00010000:00000010:0.1:1713478127.819396:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f973c0. 00010000:00000010:0.1:1713478127.819400:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f95680. 00010000:00000010:0.1:1713478127.819402:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f94900. 00010000:00000010:0.1:1713478127.819405:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f946c0. 00010000:00000010:0.1:1713478127.819406:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f96f40. 00010000:00000010:0.1:1713478127.819408:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f95440. 00010000:00000010:0.1:1713478127.855422:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362ac0. 00010000:00000010:0.1:1713478127.855428:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b3c0. 00010000:00000010:0.1:1713478127.855430:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362d00. 00010000:00000010:0.1:1713478127.855431:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ba80. 00010000:00000010:0.1:1713478127.855433:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3633c0. 00010000:00000010:0.1:1713478127.855434:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362f40. 00010000:00000010:0.1:1713478127.861430:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362880. 00010000:00000010:0.1:1713478127.861435:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360240. 00010000:00000010:0.1:1713478127.898408:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3606c0. 00010000:00000010:0.1:1713478127.904386:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f97cc0. 00010000:00000010:0.1:1713478127.910395:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360d80. 00010000:00000010:0.1:1713478127.920428:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363cc0. 00010000:00000010:0.1:1713478127.920431:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449d40. 00010000:00000010:0.1:1713478127.920434:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360fc0. 00010000:00000010:0.1:1713478127.920437:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3606c0. 00010000:00000010:0.1:1713478127.920440:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11200. 00010000:00000010:0.1:1713478127.920442:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362880. 00010000:00000010:0.1:1713478127.946395:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12880. 00010000:00000010:0.1:1713478127.953399:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13180. 00010000:00000010:0.1:1713478127.964402:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12880. 00010000:00000010:0.1:1713478127.971392:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ad00. 00010000:00000010:0.1:1713478127.971397:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a1c0. 00010000:00000010:0.1:1713478127.975435:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363180. 00010000:00000010:0.1:1713478127.975441:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3618c0. 00010000:00000010:0.1:1713478127.975445:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360480. 00010000:00000010:0.1:1713478127.975450:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362640. 00010000:00000010:0.1:1713478127.975453:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c361b00. 00010000:00000010:0.1:1713478127.975455:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c361200. 00010000:00000010:0.1:1713478127.975458:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360900. 00010000:00000010:0.1:1713478127.982414:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448480. 00010000:00000010:0.1:1713478127.982419:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362880. 00010000:00000010:0.1:1713478127.982423:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363a80. 00010000:00000010:0.1:1713478127.988392:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b180. 00010000:00000010:0.1:1713478127.988398:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3633c0. 00010000:00000010:0.1:1713478127.988400:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449440. 00010000:00000010:0.1:1713478127.988404:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f95200. 00010000:00000010:0.1:1713478127.988409:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448240. 00010000:00000010:0.1:1713478127.988411:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00010000:00000010:0.1:1713478127.994482:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13180. 00010000:00000010:0.1:1713478127.994487:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f94240. 00010000:00000010:0.1:1713478127.997480:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f97cc0. 00010000:00000010:0.1:1713478128.000416:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f97180. 00010000:00000010:0.1:1713478128.000422:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f94d80. 00010000:00000010:0.1:1713478128.000426:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f97600. 00010000:00000010:0.1:1713478128.000429:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f94480. 00010000:00000010:0.1:1713478128.000432:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f94b40. 00010000:00000010:0.1:1713478128.000434:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f96880. 00010000:00000010:0.1:1713478128.000437:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f96640. 00010000:00000010:0.1:1713478128.000439:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f95440. 00010000:00000010:0.1:1713478128.000442:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f96400. 00010000:00000010:0.1:1713478128.000445:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f96f40. 00010000:00000010:0.1:1713478128.006415:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b840. 00010000:00000010:0.1:1713478128.006422:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362400. 00010000:00000010:0.1:1713478128.006425:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544af40. 00010000:00000010:0.1:1713478128.014397:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00010000:00000010:0.1:1713478128.014406:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00010000:00000010:0.1:1713478128.014409:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449680. 00010000:00000010:0.1:1713478128.014412:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448d80. 00010000:00000010:0.1:1713478128.014414:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00010000:00000010:0.1:1713478128.014430:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449d40. 00010000:00000010:0.1:1713478128.026417:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c361b00. 00010000:00000010:0.1:1713478128.026423:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449440. 00010000:00000010:0.1:1713478128.026426:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363180. 00010000:00000010:0.1:1713478128.026428:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362d00. 00010000:00000010:0.1:1713478128.034444:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b3c0. 00010000:00000010:0.1:1713478128.040436:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11680. 00010000:00000010:0.1:1713478128.043468:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362d00. 00010000:00000010:0.1:1713478128.043473:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363180. 00010000:00000010:0.1:1713478128.043476:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c361b00. 00010000:00000010:0.1:1713478128.046428:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10000. 00010000:00000010:0.1:1713478128.046432:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10240. 00010000:00000010:0.1:1713478128.097426:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f95200. 00010000:00000010:0.1:1713478128.106414:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11680. 00010000:00000010:0.1:1713478128.124466:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f94fc0. 00010000:00000010:0.1:1713478128.124474:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11680. 00010000:00000010:0.1:1713478128.124476:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f94480. 00010000:00000010:0.1:1713478128.130444:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f946c0. 00010000:00000010:0.1:1713478128.130450:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f961c0. 00010000:00000010:0.1:1713478128.130453:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f94b40. 00010000:00000010:0.1:1713478128.130455:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f96880. 00010000:00000010:0.1:1713478128.130456:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f95f80. 00010000:00000010:0.1:1713478128.130459:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f97a80. 00010000:00000010:0.1:1713478128.130461:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f973c0. 00010000:00000010:0.1:1713478128.281419:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3621c0. 00010000:00000010:0.1:1713478128.310520:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10480. 00010000:00000010:0.1:1713478128.367412:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f96640. 00010000:00000010:0.1:1713478128.367420:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f97180. 00010000:00000010:0.1:1713478128.367425:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f97cc0. 00010000:00000010:0.1:1713478128.367428:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f94240. 00010000:00000010:0.1:1713478128.367433:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f96400. 00010000:00000010:0.1:1713478128.373399:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360d80. 00010000:00000010:0.1:1713478128.373405:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b840. 00010000:00000010:0.1:1713478128.373409:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363cc0. 00010000:00000010:0.1:1713478128.373412:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360fc0. 00010000:00000010:0.1:1713478128.373417:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362880. 00010000:00000010:0.1:1713478128.382382:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362640. 00010000:00000010:0.1:1713478128.382386:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360480. 00010000:00000010:0.1:1713478128.382388:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3618c0. 00010000:00000010:0.1:1713478128.382390:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362d00. 00010000:00000010:0.1:1713478128.382391:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c361b00. 00010000:00000010:0.1:1713478128.382393:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c361200. 00010000:00000010:0.1:1713478128.382394:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360900. 00010000:00000010:0.1:1713478128.382396:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360240. 00010000:00000010:0.1:1713478128.382397:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363180. 00010000:00000010:0.1:1713478128.382398:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362f40. 00010000:00000010:0.1:1713478128.382400:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00010000:00000010:0.1:1713478128.411395:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3633c0. 00010000:00000010:0.1:1713478128.411400:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449d40. 00010000:00000010:0.1:1713478128.411402:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10900. 00010000:00000010:0.1:1713478128.411404:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449680. 00010000:00000010:0.1:1713478128.419388:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544af40. 00010000:00000010:0.1:1713478128.419393:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448d80. 00010000:00000010:0.1:1713478128.419395:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a1c0. 00010000:00000010:0.1:1713478128.419397:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449440. 00010000:00000010:0.1:1713478128.419399:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a880. 00010000:00000010:0.1:1713478128.419401:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ba80. 00010000:00000010:0.1:1713478128.419403:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00010000:00000010:0.1:1713478128.419404:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13cc0. 00010000:00000010:0.1:1713478128.428418:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11f80. 00010000:00000010:0.1:1713478128.428422:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544bcc0. 00010000:00000010:0.1:1713478128.428426:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3606c0. 00010000:00000010:0.1:1713478128.428430:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ad00. 00010000:00000010:0.1:1713478128.434382:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360fc0. 00010000:00000010:0.1:1713478128.434388:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13cc0. 00010000:00000010:0.1:1713478128.443392:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449f80. 00010000:00000010:0.1:1713478128.446411:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11f80. 00010000:00000010:0.1:1713478128.446417:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10000. 00010000:00000010:0.1:1713478128.498476:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f96f40. 00010000:00000010:0.1:1713478128.508416:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f94900. 00010000:00000010:0.1:1713478128.508424:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f94480. 00010000:00000010:0.1:1713478128.554391:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13180. 00010000:00000010:0.1:1713478128.562427:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12880. 00010000:00000010:0.1:1713478128.562431:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10900. 00010000:00000010:0.1:1713478128.562433:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a133c0. 00010000:00000010:0.1:1713478128.562435:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11200. 00010000:00000010:0.1:1713478128.562437:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a118c0. 00010000:00000010:0.1:1713478128.647438:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f97180. 00010000:00000010:0.1:1713478128.654895:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f97600. 00010000:00000010:0.1:1713478128.654901:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12f40. 00010000:00000010:0.1:1713478128.654904:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f95440. 00010000:00000010:0.1:1713478128.660412:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3618c0. 00010000:00000010:0.1:1713478128.666407:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363180. 00010000:00000010:0.1:1713478128.669431:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f95680. 00010000:00000010:0.1:1713478128.669441:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360d80. 00010000:00000010:0.1:1713478128.669446:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362d00. 00010000:00000010:0.1:1713478128.672425:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12f40. 00010000:00000010:0.1:1713478128.672430:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13600. 00010000:00000010:0.1:1713478128.672433:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3633c0. 00010000:00000010:0.1:1713478128.672435:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13a80. 00010000:00000010:0.1:1713478128.704418:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c361b00. 00010000:00000010:0.1:1713478128.704424:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ba80. 00010000:00000010:0.1:1713478128.704429:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360240. 00010000:00000010:0.1:1713478128.704433:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00010000:00000010:0.1:1713478128.713459:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362880. 00010000:00000010:0.1:1713478128.713464:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f973c0. 00010000:00000010:0.1:1713478128.713467:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362640. 00010000:00000010:0.1:1713478128.713470:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449f80. 00010000:00000010:0.1:1713478128.713473:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362ac0. 00010000:00000010:0.1:1713478128.713476:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360900. 00010000:00000010:0.1:1713478128.719425:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c361200. 00010000:00000010:0.1:1713478128.719430:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448240. 00010000:00000010:0.1:1713478128.719432:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363cc0. 00010000:00000010:0.1:1713478128.719434:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360240. 00010000:00000010:0.1:1713478128.734446:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00010000:00000010:0.1:1713478128.742413:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362400. 00010000:00000010:0.1:1713478128.742419:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3606c0. 00010000:00000010:0.1:1713478128.748422:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363840. 00010000:00000010:0.1:1713478128.748426:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3633c0. 00010000:00000010:0.1:1713478128.748428:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00010000:00000010:0.1:1713478128.757395:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363a80. 00010000:00000010:0.1:1713478128.757399:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544af40. 00010000:00000010:0.1:1713478128.767400:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360480. 00010000:00000010:0.1:1713478128.767406:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3633c0. 00010000:00000010:0.1:1713478128.767409:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363840. 00010000:00000010:0.1:1713478128.767411:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3606c0. 00010000:00000010:0.1:1713478128.851422:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00010000:00000010:0.1:1713478128.851429:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00010000:00000010:0.1:1713478128.851433:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c361b00. 00010000:00000010:0.1:1713478128.851436:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b840. 00010000:00000010:0.1:1713478128.851439:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449f80. 00010000:00000010:0.1:1713478128.851441:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a880. 00010000:00000010:0.1:1713478128.854411:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00010000:00000010:0.1:1713478128.854415:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f96400. 00010000:00000010:0.1:1713478128.854419:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f94d80. 00010000:00000010:0.1:1713478128.854424:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f95f80. 00010000:00000010:0.1:1713478128.854428:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f96640. 00010000:00000010:0.1:1713478128.854430:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f96880. 00010000:00000010:0.1:1713478128.857419:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448240. 00010000:00000010:0.1:1713478128.857423:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a1c0. 00010000:00000010:0.1:1713478128.857425:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544aac0. 00010000:00000010:0.1:1713478128.857426:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448fc0. 00010000:00000010:0.1:1713478128.857429:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00010000:00000010:0.1:1713478128.857430:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449440. 00010000:00000010:0.1:1713478128.861435:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f96f40. 00010000:00000010:0.1:1713478128.870401:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f961c0. 00010000:00000010:0.1:1713478128.885393:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f97a80. 00010000:00000010:0.1:1713478128.897417:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c361200. 00010000:00000010:0.1:1713478128.897424:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362f40. 00010000:00000010:0.1:1713478128.897489:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360900. 00010000:00000010:0.1:1713478128.897494:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f94900. 00010000:00000010:0.1:1713478128.897497:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360240. 00010000:00000010:0.1:1713478128.906430:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363180. 00010000:00000010:0.1:1713478128.906435:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3621c0. 00010000:00000010:0.1:1713478128.906436:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362ac0. 00010000:00000010:0.1:1713478128.906438:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362d00. 00010000:00000010:0.1:1713478128.906440:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363a80. 00010000:00000010:0.1:1713478128.906442:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360480. 00010000:00000010:0.1:1713478128.906444:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360d80. 00010000:00000010:0.1:1713478128.906445:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3633c0. 00010000:00000010:0.1:1713478128.906447:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362400. 00010000:00000010:0.1:1713478128.906448:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3606c0. 00010000:00000010:0.1:1713478128.906449:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362880. 00010000:00000010:0.1:1713478128.906451:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363840. 00010000:00000010:0.1:1713478128.912409:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363cc0. 00010000:00000010:0.1:1713478128.912415:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3618c0. 00010000:00000010:0.1:1713478128.912418:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360240. 00010000:00000010:0.1:1713478128.918411:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b600. 00010000:00000010:0.1:1713478128.918417:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544af40. 00010000:00000010:0.1:1713478128.921427:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360900. 00010000:00000010:0.1:1713478128.921433:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362f40. 00010000:00000010:0.1:1713478128.933421:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360240. 00010000:00000010:0.1:1713478128.933427:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c361200. 00010000:00000010:0.1:1713478128.933430:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363cc0. 00010000:00000010:0.1:1713478128.933433:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c361b00. 00010000:00000010:0.1:1713478128.933436:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362640. 00010000:00000010:0.1:1713478128.933438:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363840. 00010000:00000010:0.1:1713478128.933441:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362880. 00010000:00000010:0.1:1713478128.942402:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3606c0. 00010000:00000010:0.1:1713478128.942408:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448fc0. 00010000:00000010:0.1:1713478128.942411:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360480. 00010000:00000010:0.1:1713478128.942413:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363a80. 00010000:00000010:0.1:1713478128.942416:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362d00. 00010000:00000010:0.1:1713478128.947412:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360d80. 00010000:00000010:0.1:1713478128.947417:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544aac0. 00010000:00000010:0.1:1713478128.947420:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a1c0. 00010000:00000010:0.1:1713478128.947421:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448240. 00010000:00000010:0.1:1713478128.947423:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00010000:00000010:0.1:1713478128.947425:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a880. 00010000:00000010:0.1:1713478128.947426:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449f80. 00010000:00000010:0.1:1713478128.947428:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b840. 00010000:00000010:0.1:1713478128.953417:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362ac0. 00010000:00000010:0.1:1713478128.956412:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00010000:00000010:0.1:1713478128.956416:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f96640. 00010000:00000010:0.1:1713478128.956421:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00010000:00000010:0.1:1713478128.956423:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3633c0. 00010000:00000010:0.1:1713478128.956426:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00010000:00000010:0.1:1713478128.964400:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f94d80. 00010000:00000010:0.1:1713478128.964408:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b840. 00010000:00000010:0.1:1713478128.964412:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449f80. 00010000:00000010:0.1:1713478128.964416:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a880. 00010000:00000010:0.1:1713478128.964419:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00010000:00000010:0.1:1713478128.964422:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448240. 00010000:00000010:0.1:1713478128.964425:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a1c0. 00010000:00000010:0.1:1713478128.964427:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544aac0. 00010000:00000010:0.1:1713478128.964429:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449680. 00010000:00000010:0.1:1713478128.964431:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448fc0. 00010000:00000010:0.1:1713478128.964433:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449440. 00010000:00000010:0.1:1713478128.964435:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448d80. 00010000:00000010:0.1:1713478128.964437:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544bcc0. 00010000:00000010:0.1:1713478128.998419:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544bcc0. 00010000:00000010:0.1:1713478128.998426:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448d80. 00010000:00000010:0.1:1713478128.998429:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449440. 00010000:00000010:0.1:1713478128.998432:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448fc0. 00010000:00000010:0.1:1713478129.001418:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ad00. 00010000:00000010:0.1:1713478129.001422:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363cc0. 00010000:00000010:0.1:1713478129.001424:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360240. 00010000:00000010:0.1:1713478129.001428:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f96f40. 00010000:00000010:0.1:1713478129.001436:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362f40. 00010000:00000010:0.1:1713478129.045409:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c361b00. 00010000:00000010:0.1:1713478129.045413:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360900. 00010000:00000010:0.1:1713478129.045417:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3618c0. 00010000:00000010:0.1:1713478129.045420:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362f40. 00010000:00000010:0.1:1713478129.045422:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360240. 00010000:00000010:0.1:1713478129.045424:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363cc0. 00010000:00000010:0.1:1713478129.045427:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362880. 00010000:00000010:0.1:1713478129.051572:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f97cc0. 00010000:00000010:0.1:1713478129.051580:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00010000:00000010:0.1:1713478129.051582:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f95200. 00010000:00000010:0.1:1713478129.064390:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f97180. 00010000:00000010:0.1:1713478129.075394:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f97a80. 00010000:00000010:0.1:1713478129.075416:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f94900. 00010000:00000010:0.1:1713478129.075423:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f95440. 00010000:00000010:0.1:1713478129.104390:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13600. 00010000:00000010:2.1:1713478129.104529:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00010000:00000010:2.1:1713478129.104533:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13a80. 00010000:00000010:2.1:1713478129.104535:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b3c0. 00010000:00000010:2.1:1713478129.104537:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f94d80. 00010000:00000010:2.1:1713478129.110380:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448480. 00010000:00000010:2.1:1713478129.110383:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448fc0. 00010000:00000010:2.1:1713478129.110385:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449440. 00010000:00000010:0.1:1713478129.115433:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ba80. 00010000:00000010:2.1:1713478129.115452:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f95f80. 00010000:00000010:2.1:1713478129.115462:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12f40. 00010000:00000010:2.1:1713478129.118415:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449d40. 00010000:00000010:2.1:1713478129.118419:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544af40. 00010000:00000010:2.1:1713478129.118423:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448240. 00010000:00000010:2.1:1713478129.118425:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362640. 00010000:00000010:2.1:1713478129.118427:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00010000:00000010:0.1:1713478129.121393:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13600. 00010000:00000010:0.1:1713478129.121398:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f96880. 00010000:00000010:0.1:1713478129.121403:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f96640. 00010000:00000010:2.1:1713478129.121406:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363840. 00010000:00000010:0.1:1713478129.121406:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f94480. 00010000:00000010:2.1:1713478129.121410:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b3c0. 00010000:00000010:2.1:1713478129.121413:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11d40. 00010000:00000010:2.1:1713478129.121414:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13a80. 00010000:00000010:2.1:1713478129.127389:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449440. 00010000:00000010:2.1:1713478129.127394:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448fc0. 00010000:00000010:2.1:1713478129.127396:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448480. 00010000:00000010:2.1:1713478129.136379:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b3c0. 00010000:00000010:2.1:1713478129.148402:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360fc0. 00010000:00000010:0.1:1713478129.148445:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3633c0. 00010000:00000010:0.1:1713478129.148494:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363cc0. 00010000:00000010:0.1:1713478129.157469:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f96400. 00010000:00000010:2.1:1713478129.163405:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b840. 00010000:00000010:2.1:1713478129.163409:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f96f40. 00010000:00000010:0.1:1713478129.166583:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f94240. 00010000:00000010:0.1:1713478129.166593:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f94480. 00010000:00000010:0.1:1713478129.166597:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f96640. 00010000:00000010:0.1:1713478129.166601:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f96880. 00010000:00000010:0.1:1713478129.166618:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f95f80. 00010000:00000010:0.1:1713478129.166624:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f94d80. 00010000:00000010:0.1:1713478129.166627:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f961c0. 00010000:00000010:2.1:1713478129.172410:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00010000:00000010:0.1:1713478129.178391:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f97600. 00010000:00000010:0.1:1713478129.178398:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f95440. 00010000:00000010:0.1:1713478129.178403:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f94900. 00010000:00000010:0.1:1713478129.178413:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f946c0. 00010000:00000010:0.1:1713478129.178416:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f973c0. 00010000:00000010:0.1:1713478129.178418:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12d00. 00010000:00000010:2.1:1713478129.184487:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00010000:00000010:2.1:1713478129.184493:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00010000:00000010:2.1:1713478129.184496:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12880. 00010000:00000010:2.1:1713478129.184499:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3621c0. 00010000:00000010:2.1:1713478129.184503:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544aac0. 00010000:00000010:2.1:1713478129.184505:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00010000:00000010:2.1:1713478129.184508:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b180. 00010000:00000010:2.1:1713478129.184510:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449680. 00010000:00000010:2.1:1713478129.190441:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f97180. 00010000:00000010:0.1:1713478129.202420:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f97cc0. 00010000:00000010:0.1:1713478129.202427:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f94b40. 00010000:00000010:0.1:1713478129.202433:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f973c0. 00010000:00000010:0.1:1713478129.202436:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f946c0. 00010000:00000010:0.1:1713478129.202439:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f94900. 00010000:00000010:0.1:1713478129.202442:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f97a80. 00010000:00000010:0.1:1713478129.202444:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f95440. 00010000:00000010:0.1:1713478129.211413:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13180. 00010000:00000010:0.1:1713478129.211418:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f95680. 00010000:00000010:0.1:1713478129.211423:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a118c0. 00010000:00000010:0.1:1713478129.211426:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f94fc0. 00010000:00000010:0.1:1713478129.211430:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11b00. 00010000:00000010:0.1:1713478129.211432:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f97600. 00010000:00000010:2.1:1713478129.214423:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360480. 00010000:00000010:0.1:1713478129.220497:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f961c0. 00010000:00000010:0.1:1713478129.220502:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f94d80. 00010000:00000010:0.1:1713478129.220506:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11680. 00010000:00000010:0.1:1713478129.220508:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f95f80. 00010000:00000010:2.1:1713478129.223410:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3606c0. 00010000:00000010:2.1:1713478129.223414:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544aac0. 00010000:00000010:0.1:1713478129.229402:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f96880. 00010000:00000010:2.1:1713478129.229409:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3621c0. 00010000:00000010:0.1:1713478129.229412:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f96640. 00010000:00000010:0.1:1713478129.229417:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f94480. 00010000:00000010:0.1:1713478129.229422:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f94240. 00010000:00000010:0.1:1713478129.229426:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f96f40. 00010000:00000010:0.1:1713478129.229432:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f96400. 00010000:00000010:0.1:1713478129.229434:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f97600. 00010000:00000010:0.1:1713478129.229436:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a118c0. 00010000:00000010:0.1:1713478129.229439:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362ac0. 00010000:00000010:0.1:1713478129.232430:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00010000:00000010:0.1:1713478129.232438:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00010000:00000010:2.1:1713478129.236504:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11680. 00010000:00000010:2.1:1713478129.236507:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f94fc0. 00010000:00000010:2.1:1713478129.245409:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f94b40. 00010000:00000010:2.1:1713478129.245417:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f973c0. 00010000:00000010:2.1:1713478129.253429:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b180. 00010000:00000010:2.1:1713478129.278398:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f95680. 00010000:00000010:2.1:1713478129.287417:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10000. 00010000:00000010:2.1:1713478129.287421:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10240. 00010000:00000010:2.1:1713478129.287423:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13cc0. 00010000:00000010:2.1:1713478129.287425:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448fc0. 00010000:00000010:2.1:1713478129.287430:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362400. 00010000:00000010:2.1:1713478129.287433:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f96400. 00010000:00000010:2.1:1713478129.296425:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f96f40. 00010000:00000010:0.1:1713478129.296430:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449f80. 00010000:00000010:2.1:1713478129.296432:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13840. 00010000:00000010:2.1:1713478129.296435:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a133c0. 00010000:00000010:0.1:1713478129.296438:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362880. 00010000:00000010:0.1:1713478129.296441:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449d40. 00010000:00000010:0.1:1713478129.308455:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363cc0. 00010000:00000010:0.1:1713478129.308460:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f95f80. 00010000:00000010:0.1:1713478129.308467:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3621c0. 00010000:00000010:0.1:1713478129.308470:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363180. 00010000:00000010:0.1:1713478129.308472:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362ac0. 00010000:00000010:0.1:1713478129.308475:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360fc0. 00010000:00000010:2.1:1713478129.308705:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f94d80. 00010000:00000010:2.1:1713478129.308711:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a118c0. 00010000:00000010:0.1:1713478129.315407:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3606c0. 00010000:00000010:0.1:1713478129.315411:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360240. 00010000:00000010:0.1:1713478129.315413:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363a80. 00010000:00000010:0.1:1713478129.315415:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3618c0. 00010000:00000010:2.1:1713478129.315417:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11680. 00010000:00000010:0.1:1713478129.315417:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360480. 00010000:00000010:2.1:1713478129.327409:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f96640. 00010000:00000010:2.1:1713478129.327414:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11b00. 00010000:00000010:2.1:1713478129.327419:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ad00. 00010000:00000010:2.1:1713478129.339445:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363cc0. 00010000:00000010:2.1:1713478129.342461:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00010000:00000010:2.1:1713478129.342467:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449440. 00010000:00000010:2.1:1713478129.342470:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544aac0. 00010000:00000010:2.1:1713478129.342472:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544bcc0. 00010000:00000010:2.1:1713478129.342474:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ad00. 00010000:00000010:2.1:1713478129.342476:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b180. 00010000:00000010:2.1:1713478129.342479:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a1c0. 00010000:00000010:2.1:1713478129.348427:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f94480. 00010000:00000010:2.1:1713478129.348432:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f96640. 00010000:00000010:2.1:1713478129.348435:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f96880. 00010000:00000010:2.1:1713478129.348439:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12d00. 00010000:00000010:2.1:1713478129.352447:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449d40. 00010000:00000010:2.1:1713478129.352453:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449f80. 00010000:00000010:2.1:1713478129.352456:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544af40. 00010000:00000010:2.1:1713478129.352460:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a880. 00010000:00000010:2.1:1713478129.352462:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b840. 00010000:00000010:2.1:1713478129.352464:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448d80. 00010000:00000010:2.1:1713478129.358447:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f94b40. 00010000:00000010:2.1:1713478129.358454:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363a80. 00010000:00000010:2.1:1713478129.364466:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a1c0. 00010000:00000010:2.1:1713478129.364470:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544bcc0. 00010000:00000010:2.1:1713478129.364472:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10900. 00010000:00000010:2.1:1713478129.364474:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449440. 00010000:00000010:0.1:1713478129.387426:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360900. 00010000:00000010:2.1:1713478129.390395:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f95440. 00010000:00000010:2.1:1713478129.390400:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f95680. 00010000:00000010:2.1:1713478129.390402:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f96400. 00010000:00000010:2.1:1713478129.390404:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f961c0. 00010000:00000010:2.1:1713478129.390406:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f97600. 00010000:00000010:2.1:1713478129.390408:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f97a80. 00010000:00000010:2.1:1713478129.390410:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13600. 00010000:00000010:0.1:1713478129.393420:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00010000:00000010:0.1:1713478129.393424:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362400. 00010000:00000010:0.1:1713478129.393475:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00010000:00000010:0.1:1713478129.393479:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00010000:00000010:0.1:1713478129.393481:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362640. 00010000:00000010:0.1:1713478129.393483:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363840. 00010000:00000010:2.1:1713478129.396442:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f95f80. 00010000:00000010:0.1:1713478129.420433:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362ac0. 00010000:00000010:0.1:1713478129.420440:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360fc0. 00010000:00000010:0.1:1713478129.420445:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363cc0. 00010000:00000010:0.1:1713478129.420447:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362d00. 00010000:00000010:0.1:1713478129.420450:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c361200. 00010000:00000010:0.1:1713478129.429492:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363840. 00010000:00000010:0.1:1713478129.429496:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449f80. 00010000:00000010:0.1:1713478129.429500:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362400. 00010000:00000010:0.1:1713478129.429502:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a880. 00010000:00000010:0.1:1713478129.429504:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362880. 00010000:00000010:2.1:1713478129.445415:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f97a80. 00010000:00000010:2.1:1713478129.445424:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12400. 00010000:00000010:2.1:1713478129.450428:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449440. 00010000:00000010:2.1:1713478129.450435:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544bcc0. 00010000:00000010:2.1:1713478129.450438:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b180. 00010000:00000010:2.1:1713478129.450442:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a1c0. 00010000:00000010:2.1:1713478129.450445:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b600. 00010000:00000010:2.1:1713478129.450449:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00010000:00000010:2.1:1713478129.450453:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448fc0. 00010000:00000010:2.1:1713478129.450455:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ba80. 00010000:00000010:2.1:1713478129.450457:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448240. 00010000:00000010:2.1:1713478129.454570:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f97600. 00010000:00000010:2.1:1713478129.454577:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f961c0. 00010000:00000010:2.1:1713478129.454581:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f96400. 00010000:00000010:2.1:1713478129.454584:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f95680. 00010000:00000010:2.1:1713478129.454589:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f95440. 00010000:00000010:2.1:1713478129.458419:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362d00. 00010000:00000010:0.1:1713478129.458426:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362640. 00010000:00000010:2.1:1713478129.458431:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448480. 00010000:00000010:0.1:1713478129.458431:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362400. 00010000:00000010:0.1:1713478129.458433:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363840. 00010000:00000010:2.1:1713478129.458434:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00010000:00000010:2.1:1713478129.458437:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00010000:00000010:2.1:1713478129.458440:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449680. 00010000:00000010:2.1:1713478129.458443:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f97a80. 00010000:00000010:2.1:1713478129.462469:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11200. 00010000:00000010:2.1:1713478129.462475:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11b00. 00010000:00000010:2.1:1713478129.462478:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363cc0. 00010000:00000010:2.1:1713478129.462480:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a118c0. 00010000:00000010:2.1:1713478129.467399:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f94900. 00010000:00000010:0.1:1713478129.467399:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c361200. 00010000:00000010:0.1:1713478129.467403:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448240. 00010000:00000010:2.1:1713478129.467404:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b600. 00010000:00000010:0.1:1713478129.467407:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360fc0. 00010000:00000010:0.1:1713478129.467409:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448fc0. 00010000:00000010:2.1:1713478129.467410:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11680. 00010000:00000010:0.1:1713478129.467412:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00010000:00000010:0.1:1713478129.467414:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363180. 00010000:00000010:2.1:1713478129.478410:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a1c0. 00010000:00000010:0.1:1713478129.478431:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3621c0. 00010000:00000010:0.1:1713478129.478435:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360d80. 00010000:00000010:0.1:1713478129.478437:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363840. 00010000:00000010:0.1:1713478129.478439:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362400. 00010000:00000010:0.1:1713478129.478440:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362640. 00010000:00000010:0.1:1713478129.478441:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362d00. 00010000:00000010:0.1:1713478129.478443:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362880. 00010000:00000010:0.1:1713478129.478444:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3618c0. 00010000:00000010:0.1:1713478129.481417:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f95f80. 00010000:00000010:0.1:1713478129.481427:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f973c0. 00010000:00000010:0.1:1713478129.481433:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f946c0. 00010000:00000010:0.1:1713478129.481437:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f97180. 00010000:00000010:0.1:1713478129.481438:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360240. 00010000:00000010:0.1:1713478129.481440:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f94d80. 00010000:00000010:0.1:1713478129.481442:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f96f40. 00010000:00000010:0.1:1713478129.481444:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f94480. 00010000:00000010:0.1:1713478129.481445:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f96640. 00010000:00000010:2.1:1713478129.485400:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363a80. 00010000:00000010:0.1:1713478129.485491:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362ac0. 00010000:00000010:0.1:1713478129.485493:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3606c0. 00010000:00000010:0.1:1713478129.488453:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f96880. 00010000:00000010:0.1:1713478129.488461:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f94b40. 00010000:00000010:2.1:1713478129.494404:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a1c0. 00010000:00000010:2.1:1713478129.494410:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00010000:00000010:0.1:1713478129.494426:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c361b00. 00010000:00000010:0.1:1713478129.494431:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448fc0. 00010000:00000010:0.1:1713478129.497461:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f97cc0. 00010000:00000010:0.1:1713478129.497469:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f95200. 00010000:00000010:0.1:1713478129.497475:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f94fc0. 00010000:00000010:0.1:1713478129.500427:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362f40. 00010000:00000010:0.1:1713478129.500434:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360900. 00010000:00000010:0.1:1713478129.503416:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f96880. 00010000:00000010:0.1:1713478129.503424:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f94240. 00010000:00000010:0.1:1713478129.503428:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f96640. 00010000:00000010:0.1:1713478129.503430:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f96f40. 00010000:00000010:0.1:1713478129.510386:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f94d80. 00010000:00000010:0.1:1713478129.510391:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f97180. 00010000:00000010:0.1:1713478129.510394:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f946c0. 00010000:00000010:0.1:1713478129.510437:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f973c0. 00010000:00000010:0.1:1713478129.510440:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f95f80. 00010000:00000010:0.1:1713478129.510445:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f94900. 00010000:00000010:0.1:1713478129.519444:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f97a80. 00010000:00000010:0.1:1713478129.519517:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f95440. 00010000:00000010:0.1:1713478129.519522:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f94b40. 00010000:00000010:2.1:1713478129.533420:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544aac0. 00010000:00000010:2.1:1713478129.533426:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b3c0. 00010000:00000010:2.1:1713478129.533429:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448d80. 00010000:00000010:2.1:1713478129.533440:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3633c0. 00010000:00000010:0.1:1713478129.536420:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f973c0. 00010000:00000010:0.1:1713478129.536429:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f946c0. 00010000:00000010:0.1:1713478129.536434:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f97180. 00010000:00000010:0.1:1713478129.536436:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f94d80. 00010000:00000010:0.1:1713478129.536439:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3606c0. 00010000:00000010:0.1:1713478129.536443:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f94480. 00010000:00000010:0.1:1713478129.536445:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363a80. 00010000:00000010:0.1:1713478129.536448:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f96f40. 00010000:00000010:2.1:1713478129.541403:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362ac0. 00010000:00000010:2.1:1713478129.541407:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3618c0. 00010000:00000010:2.1:1713478129.541409:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362880. 00010000:00000010:2.1:1713478129.541410:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362d00. 00010000:00000010:2.1:1713478129.541413:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362640. 00010000:00000010:2.1:1713478129.541414:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362400. 00010000:00000010:0.1:1713478129.545551:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f95f80. 00010000:00000010:0.1:1713478129.545559:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f94900. 00010000:00000010:0.1:1713478129.545563:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f97600. 00010000:00000010:0.1:1713478129.545567:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f961c0. 00010000:00000010:0.1:1713478129.545569:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f96400. 00010000:00000010:0.1:1713478129.551438:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363840. 00010000:00000010:0.1:1713478129.551443:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360d80. 00010000:00000010:0.1:1713478129.554427:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f95680. 00010000:00000010:0.1:1713478129.554435:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f96640. 00010000:00000010:0.1:1713478129.554441:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f94240. 00010000:00000010:0.1:1713478129.554446:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f96880. 00010000:00000010:0.1:1713478129.554448:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f94fc0. 00010000:00000010:0.1:1713478129.554451:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f95200. 00010000:00000010:0.1:1713478129.560452:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363180. 00010000:00000010:0.1:1713478129.560472:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360240. 00010000:00000010:0.1:1713478129.560476:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363cc0. 00010000:00000010:0.1:1713478129.560480:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362400. 00010000:00000010:0.1:1713478129.566409:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3621c0. 00010000:00000010:2.1:1713478129.566417:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362640. 00010000:00000010:2.1:1713478129.575467:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f97a80. 00010000:00000010:0.1:1713478129.580409:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11200. 00010000:00000010:0.1:1713478129.580415:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12d00. 00010000:00000010:2.1:1713478129.589461:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f95200. 00010000:00000010:0.1:1713478129.589484:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10900. 00010000:00000010:2.1:1713478129.596414:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12880. 00010000:00000010:2.1:1713478129.596418:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f95440. 00010000:00000010:2.1:1713478129.596422:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f961c0. 00010000:00000010:2.1:1713478129.596425:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f97600. 00010000:00000010:2.1:1713478129.596429:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f94900. 00010000:00000010:2.1:1713478129.596432:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f95f80. 00010000:00000010:2.1:1713478129.596435:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f96f40. 00010000:00000010:0.1:1713478129.602404:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362d00. 00010000:00000010:2.1:1713478129.602431:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00010000:00000010:2.1:1713478129.602436:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b3c0. 00010000:00000010:2.1:1713478129.606448:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f94fc0. 00010000:00000010:2.1:1713478129.606456:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f94b40. 00010000:00000010:2.1:1713478129.606458:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f973c0. 00010000:00000010:2.1:1713478129.606461:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f946c0. 00010000:00000010:0.1:1713478129.612435:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ba80. 00010000:00000010:0.1:1713478129.612440:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362400. 00010000:00000010:0.1:1713478129.612442:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448fc0. 00010000:00000010:0.1:1713478129.612445:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448240. 00010000:00000010:0.1:1713478129.612447:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ad00. 00010000:00000010:2.1:1713478129.615401:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f97180. 00010000:00000010:2.1:1713478129.615406:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10480. 00010000:00000010:2.1:1713478129.615408:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f94d80. 00010000:00000010:2.1:1713478129.615410:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f94480. 00010000:00000010:2.1:1713478129.615413:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f96400. 00010000:00000010:0.1:1713478129.618409:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b3c0. 00010000:00000010:0.1:1713478129.618415:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f946c0. 00010000:00000010:0.1:1713478129.624440:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f97cc0. 00010000:00000010:0.1:1713478129.624449:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f96880. 00010000:00000010:0.1:1713478129.624455:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f94240. 00010000:00000010:0.1:1713478129.624458:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f96640. 00010000:00000010:0.1:1713478129.624460:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f95680. 00010000:00000010:0.1:1713478129.624465:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f973c0. 00010000:00000010:0.1:1713478129.630691:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12640. 00010000:00000010:0.1:1713478129.630698:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00010000:00000010:0.1:1713478129.630702:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449f80. 00010000:00000010:0.1:1713478129.630707:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b840. 00010000:00000010:0.1:1713478129.636433:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f94b40. 00010000:00000010:0.1:1713478129.636441:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3606c0. 00010000:00000010:0.1:1713478129.636444:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a106c0. 00010000:00000010:0.1:1713478129.636446:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3618c0. 00010000:00000010:0.1:1713478129.639450:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449d40. 00010000:00000010:0.1:1713478129.657441:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3618c0. 00010000:00000010:0.1:1713478129.663434:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a880. 00010000:00000010:0.1:1713478129.663441:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00010000:00000010:0.1:1713478129.663445:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544af40. 00010000:00000010:0.1:1713478129.663448:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00010000:00000010:0.1:1713478129.666435:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3606c0. 00010000:00000010:0.1:1713478129.666442:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3633c0. 00010000:00000010:0.1:1713478129.666445:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360900. 00010000:00000010:0.1:1713478129.669431:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b840. 00010000:00000010:0.1:1713478129.669437:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449f80. 00010000:00000010:2.1:1713478129.669440:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f94fc0. 00010000:00000010:2.1:1713478129.669449:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f97600. 00010000:00000010:2.1:1713478129.669452:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f961c0. 00010000:00000010:2.1:1713478129.669454:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f95440. 00010000:00000010:2.1:1713478129.669455:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f95200. 00010000:00000010:2.1:1713478129.669456:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f97a80. 00010000:00000010:2.1:1713478129.669458:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f94b40. 00010000:00000010:2.1:1713478129.669459:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f973c0. 00010000:00000010:2.1:1713478129.669460:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f95680. 00010000:00000010:2.1:1713478129.669462:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f96640. 00010000:00000010:2.1:1713478129.669464:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f94240. 00010000:00000010:2.1:1713478129.669465:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f96880. 00010000:00000010:0.1:1713478129.710407:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f95b00. 00010000:00000010:0.1:1713478129.714438:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13a80. 00010000:00000010:0.1:1713478129.714444:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362880. 00010000:00000010:0.1:1713478129.720434:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449d40. 00010000:00000010:0.1:1713478129.720438:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362ac0. 00010000:00000010:0.1:1713478129.742446:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363840. 00010000:00000010:0.1:1713478129.742451:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880135137200. 00010000:00000010:0.1:1713478129.742454:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c361200. 00010000:00000010:0.1:1713478129.742457:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360d80. 00010000:00000010:0.1:1713478129.742460:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360fc0. 00010000:00000010:0.1:1713478129.742461:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363180. 00010000:00000010:0.1:1713478129.742463:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360240. 00010000:00000010:0.1:1713478129.742465:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363cc0. 00010000:00000010:0.1:1713478129.742467:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3621c0. 00010000:00000010:0.1:1713478129.742469:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362400. 00010000:00000010:0.1:1713478129.742471:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362640. 00010000:00000010:0.1:1713478129.745460:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12640. 00010000:00000010:0.1:1713478129.745465:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360900. 00010000:00000010:0.1:1713478129.745468:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12400. 00010000:00000010:0.1:1713478129.749402:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362ac0. 00010000:00000010:0.1:1713478129.749405:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362880. 00010000:00000010:0.1:1713478129.749407:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b180. 00010000:00000010:0.1:1713478129.749409:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3633c0. 00010000:00000010:0.1:1713478129.749411:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360480. 00010000:00000010:0.1:1713478129.749413:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c361b00. 00010000:00000010:0.1:1713478129.759422:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362f40. 00010000:00000010:0.1:1713478129.762409:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362d00. 00010000:00000010:0.1:1713478129.762414:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449680. 00010000:00000010:0.1:1713478129.762417:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00010000:00000010:0.1:1713478129.762421:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544aac0. 00010000:00000010:0.1:1713478129.762425:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ba80. 00010000:00000010:0.1:1713478129.762428:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448fc0. 00010000:00000010:0.1:1713478129.766417:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363a80. 00010000:00000010:0.1:1713478129.766421:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3618c0. 00010000:00000010:2.1:1713478129.769431:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f95f80. 00010000:00000010:2.1:1713478129.769441:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f94d80. 00010000:00000010:0.1:1713478129.769456:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11b00. 00010000:00000010:0.1:1713478129.775389:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b3c0. 00010000:00000010:0.1:1713478129.775394:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b840. 00010000:00000010:2.1:1713478129.778505:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f94480. 00010000:00000010:2.1:1713478129.778514:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f96400. 00010000:00000010:2.1:1713478129.778519:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00010000:00000010:0.1:1713478129.784484:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544af40. 00010000:00000010:0.1:1713478129.784489:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006f735200. 00010000:00000010:0.1:1713478129.784492:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a1c0. 00010000:00000010:0.1:1713478129.784494:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3618c0. 00010000:00000010:0.1:1713478129.784496:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363a80. 00010000:00000010:0.1:1713478129.784498:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362d00. 00010000:00000010:0.1:1713478129.784500:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362f40. 00010000:00000010:2.1:1713478129.790432:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f946c0. 00010000:00000010:2.1:1713478129.790439:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f97180. 00010000:00000010:2.1:1713478129.790444:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f97cc0. 00010000:00000010:2.1:1713478129.795407:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c361b00. 00010000:00000010:2.1:1713478129.795411:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362880. 00010000:00000010:2.1:1713478129.795413:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3633c0. 00010000:00000010:2.1:1713478129.795415:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880135137500. 00010000:00000010:2.1:1713478129.795418:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360900. 00010000:00000010:2.1:1713478129.795421:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362640. 00010000:00000010:2.1:1713478129.801386:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f96400. 00010000:00000010:2.1:1713478129.804405:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362400. 00010000:00000010:2.1:1713478129.804410:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3621c0. 00010000:00000010:2.1:1713478129.804413:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363cc0. 00010000:00000010:2.1:1713478129.804416:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544bcc0. 00010000:00000010:2.1:1713478129.804419:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363180. 00010000:00000010:2.1:1713478129.810405:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360240. 00010000:00000010:2.1:1713478129.810409:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10240. 00010000:00000010:2.1:1713478129.810411:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c361200. 00010000:00000010:0.1:1713478129.814621:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360fc0. 00010000:00000010:0.1:1713478129.814629:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363840. 00010000:00000010:0.1:1713478129.814633:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362ac0. 00010000:00000010:0.1:1713478129.814636:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362640. 00010000:00000010:0.1:1713478129.817423:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f96f40. 00010000:00000010:2.1:1713478129.817431:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a133c0. 00010000:00000010:0.1:1713478129.817433:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f94fc0. 00010000:00000010:0.1:1713478129.817441:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006f735400. 00010000:00000010:0.1:1713478129.817445:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f94900. 00010000:00000010:0.1:1713478129.817447:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f95b00. 00010000:00000010:0.1:1713478129.817449:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f94240. 00010000:00000010:0.1:1713478129.817451:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f97600. 00010000:00000010:2.1:1713478129.821909:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360900. 00010000:00000010:2.1:1713478129.821915:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3633c0. 00010000:00000010:2.1:1713478129.821918:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362880. 00010000:00000010:2.1:1713478129.821920:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c361b00. 00010000:00000010:2.1:1713478129.821923:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360480. 00010000:00000010:2.1:1713478129.821925:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362f40. 00010000:00000010:2.1:1713478129.821927:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3618c0. 00010000:00000010:2.1:1713478129.821929:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448480. 00010000:00000010:0.1:1713478129.824430:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f961c0. 00010000:00000010:0.1:1713478129.824437:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f94d80. 00010000:00000010:0.1:1713478129.824443:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b4862400. 00010000:00000010:0.1:1713478129.824447:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b180. 00010000:00000010:2.1:1713478129.830389:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3606c0. 00010000:00000010:2.1:1713478129.830394:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362640. 00010000:00000010:2.1:1713478129.830396:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363840. 00010000:00000010:2.1:1713478129.830397:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360fc0. 00010000:00000010:0.1:1713478129.836471:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f95440. 00010000:00000010:0.1:1713478129.836477:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f95200. 00010000:00000010:0.1:1713478129.836484:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449440. 00010000:00000010:0.1:1713478129.836489:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448240. 00010000:00000010:2.1:1713478129.839409:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362ac0. 00010000:00000010:2.1:1713478129.839414:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c361200. 00010000:00000010:2.1:1713478129.839416:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360240. 00010000:00000010:2.1:1713478129.839419:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880121164500. 00010000:00000010:2.1:1713478129.839423:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11b00. 00010000:00000010:0.1:1713478129.843410:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880121164400. 00010000:00000010:0.1:1713478129.843430:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11f80. 00010000:00000010:0.1:1713478129.843434:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448480. 00010000:00000010:0.1:1713478129.843438:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360d80. 00010000:00000010:0.1:1713478129.843442:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b600. 00010000:00000010:0.1:1713478129.843446:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449680. 00010000:00000010:0.1:1713478129.843448:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00010000:00000010:0.1:1713478129.843456:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f97a80. 00010000:00000010:0.1:1713478129.843462:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13180. 00010000:00000010:0.1:1713478129.843466:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f94b40. 00010000:00000010:0.1:1713478129.843471:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f973c0. 00010000:00000010:0.1:1713478129.843474:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f95680. 00010000:00000010:0.1:1713478129.843477:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a118c0. 00010000:00000010:2.1:1713478129.849407:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363180. 00010000:00000010:2.1:1713478129.849410:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363cc0. 00010000:00000010:2.1:1713478129.849413:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3621c0. 00010000:00000010:2.1:1713478129.849415:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362400. 00010000:00000010:2.1:1713478129.849416:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360fc0. 00010000:00000010:2.1:1713478129.849419:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363840. 00010000:00000010:2.1:1713478129.849420:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3606c0. 00010000:00000010:2.1:1713478129.855389:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880135137200. 00010000:00000010:2.1:1713478129.855394:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362f40. 00010000:00000010:0.1:1713478129.855421:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362640. 00010000:00000010:0.1:1713478129.855427:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f95200. 00010000:00000010:0.1:1713478129.855433:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448fc0. 00010000:00000010:2.1:1713478129.858396:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363a80. 00010000:00000010:2.1:1713478129.858400:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362d00. 00010000:00000010:2.1:1713478129.858402:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00010000:00000010:2.1:1713478129.858404:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360480. 00010000:00000010:2.1:1713478129.861441:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11f80. 00010000:00000010:0.1:1713478129.861528:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ad00. 00010000:00000010:0.1:1713478129.861536:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3618c0. 00010000:00000010:0.1:1713478129.861540:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a118c0. 00010000:00000010:0.1:1713478129.861543:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448d80. 00010000:00000010:0.1:1713478129.861547:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00010000:00000010:0.1:1713478129.861550:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a880. 00010000:00000010:0.1:1713478129.861552:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a1c0. 00010000:00000010:0.1:1713478129.861554:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544af40. 00010000:00000010:0.1:1713478129.861558:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00010000:00000010:0.1:1713478129.861560:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449f80. 00010000:00000010:0.1:1713478129.861562:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b840. 00010000:00000010:2.1:1713478129.867448:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c361b00. 00010000:00000010:2.1:1713478129.867453:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362880. 00010000:00000010:2.1:1713478129.867456:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3633c0. 00010000:00000010:2.1:1713478129.867459:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006f735900. 00010000:00000010:2.1:1713478129.867462:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449d40. 00010000:00000010:2.1:1713478129.867465:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360900. 00010000:00000010:0.1:1713478129.873394:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13180. 00010000:00000010:0.1:1713478129.873398:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b3c0. 00010000:00000010:0.1:1713478129.873401:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448fc0. 00010000:00000010:2.1:1713478129.873417:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f95b00. 00010000:00000010:2.1:1713478129.873426:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f94900. 00010000:00000010:2.1:1713478129.873432:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f94fc0. 00010000:00000010:2.1:1713478129.876405:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360480. 00010000:00000010:2.1:1713478129.876411:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362d00. 00010000:00000010:2.1:1713478129.876413:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363a80. 00010000:00000010:2.1:1713478129.876414:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362640. 00010000:00000010:2.1:1713478129.876416:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362f40. 00010000:00000010:2.1:1713478129.876417:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3606c0. 00010000:00000010:2.1:1713478129.876418:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363840. 00010000:00000010:2.1:1713478129.876420:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360fc0. 00010000:00000010:0.1:1713478129.879672:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449d40. 00010000:00000010:0.1:1713478129.879677:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00010000:00000010:0.1:1713478129.879680:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ba80. 00010000:00000010:2.1:1713478129.885416:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13180. 00010000:00000010:2.1:1713478129.891427:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f94fc0. 00010000:00000010:2.1:1713478129.891438:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f95b00. 00010000:00000010:0.1:1713478129.891453:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f94900. 00010000:00000010:2.1:1713478129.896482:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360d80. 00010000:00000010:2.1:1713478129.896487:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360240. 00010000:00000010:2.1:1713478129.896490:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00010000:00000010:2.1:1713478129.896492:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c361200. 00010000:00000010:2.1:1713478129.896493:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360fc0. 00010000:00000010:2.1:1713478129.896496:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880135137a00. 00010000:00000010:2.1:1713478129.896499:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362ac0. 00010000:00000010:2.1:1713478129.896501:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363840. 00010000:00000010:2.1:1713478129.896502:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3606c0. 00010000:00000010:2.1:1713478129.896504:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362f40. 00010000:00000010:2.1:1713478129.896509:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f94240. 00010000:00000010:2.1:1713478129.896512:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12d00. 00010000:00000010:2.1:1713478129.896514:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12880. 00010000:00000010:0.1:1713478129.900418:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449680. 00010000:00000010:0.1:1713478129.900422:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448480. 00010000:00000010:2.1:1713478129.900441:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a118c0. 00010000:00000010:2.1:1713478129.900447:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f97600. 00010000:00000010:2.1:1713478129.900451:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b600. 00010000:00000010:2.1:1713478129.900453:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12640. 00010000:00000010:2.1:1713478129.900455:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f961c0. 00010000:00000010:2.1:1713478129.900459:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880135137c00. 00010000:00000010:2.1:1713478129.900461:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448240. 00010000:00000010:2.1:1713478129.900463:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f94d80. 00010000:00000010:2.1:1713478129.903441:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363180. 00010000:00000010:2.1:1713478129.903447:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363cc0. 00010000:00000010:2.1:1713478129.903451:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3621c0. 00010000:00000010:2.1:1713478129.903453:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362400. 00010000:00000010:2.1:1713478129.903455:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362640. 00010000:00000010:2.1:1713478129.903457:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363a80. 00010000:00000010:2.1:1713478129.903459:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362d00. 00010000:00000010:2.1:1713478129.903461:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360480. 00010000:00000010:2.1:1713478129.903463:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360900. 00010000:00000010:2.1:1713478129.906417:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f95200. 00010000:00000010:2.1:1713478129.906423:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f95440. 00010000:00000010:2.1:1713478129.906424:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f96640. 00010000:00000010:2.1:1713478129.906426:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f95680. 00010000:00000010:2.1:1713478129.906428:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f973c0. 00010000:00000010:2.1:1713478129.918453:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f94b40. 00010000:00000010:2.1:1713478129.918460:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f97a80. 00010000:00000010:2.1:1713478129.918464:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f94d80. 00010000:00000010:2.1:1713478129.918467:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12400. 00010000:00000010:2.1:1713478129.922404:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360240. 00010000:00000010:2.1:1713478129.928425:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11200. 00010000:00000010:2.1:1713478129.928432:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f97600. 00010000:00000010:2.1:1713478129.928437:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10480. 00010000:00000010:2.1:1713478129.928439:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f94240. 00010000:00000010:2.1:1713478129.928443:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f94900. 00010000:00000010:2.1:1713478129.928445:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11d40. 00010000:00000010:2.1:1713478129.928448:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00010000:00000010:2.1:1713478129.928450:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f946c0. 00010000:00000010:2.1:1713478129.928453:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f97180. 00010000:00000010:2.1:1713478129.934386:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b4862a00. 00010000:00000010:2.1:1713478129.934392:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b180. 00010000:00000010:2.1:1713478129.934395:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363840. 00010000:00000010:2.1:1713478129.934397:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3606c0. 00010000:00000010:2.1:1713478129.934399:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362f40. 00010000:00000010:2.1:1713478129.934401:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449680. 00010000:00000010:0.1:1713478129.934401:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f95b00. 00010000:00000010:2.1:1713478129.934404:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c361b00. 00010000:00000010:2.1:1713478129.934406:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880135137100. 00010000:00000010:0.1:1713478129.934407:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544bcc0. 00010000:00000010:2.1:1713478129.934408:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3618c0. 00010000:00000010:0.1:1713478129.934410:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00010000:00000010:0.1:1713478129.934414:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448480. 00010000:00000010:0.1:1713478129.934415:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544aac0. 00010000:00000010:2.1:1713478129.940391:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13600. 00010000:00000010:2.1:1713478129.940396:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f97cc0. 00010000:00000010:2.1:1713478129.940402:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f96400. 00010000:00000010:2.1:1713478129.940407:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f961c0. 00010000:00000010:2.1:1713478129.940410:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f94480. 00010000:00000010:0.1:1713478129.946416:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ba80. 00010000:00000010:0.1:1713478129.946423:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00010000:00000010:0.1:1713478129.946427:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449d40. 00010000:00000010:0.1:1713478129.946429:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448fc0. 00010000:00000010:0.1:1713478129.946431:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b3c0. 00010000:00000010:0.1:1713478129.946432:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b840. 00010000:00000010:0.1:1713478129.946434:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00010000:00000010:2.1:1713478129.946451:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362880. 00010000:00000010:2.1:1713478129.946455:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3633c0. 00010000:00000010:2.1:1713478129.946459:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360d80. 00010000:00000010:2.1:1713478129.946463:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360fc0. 00010000:00000010:2.1:1713478129.946465:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360240. 00010000:00000010:2.1:1713478129.946467:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c361200. 00010000:00000010:2.1:1713478129.946469:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362ac0. 00010000:00000010:2.1:1713478129.946471:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360900. 00010000:00000010:0.1:1713478129.955398:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449f80. 00010000:00000010:0.1:1713478129.955405:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00010000:00000010:0.1:1713478129.955409:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362d00. 00010000:00000010:0.1:1713478129.955413:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544af40. 00010000:00000010:0.1:1713478129.955416:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362400. 00010000:00000010:0.1:1713478129.955419:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006f735800. 00010000:00000010:2.1:1713478129.955420:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449680. 00010000:00000010:0.1:1713478129.955424:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363cc0. 00010000:00000010:2.1:1713478129.955427:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363a80. 00010000:00000010:2.1:1713478129.955430:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b180. 00010000:00000010:2.1:1713478129.955434:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362640. 00010000:00000010:2.1:1713478129.955437:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a1c0. 00010000:00000010:2.1:1713478129.955439:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3621c0. 00010000:00000010:2.1:1713478129.962413:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363180. 00010000:00000010:2.1:1713478129.962417:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360900. 00010000:00000010:2.1:1713478129.962421:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c361200. 00010000:00000010:2.1:1713478129.962423:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360480. 00010000:00000010:0.1:1713478129.962460:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a880. 00010000:00000010:0.1:1713478129.962466:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00010000:00000010:0.1:1713478129.962469:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362ac0. 00010000:00000010:2.1:1713478129.971409:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360240. 00010000:00000010:0.1:1713478129.971419:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a1c0. 00010000:00000010:0.1:1713478129.971436:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b180. 00010000:00000010:0.1:1713478129.971440:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449680. 00010000:00000010:0.1:1713478129.971443:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448d80. 00010000:00000010:0.1:1713478129.971446:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ad00. 00010000:00000010:0.1:1713478129.983451:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00010000:00000010:0.1:1713478129.983457:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362f40. 00010000:00000010:0.1:1713478129.983463:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a880. 00010000:00000010:0.1:1713478129.983468:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3606c0. 00010000:00000010:2.1:1713478129.989426:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f95f80. 00010000:00000010:2.1:1713478129.989437:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f946c0. 00010000:00000010:2.1:1713478129.989441:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f94480. 00010000:00000010:2.1:1713478129.989443:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360240. 00010000:00000010:0.1:1713478129.992403:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10480. 00010000:00000010:0.1:1713478129.992408:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362ac0. 00010000:00000010:0.1:1713478129.992412:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360480. 00010000:00000010:0.1:1713478129.992417:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f961c0. 00010000:00000010:0.1:1713478129.992423:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360900. 00010000:00000010:0.1:1713478129.992426:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363180. 00010000:00000010:0.1:1713478129.992429:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11200. 00010000:00000010:0.1:1713478129.992432:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00010000:00000010:0.1:1713478129.992435:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b840. 00010000:00000010:2.1:1713478129.996477:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f96880. 00010000:00000010:2.1:1713478129.996483:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f96f40. 00010000:00000010:2.1:1713478129.996487:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f94fc0. 00010000:00000010:2.1:1713478129.996494:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10900. 00010000:00000010:0.1:1713478129.999419:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b3c0. 00010000:00000010:0.1:1713478129.999483:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448fc0. 00010000:00000010:0.1:1713478129.999489:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00010000:00000010:0.1:1713478129.999492:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ba80. 00010000:00000010:0.1:1713478129.999495:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544aac0. 00010000:00000010:0.1:1713478129.999497:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448480. 00010000:00000010:0.1:1713478129.999499:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00010000:00000010:0.1:1713478129.999501:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544bcc0. 00010000:00000010:0.1:1713478129.999514:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449440. 00010000:00000010:0.1:1713478129.999516:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b600. 00010000:00000010:2.1:1713478130.005379:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10480. 00010000:00000010:0.1:1713478130.005385:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448240. 00010000:00000010:0.1:1713478130.005389:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b840. 00010000:00000010:0.1:1713478130.005392:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00010000:00000010:2.1:1713478130.011425:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f96400. 00010000:00000010:2.1:1713478130.011430:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f97cc0. 00010000:00000010:2.1:1713478130.011434:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f95b00. 00010000:00000010:2.1:1713478130.017405:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12d00. 00010000:00000010:0.1:1713478130.017413:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449f80. 00010000:00000010:0.1:1713478130.017420:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00010000:00000010:0.1:1713478130.017434:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544af40. 00010000:00000010:0.1:1713478130.017439:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12640. 00010000:00000010:2.1:1713478130.021427:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f94fc0. 00010000:00000010:2.1:1713478130.021434:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a118c0. 00010000:00000010:0.1:1713478130.024416:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f96f40. 00010000:00000010:2.1:1713478130.024420:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13180. 00010000:00000010:0.1:1713478130.024424:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a880. 00010000:00000010:0.1:1713478130.024427:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12880. 00010000:00000010:0.1:1713478130.024429:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00010000:00000010:0.1:1713478130.024431:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ad00. 00010000:00000010:0.1:1713478130.024433:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f95f80. 00010000:00000010:2.1:1713478130.027430:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f96880. 00010000:00000010:2.1:1713478130.027436:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f961c0. 00010000:00000010:2.1:1713478130.027438:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f94480. 00010000:00000010:2.1:1713478130.027440:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f946c0. 00010000:00000010:2.1:1713478130.027443:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f95680. 00010000:00000010:2.1:1713478130.027445:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f97180. 00010000:00000010:2.1:1713478130.032502:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12640. 00010000:00000010:0.1:1713478130.032522:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448d80. 00010000:00000010:0.1:1713478130.032529:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11f80. 00010000:00000010:0.1:1713478130.032534:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449680. 00010000:00000010:0.1:1713478130.032537:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b180. 00010000:00000010:0.1:1713478130.032542:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c361200. 00010000:00000010:0.1:1713478130.032545:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a1c0. 00010000:00000010:2.1:1713478130.036849:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f95200. 00010000:00000010:2.1:1713478130.036853:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f95440. 00010000:00000010:2.1:1713478130.036855:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f96640. 00010000:00000010:2.1:1713478130.036858:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f973c0. 00010000:00000010:2.1:1713478130.036861:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f94b40. 00010000:00000010:2.1:1713478130.036863:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f97a80. 00010000:00000010:0.1:1713478130.040432:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ad00. 00010000:00000010:0.1:1713478130.040438:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00010000:00000010:0.1:1713478130.040441:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a880. 00010000:00000010:0.1:1713478130.040443:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544af40. 00010000:00000010:0.1:1713478130.040446:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00010000:00000010:0.1:1713478130.040449:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449f80. 00010000:00000010:2.1:1713478130.043526:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f94d80. 00010000:00000010:2.1:1713478130.043531:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f97600. 00010000:00000010:2.1:1713478130.043535:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f94240. 00010000:00000010:2.1:1713478130.043537:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f94900. 00010000:00000010:2.1:1713478130.043539:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f97180. 00010000:00000010:2.1:1713478130.043541:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00010000:00000010:2.1:1713478130.043544:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f95680. 00010000:00000010:2.1:1713478130.052391:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13cc0. 00010000:00000010:2.1:1713478130.052398:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11f80. 00010000:00000010:2.1:1713478130.052401:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f946c0. 00010000:00000010:2.1:1713478130.052405:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f94480. 00010000:00000010:2.1:1713478130.052407:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11680. 00010000:00000010:0.1:1713478130.055454:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c361200. 00010000:00000010:0.1:1713478130.055461:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3621c0. 00010000:00000010:0.1:1713478130.055465:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363180. 00010000:00000010:0.1:1713478130.055468:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362f40. 00010000:00000010:0.1:1713478130.055470:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363a80. 00010000:00000010:0.1:1713478130.055472:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362640. 00010000:00000010:0.1:1713478130.055475:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363cc0. 00010000:00000010:0.1:1713478130.061477:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f961c0. 00010000:00000010:0.1:1713478130.061484:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f96880. 00010000:00000010:0.1:1713478130.061487:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13840. 00010000:00000010:0.1:1713478130.061491:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f95f80. 00010000:00000010:0.1:1713478130.061496:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f96f40. 00010000:00000010:0.1:1713478130.064487:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362400. 00010000:00000010:0.1:1713478130.064493:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360d80. 00010000:00000010:0.1:1713478130.064498:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3633c0. 00010000:00000010:0.1:1713478130.076411:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362880. 00010000:00000010:0.1:1713478130.076415:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3618c0. 00010000:00000010:0.1:1713478130.076418:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363cc0. 00010000:00000010:0.1:1713478130.076420:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362640. 00010000:00000010:0.1:1713478130.076422:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363a80. 00010000:00000010:0.1:1713478130.076423:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362f40. 00010000:00000010:0.1:1713478130.076425:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363180. 00010000:00000010:0.1:1713478130.076426:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3621c0. 00010000:00000010:0.1:1713478130.076428:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c361200. 00010000:00000010:2.1:1713478130.079414:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448480. 00010000:00000010:0.1:1713478130.085394:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360900. 00010000:00000010:0.1:1713478130.085400:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3606c0. 00010000:00000010:0.1:1713478130.085402:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360240. 00010000:00000010:0.1:1713478130.085405:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363840. 00010000:00000010:0.1:1713478130.085408:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362ac0. 00010000:00000010:0.1:1713478130.085411:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ba80. 00010000:00000010:0.1:1713478130.085414:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360480. 00010000:00000010:0.1:1713478130.091404:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10240. 00010000:00000010:0.1:1713478130.097429:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00010000:00000010:0.1:1713478130.097434:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3633c0. 00010000:00000010:0.1:1713478130.097438:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360d80. 00010000:00000010:0.1:1713478130.097442:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362400. 00010000:00000010:2.1:1713478130.114447:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800750086c0. 00010000:00000010:2.1:1713478130.123695:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f94b40. 00010000:00000010:0.1:1713478130.129409:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007500ad00. 00010000:00000010:0.1:1713478130.129416:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880075009d40. 00010000:00000010:0.1:1713478130.129419:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007500a880. 00010000:00000010:0.1:1713478130.129421:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880075009680. 00010000:00000010:2.1:1713478130.129434:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11f80. 00010000:00000010:2.1:1713478130.129442:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f973c0. 00010000:00000010:0.1:1713478130.132400:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f95440. 00010000:00000010:0.1:1713478130.132407:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13cc0. 00010000:00000010:0.1:1713478130.132410:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448d80. 00010000:00000010:0.1:1713478130.132413:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f94240. 00010000:00000010:0.1:1713478130.132420:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f97600. 00010000:00000010:2.1:1713478130.138439:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12640. 00010000:00000010:2.1:1713478130.138444:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13180. 00010000:00000010:0.1:1713478130.138454:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00010000:00000010:0.1:1713478130.148420:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007500a1c0. 00010000:00000010:0.1:1713478130.148428:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007500ba80. 00010000:00000010:0.1:1713478130.148432:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13cc0. 00010000:00000010:0.1:1713478130.155418:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544bcc0. 00010000:00000010:0.1:1713478130.155450:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00010000:00000010:0.1:1713478130.155468:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448480. 00010000:00000010:0.1:1713478130.155471:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449d40. 00010000:00000010:0.1:1713478130.155478:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800750098c0. 00010000:00000010:0.1:1713478130.155481:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007500b3c0. 00010000:00000010:0.1:1713478130.155485:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880075008d80. 00010000:00000010:0.1:1713478130.155487:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880075008480. 00010000:00000010:0.1:1713478130.155488:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007500bcc0. 00010000:00000010:0.1:1713478130.155490:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007500a400. 00010000:00000010:0.1:1713478130.162470:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11200. 00010000:00000010:0.1:1713478130.162474:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448fc0. 00010000:00000010:0.1:1713478130.162478:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880075008000. 00010000:00000010:0.1:1713478130.162481:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007500b180. 00010000:00000010:0.1:1713478130.162483:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880075008b40. 00010000:00000010:0.1:1713478130.162485:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544aac0. 00010000:00000010:0.1:1713478130.162488:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007500ba80. 00010000:00000010:2.1:1713478130.171399:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ba80. 00010000:00000010:2.1:1713478130.171403:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007500a1c0. 00010000:00000010:2.1:1713478130.171405:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007500aac0. 00010000:00000010:2.1:1713478130.171406:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448480. 00010000:00000010:2.1:1713478130.174442:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f96880. 00010000:00000010:2.1:1713478130.174446:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00010000:00000010:2.1:1713478130.174448:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f961c0. 00010000:00000010:2.1:1713478130.174449:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f96f40. 00010000:00000010:2.1:1713478130.174452:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f94fc0. 00010000:00000010:2.1:1713478130.183384:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f95b00. 00010000:00000010:2.1:1713478130.183390:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f96400. 00010000:00000010:2.1:1713478130.183395:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f97cc0. 00010000:00000010:2.1:1713478130.183397:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f95680. 00010000:00000010:2.1:1713478130.183399:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f94480. 00010000:00000010:2.1:1713478130.183402:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f946c0. 00010000:00000010:0.1:1713478130.187438:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b840. 00010000:00000010:0.1:1713478130.187444:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00010000:00000010:2.1:1713478130.193407:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f94900. 00010000:00000010:2.1:1713478130.193414:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f96640. 00010000:00000010:2.1:1713478130.193418:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f97180. 00010000:00000010:2.1:1713478130.193421:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f94d80. 00010000:00000010:2.1:1713478130.193423:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f97a80. 00010000:00000010:2.1:1713478130.193424:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f95200. 00010000:00000010:2.1:1713478130.193428:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f97600. 00010000:00000010:0.1:1713478130.199412:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11200. 00010000:00000010:0.1:1713478130.199416:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ba80. 00010000:00000010:0.1:1713478130.199419:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00010000:00000010:0.1:1713478130.199421:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448d80. 00010000:00000010:0.1:1713478130.199425:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449f80. 00010000:00000010:0.1:1713478130.199428:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449680. 00010000:00000010:2.1:1713478130.205406:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f94240. 00010000:00000010:2.1:1713478130.205413:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f95440. 00010000:00000010:2.1:1713478130.205419:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f973c0. 00010000:00000010:2.1:1713478130.205422:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f94b40. 00010000:00000010:2.1:1713478130.205425:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f94480. 00010000:00000010:2.1:1713478130.205427:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11d40. 00010000:00000010:0.1:1713478130.211686:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b180. 00010000:00000010:2.1:1713478130.211689:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880075008fc0. 00010000:00000010:0.1:1713478130.211694:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a1c0. 00010000:00000010:2.1:1713478130.211695:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007500a880. 00010000:00000010:2.1:1713478130.211698:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ad00. 00010000:00000010:0.1:1713478130.211699:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13a80. 00010000:00000010:2.1:1713478130.211701:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880075009f80. 00010000:00000010:2.1:1713478130.211703:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007500ad00. 00010000:00000010:2.1:1713478130.211704:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880075008240. 00010000:00000010:0.1:1713478130.211704:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00010000:00000010:0.1:1713478130.211708:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13600. 00010000:00000010:0.1:1713478130.211710:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a880. 00010000:00000010:2.1:1713478130.217436:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f97cc0. 00010000:00000010:2.1:1713478130.217443:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f96400. 00010000:00000010:2.1:1713478130.221420:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880075009680. 00010000:00000010:2.1:1713478130.221425:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880075009d40. 00010000:00000010:2.1:1713478130.221426:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880075009200. 00010000:00000010:2.1:1713478130.221428:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880075009b00. 00010000:00000010:2.1:1713478130.221430:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880075008900. 00010000:00000010:2.1:1713478130.221432:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007500b840. 00010000:00000010:2.1:1713478130.221433:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800750086c0. 00010000:00000010:2.1:1713478130.221435:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007500a640. 00010000:00000010:2.1:1713478130.221436:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007500aac0. 00010000:00000010:2.1:1713478130.221437:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007500a1c0. 00010000:00000010:2.1:1713478130.224428:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448d80. 00010000:00000010:2.1:1713478130.224433:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f946c0. 00010000:00000010:2.1:1713478130.224437:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f95680. 00010000:00000010:2.1:1713478130.224440:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f95b00. 00010000:00000010:2.1:1713478130.224442:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f94fc0. 00010000:00000010:2.1:1713478130.224445:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f96f40. 00010000:00000010:2.1:1713478130.229416:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ad00. 00010000:00000010:2.1:1713478130.229420:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880075008b40. 00010000:00000010:2.1:1713478130.229422:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007500b180. 00010000:00000010:2.1:1713478130.232400:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f961c0. 00010000:00000010:2.1:1713478130.232405:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f96880. 00010000:00000010:2.1:1713478130.232408:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f95f80. 00010000:00000010:2.1:1713478130.232410:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f96400. 00010000:00000010:2.1:1713478130.232412:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f97cc0. 00010000:00000010:2.1:1713478130.232415:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f94480. 00010000:00000010:2.1:1713478130.232417:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f94b40. 00010000:00000010:2.1:1713478130.232418:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f973c0. 00010000:00000010:2.1:1713478130.232420:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f95440. 00010000:00000010:2.1:1713478130.232421:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f94240. 00010000:00000010:2.1:1713478130.232422:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f97600. 00010000:00000010:0.1:1713478130.236395:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007500bcc0. 00010000:00000010:2.1:1713478130.236404:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007500a400. 00010000:00000010:2.1:1713478130.239415:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f95200. 00010000:00000010:2.1:1713478130.239422:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f97a80. 00010000:00000010:2.1:1713478130.239424:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13a80. 00010000:00000010:2.1:1713478130.239426:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448d80. 00010000:00000010:2.1:1713478130.239428:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f94d80. 00010000:00000010:0.1:1713478130.243409:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f97180. 00010000:00000010:2.1:1713478130.243415:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ad00. 00010000:00000010:2.1:1713478130.243420:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880075008480. 00010000:00000010:2.1:1713478130.243423:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00010000:00000010:2.1:1713478130.243425:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880075008d80. 00010000:00000010:2.1:1713478130.249629:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f96640. 00010000:00000010:2.1:1713478130.249634:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11200. 00010000:00000010:2.1:1713478130.249635:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f94900. 00010000:00000010:2.1:1713478130.249638:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f97600. 00010000:00000010:2.1:1713478130.253404:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007500b3c0. 00010000:00000010:2.1:1713478130.253407:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800750098c0. 00010000:00000010:2.1:1713478130.253409:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880075008000. 00010000:00000010:2.1:1713478130.274386:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007500b180. 00010000:00000010:0.1:1713478130.293469:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b1cd8300. 00010000:00000010:0.1:1713478130.293475:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448480. 00010000:00000010:0.1:1713478130.293478:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ba80. 00010000:00000010:0.1:1713478130.293479:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00010000:00000010:0.1:1713478130.293482:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449f80. 00010000:00000010:0.1:1713478130.293485:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449680. 00010000:00000010:0.1:1713478130.293487:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544af40. 00010000:00000010:0.1:1713478130.293488:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a880. 00010000:00000010:0.1:1713478130.293490:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00010000:00000010:2.1:1713478130.299419:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13cc0. 00010000:00000010:2.1:1713478130.299423:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10480. 00010000:00000010:2.1:1713478130.310485:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f94240. 00010000:00000010:2.1:1713478130.310490:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f973c0. 00010000:00000010:2.1:1713478130.310493:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f946c0. 00010000:00000010:2.1:1713478130.310494:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f94900. 00010000:00000010:2.1:1713478130.310496:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f96640. 00010000:00000010:2.1:1713478130.310499:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f97180. 00010000:00000010:2.1:1713478130.310501:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f94d80. 00010000:00000010:2.1:1713478130.310502:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f97a80. 00010000:00000010:2.1:1713478130.310504:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f95200. 00010000:00000010:2.1:1713478130.313427:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a118c0. 00010000:00000010:2.1:1713478130.319419:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f97600. 00010000:00000010:2.1:1713478130.319427:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f95440. 00010000:00000010:2.1:1713478130.319431:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007500b840. 00010000:00000010:2.1:1713478130.319434:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13180. 00010000:00000010:2.1:1713478130.319436:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f94480. 00010000:00000010:2.1:1713478130.322414:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ad00. 00010000:00000010:2.1:1713478130.322417:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b3c0. 00010000:00000010:2.1:1713478130.322419:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00010000:00000010:2.1:1713478130.322424:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f94b40. 00010000:00000010:2.1:1713478130.322427:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12640. 00010000:00000010:2.1:1713478130.322430:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11f80. 00010000:00000010:2.1:1713478130.322431:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11680. 00010000:00000010:2.1:1713478130.328708:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b1cd8400. 00010000:00000010:2.1:1713478130.328712:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f95680. 00010000:00000010:2.1:1713478130.328714:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f95b00. 00010000:00000010:2.1:1713478130.328716:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f94fc0. 00010000:00000010:2.1:1713478130.328719:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f96f40. 00010000:00000010:2.1:1713478130.328722:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f961c0. 00010000:00000010:2.1:1713478130.328724:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f96880. 00010000:00000010:2.1:1713478130.328725:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f96400. 00010000:00000010:2.1:1713478130.334395:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544bcc0. 00010000:00000010:2.1:1713478130.334399:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f95f80. 00010000:00000010:2.1:1713478130.334403:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449d40. 00010000:00000010:0.1:1713478130.334412:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10240. 00010000:00000010:0.1:1713478130.334418:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12880. 00010000:00000010:0.1:1713478130.334421:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11b00. 00010000:00000010:0.1:1713478130.334425:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f94480. 00010000:00000010:2.1:1713478130.343399:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448fc0. 00010000:00000010:2.1:1713478130.343403:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b3c0. 00010000:00000010:2.1:1713478130.343406:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880135137900. 00010000:00000010:2.1:1713478130.343409:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00010000:00000010:2.1:1713478130.343411:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ad00. 00010000:00000010:2.1:1713478130.343413:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449440. 00010000:00000010:2.1:1713478130.343415:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f96640. 00010000:00000010:2.1:1713478130.352424:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00010000:00000010:0.1:1713478130.352424:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11b00. 00010000:00000010:0.1:1713478130.352428:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544bcc0. 00010000:00000010:2.1:1713478130.352430:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448240. 00010000:00000010:0.1:1713478130.352431:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12880. 00010000:00000010:2.1:1713478130.352436:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006f735000. 00010000:00000010:0.1:1713478130.352436:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10240. 00010000:00000010:0.1:1713478130.352438:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11f80. 00010000:00000010:2.1:1713478130.352441:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b180. 00010000:00000010:0.1:1713478130.352441:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12640. 00010000:00000010:0.1:1713478130.358404:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800750086c0. 00010000:00000010:0.1:1713478130.358408:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880075009680. 00010000:00000010:2.1:1713478130.358409:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449440. 00010000:00000010:0.1:1713478130.358411:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007500bcc0. 00010000:00000010:2.1:1713478130.358416:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007500aac0. 00010000:00000010:0.1:1713478130.358416:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007500a640. 00010000:00000010:0.1:1713478130.361415:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f97600. 00010000:00000010:0.1:1713478130.361421:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f95440. 00010000:00000010:0.1:1713478130.361425:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f97cc0. 00010000:00000010:0.1:1713478130.361427:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f94480. 00010000:00000010:2.1:1713478130.367418:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007500ba80. 00010000:00000010:0.1:1713478130.367425:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12d00. 00010000:00000010:2.1:1713478130.367426:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880075008900. 00010000:00000010:2.1:1713478130.367430:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880075008b40. 00010000:00000010:0.1:1713478130.367430:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12640. 00010000:00000010:0.1:1713478130.367434:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11f80. 00010000:00000010:2.1:1713478130.373411:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007500ad00. 00010000:00000010:2.1:1713478130.373417:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880075009f80. 00010000:00000010:2.1:1713478130.373420:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007500a880. 00010000:00000010:2.1:1713478130.373423:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880075008fc0. 00010000:00000010:2.1:1713478130.373425:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007500a1c0. 00010000:00000010:2.1:1713478130.373427:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007500a640. 00010000:00000010:2.1:1713478130.373428:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007500aac0. 00010000:00000010:2.1:1713478130.373431:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007500bcc0. 00010000:00000010:2.1:1713478130.373433:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880075009680. 00010000:00000010:2.1:1713478130.382415:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880075009b00. 00010000:00000010:0.1:1713478130.385434:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f95f80. 00010000:00000010:2.1:1713478130.388436:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880075008240. 00010000:00000010:2.1:1713478130.388442:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11f80. 00010000:00000010:2.1:1713478130.388446:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007500a400. 00010000:00000010:2.1:1713478130.388450:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f95680. 00010000:00000010:2.1:1713478130.388455:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448240. 00010000:00000010:2.1:1713478130.388458:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00010000:00000010:2.1:1713478130.388460:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ad00. 00010000:00000010:2.1:1713478130.388463:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00010000:00000010:2.1:1713478130.392440:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f95b00. 00010000:00000010:2.1:1713478130.392446:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12640. 00010000:00000010:2.1:1713478130.392448:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12d00. 00010000:00000010:2.1:1713478130.392451:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10240. 00010000:00000010:2.1:1713478130.392453:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12880. 00010000:00000010:0.1:1713478130.404426:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f95f80. 00010000:00000010:0.1:1713478130.404438:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f96400. 00010000:00000010:0.1:1713478130.404440:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f97cc0. 00010000:00000010:0.1:1713478130.409414:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007500b180. 00010000:00000010:0.1:1713478130.409419:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880075008000. 00010000:00000010:0.1:1713478130.409422:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800750098c0. 00010000:00000010:0.1:1713478130.409424:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007500b3c0. 00010000:00000010:0.1:1713478130.415444:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f94b40. 00010000:00000010:0.1:1713478130.415470:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13180. 00010000:00000010:0.1:1713478130.415474:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f96880. 00010000:00000010:0.1:1713478130.415480:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f961c0. 00010000:00000010:0.1:1713478130.415483:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f96f40. 00010000:00000010:0.1:1713478130.415489:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f94fc0. 00010000:00000010:0.1:1713478130.415496:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f95440. 00010000:00000010:0.1:1713478130.415498:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f97600. 00010000:00000010:0.1:1713478130.415501:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f95200. 00010000:00000010:0.1:1713478130.415503:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f96640. 00010000:00000010:0.1:1713478130.439419:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880075008480. 00010000:00000010:0.1:1713478130.439426:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880075009b00. 00010000:00000010:0.1:1713478130.439428:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800750086c0. 00010000:00000010:0.1:1713478130.439431:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880075009d40. 00010000:00000010:2.1:1713478130.439432:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007500bcc0. 00010000:00000010:0.1:1713478130.442422:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f94900. 00010000:00000010:0.1:1713478130.442428:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f946c0. 00010000:00000010:0.1:1713478130.442431:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f973c0. 00010000:00000010:0.1:1713478130.442434:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00010000:00000010:0.1:1713478130.445403:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880075009680. 00010000:00000010:0.1:1713478130.445409:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b3c0. 00010000:00000010:0.1:1713478130.445412:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007500b840. 00010000:00000010:2.1:1713478130.445414:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13600. 00010000:00000010:0.1:1713478130.445416:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007500aac0. 00010000:00000010:0.1:1713478130.445419:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880135137500. 00010000:00000010:0.1:1713478130.445423:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ad00. 00010000:00000010:0.1:1713478130.453393:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f94b40. 00010000:00000010:0.1:1713478130.459420:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f95440. 00010000:00000010:0.1:1713478130.459427:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f94fc0. 00010000:00000010:0.1:1713478130.459432:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f96f40. 00010000:00000010:0.1:1713478130.459438:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f961c0. 00010000:00000010:0.1:1713478130.459441:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f96880. 00010000:00000010:0.1:1713478130.459443:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b180. 00010000:00000010:0.1:1713478130.463448:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11200. 00010000:00000010:2.1:1713478130.469395:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f97600. 00010000:00000010:2.1:1713478130.469399:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f95200. 00010000:00000010:2.1:1713478130.469402:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f96640. 00010000:00000010:2.1:1713478130.469404:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f97a80. 00010000:00000010:2.1:1713478130.469405:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f94d80. 00010000:00000010:2.1:1713478130.469407:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f97180. 00010000:00000010:2.1:1713478130.469409:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f94240. 00010000:00000010:0.1:1713478130.472443:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12f40. 00010000:00000010:2.1:1713478130.476436:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f96400. 00010000:00000010:2.1:1713478130.476441:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f95f80. 00010000:00000010:2.1:1713478130.476444:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f94480. 00010000:00000010:2.1:1713478130.476447:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b1cd8000. 00010000:00000010:2.1:1713478130.476449:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f95b00. 00010000:00000010:2.1:1713478130.476452:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007500a1c0. 00010000:00000010:0.1:1713478130.479434:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880075008900. 00010000:00000010:0.1:1713478130.479440:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f961c0. 00010000:00000010:2.1:1713478130.485413:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880075008fc0. 00010000:00000010:2.1:1713478130.485417:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12f40. 00010000:00000010:2.1:1713478130.485419:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11200. 00010000:00000010:2.1:1713478130.485421:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f94fc0. 00010000:00000010:2.1:1713478130.485425:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b1cd8200. 00010000:00000010:2.1:1713478130.485427:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007500aac0. 00010000:00000010:0.1:1713478130.491414:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f95440. 00010000:00000010:0.1:1713478130.491423:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f97cc0. 00010000:00000010:0.1:1713478130.491426:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f973c0. 00010000:00000010:2.1:1713478130.496479:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a106c0. 00010000:00000010:0.1:1713478130.499398:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880135137e00. 00010000:00000010:0.1:1713478130.499404:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f94b40. 00010000:00000010:0.1:1713478130.499408:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f94900. 00010000:00000010:0.1:1713478130.499411:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f96f40. 00010000:00000010:0.1:1713478130.499417:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b1cd8100. 00010000:00000010:0.1:1713478130.499420:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f946c0. 00010000:00000010:0.1:1713478130.499422:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f96880. 00010000:00000010:0.1:1713478130.499425:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f95680. 00010000:00000010:0.1:1713478130.499429:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f961c0. 00010000:00000010:0.1:1713478130.499458:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f95b00. 00010000:00000010:2.1:1713478130.502695:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13a80. 00010000:00000010:2.1:1713478130.502697:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13600. 00010000:00000010:0.1:1713478130.508406:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f94480. 00010000:00000010:0.1:1713478130.508413:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f95f80. 00010000:00000010:0.1:1713478130.514426:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11d40. 00010000:00000010:0.1:1713478130.520421:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f94240. 00010000:00000010:0.1:1713478130.525451:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880075009d40. 00010000:00000010:0.1:1713478130.525456:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448480. 00010000:00000010:0.1:1713478130.525459:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007500ba80. 00010000:00000010:0.1:1713478130.525462:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880135137b00. 00010000:00000010:0.1:1713478130.525465:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007500ad00. 00010000:00000010:0.1:1713478130.525467:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007500bcc0. 00010000:00000010:2.1:1713478130.531377:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f97180. 00010000:00000010:2.1:1713478130.531382:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f94d80. 00010000:00000010:2.1:1713478130.531386:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f97a80. 00010000:00000010:2.1:1713478130.531388:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f96640. 00010000:00000010:2.1:1713478130.540412:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f95200. 00010000:00000010:2.1:1713478130.540418:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f97600. 00010000:00000010:2.1:1713478130.540423:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f94240. 00010000:00000010:2.1:1713478130.540427:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f96400. 00010000:00000010:2.1:1713478130.540430:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f95f80. 00010000:00000010:2.1:1713478130.540432:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f94480. 00010000:00000010:2.1:1713478130.540434:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f95b00. 00010000:00000010:2.1:1713478130.540437:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007500a640. 00010000:00000010:2.1:1713478130.540440:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f961c0. 00010000:00000010:2.1:1713478130.540442:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f95680. 00010000:00000010:2.1:1713478130.553410:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007500a1c0. 00010000:00000010:2.1:1713478130.553415:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880075009f80. 00010000:00000010:2.1:1713478130.553417:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007500a880. 00010000:00000010:2.1:1713478130.553419:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007500b840. 00010000:00000010:2.1:1713478130.553421:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880075009680. 00010000:00000010:2.1:1713478130.553423:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007500bcc0. 00010000:00000010:2.1:1713478130.553424:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007500ad00. 00010000:00000010:2.1:1713478130.553426:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544aac0. 00010000:00000010:2.1:1713478130.553427:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007500ba80. 00010000:00000010:2.1:1713478130.560393:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b3c0. 00010000:00000010:2.1:1713478130.560397:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880075009d40. 00010000:00000010:2.1:1713478130.560399:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880075008480. 00010000:00000010:2.1:1713478130.560401:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800750086c0. 00010000:00000010:2.1:1713478130.564383:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544aac0. 00010000:00000010:2.1:1713478130.575420:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880075008d80. 00010000:00000010:0.1:1713478130.575420:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f94900. 00010000:00000010:0.1:1713478130.575430:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f96f40. 00010000:00000010:0.1:1713478130.575438:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f96880. 00010000:00000010:0.1:1713478130.575446:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00010000:00000010:0.1:1713478130.575450:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10240. 00010000:00000010:2.1:1713478130.583399:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11680. 00010000:00000010:2.1:1713478130.593420:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10240. 00010000:00000010:2.1:1713478130.593425:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12640. 00010000:00000010:2.1:1713478130.593429:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f95f80. 00010000:00000010:2.1:1713478130.593433:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f961c0. 00010000:00000010:2.1:1713478130.593435:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f96400. 00010000:00000010:2.1:1713478130.593438:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f94240. 00010000:00000010:2.1:1713478130.593443:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11f80. 00010000:00000010:2.1:1713478130.601547:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f94480. 00010000:00000010:2.1:1713478130.601552:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f95b00. 00010000:00000010:2.1:1713478130.601557:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f95680. 00010000:00000010:2.1:1713478130.601560:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f97600. 00010000:00000010:2.1:1713478130.601563:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f95200. 00010000:00000010:2.1:1713478130.601566:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f96640. 00010000:00000010:2.1:1713478130.601569:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f97a80. 00010000:00000010:2.1:1713478130.601572:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f94d80. 00010000:00000010:2.1:1713478130.601574:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f97180. 00010000:00000010:2.1:1713478130.601576:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f96880. 00010000:00000010:2.1:1713478130.601578:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f96f40. 00010000:00000010:2.1:1713478130.601580:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f94900. 00010000:00000010:2.1:1713478130.601582:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f94b40. 00010000:00000010:2.1:1713478130.607421:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880075009d40. 00010000:00000010:2.1:1713478130.607427:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880075009b00. 00010000:00000010:0.1:1713478130.612389:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a133c0. 00010000:00000010:2.1:1713478130.612398:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f94fc0. 00010000:00000010:2.1:1713478130.612407:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13840. 00010000:00000010:2.1:1713478130.612410:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f946c0. 00010000:00000010:2.1:1713478130.612413:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f95440. 00010000:00000010:2.1:1713478130.612415:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f97cc0. 00010000:00000010:2.1:1713478130.612419:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f973c0. 00010000:00000010:2.1:1713478130.615434:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a880. 00010000:00000010:2.1:1713478130.615440:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880075008480. 00010000:00000010:2.1:1713478130.615443:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007500b180. 00010000:00000010:2.1:1713478130.615446:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880075008000. 00010000:00000010:2.1:1713478130.621413:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10000. 00010000:00000010:2.1:1713478130.621417:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f96400. 00010000:00000010:2.1:1713478130.621420:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f961c0. 00010000:00000010:2.1:1713478130.621422:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f95f80. 00010000:00000010:2.1:1713478130.621427:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f94b40. 00010000:00000010:2.1:1713478130.629478:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10240. 00010000:00000010:2.1:1713478130.629482:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f94900. 00010000:00000010:2.1:1713478130.629485:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f94240. 00010000:00000010:2.1:1713478130.629487:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f96f40. 00010000:00000010:2.1:1713478130.629491:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f96880. 00010000:00000010:2.1:1713478130.638429:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f94d80. 00010000:00000010:2.1:1713478130.638435:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f97a80. 00010000:00000010:2.1:1713478130.641454:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00010000:00000010:2.1:1713478130.641459:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448480. 00010000:00000010:2.1:1713478130.641462:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448fc0. 00010000:00000010:2.1:1713478130.641465:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f96640. 00010000:00000010:2.1:1713478130.641469:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00010000:00000010:2.1:1713478130.641471:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448240. 00010000:00000010:2.1:1713478130.641474:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880075008900. 00010000:00000010:0.1:1713478130.641485:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f97180. 00010000:00000010:0.1:1713478130.641492:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880075009680. 00010000:00000010:0.1:1713478130.641496:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007500a400. 00010000:00000010:0.1:1713478130.641498:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800750098c0. 00010000:00000010:0.1:1713478130.641500:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f95200. 00010000:00000010:0.1:1713478130.641504:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880075008fc0. 00010000:00000010:0.1:1713478130.647561:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00010000:00000010:0.1:1713478130.647564:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f97600. 00010000:00000010:0.1:1713478130.647568:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f95680. 00010000:00000010:0.1:1713478130.647570:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007500a1c0. 00010000:00000010:2.1:1713478130.650416:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11680. 00010000:00000010:2.1:1713478130.650427:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449440. 00010000:00000010:2.1:1713478130.650430:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007500aac0. 00010000:00000010:2.1:1713478130.650434:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880075009f80. 00010000:00000010:2.1:1713478130.650436:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b600. 00010000:00000010:2.1:1713478130.650438:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449d40. 00010000:00000010:2.1:1713478130.653430:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f95b00. 00010000:00000010:2.1:1713478130.653438:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f94480. 00010000:00000010:2.1:1713478130.653443:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f97180. 00010000:00000010:2.1:1713478130.653447:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f96640. 00010000:00000010:2.1:1713478130.659412:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12880. 00010000:00000010:2.1:1713478130.659418:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11b00. 00010000:00000010:2.1:1713478130.659421:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f97a80. 00010000:00000010:2.1:1713478130.664396:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f94d80. 00010000:00000010:2.1:1713478130.664400:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f96880. 00010000:00000010:2.1:1713478130.664403:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f96f40. 00010000:00000010:2.1:1713478130.670404:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449d40. 00010000:00000010:2.1:1713478130.670408:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b600. 00010000:00000010:2.1:1713478130.670410:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449440. 00010000:00000010:2.1:1713478130.670412:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448fc0. 00010000:00000010:0.1:1713478130.673439:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f94240. 00010000:00000010:0.1:1713478130.673449:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f95200. 00010000:00000010:0.1:1713478130.673455:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10480. 00010000:00000010:2.1:1713478130.676411:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448480. 00010000:00000010:2.1:1713478130.676416:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00010000:00000010:2.1:1713478130.676418:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448d80. 00010000:00000010:2.1:1713478130.676420:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ad00. 00010000:00000010:0.1:1713478130.679459:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13cc0. 00010000:00000010:0.1:1713478130.679466:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b180. 00010000:00000010:0.1:1713478130.679471:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f94900. 00010000:00000010:0.1:1713478130.679476:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f94b40. 00010000:00000010:0.1:1713478130.719442:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007500ad00. 00010000:00000010:2.1:1713478130.764400:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007500bcc0. 00010000:00000010:2.1:1713478130.775401:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448d80. 00010000:00000010:2.1:1713478130.775406:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f973c0. 00010000:00000010:2.1:1713478130.775410:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f97cc0. 00010000:00000010:2.1:1713478130.775412:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f95440. 00010000:00000010:2.1:1713478130.775417:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f946c0. 00010000:00000010:2.1:1713478130.775427:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448480. 00010000:00000010:2.1:1713478130.785406:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880083c25200. 00010000:00000010:2.1:1713478130.785412:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f94b40. 00010000:00000010:2.1:1713478130.785417:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13cc0. 00010000:00000010:2.1:1713478130.785424:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f94fc0. 00010000:00000010:2.1:1713478130.785429:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f95200. 00010000:00000010:2.1:1713478130.785432:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f94240. 00010000:00000010:2.1:1713478130.785435:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f94900. 00010000:00000010:2.1:1713478130.785438:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f961c0. 00010000:00000010:2.1:1713478130.785442:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f96f40. 00010000:00000010:2.1:1713478130.785446:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f96880. 00010000:00000010:2.1:1713478130.785448:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f94d80. 00010000:00000010:0.1:1713478130.801515:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f97600. 00010000:00000010:0.1:1713478130.801520:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f96400. 00010000:00000010:0.1:1713478130.801524:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f94b40. 00010000:00000010:0.1:1713478130.801527:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f946c0. 00010000:00000010:0.1:1713478130.801529:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f95f80. 00010000:00000010:0.1:1713478130.801532:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f95440. 00010000:00000010:0.1:1713478130.801533:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f97cc0. 00010000:00000010:0.1:1713478130.801535:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880089385e00. 00010000:00000010:0.1:1713478130.801538:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13600. 00010000:00000010:0.1:1713478130.812432:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006f735c00. 00010000:00000010:0.1:1713478130.812438:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f973c0. 00010000:00000010:0.1:1713478130.812442:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f95680. 00010000:00000010:0.1:1713478130.812445:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f95b00. 00010000:00000010:0.1:1713478130.815416:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880075008480. 00010000:00000010:0.1:1713478130.815421:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b3c0. 00010000:00000010:0.1:1713478130.815425:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880075008240. 00010000:00000010:0.1:1713478130.815428:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880075008000. 00010000:00000010:0.1:1713478130.815430:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880075008900. 00010000:00000010:0.1:1713478130.815433:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880075009680. 00010000:00000010:0.1:1713478130.819551:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f94480. 00010000:00000010:0.1:1713478130.819554:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007500b180. 00010000:00000010:0.1:1713478130.819557:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a106c0. 00010000:00000010:0.1:1713478130.819559:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f96640. 00010000:00000010:0.1:1713478130.822408:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880089385600. 00010000:00000010:0.1:1713478130.822413:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007500a400. 00010000:00000010:0.1:1713478130.822416:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880075008fc0. 00010000:00000010:0.1:1713478130.822421:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007500a640. 00010000:00000010:0.1:1713478130.822424:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007500b840. 00010000:00000010:0.1:1713478130.822426:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880075009f80. 00010000:00000010:0.1:1713478130.826406:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007500aac0. 00010000:00000010:0.1:1713478130.826411:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007500a1c0. 00010000:00000010:0.1:1713478130.826414:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800750098c0. 00010000:00000010:2.1:1713478130.826416:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ba80. 00010000:00000010:0.1:1713478130.826419:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12f40. 00010000:00000010:2.1:1713478130.826421:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00010000:00000010:2.1:1713478130.826424:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a880. 00010000:00000010:2.1:1713478130.826427:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a1c0. 00010000:00000010:2.1:1713478130.826429:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544aac0. 00010000:00000010:2.1:1713478130.826432:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00010000:00000010:2.1:1713478130.826434:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544bcc0. 00010000:00000010:2.1:1713478130.826436:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007500a880. 00010000:00000010:0.1:1713478130.835384:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f96880. 00010000:00000010:0.1:1713478130.835389:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f961c0. 00010000:00000010:0.1:1713478130.835392:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f96f40. 00010000:00000010:0.1:1713478130.835397:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f94900. 00010000:00000010:0.1:1713478130.835401:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f94240. 00010000:00000010:0.1:1713478130.835402:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f95200. 00010000:00000010:0.1:1713478130.835410:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007500b180. 00010000:00000010:0.1:1713478130.835413:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880075009680. 00010000:00000010:2.1:1713478130.846432:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544bcc0. 00010000:00000010:0.1:1713478130.846433:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880075008900. 00010000:00000010:2.1:1713478130.846438:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00010000:00000010:0.1:1713478130.846438:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880075008000. 00010000:00000010:0.1:1713478130.846440:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880075008240. 00010000:00000010:2.1:1713478130.846442:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544aac0. 00010000:00000010:0.1:1713478130.846443:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a880. 00010000:00000010:2.1:1713478130.846446:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a1c0. 00010000:00000010:0.1:1713478130.846448:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880075008480. 00010000:00000010:2.1:1713478130.846449:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00010000:00000010:0.1:1713478130.855439:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800750086c0. 00010000:00000010:0.1:1713478130.855446:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880075009b00. 00010000:00000010:2.1:1713478130.855459:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f95680. 00010000:00000010:2.1:1713478130.855466:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006f735e00. 00010000:00000010:2.1:1713478130.855469:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f95440. 00010000:00000010:2.1:1713478130.855472:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f95f80. 00010000:00000010:2.1:1713478130.855482:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f946c0. 00010000:00000010:2.1:1713478130.855487:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f94b40. 00010000:00000010:2.1:1713478130.855489:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f96400. 00010000:00000010:2.1:1713478130.855491:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f97600. 00010000:00000010:2.1:1713478130.855495:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f95200. 00010000:00000010:2.1:1713478130.855497:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f94240. 00010000:00000010:2.1:1713478130.855499:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f94900. 00010000:00000010:2.1:1713478130.855501:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f96f40. 00010000:00000010:2.1:1713478130.855507:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f973c0. 00010000:00000010:2.1:1713478130.855510:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ba80. 00010000:00000010:2.1:1713478130.855513:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b180. 00010000:00000010:2.1:1713478130.858407:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12400. 00010000:00000010:2.1:1713478130.858411:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13180. 00010000:00000010:2.1:1713478130.858414:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007500ad00. 00010000:00000010:0.1:1713478130.862419:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880075008b40. 00010000:00000010:0.1:1713478130.862423:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007500bcc0. 00010000:00000010:0.1:1713478130.862426:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007500b3c0. 00010000:00000010:0.1:1713478130.862428:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880075009200. 00010000:00000010:0.1:1713478130.862430:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880075008d80. 00010000:00000010:0.1:1713478130.862431:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007500ba80. 00010000:00000010:2.1:1713478130.862435:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880075009d40. 00010000:00000010:2.1:1713478130.862439:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a1c0. 00010000:00000010:2.1:1713478130.865394:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10480. 00010000:00000010:2.1:1713478130.871435:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b180. 00010000:00000010:0.1:1713478130.871439:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f96640. 00010000:00000010:0.1:1713478130.871447:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f94480. 00010000:00000010:0.1:1713478130.871452:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f97180. 00010000:00000010:0.1:1713478130.871455:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f97a80. 00010000:00000010:0.1:1713478130.871457:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f94fc0. 00010000:00000010:0.1:1713478130.880432:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f973c0. 00010000:00000010:0.1:1713478130.880438:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f95b00. 00010000:00000010:0.1:1713478130.880443:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13cc0. 00010000:00000010:0.1:1713478130.880446:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f94d80. 00010000:00000010:0.1:1713478130.880451:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f96880. 00010000:00000010:0.1:1713478130.890402:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f961c0. 00010000:00000010:0.1:1713478130.890457:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f96f40. 00010000:00000010:0.1:1713478130.890463:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f94900. 00010000:00000010:0.1:1713478130.890465:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007500a640. 00010000:00000010:0.1:1713478130.890469:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f97600. 00010000:00000010:0.1:1713478130.890471:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f95200. 00010000:00000010:0.1:1713478130.893419:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f94240. 00010000:00000010:0.1:1713478130.893425:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a133c0. 00010000:00000010:0.1:1713478130.893428:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006f735900. 00010000:00000010:0.1:1713478130.893431:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10240. 00010000:00000010:0.1:1713478130.898445:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f96400. 00010000:00000010:0.1:1713478130.898449:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f94b40. 00010000:00000010:0.1:1713478130.898452:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f946c0. 00010000:00000010:0.1:1713478130.898455:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f95f80. 00010000:00000010:0.1:1713478130.898458:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f95440. 00010000:00000010:0.1:1713478130.898461:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f95680. 00010000:00000010:2.1:1713478130.909438:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880075008fc0. 00010000:00000010:2.1:1713478130.909444:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007500a640. 00010000:00000010:2.1:1713478130.909446:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00010000:00000010:2.1:1713478130.909447:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00010000:00000010:2.1:1713478130.909449:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880075009f80. 00010000:00000010:2.1:1713478130.909450:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007500aac0. 00010000:00000010:0.1:1713478130.909467:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f94d80. 00010000:00000010:0.1:1713478130.909472:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007500a400. 00010000:00000010:0.1:1713478130.909475:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f95b00. 00010000:00000010:0.1:1713478130.909479:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f973c0. 00010000:00000010:2.1:1713478130.917465:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007500a1c0. 00010000:00000010:2.1:1713478130.917468:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007500a880. 00010000:00000010:2.1:1713478130.917470:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880075009680. 00010000:00000010:2.1:1713478130.927405:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007500b840. 00010000:00000010:2.1:1713478130.934381:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f946c0. 00010000:00000010:2.1:1713478130.934386:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f94480. 00010000:00000010:2.1:1713478130.934388:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12640. 00010000:00000010:2.1:1713478130.934389:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f94b40. 00010000:00000010:2.1:1713478130.934392:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006f735500. 00010000:00000010:2.1:1713478130.934394:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f96400. 00010000:00000010:2.1:1713478130.934398:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f94240. 00010000:00000010:2.1:1713478130.934400:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f95200. 00010000:00000010:2.1:1713478130.934402:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f97600. 00010000:00000010:2.1:1713478130.934407:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007500b180. 00010000:00000010:2.1:1713478130.934409:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449d40. 00010000:00000010:2.1:1713478130.934412:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880075008900. 00010000:00000010:2.1:1713478130.934413:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880075008000. 00010000:00000010:2.1:1713478130.934414:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880075008240. 00010000:00000010:2.1:1713478130.934416:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880075008480. 00010000:00000010:2.1:1713478130.940418:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007500ba80. 00010000:00000010:2.1:1713478130.940424:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880075009200. 00010000:00000010:2.1:1713478130.940427:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880075008d80. 00010000:00000010:2.1:1713478130.940431:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880129d78100. 00010000:00000010:2.1:1713478130.940434:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00010000:00000010:2.1:1713478130.940440:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12d00. 00010000:00000010:2.1:1713478130.940443:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f95440. 00010000:00000010:2.1:1713478130.949590:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f95680. 00010000:00000010:2.1:1713478130.949595:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f96880. 00010000:00000010:2.1:1713478130.949600:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f94d80. 00010000:00000010:2.1:1713478130.949605:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f95b00. 00010000:00000010:2.1:1713478130.949607:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f973c0. 00010000:00000010:2.1:1713478130.949610:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f96640. 00010000:00000010:2.1:1713478130.949612:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f94900. 00010000:00000010:2.1:1713478130.949619:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007500b3c0. 00010000:00000010:2.1:1713478130.955413:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880075009d40. 00010000:00000010:2.1:1713478130.961399:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007500bcc0. 00010000:00000010:2.1:1713478130.961406:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880075008b40. 00010000:00000010:2.1:1713478130.961409:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007500ad00. 00010000:00000010:2.1:1713478130.961412:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880075009b00. 00010000:00000010:2.1:1713478130.961415:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b180. 00010000:00000010:2.1:1713478130.961417:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800750086c0. 00010000:00000010:2.1:1713478130.961420:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f97600. 00010000:00000010:2.1:1713478130.961424:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880075009200. 00010000:00000010:2.1:1713478130.961430:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f96f40. 00010000:00000010:2.1:1713478130.961435:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f95440. 00010000:00000010:2.1:1713478130.961440:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f95f80. 00010000:00000010:2.1:1713478130.961442:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12880. 00010000:00000010:2.1:1713478130.961445:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f95200. 00010000:00000010:2.1:1713478130.964391:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11d40. 00010000:00000010:2.1:1713478130.970408:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f94240. 00010000:00000010:2.1:1713478130.970415:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f97a80. 00010000:00000010:2.1:1713478130.970420:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f96400. 00010000:00000010:2.1:1713478130.970425:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f97180. 00010000:00000010:2.1:1713478130.970427:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a118c0. 00010000:00000010:2.1:1713478130.970430:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11b00. 00010000:00000010:2.1:1713478130.970438:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880135137b00. 00010000:00000010:2.1:1713478130.970442:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007500ba80. 00010000:00000010:2.1:1713478130.970445:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880075008480. 00010000:00000010:2.1:1713478130.970447:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880075008240. 00010000:00000010:2.1:1713478130.970449:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880075008000. 00010000:00000010:2.1:1713478130.970450:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880075008900. 00010000:00000010:2.1:1713478130.970452:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880075009680. 00010000:00000010:2.1:1713478130.976421:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007500b840. 00010000:00000010:2.1:1713478130.976427:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10480. 00010000:00000010:2.1:1713478130.979398:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007500a880. 00010000:00000010:2.1:1713478130.979404:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f94b40. 00010000:00000010:2.1:1713478130.979409:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10900. 00010000:00000010:2.1:1713478130.979411:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f94480. 00010000:00000010:0.1:1713478130.982442:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007500b180. 00010000:00000010:2.1:1713478130.988424:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f946c0. 00010000:00000010:2.1:1713478130.988432:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f94fc0. 00010000:00000010:0.1:1713478130.988435:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f97180. 00010000:00000010:2.1:1713478130.988437:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f97cc0. 00010000:00000010:0.1:1713478130.988443:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b3c0. 00010000:00000010:0.1:1713478130.988446:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13180. 00010000:00000010:2.1:1713478130.988449:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ba80. 00010000:00000010:2.1:1713478130.988452:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f96400. 00010000:00000010:2.1:1713478130.988456:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f97a80. 00010000:00000010:0.1:1713478130.994473:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880075008900. 00010000:00000010:2.1:1713478130.999433:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880135137600. 00010000:00000010:2.1:1713478130.999440:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f94240. 00010000:00000010:2.1:1713478130.999445:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f95200. 00010000:00000010:2.1:1713478130.999449:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f95f80. 00010000:00000010:0.1:1713478130.999451:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880075008000. 00010000:00000010:2.1:1713478130.999453:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f95440. 00010000:00000010:0.1:1713478130.999458:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b840. 00010000:00000010:0.1:1713478130.999462:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544af40. 00010000:00000010:0.1:1713478130.999465:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449f80. 00010000:00000010:0.1:1713478130.999467:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449680. 00010000:00000010:0.1:1713478130.999469:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00010000:00000010:0.1:1713478131.003598:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f96f40. 00010000:00000010:0.1:1713478131.008640:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880075009680. 00010000:00000010:2.1:1713478131.008705:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f961c0. 00010000:00000010:2.1:1713478131.008711:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f97600. 00010000:00000010:2.1:1713478131.008714:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f94900. 00010000:00000010:2.1:1713478131.008716:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f96640. 00010000:00000010:2.1:1713478131.008718:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f973c0. 00010000:00000010:2.1:1713478131.008720:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f95b00. 00010000:00000010:2.1:1713478131.008723:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f94d80. 00010000:00000010:2.1:1713478131.008725:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f96880. 00010000:00000010:2.1:1713478131.008726:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f95680. 00010000:00000010:0.1:1713478131.011419:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880075008fc0. 00010000:00000010:0.1:1713478131.011425:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f97180. 00010000:00000010:2.1:1713478131.017390:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f97a80. 00010000:00000010:2.1:1713478131.017395:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f97cc0. 00010000:00000010:2.1:1713478131.017398:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f94fc0. 00010000:00000010:0.1:1713478131.017398:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a880. 00010000:00000010:2.1:1713478131.017402:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f946c0. 00010000:00000010:2.1:1713478131.017404:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880129e44d00. 00010000:00000010:0.1:1713478131.017404:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800750098c0. 00010000:00000010:2.1:1713478131.017406:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f94480. 00010000:00000010:0.1:1713478131.017408:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448240. 00010000:00000010:0.1:1713478131.017410:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544aac0. 00010000:00000010:0.1:1713478131.017412:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449680. 00010000:00000010:0.1:1713478131.017414:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12400. 00010000:00000010:0.1:1713478131.022390:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13180. 00010000:00000010:0.1:1713478131.022394:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00010000:00000010:0.1:1713478131.022398:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13a80. 00010000:00000010:0.1:1713478131.034495:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13600. 00010000:00000010:0.1:1713478131.037409:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b840. 00010000:00000010:0.1:1713478131.037413:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b3c0. 00010000:00000010:0.1:1713478131.037416:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449440. 00010000:00000010:0.1:1713478131.037420:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00010000:00000010:0.1:1713478131.037423:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00010000:00000010:0.1:1713478131.037426:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448fc0. 00010000:00000010:0.1:1713478131.037428:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b180. 00010000:00000010:0.1:1713478131.037429:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448480. 00010000:00000010:0.1:1713478131.037430:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b600. 00010000:00000010:0.1:1713478131.037433:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00010000:00000010:0.1:1713478131.037435:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880075009b00. 00010000:00000010:0.1:1713478131.046409:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ad00. 00010000:00000010:0.1:1713478131.046414:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00010000:00000010:0.1:1713478131.046417:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007500ba80. 00010000:00000010:0.1:1713478131.046420:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449f80. 00010000:00000010:0.1:1713478131.046422:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00010000:00000010:0.1:1713478131.049420:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13600. 00010000:00000010:0.1:1713478131.049427:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13180. 00010000:00000010:0.1:1713478131.049429:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12400. 00010000:00000010:0.1:1713478131.049431:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f96640. 00010000:00000010:0.1:1713478131.052418:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449680. 00010000:00000010:0.1:1713478131.052421:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544aac0. 00010000:00000010:0.1:1713478131.052424:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448240. 00010000:00000010:0.1:1713478131.055470:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12f40. 00010000:00000010:0.1:1713478131.055473:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f94900. 00010000:00000010:0.1:1713478131.060503:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007500a1c0. 00010000:00000010:0.1:1713478131.060508:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880075008d80. 00010000:00000010:0.1:1713478131.060509:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007500a640. 00010000:00000010:0.1:1713478131.060512:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880075009d40. 00010000:00000010:0.1:1713478131.060514:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007500ba80. 00010000:00000010:0.1:1713478131.060516:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880075009b00. 00010000:00000010:0.1:1713478131.063511:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12f40. 00010000:00000010:0.1:1713478131.069459:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007500b3c0. 00010000:00000010:0.1:1713478131.069464:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007500aac0. 00010000:00000010:0.1:1713478131.069466:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007500ad00. 00010000:00000010:0.1:1713478131.069468:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800750086c0. 00010000:00000010:0.1:1713478131.069470:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880075008240. 00010000:00000010:0.1:1713478131.069473:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a880. 00010000:00000010:0.1:1713478131.069475:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a1c0. 00010000:00000010:0.1:1713478131.072490:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ba80. 00010000:00000010:0.1:1713478131.078435:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880075008480. 00010000:00000010:0.1:1713478131.078441:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544aac0. 00010000:00000010:0.1:1713478131.078446:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880075009f80. 00010000:00000010:0.1:1713478131.078450:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544af40. 00010000:00000010:0.1:1713478131.078453:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800750098c0. 00010000:00000010:0.1:1713478131.078455:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880075008fc0. 00010000:00000010:2.1:1713478131.082446:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13600. 00010000:00000010:2.1:1713478131.082451:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449d40. 00010000:00000010:2.1:1713478131.082453:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544bcc0. 00010000:00000010:2.1:1713478131.082456:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00010000:00000010:2.1:1713478131.082458:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449f80. 00010000:00000010:2.1:1713478131.082460:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448d80. 00010000:00000010:2.1:1713478131.085401:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f95b00. 00010000:00000010:2.1:1713478131.085406:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f96880. 00010000:00000010:2.1:1713478131.085409:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f973c0. 00010000:00000010:2.1:1713478131.085412:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f95680. 00010000:00000010:0.1:1713478131.085413:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880075009680. 00010000:00000010:0.1:1713478131.085417:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00010000:00000010:0.1:1713478131.085420:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880129e44900. 00010000:00000010:0.1:1713478131.085424:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880075008000. 00010000:00000010:0.1:1713478131.085426:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880075008900. 00010000:00000010:0.1:1713478131.085429:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007500b180. 00010000:00000010:0.1:1713478131.085431:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007500a880. 00010000:00000010:0.1:1713478131.085433:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007500b840. 00010000:00000010:2.1:1713478131.091505:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ad00. 00010000:00000010:2.1:1713478131.091507:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11200. 00010000:00000010:2.1:1713478131.097419:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f94b40. 00010000:00000010:0.1:1713478131.097546:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007500a400. 00010000:00000010:0.1:1713478131.097553:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880075008240. 00010000:00000010:0.1:1713478131.097556:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800750086c0. 00010000:00000010:0.1:1713478131.097558:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007500ad00. 00010000:00000010:0.1:1713478131.097561:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007500aac0. 00010000:00000010:0.1:1713478131.097564:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007500b3c0. 00010000:00000010:0.1:1713478131.097567:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880075009b00. 00010000:00000010:0.1:1713478131.097570:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007500ba80. 00010000:00000010:0.1:1713478131.097572:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880075009d40. 00010000:00000010:2.1:1713478131.102409:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448d80. 00010000:00000010:0.1:1713478131.102409:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ad00. 00010000:00000010:2.1:1713478131.102413:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449f80. 00010000:00000010:2.1:1713478131.106413:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00010000:00000010:2.1:1713478131.106417:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007500a1c0. 00010000:00000010:2.1:1713478131.106420:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449d40. 00010000:00000010:2.1:1713478131.106422:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007500a880. 00010000:00000010:0.1:1713478131.112412:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10900. 00010000:00000010:0.1:1713478131.112418:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f946c0. 00010000:00000010:0.1:1713478131.112424:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11b00. 00010000:00000010:2.1:1713478131.112460:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880075008b40. 00010000:00000010:2.1:1713478131.112466:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00010000:00000010:2.1:1713478131.112470:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f94480. 00010000:00000010:2.1:1713478131.112474:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880075008900. 00010000:00000010:2.1:1713478131.112477:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880135137200. 00010000:00000010:2.1:1713478131.112480:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10480. 00010000:00000010:2.1:1713478131.136390:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007500b180. 00010000:00000010:0.1:1713478131.139384:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11b00. 00010000:00000010:2.1:1713478131.139386:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f94900. 00010000:00000010:0.1:1713478131.141392:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f96880. 00010000:00000010:0.1:1713478131.141398:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f95b00. 00010000:00000010:0.1:1713478131.141403:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f94d80. 00010000:00000010:0.1:1713478131.141407:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f96640. 00010000:00000010:0.1:1713478131.141409:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10900. 00010000:00000010:2.1:1713478131.144415:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880075009d40. 00010000:00000010:0.1:1713478131.147448:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f97600. 00010000:00000010:0.1:1713478131.153407:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11d40. 00010000:00000010:2.1:1713478131.153413:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449680. 00010000:00000010:2.1:1713478131.153418:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a1c0. 00010000:00000010:2.1:1713478131.153420:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448240. 00010000:00000010:2.1:1713478131.153422:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a880. 00010000:00000010:2.1:1713478131.153423:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544aac0. 00010000:00000010:0.1:1713478131.156404:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007500ba80. 00010000:00000010:0.1:1713478131.156412:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006f735600. 00010000:00000010:0.1:1713478131.156416:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880075009b00. 00010000:00000010:0.1:1713478131.156419:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007500b3c0. 00010000:00000010:0.1:1713478131.156423:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007500aac0. 00010000:00000010:0.1:1713478131.156426:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007500ad00. 00010000:00000010:0.1:1713478131.156429:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800750086c0. 00010000:00000010:0.1:1713478131.156437:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f94240. 00010000:00000010:0.1:1713478131.156443:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f95200. 00010000:00000010:0.1:1713478131.156448:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880129e44b00. 00010000:00000010:0.1:1713478131.156451:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f95f80. 00010000:00000010:2.1:1713478131.160448:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544af40. 00010000:00000010:0.1:1713478131.166381:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880075008240. 00010000:00000010:0.1:1713478131.166385:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007500a400. 00010000:00000010:0.1:1713478131.166387:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007500a1c0. 00010000:00000010:0.1:1713478131.166389:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007500a880. 00010000:00000010:0.1:1713478131.166391:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880075009d40. 00010000:00000010:0.1:1713478131.166394:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007500a640. 00010000:00000010:0.1:1713478131.166396:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007500b180. 00010000:00000010:0.1:1713478131.166398:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880075008d80. 00010000:00000010:0.1:1713478131.166400:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007500bcc0. 00010000:00000010:0.1:1713478131.166401:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880075009200. 00010000:00000010:0.1:1713478131.166403:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007500b840. 00010000:00000010:0.1:1713478131.166404:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880075008480. 00010000:00000010:0.1:1713478131.166406:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880075009f80. 00010000:00000010:2.1:1713478131.172404:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880075009680. 00010000:00000010:0.1:1713478131.172406:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11d40. 00010000:00000010:0.1:1713478131.178417:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800750098c0. 00010000:00000010:0.1:1713478131.178423:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880075008fc0. 00010000:00000010:0.1:1713478131.178427:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544aac0. 00010000:00000010:0.1:1713478131.178430:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880075008900. 00010000:00000010:0.1:1713478131.178432:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880075008000. 00010000:00000010:0.1:1713478131.190423:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007500aac0. 00010000:00000010:0.1:1713478131.190428:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007500b3c0. 00010000:00000010:0.1:1713478131.190432:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880075009b00. 00010000:00000010:0.1:1713478131.190435:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007500ba80. 00010000:00000010:0.1:1713478131.193887:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11d40. 00010000:00000010:0.1:1713478131.193891:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11680. 00010000:00000010:0.1:1713478131.199431:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880075009200. 00010000:00000010:0.1:1713478131.199437:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007500bcc0. 00010000:00000010:0.1:1713478131.199440:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b840. 00010000:00000010:0.1:1713478131.199445:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007500ad00. 00010000:00000010:0.1:1713478131.199447:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880075008d80. 00010000:00000010:0.1:1713478131.211453:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f96640. 00010000:00000010:0.1:1713478131.211463:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880135137b00. 00010000:00000010:0.1:1713478131.211468:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f96880. 00010000:00000010:0.1:1713478131.211471:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f97600. 00010000:00000010:2.1:1713478131.217401:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11680. 00010000:00000010:2.1:1713478131.217407:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10240. 00010000:00000010:2.1:1713478131.217409:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880075009d40. 00010000:00000010:2.1:1713478131.217412:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a133c0. 00010000:00000010:0.1:1713478131.222887:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f95440. 00010000:00000010:0.1:1713478131.222893:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006f735700. 00010000:00000010:0.1:1713478131.222896:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11d40. 00010000:00000010:0.1:1713478131.232471:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13840. 00010000:00000010:0.1:1713478131.232477:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f95b00. 00010000:00000010:0.1:1713478131.232482:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f961c0. 00010000:00000010:0.1:1713478131.232486:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f95f80. 00010000:00000010:2.1:1713478131.238431:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a133c0. 00010000:00000010:0.1:1713478131.242418:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f95200. 00010000:00000010:0.1:1713478131.242423:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10000. 00010000:00000010:0.1:1713478131.242425:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11d40. 00010000:00000010:0.1:1713478131.242428:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f94240. 00010000:00000010:0.1:1713478131.242432:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11f80. 00010000:00000010:0.1:1713478131.242434:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f973c0. 00010000:00000010:0.1:1713478131.242437:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f95680. 00010000:00000010:0.1:1713478131.242439:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f94b40. 00010000:00000010:0.1:1713478131.242445:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800750098c0. 00010000:00000010:0.1:1713478131.242448:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ad00. 00010000:00000010:0.1:1713478131.242451:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880075008b40. 00010000:00000010:0.1:1713478131.242453:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880075009680. 00010000:00000010:0.1:1713478131.242455:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007500ba80. 00010000:00000010:0.1:1713478131.242457:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880075009200. 00010000:00000010:0.1:1713478131.242458:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880075008000. 00010000:00000010:0.1:1713478131.242460:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a1c0. 00010000:00000010:0.1:1713478131.242462:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007500ad00. 00010000:00000010:2.1:1713478131.248412:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13840. 00010000:00000010:0.1:1713478131.251388:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007500bcc0. 00010000:00000010:0.1:1713478131.251392:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880075008d80. 00010000:00000010:0.1:1713478131.251395:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880075008240. 00010000:00000010:0.1:1713478131.251397:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007500a400. 00010000:00000010:0.1:1713478131.251399:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007500b180. 00010000:00000010:0.1:1713478131.251401:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007500a1c0. 00010000:00000010:2.1:1713478131.255593:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11d40. 00010000:00000010:0.1:1713478131.261505:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880075009f80. 00010000:00000010:0.1:1713478131.261511:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544bcc0. 00010000:00000010:0.1:1713478131.261515:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11f80. 00010000:00000010:0.1:1713478131.261518:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448d80. 00010000:00000010:2.1:1713478131.267422:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007500a880. 00010000:00000010:2.1:1713478131.267426:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00010000:00000010:2.1:1713478131.267429:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10000. 00010000:00000010:0.1:1713478131.273418:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007500b840. 00010000:00000010:0.1:1713478131.273424:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007500a1c0. 00010000:00000010:0.1:1713478131.273428:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007500b180. 00010000:00000010:0.1:1713478131.273431:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880075009d40. 00010000:00000010:0.1:1713478131.273435:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880129e44f00. 00010000:00000010:0.1:1713478131.273440:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00010000:00000010:0.1:1713478131.273444:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007500a400. 00010000:00000010:0.1:1713478131.273447:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b180. 00010000:00000010:2.1:1713478131.278749:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b600. 00010000:00000010:2.1:1713478131.278754:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448480. 00010000:00000010:2.1:1713478131.278756:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00010000:00000010:2.1:1713478131.278758:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448fc0. 00010000:00000010:2.1:1713478131.278762:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00010000:00000010:2.1:1713478131.278764:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449440. 00010000:00000010:2.1:1713478131.278766:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b3c0. 00010000:00000010:0.1:1713478131.284381:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880075008d80. 00010000:00000010:0.1:1713478131.284386:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007500a640. 00010000:00000010:0.1:1713478131.284388:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007500bcc0. 00010000:00000010:0.1:1713478131.284391:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007500ad00. 00010000:00000010:0.1:1713478131.292390:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880075009200. 00010000:00000010:0.1:1713478131.292393:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880075008000. 00010000:00000010:0.1:1713478131.292397:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ba80. 00010000:00000010:0.1:1713478131.292399:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007500ba80. 00010000:00000010:0.1:1713478131.292402:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b3c0. 00010000:00000010:0.1:1713478131.292403:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880075008b40. 00010000:00000010:0.1:1713478131.301396:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800750098c0. 00010000:00000010:0.1:1713478131.301401:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880075008fc0. 00010000:00000010:2.1:1713478131.312395:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f96f40. 00010000:00000010:2.1:1713478131.312403:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f97cc0. 00010000:00000010:2.1:1713478131.312406:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f95680. 00010000:00000010:0.1:1713478131.312409:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880075008900. 00010000:00000010:2.1:1713478131.312411:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f973c0. 00010000:00000010:0.1:1713478131.312413:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800750086c0. 00010000:00000010:0.1:1713478131.312416:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007500aac0. 00010000:00000010:0.1:1713478131.312419:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880075008480. 00010000:00000010:0.1:1713478131.312423:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880075009680. 00010000:00000010:0.1:1713478131.312426:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007500b3c0. 00010000:00000010:0.1:1713478131.315388:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449680. 00010000:00000010:0.1:1713478131.315392:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00010000:00000010:0.1:1713478131.315395:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449f80. 00010000:00000010:0.1:1713478131.315397:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544bcc0. 00010000:00000010:0.1:1713478131.315399:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448d80. 00010000:00000010:2.1:1713478131.321401:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f94b40. 00010000:00000010:2.1:1713478131.321405:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f94240. 00010000:00000010:2.1:1713478131.321407:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f961c0. 00010000:00000010:0.1:1713478131.325418:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007500ba80. 00010000:00000010:0.1:1713478131.325422:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12880. 00010000:00000010:0.1:1713478131.325424:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10900. 00010000:00000010:0.1:1713478131.325426:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f95f80. 00010000:00000010:0.1:1713478131.325433:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448b40. 00010000:00000010:2.1:1713478131.329409:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f97a80. 00010000:00000010:2.1:1713478131.329414:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007500ad00. 00010000:00000010:2.1:1713478131.329417:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f97180. 00010000:00000010:2.1:1713478131.329419:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f95440. 00010000:00000010:2.1:1713478131.329422:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f97600. 00010000:00000010:2.1:1713478131.329425:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f96640. 00010000:00000010:0.1:1713478131.334418:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b180. 00010000:00000010:0.1:1713478131.334422:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00010000:00000010:0.1:1713478131.334424:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448d80. 00010000:00000010:0.1:1713478131.334426:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880075008d80. 00010000:00000010:2.1:1713478131.337385:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f94d80. 00010000:00000010:2.1:1713478131.337390:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f94900. 00010000:00000010:2.1:1713478131.337393:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f961c0. 00010000:00000010:2.1:1713478131.337396:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f94240. 00010000:00000010:2.1:1713478131.337398:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f94b40. 00010000:00000010:2.1:1713478131.337401:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f973c0. 00010000:00000010:2.1:1713478131.337403:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f95680. 00010000:00000010:2.1:1713478131.337407:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f97cc0. 00010000:00000010:0.1:1713478131.340402:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544bcc0. 00010000:00000010:0.1:1713478131.370413:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a1c0. 00010000:00000010:0.1:1713478131.370418:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ad00. 00010000:00000010:0.1:1713478131.370421:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880075008480. 00010000:00000010:0.1:1713478131.370424:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f96f40. 00010000:00000010:0.1:1713478131.370429:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006f735500. 00010000:00000010:0.1:1713478131.370433:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448240. 00010000:00000010:0.1:1713478131.370435:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544af40. 00010000:00000010:2.1:1713478131.376417:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b600. 00010000:00000010:2.1:1713478131.376422:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448480. 00010000:00000010:2.1:1713478131.376424:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00010000:00000010:2.1:1713478131.376426:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448fc0. 00010000:00000010:2.1:1713478131.376428:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449440. 00010000:00000010:2.1:1713478131.376429:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00010000:00000010:2.1:1713478131.376431:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a880. 00010000:00000010:2.1:1713478131.376433:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b3c0. 00010000:00000010:2.1:1713478131.376435:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ba80. 00010000:00000010:2.1:1713478131.376436:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544aac0. 00010000:00000010:0.1:1713478131.382391:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007500b3c0. 00010000:00000010:2.1:1713478131.382393:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f946c0. 00010000:00000010:2.1:1713478131.382397:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f97cc0. 00010000:00000010:2.1:1713478131.382400:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f95680. 00010000:00000010:2.1:1713478131.382404:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449f80. 00010000:00000010:2.1:1713478131.385394:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800750086c0. 00010000:00000010:0.1:1713478131.388395:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544bcc0. 00010000:00000010:0.1:1713478131.388398:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00010000:00000010:0.1:1713478131.388400:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880075008900. 00010000:00000010:0.1:1713478131.388402:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880075008fc0. 00010000:00000010:0.1:1713478131.391487:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880075008480. 00010000:00000010:0.1:1713478131.391492:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f94240. 00010000:00000010:0.1:1713478131.391496:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880075009b00. 00010000:00000010:2.1:1713478131.391511:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11b00. 00010000:00000010:0.1:1713478131.391556:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880075009680. 00010000:00000010:0.1:1713478131.391561:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006f735600. 00010000:00000010:0.1:1713478131.391564:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13cc0. 00010000:00000010:0.1:1713478131.391566:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449f80. 00010000:00000010:0.1:1713478131.397426:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800750098c0. 00010000:00000010:0.1:1713478131.397430:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880075008000. 00010000:00000010:0.1:1713478131.397432:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007500ba80. 00010000:00000010:0.1:1713478131.397435:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007500ad00. 00010000:00000010:0.1:1713478131.397436:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880075009200. 00010000:00000010:0.1:1713478131.397438:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007500a640. 00010000:00000010:0.1:1713478131.397439:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007500bcc0. 00010000:00000010:0.1:1713478131.397440:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544aac0. 00010000:00000010:2.1:1713478131.401390:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12d00. 00010000:00000010:2.1:1713478131.401394:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a880. 00010000:00000010:2.1:1713478131.401396:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f97600. 00010000:00000010:2.1:1713478131.401403:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880075008b40. 00010000:00000010:2.1:1713478131.401406:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12640. 00010000:00000010:2.1:1713478131.410428:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13cc0. 00010000:00000010:0.1:1713478131.410443:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00010000:00000010:0.1:1713478131.410447:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449440. 00010000:00000010:2.1:1713478131.417405:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11680. 00010000:00000010:0.1:1713478131.417407:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a880. 00010000:00000010:2.1:1713478131.417410:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f96400. 00010000:00000010:0.1:1713478131.417412:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007500a400. 00010000:00000010:0.1:1713478131.417415:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880075008d80. 00010000:00000010:0.1:1713478131.417417:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448fc0. 00010000:00000010:0.1:1713478131.417420:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00010000:00000010:0.1:1713478131.426422:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448480. 00010000:00000010:0.1:1713478131.426425:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b600. 00010000:00000010:0.1:1713478131.426428:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b180. 00010000:00000010:0.1:1713478131.426430:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b840. 00010000:00000010:0.1:1713478131.426432:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448b40. 00010000:00000010:0.1:1713478131.426434:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00010000:00000010:0.1:1713478131.426436:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449d40. 00010000:00000010:2.1:1713478131.430415:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f95f80. 00010000:00000010:0.1:1713478131.430416:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f95200. 00010000:00000010:0.1:1713478131.434426:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00010000:00000010:0.1:1713478131.434430:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a880. 00010000:00000010:0.1:1713478131.434432:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880075009200. 00010000:00000010:0.1:1713478131.434434:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00010000:00000010:0.1:1713478131.434436:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b3c0. 00010000:00000010:2.1:1713478131.439831:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f94fc0. 00010000:00000010:2.1:1713478131.439838:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007500ba80. 00010000:00000010:0.1:1713478131.444385:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ba80. 00010000:00000010:0.1:1713478131.444389:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544aac0. 00010000:00000010:0.1:1713478131.444391:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449f80. 00010000:00000010:0.1:1713478131.444392:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00010000:00000010:0.1:1713478131.444394:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544bcc0. 00010000:00000010:0.1:1713478131.444395:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448d80. 00010000:00000010:0.1:1713478131.451471:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00010000:00000010:0.1:1713478131.451478:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449680. 00010000:00000010:0.1:1713478131.451481:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544af40. 00010000:00000010:0.1:1713478131.451484:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a133c0. 00010000:00000010:2.1:1713478131.454412:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007500b3c0. 00010000:00000010:2.1:1713478131.454417:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007500ba80. 00010000:00000010:2.1:1713478131.454419:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880075009b00. 00010000:00000010:2.1:1713478131.454421:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880075009680. 00010000:00000010:2.1:1713478131.454423:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f97600. 00010000:00000010:2.1:1713478131.460416:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f96640. 00010000:00000010:2.1:1713478131.460421:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880135137100. 00010000:00000010:2.1:1713478131.460424:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10240. 00010000:00000010:0.1:1713478131.460435:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ad00. 00010000:00000010:0.1:1713478131.460439:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a1c0. 00010000:00000010:0.1:1713478131.460441:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448d80. 00010000:00000010:2.1:1713478131.465486:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800750098c0. 00010000:00000010:2.1:1713478131.468448:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544bcc0. 00010000:00000010:2.1:1713478131.468453:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00010000:00000010:2.1:1713478131.468455:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449f80. 00010000:00000010:2.1:1713478131.471429:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007500ad00. 00010000:00000010:2.1:1713478131.471435:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880075008000. 00010000:00000010:2.1:1713478131.471438:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880075009200. 00010000:00000010:2.1:1713478131.475624:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ba80. 00010000:00000010:2.1:1713478131.475626:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449440. 00010000:00000010:2.1:1713478131.475628:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11f80. 00010000:00000010:0.1:1713478131.476391:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f96400. 00010000:00000010:0.1:1713478131.476396:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f973c0. 00010000:00000010:0.1:1713478131.476399:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f95b00. 00010000:00000010:2.1:1713478131.476410:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544aac0. 00010000:00000010:2.1:1713478131.476413:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880135137700. 00010000:00000010:2.1:1713478131.476416:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007500a640. 00010000:00000010:2.1:1713478131.488395:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f961c0. 00010000:00000010:2.1:1713478131.488400:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f946c0. 00010000:00000010:2.1:1713478131.488402:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f96880. 00010000:00000010:2.1:1713478131.488404:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f95680. 00010000:00000010:2.1:1713478131.488407:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f96f40. 00010000:00000010:2.1:1713478131.496391:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880129e44100. 00010000:00000010:2.1:1713478131.496395:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12640. 00010000:00000010:2.1:1713478131.496398:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f94240. 00010000:00000010:2.1:1713478131.496402:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f94480. 00010000:00000010:2.1:1713478131.496404:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544aac0. 00010000:00000010:2.1:1713478131.496407:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f95200. 00010000:00000010:2.1:1713478131.496410:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f95f80. 00010000:00000010:2.1:1713478131.496413:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f94900. 00010000:00000010:0.1:1713478131.502429:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ba80. 00010000:00000010:0.1:1713478131.502434:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007500b840. 00010000:00000010:0.1:1713478131.502437:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a880. 00010000:00000010:0.1:1713478131.502440:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006f735800. 00010000:00000010:0.1:1713478131.502444:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00010000:00000010:0.1:1713478131.502446:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880135137500. 00010000:00000010:0.1:1713478131.502449:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880075008b40. 00010000:00000010:2.1:1713478131.508418:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f95b00. 00010000:00000010:2.1:1713478131.508423:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10480. 00010000:00000010:2.1:1713478131.508426:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f973c0. 00010000:00000010:2.1:1713478131.508429:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f96400. 00010000:00000010:2.1:1713478131.508430:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f97cc0. 00010000:00000010:2.1:1713478131.508432:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f96640. 00010000:00000010:2.1:1713478131.508433:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f97600. 00010000:00000010:2.1:1713478131.508434:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f94b40. 00010000:00000010:2.1:1713478131.508436:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f95440. 00010000:00000010:2.1:1713478131.508438:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f97180. 00010000:00000010:0.1:1713478131.514404:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f97a80. 00010000:00000010:2.1:1713478131.526391:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10900. 00010000:00000010:0.1:1713478131.532431:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0346c0. 00010000:00000010:2.1:1713478131.532434:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007500a880. 00010000:00000010:2.1:1713478131.532439:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800750098c0. 00010000:00000010:2.1:1713478131.532442:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880075009680. 00010000:00000010:2.1:1713478131.532444:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880075009b00. 00010000:00000010:2.1:1713478131.532446:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007500ba80. 00010000:00000010:2.1:1713478131.532448:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007500b3c0. 00010000:00000010:2.1:1713478131.532450:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800750086c0. 00010000:00000010:2.1:1713478131.532453:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880075008900. 00010000:00000010:2.1:1713478131.532455:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880075008fc0. 00010000:00000010:2.1:1713478131.532457:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880075008480. 00010000:00000010:2.1:1713478131.532459:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00010000:00000010:2.1:1713478131.532461:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034000. 00010000:00000010:2.1:1713478131.535592:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034480. 00010000:00000010:2.1:1713478131.550416:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13180. 00010000:00000010:0.1:1713478131.562375:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036880. 00010000:00000010:2.1:1713478131.568492:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f95440. 00010000:00000010:2.1:1713478131.571450:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12400. 00010000:00000010:2.1:1713478131.571455:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11200. 00010000:00000010:2.1:1713478131.571457:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880135137e00. 00010000:00000010:2.1:1713478131.571460:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13180. 00010000:00000010:2.1:1713478131.571462:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f94b40. 00010000:00000010:2.1:1713478131.574396:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a1c0. 00010000:00000010:2.1:1713478131.574400:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544af40. 00010000:00000010:2.1:1713478131.574402:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f97600. 00010000:00000010:2.1:1713478131.574405:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880129e44300. 00010000:00000010:2.1:1713478131.574407:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f96640. 00010000:00000010:2.1:1713478131.574409:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00010000:00000010:0.1:1713478131.598389:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449440. 00010000:00000010:0.1:1713478131.598394:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036400. 00010000:00000010:0.1:1713478131.598396:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ba80. 00010000:00000010:0.1:1713478131.598399:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035f80. 00010000:00000010:0.1:1713478131.598401:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f95680. 00010000:00000010:0.1:1713478131.598404:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544aac0. 00010000:00000010:0.1:1713478131.604415:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a880. 00010000:00000010:0.1:1713478131.604419:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449d40. 00010000:00000010:0.1:1713478131.604421:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036880. 00010000:00000010:0.1:1713478131.604423:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448480. 00010000:00000010:0.1:1713478131.604424:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b600. 00010000:00000010:0.1:1713478131.610484:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880135137b00. 00010000:00000010:0.1:1713478131.610489:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f96640. 00010000:00000010:0.1:1713478131.610493:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f97600. 00010000:00000010:0.1:1713478131.617583:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448480. 00010000:00000010:0.1:1713478131.617587:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449d40. 00010000:00000010:0.1:1713478131.617590:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006f735300. 00010000:00000010:0.1:1713478131.617593:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f97180. 00010000:00000010:2.1:1713478131.619419:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10240. 00010000:00000010:2.1:1713478131.619422:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a121c0. 00010000:00000010:2.1:1713478131.619425:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a133c0. 00010000:00000010:2.1:1713478131.625415:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036640. 00010000:00000010:2.1:1713478131.625419:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035f80. 00010000:00000010:2.1:1713478131.625421:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544aac0. 00010000:00000010:2.1:1713478131.625423:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036400. 00010000:00000010:2.1:1713478131.625425:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036d00. 00010000:00000010:2.1:1713478131.625427:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11680. 00010000:00000010:2.1:1713478131.631393:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13840. 00010000:00000010:2.1:1713478131.631397:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037180. 00010000:00000010:2.1:1713478131.637407:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036f40. 00010000:00000010:2.1:1713478131.637413:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037cc0. 00010000:00000010:2.1:1713478131.637415:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037a80. 00010000:00000010:2.1:1713478131.637416:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037840. 00010000:00000010:2.1:1713478131.637418:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037600. 00010000:00000010:2.1:1713478131.637419:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0373c0. 00010000:00000010:2.1:1713478131.637421:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034d80. 00010000:00000010:2.1:1713478131.637424:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0361c0. 00010000:00000010:2.1:1713478131.637425:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034b40. 00010000:00000010:2.1:1713478131.637426:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034fc0. 00010000:00000010:2.1:1713478131.642491:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f96f40. 00010000:00000010:2.1:1713478131.642495:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f96880. 00010000:00000010:2.1:1713478131.645429:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0346c0. 00010000:00000010:2.1:1713478131.645433:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544aac0. 00010000:00000010:2.1:1713478131.645435:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00010000:00000010:2.1:1713478131.645436:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034480. 00010000:00000010:2.1:1713478131.645438:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034900. 00010000:00000010:2.1:1713478131.645439:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034240. 00010000:00000010:2.1:1713478131.645441:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035200. 00010000:00000010:2.1:1713478131.645443:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035440. 00010000:00000010:2.1:1713478131.645444:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0358c0. 00010000:00000010:2.1:1713478131.645445:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035680. 00010000:00000010:0.1:1713478131.654386:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035b00. 00010000:00000010:0.1:1713478131.654390:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035d40. 00010000:00000010:0.1:1713478131.654392:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00010000:00000010:0.1:1713478131.654394:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036ac0. 00010000:00000010:0.1:1713478131.654396:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449680. 00010000:00000010:0.1:1713478131.657454:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f96640. 00010000:00000010:0.1:1713478131.657460:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10240. 00010000:00000010:0.1:1713478131.657462:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11f80. 00010000:00000010:0.1:1713478131.660395:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f97180. 00010000:00000010:0.1:1713478131.660399:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f946c0. 00010000:00000010:0.1:1713478131.660402:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f97a80. 00010000:00000010:0.1:1713478131.660403:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f961c0. 00010000:00000010:0.1:1713478131.660408:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036880. 00010000:00000010:0.1:1713478131.660410:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035680. 00010000:00000010:0.1:1713478131.660412:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0358c0. 00010000:00000010:0.1:1713478131.660413:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035200. 00010000:00000010:0.1:1713478131.665692:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12d00. 00010000:00000010:0.1:1713478131.668409:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035440. 00010000:00000010:0.1:1713478131.668413:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b3c0. 00010000:00000010:0.1:1713478131.668416:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880129d78d00. 00010000:00000010:0.1:1713478131.668419:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449f80. 00010000:00000010:0.1:1713478131.668422:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034240. 00010000:00000010:0.1:1713478131.668425:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034900. 00010000:00000010:0.1:1713478131.668428:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034480. 00010000:00000010:0.1:1713478131.671386:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11f80. 00010000:00000010:0.1:1713478131.671389:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10240. 00010000:00000010:0.1:1713478131.671390:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11b00. 00010000:00000010:0.1:1713478131.674384:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449440. 00010000:00000010:0.1:1713478131.674388:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006f735300. 00010000:00000010:0.1:1713478131.674390:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0346c0. 00010000:00000010:0.1:1713478131.674394:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034000. 00010000:00000010:0.1:1713478131.674395:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034fc0. 00010000:00000010:0.1:1713478131.674397:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034b40. 00010000:00000010:0.1:1713478131.683455:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f97cc0. 00010000:00000010:0.1:1713478131.683463:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0361c0. 00010000:00000010:0.1:1713478131.683466:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11b00. 00010000:00000010:2.1:1713478131.686397:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10240. 00010000:00000010:2.1:1713478131.686401:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a118c0. 00010000:00000010:0.1:1713478131.692389:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034d80. 00010000:00000010:0.1:1713478131.692395:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0373c0. 00010000:00000010:0.1:1713478131.692397:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037600. 00010000:00000010:0.1:1713478131.692398:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037840. 00010000:00000010:0.1:1713478131.692399:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037a80. 00010000:00000010:0.1:1713478131.692401:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037cc0. 00010000:00000010:0.1:1713478131.692403:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036f40. 00010000:00000010:0.1:1713478131.692404:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037180. 00010000:00000010:0.1:1713478131.692406:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036d00. 00010000:00000010:0.1:1713478131.692407:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036400. 00010000:00000010:0.1:1713478131.692408:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035f80. 00010000:00000010:0.1:1713478131.692410:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036640. 00010000:00000010:0.1:1713478131.692411:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034b40. 00010000:00000010:0.1:1713478131.692413:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a880. 00010000:00000010:0.1:1713478131.692417:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ba80. 00010000:00000010:0.1:1713478131.692471:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880135137c00. 00010000:00000010:0.1:1713478131.692474:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11f80. 00010000:00000010:2.1:1713478131.696415:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12640. 00010000:00000010:0.1:1713478131.700386:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034000. 00010000:00000010:0.1:1713478131.700392:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034480. 00010000:00000010:0.1:1713478131.700394:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0346c0. 00010000:00000010:0.1:1713478131.700395:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034240. 00010000:00000010:0.1:1713478131.700399:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035440. 00010000:00000010:2.1:1713478131.706413:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11b00. 00010000:00000010:2.1:1713478131.706417:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10480. 00010000:00000010:0.1:1713478131.712438:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035200. 00010000:00000010:0.1:1713478131.712442:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0358c0. 00010000:00000010:0.1:1713478131.712443:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a880. 00010000:00000010:0.1:1713478131.712446:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036880. 00010000:00000010:2.1:1713478131.716778:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11f80. 00010000:00000010:2.1:1713478131.716781:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12880. 00010000:00000010:2.1:1713478131.716783:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448fc0. 00010000:00000010:0.1:1713478131.720385:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880129e44f00. 00010000:00000010:0.1:1713478131.720390:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00010000:00000010:0.1:1713478131.720393:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f95200. 00010000:00000010:0.1:1713478131.720396:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f94480. 00010000:00000010:0.1:1713478131.720399:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f94240. 00010000:00000010:0.1:1713478131.720401:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f96400. 00010000:00000010:0.1:1713478131.720404:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f94b40. 00010000:00000010:0.1:1713478131.720407:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f97600. 00010000:00000010:0.1:1713478131.720413:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036ac0. 00010000:00000010:0.1:1713478131.720417:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035d40. 00010000:00000010:0.1:1713478131.720419:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035b00. 00010000:00000010:0.1:1713478131.720421:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034900. 00010000:00000010:0.1:1713478131.720424:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035440. 00010000:00000010:0.1:1713478131.720425:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034fc0. 00010000:00000010:0.1:1713478131.720427:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034240. 00010000:00000010:0.1:1713478131.720429:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0346c0. 00010000:00000010:0.1:1713478131.720430:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034480. 00010000:00000010:0.1:1713478131.720431:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034000. 00010000:00000010:2.1:1713478131.724418:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a106c0. 00010000:00000010:2.1:1713478131.724422:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f95680. 00010000:00000010:2.1:1713478131.724425:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f94fc0. 00010000:00000010:2.1:1713478131.724428:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13a80. 00010000:00000010:0.1:1713478131.727390:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f94900. 00010000:00000010:0.1:1713478131.738418:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f95f80. 00010000:00000010:0.1:1713478131.747419:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f94d80. 00010000:00000010:2.1:1713478131.752494:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f973c0. 00010000:00000010:2.1:1713478131.752499:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13600. 00010000:00000010:2.1:1713478131.752502:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13180. 00010000:00000010:0.1:1713478131.755472:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f95b00. 00010000:00000010:0.1:1713478131.755476:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a880. 00010000:00000010:0.1:1713478131.755478:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12f40. 00010000:00000010:0.1:1713478131.755479:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f95f80. 00010000:00000010:2.1:1713478131.773406:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f94b40. 00010000:00000010:0.1:1713478131.776387:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448fc0. 00010000:00000010:0.1:1713478131.776392:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00010000:00000010:0.1:1713478131.776395:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f94480. 00010000:00000010:0.1:1713478131.776399:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a1c0. 00010000:00000010:2.1:1713478131.781383:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037a80. 00010000:00000010:0.1:1713478131.784414:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ad00. 00010000:00000010:0.1:1713478131.784417:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880129e44400. 00010000:00000010:0.1:1713478131.784419:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10900. 00010000:00000010:0.1:1713478131.784421:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544af40. 00010000:00000010:0.1:1713478131.784423:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544bcc0. 00010000:00000010:0.1:1713478131.784425:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449680. 00010000:00000010:0.1:1713478131.784427:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00010000:00000010:0.1:1713478131.792452:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448240. 00010000:00000010:0.1:1713478131.792456:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448480. 00010000:00000010:0.1:1713478131.792458:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b600. 00010000:00000010:0.1:1713478131.792460:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449d40. 00010000:00000010:0.1:1713478131.792462:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a880. 00010000:00000010:0.1:1713478131.792464:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449440. 00010000:00000010:0.1:1713478131.792465:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ba80. 00010000:00000010:0.1:1713478131.799386:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b180. 00010000:00000010:0.1:1713478131.799390:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00010000:00000010:0.1:1713478131.799391:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449680. 00010000:00000010:0.1:1713478131.799393:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544bcc0. 00010000:00000010:0.1:1713478131.799394:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544af40. 00010000:00000010:2.1:1713478131.799400:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f97180. 00010000:00000010:2.1:1713478131.809402:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036f40. 00010000:00000010:2.1:1713478131.809407:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037180. 00010000:00000010:2.1:1713478131.809408:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036d00. 00010000:00000010:2.1:1713478131.809410:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036400. 00010000:00000010:2.1:1713478131.809411:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035f80. 00010000:00000010:0.1:1713478131.809413:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f96f40. 00010000:00000010:0.1:1713478131.809419:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ad00. 00010000:00000010:0.1:1713478131.818392:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a1c0. 00010000:00000010:0.1:1713478131.818397:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880129e44800. 00010000:00000010:0.1:1713478131.818399:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00010000:00000010:2.1:1713478131.818406:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a121c0. 00010000:00000010:0.1:1713478131.818407:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449f80. 00010000:00000010:0.1:1713478131.818409:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448fc0. 00010000:00000010:2.1:1713478131.818410:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f95200. 00010000:00000010:0.1:1713478131.818411:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00010000:00000010:0.1:1713478131.818413:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b3c0. 00010000:00000010:0.1:1713478131.818414:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448d80. 00010000:00000010:0.1:1713478131.818416:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544aac0. 00010000:00000010:0.1:1713478131.818417:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00010000:00000010:2.1:1713478131.818425:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b840. 00010000:00000010:2.1:1713478131.818429:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036640. 00010000:00000010:2.1:1713478131.818432:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034480. 00010000:00000010:2.1:1713478131.818435:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034b40. 00010000:00000010:2.1:1713478131.824396:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f97a80. 00010000:00000010:2.1:1713478131.824401:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f961c0. 00010000:00000010:2.1:1713478131.824403:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f94480. 00010000:00000010:2.1:1713478131.830722:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034000. 00010000:00000010:2.1:1713478131.830726:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11680. 00010000:00000010:2.1:1713478131.830728:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544bcc0. 00010000:00000010:2.1:1713478131.830730:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0358c0. 00010000:00000010:2.1:1713478131.833408:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13cc0. 00010000:00000010:2.1:1713478131.833412:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f96400. 00010000:00000010:2.1:1713478131.833416:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f94240. 00010000:00000010:2.1:1713478131.833419:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f94b40. 00010000:00000010:2.1:1713478131.833423:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f97600. 00010000:00000010:0.1:1713478131.833429:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449680. 00010000:00000010:0.1:1713478131.833434:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b840. 00010000:00000010:0.1:1713478131.843424:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00010000:00000010:2.1:1713478131.843426:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f97cc0. 00010000:00000010:0.1:1713478131.843427:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b180. 00010000:00000010:0.1:1713478131.843429:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00010000:00000010:2.1:1713478131.843430:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f95680. 00010000:00000010:0.1:1713478131.843431:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034240. 00010000:00000010:2.1:1713478131.843433:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f94fc0. 00010000:00000010:2.1:1713478131.843436:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f95440. 00010000:00000010:2.1:1713478131.843437:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13840. 00010000:00000010:2.1:1713478131.843438:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f94900. 00010000:00000010:2.1:1713478131.843440:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034fc0. 00010000:00000010:2.1:1713478131.843443:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f95f80. 00010000:00000010:2.1:1713478131.843446:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006f735100. 00010000:00000010:2.1:1713478131.843448:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f95b00. 00010000:00000010:2.1:1713478131.854438:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006f735900. 00010000:00000010:2.1:1713478131.854444:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a133c0. 00010000:00000010:2.1:1713478131.854448:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f96400. 00010000:00000010:2.1:1713478131.854454:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f94480. 00010000:00000010:2.1:1713478131.854458:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10240. 00010000:00000010:0.1:1713478131.870406:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3633c0. 00010000:00000010:0.1:1713478131.870410:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362400. 00010000:00000010:0.1:1713478131.870412:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362880. 00010000:00000010:0.1:1713478131.877550:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12640. 00010000:00000010:0.1:1713478131.877554:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10900. 00010000:00000010:0.1:1713478131.877556:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363cc0. 00010000:00000010:0.1:1713478131.877558:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362640. 00010000:00000010:0.1:1713478131.877560:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363a80. 00010000:00000010:0.1:1713478131.877562:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362f40. 00010000:00000010:0.1:1713478131.877564:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363180. 00010000:00000010:0.1:1713478131.877565:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3621c0. 00010000:00000010:0.1:1713478131.877566:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c361200. 00010000:00000010:0.1:1713478131.877568:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00010000:00000010:0.1:1713478131.877570:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360900. 00010000:00000010:0.1:1713478131.889385:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10900. 00010000:00000010:0.1:1713478131.895449:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a1c0. 00010000:00000010:0.1:1713478131.899384:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360480. 00010000:00000010:0.1:1713478131.899388:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c361b00. 00010000:00000010:0.1:1713478131.899390:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362d00. 00010000:00000010:0.1:1713478131.899391:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449f80. 00010000:00000010:0.1:1713478131.899394:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360fc0. 00010000:00000010:0.1:1713478131.899395:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360900. 00010000:00000010:0.1:1713478131.899397:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12f40. 00010000:00000010:0.1:1713478131.899399:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12880. 00010000:00000010:0.1:1713478131.899400:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c361200. 00010000:00000010:0.1:1713478131.899404:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12640. 00010000:00000010:0.1:1713478131.899407:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b180. 00010000:00000010:0.1:1713478131.899408:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a106c0. 00010000:00000010:0.1:1713478131.903606:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0346c0. 00010000:00000010:0.1:1713478131.903609:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006f735800. 00010000:00000010:0.1:1713478131.903611:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035680. 00010000:00000010:0.1:1713478131.903613:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880129d78300. 00010000:00000010:0.1:1713478131.903615:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035200. 00010000:00000010:0.1:1713478131.909416:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10900. 00010000:00000010:0.1:1713478131.909419:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13a80. 00010000:00000010:0.1:1713478131.920402:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449680. 00010000:00000010:2.1:1713478131.929451:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0361c0. 00010000:00000010:2.1:1713478131.933415:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b180. 00010000:00000010:2.1:1713478131.933419:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544bcc0. 00010000:00000010:2.1:1713478131.939403:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037840. 00010000:00000010:2.1:1713478131.948382:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037600. 00010000:00000010:2.1:1713478131.948386:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037cc0. 00010000:00000010:2.1:1713478131.948388:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037a80. 00010000:00000010:2.1:1713478131.948390:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0361c0. 00010000:00000010:2.1:1713478131.948392:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034d80. 00010000:00000010:2.1:1713478131.955420:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036f40. 00010000:00000010:0.1:1713478131.955422:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449f80. 00010000:00000010:2.1:1713478131.955425:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b3c0. 00010000:00000010:2.1:1713478131.955427:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036880. 00010000:00000010:0.1:1713478131.955427:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00010000:00000010:0.1:1713478131.955429:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00010000:00000010:2.1:1713478131.963414:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10900. 00010000:00000010:2.1:1713478131.963418:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448b40. 00010000:00000010:2.1:1713478131.963420:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a106c0. 00010000:00000010:2.1:1713478131.963423:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448480. 00010000:00000010:2.1:1713478131.963425:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448240. 00010000:00000010:2.1:1713478131.963427:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b600. 00010000:00000010:2.1:1713478131.974494:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449d40. 00010000:00000010:2.1:1713478131.974498:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b3c0. 00010000:00000010:2.1:1713478131.974500:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449440. 00010000:00000010:2.1:1713478131.974502:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a1c0. 00010000:00000010:2.1:1713478131.974504:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449680. 00010000:00000010:2.1:1713478131.977387:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3633c0. 00010000:00000010:2.1:1713478131.977392:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362400. 00010000:00000010:2.1:1713478131.977394:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362880. 00010000:00000010:2.1:1713478131.977396:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363cc0. 00010000:00000010:2.1:1713478131.977398:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362640. 00010000:00000010:2.1:1713478131.977400:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363a80. 00010000:00000010:2.1:1713478131.980407:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b600. 00010000:00000010:2.1:1713478131.980413:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448240. 00010000:00000010:2.1:1713478131.980416:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0373c0. 00010000:00000010:2.1:1713478131.980419:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00010000:00000010:2.1:1713478131.980421:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036ac0. 00010000:00000010:2.1:1713478131.980423:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ad00. 00010000:00000010:2.1:1713478131.985411:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363180. 00010000:00000010:2.1:1713478131.985415:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036640. 00010000:00000010:2.1:1713478131.985418:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a121c0. 00010000:00000010:2.1:1713478131.985421:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035f80. 00010000:00000010:2.1:1713478131.985423:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3606c0. 00010000:00000010:2.1:1713478131.985426:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13840. 00010000:00000010:2.1:1713478131.985429:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362ac0. 00010000:00000010:2.1:1713478131.988402:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00010000:00000010:2.1:1713478131.988405:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a1c0. 00010000:00000010:2.1:1713478131.988407:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449440. 00010000:00000010:2.1:1713478131.994430:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360240. 00010000:00000010:0.1:1713478131.994435:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11680. 00010000:00000010:2.1:1713478131.994436:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3618c0. 00010000:00000010:2.1:1713478131.994438:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363840. 00010000:00000010:2.1:1713478131.994441:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360480. 00010000:00000010:2.1:1713478131.994443:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360d80. 00010000:00000010:2.1:1713478131.994445:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c361b00. 00010000:00000010:2.1:1713478131.994448:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362d00. 00010000:00000010:2.1:1713478131.997409:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006f735300. 00010000:00000010:2.1:1713478131.997413:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ad00. 00010000:00000010:2.1:1713478131.997416:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00010000:00000010:0.1:1713478132.000403:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10000. 00010000:00000010:0.1:1713478132.000406:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13cc0. 00010000:00000010:0.1:1713478132.000407:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362f40. 00010000:00000010:2.1:1713478132.000428:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3621c0. 00010000:00000010:2.1:1713478132.000431:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360fc0. 00010000:00000010:2.1:1713478132.004481:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a1c0. 00010000:00000010:2.1:1713478132.004485:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449440. 00010000:00000010:2.1:1713478132.004487:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00010000:00000010:2.1:1713478132.009399:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13cc0. 00010000:00000010:0.1:1713478132.009412:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449d40. 00010000:00000010:0.1:1713478132.012389:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00010000:00000010:0.1:1713478132.012392:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ad00. 00010000:00000010:0.1:1713478132.012395:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448240. 00010000:00000010:0.1:1713478132.012397:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b600. 00010000:00000010:0.1:1713478132.012399:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b3c0. 00010000:00000010:0.1:1713478132.012400:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448d80. 00010000:00000010:0.1:1713478132.012402:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449680. 00010000:00000010:2.1:1713478132.017536:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00010000:00000010:0.1:1713478132.023418:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448480. 00010000:00000010:0.1:1713478132.023424:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360900. 00010000:00000010:0.1:1713478132.023427:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449440. 00010000:00000010:0.1:1713478132.023430:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034480. 00010000:00000010:0.1:1713478132.023433:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a1c0. 00010000:00000010:0.1:1713478132.023436:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448b40. 00010000:00000010:0.1:1713478132.023438:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a880. 00010000:00000010:2.1:1713478132.029402:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880135137800. 00010000:00000010:2.1:1713478132.029408:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c361200. 00010000:00000010:2.1:1713478132.029410:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360fc0. 00010000:00000010:2.1:1713478132.029413:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3621c0. 00010000:00000010:2.1:1713478132.029415:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362f40. 00010000:00000010:0.1:1713478132.033407:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00010000:00000010:0.1:1713478132.039384:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11d40. 00010000:00000010:0.1:1713478132.039388:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13840. 00010000:00000010:2.1:1713478132.039411:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362d00. 00010000:00000010:2.1:1713478132.039414:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c361b00. 00010000:00000010:2.1:1713478132.039416:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360d80. 00010000:00000010:2.1:1713478132.039418:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360480. 00010000:00000010:2.1:1713478132.039419:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363840. 00010000:00000010:0.1:1713478132.042420:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035b00. 00010000:00000010:2.1:1713478132.047454:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360240. 00010000:00000010:2.1:1713478132.047460:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362ac0. 00010000:00000010:2.1:1713478132.047463:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3606c0. 00010000:00000010:2.1:1713478132.047465:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363180. 00010000:00000010:2.1:1713478132.047467:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a133c0. 00010000:00000010:0.1:1713478132.050418:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448fc0. 00010000:00000010:0.1:1713478132.050425:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b180. 00010000:00000010:0.1:1713478132.050427:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b840. 00010000:00000010:0.1:1713478132.050430:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880129e44f00. 00010000:00000010:0.1:1713478132.050434:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034240. 00010000:00000010:0.1:1713478132.053406:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035b00. 00010000:00000010:2.1:1713478132.053410:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362640. 00010000:00000010:2.1:1713478132.053414:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363a80. 00010000:00000010:0.1:1713478132.058396:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544bcc0. 00010000:00000010:0.1:1713478132.058399:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449f80. 00010000:00000010:0.1:1713478132.058402:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00010000:00000010:0.1:1713478132.058405:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363cc0. 00010000:00000010:0.1:1713478132.058407:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ba80. 00010000:00000010:2.1:1713478132.064507:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034480. 00010000:00000010:2.1:1713478132.064511:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362880. 00010000:00000010:2.1:1713478132.064514:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006f735100. 00010000:00000010:2.1:1713478132.064516:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362400. 00010000:00000010:2.1:1713478132.064518:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3633c0. 00010000:00000010:2.1:1713478132.064519:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363180. 00010000:00000010:2.1:1713478132.064521:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3606c0. 00010000:00000010:0.1:1713478132.064672:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13840. 00010000:00000010:0.1:1713478132.064690:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11d40. 00010000:00000010:0.1:1713478132.070408:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00010000:00000010:0.1:1713478132.070413:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a880. 00010000:00000010:0.1:1713478132.070415:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448b40. 00010000:00000010:0.1:1713478132.070417:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a1c0. 00010000:00000010:0.1:1713478132.070419:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544af40. 00010000:00000010:2.1:1713478132.073414:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362ac0. 00010000:00000010:2.1:1713478132.073418:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448480. 00010000:00000010:2.1:1713478132.073421:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10240. 00010000:00000010:2.1:1713478132.073424:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360240. 00010000:00000010:0.1:1713478132.073468:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11f80. 00010000:00000010:0.1:1713478132.073472:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3618c0. 00010000:00000010:0.1:1713478132.078475:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037600. 00010000:00000010:0.1:1713478132.078479:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037a80. 00010000:00000010:0.1:1713478132.078482:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0361c0. 00010000:00000010:0.1:1713478132.078485:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034d80. 00010000:00000010:0.1:1713478132.078489:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036880. 00010000:00000010:0.1:1713478132.078491:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036d00. 00010000:00000010:0.1:1713478132.078497:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449440. 00010000:00000010:0.1:1713478132.078500:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037cc0. 00010000:00000010:0.1:1713478132.078502:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449680. 00010000:00000010:0.1:1713478132.078504:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12d00. 00010000:00000010:0.1:1713478132.078506:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036f40. 00010000:00000010:0.1:1713478132.078509:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360480. 00010000:00000010:0.1:1713478132.078512:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b600. 00010000:00000010:0.1:1713478132.078514:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448240. 00010000:00000010:0.1:1713478132.078517:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880135137700. 00010000:00000010:0.1:1713478132.078519:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b3c0. 00010000:00000010:2.1:1713478132.084410:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448d80. 00010000:00000010:2.1:1713478132.084415:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11d40. 00010000:00000010:2.1:1713478132.084417:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13840. 00010000:00000010:0.1:1713478132.090377:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544aac0. 00010000:00000010:0.1:1713478132.090382:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006f735000. 00010000:00000010:0.1:1713478132.090385:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3618c0. 00010000:00000010:0.1:1713478132.090390:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ad00. 00010000:00000010:0.1:1713478132.090392:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037180. 00010000:00000010:0.1:1713478132.090395:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037840. 00010000:00000010:0.1:1713478132.090397:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035200. 00010000:00000010:0.1:1713478132.090400:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0373c0. 00010000:00000010:0.1:1713478132.095436:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448480. 00010000:00000010:0.1:1713478132.098495:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034240. 00010000:00000010:0.1:1713478132.098502:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035440. 00010000:00000010:0.1:1713478132.098505:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034900. 00010000:00000010:0.1:1713478132.098508:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034480. 00010000:00000010:0.1:1713478132.098510:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034b40. 00010000:00000010:0.1:1713478132.098513:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036400. 00010000:00000010:0.1:1713478132.098515:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036ac0. 00010000:00000010:0.1:1713478132.098517:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035b00. 00010000:00000010:0.1:1713478132.098520:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034fc0. 00010000:00000010:0.1:1713478132.098522:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035680. 00010000:00000010:0.1:1713478132.098524:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0346c0. 00010000:00000010:0.1:1713478132.098527:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035d40. 00010000:00000010:2.1:1713478132.104402:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362640. 00010000:00000010:2.1:1713478132.104407:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0358c0. 00010000:00000010:2.1:1713478132.104410:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3618c0. 00010000:00000010:2.1:1713478132.104412:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360fc0. 00010000:00000010:2.1:1713478132.104415:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3621c0. 00010000:00000010:0.1:1713478132.107401:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448d80. 00010000:00000010:0.1:1713478132.107406:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036640. 00010000:00000010:0.1:1713478132.107409:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449d40. 00010000:00000010:0.1:1713478132.107412:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037840. 00010000:00000010:0.1:1713478132.117486:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880129e44100. 00010000:00000010:0.1:1713478132.117492:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ad00. 00010000:00000010:0.1:1713478132.117494:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544aac0. 00010000:00000010:0.1:1713478132.117497:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b3c0. 00010000:00000010:0.1:1713478132.117499:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448240. 00010000:00000010:0.1:1713478132.117502:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b600. 00010000:00000010:0.1:1713478132.117504:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449680. 00010000:00000010:0.1:1713478132.117506:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449440. 00010000:00000010:0.1:1713478132.117508:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037180. 00010000:00000010:0.1:1713478132.121391:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10900. 00010000:00000010:0.1:1713478132.126404:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544af40. 00010000:00000010:0.1:1713478132.126409:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a1c0. 00010000:00000010:0.1:1713478132.126411:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448b40. 00010000:00000010:0.1:1713478132.126413:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a880. 00010000:00000010:0.1:1713478132.126414:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00010000:00000010:0.1:1713478132.126415:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ba80. 00010000:00000010:0.1:1713478132.126417:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00010000:00000010:0.1:1713478132.126419:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449f80. 00010000:00000010:0.1:1713478132.126421:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544bcc0. 00010000:00000010:0.1:1713478132.131416:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13a80. 00010000:00000010:0.1:1713478132.131419:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12640. 00010000:00000010:0.1:1713478132.131420:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10480. 00010000:00000010:0.1:1713478132.137477:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00010000:00000010:0.1:1713478132.137482:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b840. 00010000:00000010:0.1:1713478132.137485:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b180. 00010000:00000010:0.1:1713478132.137487:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363a80. 00010000:00000010:0.1:1713478132.137489:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448fc0. 00010000:00000010:2.1:1713478132.140396:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036880. 00010000:00000010:2.1:1713478132.140401:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0361c0. 00010000:00000010:2.1:1713478132.140404:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037600. 00010000:00000010:2.1:1713478132.140406:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b600. 00010000:00000010:2.1:1713478132.140409:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11200. 00010000:00000010:2.1:1713478132.140412:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037cc0. 00010000:00000010:0.1:1713478132.140443:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10900. 00010000:00000010:0.1:1713478132.140447:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363180. 00010000:00000010:0.1:1713478132.143496:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449440. 00010000:00000010:0.1:1713478132.143501:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449680. 00010000:00000010:0.1:1713478132.143503:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12400. 00010000:00000010:0.1:1713478132.143506:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448240. 00010000:00000010:0.1:1713478132.143509:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006f735400. 00010000:00000010:0.1:1713478132.143512:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b3c0. 00010000:00000010:0.1:1713478132.143515:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544aac0. 00010000:00000010:0.1:1713478132.143517:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ad00. 00010000:00000010:0.1:1713478132.143519:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448480. 00010000:00000010:0.1:1713478132.143521:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449d40. 00010000:00000010:2.1:1713478132.146424:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362ac0. 00010000:00000010:2.1:1713478132.146428:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12640. 00010000:00000010:0.1:1713478132.146428:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10480. 00010000:00000010:2.1:1713478132.146430:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360900. 00010000:00000010:0.1:1713478132.146433:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360240. 00010000:00000010:2.1:1713478132.146436:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036d00. 00010000:00000010:2.1:1713478132.146439:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037180. 00010000:00000010:2.1:1713478132.146440:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0373c0. 00010000:00000010:2.1:1713478132.146442:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036f40. 00010000:00000010:2.1:1713478132.146443:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035f80. 00010000:00000010:2.1:1713478132.146445:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034000. 00010000:00000010:0.1:1713478132.149407:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00010000:00000010:0.1:1713478132.149410:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448d80. 00010000:00000010:0.1:1713478132.149413:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880135137000. 00010000:00000010:0.1:1713478132.149415:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035200. 00010000:00000010:2.1:1713478132.155394:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037a80. 00010000:00000010:2.1:1713478132.155398:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034d80. 00010000:00000010:2.1:1713478132.155402:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037840. 00010000:00000010:2.1:1713478132.155404:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036640. 00010000:00000010:2.1:1713478132.155406:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0358c0. 00010000:00000010:0.1:1713478132.161378:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b600. 00010000:00000010:0.1:1713478132.161382:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449d40. 00010000:00000010:0.1:1713478132.161384:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448480. 00010000:00000010:2.1:1713478132.167418:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035d40. 00010000:00000010:2.1:1713478132.167425:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0346c0. 00010000:00000010:2.1:1713478132.167429:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b3c0. 00010000:00000010:2.1:1713478132.167432:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036ac0. 00010000:00000010:2.1:1713478132.170435:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ad00. 00010000:00000010:2.1:1713478132.170441:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544aac0. 00010000:00000010:2.1:1713478132.170443:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448240. 00010000:00000010:2.1:1713478132.170446:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035680. 00010000:00000010:2.1:1713478132.170449:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449680. 00010000:00000010:2.1:1713478132.170451:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448fc0. 00010000:00000010:2.1:1713478132.170454:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449440. 00010000:00000010:2.1:1713478132.170456:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b180. 00010000:00000010:2.1:1713478132.176393:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036400. 00010000:00000010:2.1:1713478132.176397:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034480. 00010000:00000010:2.1:1713478132.176400:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034b40. 00010000:00000010:2.1:1713478132.176402:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034900. 00010000:00000010:2.1:1713478132.176403:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034240. 00010000:00000010:2.1:1713478132.176405:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006f735100. 00010000:00000010:2.1:1713478132.176407:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035440. 00010000:00000010:2.1:1713478132.176410:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0358c0. 00010000:00000010:2.1:1713478132.180559:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b840. 00010000:00000010:2.1:1713478132.180562:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b3c0. 00010000:00000010:2.1:1713478132.185636:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035b00. 00010000:00000010:2.1:1713478132.185639:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880135137100. 00010000:00000010:2.1:1713478132.185642:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037840. 00010000:00000010:2.1:1713478132.185644:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448fc0. 00010000:00000010:2.1:1713478132.185646:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034d80. 00010000:00000010:2.1:1713478132.191443:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b180. 00010000:00000010:2.1:1713478132.191447:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449440. 00010000:00000010:2.1:1713478132.191449:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12f40. 00010000:00000010:2.1:1713478132.191451:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448240. 00010000:00000010:2.1:1713478132.191453:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544aac0. 00010000:00000010:2.1:1713478132.191455:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449680. 00010000:00000010:2.1:1713478132.194410:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3606c0. 00010000:00000010:2.1:1713478132.194414:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363180. 00010000:00000010:2.1:1713478132.194416:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c361200. 00010000:00000010:2.1:1713478132.194417:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10900. 00010000:00000010:2.1:1713478132.194419:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360240. 00010000:00000010:2.1:1713478132.194420:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360900. 00010000:00000010:2.1:1713478132.194425:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880129e44700. 00010000:00000010:2.1:1713478132.194427:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037a80. 00010000:00000010:2.1:1713478132.194429:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034000. 00010000:00000010:2.1:1713478132.194432:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035200. 00010000:00000010:2.1:1713478132.194434:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880135137f00. 00010000:00000010:2.1:1713478132.194436:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035f80. 00010000:00000010:2.1:1713478132.194438:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036f40. 00010000:00000010:2.1:1713478132.194440:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0373c0. 00010000:00000010:0.1:1713478132.203380:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362ac0. 00010000:00000010:0.1:1713478132.203384:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12400. 00010000:00000010:0.1:1713478132.203386:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3633c0. 00010000:00000010:0.1:1713478132.203388:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362400. 00010000:00000010:2.1:1713478132.203539:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037180. 00010000:00000010:2.1:1713478132.203544:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036d00. 00010000:00000010:2.1:1713478132.203546:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037600. 00010000:00000010:2.1:1713478132.203548:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0361c0. 00010000:00000010:2.1:1713478132.203550:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880135137b00. 00010000:00000010:2.1:1713478132.203553:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037cc0. 00010000:00000010:2.1:1713478132.203555:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036880. 00010000:00000010:2.1:1713478132.203557:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034d80. 00010000:00000010:2.1:1713478132.203560:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037840. 00010000:00000010:2.1:1713478132.203562:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035b00. 00010000:00000010:2.1:1713478132.211414:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0358c0. 00010000:00000010:2.1:1713478132.211418:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035440. 00010000:00000010:2.1:1713478132.211421:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034240. 00010000:00000010:2.1:1713478132.211424:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034480. 00010000:00000010:2.1:1713478132.211427:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034b40. 00010000:00000010:2.1:1713478132.211429:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036400. 00010000:00000010:2.1:1713478132.211432:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034fc0. 00010000:00000010:0.1:1713478132.211567:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362880. 00010000:00000010:0.1:1713478132.211572:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034900. 00010000:00000010:0.1:1713478132.211576:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362f40. 00010000:00000010:0.1:1713478132.211578:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c361b00. 00010000:00000010:2.1:1713478132.222400:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035680. 00010000:00000010:2.1:1713478132.222404:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006f735200. 00010000:00000010:2.1:1713478132.222406:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036ac0. 00010000:00000010:2.1:1713478132.222409:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0346c0. 00010000:00000010:2.1:1713478132.222411:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035d40. 00010000:00000010:0.1:1713478132.228382:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034fc0. 00010000:00000010:0.1:1713478132.228387:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036400. 00010000:00000010:0.1:1713478132.228389:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034b40. 00010000:00000010:0.1:1713478132.228391:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00010000:00000010:2.1:1713478132.234420:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a118c0. 00010000:00000010:0.1:1713478132.239414:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034480. 00010000:00000010:0.1:1713478132.239420:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11f80. 00010000:00000010:0.1:1713478132.239422:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034240. 00010000:00000010:0.1:1713478132.239423:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544aac0. 00010000:00000010:0.1:1713478132.245461:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449f80. 00010000:00000010:0.1:1713478132.245467:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11d40. 00010000:00000010:0.1:1713478132.245469:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10240. 00010000:00000010:0.1:1713478132.245470:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880129e44600. 00010000:00000010:0.1:1713478132.245473:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360240. 00010000:00000010:0.1:1713478132.245475:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a133c0. 00010000:00000010:0.1:1713478132.249399:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449680. 00010000:00000010:0.1:1713478132.249403:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0358c0. 00010000:00000010:0.1:1713478132.249406:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035b00. 00010000:00000010:2.1:1713478132.249425:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3633c0. 00010000:00000010:2.1:1713478132.249431:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362ac0. 00010000:00000010:2.1:1713478132.249434:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360900. 00010000:00000010:2.1:1713478132.249437:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544bcc0. 00010000:00000010:2.1:1713478132.249440:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c361200. 00010000:00000010:2.1:1713478132.249443:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363180. 00010000:00000010:2.1:1713478132.249445:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c361b00. 00010000:00000010:2.1:1713478132.249446:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362f40. 00010000:00000010:2.1:1713478132.249448:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363cc0. 00010000:00000010:2.1:1713478132.249451:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363a80. 00010000:00000010:0.1:1713478132.253505:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880129d78100. 00010000:00000010:0.1:1713478132.253508:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3606c0. 00010000:00000010:0.1:1713478132.258390:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035440. 00010000:00000010:0.1:1713478132.261398:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3618c0. 00010000:00000010:0.1:1713478132.266448:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448b40. 00010000:00000010:0.1:1713478132.266451:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037840. 00010000:00000010:0.1:1713478132.266453:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449f80. 00010000:00000010:0.1:1713478132.266455:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034d80. 00010000:00000010:0.1:1713478132.269399:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10240. 00010000:00000010:0.1:1713478132.269403:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363840. 00010000:00000010:0.1:1713478132.269405:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11d40. 00010000:00000010:0.1:1713478132.269407:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11f80. 00010000:00000010:0.1:1713478132.272371:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036880. 00010000:00000010:0.1:1713478132.272374:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0361c0. 00010000:00000010:0.1:1713478132.272375:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037600. 00010000:00000010:0.1:1713478132.272377:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036d00. 00010000:00000010:0.1:1713478132.281412:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11f80. 00010000:00000010:0.1:1713478132.292492:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11d40. 00010000:00000010:2.1:1713478132.317416:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13cc0. 00010000:00000010:2.1:1713478132.317421:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a121c0. 00010000:00000010:2.1:1713478132.317423:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a133c0. 00010000:00000010:2.1:1713478132.325394:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0358c0. 00010000:00000010:2.1:1713478132.334479:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b840. 00010000:00000010:2.1:1713478132.334482:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12d00. 00010000:00000010:2.1:1713478132.334484:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a118c0. 00010000:00000010:2.1:1713478132.337401:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00010000:00000010:2.1:1713478132.340387:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11b00. 00010000:00000010:2.1:1713478132.340390:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363a80. 00010000:00000010:2.1:1713478132.340392:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3606c0. 00010000:00000010:2.1:1713478132.343424:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a106c0. 00010000:00000010:2.1:1713478132.343427:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035b00. 00010000:00000010:2.1:1713478132.343430:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448d80. 00010000:00000010:2.1:1713478132.346417:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b600. 00010000:00000010:2.1:1713478132.361523:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360fc0. 00010000:00000010:0.1:1713478132.361527:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0358c0. 00010000:00000010:2.1:1713478132.361529:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360d80. 00010000:00000010:2.1:1713478132.361532:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363840. 00010000:00000010:2.1:1713478132.361534:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3621c0. 00010000:00000010:2.1:1713478132.361536:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3606c0. 00010000:00000010:2.1:1713478132.361539:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363a80. 00010000:00000010:2.1:1713478132.364423:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448d80. 00010000:00000010:2.1:1713478132.364428:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363180. 00010000:00000010:2.1:1713478132.364430:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c361b00. 00010000:00000010:2.1:1713478132.364431:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b840. 00010000:00000010:2.1:1713478132.364433:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00010000:00000010:2.1:1713478132.370452:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0361c0. 00010000:00000010:2.1:1713478132.370458:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362f40. 00010000:00000010:2.1:1713478132.370460:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00010000:00000010:2.1:1713478132.370462:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3618c0. 00010000:00000010:2.1:1713478132.373401:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544aac0. 00010000:00000010:2.1:1713478132.373404:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362400. 00010000:00000010:2.1:1713478132.373406:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ba80. 00010000:00000010:2.1:1713478132.373408:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448480. 00010000:00000010:2.1:1713478132.376445:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362880. 00010000:00000010:2.1:1713478132.376451:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360240. 00010000:00000010:2.1:1713478132.376453:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360480. 00010000:00000010:2.1:1713478132.376454:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c361200. 00010000:00000010:0.1:1713478132.379889:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035200. 00010000:00000010:0.1:1713478132.379892:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035f80. 00010000:00000010:0.1:1713478132.379894:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036f40. 00010000:00000010:0.1:1713478132.379896:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037180. 00010000:00000010:2.1:1713478132.379898:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11200. 00010000:00000010:2.1:1713478132.379901:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00010000:00000010:2.1:1713478132.379903:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880135137100. 00010000:00000010:2.1:1713478132.379906:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037cc0. 00010000:00000010:2.1:1713478132.379908:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00010000:00000010:2.1:1713478132.379909:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b840. 00010000:00000010:2.1:1713478132.379911:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448d80. 00010000:00000010:2.1:1713478132.382439:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362d00. 00010000:00000010:2.1:1713478132.382444:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363cc0. 00010000:00000010:2.1:1713478132.385678:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0373c0. 00010000:00000010:2.1:1713478132.385681:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0361c0. 00010000:00000010:2.1:1713478132.394392:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034000. 00010000:00000010:2.1:1713478132.394399:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036640. 00010000:00000010:2.1:1713478132.394402:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ba80. 00010000:00000010:2.1:1713478132.394404:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036d00. 00010000:00000010:0.1:1713478132.394407:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037a80. 00010000:00000010:0.1:1713478132.394424:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448480. 00010000:00000010:0.1:1713478132.394426:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360900. 00010000:00000010:0.1:1713478132.394429:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448d80. 00010000:00000010:0.1:1713478132.394431:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b840. 00010000:00000010:0.1:1713478132.403404:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00010000:00000010:0.1:1713478132.403408:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00010000:00000010:0.1:1713478132.403410:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13a80. 00010000:00000010:0.1:1713478132.403412:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880129e44e00. 00010000:00000010:0.1:1713478132.403414:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b180. 00010000:00000010:0.1:1713478132.403416:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b600. 00010000:00000010:0.1:1713478132.406425:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449d40. 00010000:00000010:0.1:1713478132.411436:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ba80. 00010000:00000010:0.1:1713478132.411441:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13600. 00010000:00000010:0.1:1713478132.411442:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b3c0. 00010000:00000010:0.1:1713478132.411445:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00010000:00000010:0.1:1713478132.417424:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036ac0. 00010000:00000010:0.1:1713478132.426404:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12880. 00010000:00000010:0.1:1713478132.426409:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544af40. 00010000:00000010:0.1:1713478132.426412:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449440. 00010000:00000010:0.1:1713478132.426415:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449680. 00010000:00000010:0.1:1713478132.426422:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448240. 00010000:00000010:0.1:1713478132.426425:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10900. 00010000:00000010:0.1:1713478132.433430:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00010000:00000010:0.1:1713478132.433435:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360900. 00010000:00000010:0.1:1713478132.433438:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544bcc0. 00010000:00000010:2.1:1713478132.436393:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c361200. 00010000:00000010:2.1:1713478132.436398:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880129e44600. 00010000:00000010:2.1:1713478132.436401:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034d80. 00010000:00000010:2.1:1713478132.436404:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3633c0. 00010000:00000010:2.1:1713478132.436407:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362ac0. 00010000:00000010:2.1:1713478132.436409:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363cc0. 00010000:00000010:2.1:1713478132.436411:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362d00. 00010000:00000010:0.1:1713478132.438857:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448b40. 00010000:00000010:0.1:1713478132.438859:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a880. 00010000:00000010:0.1:1713478132.438861:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448240. 00010000:00000010:2.1:1713478132.441418:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360240. 00010000:00000010:2.1:1713478132.441422:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362880. 00010000:00000010:0.1:1713478132.447938:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449680. 00010000:00000010:0.1:1713478132.447942:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449440. 00010000:00000010:2.1:1713478132.453407:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362640. 00010000:00000010:2.1:1713478132.453412:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360fc0. 00010000:00000010:2.1:1713478132.453415:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11200. 00010000:00000010:2.1:1713478132.453417:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362400. 00010000:00000010:0.1:1713478132.459384:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12880. 00010000:00000010:0.1:1713478132.459388:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00010000:00000010:0.1:1713478132.459390:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880129e44800. 00010000:00000010:0.1:1713478132.459393:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037840. 00010000:00000010:0.1:1713478132.459396:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544af40. 00010000:00000010:0.1:1713478132.459399:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363840. 00010000:00000010:2.1:1713478132.463409:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360d80. 00010000:00000010:2.1:1713478132.463414:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0346c0. 00010000:00000010:2.1:1713478132.463417:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a106c0. 00010000:00000010:2.1:1713478132.463418:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3621c0. 00010000:00000010:2.1:1713478132.463421:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360480. 00010000:00000010:2.1:1713478132.463423:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3606c0. 00010000:00000010:2.1:1713478132.463425:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363a80. 00010000:00000010:2.1:1713478132.463427:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363180. 00010000:00000010:2.1:1713478132.463430:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c361b00. 00010000:00000010:2.1:1713478132.463432:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362f40. 00010000:00000010:2.1:1713478132.463434:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3618c0. 00010000:00000010:0.1:1713478132.466433:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035d40. 00010000:00000010:0.1:1713478132.466438:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449d40. 00010000:00000010:0.1:1713478132.474389:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544aac0. 00010000:00000010:0.1:1713478132.474393:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b600. 00010000:00000010:0.1:1713478132.474395:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b180. 00010000:00000010:0.1:1713478132.474397:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00010000:00000010:0.1:1713478132.474400:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00010000:00000010:0.1:1713478132.474402:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b840. 00010000:00000010:3.1:1713478132.482410:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036d00. 00010000:00000010:3.1:1713478132.482416:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a118c0. 00010000:00000010:3.1:1713478132.482426:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448d80. 00010000:00000010:3.1:1713478132.482428:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448480. 00010000:00000010:3.1:1713478132.482430:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449d40. 00010000:00000010:3.1:1713478132.482432:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00010000:00000010:3.1:1713478132.482435:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10000. 00010000:00000010:3.1:1713478132.485657:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006f735c00. 00010000:00000010:3.1:1713478132.485661:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12d00. 00010000:00000010:3.1:1713478132.485664:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ba80. 00010000:00000010:3.1:1713478132.485667:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13840. 00010000:00000010:3.1:1713478132.485670:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ad00. 00010000:00000010:3.1:1713478132.485673:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363180. 00010000:00000010:3.1:1713478132.485675:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c361b00. 00010000:00000010:3.1:1713478132.485677:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363a80. 00010000:00000010:3.1:1713478132.491401:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a133c0. 00010000:00000010:3.1:1713478132.491404:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a121c0. 00010000:00000010:2.1:1713478132.491407:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448fc0. 00010000:00000010:2.1:1713478132.491414:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a1c0. 00010000:00000010:2.1:1713478132.491416:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544af40. 00010000:00000010:2.1:1713478132.491430:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00010000:00000010:2.1:1713478132.491431:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449440. 00010000:00000010:2.1:1713478132.491433:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449680. 00010000:00000010:2.1:1713478132.491437:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448240. 00010000:00000010:2.1:1713478132.494409:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3606c0. 00010000:00000010:2.1:1713478132.494415:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360480. 00010000:00000010:2.1:1713478132.494418:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3621c0. 00010000:00000010:2.1:1713478132.494420:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13cc0. 00010000:00000010:2.1:1713478132.494422:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11680. 00010000:00000010:2.1:1713478132.497462:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a880. 00010000:00000010:2.1:1713478132.497467:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544bcc0. 00010000:00000010:3.1:1713478132.497476:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360d80. 00010000:00000010:3.1:1713478132.497480:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448b40. 00010000:00000010:2.1:1713478132.497481:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036d00. 00010000:00000010:2.1:1713478132.497485:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034fc0. 00010000:00000010:2.1:1713478132.497490:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0373c0. 00010000:00000010:2.1:1713478132.497492:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037cc0. 00010000:00000010:2.1:1713478132.497495:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880129e44600. 00010000:00000010:2.1:1713478132.497497:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0361c0. 00010000:00000010:2.1:1713478132.497499:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037180. 00010000:00000010:2.1:1713478132.497501:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036f40. 00010000:00000010:2.1:1713478132.497503:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035f80. 00010000:00000010:2.1:1713478132.497506:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035200. 00010000:00000010:2.1:1713478132.497508:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037a80. 00010000:00000010:2.1:1713478132.500409:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362400. 00010000:00000010:2.1:1713478132.500413:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363840. 00010000:00000010:2.1:1713478132.500415:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360fc0. 00010000:00000010:2.1:1713478132.506397:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11d40. 00010000:00000010:2.1:1713478132.506401:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036ac0. 00010000:00000010:2.1:1713478132.506403:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034d80. 00010000:00000010:2.1:1713478132.506406:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034480. 00010000:00000010:2.1:1713478132.506408:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880135137e00. 00010000:00000010:2.1:1713478132.506410:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034240. 00010000:00000010:2.1:1713478132.506411:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035d40. 00010000:00000010:2.1:1713478132.506414:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11f80. 00010000:00000010:2.1:1713478132.512447:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362640. 00010000:00000010:2.1:1713478132.512450:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10240. 00010000:00000010:2.1:1713478132.512452:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3621c0. 00010000:00000010:2.1:1713478132.512454:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360480. 00010000:00000010:3.1:1713478132.518421:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034900. 00010000:00000010:3.1:1713478132.518428:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035b00. 00010000:00000010:3.1:1713478132.518430:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544bcc0. 00010000:00000010:3.1:1713478132.518432:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036880. 00010000:00000010:3.1:1713478132.518434:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0358c0. 00010000:00000010:3.1:1713478132.518436:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035680. 00010000:00000010:2.1:1713478132.518437:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13cc0. 00010000:00000010:3.1:1713478132.518444:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034b40. 00010000:00000010:3.1:1713478132.518446:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036400. 00010000:00000010:3.1:1713478132.518447:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11680. 00010000:00000010:3.1:1713478132.518449:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0346c0. 00010000:00000010:3.1:1713478132.518450:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a880. 00010000:00000010:3.1:1713478132.518452:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448240. 00010000:00000010:2.1:1713478132.524380:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3606c0. 00010000:00000010:2.1:1713478132.524385:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363a80. 00010000:00000010:2.1:1713478132.524387:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c361b00. 00010000:00000010:2.1:1713478132.524390:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362f40. 00010000:00000010:2.1:1713478132.524393:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880129d78100. 00010000:00000010:2.1:1713478132.524395:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363180. 00010000:00000010:2.1:1713478132.524397:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3618c0. 00010000:00000010:2.1:1713478132.524398:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360900. 00010000:00000010:2.1:1713478132.524400:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880129d78700. 00010000:00000010:2.1:1713478132.524403:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035d40. 00010000:00000010:2.1:1713478132.530381:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a121c0. 00010000:00000010:2.1:1713478132.530386:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035440. 00010000:00000010:3.1:1713478132.530389:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449680. 00010000:00000010:2.1:1713478132.530389:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037840. 00010000:00000010:2.1:1713478132.530391:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034240. 00010000:00000010:3.1:1713478132.530395:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034480. 00010000:00000010:2.1:1713478132.530395:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034d80. 00010000:00000010:2.1:1713478132.530397:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036ac0. 00010000:00000010:3.1:1713478132.530399:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449440. 00010000:00000010:2.1:1713478132.530399:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037a80. 00010000:00000010:2.1:1713478132.530401:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035200. 00010000:00000010:3.1:1713478132.530402:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00010000:00000010:2.1:1713478132.530402:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035f80. 00010000:00000010:2.1:1713478132.530404:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036f40. 00010000:00000010:3.1:1713478132.530405:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544af40. 00010000:00000010:2.1:1713478132.530405:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037180. 00010000:00000010:3.1:1713478132.530407:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a1c0. 00010000:00000010:2.1:1713478132.530407:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0361c0. 00010000:00000010:3.1:1713478132.530410:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448fc0. 00010000:00000010:3.1:1713478132.534420:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3633c0. 00010000:00000010:3.1:1713478132.534424:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c361200. 00010000:00000010:3.1:1713478132.534426:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362ac0. 00010000:00000010:2.1:1713478132.537415:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0346c0. 00010000:00000010:3.1:1713478132.537420:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13840. 00010000:00000010:2.1:1713478132.537421:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036400. 00010000:00000010:2.1:1713478132.537423:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034b40. 00010000:00000010:3.1:1713478132.537424:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880135137900. 00010000:00000010:2.1:1713478132.537425:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035680. 00010000:00000010:2.1:1713478132.537427:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036880. 00010000:00000010:3.1:1713478132.537428:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00010000:00000010:2.1:1713478132.537428:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0358c0. 00010000:00000010:3.1:1713478132.537430:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449f80. 00010000:00000010:2.1:1713478132.537430:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880135137700. 00010000:00000010:2.1:1713478132.537433:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034900. 00010000:00000010:2.1:1713478132.537435:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037cc0. 00010000:00000010:2.1:1713478132.537436:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034fc0. 00010000:00000010:2.1:1713478132.537440:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a133c0. 00010000:00000010:2.1:1713478132.537442:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363cc0. 00010000:00000010:2.1:1713478132.537443:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035b00. 00010000:00000010:2.1:1713478132.537445:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12d00. 00010000:00000010:0.1:1713478132.543415:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362d00. 00010000:00000010:0.1:1713478132.543421:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360240. 00010000:00000010:0.1:1713478132.543424:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360900. 00010000:00000010:0.1:1713478132.543426:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3618c0. 00010000:00000010:3.1:1713478132.546392:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362880. 00010000:00000010:3.1:1713478132.546398:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006f735e00. 00010000:00000010:2.1:1713478132.546398:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10000. 00010000:00000010:3.1:1713478132.546401:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a880. 00010000:00000010:2.1:1713478132.546404:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448240. 00010000:00000010:3.1:1713478132.546405:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448b40. 00010000:00000010:3.1:1713478132.546407:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ad00. 00010000:00000010:2.1:1713478132.546407:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880129e44500. 00010000:00000010:2.1:1713478132.546409:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0373c0. 00010000:00000010:3.1:1713478132.546410:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544bcc0. 00010000:00000010:2.1:1713478132.546411:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034480. 00010000:00000010:3.1:1713478132.546413:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ba80. 00010000:00000010:2.1:1713478132.546415:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006f735c00. 00010000:00000010:2.1:1713478132.546417:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036d00. 00010000:00000010:2.1:1713478132.546418:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037600. 00010000:00000010:0.1:1713478132.552484:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363180. 00010000:00000010:0.1:1713478132.552488:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362f40. 00010000:00000010:0.1:1713478132.552490:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c361b00. 00010000:00000010:0.1:1713478132.552493:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363a80. 00010000:00000010:0.1:1713478132.552495:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3606c0. 00010000:00000010:0.1:1713478132.552498:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360480. 00010000:00000010:0.1:1713478132.552500:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3621c0. 00010000:00000010:2.1:1713478132.555393:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034000. 00010000:00000010:2.1:1713478132.555399:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036640. 00010000:00000010:3.1:1713478132.555400:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00010000:00000010:2.1:1713478132.555403:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a118c0. 00010000:00000010:3.1:1713478132.555405:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449d40. 00010000:00000010:2.1:1713478132.555405:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11b00. 00010000:00000010:3.1:1713478132.555408:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448480. 00010000:00000010:0.1:1713478132.558387:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362640. 00010000:00000010:0.1:1713478132.558391:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360fc0. 00010000:00000010:0.1:1713478132.558393:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035b00. 00010000:00000010:0.1:1713478132.558395:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363840. 00010000:00000010:3.1:1713478132.562767:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448d80. 00010000:00000010:3.1:1713478132.562772:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a106c0. 00010000:00000010:3.1:1713478132.562774:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880129e44100. 00010000:00000010:2.1:1713478132.562776:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12880. 00010000:00000010:3.1:1713478132.562777:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448240. 00010000:00000010:3.1:1713478132.562779:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b840. 00010000:00000010:2.1:1713478132.562780:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b3c0. 00010000:00000010:3.1:1713478132.562782:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00010000:00000010:2.1:1713478132.562783:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12640. 00010000:00000010:3.1:1713478132.562784:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b180. 00010000:00000010:0.1:1713478132.565417:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00010000:00000010:0.1:1713478132.565421:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006f735800. 00010000:00000010:0.1:1713478132.565423:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12400. 00010000:00000010:0.1:1713478132.565425:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362400. 00010000:00000010:0.1:1713478132.565426:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3621c0. 00010000:00000010:2.1:1713478132.570403:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448480. 00010000:00000010:2.1:1713478132.570407:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449d40. 00010000:00000010:2.1:1713478132.570409:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00010000:00000010:2.1:1713478132.570410:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b600. 00010000:00000010:2.1:1713478132.570415:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11200. 00010000:00000010:2.1:1713478132.570417:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10900. 00010000:00000010:2.1:1713478132.570418:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12f40. 00010000:00000010:2.1:1713478132.570420:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880129e44300. 00010000:00000010:2.1:1713478132.570422:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544aac0. 00010000:00000010:0.1:1713478132.575118:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360d80. 00010000:00000010:0.1:1713478132.575121:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360480. 00010000:00000010:0.1:1713478132.575123:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3606c0. 00010000:00000010:0.1:1713478132.575124:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363a80. 00010000:00000010:0.1:1713478132.575126:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c361b00. 00010000:00000010:2.1:1713478132.577399:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13a80. 00010000:00000010:2.1:1713478132.577404:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b3c0. 00010000:00000010:2.1:1713478132.577406:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13600. 00010000:00000010:0.1:1713478132.581419:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362f40. 00010000:00000010:0.1:1713478132.581422:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363180. 00010000:00000010:0.1:1713478132.581424:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3618c0. 00010000:00000010:3.1:1713478132.587389:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13180. 00010000:00000010:2.1:1713478132.587404:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544aac0. 00010000:00000010:2.1:1713478132.587409:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b600. 00010000:00000010:2.1:1713478132.587412:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00010000:00000010:2.1:1713478132.587414:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449d40. 00010000:00000010:2.1:1713478132.587416:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362880. 00010000:00000010:2.1:1713478132.587419:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037840. 00010000:00000010:3.1:1713478132.591395:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12400. 00010000:00000010:2.1:1713478132.595448:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b3c0. 00010000:00000010:2.1:1713478132.595451:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448480. 00010000:00000010:2.1:1713478132.595454:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544bcc0. 00010000:00000010:2.1:1713478132.595456:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448b40. 00010000:00000010:2.1:1713478132.595457:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ad00. 00010000:00000010:2.1:1713478132.595460:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449f80. 00010000:00000010:2.1:1713478132.598447:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880135137600. 00010000:00000010:2.1:1713478132.598452:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13600. 00010000:00000010:2.1:1713478132.598455:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13a80. 00010000:00000010:2.1:1713478132.603433:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a880. 00010000:00000010:2.1:1713478132.603437:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449d40. 00010000:00000010:2.1:1713478132.603439:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00010000:00000010:3.1:1713478132.606426:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10480. 00010000:00000010:3.1:1713478132.606431:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360240. 00010000:00000010:2.1:1713478132.612407:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034b40. 00010000:00000010:0.1:1713478132.612432:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036880. 00010000:00000010:0.1:1713478132.612436:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449f80. 00010000:00000010:0.1:1713478132.612439:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0358c0. 00010000:00000010:0.1:1713478132.612441:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034900. 00010000:00000010:0.1:1713478132.612444:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037cc0. 00010000:00000010:0.1:1713478132.612445:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034fc0. 00010000:00000010:3.1:1713478132.615429:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12f40. 00010000:00000010:3.1:1713478132.615436:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10900. 00010000:00000010:3.1:1713478132.615439:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363a80. 00010000:00000010:3.1:1713478132.615441:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12640. 00010000:00000010:3.1:1713478132.615443:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12880. 00010000:00000010:0.1:1713478132.618405:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035b00. 00010000:00000010:0.1:1713478132.618410:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036640. 00010000:00000010:3.1:1713478132.618411:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034480. 00010000:00000010:0.1:1713478132.618412:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034000. 00010000:00000010:0.1:1713478132.618415:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037600. 00010000:00000010:0.1:1713478132.618416:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036d00. 00010000:00000010:3.1:1713478132.618418:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a880. 00010000:00000010:0.1:1713478132.618418:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0373c0. 00010000:00000010:3.1:1713478132.618420:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448b40. 00010000:00000010:0.1:1713478132.618421:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035680. 00010000:00000010:0.1:1713478132.618422:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036400. 00010000:00000010:3.1:1713478132.618423:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449d40. 00010000:00000010:2.1:1713478132.623402:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362d00. 00010000:00000010:2.1:1713478132.623404:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a106c0. 00010000:00000010:2.1:1713478132.623406:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11b00. 00010000:00000010:2.1:1713478132.623413:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360900. 00010000:00000010:2.1:1713478132.623415:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c361200. 00010000:00000010:2.1:1713478132.623416:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362ac0. 00010000:00000010:2.1:1713478132.623418:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362f40. 00010000:00000010:2.1:1713478132.623419:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363180. 00010000:00000010:2.1:1713478132.626402:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880135137f00. 00010000:00000010:2.1:1713478132.626407:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00010000:00000010:2.1:1713478132.626410:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0346c0. 00010000:00000010:2.1:1713478132.626414:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0361c0. 00010000:00000010:3.1:1713478132.626455:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544bcc0. 00010000:00000010:2.1:1713478132.629511:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c361b00. 00010000:00000010:2.1:1713478132.629514:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3618c0. 00010000:00000010:2.1:1713478132.629515:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363cc0. 00010000:00000010:2.1:1713478132.629517:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3633c0. 00010000:00000010:2.1:1713478132.629519:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3606c0. 00010000:00000010:2.1:1713478132.629521:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360480. 00010000:00000010:2.1:1713478132.629522:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360d80. 00010000:00000010:3.1:1713478132.635430:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b3c0. 00010000:00000010:2.1:1713478132.635441:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10000. 00010000:00000010:2.1:1713478132.635452:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034480. 00010000:00000010:2.1:1713478132.635456:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037180. 00010000:00000010:2.1:1713478132.635458:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036f40. 00010000:00000010:2.1:1713478132.635461:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035f80. 00010000:00000010:2.1:1713478132.635463:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448480. 00010000:00000010:2.1:1713478132.635466:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035200. 00010000:00000010:2.1:1713478132.647391:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037840. 00010000:00000010:2.1:1713478132.647394:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448fc0. 00010000:00000010:2.1:1713478132.647397:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034240. 00010000:00000010:2.1:1713478132.647400:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035d40. 00010000:00000010:2.1:1713478132.647402:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034d80. 00010000:00000010:2.1:1713478132.647403:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036ac0. 00010000:00000010:2.1:1713478132.647405:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037a80. 00010000:00000010:2.1:1713478132.647409:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a133c0. 00010000:00000010:3.1:1713478132.647560:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a118c0. 00010000:00000010:3.1:1713478132.647565:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00010000:00000010:3.1:1713478132.647567:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035440. 00010000:00000010:3.1:1713478132.647571:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880129e44e00. 00010000:00000010:3.1:1713478132.647573:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12d00. 00010000:00000010:3.1:1713478132.647575:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a1c0. 00010000:00000010:3.1:1713478132.647578:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544af40. 00010000:00000010:3.1:1713478132.647580:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00010000:00000010:0.1:1713478132.650392:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362640. 00010000:00000010:0.1:1713478132.650395:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360d80. 00010000:00000010:0.1:1713478132.650397:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360480. 00010000:00000010:0.1:1713478132.650398:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3606c0. 00010000:00000010:0.1:1713478132.650400:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a121c0. 00010000:00000010:3.1:1713478132.653389:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035200. 00010000:00000010:3.1:1713478132.653393:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036f40. 00010000:00000010:3.1:1713478132.653396:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034480. 00010000:00000010:3.1:1713478132.653399:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0361c0. 00010000:00000010:3.1:1713478132.653401:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0346c0. 00010000:00000010:3.1:1713478132.653403:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036400. 00010000:00000010:2.1:1713478132.653411:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035f80. 00010000:00000010:2.1:1713478132.653416:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13840. 00010000:00000010:2.1:1713478132.653418:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448480. 00010000:00000010:2.1:1713478132.653419:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037180. 00010000:00000010:2.1:1713478132.653422:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880129e44d00. 00010000:00000010:2.1:1713478132.653424:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3633c0. 00010000:00000010:2.1:1713478132.653425:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449440. 00010000:00000010:2.1:1713478132.653427:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449680. 00010000:00000010:2.1:1713478132.653428:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b3c0. 00010000:00000010:2.1:1713478132.653430:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544bcc0. 00010000:00000010:2.1:1713478132.653431:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449d40. 00010000:00000010:2.1:1713478132.653432:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448b40. 00010000:00000010:0.1:1713478132.659385:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360fc0. 00010000:00000010:3.1:1713478132.662377:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3621c0. 00010000:00000010:3.1:1713478132.662382:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035680. 00010000:00000010:3.1:1713478132.662384:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035440. 00010000:00000010:2.1:1713478132.662446:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448fc0. 00010000:00000010:2.1:1713478132.662449:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a880. 00010000:00000010:2.1:1713478132.662451:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ad00. 00010000:00000010:2.1:1713478132.662452:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449f80. 00010000:00000010:2.1:1713478132.662454:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00010000:00000010:0.1:1713478132.667415:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363840. 00010000:00000010:0.1:1713478132.667419:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362400. 00010000:00000010:0.1:1713478132.667421:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363cc0. 00010000:00000010:0.1:1713478132.667423:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3618c0. 00010000:00000010:3.1:1713478132.671423:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0373c0. 00010000:00000010:3.1:1713478132.671426:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448b40. 00010000:00000010:3.1:1713478132.671428:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13cc0. 00010000:00000010:3.1:1713478132.671430:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10240. 00010000:00000010:3.1:1713478132.671432:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449680. 00010000:00000010:3.1:1713478132.671434:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0346c0. 00010000:00000010:3.1:1713478132.671437:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449440. 00010000:00000010:3.1:1713478132.671440:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036400. 00010000:00000010:3.1:1713478132.671442:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449d40. 00010000:00000010:3.1:1713478132.671443:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544bcc0. 00010000:00000010:3.1:1713478132.671445:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034480. 00010000:00000010:3.1:1713478132.671447:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880129e44300. 00010000:00000010:3.1:1713478132.671448:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0361c0. 00010000:00000010:3.1:1713478132.671451:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a121c0. 00010000:00000010:3.1:1713478132.671453:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11680. 00010000:00000010:3.1:1713478132.671455:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c361b00. 00010000:00000010:3.1:1713478132.671456:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11f80. 00010000:00000010:0.1:1713478132.674406:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b3c0. 00010000:00000010:0.1:1713478132.674411:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363180. 00010000:00000010:3.1:1713478132.680398:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11d40. 00010000:00000010:3.1:1713478132.680404:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00010000:00000010:3.1:1713478132.680405:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449f80. 00010000:00000010:3.1:1713478132.680407:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ad00. 00010000:00000010:3.1:1713478132.680409:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448fc0. 00010000:00000010:3.1:1713478132.680410:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448480. 00010000:00000010:2.1:1713478132.680416:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035440. 00010000:00000010:2.1:1713478132.680421:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035680. 00010000:00000010:2.1:1713478132.680424:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036f40. 00010000:00000010:2.1:1713478132.680427:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035200. 00010000:00000010:2.1:1713478132.680429:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036d00. 00010000:00000010:2.1:1713478132.680432:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a880. 00010000:00000010:2.1:1713478132.680434:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037600. 00010000:00000010:0.1:1713478132.686374:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13840. 00010000:00000010:0.1:1713478132.686378:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362f40. 00010000:00000010:0.1:1713478132.686381:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362ac0. 00010000:00000010:0.1:1713478132.691400:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036640. 00010000:00000010:0.1:1713478132.691404:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034000. 00010000:00000010:0.1:1713478132.691408:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0361c0. 00010000:00000010:3.1:1713478132.691424:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12d00. 00010000:00000010:3.1:1713478132.691430:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880129d78d00. 00010000:00000010:3.1:1713478132.691432:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544aac0. 00010000:00000010:3.1:1713478132.691434:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b600. 00010000:00000010:3.1:1713478132.691436:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ba80. 00010000:00000010:3.1:1713478132.691438:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00010000:00000010:0.1:1713478132.696407:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c361200. 00010000:00000010:0.1:1713478132.696412:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360900. 00010000:00000010:0.1:1713478132.696415:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362d00. 00010000:00000010:0.1:1713478132.696418:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363a80. 00010000:00000010:0.1:1713478132.696420:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360240. 00010000:00000010:0.1:1713478132.696422:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362880. 00010000:00000010:0.1:1713478132.696424:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363180. 00010000:00000010:0.1:1713478132.696426:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c361b00. 00010000:00000010:0.1:1713478132.696428:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3618c0. 00010000:00000010:0.1:1713478132.696510:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363cc0. 00010000:00000010:0.1:1713478132.696513:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362400. 00010000:00000010:0.1:1713478132.696515:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363840. 00010000:00000010:3.1:1713478132.700410:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a880. 00010000:00000010:3.1:1713478132.700414:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00010000:00000010:3.1:1713478132.700417:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a118c0. 00010000:00000010:3.1:1713478132.700419:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035b00. 00010000:00000010:3.1:1713478132.700422:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034fc0. 00010000:00000010:3.1:1713478132.700427:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b840. 00010000:00000010:0.1:1713478132.700522:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034480. 00010000:00000010:0.1:1713478132.700527:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036400. 00010000:00000010:0.1:1713478132.700530:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0373c0. 00010000:00000010:0.1:1713478132.700532:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037cc0. 00010000:00000010:0.1:1713478132.703425:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0346c0. 00010000:00000010:0.1:1713478132.703430:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3621c0. 00010000:00000010:0.1:1713478132.703433:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360fc0. 00010000:00000010:0.1:1713478132.703435:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13840. 00010000:00000010:0.1:1713478132.703438:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3633c0. 00010000:00000010:0.1:1713478132.703440:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880129e44600. 00010000:00000010:0.1:1713478132.703443:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3606c0. 00010000:00000010:0.1:1713478132.703445:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360480. 00010000:00000010:0.1:1713478132.703447:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360d80. 00010000:00000010:0.1:1713478132.703449:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362640. 00010000:00000010:0.1:1713478132.709407:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10000. 00010000:00000010:0.1:1713478132.709412:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034900. 00010000:00000010:2.1:1713478132.709413:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448240. 00010000:00000010:0.1:1713478132.709417:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0358c0. 00010000:00000010:2.1:1713478132.709419:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034b40. 00010000:00000010:0.1:1713478132.709419:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036880. 00010000:00000010:0.1:1713478132.709422:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363840. 00010000:00000010:2.1:1713478132.709423:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448d80. 00010000:00000010:0.1:1713478132.709424:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036640. 00010000:00000010:0.1:1713478132.714779:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362400. 00010000:00000010:0.1:1713478132.714804:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363cc0. 00010000:00000010:0.1:1713478132.717394:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034fc0. 00010000:00000010:2.1:1713478132.717398:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880135137900. 00010000:00000010:3.1:1713478132.717399:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13840. 00010000:00000010:0.1:1713478132.717401:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034000. 00010000:00000010:2.1:1713478132.717403:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00010000:00000010:3.1:1713478132.717404:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12880. 00010000:00000010:0.1:1713478132.717404:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035b00. 00010000:00000010:2.1:1713478132.717405:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ba80. 00010000:00000010:2.1:1713478132.717407:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b600. 00010000:00000010:2.1:1713478132.717409:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544aac0. 00010000:00000010:2.1:1713478132.717410:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448480. 00010000:00000010:2.1:1713478132.729378:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448d80. 00010000:00000010:2.1:1713478132.729381:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448240. 00010000:00000010:2.1:1713478132.729383:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037600. 00010000:00000010:2.1:1713478132.729386:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006f735500. 00010000:00000010:2.1:1713478132.729388:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ad00. 00010000:00000010:3.1:1713478132.729555:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10000. 00010000:00000010:3.1:1713478132.729560:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036d00. 00010000:00000010:2.1:1713478132.740461:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362400. 00010000:00000010:2.1:1713478132.740468:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448480. 00010000:00000010:2.1:1713478132.740471:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544aac0. 00010000:00000010:2.1:1713478132.740474:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b600. 00010000:00000010:2.1:1713478132.740476:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ba80. 00010000:00000010:2.1:1713478132.740479:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037180. 00010000:00000010:2.1:1713478132.740481:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b3c0. 00010000:00000010:2.1:1713478132.740484:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544bcc0. 00010000:00000010:2.1:1713478132.747393:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ad00. 00010000:00000010:2.1:1713478132.747399:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448240. 00010000:00000010:2.1:1713478132.747400:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448d80. 00010000:00000010:2.1:1713478132.747402:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449d40. 00010000:00000010:2.1:1713478132.747404:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449440. 00010000:00000010:2.1:1713478132.747405:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449680. 00010000:00000010:2.1:1713478132.747407:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448b40. 00010000:00000010:2.1:1713478132.747408:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00010000:00000010:2.1:1713478132.759400:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035200. 00010000:00000010:2.1:1713478132.759404:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12400. 00010000:00000010:2.1:1713478132.759406:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13180. 00010000:00000010:2.1:1713478132.759407:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035b00. 00010000:00000010:3.1:1713478132.759409:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544bcc0. 00010000:00000010:3.1:1713478132.759414:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ba80. 00010000:00000010:0.1:1713478132.759427:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11200. 00010000:00000010:0.1:1713478132.759432:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b3c0. 00010000:00000010:3.1:1713478132.770419:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448b40. 00010000:00000010:3.1:1713478132.770423:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00010000:00000010:3.1:1713478132.770425:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10000. 00010000:00000010:3.1:1713478132.770427:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449d40. 00010000:00000010:3.1:1713478132.770429:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449440. 00010000:00000010:3.1:1713478132.770439:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006f735c00. 00010000:00000010:3.1:1713478132.770442:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034fc0. 00010000:00000010:3.1:1713478132.770447:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036640. 00010000:00000010:2.1:1713478132.770448:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12f40. 00010000:00000010:3.1:1713478132.770449:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880129d78800. 00010000:00000010:3.1:1713478132.770450:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036880. 00010000:00000010:3.1:1713478132.770452:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0358c0. 00010000:00000010:2.1:1713478132.770454:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12640. 00010000:00000010:2.1:1713478132.770458:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10900. 00010000:00000010:2.1:1713478132.770460:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449680. 00010000:00000010:2.1:1713478132.770463:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034b40. 00010000:00000010:0.1:1713478132.776425:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448240. 00010000:00000010:0.1:1713478132.776431:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448d80. 00010000:00000010:0.1:1713478132.776433:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b600. 00010000:00000010:2.1:1713478132.776435:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0346c0. 00010000:00000010:0.1:1713478132.776436:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ad00. 00010000:00000010:0.1:1713478132.776438:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880129e44700. 00010000:00000010:3.1:1713478132.776440:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034900. 00010000:00000010:0.1:1713478132.776442:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3633c0. 00010000:00000010:3.1:1713478132.776447:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0361c0. 00010000:00000010:3.1:1713478132.776450:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360480. 00010000:00000010:3.1:1713478132.776454:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037cc0. 00010000:00000010:0.1:1713478132.789421:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037cc0. 00010000:00000010:0.1:1713478132.792450:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034900. 00010000:00000010:2.1:1713478133.443417:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363600. 00010000:00000010:2.1:1713478133.446416:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360000. 00010000:00000010:2.1:1713478133.446422:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0358c0. 00010000:00000010:2.1:1713478133.446425:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11440. 00010000:00000010:2.1:1713478133.446427:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b5366e00. 00010000:00000010:2.1:1713478133.446430:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f97840. 00010000:00000010:2.1:1713478133.446433:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0373c0. 00010000:00000010:2.1:1713478133.446435:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880135137500. 00010000:00000010:2.1:1713478133.446437:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034fc0. 00010000:00000010:2.1:1713478133.446447:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036880. 00010000:00000010:2.1:1713478133.591496:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036400. 00010000:00000010:2.1:1713478133.597424:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034fc0. 00010000:00000010:2.1:1713478133.600421:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0373c0. 00010000:00000010:2.1:1713478133.600427:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036880. 00010000:00000010:2.1:1713478133.600430:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034480. 00010000:00000010:2.1:1713478133.600433:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034900. 00010000:00000010:2.1:1713478133.600436:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0358c0. 00080000:00000010:3.1:1713478133.603428:0:11:0:(osd_handler.c:1615:osd_oxc_free()) kfreed 'oxe': 68 at ffff8800a1016ae0. 00010000:00000010:3.1:1713478133.606428:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0346c0. 00010000:00000010:3.1:1713478133.609456:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880135137800. 00010000:00000010:3.1:1713478133.609473:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034000. 00010000:00000010:3.1:1713478133.609477:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034b40. 00010000:00000010:0.1:1713478133.618403:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363a80. 00010000:00000010:3.1:1713478133.618419:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034b40. 00010000:00000010:0.1:1713478133.627395:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448480. 00010000:00000010:3.1:1713478133.627428:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3606c0. 00010000:00000010:3.1:1713478133.627437:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034000. 00010000:00000010:3.1:1713478133.627445:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035b00. 00010000:00000010:3.1:1713478133.627448:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035200. 00010000:00000010:3.1:1713478133.627450:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0346c0. 00010000:00000010:0.1:1713478133.633389:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544af40. 00010000:00000010:0.1:1713478133.633394:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a1c0. 00010000:00000010:0.1:1713478133.633396:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00010000:00000010:0.1:1713478133.633398:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ad00. 00010000:00000010:0.1:1713478133.633400:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b600. 00010000:00000010:0.1:1713478133.633402:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448d80. 00010000:00000010:3.1:1713478133.633403:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034b40. 00010000:00000010:0.1:1713478133.633404:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448240. 00010000:00000010:0.1:1713478133.641415:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449440. 00010000:00000010:0.1:1713478133.641421:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449d40. 00010000:00000010:3.1:1713478133.641424:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0346c0. 00010000:00000010:3.1:1713478133.641431:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035200. 00010000:00000010:3.1:1713478133.641434:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035b00. 00010000:00000010:2.1:1713478133.644412:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362880. 00010000:00000010:2.1:1713478133.644417:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3618c0. 00010000:00000010:2.1:1713478133.644419:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360240. 00010000:00000010:2.1:1713478133.644422:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362d00. 00010000:00000010:2.1:1713478133.644424:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363cc0. 00010000:00000010:3.1:1713478133.647410:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034b40. 00010000:00000010:3.1:1713478133.647420:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034000. 00010000:00000010:0.1:1713478133.647420:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00010000:00000010:3.1:1713478133.647422:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034240. 00010000:00000010:3.1:1713478133.647424:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035d40. 00010000:00000010:0.1:1713478133.647425:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448b40. 00010000:00000010:3.1:1713478133.653447:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035b00. 00010000:00000010:0.1:1713478133.653449:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b3c0. 00010000:00000010:3.1:1713478133.653452:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035200. 00010000:00000010:0.1:1713478133.653454:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ba80. 00010000:00000010:0.1:1713478133.653456:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544bcc0. 00010000:00000010:0.1:1713478133.672405:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363180. 00010000:00000010:0.1:1713478133.681391:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00010000:00000010:0.1:1713478133.681397:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11200. 00010000:00000010:2.1:1713478133.681444:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035b00. 00010000:00000010:2.1:1713478133.690422:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362ac0. 00010000:00000010:2.1:1713478133.690427:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449f80. 00010000:00000010:2.1:1713478133.690430:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0346c0. 00010000:00000010:2.1:1713478133.690433:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034000. 00010000:00000010:2.1:1713478133.690435:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034240. 00010000:00000010:0.1:1713478133.699409:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13840. 00010000:00000010:0.1:1713478133.699415:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00010000:00000010:3.1:1713478133.699417:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00010000:00000010:0.1:1713478133.699418:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a880. 00010000:00000010:0.1:1713478133.699421:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b180. 00010000:00000010:0.1:1713478133.699424:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00010000:00000010:0.1:1713478133.708401:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449f80. 00010000:00000010:3.1:1713478133.708425:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036ac0. 00010000:00000010:3.1:1713478133.708430:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034d80. 00010000:00000010:3.1:1713478133.708433:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036d00. 00010000:00000010:3.1:1713478133.708434:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037a80. 00010000:00000010:3.1:1713478133.708436:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037180. 00010000:00000010:3.1:1713478133.708438:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035f80. 00010000:00000010:3.1:1713478133.708440:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035440. 00010000:00000010:3.1:1713478133.708441:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035680. 00010000:00000010:3.1:1713478133.708442:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036f40. 00010000:00000010:3.1:1713478133.708444:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034240. 00010000:00000010:2.1:1713478133.714421:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13840. 00010000:00000010:2.1:1713478133.720459:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034000. 00010000:00000010:2.1:1713478133.720470:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0346c0. 00010000:00000010:2.1:1713478133.720473:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034b40. 00010000:00000010:2.1:1713478133.720476:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035200. 00010000:00000010:2.1:1713478133.720480:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035d40. 00010000:00000010:3.1:1713478133.729400:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034240. 00010000:00000010:3.1:1713478133.729409:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036f40. 00010000:00000010:3.1:1713478133.737398:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035440. 00010000:00000010:2.1:1713478133.737405:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362f40. 00010000:00000010:0.1:1713478133.737455:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360900. 00010000:00000010:3.1:1713478133.743455:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363840. 00010000:00000010:2.1:1713478133.743536:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035680. 00010000:00000010:2.1:1713478133.749403:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035440. 00010000:00000010:2.1:1713478133.749407:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035f80. 00010000:00000010:3.1:1713478133.749430:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880135137500. 00010000:00000010:3.1:1713478133.749438:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363cc0. 00010000:00000010:0.1:1713478133.754472:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362640. 00010000:00000010:0.1:1713478133.754476:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362ac0. 00010000:00000010:0.1:1713478133.754479:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3621c0. 00010000:00000010:2.1:1713478133.757416:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880129e44100. 00010000:00000010:2.1:1713478133.757421:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b600. 00010000:00000010:0.1:1713478133.763427:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363180. 00010000:00000010:0.1:1713478133.768416:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ad00. 00010000:00000010:3.1:1713478133.768440:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037180. 00010000:00000010:3.1:1713478133.771442:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11b00. 00010000:00000010:0.1:1713478133.777388:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00010000:00000010:0.1:1713478133.777392:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a1c0. 00010000:00000010:0.1:1713478133.777394:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544af40. 00010000:00000010:0.1:1713478133.777397:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448480. 00010000:00000010:0.1:1713478133.777399:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448d80. 00010000:00000010:0.1:1713478133.777401:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448240. 00010000:00000010:2.1:1713478133.777413:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037a80. 00010000:00000010:0.1:1713478133.783390:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c361200. 00010000:00000010:2.1:1713478133.786402:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037180. 00010000:00000010:2.1:1713478133.786408:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036d00. 00010000:00000010:2.1:1713478133.786410:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034d80. 00010000:00000010:0.1:1713478133.786411:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449440. 00010000:00000010:2.1:1713478133.786416:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036ac0. 00010000:00000010:0.1:1713478133.786470:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00010000:00000010:0.1:1713478133.786473:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449d40. 00010000:00000010:0.1:1713478133.786474:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448b40. 00010000:00000010:0.1:1713478133.786477:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360fc0. 00010000:00000010:0.1:1713478133.792387:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360240. 00010000:00000010:0.1:1713478133.792392:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880129e44300. 00010000:00000010:0.1:1713478133.792394:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b600. 00010000:00000010:0.1:1713478133.792397:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880129e44e00. 00010000:00000010:0.1:1713478133.792399:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3618c0. 00010000:00000010:0.1:1713478133.792401:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362880. 00010000:00000010:0.1:1713478133.792403:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3606c0. 00010000:00000010:0.1:1713478133.798415:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b3c0. 00010000:00000010:0.1:1713478133.798420:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a118c0. 00010000:00000010:2.1:1713478133.798432:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035b00. 00010000:00000010:2.1:1713478133.798440:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0358c0. 00010000:00000010:0.1:1713478133.801419:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363a80. 00010000:00000010:0.1:1713478133.801424:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360000. 00010000:00000010:0.1:1713478133.801427:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a133c0. 00010000:00000010:2.1:1713478133.804396:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ba80. 00010000:00000010:2.1:1713478133.804402:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034480. 00010000:00000010:2.1:1713478133.804407:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880135137200. 00010000:00000010:2.1:1713478133.804411:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036880. 00010000:00000010:2.1:1713478133.804414:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0373c0. 00010000:00000010:2.1:1713478133.804417:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880135137700. 00010000:00000010:2.1:1713478133.804419:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036ac0. 00010000:00000010:2.1:1713478133.804421:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034d80. 00010000:00000010:2.1:1713478133.804423:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036d00. 00010000:00000010:0.1:1713478133.807412:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363600. 00010000:00000010:0.1:1713478133.807416:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12d00. 00010000:00000010:0.1:1713478133.807418:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360480. 00010000:00000010:0.1:1713478133.807420:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3633c0. 00010000:00000010:0.1:1713478133.807422:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362400. 00010000:00000010:0.1:1713478133.807423:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3606c0. 00010000:00000010:3.1:1713478133.813406:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037180. 00010000:00000010:3.1:1713478133.813412:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880135137500. 00010000:00000010:2.1:1713478133.813413:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449f80. 00010000:00000010:3.1:1713478133.813415:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037a80. 00010000:00000010:2.1:1713478133.813420:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035f80. 00010000:00000010:0.1:1713478133.816417:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12d00. 00010000:00000010:2.1:1713478133.819431:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880135137a00. 00010000:00000010:2.1:1713478133.819435:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035440. 00010000:00000010:2.1:1713478133.819438:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ba80. 00010000:00000010:2.1:1713478133.819441:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00010000:00000010:2.1:1713478133.819442:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b180. 00010000:00000010:3.1:1713478133.819469:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035680. 00010000:00000010:3.1:1713478133.819472:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034240. 00010000:00000010:3.1:1713478133.819476:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036f40. 00010000:00000010:3.1:1713478133.819478:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035d40. 00010000:00000010:3.1:1713478133.819479:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035200. 00010000:00000010:3.1:1713478133.819480:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034b40. 00010000:00000010:0.1:1713478133.822487:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a133c0. 00010000:00000010:0.1:1713478133.822489:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a118c0. 00010000:00000010:3.1:1713478133.825409:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037a80. 00010000:00000010:3.1:1713478133.825413:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037180. 00010000:00000010:0.1:1713478133.825417:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449f80. 00010000:00000010:0.1:1713478133.825421:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00010000:00000010:0.1:1713478133.828407:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b180. 00010000:00000010:3.1:1713478133.834461:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034b40. 00010000:00000010:3.1:1713478133.834466:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035200. 00010000:00000010:0.1:1713478133.837375:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a118c0. 00010000:00000010:0.1:1713478133.837378:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c361200. 00010000:00000010:0.1:1713478133.841399:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037180. 00010000:00000010:0.1:1713478133.841403:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ba80. 00010000:00000010:0.1:1713478133.841405:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037a80. 00010000:00000010:0.1:1713478133.844404:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360fc0. 00010000:00000010:0.1:1713478133.847461:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036f40. 00010000:00000010:0.1:1713478133.847466:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035200. 00010000:00000010:0.1:1713478133.847469:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449f80. 00010000:00000010:0.1:1713478133.847472:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544bcc0. 00010000:00000010:2.1:1713478133.859440:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034b40. 00010000:00000010:2.1:1713478133.859449:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034240. 00010000:00000010:2.1:1713478133.859452:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035680. 00010000:00000010:2.1:1713478133.862422:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11d40. 00010000:00000010:2.1:1713478133.868409:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0346c0. 00010000:00000010:2.1:1713478133.868417:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034000. 00010000:00000010:0.1:1713478133.868418:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035200. 00010000:00000010:0.1:1713478133.868423:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b600. 00010000:00000010:0.1:1713478133.874425:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449d40. 00010000:00000010:2.1:1713478133.879428:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036f40. 00010000:00000010:2.1:1713478133.879436:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035d40. 00010000:00000010:3.1:1713478133.885401:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880129e44f00. 00010000:00000010:3.1:1713478133.885408:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362640. 00010000:00000010:2.1:1713478133.888436:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037a80. 00010000:00000010:2.1:1713478133.888441:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037180. 00010000:00000010:2.1:1713478133.888443:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035440. 00010000:00000010:2.1:1713478133.888447:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035f80. 00010000:00000010:2.1:1713478133.888450:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036d00. 00010000:00000010:2.1:1713478133.888452:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034d80. 00010000:00000010:2.1:1713478133.888455:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036ac0. 00010000:00000010:2.1:1713478133.888456:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0373c0. 00010000:00000010:2.1:1713478133.888458:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036880. 00010000:00000010:2.1:1713478133.888459:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034480. 00010000:00000010:2.1:1713478133.888461:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036400. 00010000:00000010:3.1:1713478133.894426:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362ac0. 00010000:00000010:3.1:1713478133.894430:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3621c0. 00010000:00000010:0.1:1713478133.897404:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034fc0. 00010000:00000010:0.1:1713478133.897411:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449440. 00010000:00000010:0.1:1713478133.897413:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448d80. 00010000:00000010:3.1:1713478133.900420:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363180. 00010000:00000010:0.1:1713478133.900423:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11680. 00010000:00000010:3.1:1713478133.900424:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362d00. 00010000:00000010:3.1:1713478133.900426:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360240. 00010000:00000010:3.1:1713478133.900438:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448240. 00010000:00000010:3.1:1713478133.900440:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034900. 00010000:00000010:3.1:1713478133.900443:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035b00. 00010000:00000010:3.1:1713478133.900445:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448480. 00010000:00000010:3.1:1713478133.900447:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880135137c00. 00010000:00000010:3.1:1713478133.900449:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544af40. 00010000:00000010:0.1:1713478133.906414:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880137358e00. 00010000:00000010:0.1:1713478133.906420:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0358c0. 00010000:00000010:0.1:1713478133.906423:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036400. 00010000:00000010:0.1:1713478133.906426:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034480. 00010000:00000010:3.1:1713478133.909406:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00010000:00000010:3.1:1713478133.909411:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ad00. 00010000:00000010:3.1:1713478133.909414:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00010000:00000010:3.1:1713478133.909416:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448b40. 00010000:00000010:3.1:1713478133.909423:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880135137e00. 00010000:00000010:3.1:1713478133.909426:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a1c0. 00010000:00000010:3.1:1713478133.909429:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3618c0. 00010000:00000010:3.1:1713478133.909431:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363cc0. 00010000:00000010:3.1:1713478133.909434:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363840. 00010000:00000010:0.1:1713478133.915420:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b3c0. 00010000:00000010:3.1:1713478133.918414:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362d00. 00010000:00000010:3.1:1713478133.918418:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363180. 00010000:00000010:3.1:1713478133.918420:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360240. 00010000:00000010:3.1:1713478133.918422:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362f40. 00010000:00000010:3.1:1713478133.918427:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449f80. 00010000:00000010:3.1:1713478133.918429:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544bcc0. 00010000:00000010:3.1:1713478133.918431:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00010000:00000010:3.1:1713478133.918433:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360900. 00010000:00000010:0.1:1713478133.922400:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11680. 00010000:00000010:0.1:1713478133.922410:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a121c0. 00010000:00000010:2.1:1713478133.926390:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448fc0. 00010000:00000010:2.1:1713478133.926395:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b180. 00010000:00000010:3.1:1713478133.926397:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362ac0. 00010000:00000010:2.1:1713478133.926398:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10240. 00010000:00000010:2.1:1713478133.926400:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b840. 00010000:00000010:3.1:1713478133.926402:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3621c0. 00010000:00000010:3.1:1713478133.926404:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362640. 00010000:00000010:3.1:1713478133.926407:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360fc0. 00010000:00000010:0.1:1713478133.932416:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c361200. 00010000:00000010:3.1:1713478133.932438:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034900. 00010000:00000010:3.1:1713478133.932458:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036880. 00010000:00000010:2.1:1713478133.938392:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00010000:00000010:2.1:1713478133.938398:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ba80. 00010000:00000010:2.1:1713478133.938400:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00010000:00000010:2.1:1713478133.938402:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0373c0. 00010000:00000010:3.1:1713478133.938406:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13cc0. 00010000:00000010:3.1:1713478133.941414:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a880. 00010000:00000010:0.1:1713478133.941415:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00010000:00000010:3.1:1713478133.941419:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036ac0. 00010000:00000010:0.1:1713478133.941421:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449f80. 00010000:00000010:3.1:1713478133.941422:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034d80. 00010000:00000010:3.1:1713478133.941426:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036d00. 00010000:00000010:3.1:1713478133.941427:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035f80. 00010000:00000010:3.1:1713478133.941429:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035440. 00010000:00000010:2.1:1713478133.947411:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544bcc0. 00010000:00000010:3.1:1713478133.947415:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3606c0. 00010000:00000010:2.1:1713478133.947415:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b3c0. 00010000:00000010:2.1:1713478133.947417:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b840. 00010000:00000010:3.1:1713478133.947419:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362400. 00010000:00000010:2.1:1713478133.947419:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b180. 00010000:00000010:2.1:1713478133.947420:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10240. 00010000:00000010:3.1:1713478133.947421:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037180. 00010000:00000010:3.1:1713478133.947423:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11680. 00010000:00000010:3.1:1713478133.947425:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360480. 00010000:00000010:3.1:1713478133.947427:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363600. 00010000:00000010:0.1:1713478133.950403:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a121c0. 00010000:00000010:0.1:1713478133.950485:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036880. 00010000:00000010:0.1:1713478133.950491:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034900. 00010000:00000010:0.1:1713478133.950496:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037a80. 00010000:00000010:0.1:1713478133.950500:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035d40. 00010000:00000010:0.1:1713478133.950502:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036f40. 00010000:00000010:0.1:1713478133.953423:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00010000:00000010:3.1:1713478133.953428:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360000. 00010000:00000010:3.1:1713478133.953434:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363a80. 00010000:00000010:3.1:1713478133.953437:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035440. 00010000:00000010:3.1:1713478133.953440:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c361200. 00010000:00000010:3.1:1713478133.953443:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3621c0. 00010000:00000010:3.1:1713478133.953445:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360fc0. 00010000:00000010:0.1:1713478133.956452:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035f80. 00010000:00000010:0.1:1713478133.956458:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036d00. 00010000:00000010:0.1:1713478133.956461:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034d80. 00010000:00000010:0.1:1713478133.956465:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037180. 00010000:00000010:0.1:1713478133.959421:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b180. 00010000:00000010:3.1:1713478133.959422:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3633c0. 00010000:00000010:3.1:1713478133.959427:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362ac0. 00010000:00000010:3.1:1713478133.959431:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360900. 00010000:00000010:2.1:1713478133.965422:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a121c0. 00010000:00000010:0.1:1713478133.968429:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12d00. 00010000:00000010:3.1:1713478133.968438:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362f40. 00010000:00000010:3.1:1713478133.968443:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360240. 00010000:00000010:0.1:1713478133.982424:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b840. 00010000:00000010:3.1:1713478133.985419:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034000. 00010000:00000010:0.1:1713478133.995384:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362880. 00010000:00000010:0.1:1713478133.998415:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362d00. 00010000:00000010:0.1:1713478134.004412:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544bcc0. 00010000:00000010:3.1:1713478134.004427:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0346c0. 00010000:00000010:0.1:1713478134.007439:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12d00. 00010000:00000010:0.1:1713478134.012393:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ba80. 00010000:00000010:2.1:1713478134.012401:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362640. 00010000:00000010:2.1:1713478134.012406:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363840. 00010000:00000010:2.1:1713478134.012409:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034000. 00010000:00000010:2.1:1713478134.012413:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034b40. 00010000:00000010:0.1:1713478134.018474:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448fc0. 00010000:00000010:0.1:1713478134.018477:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363cc0. 00010000:00000010:0.1:1713478134.018479:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034240. 00010000:00000010:0.1:1713478134.021391:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11b00. 00010000:00000010:0.1:1713478134.021395:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12d00. 00010000:00000010:0.1:1713478134.021397:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a106c0. 00010000:00000010:2.1:1713478134.021419:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0346c0. 00010000:00000010:2.1:1713478134.021427:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035680. 00010000:00000010:2.1:1713478134.021429:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035200. 00010000:00000010:2.1:1713478134.024433:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3618c0. 00010000:00000010:2.1:1713478134.024438:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362d00. 00010000:00000010:2.1:1713478134.024441:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362880. 00010000:00000010:3.1:1713478134.028406:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035440. 00010000:00000010:3.1:1713478134.028412:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036ac0. 00010000:00000010:3.1:1713478134.028416:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037180. 00010000:00000010:3.1:1713478134.031426:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360240. 00010000:00000010:2.1:1713478134.031426:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ad00. 00010000:00000010:3.1:1713478134.031432:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362f40. 00010000:00000010:3.1:1713478134.031434:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360900. 00010000:00000010:3.1:1713478134.031436:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362ac0. 00010000:00000010:3.1:1713478134.031437:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3633c0. 00010000:00000010:0.1:1713478134.036420:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a106c0. 00010000:00000010:2.1:1713478134.039408:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00010000:00000010:0.1:1713478134.039410:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ad00. 00010000:00000010:2.1:1713478134.039413:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544af40. 00010000:00000010:2.1:1713478134.039416:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448480. 00010000:00000010:3.1:1713478134.039438:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360fc0. 00010000:00000010:3.1:1713478134.039441:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3621c0. 00010000:00000010:3.1:1713478134.039443:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c361200. 00010000:00000010:3.1:1713478134.039445:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363a80. 00010000:00000010:3.1:1713478134.039447:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360000. 00010000:00000010:3.1:1713478134.046420:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363600. 00010000:00000010:0.1:1713478134.046421:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036ac0. 00010000:00000010:3.1:1713478134.046424:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11b00. 00010000:00000010:0.1:1713478134.046426:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034d80. 00010000:00000010:3.1:1713478134.046427:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11440. 00010000:00000010:2.1:1713478134.046466:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037180. 00010000:00000010:2.1:1713478134.046471:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360480. 00010000:00000010:0.1:1713478134.052409:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036d00. 00010000:00000010:3.1:1713478134.052411:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362400. 00010000:00000010:0.1:1713478134.052413:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036f40. 00010000:00000010:3.1:1713478134.052417:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3606c0. 00010000:00000010:3.1:1713478134.052420:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a106c0. 00010000:00000010:2.1:1713478134.052429:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035f80. 00010000:00000010:2.1:1713478134.052435:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035d40. 00010000:00000010:0.1:1713478134.056420:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037a80. 00010000:00000010:2.1:1713478134.056421:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360000. 00010000:00000010:2.1:1713478134.056426:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363a80. 00010000:00000010:2.1:1713478134.056428:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c361200. 00010000:00000010:2.1:1713478134.056429:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3621c0. 00010000:00000010:2.1:1713478134.056431:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360fc0. 00010000:00000010:2.1:1713478134.059410:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448480. 00010000:00000010:2.1:1713478134.059414:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544af40. 00010000:00000010:2.1:1713478134.059418:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00010000:00000010:2.1:1713478134.063410:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3633c0. 00010000:00000010:2.1:1713478134.063413:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362ac0. 00010000:00000010:2.1:1713478134.066444:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448240. 00010000:00000010:2.1:1713478134.066450:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448d80. 00010000:00000010:2.1:1713478134.066452:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036880. 00010000:00000010:2.1:1713478134.066454:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449440. 00010000:00000010:2.1:1713478134.072416:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360900. 00010000:00000010:2.1:1713478134.072421:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362f40. 00010000:00000010:2.1:1713478134.078435:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360240. 00010000:00000010:2.1:1713478134.078441:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00010000:00000010:2.1:1713478134.078443:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544af40. 00010000:00000010:2.1:1713478134.078445:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448480. 00010000:00000010:2.1:1713478134.078447:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ad00. 00010000:00000010:2.1:1713478134.078448:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00010000:00000010:2.1:1713478134.084406:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362880. 00010000:00000010:2.1:1713478134.087422:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449440. 00010000:00000010:2.1:1713478134.087429:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448d80. 00010000:00000010:2.1:1713478134.087432:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448240. 00010000:00000010:2.1:1713478134.087435:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448b40. 00010000:00000010:2.1:1713478134.087437:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a1c0. 00010000:00000010:2.1:1713478134.087439:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449d40. 00010000:00000010:2.1:1713478134.087441:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00010000:00000010:2.1:1713478134.087443:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448fc0. 00010000:00000010:2.1:1713478134.087445:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ba80. 00010000:00000010:3.1:1713478134.093603:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362d00. 00010000:00000010:3.1:1713478134.093610:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12f40. 00010000:00000010:3.1:1713478134.093614:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363cc0. 00010000:00000010:2.1:1713478134.099426:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b3c0. 00010000:00000010:2.1:1713478134.099431:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3618c0. 00010000:00000010:2.1:1713478134.099433:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00010000:00000010:2.1:1713478134.099436:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448480. 00010000:00000010:0.1:1713478134.102433:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363840. 00010000:00000010:2.1:1713478134.124421:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10000. 00010000:00000010:2.1:1713478134.130430:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363840. 00010000:00000010:2.1:1713478134.139428:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3618c0. 00010000:00000010:2.1:1713478134.145409:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362640. 00010000:00000010:0.1:1713478134.145411:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362d00. 00010000:00000010:3.1:1713478134.151447:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363cc0. 00010000:00000010:3.1:1713478134.151452:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00010000:00000010:3.1:1713478134.151463:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b600. 00010000:00000010:3.1:1713478134.151465:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036d00. 00010000:00000010:3.1:1713478134.151468:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448480. 00010000:00000010:0.1:1713478134.157396:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449d40. 00010000:00000010:0.1:1713478134.157401:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036880. 00010000:00000010:0.1:1713478134.157404:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448b40. 00010000:00000010:2.1:1713478134.157408:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880129d78800. 00010000:00000010:2.1:1713478134.157412:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036f40. 00010000:00000010:2.1:1713478134.157415:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12400. 00010000:00000010:3.1:1713478134.160406:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360240. 00010000:00000010:3.1:1713478134.160414:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448240. 00010000:00000010:3.1:1713478134.160417:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037180. 00010000:00000010:3.1:1713478134.160419:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a1c0. 00010000:00000010:0.1:1713478134.166400:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034d80. 00010000:00000010:0.1:1713478134.166408:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036d00. 00010000:00000010:3.1:1713478134.166411:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449440. 00010000:00000010:0.1:1713478134.166412:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035440. 00010000:00000010:3.1:1713478134.166416:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544af40. 00010000:00000010:0.1:1713478134.166417:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544bcc0. 00010000:00000010:3.1:1713478134.172395:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13180. 00010000:00000010:3.1:1713478134.172399:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036ac0. 00010000:00000010:3.1:1713478134.172401:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b840. 00010000:00000010:3.1:1713478134.172403:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b180. 00010000:00000010:2.1:1713478134.172408:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00010000:00000010:2.1:1713478134.172415:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362880. 00010000:00000010:2.1:1713478134.172418:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362f40. 00010000:00000010:2.1:1713478134.172422:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360900. 00010000:00000010:2.1:1713478134.181419:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362ac0. 00010000:00000010:3.1:1713478134.181425:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00010000:00000010:2.1:1713478134.181425:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3633c0. 00010000:00000010:2.1:1713478134.181427:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360fc0. 00010000:00000010:2.1:1713478134.181429:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3621c0. 00010000:00000010:3.1:1713478134.181431:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13600. 00010000:00000010:2.1:1713478134.181431:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c361200. 00010000:00000010:2.1:1713478134.181433:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363a80. 00010000:00000010:2.1:1713478134.181434:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360000. 00010000:00000010:3.1:1713478134.181435:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00010000:00000010:2.1:1713478134.181436:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0346c0. 00010000:00000010:3.1:1713478134.181437:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a880. 00010000:00000010:2.1:1713478134.181441:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3606c0. 00010000:00000010:3.1:1713478134.184412:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13a80. 00010000:00000010:3.1:1713478134.187416:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10480. 00010000:00000010:2.1:1713478134.187420:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362400. 00010000:00000010:3.1:1713478134.187425:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00010000:00000010:2.1:1713478134.187426:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360480. 00010000:00000010:3.1:1713478134.187428:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b180. 00010000:00000010:2.1:1713478134.187430:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363600. 00010000:00000010:3.1:1713478134.187431:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b840. 00010000:00000010:2.1:1713478134.187432:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360900. 00010000:00000010:3.1:1713478134.187434:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544af40. 00010000:00000010:3.1:1713478134.187436:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544bcc0. 00010000:00000010:3.1:1713478134.187438:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449440. 00010000:00000010:2.1:1713478134.193623:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362f40. 00010000:00000010:2.1:1713478134.193628:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362880. 00010000:00000010:2.1:1713478134.193630:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360240. 00010000:00000010:2.1:1713478134.193632:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363cc0. 00010000:00000010:2.1:1713478134.193633:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362d00. 00010000:00000010:2.1:1713478134.193635:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362640. 00010000:00000010:3.1:1713478134.193681:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a1c0. 00010000:00000010:2.1:1713478134.199377:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036ac0. 00010000:00000010:2.1:1713478134.203407:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3618c0. 00010000:00000010:2.1:1713478134.203411:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363840. 00010000:00000010:2.1:1713478134.203412:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448b40. 00010000:00000010:3.1:1713478134.203446:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448240. 00010000:00000010:3.1:1713478134.203450:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034b40. 00010000:00000010:0.1:1713478134.206442:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034240. 00010000:00000010:0.1:1713478134.206447:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034000. 00010000:00000010:0.1:1713478134.206449:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037180. 00010000:00000010:0.1:1713478134.209401:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10480. 00010000:00000010:0.1:1713478134.209404:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363600. 00010000:00000010:0.1:1713478134.209407:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360480. 00010000:00000010:3.1:1713478134.209409:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449d40. 00010000:00000010:0.1:1713478134.209409:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362400. 00010000:00000010:3.1:1713478134.209415:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448480. 00010000:00000010:3.1:1713478134.209417:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b600. 00010000:00000010:0.1:1713478134.215410:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0346c0. 00010000:00000010:0.1:1713478134.215418:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035200. 00010000:00000010:0.1:1713478134.215421:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035680. 00010000:00000010:0.1:1713478134.215423:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034b40. 00010000:00000010:0.1:1713478134.221391:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3606c0. 00010000:00000010:0.1:1713478134.221396:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360900. 00010000:00000010:0.1:1713478134.221398:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360000. 00010000:00000010:3.1:1713478134.221411:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13a80. 00010000:00000010:0.1:1713478134.230422:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363a80. 00010000:00000010:0.1:1713478134.230427:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10480. 00010000:00000010:3.1:1713478134.230439:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448b40. 00010000:00000010:3.1:1713478134.230445:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13600. 00010000:00000010:3.1:1713478134.230448:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00010000:00000010:3.1:1713478134.230450:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00010000:00000010:3.1:1713478134.230452:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448fc0. 00010000:00000010:3.1:1713478134.242414:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ba80. 00010000:00000010:3.1:1713478134.242420:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b3c0. 00010000:00000010:0.1:1713478134.242422:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c361200. 00010000:00000010:3.1:1713478134.242423:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ad00. 00010000:00000010:3.1:1713478134.242425:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b600. 00010000:00000010:3.1:1713478134.242428:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448480. 00010000:00000010:3.1:1713478134.242431:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449d40. 00010000:00000010:3.1:1713478134.242434:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448240. 00010000:00000010:3.1:1713478134.242436:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a1c0. 00010000:00000010:3.1:1713478134.242438:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449440. 00010000:00000010:3.1:1713478134.242440:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544bcc0. 00010000:00000010:2.1:1713478134.245424:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00010000:00000010:0.1:1713478134.245429:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a880. 00010000:00000010:3.1:1713478134.248410:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544af40. 00010000:00000010:3.1:1713478134.248415:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b840. 00010000:00000010:0.1:1713478134.248417:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3621c0. 00010000:00000010:3.1:1713478134.248418:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b180. 00010000:00000010:3.1:1713478134.248421:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00010000:00000010:3.1:1713478134.248424:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0373c0. 00010000:00000010:0.1:1713478134.248424:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360fc0. 00010000:00000010:3.1:1713478134.248426:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00010000:00000010:0.1:1713478134.248428:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449f80. 00010000:00000010:3.1:1713478134.248429:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10480. 00010000:00000010:0.1:1713478134.251421:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034fc0. 00010000:00000010:0.1:1713478134.300453:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360fc0. 00010000:00000010:3.1:1713478134.315426:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363180. 00010000:00000010:3.1:1713478134.318408:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12640. 00010000:00000010:2.1:1713478134.318415:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0358c0. 00010000:00000010:3.1:1713478134.321400:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12f40. 00010000:00000010:3.1:1713478134.321405:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006f735500. 00010000:00000010:3.1:1713478134.321407:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00010000:00000010:3.1:1713478134.327426:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3621c0. 00010000:00000010:2.1:1713478134.327432:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0373c0. 00010000:00000010:2.1:1713478134.327438:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036400. 00010000:00000010:2.1:1713478134.327443:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034480. 00010000:00000010:3.1:1713478134.333412:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00010000:00000010:3.1:1713478134.333416:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b180. 00010000:00000010:3.1:1713478134.333418:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b840. 00010000:00000010:3.1:1713478134.336484:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10900. 00010000:00000010:2.1:1713478134.336501:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006f735700. 00010000:00000010:2.1:1713478134.336506:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00010000:00000010:2.1:1713478134.336509:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035b00. 00010000:00000010:2.1:1713478134.336512:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0358c0. 00010000:00000010:2.1:1713478134.336514:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034fc0. 00010000:00000010:3.1:1713478134.336568:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362ac0. 00010000:00000010:0.1:1713478134.339432:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544af40. 00010000:00000010:0.1:1713478134.339439:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a880. 00010000:00000010:0.1:1713478134.345400:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448240. 00010000:00000010:0.1:1713478134.345404:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034900. 00010000:00000010:0.1:1713478134.345408:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035d40. 00010000:00000010:3.1:1713478134.345413:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3633c0. 00010000:00000010:3.1:1713478134.345418:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360000. 00010000:00000010:3.1:1713478134.345420:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360900. 00010000:00000010:3.1:1713478134.345422:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a1c0. 00010000:00000010:3.1:1713478134.345424:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449440. 00010000:00000010:3.1:1713478134.345429:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a106c0. 00010000:00000010:0.1:1713478134.348402:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544bcc0. 00010000:00000010:0.1:1713478134.348407:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00010000:00000010:3.1:1713478134.354418:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3606c0. 00010000:00000010:3.1:1713478134.354425:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363a80. 00010000:00000010:3.1:1713478134.354427:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362400. 00010000:00000010:3.1:1713478134.354429:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360480. 00010000:00000010:0.1:1713478134.354437:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c361200. 00010000:00000010:0.1:1713478134.354443:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036880. 00010000:00000010:0.1:1713478134.354445:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036f40. 00010000:00000010:0.1:1713478134.354448:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034d80. 00010000:00000010:0.1:1713478134.354451:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036d00. 00010000:00000010:0.1:1713478134.354453:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448480. 00010000:00000010:3.1:1713478134.360412:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11440. 00010000:00000010:3.1:1713478134.360425:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449d40. 00010000:00000010:3.1:1713478134.360430:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b600. 00010000:00000010:0.1:1713478134.364411:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035440. 00010000:00000010:0.1:1713478134.364416:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363600. 00010000:00000010:0.1:1713478134.364418:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035f80. 00010000:00000010:0.1:1713478134.364421:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034b40. 00010000:00000010:0.1:1713478134.364424:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035680. 00010000:00000010:0.1:1713478134.364426:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ba80. 00010000:00000010:3.1:1713478134.364473:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363840. 00010000:00000010:3.1:1713478134.364476:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3618c0. 00010000:00000010:3.1:1713478134.364478:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362640. 00010000:00000010:3.1:1713478134.370439:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ad00. 00010000:00000010:3.1:1713478134.370444:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b3c0. 00010000:00000010:3.1:1713478134.370448:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448fc0. 00010000:00000010:3.1:1713478134.370451:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00010000:00000010:3.1:1713478134.370453:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00010000:00000010:3.1:1713478134.370461:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11b00. 00010000:00000010:3.1:1713478134.370464:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12d00. 00010000:00000010:3.1:1713478134.370466:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12880. 00010000:00000010:0.1:1713478134.373409:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035200. 00010000:00000010:0.1:1713478134.373416:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0346c0. 00010000:00000010:0.1:1713478134.373421:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037180. 00010000:00000010:0.1:1713478134.373425:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034000. 00010000:00000010:3.1:1713478134.373427:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00010000:00000010:0.1:1713478134.373428:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034240. 00010000:00000010:0.1:1713478134.373430:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036ac0. 00010000:00000010:3.1:1713478134.379443:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448b40. 00010000:00000010:3.1:1713478134.379449:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11200. 00010000:00000010:3.1:1713478134.379453:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362d00. 00010000:00000010:3.1:1713478134.379456:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13840. 00010000:00000010:3.1:1713478134.379463:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448480. 00010000:00000010:3.1:1713478134.379467:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544bcc0. 00010000:00000010:3.1:1713478134.379470:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449440. 00010000:00000010:0.1:1713478134.382440:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035680. 00010000:00000010:0.1:1713478134.382446:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034b40. 00010000:00000010:0.1:1713478134.382449:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035f80. 00010000:00000010:0.1:1713478134.382452:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035440. 00010000:00000010:0.1:1713478134.382453:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036d00. 00010000:00000010:3.1:1713478134.386415:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a1c0. 00010000:00000010:3.1:1713478134.386420:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448240. 00010000:00000010:3.1:1713478134.386423:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362f40. 00010000:00000010:3.1:1713478134.386426:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544af40. 00010000:00000010:0.1:1713478134.386429:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a121c0. 00010000:00000010:0.1:1713478134.386433:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036f40. 00010000:00000010:0.1:1713478134.386437:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a880. 00010000:00000010:0.1:1713478134.389470:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034d80. 00010000:00000010:0.1:1713478134.389476:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036880. 00010000:00000010:0.1:1713478134.389479:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034900. 00010000:00000010:0.1:1713478134.389481:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3618c0. 00010000:00000010:0.1:1713478134.389483:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0358c0. 00010000:00000010:3.1:1713478134.391381:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035d40. 00010000:00000010:3.1:1713478134.391385:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a118c0. 00010000:00000010:3.1:1713478134.391391:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b840. 00010000:00000010:3.1:1713478134.391394:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034fc0. 00010000:00000010:3.1:1713478134.391398:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00010000:00000010:3.1:1713478134.391400:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b180. 00010000:00000010:3.1:1713478134.391402:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449f80. 00010000:00000010:3.1:1713478134.402413:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11d40. 00010000:00000010:3.1:1713478134.402417:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a880. 00010000:00000010:3.1:1713478134.402421:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a121c0. 00010000:00000010:0.1:1713478134.405408:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0373c0. 00010000:00000010:0.1:1713478134.405415:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00010000:00000010:0.1:1713478134.405418:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034fc0. 00010000:00000010:0.1:1713478134.405423:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035d40. 00010000:00000010:0.1:1713478134.405425:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0358c0. 00010000:00000010:0.1:1713478134.408404:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544bcc0. 00010000:00000010:2.1:1713478134.408440:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544af40. 00010000:00000010:2.1:1713478134.408448:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448240. 00010000:00000010:2.1:1713478134.408450:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a1c0. 00010000:00000010:0.1:1713478134.412406:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034900. 00010000:00000010:0.1:1713478134.412411:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034d80. 00010000:00000010:0.1:1713478134.412414:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036d00. 00010000:00000010:0.1:1713478134.412417:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036f40. 00010000:00000010:2.1:1713478134.416618:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449440. 00010000:00000010:2.1:1713478134.416623:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036880. 00010000:00000010:2.1:1713478134.416626:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11f80. 00010000:00000010:2.1:1713478134.416629:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448480. 00010000:00000010:2.1:1713478134.416631:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00010000:00000010:0.1:1713478134.420421:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13cc0. 00010000:00000010:3.1:1713478134.420424:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448b40. 00010000:00000010:3.1:1713478134.420430:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035440. 00010000:00000010:3.1:1713478134.420433:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035f80. 00010000:00000010:2.1:1713478134.426413:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11680. 00010000:00000010:2.1:1713478134.426416:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a1c0. 00010000:00000010:2.1:1713478134.426418:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035680. 00010000:00000010:2.1:1713478134.426420:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00010000:00000010:2.1:1713478134.426422:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00010000:00000010:0.1:1713478134.429388:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448240. 00010000:00000010:0.1:1713478134.429391:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034b40. 00010000:00000010:2.1:1713478134.435440:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544af40. 00010000:00000010:2.1:1713478134.435444:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00010000:00000010:2.1:1713478134.435445:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448480. 00010000:00000010:2.1:1713478134.435447:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11f80. 00010000:00000010:2.1:1713478134.435449:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449440. 00010000:00000010:2.1:1713478134.435451:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448fc0. 00010000:00000010:3.1:1713478134.441407:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035f80. 00010000:00000010:3.1:1713478134.441414:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13cc0. 00010000:00000010:3.1:1713478134.441417:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036ac0. 00010000:00000010:3.1:1713478134.441420:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034240. 00010000:00000010:3.1:1713478134.444416:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00010000:00000010:3.1:1713478134.444422:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b3c0. 00010000:00000010:3.1:1713478134.444424:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00010000:00000010:3.1:1713478134.444425:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a1c0. 00010000:00000010:3.1:1713478134.450418:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034000. 00010000:00000010:3.1:1713478134.450426:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037180. 00010000:00000010:3.1:1713478134.450429:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0346c0. 00010000:00000010:3.1:1713478134.450432:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035200. 00010000:00000010:3.1:1713478134.450434:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034b40. 00010000:00000010:3.1:1713478134.450437:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13840. 00010000:00000010:3.1:1713478134.456403:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ba80. 00010000:00000010:3.1:1713478134.456408:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448fc0. 00010000:00000010:3.1:1713478134.456411:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11200. 00010000:00000010:3.1:1713478134.462409:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449440. 00010000:00000010:3.1:1713478134.462412:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035680. 00010000:00000010:3.1:1713478134.462414:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034240. 00010000:00000010:3.1:1713478134.462417:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036ac0. 00010000:00000010:3.1:1713478134.462419:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035f80. 00010000:00000010:3.1:1713478134.469406:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544af40. 00010000:00000010:0.1:1713478134.469414:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363840. 00010000:00000010:3.1:1713478134.469416:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034b40. 00010000:00000010:3.1:1713478134.469420:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035200. 00010000:00000010:0.1:1713478134.469420:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360240. 00010000:00000010:3.1:1713478134.469423:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0346c0. 00010000:00000010:0.1:1713478134.469424:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360480. 00010000:00000010:3.1:1713478134.469426:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037180. 00010000:00000010:0.1:1713478134.469426:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3606c0. 00010000:00000010:0.1:1713478134.469429:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12880. 00010000:00000010:3.1:1713478134.469430:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00010000:00000010:3.1:1713478134.469432:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036880. 00010000:00000010:3.1:1713478134.469435:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036f40. 00010000:00000010:0.1:1713478134.479411:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12d00. 00010000:00000010:0.1:1713478134.479415:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11b00. 00010000:00000010:0.1:1713478134.479418:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036ac0. 00010000:00000010:0.1:1713478134.479421:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c361200. 00010000:00000010:3.1:1713478134.479423:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b600. 00010000:00000010:0.1:1713478134.479424:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363a80. 00010000:00000010:0.1:1713478134.479426:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362640. 00010000:00000010:3.1:1713478134.479430:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035f80. 00010000:00000010:3.1:1713478134.479434:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034240. 00010000:00000010:3.1:1713478134.490412:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036f40. 00010000:00000010:3.1:1713478134.490421:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449d40. 00010000:00000010:3.1:1713478134.490425:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00010000:00000010:3.1:1713478134.490428:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544af40. 00010000:00000010:3.1:1713478134.490430:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448480. 00010000:00000010:3.1:1713478134.490432:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449440. 00010000:00000010:3.1:1713478134.490434:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448fc0. 00010000:00000010:2.1:1713478134.496415:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034240. 00010000:00000010:2.1:1713478134.496422:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035f80. 00010000:00000010:0.1:1713478134.496425:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ba80. 00010000:00000010:2.1:1713478134.496426:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0346c0. 00010000:00000010:2.1:1713478134.496429:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035200. 00010000:00000010:0.1:1713478134.496430:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a1c0. 00010000:00000010:2.1:1713478134.496432:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034b40. 00010000:00000010:0.1:1713478134.496434:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12d00. 00010000:00000010:0.1:1713478134.496437:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037180. 00010000:00000010:3.1:1713478134.499414:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036f40. 00010000:00000010:3.1:1713478134.499420:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035680. 00010000:00000010:3.1:1713478134.499422:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036d00. 00010000:00000010:3.1:1713478134.499424:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034d80. 00010000:00000010:3.1:1713478134.499426:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034900. 00010000:00000010:3.1:1713478134.499427:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0358c0. 00010000:00000010:3.1:1713478134.499429:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035d40. 00010000:00000010:3.1:1713478134.499430:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034fc0. 00010000:00000010:0.1:1713478134.505404:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362880. 00010000:00000010:0.1:1713478134.510383:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034fc0. 00010000:00000010:3.1:1713478134.510384:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0373c0. 00010000:00000010:3.1:1713478134.510388:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036400. 00010000:00000010:0.1:1713478134.516460:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363600. 00010000:00000010:0.1:1713478134.516464:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362400. 00010000:00000010:0.1:1713478134.516466:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363cc0. 00010000:00000010:0.1:1713478134.516468:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360900. 00010000:00000010:0.1:1713478134.516471:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360000. 00010000:00000010:0.1:1713478134.522397:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b3c0. 00010000:00000010:0.1:1713478134.522402:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00010000:00000010:3.1:1713478134.522453:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00010000:00000010:3.1:1713478134.522459:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035d40. 00010000:00000010:2.1:1713478134.525436:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3633c0. 00010000:00000010:2.1:1713478134.525441:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0358c0. 00010000:00000010:2.1:1713478134.525444:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034d80. 00010000:00000010:2.1:1713478134.525450:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363180. 00010000:00000010:2.1:1713478134.525453:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360fc0. 00010000:00000010:2.1:1713478134.525456:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362880. 00010000:00000010:2.1:1713478134.525458:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362640. 00010000:00000010:2.1:1713478134.525461:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363a80. 00010000:00000010:2.1:1713478134.525463:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c361200. 00010000:00000010:0.1:1713478134.528425:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034900. 00010000:00000010:3.1:1713478134.528429:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362ac0. 00010000:00000010:0.1:1713478134.528433:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ad00. 00010000:00000010:0.1:1713478134.528437:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448240. 00010000:00000010:0.1:1713478134.528440:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448b40. 00010000:00000010:0.1:1713478134.528442:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544bcc0. 00010000:00000010:0.1:1713478134.528444:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00010000:00000010:2.1:1713478134.531427:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3606c0. 00010000:00000010:2.1:1713478134.575407:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035d40. 00010000:00000010:3.1:1713478134.617397:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448d80. 00010000:00000010:2.1:1713478134.620400:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13600. 00010000:00000010:2.1:1713478134.620408:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10480. 00010000:00000010:3.1:1713478134.627539:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3621c0. 00010000:00000010:3.1:1713478134.630399:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360240. 00010000:00000010:2.1:1713478134.630423:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12640. 00010000:00000010:3.1:1713478134.636844:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12f40. 00010000:00000010:3.1:1713478134.636848:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b180. 00010000:00000010:3.1:1713478134.636851:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036d00. 00010000:00000010:3.1:1713478134.636854:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035680. 00010000:00000010:3.1:1713478134.636856:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036f40. 00010000:00000010:3.1:1713478134.639413:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10000. 00010000:00000010:3.1:1713478134.639418:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12400. 00010000:00000010:3.1:1713478134.639423:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00010000:00000010:3.1:1713478134.639425:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b840. 00010000:00000010:3.1:1713478134.639428:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448d80. 00010000:00000010:3.1:1713478134.639431:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00010000:00000010:3.1:1713478134.645380:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036400. 00010000:00000010:3.1:1713478134.645384:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544bcc0. 00010000:00000010:3.1:1713478134.645386:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362ac0. 00010000:00000010:3.1:1713478134.650386:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034480. 00010000:00000010:2.1:1713478134.650390:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035d40. 00010000:00000010:3.1:1713478134.650391:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448240. 00010000:00000010:3.1:1713478134.650394:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10480. 00010000:00000010:2.1:1713478134.650396:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448b40. 00010000:00000010:0.1:1713478134.655451:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12640. 00010000:00000010:0.1:1713478134.655518:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036f40. 00010000:00000010:3.1:1713478134.658395:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3606c0. 00010000:00000010:2.1:1713478134.658398:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c361200. 00010000:00000010:3.1:1713478134.658400:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10900. 00010000:00000010:2.1:1713478134.658402:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13600. 00010000:00000010:2.1:1713478134.658405:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ad00. 00010000:00000010:2.1:1713478134.658408:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00010000:00000010:2.1:1713478134.658411:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00010000:00000010:0.1:1713478134.664413:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034900. 00010000:00000010:0.1:1713478134.664419:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036400. 00010000:00000010:0.1:1713478134.664422:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036d00. 00010000:00000010:0.1:1713478134.664424:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034d80. 00010000:00000010:0.1:1713478134.664427:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0358c0. 00010000:00000010:0.1:1713478134.664429:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034480. 00010000:00000010:0.1:1713478134.664432:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034fc0. 00010000:00000010:3.1:1713478134.668416:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448b40. 00010000:00000010:3.1:1713478134.668422:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b3c0. 00010000:00000010:3.1:1713478134.668425:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a1c0. 00010000:00000010:3.1:1713478134.668432:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a106c0. 00010000:00000010:3.1:1713478134.668434:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360480. 00010000:00000010:0.1:1713478134.671446:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037180. 00010000:00000010:0.1:1713478134.671451:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034b40. 00010000:00000010:0.1:1713478134.671454:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035200. 00010000:00000010:0.1:1713478134.671456:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036880. 00010000:00000010:0.1:1713478134.671458:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0346c0. 00010000:00000010:0.1:1713478134.676407:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362d00. 00010000:00000010:2.1:1713478134.676425:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00010000:00000010:2.1:1713478134.676430:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00010000:00000010:2.1:1713478134.676434:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ad00. 00010000:00000010:2.1:1713478134.676437:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ba80. 00010000:00000010:2.1:1713478134.676439:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12640. 00010000:00000010:0.1:1713478134.682423:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034240. 00010000:00000010:0.1:1713478134.686395:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363840. 00010000:00000010:0.1:1713478134.686399:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362640. 00010000:00000010:0.1:1713478134.686401:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449440. 00010000:00000010:2.1:1713478134.686445:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363a80. 00010000:00000010:2.1:1713478134.686449:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12d00. 00010000:00000010:2.1:1713478134.686452:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448fc0. 00010000:00000010:0.1:1713478134.686477:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11b00. 00010000:00000010:0.1:1713478134.686481:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11440. 00010000:00000010:2.1:1713478134.698397:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11200. 00010000:00000010:2.1:1713478134.698403:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ba80. 00010000:00000010:2.1:1713478134.698406:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ad00. 00010000:00000010:2.1:1713478134.698409:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00010000:00000010:2.1:1713478134.698410:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00010000:00000010:2.1:1713478134.709456:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544af40. 00010000:00000010:2.1:1713478134.709460:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448fc0. 00010000:00000010:2.1:1713478134.709463:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00010000:00000010:2.1:1713478134.709465:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a133c0. 00010000:00000010:2.1:1713478134.709467:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449d40. 00010000:00000010:2.1:1713478134.709468:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b600. 00010000:00000010:2.1:1713478134.709470:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034480. 00010000:00000010:2.1:1713478134.709478:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11440. 00010000:00000010:2.1:1713478134.709480:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11b00. 00010000:00000010:2.1:1713478134.709481:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13840. 00010000:00000010:3.1:1713478134.713398:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034fc0. 00010000:00000010:3.1:1713478134.713404:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0358c0. 00010000:00000010:3.1:1713478134.713407:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034d80. 00010000:00000010:3.1:1713478134.719386:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a118c0. 00010000:00000010:3.1:1713478134.719390:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11d40. 00010000:00000010:3.1:1713478134.719392:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13cc0. 00010000:00000010:2.1:1713478134.719399:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363a80. 00010000:00000010:2.1:1713478134.719404:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00010000:00000010:2.1:1713478134.719406:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00010000:00000010:2.1:1713478134.719409:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036d00. 00010000:00000010:2.1:1713478134.719411:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036400. 00010000:00000010:2.1:1713478134.719413:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448480. 00010000:00000010:3.1:1713478134.722424:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ad00. 00010000:00000010:3.1:1713478134.722427:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ba80. 00010000:00000010:3.1:1713478134.722430:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035680. 00010000:00000010:3.1:1713478134.722432:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036f40. 00010000:00000010:3.1:1713478134.725413:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11680. 00010000:00000010:3.1:1713478134.725418:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363180. 00010000:00000010:3.1:1713478134.725420:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10240. 00010000:00000010:2.1:1713478134.725441:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034900. 00010000:00000010:2.1:1713478134.725450:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b600. 00010000:00000010:2.1:1713478134.725454:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449d40. 00010000:00000010:2.1:1713478134.725456:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00010000:00000010:3.1:1713478134.728419:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034d80. 00010000:00000010:3.1:1713478134.728424:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0358c0. 00010000:00000010:3.1:1713478134.728426:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034fc0. 00010000:00000010:3.1:1713478134.728428:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035b00. 00010000:00000010:3.1:1713478134.728430:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544af40. 00010000:00000010:3.1:1713478134.728432:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448480. 00010000:00000010:0.1:1713478134.734419:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363cc0. 00010000:00000010:0.1:1713478134.734422:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3633c0. 00010000:00000010:3.1:1713478134.734432:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448fc0. 00010000:00000010:3.1:1713478134.734437:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00010000:00000010:3.1:1713478134.734439:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035d40. 00010000:00000010:3.1:1713478134.734442:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360fc0. 00010000:00000010:3.1:1713478134.734445:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449440. 00010000:00000010:3.1:1713478134.734447:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00010000:00000010:0.1:1713478134.737397:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036f40. 00010000:00000010:0.1:1713478134.737404:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035680. 00010000:00000010:3.1:1713478134.737406:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448b40. 00010000:00000010:0.1:1713478134.737407:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034900. 00010000:00000010:3.1:1713478134.740436:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00010000:00000010:3.1:1713478134.740441:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b600. 00010000:00000010:3.1:1713478134.740443:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449d40. 00010000:00000010:3.1:1713478134.740444:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a1c0. 00010000:00000010:0.1:1713478134.740450:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362400. 00010000:00000010:0.1:1713478134.740453:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363600. 00010000:00000010:0.1:1713478134.740455:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11b00. 00010000:00000010:2.1:1713478134.749441:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360900. 00010000:00000010:2.1:1713478134.749448:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360000. 00010000:00000010:2.1:1713478134.749451:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3618c0. 00010000:00000010:2.1:1713478134.749454:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362f40. 00010000:00000010:3.1:1713478134.749479:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448240. 00010000:00000010:3.1:1713478134.749484:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544bcc0. 00010000:00000010:2.1:1713478134.755409:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00010000:00000010:3.1:1713478134.759429:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034d80. 00010000:00000010:3.1:1713478134.759435:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036400. 00010000:00000010:3.1:1713478134.759437:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11b00. 00010000:00000010:2.1:1713478134.759470:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362880. 00010000:00000010:2.1:1713478134.759475:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362640. 00010000:00000010:2.1:1713478134.759478:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363840. 00010000:00000010:2.1:1713478134.762395:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00010000:00000010:3.1:1713478134.765418:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b840. 00010000:00000010:3.1:1713478134.765423:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b180. 00010000:00000010:3.1:1713478134.765425:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036880. 00010000:00000010:3.1:1713478134.765427:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a133c0. 00010000:00000010:2.1:1713478134.765441:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362d00. 00010000:00000010:2.1:1713478134.765447:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360480. 00010000:00000010:2.1:1713478134.765449:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c361200. 00010000:00000010:2.1:1713478134.765451:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3606c0. 00010000:00000010:2.1:1713478134.765453:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11440. 00010000:00000010:2.1:1713478134.765454:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035f80. 00010000:00000010:2.1:1713478134.768421:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035440. 00010000:00000010:2.1:1713478134.773426:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362ac0. 00010000:00000010:2.1:1713478134.773432:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360240. 00010000:00000010:3.1:1713478134.773468:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a880. 00010000:00000010:3.1:1713478134.773475:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12880. 00010000:00000010:3.1:1713478134.773479:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00010000:00000010:3.1:1713478134.773481:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449f80. 00010000:00000010:2.1:1713478134.779417:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11200. 00010000:00000010:2.1:1713478134.779422:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12d00. 00010000:00000010:2.1:1713478134.779424:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12640. 00010000:00000010:3.1:1713478134.785402:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b180. 00010000:00000010:3.1:1713478134.785409:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b840. 00010000:00000010:2.1:1713478134.785427:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3621c0. 00010000:00000010:2.1:1713478134.785434:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a106c0. 00010000:00000010:2.1:1713478134.785437:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3606c0. 00010000:00000010:2.1:1713478134.788688:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448d80. 00010000:00000010:2.1:1713478134.788694:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13600. 00010000:00000010:2.1:1713478134.788696:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10900. 00010000:00000010:2.1:1713478134.794399:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c361200. 00010000:00000010:2.1:1713478134.794403:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544bcc0. 00010000:00000010:2.1:1713478134.794405:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360480. 00010000:00000010:2.1:1713478134.794408:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362d00. 00010000:00000010:2.1:1713478134.794410:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363840. 00010000:00000010:3.1:1713478134.794470:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448240. 00010000:00000010:3.1:1713478134.794476:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362640. 00010000:00000010:2.1:1713478134.797398:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a1c0. 00010000:00000010:2.1:1713478134.803407:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362880. 00010000:00000010:2.1:1713478134.803410:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362f40. 00010000:00000010:2.1:1713478134.803412:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360900. 00010000:00000010:3.1:1713478134.803424:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b3c0. 00010000:00000010:3.1:1713478134.803429:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037180. 00010000:00000010:3.1:1713478134.803432:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449d40. 00010000:00000010:3.1:1713478134.803435:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036d00. 00010000:00000010:3.1:1713478134.803438:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3618c0. 00010000:00000010:0.1:1713478134.806394:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035d40. 00010000:00000010:0.1:1713478134.806401:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034fc0. 00010000:00000010:0.1:1713478134.806408:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035b00. 00010000:00000010:0.1:1713478134.806410:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034900. 00010000:00000010:3.1:1713478134.806427:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0358c0. 00010000:00000010:3.1:1713478134.806432:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448d80. 00010000:00000010:3.1:1713478134.806435:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13180. 00010000:00000010:3.1:1713478134.812382:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b600. 00010000:00000010:2.1:1713478134.812382:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13a80. 00010000:00000010:2.1:1713478134.812386:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360000. 00010000:00000010:3.1:1713478134.812387:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a1c0. 00010000:00000010:3.1:1713478134.812391:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036f40. 00010000:00000010:2.1:1713478134.812391:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363600. 00010000:00000010:2.1:1713478134.812393:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362400. 00010000:00000010:2.1:1713478134.812395:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360fc0. 00010000:00000010:2.1:1713478134.812397:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3633c0. 00010000:00000010:0.1:1713478134.818399:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035680. 00010000:00000010:0.1:1713478134.818404:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034480. 00010000:00000010:3.1:1713478134.818425:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10480. 00010000:00000010:3.1:1713478134.818430:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12400. 00010000:00000010:3.1:1713478134.818434:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363180. 00010000:00000010:3.1:1713478134.818437:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12f40. 00010000:00000010:2.1:1713478134.821411:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363cc0. 00010000:00000010:2.1:1713478134.821415:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363a80. 00010000:00000010:3.1:1713478134.821417:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10000. 00010000:00000010:2.1:1713478134.821417:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3618c0. 00010000:00000010:3.1:1713478134.821423:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544bcc0. 00010000:00000010:3.1:1713478134.821427:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00010000:00000010:3.1:1713478134.821431:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448b40. 00010000:00000010:3.1:1713478134.821434:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00010000:00000010:3.1:1713478134.821436:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449440. 00010000:00000010:2.1:1713478134.824411:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0358c0. 00010000:00000010:2.1:1713478134.824418:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036d00. 00010000:00000010:2.1:1713478134.824421:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036f40. 00010000:00000010:2.1:1713478134.824425:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037180. 00010000:00000010:2.1:1713478134.824427:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544af40. 00010000:00000010:2.1:1713478134.827420:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360900. 00010000:00000010:2.1:1713478134.827425:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362f40. 00010000:00000010:2.1:1713478134.827427:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13a80. 00010000:00000010:3.1:1713478134.827436:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00010000:00000010:3.1:1713478134.827443:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448fc0. 00010000:00000010:3.1:1713478134.827446:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448480. 00010000:00000010:3.1:1713478134.827449:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ba80. 00010000:00000010:3.1:1713478134.827452:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a1c0. 00010000:00000010:2.1:1713478134.830435:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ad00. 00010000:00000010:2.1:1713478134.836992:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362880. 00010000:00000010:3.1:1713478134.837049:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034b40. 00010000:00000010:3.1:1713478134.837060:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362640. 00010000:00000010:3.1:1713478134.862432:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034b40. 00010000:00000010:3.1:1713478134.865458:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13180. 00010000:00000010:3.1:1713478134.874418:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363840. 00010000:00000010:3.1:1713478134.880426:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b600. 00010000:00000010:0.1:1713478134.880429:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544af40. 00010000:00000010:3.1:1713478134.883427:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362d00. 00010000:00000010:3.1:1713478134.883432:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360480. 00010000:00000010:3.1:1713478134.886452:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b3c0. 00010000:00000010:0.1:1713478134.886455:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035f80. 00010000:00000010:0.1:1713478134.886463:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035440. 00010000:00000010:0.1:1713478134.886466:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0346c0. 00010000:00000010:3.1:1713478134.889419:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3606c0. 00010000:00000010:3.1:1713478134.889425:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3621c0. 00010000:00000010:0.1:1713478134.894431:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448240. 00010000:00000010:3.1:1713478134.897436:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b840. 00010000:00000010:3.1:1713478134.943506:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c361200. 00010000:00000010:2.1:1713478134.943512:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ad00. 00010000:00000010:3.1:1713478134.943515:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448d80. 00010000:00000010:3.1:1713478134.952422:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360240. 00010000:00000010:0.1:1713478134.952424:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449d40. 00010000:00000010:3.1:1713478134.952430:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3621c0. 00010000:00000010:0.1:1713478134.952430:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b180. 00010000:00000010:3.1:1713478134.952432:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3606c0. 00010000:00000010:3.1:1713478134.952434:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360480. 00010000:00000010:0.1:1713478134.952435:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362ac0. 00010000:00000010:2.1:1713478134.958397:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034b40. 00010000:00000010:2.1:1713478134.958404:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034240. 00010000:00000010:2.1:1713478134.958406:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034d80. 00010000:00000010:3.1:1713478134.964415:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10900. 00010000:00000010:0.1:1713478134.964422:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362d00. 00010000:00000010:0.1:1713478134.964429:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363840. 00010000:00000010:0.1:1713478134.964432:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362640. 00010000:00000010:2.1:1713478134.969625:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036ac0. 00010000:00000010:2.1:1713478134.969631:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034000. 00010000:00000010:2.1:1713478134.969637:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036400. 00010000:00000010:2.1:1713478134.969639:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037a80. 00010000:00000010:3.1:1713478134.974484:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13600. 00010000:00000010:0.1:1713478134.974485:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362880. 00010000:00000010:0.1:1713478134.974490:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362f40. 00010000:00000010:0.1:1713478134.974493:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360900. 00010000:00000010:0.1:1713478134.974497:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3618c0. 00010000:00000010:0.1:1713478134.974500:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363a80. 00010000:00000010:2.1:1713478134.979457:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035440. 00010000:00000010:2.1:1713478134.979463:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037180. 00010000:00000010:0.1:1713478134.984453:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035f80. 00010000:00000010:0.1:1713478134.984459:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363cc0. 00010000:00000010:0.1:1713478134.984462:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363180. 00010000:00000010:0.1:1713478134.984465:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360fc0. 00010000:00000010:3.1:1713478134.984484:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b840. 00010000:00000010:3.1:1713478134.984491:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036f40. 00010000:00000010:3.1:1713478134.984496:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3633c0. 00010000:00000010:3.1:1713478134.984498:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362400. 00010000:00000010:0.1:1713478134.990397:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448240. 00010000:00000010:0.1:1713478134.990402:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b3c0. 00010000:00000010:0.1:1713478134.990405:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036d00. 00010000:00000010:0.1:1713478134.990407:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b600. 00010000:00000010:3.1:1713478134.993437:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360000. 00010000:00000010:3.1:1713478134.993443:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0358c0. 00010000:00000010:0.1:1713478134.993506:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363600. 00010000:00000010:0.1:1713478134.993511:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12640. 00010000:00000010:0.1:1713478134.993512:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363a80. 00010000:00000010:0.1:1713478134.993514:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3618c0. 00010000:00000010:0.1:1713478134.993515:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360900. 00010000:00000010:0.1:1713478134.997432:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034480. 00010000:00000010:0.1:1713478134.997438:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035680. 00010000:00000010:0.1:1713478134.997439:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034900. 00010000:00000010:0.1:1713478134.997441:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035b00. 00010000:00000010:0.1:1713478134.997443:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ba80. 00010000:00000010:0.1:1713478134.997445:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035d40. 00010000:00000010:0.1:1713478134.997446:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035f80. 00010000:00000010:0.1:1713478134.997448:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037180. 00010000:00000010:0.1:1713478134.997450:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035440. 00010000:00000010:0.1:1713478135.000407:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362f40. 00010000:00000010:0.1:1713478135.000411:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11200. 00010000:00000010:3.1:1713478135.000427:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12880. 00010000:00000010:3.1:1713478135.000430:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11440. 00010000:00000010:0.1:1713478135.005386:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0346c0. 00010000:00000010:0.1:1713478135.005393:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036880. 00010000:00000010:0.1:1713478135.005396:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037a80. 00010000:00000010:0.1:1713478135.005398:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036400. 00010000:00000010:0.1:1713478135.005401:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034000. 00010000:00000010:0.1:1713478135.005403:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0358c0. 00010000:00000010:0.1:1713478135.005406:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036ac0. 00010000:00000010:0.1:1713478135.005408:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034d80. 00010000:00000010:0.1:1713478135.008425:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362640. 00010000:00000010:0.1:1713478135.008428:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363840. 00010000:00000010:0.1:1713478135.008430:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362d00. 00010000:00000010:0.1:1713478135.008431:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362ac0. 00010000:00000010:2.1:1713478135.008443:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035f80. 00010000:00000010:0.1:1713478135.011433:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034240. 00010000:00000010:0.1:1713478135.011440:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034b40. 00010000:00000010:0.1:1713478135.011442:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035440. 00010000:00000010:0.1:1713478135.011444:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037180. 00010000:00000010:0.1:1713478135.011446:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448fc0. 00010000:00000010:0.1:1713478135.014434:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362880. 00010000:00000010:0.1:1713478135.020433:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035d40. 00010000:00000010:2.1:1713478135.023381:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11200. 00010000:00000010:0.1:1713478135.032431:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360480. 00010000:00000010:3.1:1713478135.032440:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12640. 00010000:00000010:0.1:1713478135.042102:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3606c0. 00010000:00000010:0.1:1713478135.042108:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3621c0. 00010000:00000010:3.1:1713478135.042186:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a133c0. 00010000:00000010:3.1:1713478135.042189:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11b00. 00010000:00000010:3.1:1713478135.042397:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00010000:00000010:3.1:1713478135.042401:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544bcc0. 00010000:00000010:3.1:1713478135.042403:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00010000:00000010:2.1:1713478135.047429:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034900. 00010000:00000010:2.1:1713478135.047438:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035d40. 00010000:00000010:2.1:1713478135.053421:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360240. 00010000:00000010:3.1:1713478135.053422:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ba80. 00010000:00000010:3.1:1713478135.053434:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10240. 00010000:00000010:3.1:1713478135.053437:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13840. 00010000:00000010:2.1:1713478135.056427:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037180. 00010000:00000010:2.1:1713478135.056433:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448fc0. 00010000:00000010:2.1:1713478135.056436:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035440. 00010000:00000010:2.1:1713478135.056439:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034b40. 00010000:00000010:2.1:1713478135.056443:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034240. 00010000:00000010:2.1:1713478135.056445:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035f80. 00010000:00000010:0.1:1713478135.059412:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c361200. 00010000:00000010:0.1:1713478135.059416:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3621c0. 00010000:00000010:0.1:1713478135.059418:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362880. 00010000:00000010:3.1:1713478135.059420:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448480. 00010000:00000010:0.1:1713478135.059420:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362ac0. 00010000:00000010:2.1:1713478135.059424:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a1c0. 00010000:00000010:3.1:1713478135.059425:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11680. 00010000:00000010:3.1:1713478135.059427:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11f80. 00010000:00000010:3.1:1713478135.059430:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034d80. 00010000:00000010:2.1:1713478135.059430:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3606c0. 00010000:00000010:2.1:1713478135.059433:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b600. 00010000:00000010:2.1:1713478135.062439:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036ac0. 00010000:00000010:2.1:1713478135.062446:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360480. 00010000:00000010:3.1:1713478135.070414:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a121c0. 00010000:00000010:2.1:1713478135.073428:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a1c0. 00010000:00000010:3.1:1713478135.077458:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448fc0. 00010000:00000010:3.1:1713478135.077464:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b3c0. 00010000:00000010:3.1:1713478135.077470:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448240. 00010000:00000010:3.1:1713478135.083436:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544af40. 00010000:00000010:3.1:1713478135.089424:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a1c0. 00010000:00000010:2.1:1713478135.101402:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0358c0. 00010000:00000010:3.1:1713478135.101405:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11d40. 00010000:00000010:3.1:1713478135.101409:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448d80. 00010000:00000010:3.1:1713478135.101412:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b840. 00010000:00000010:3.1:1713478135.101416:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449d40. 00010000:00000010:3.1:1713478135.101418:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b180. 00010000:00000010:3.1:1713478135.101420:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00010000:00000010:3.1:1713478135.101423:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a880. 00010000:00000010:3.1:1713478135.104446:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ad00. 00010000:00000010:3.1:1713478135.110379:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00010000:00000010:3.1:1713478135.110385:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449f80. 00010000:00000010:3.1:1713478135.110389:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a1c0. 00010000:00000010:2.1:1713478135.110389:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036400. 00010000:00000010:2.1:1713478135.110396:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037a80. 00010000:00000010:2.1:1713478135.110399:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036880. 00010000:00000010:2.1:1713478135.110402:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0346c0. 00010000:00000010:2.1:1713478135.110407:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036f40. 00010000:00000010:3.1:1713478135.113400:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11f80. 00010000:00000010:3.1:1713478135.113404:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11680. 00010000:00000010:3.1:1713478135.119396:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0358c0. 00010000:00000010:3.1:1713478135.119401:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034d80. 00010000:00000010:3.1:1713478135.119404:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036ac0. 00010000:00000010:3.1:1713478135.119406:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035f80. 00010000:00000010:3.1:1713478135.119407:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034240. 00010000:00000010:3.1:1713478135.119408:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034b40. 00010000:00000010:3.1:1713478135.119413:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b600. 00010000:00000010:3.1:1713478135.119415:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544af40. 00010000:00000010:3.1:1713478135.119417:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448240. 00010000:00000010:3.1:1713478135.119419:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b3c0. 00010000:00000010:3.1:1713478135.119420:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448fc0. 00010000:00000010:3.1:1713478135.119422:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448480. 00010000:00000010:3.1:1713478135.125391:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13840. 00010000:00000010:3.1:1713478135.125395:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035440. 00010000:00000010:2.1:1713478135.125413:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ba80. 00010000:00000010:2.1:1713478135.128405:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10240. 00010000:00000010:2.1:1713478135.128409:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544bcc0. 00010000:00000010:3.1:1713478135.128512:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037180. 00010000:00000010:3.1:1713478135.128517:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035d40. 00010000:00000010:3.1:1713478135.128519:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00010000:00000010:3.1:1713478135.133463:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362d00. 00010000:00000010:3.1:1713478135.133467:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362640. 00010000:00000010:3.1:1713478135.133470:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363840. 00010000:00000010:3.1:1713478135.133471:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362f40. 00010000:00000010:3.1:1713478135.133473:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360900. 00010000:00000010:3.1:1713478135.133476:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3618c0. 00010000:00000010:3.1:1713478135.133478:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363a80. 00010000:00000010:3.1:1713478135.133483:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00010000:00000010:3.1:1713478135.133486:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11b00. 00010000:00000010:3.1:1713478135.133488:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00010000:00000010:3.1:1713478135.137438:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036d00. 00010000:00000010:3.1:1713478135.137444:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034b40. 00010000:00000010:3.1:1713478135.137449:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449440. 00010000:00000010:3.1:1713478135.137451:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034240. 00010000:00000010:3.1:1713478135.137455:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035440. 00010000:00000010:3.1:1713478135.137457:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035f80. 00010000:00000010:3.1:1713478135.137459:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036ac0. 00010000:00000010:3.1:1713478135.143420:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363600. 00010000:00000010:3.1:1713478135.143425:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360000. 00010000:00000010:3.1:1713478135.143429:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362400. 00010000:00000010:3.1:1713478135.143432:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3633c0. 00010000:00000010:3.1:1713478135.146424:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037180. 00010000:00000010:3.1:1713478135.146428:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034d80. 00010000:00000010:0.1:1713478135.146474:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544bcc0. 00010000:00000010:0.1:1713478135.146478:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ba80. 00010000:00000010:0.1:1713478135.146480:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035d40. 00010000:00000010:0.1:1713478135.146483:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00010000:00000010:0.1:1713478135.146486:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448480. 00010000:00000010:0.1:1713478135.146487:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448fc0. 00010000:00000010:0.1:1713478135.146489:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b3c0. 00010000:00000010:3.1:1713478135.149397:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363180. 00010000:00000010:3.1:1713478135.149400:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360fc0. 00010000:00000010:3.1:1713478135.155424:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036ac0. 00010000:00000010:3.1:1713478135.155428:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035f80. 00010000:00000010:3.1:1713478135.155430:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035440. 00010000:00000010:3.1:1713478135.155432:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034240. 00010000:00000010:3.1:1713478135.155434:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034b40. 00010000:00000010:3.1:1713478135.155436:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036d00. 00010000:00000010:3.1:1713478135.155437:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0358c0. 00010000:00000010:3.1:1713478135.155438:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034fc0. 00010000:00000010:3.1:1713478135.158567:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363cc0. 00010000:00000010:2.1:1713478135.158616:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035d40. 00010000:00000010:3.1:1713478135.161398:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034d80. 00010000:00000010:3.1:1713478135.161402:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037180. 00010000:00000010:3.1:1713478135.161404:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034480. 00010000:00000010:3.1:1713478135.161406:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035680. 00010000:00000010:3.1:1713478135.161407:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035b00. 00010000:00000010:3.1:1713478135.167418:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11200. 00010000:00000010:3.1:1713478135.167423:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11440. 00010000:00000010:3.1:1713478135.167430:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360fc0. 00010000:00000010:3.1:1713478135.167434:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b180. 00010000:00000010:3.1:1713478135.170430:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034fc0. 00010000:00000010:3.1:1713478135.170438:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0358c0. 00010000:00000010:3.1:1713478135.173429:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363180. 00010000:00000010:3.1:1713478135.173433:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3633c0. 00010000:00000010:3.1:1713478135.173434:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362400. 00010000:00000010:3.1:1713478135.173436:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12880. 00010000:00000010:3.1:1713478135.173438:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360000. 00010000:00000010:3.1:1713478135.179414:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035b00. 00010000:00000010:2.1:1713478135.185395:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363600. 00010000:00000010:0.1:1713478135.185396:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362f40. 00010000:00000010:2.1:1713478135.185398:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363a80. 00010000:00000010:2.1:1713478135.185401:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3618c0. 00010000:00000010:2.1:1713478135.188427:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a106c0. 00010000:00000010:0.1:1713478135.198439:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449f80. 00010000:00000010:0.1:1713478135.198445:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a1c0. 00010000:00000010:0.1:1713478135.198447:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b600. 00010000:00000010:0.1:1713478135.198449:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544af40. 00010000:00000010:0.1:1713478135.198451:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448240. 00010000:00000010:0.1:1713478135.198452:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b3c0. 00010000:00000010:0.1:1713478135.198454:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448fc0. 00010000:00000010:0.1:1713478135.198455:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448480. 00010000:00000010:0.1:1713478135.198456:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00010000:00000010:2.1:1713478135.198461:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035b00. 00010000:00000010:2.1:1713478135.198466:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0358c0. 00010000:00000010:2.1:1713478135.198468:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034fc0. 00010000:00000010:2.1:1713478135.202449:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035680. 00010000:00000010:2.1:1713478135.202453:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034480. 00010000:00000010:0.1:1713478135.202454:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ba80. 00010000:00000010:2.1:1713478135.202455:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037180. 00010000:00000010:2.1:1713478135.202457:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034d80. 00010000:00000010:0.1:1713478135.202459:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544bcc0. 00010000:00000010:2.1:1713478135.202460:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036d00. 00010000:00000010:2.1:1713478135.202462:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034b40. 00010000:00000010:0.1:1713478135.202462:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449440. 00010000:00000010:2.1:1713478135.202463:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034240. 00010000:00000010:2.1:1713478135.202465:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035440. 00010000:00000010:0.1:1713478135.202465:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448b40. 00010000:00000010:0.1:1713478135.202466:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00010000:00000010:2.1:1713478135.205397:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035f80. 00010000:00000010:2.1:1713478135.205403:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036ac0. 00010000:00000010:2.1:1713478135.205407:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034900. 00010000:00000010:3.1:1713478135.217424:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036f40. 00010000:00000010:3.1:1713478135.217428:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00010000:00000010:0.1:1713478135.223412:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360900. 00010000:00000010:2.1:1713478135.226426:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10900. 00010000:00000010:2.1:1713478135.226431:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13180. 00010000:00000010:3.1:1713478135.226434:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0346c0. 00010000:00000010:3.1:1713478135.226438:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037a80. 00010000:00000010:3.1:1713478135.226441:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036400. 00010000:00000010:3.1:1713478135.226443:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034000. 00010000:00000010:3.1:1713478135.226446:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036ac0. 00010000:00000010:3.1:1713478135.226448:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035f80. 00010000:00000010:3.1:1713478135.226450:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035440. 00010000:00000010:0.1:1713478135.229457:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362640. 00010000:00000010:3.1:1713478135.232438:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036f40. 00010000:00000010:3.1:1713478135.232444:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034240. 00010000:00000010:3.1:1713478135.232447:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00010000:00000010:2.1:1713478135.232448:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362d00. 00010000:00000010:0.1:1713478135.238449:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a880. 00010000:00000010:3.1:1713478135.243454:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10000. 00010000:00000010:3.1:1713478135.243464:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034b40. 00010000:00000010:3.1:1713478135.243468:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035440. 00010000:00000010:3.1:1713478135.243470:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035f80. 00010000:00000010:3.1:1713478135.243472:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036ac0. 00010000:00000010:0.1:1713478135.247422:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363840. 00010000:00000010:0.1:1713478135.247425:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360480. 00010000:00000010:3.1:1713478135.253442:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034240. 00010000:00000010:3.1:1713478135.253446:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036f40. 00010000:00000010:0.1:1713478135.259507:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3606c0. 00010000:00000010:0.1:1713478135.259514:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362ac0. 00010000:00000010:0.1:1713478135.259517:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362880. 00010000:00000010:0.1:1713478135.259519:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3621c0. 00010000:00000010:0.1:1713478135.259522:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c361200. 00010000:00000010:3.1:1713478135.264428:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036ac0. 00010000:00000010:3.1:1713478135.264434:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b3c0. 00010000:00000010:3.1:1713478135.264437:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035f80. 00010000:00000010:3.1:1713478135.264441:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035440. 00010000:00000010:3.1:1713478135.264443:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448480. 00010000:00000010:0.1:1713478135.264533:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10900. 00010000:00000010:0.1:1713478135.264537:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13600. 00010000:00000010:2.1:1713478135.270428:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448240. 00010000:00000010:2.1:1713478135.270433:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a106c0. 00010000:00000010:0.1:1713478135.270434:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360240. 00010000:00000010:2.1:1713478135.270435:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360480. 00010000:00000010:2.1:1713478135.270438:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00010000:00000010:2.1:1713478135.270440:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00010000:00000010:0.1:1713478135.270440:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448fc0. 00010000:00000010:2.1:1713478135.270442:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00010000:00000010:2.1:1713478135.270444:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448b40. 00010000:00000010:0.1:1713478135.270444:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034b40. 00010000:00000010:0.1:1713478135.270449:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363840. 00010000:00000010:0.1:1713478135.270453:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362d00. 00010000:00000010:0.1:1713478135.270455:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362640. 00010000:00000010:0.1:1713478135.270457:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360900. 00010000:00000010:0.1:1713478135.270460:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3618c0. 00010000:00000010:3.1:1713478135.276436:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034000. 00010000:00000010:3.1:1713478135.276442:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036f40. 00010000:00000010:3.1:1713478135.276445:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034240. 00010000:00000010:3.1:1713478135.276448:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036400. 00010000:00000010:3.1:1713478135.276449:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037a80. 00010000:00000010:3.1:1713478135.276451:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0346c0. 00010000:00000010:3.1:1713478135.276453:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034d80. 00010000:00000010:2.1:1713478135.276456:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12d00. 00010000:00000010:2.1:1713478135.281443:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362f40. 00010000:00000010:2.1:1713478135.281449:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036d00. 00010000:00000010:3.1:1713478135.287418:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035440. 00010000:00000010:3.1:1713478135.287422:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035f80. 00010000:00000010:3.1:1713478135.287425:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036ac0. 00010000:00000010:3.1:1713478135.287427:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037180. 00010000:00000010:3.1:1713478135.287429:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034480. 00010000:00000010:3.1:1713478135.287433:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035680. 00010000:00000010:3.1:1713478135.287435:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034fc0. 00010000:00000010:2.1:1713478135.293392:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13600. 00010000:00000010:3.1:1713478135.299414:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034d80. 00010000:00000010:3.1:1713478135.299420:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037a80. 00010000:00000010:3.1:1713478135.299422:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448b40. 00010000:00000010:2.1:1713478135.304398:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c361200. 00010000:00000010:2.1:1713478135.304404:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363180. 00010000:00000010:2.1:1713478135.304406:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3633c0. 00010000:00000010:2.1:1713478135.304409:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362400. 00010000:00000010:2.1:1713478135.304413:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360000. 00010000:00000010:3.1:1713478135.304425:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00010000:00000010:3.1:1713478135.304431:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036400. 00010000:00000010:3.1:1713478135.304435:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10900. 00010000:00000010:3.1:1713478135.304437:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00010000:00000010:3.1:1713478135.304440:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448240. 00010000:00000010:3.1:1713478135.308494:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00010000:00000010:3.1:1713478135.308499:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034fc0. 00010000:00000010:3.1:1713478135.308504:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035680. 00010000:00000010:3.1:1713478135.308507:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037180. 00010000:00000010:3.1:1713478135.308509:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12880. 00010000:00000010:3.1:1713478135.308511:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036ac0. 00010000:00000010:3.1:1713478135.308513:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035f80. 00010000:00000010:3.1:1713478135.308515:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035440. 00010000:00000010:3.1:1713478135.308517:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034240. 00010000:00000010:2.1:1713478135.308518:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544bcc0. 00010000:00000010:3.1:1713478135.308519:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036f40. 00010000:00000010:2.1:1713478135.314403:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449440. 00010000:00000010:2.1:1713478135.314408:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360480. 00010000:00000010:3.1:1713478135.314410:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034480. 00010000:00000010:2.1:1713478135.314412:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360240. 00010000:00000010:2.1:1713478135.314415:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362640. 00010000:00000010:3.1:1713478135.314417:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363840. 00010000:00000010:2.1:1713478135.314418:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360900. 00010000:00000010:3.1:1713478135.314420:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362d00. 00010000:00000010:2.1:1713478135.320403:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037a80. 00010000:00000010:3.1:1713478135.320411:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ba80. 00010000:00000010:3.1:1713478135.323408:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11440. 00010000:00000010:2.1:1713478135.329548:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034480. 00010000:00000010:2.1:1713478135.332375:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11200. 00010000:00000010:3.1:1713478135.332376:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449440. 00010000:00000010:3.1:1713478135.338474:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036f40. 00010000:00000010:3.1:1713478135.338480:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034240. 00010000:00000010:3.1:1713478135.338483:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544bcc0. 00010000:00000010:3.1:1713478135.338485:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ba80. 00010000:00000010:2.1:1713478135.341409:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363180. 00010000:00000010:3.1:1713478135.341419:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035440. 00010000:00000010:3.1:1713478135.341423:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00010000:00000010:3.1:1713478135.341425:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448240. 00010000:00000010:3.1:1713478135.341426:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00010000:00000010:3.1:1713478135.347416:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00010000:00000010:3.1:1713478135.347422:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448b40. 00010000:00000010:3.1:1713478135.347425:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448fc0. 00010000:00000010:3.1:1713478135.347428:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035680. 00010000:00000010:3.1:1713478135.347430:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037180. 00010000:00000010:3.1:1713478135.347433:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034fc0. 00010000:00000010:3.1:1713478135.347437:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036400. 00010000:00000010:3.1:1713478135.347439:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034d80. 00010000:00000010:3.1:1713478135.347441:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034000. 00010000:00000010:3.1:1713478135.350412:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a133c0. 00010000:00000010:3.1:1713478135.350417:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036ac0. 00010000:00000010:3.1:1713478135.350420:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448480. 00010000:00000010:3.1:1713478135.353410:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034240. 00010000:00000010:3.1:1713478135.353416:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036f40. 00010000:00000010:3.1:1713478135.353419:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035440. 00010000:00000010:3.1:1713478135.359490:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544af40. 00010000:00000010:3.1:1713478135.359498:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a1c0. 00010000:00000010:3.1:1713478135.359501:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449f80. 00010000:00000010:3.1:1713478135.359503:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b600. 00010000:00000010:3.1:1713478135.359505:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00010000:00000010:3.1:1713478135.359508:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00010000:00000010:3.1:1713478135.359510:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449d40. 00010000:00000010:3.1:1713478135.359512:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b840. 00010000:00000010:3.1:1713478135.359514:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a880. 00010000:00000010:0.1:1713478135.362406:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362640. 00010000:00000010:0.1:1713478135.362412:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360240. 00010000:00000010:0.1:1713478135.362416:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362d00. 00010000:00000010:0.1:1713478135.362418:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362f40. 00010000:00000010:0.1:1713478135.362420:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362400. 00010000:00000010:0.1:1713478135.362422:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360000. 00010000:00000010:0.1:1713478135.362424:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3606c0. 00010000:00000010:3.1:1713478135.365416:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b180. 00010000:00000010:3.1:1713478135.365421:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448d80. 00010000:00000010:3.1:1713478135.365423:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ad00. 00010000:00000010:3.1:1713478135.365425:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448480. 00010000:00000010:3.1:1713478135.365426:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448fc0. 00010000:00000010:0.1:1713478135.368472:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448b40. 00010000:00000010:3.1:1713478135.374427:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11b00. 00010000:00000010:0.1:1713478135.432406:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0373c0. 00010000:00000010:3.1:1713478135.438430:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ba80. 00010000:00000010:0.1:1713478135.438448:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c361200. 00010000:00000010:0.1:1713478135.444415:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00010000:00000010:3.1:1713478135.448390:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00010000:00000010:0.1:1713478135.452399:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363840. 00010000:00000010:0.1:1713478135.452403:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360900. 00010000:00000010:0.1:1713478135.452408:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362ac0. 00010000:00000010:0.1:1713478135.452410:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362880. 00010000:00000010:0.1:1713478135.458452:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10240. 00010000:00000010:2.1:1713478135.461393:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800aa1bcc00. 00010000:00000010:0.1:1713478135.461400:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3621c0. 00010000:00000010:2.1:1713478135.461401:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034000. 00010000:00000010:2.1:1713478135.461406:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036400. 00010000:00000010:0.1:1713478135.461406:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449440. 00010000:00000010:2.1:1713478135.461409:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00010000:00000010:0.1:1713478135.461410:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363a80. 00010000:00000010:2.1:1713478135.461412:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034fc0. 00010000:00000010:0.1:1713478135.461413:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800aa1bc700. 00010000:00000010:0.1:1713478135.461418:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363600. 00010000:00000010:0.1:1713478135.461421:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360fc0. 00010000:00000010:0.1:1713478135.464407:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13840. 00010000:00000010:0.1:1713478135.470389:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363cc0. 00010000:00000010:2.1:1713478135.470391:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035680. 00010000:00000010:0.1:1713478135.470392:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3618c0. 00010000:00000010:0.1:1713478135.470394:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360480. 00010000:00000010:2.1:1713478135.470395:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0358c0. 00010000:00000010:2.1:1713478135.470397:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035b00. 00010000:00000010:2.1:1713478135.470399:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035d40. 00010000:00000010:2.1:1713478135.470402:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880083c25700. 00010000:00000010:2.1:1713478135.470405:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036ac0. 00010000:00000010:2.1:1713478135.473435:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448d80. 00010000:00000010:2.1:1713478135.473441:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b180. 00010000:00000010:0.1:1713478135.473442:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10240. 00010000:00000010:2.1:1713478135.473445:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880083c25400. 00010000:00000010:2.1:1713478135.473448:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034240. 00010000:00000010:2.1:1713478135.473452:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035440. 00010000:00000010:0.1:1713478135.476407:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3633c0. 00010000:00000010:0.1:1713478135.476410:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360fc0. 00010000:00000010:0.1:1713478135.476413:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b423a600. 00010000:00000010:2.1:1713478135.476415:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036f40. 00010000:00000010:0.1:1713478135.476416:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0373c0. 00010000:00000010:0.1:1713478135.476417:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b423ae00. 00010000:00000010:2.1:1713478135.476420:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034480. 00010000:00000010:0.1:1713478135.476420:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3621c0. 00010000:00000010:2.1:1713478135.476422:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037a80. 00010000:00000010:0.1:1713478135.476422:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880083c25e00. 00010000:00000010:0.1:1713478135.476424:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363a80. 00010000:00000010:0.1:1713478135.476425:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362880. 00010000:00000010:2.1:1713478135.479411:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363600. 00010000:00000010:2.1:1713478135.479415:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00010000:00000010:2.1:1713478135.479417:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035f80. 00010000:00000010:2.1:1713478135.479420:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a880. 00010000:00000010:2.1:1713478135.479421:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b840. 00010000:00000010:2.1:1713478135.479423:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449d40. 00010000:00000010:2.1:1713478135.479425:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00010000:00000010:2.1:1713478135.482419:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363840. 00010000:00000010:3.1:1713478135.488457:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448d80. 00010000:00000010:3.1:1713478135.488463:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c361200. 00010000:00000010:2.1:1713478135.494604:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360900. 00010000:00000010:2.1:1713478135.494609:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b180. 00010000:00000010:2.1:1713478135.494613:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b423a700. 00010000:00000010:2.1:1713478135.494615:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036d00. 00010000:00000010:2.1:1713478135.494619:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800aa1bce00. 00010000:00000010:2.1:1713478135.494624:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034b40. 00010000:00000010:3.1:1713478135.499587:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00010000:00000010:3.1:1713478135.499590:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449d40. 00010000:00000010:3.1:1713478135.499592:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b840. 00010000:00000010:3.1:1713478135.499594:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a880. 00010000:00000010:0.1:1713478135.505402:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362ac0. 00010000:00000010:0.1:1713478135.505407:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360000. 00010000:00000010:0.1:1713478135.505411:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362400. 00010000:00000010:0.1:1713478135.505413:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362f40. 00010000:00000010:2.1:1713478135.505414:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034900. 00010000:00000010:0.1:1713478135.505415:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11d40. 00010000:00000010:2.1:1713478135.505420:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00010000:00000010:2.1:1713478135.505422:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00010000:00000010:3.1:1713478135.511409:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a118c0. 00010000:00000010:3.1:1713478135.511413:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035f80. 00010000:00000010:3.1:1713478135.511416:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13cc0. 00010000:00000010:3.1:1713478135.511418:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b600. 00010000:00000010:3.1:1713478135.511420:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449f80. 00010000:00000010:3.1:1713478135.511431:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036880. 00010000:00000010:2.1:1713478135.516708:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b180. 00010000:00000010:2.1:1713478135.516712:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880083c25100. 00010000:00000010:2.1:1713478135.516714:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037a80. 00010000:00000010:2.1:1713478135.516717:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034480. 00010000:00000010:2.1:1713478135.516721:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036f40. 00010000:00000010:2.1:1713478135.516724:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0373c0. 00010000:00000010:2.1:1713478135.516726:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035440. 00010000:00000010:2.1:1713478135.516729:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034240. 00010000:00000010:2.1:1713478135.516731:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036ac0. 00010000:00000010:2.1:1713478135.522419:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a1c0. 00010000:00000010:2.1:1713478135.522425:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362640. 00010000:00000010:2.1:1713478135.522427:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00010000:00000010:2.1:1713478135.522428:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00010000:00000010:3.1:1713478135.522439:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13cc0. 00010000:00000010:2.1:1713478135.528416:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035d40. 00010000:00000010:2.1:1713478135.528419:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035b00. 00010000:00000010:2.1:1713478135.528420:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035f80. 00010000:00000010:2.1:1713478135.528423:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036880. 00010000:00000010:2.1:1713478135.528424:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0358c0. 00010000:00000010:3.1:1713478135.533411:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449f80. 00010000:00000010:2.1:1713478135.533412:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11d40. 00010000:00000010:3.1:1713478135.533415:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a118c0. 00010000:00000010:2.1:1713478135.533418:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544af40. 00010000:00000010:2.1:1713478135.533421:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b3c0. 00010000:00000010:2.1:1713478135.533423:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362400. 00010000:00000010:2.1:1713478135.533426:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b180. 00010000:00000010:2.1:1713478135.533427:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b600. 00010000:00000010:2.1:1713478135.539425:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035680. 00010000:00000010:2.1:1713478135.539429:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037180. 00010000:00000010:2.1:1713478135.539432:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034fc0. 00010000:00000010:2.1:1713478135.539435:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00010000:00000010:2.1:1713478135.539437:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034000. 00010000:00000010:0.1:1713478135.545399:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11f80. 00010000:00000010:3.1:1713478135.545412:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036400. 00010000:00000010:3.1:1713478135.545416:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00010000:00000010:3.1:1713478135.545419:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034d80. 00010000:00000010:3.1:1713478135.545422:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0358c0. 00010000:00000010:3.1:1713478135.545426:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b840. 00010000:00000010:2.1:1713478135.551410:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a1c0. 00010000:00000010:2.1:1713478135.551415:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a880. 00010000:00000010:2.1:1713478135.551417:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036880. 00010000:00000010:3.1:1713478135.554407:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449d40. 00010000:00000010:3.1:1713478135.554413:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b600. 00010000:00000010:3.1:1713478135.554415:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b180. 00010000:00000010:3.1:1713478135.554417:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b3c0. 00010000:00000010:3.1:1713478135.554419:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00010000:00000010:3.1:1713478135.554422:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544af40. 00010000:00000010:3.1:1713478135.554424:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00010000:00000010:3.1:1713478135.557445:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3606c0. 00010000:00000010:3.1:1713478135.557450:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0358c0. 00010000:00000010:3.1:1713478135.557452:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034d80. 00010000:00000010:3.1:1713478135.560422:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ad00. 00010000:00000010:3.1:1713478135.560426:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448480. 00010000:00000010:3.1:1713478135.560428:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448fc0. 00010000:00000010:3.1:1713478135.560430:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a880. 00010000:00000010:0.1:1713478135.575414:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363a80. 00010000:00000010:0.1:1713478135.575419:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362880. 00010000:00000010:0.1:1713478135.575422:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360240. 00010000:00000010:2.1:1713478135.584389:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362ac0. 00010000:00000010:2.1:1713478135.584395:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363180. 00010000:00000010:2.1:1713478135.584397:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363840. 00010000:00000010:2.1:1713478135.584399:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448fc0. 00010000:00000010:2.1:1713478135.584403:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3621c0. 00010000:00000010:2.1:1713478135.584404:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363600. 00010000:00000010:2.1:1713478135.584407:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360900. 00010000:00000010:2.1:1713478135.584410:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c361200. 00010000:00000010:2.1:1713478135.584412:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360000. 00010000:00000010:3.1:1713478135.593381:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362f40. 00010000:00000010:0.1:1713478135.596422:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362d00. 00010000:00000010:0.1:1713478135.599386:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ad00. 00010000:00000010:0.1:1713478135.599392:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036ac0. 00010000:00000010:0.1:1713478135.599397:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00010000:00000010:0.1:1713478135.599400:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00010000:00000010:0.1:1713478135.599403:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035d40. 00010000:00000010:2.1:1713478135.599405:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544af40. 00010000:00000010:0.1:1713478135.599406:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035b00. 00010000:00000010:0.1:1713478135.599409:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0358c0. 00010000:00000010:0.1:1713478135.605466:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360fc0. 00010000:00000010:0.1:1713478135.605472:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b600. 00010000:00000010:0.1:1713478135.605478:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b423a300. 00010000:00000010:0.1:1713478135.605482:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3633c0. 00010000:00000010:0.1:1713478135.605485:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360480. 00010000:00000010:0.1:1713478135.605487:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3618c0. 00010000:00000010:0.1:1713478135.608424:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034d80. 00010000:00000010:0.1:1713478135.608452:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035f80. 00010000:00000010:0.1:1713478135.608457:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036400. 00010000:00000010:0.1:1713478135.608460:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036880. 00010000:00000010:0.1:1713478135.608462:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034000. 00010000:00000010:0.1:1713478135.612404:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363cc0. 00010000:00000010:0.1:1713478135.612409:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362d00. 00010000:00000010:0.1:1713478135.612411:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362f40. 00010000:00000010:0.1:1713478135.612414:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360000. 00010000:00000010:0.1:1713478135.612418:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c361200. 00010000:00000010:0.1:1713478135.612421:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360900. 00010000:00000010:0.1:1713478135.612423:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3621c0. 00010000:00000010:0.1:1713478135.615381:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034fc0. 00010000:00000010:0.1:1713478135.615391:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0358c0. 00010000:00000010:0.1:1713478135.619488:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037180. 00010000:00000010:0.1:1713478135.628394:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b423a900. 00010000:00000010:0.1:1713478135.628398:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363180. 00010000:00000010:0.1:1713478135.628401:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449d40. 00010000:00000010:0.1:1713478135.628404:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b840. 00010000:00000010:0.1:1713478135.628406:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00010000:00000010:0.1:1713478135.628408:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449f80. 00010000:00000010:0.1:1713478135.628414:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a133c0. 00010000:00000010:0.1:1713478135.628415:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363600. 00010000:00000010:0.1:1713478135.628417:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362ac0. 00010000:00000010:0.1:1713478135.628419:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360240. 00010000:00000010:0.1:1713478135.628423:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362880. 00010000:00000010:0.1:1713478135.631393:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0346c0. 00010000:00000010:0.1:1713478135.631402:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036d00. 00010000:00000010:0.1:1713478135.631474:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034b40. 00010000:00000010:0.1:1713478135.631491:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034900. 00010000:00000010:0.1:1713478135.631494:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037a80. 00010000:00000010:3.1:1713478135.636432:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12640. 00010000:00000010:0.1:1713478135.636558:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363840. 00010000:00000010:2.1:1713478135.647678:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a133c0. 00010000:00000010:3.1:1713478135.647692:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034240. 00010000:00000010:3.1:1713478135.647698:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b180. 00010000:00000010:3.1:1713478135.647701:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b3c0. 00010000:00000010:3.1:1713478135.647703:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035b00. 00010000:00000010:0.1:1713478135.653405:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037180. 00010000:00000010:0.1:1713478135.653410:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035680. 00010000:00000010:3.1:1713478135.659428:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448d80. 00010000:00000010:3.1:1713478135.659434:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b600. 00010000:00000010:3.1:1713478135.659437:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00010000:00000010:3.1:1713478135.659439:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00010000:00000010:3.1:1713478135.659441:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ad00. 00010000:00000010:2.1:1713478135.659488:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11200. 00010000:00000010:0.1:1713478135.662399:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448240. 00010000:00000010:2.1:1713478135.667437:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034240. 00010000:00000010:2.1:1713478135.667443:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0358c0. 00010000:00000010:3.1:1713478135.667447:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448fc0. 00010000:00000010:3.1:1713478135.667453:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448480. 00010000:00000010:3.1:1713478135.667456:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035b00. 00010000:00000010:3.1:1713478135.667459:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a880. 00010000:00000010:3.1:1713478135.667461:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00010000:00000010:3.1:1713478135.667463:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11440. 00010000:00000010:3.1:1713478135.674418:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12880. 00010000:00000010:2.1:1713478135.674421:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449440. 00010000:00000010:3.1:1713478135.674424:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10900. 00010000:00000010:2.1:1713478135.674424:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ba80. 00010000:00000010:2.1:1713478135.674426:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448b40. 00010000:00000010:2.1:1713478135.674428:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a1c0. 00010000:00000010:2.1:1713478135.680404:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00010000:00000010:2.1:1713478135.680409:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a880. 00010000:00000010:2.1:1713478135.680411:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448480. 00010000:00000010:2.1:1713478135.680412:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448fc0. 00010000:00000010:2.1:1713478135.680414:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448240. 00010000:00000010:2.1:1713478135.680415:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ad00. 00010000:00000010:2.1:1713478135.680417:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00010000:00000010:3.1:1713478135.686411:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a1c0. 00010000:00000010:3.1:1713478135.686416:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448b40. 00010000:00000010:3.1:1713478135.686418:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ba80. 00010000:00000010:3.1:1713478135.692425:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13600. 00010000:00000010:0.1:1713478135.692441:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036400. 00010000:00000010:3.1:1713478135.698441:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035b00. 00010000:00000010:2.1:1713478135.704419:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12d00. 00010000:00000010:3.1:1713478135.704420:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362640. 00010000:00000010:3.1:1713478135.704425:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363180. 00010000:00000010:3.1:1713478135.704427:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363600. 00010000:00000010:3.1:1713478135.704429:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362ac0. 00010000:00000010:3.1:1713478135.704432:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360240. 00010000:00000010:0.1:1713478135.704462:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880083c25100. 00010000:00000010:0.1:1713478135.704470:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035f80. 00010000:00000010:0.1:1713478135.704476:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034d80. 00010000:00000010:0.1:1713478135.704482:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034000. 00010000:00000010:0.1:1713478135.704486:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00010000:00000010:0.1:1713478135.704489:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034fc0. 00010000:00000010:3.1:1713478135.708490:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036880. 00010000:00000010:3.1:1713478135.708492:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ad00. 00010000:00000010:3.1:1713478135.708494:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448240. 00010000:00000010:3.1:1713478135.708496:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448fc0. 00010000:00000010:2.1:1713478135.712417:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a106c0. 00010000:00000010:3.1:1713478135.712430:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362880. 00010000:00000010:3.1:1713478135.712435:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362400. 00010000:00000010:3.1:1713478135.712438:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3606c0. 00010000:00000010:3.1:1713478135.712440:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363a80. 00010000:00000010:3.1:1713478135.712442:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3621c0. 00010000:00000010:3.1:1713478135.712445:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360900. 00010000:00000010:3.1:1713478135.718429:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036ac0. 00010000:00000010:2.1:1713478135.721394:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13180. 00010000:00000010:0.1:1713478135.721394:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c361200. 00010000:00000010:2.1:1713478135.721398:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360000. 00010000:00000010:0.1:1713478135.721401:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036f40. 00010000:00000010:2.1:1713478135.725409:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362f40. 00010000:00000010:2.1:1713478135.725412:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362d00. 00010000:00000010:2.1:1713478135.735380:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363cc0. 00010000:00000010:2.1:1713478135.735386:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00010000:00000010:2.1:1713478135.735388:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449440. 00010000:00000010:2.1:1713478135.735389:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00010000:00000010:2.1:1713478135.738388:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13a80. 00010000:00000010:3.1:1713478135.741436:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b600. 00010000:00000010:0.1:1713478135.741439:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034240. 00010000:00000010:3.1:1713478135.741442:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3618c0. 00010000:00000010:3.1:1713478135.741445:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360480. 00010000:00000010:0.1:1713478135.741447:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10480. 00010000:00000010:2.1:1713478135.747423:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034fc0. 00010000:00000010:3.1:1713478135.753409:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3633c0. 00010000:00000010:0.1:1713478135.753414:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12400. 00010000:00000010:3.1:1713478135.753415:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360fc0. 00010000:00000010:3.1:1713478135.753418:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363cc0. 00010000:00000010:0.1:1713478135.753420:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b3c0. 00010000:00000010:0.1:1713478135.753425:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00010000:00000010:0.1:1713478135.753429:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035f80. 00010000:00000010:2.1:1713478135.756422:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12f40. 00010000:00000010:2.1:1713478135.759420:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362d00. 00010000:00000010:0.1:1713478135.759420:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449440. 00010000:00000010:2.1:1713478135.759425:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362f40. 00010000:00000010:0.1:1713478135.759425:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00010000:00000010:0.1:1713478135.759427:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b180. 00010000:00000010:2.1:1713478135.759429:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360000. 00010000:00000010:0.1:1713478135.759431:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544af40. 00010000:00000010:2.1:1713478135.759432:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c361200. 00010000:00000010:0.1:1713478135.759433:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449f80. 00010000:00000010:2.1:1713478135.759434:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360900. 00010000:00000010:2.1:1713478135.759437:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3621c0. 00010000:00000010:0.1:1713478135.763413:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035b00. 00010000:00000010:0.1:1713478135.763417:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037180. 00010000:00000010:0.1:1713478135.763419:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035d40. 00010000:00000010:0.1:1713478135.768459:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363a80. 00010000:00000010:0.1:1713478135.768466:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362400. 00010000:00000010:0.1:1713478135.768469:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362880. 00010000:00000010:0.1:1713478135.771403:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036ac0. 00010000:00000010:0.1:1713478135.774396:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360240. 00010000:00000010:0.1:1713478135.774404:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362ac0. 00010000:00000010:0.1:1713478135.774408:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363600. 00010000:00000010:0.1:1713478135.778416:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035440. 00010000:00000010:0.1:1713478135.778422:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0346c0. 00010000:00000010:0.1:1713478135.778428:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036d00. 00010000:00000010:0.1:1713478135.778431:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034b40. 00010000:00000010:0.1:1713478135.778432:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034900. 00010000:00000010:0.1:1713478135.778434:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037a80. 00010000:00000010:0.1:1713478135.784424:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449440. 00010000:00000010:0.1:1713478135.784433:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00010000:00000010:2.1:1713478135.788391:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10000. 00010000:00000010:0.1:1713478135.792435:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3606c0. 00010000:00000010:0.1:1713478135.792444:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363180. 00010000:00000010:0.1:1713478135.792447:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362640. 00010000:00000010:0.1:1713478135.792507:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363840. 00010000:00000010:0.1:1713478135.801396:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12400. 00010000:00000010:0.1:1713478135.813401:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362ac0. 00010000:00000010:3.1:1713478135.813416:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00010000:00000010:0.1:1713478135.822403:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363600. 00010000:00000010:0.1:1713478135.822407:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360240. 00010000:00000010:0.1:1713478135.822410:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362880. 00010000:00000010:2.1:1713478135.822412:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035d40. 00010000:00000010:0.1:1713478135.822412:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362400. 00010000:00000010:0.1:1713478135.822414:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363a80. 00010000:00000010:0.1:1713478135.822415:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3621c0. 00010000:00000010:0.1:1713478135.822418:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360900. 00010000:00000010:3.1:1713478135.837390:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b600. 00010000:00000010:0.1:1713478135.837395:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036d00. 00010000:00000010:0.1:1713478135.843397:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00010000:00000010:0.1:1713478135.849396:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034b40. 00010000:00000010:2.1:1713478135.849400:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12400. 00010000:00000010:0.1:1713478135.849405:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448d80. 00010000:00000010:2.1:1713478135.849406:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b3c0. 00010000:00000010:2.1:1713478135.849410:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c361200. 00010000:00000010:0.1:1713478135.854411:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360000. 00010000:00000010:0.1:1713478135.854417:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449440. 00010000:00000010:0.1:1713478135.854420:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362f40. 00010000:00000010:0.1:1713478135.854424:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800aa1bc700. 00010000:00000010:0.1:1713478135.854428:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362d00. 00010000:00000010:0.1:1713478135.862421:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b3c0. 00010000:00000010:0.1:1713478135.862428:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363cc0. 00010000:00000010:0.1:1713478135.862431:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360fc0. 00010000:00000010:0.1:1713478135.871413:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b840. 00010000:00000010:0.1:1713478135.871419:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035f80. 00010000:00000010:0.1:1713478135.871423:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0358c0. 00010000:00000010:0.1:1713478135.871425:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035680. 00010000:00000010:2.1:1713478135.874439:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449440. 00010000:00000010:2.1:1713478135.874445:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800aa1bc400. 00010000:00000010:2.1:1713478135.874449:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10000. 00010000:00000010:2.1:1713478135.874452:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448d80. 00010000:00000010:2.1:1713478135.874454:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00010000:00000010:2.1:1713478135.874455:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b600. 00010000:00000010:2.1:1713478135.874457:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448fc0. 00010000:00000010:2.1:1713478135.874459:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a880. 00010000:00000010:0.1:1713478135.878387:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035b00. 00010000:00000010:0.1:1713478135.878393:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037180. 00010000:00000010:0.1:1713478135.878396:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035d40. 00010000:00000010:0.1:1713478135.884398:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10480. 00010000:00000010:2.1:1713478135.884446:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448480. 00010000:00000010:2.1:1713478135.884451:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544bcc0. 00010000:00000010:2.1:1713478135.884453:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a1c0. 00010000:00000010:0.1:1713478135.887396:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036400. 00010000:00000010:0.1:1713478135.887404:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034d80. 00010000:00000010:0.1:1713478135.887410:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034000. 00010000:00000010:0.1:1713478135.887413:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034fc0. 00010000:00000010:0.1:1713478135.887416:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034240. 00010000:00000010:0.1:1713478135.887427:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360480. 00010000:00000010:0.1:1713478135.890434:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3633c0. 00010000:00000010:2.1:1713478135.890479:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036ac0. 00010000:00000010:2.1:1713478135.890484:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a880. 00010000:00000010:2.1:1713478135.890487:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448fc0. 00010000:00000010:0.1:1713478135.894408:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035440. 00010000:00000010:0.1:1713478135.894412:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12f40. 00010000:00000010:0.1:1713478135.894415:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0346c0. 00010000:00000010:0.1:1713478135.894419:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036d00. 00010000:00000010:2.1:1713478135.900414:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0373c0. 00010000:00000010:0.1:1713478135.903415:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036880. 00010000:00000010:0.1:1713478135.903423:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034480. 00010000:00000010:0.1:1713478135.903429:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036f40. 00010000:00000010:0.1:1713478135.903432:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034b40. 00010000:00000010:0.1:1713478135.903435:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037a80. 00010000:00000010:2.1:1713478135.906388:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800aa1bcf00. 00010000:00000010:2.1:1713478135.906397:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a1c0. 00010000:00000010:2.1:1713478135.906400:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448fc0. 00010000:00000010:2.1:1713478135.906403:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a880. 00010000:00000010:2.1:1713478135.906405:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544bcc0. 00010000:00000010:2.1:1713478135.906408:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448480. 00010000:00000010:2.1:1713478135.914469:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448d80. 00010000:00000010:2.1:1713478135.914480:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036ac0. 00010000:00000010:2.1:1713478135.914484:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360fc0. 00010000:00000010:3.1:1713478135.926404:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10480. 00010000:00000010:2.1:1713478135.926454:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448480. 00010000:00000010:2.1:1713478135.926458:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544bcc0. 00010000:00000010:2.1:1713478135.926460:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a880. 00010000:00000010:2.1:1713478135.926463:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448fc0. 00010000:00000010:2.1:1713478135.926465:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a1c0. 00010000:00000010:2.1:1713478135.926467:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449440. 00010000:00000010:3.1:1713478135.932401:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13a80. 00010000:00000010:3.1:1713478135.932405:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13180. 00010000:00000010:3.1:1713478135.932406:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a106c0. 00010000:00000010:2.1:1713478135.932428:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448d80. 00010000:00000010:2.1:1713478135.932434:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ba80. 00010000:00000010:2.1:1713478135.932437:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034000. 00010000:00000010:2.1:1713478135.932441:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ad00. 00010000:00000010:2.1:1713478135.941439:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3618c0. 00010000:00000010:0.1:1713478135.941439:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12d00. 00010000:00000010:0.1:1713478135.967401:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448d80. 00010000:00000010:0.1:1713478135.970414:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034b40. 00010000:00000010:2.1:1713478135.970417:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363cc0. 00010000:00000010:0.1:1713478135.970421:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036f40. 00010000:00000010:0.1:1713478135.970424:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034480. 00010000:00000010:0.1:1713478135.970425:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036880. 00010000:00000010:0.1:1713478135.970426:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0373c0. 00010000:00000010:0.1:1713478135.970428:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036d00. 00010000:00000010:2.1:1713478135.977418:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035200. 00010000:00000010:2.1:1713478135.980436:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360480. 00010000:00000010:0.1:1713478135.980436:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448fc0. 00010000:00000010:2.1:1713478135.986434:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ad00. 00010000:00000010:2.1:1713478135.986438:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006f735400. 00010000:00000010:2.1:1713478135.986441:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035440. 00010000:00000010:2.1:1713478135.989438:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362d00. 00010000:00000010:3.1:1713478135.995432:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0358c0. 00010000:00000010:2.1:1713478136.001405:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036ac0. 00010000:00000010:2.1:1713478136.001411:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360000. 00010000:00000010:2.1:1713478136.001415:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034000. 00010000:00000010:2.1:1713478136.001421:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035f80. 00010000:00000010:2.1:1713478136.001424:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c361200. 00010000:00000010:3.1:1713478136.007399:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035680. 00010000:00000010:3.1:1713478136.007404:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12d00. 00010000:00000010:3.1:1713478136.007407:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a1c0. 00010000:00000010:3.1:1713478136.007409:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035b00. 00010000:00000010:3.1:1713478136.007410:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ba80. 00010000:00000010:0.1:1713478136.010405:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00010000:00000010:0.1:1713478136.010411:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880083c25400. 00010000:00000010:0.1:1713478136.010413:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3621c0. 00010000:00000010:0.1:1713478136.010415:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b423a100. 00010000:00000010:0.1:1713478136.010417:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037180. 00010000:00000010:0.1:1713478136.010420:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880083c25700. 00010000:00000010:0.1:1713478136.010422:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448fc0. 00010000:00000010:3.1:1713478136.010424:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360900. 00010000:00000010:0.1:1713478136.010425:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12880. 00010000:00000010:0.1:1713478136.010427:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00010000:00000010:0.1:1713478136.010428:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11200. 00010000:00000010:0.1:1713478136.010430:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362880. 00010000:00000010:3.1:1713478136.010431:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362400. 00010000:00000010:3.1:1713478136.010434:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363a80. 00010000:00000010:3.1:1713478136.014492:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11440. 00010000:00000010:3.1:1713478136.014496:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449440. 00010000:00000010:3.1:1713478136.014499:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035d40. 00010000:00000010:3.1:1713478136.014502:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036400. 00010000:00000010:3.1:1713478136.014504:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035f80. 00010000:00000010:3.1:1713478136.020433:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800aa1bc100. 00010000:00000010:0.1:1713478136.020436:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a133c0. 00010000:00000010:0.1:1713478136.020441:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880083c25a00. 00010000:00000010:3.1:1713478136.020443:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360240. 00010000:00000010:0.1:1713478136.020445:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448b40. 00010000:00000010:3.1:1713478136.020448:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363600. 00010000:00000010:3.1:1713478136.020452:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b423a200. 00010000:00000010:3.1:1713478136.020455:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362f40. 00010000:00000010:3.1:1713478136.020458:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362ac0. 00010000:00000010:3.1:1713478136.020460:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363840. 00010000:00000010:3.1:1713478136.020463:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362640. 00010000:00000010:3.1:1713478136.023390:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035b00. 00010000:00000010:0.1:1713478136.027416:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00010000:00000010:3.1:1713478136.027420:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363180. 00010000:00000010:0.1:1713478136.027420:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363a80. 00010000:00000010:0.1:1713478136.027422:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11200. 00010000:00000010:3.1:1713478136.027424:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3606c0. 00010000:00000010:3.1:1713478136.027427:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362400. 00010000:00000010:3.1:1713478136.027429:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362880. 00010000:00000010:3.1:1713478136.030400:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880083c25700. 00010000:00000010:3.1:1713478136.030405:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034000. 00010000:00000010:3.1:1713478136.030412:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035f80. 00010000:00000010:3.1:1713478136.030419:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036400. 00010000:00000010:3.1:1713478136.030421:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035d40. 00010000:00000010:3.1:1713478136.030423:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0346c0. 00010000:00000010:3.1:1713478136.030425:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035440. 00010000:00000010:3.1:1713478136.034416:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360900. 00010000:00000010:3.1:1713478136.034420:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3621c0. 00010000:00000010:3.1:1713478136.034423:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c361200. 00010000:00000010:3.1:1713478136.034425:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360000. 00010000:00000010:0.1:1713478136.034432:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544af40. 00010000:00000010:0.1:1713478136.034438:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b180. 00010000:00000010:2.1:1713478136.037380:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035b00. 00010000:00000010:2.1:1713478136.037384:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034fc0. 00010000:00000010:2.1:1713478136.037389:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362d00. 00010000:00000010:3.1:1713478136.042396:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00010000:00000010:0.1:1713478136.042396:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449d40. 00010000:00000010:3.1:1713478136.042402:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11200. 00010000:00000010:3.1:1713478136.042404:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360480. 00010000:00000010:3.1:1713478136.042408:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a133c0. 00010000:00000010:2.1:1713478136.048405:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449f80. 00010000:00000010:2.1:1713478136.048412:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035200. 00010000:00000010:2.1:1713478136.048415:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035440. 00010000:00000010:2.1:1713478136.048418:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b3c0. 00010000:00000010:3.1:1713478136.054418:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363cc0. 00010000:00000010:3.1:1713478136.054424:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3618c0. 00010000:00000010:3.1:1713478136.054427:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360fc0. 00010000:00000010:3.1:1713478136.054431:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3633c0. 00010000:00000010:0.1:1713478136.054431:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b423a000. 00010000:00000010:3.1:1713478136.054433:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362d00. 00010000:00000010:3.1:1713478136.054435:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360000. 00010000:00000010:0.1:1713478136.054437:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448d80. 00010000:00000010:0.1:1713478136.054444:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00010000:00000010:0.1:1713478136.054446:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448b40. 00010000:00000010:0.1:1713478136.054448:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0346c0. 00010000:00000010:0.1:1713478136.054451:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12640. 00010000:00000010:0.1:1713478136.054453:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00010000:00000010:2.1:1713478136.057416:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b840. 00010000:00000010:2.1:1713478136.057421:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b600. 00010000:00000010:2.1:1713478136.057423:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b423a100. 00010000:00000010:2.1:1713478136.057425:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035d40. 00010000:00000010:2.1:1713478136.057428:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036400. 00010000:00000010:2.1:1713478136.057430:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035f80. 00010000:00000010:2.1:1713478136.057432:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034000. 00010000:00000010:2.1:1713478136.057435:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00010000:00000010:2.1:1713478136.057436:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034240. 00010000:00000010:3.1:1713478136.060394:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11b00. 00010000:00000010:3.1:1713478136.060398:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13840. 00010000:00000010:0.1:1713478136.060403:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449440. 00010000:00000010:0.1:1713478136.060407:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448fc0. 00010000:00000010:0.1:1713478136.060409:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448240. 00010000:00000010:0.1:1713478136.060411:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00010000:00000010:0.1:1713478136.060413:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b3c0. 00010000:00000010:2.1:1713478136.060414:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c361200. 00010000:00000010:0.1:1713478136.060414:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449f80. 00010000:00000010:0.1:1713478136.060416:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ba80. 00010000:00000010:0.1:1713478136.060417:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a1c0. 00010000:00000010:2.1:1713478136.060420:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3621c0. 00010000:00000010:2.1:1713478136.060423:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360900. 00010000:00000010:2.1:1713478136.060426:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362880. 00010000:00000010:2.1:1713478136.065465:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036d00. 00010000:00000010:2.1:1713478136.065469:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0373c0. 00010000:00000010:2.1:1713478136.068435:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362400. 00010000:00000010:2.1:1713478136.068440:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3606c0. 00010000:00000010:2.1:1713478136.068444:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363180. 00010000:00000010:2.1:1713478136.068446:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363a80. 00010000:00000010:3.1:1713478136.068456:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12640. 00010000:00000010:3.1:1713478136.068461:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11f80. 00010000:00000010:2.1:1713478136.074694:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036880. 00010000:00000010:2.1:1713478136.074699:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034480. 00010000:00000010:2.1:1713478136.074702:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036f40. 00010000:00000010:2.1:1713478136.074705:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034b40. 00010000:00000010:2.1:1713478136.079428:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362640. 00010000:00000010:2.1:1713478136.079431:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10240. 00010000:00000010:2.1:1713478136.079433:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363840. 00010000:00000010:2.1:1713478136.079435:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11680. 00010000:00000010:2.1:1713478136.079437:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362ac0. 00010000:00000010:2.1:1713478136.079439:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a118c0. 00010000:00000010:0.1:1713478136.085407:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13cc0. 00010000:00000010:2.1:1713478136.085419:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037a80. 00010000:00000010:2.1:1713478136.085424:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a121c0. 00010000:00000010:2.1:1713478136.085427:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b423ab00. 00010000:00000010:2.1:1713478136.085430:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034900. 00010000:00000010:2.1:1713478136.085434:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0373c0. 00010000:00000010:2.1:1713478136.085437:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800aa1bce00. 00010000:00000010:2.1:1713478136.085441:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036d00. 00010000:00000010:2.1:1713478136.085443:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034240. 00010000:00000010:2.1:1713478136.091447:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b600. 00010000:00000010:2.1:1713478136.091453:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363600. 00010000:00000010:3.1:1713478136.091455:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362f40. 00010000:00000010:2.1:1713478136.091455:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b840. 00010000:00000010:2.1:1713478136.091458:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544bcc0. 00010000:00000010:2.1:1713478136.091460:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a880. 00010000:00000010:3.1:1713478136.091463:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11d40. 00010000:00000010:3.1:1713478136.091466:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360240. 00010000:00000010:3.1:1713478136.091469:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363a80. 00010000:00000010:3.1:1713478136.091471:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363180. 00010000:00000010:2.1:1713478136.094458:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ad00. 00010000:00000010:2.1:1713478136.094464:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036400. 00010000:00000010:2.1:1713478136.100395:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12640. 00010000:00000010:2.1:1713478136.100399:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3606c0. 00010000:00000010:2.1:1713478136.100404:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034000. 00010000:00000010:2.1:1713478136.100407:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b423a600. 00010000:00000010:2.1:1713478136.100410:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035f80. 00010000:00000010:2.1:1713478136.100412:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448480. 00010000:00000010:2.1:1713478136.100414:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a1c0. 00010000:00000010:2.1:1713478136.100416:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ba80. 00010000:00000010:2.1:1713478136.105405:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035d40. 00010000:00000010:2.1:1713478136.105408:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0346c0. 00010000:00000010:2.1:1713478136.105411:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035440. 00010000:00000010:2.1:1713478136.105412:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035200. 00010000:00000010:2.1:1713478136.105414:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034fc0. 00010000:00000010:2.1:1713478136.105415:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035b00. 00010000:00000010:2.1:1713478136.105417:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036ac0. 00010000:00000010:2.1:1713478136.105420:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035680. 00010000:00000010:2.1:1713478136.110402:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ad00. 00010000:00000010:3.1:1713478136.110403:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362400. 00010000:00000010:3.1:1713478136.110407:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362880. 00010000:00000010:2.1:1713478136.110407:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0358c0. 00010000:00000010:3.1:1713478136.110409:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360900. 00010000:00000010:3.1:1713478136.110412:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3621c0. 00010000:00000010:3.1:1713478136.110413:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c361200. 00010000:00000010:3.1:1713478136.110414:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13cc0. 00010000:00000010:3.1:1713478136.110416:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12880. 00010000:00000010:2.1:1713478136.116426:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034d80. 00010000:00000010:2.1:1713478136.116434:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a880. 00010000:00000010:2.1:1713478136.116437:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035f80. 00010000:00000010:3.1:1713478136.122445:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360000. 00010000:00000010:3.1:1713478136.122450:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362d00. 00010000:00000010:3.1:1713478136.122452:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3633c0. 00010000:00000010:3.1:1713478136.122454:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b423ac00. 00010000:00000010:3.1:1713478136.122456:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360fc0. 00010000:00000010:3.1:1713478136.122460:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a133c0. 00010000:00000010:3.1:1713478136.122461:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360480. 00010000:00000010:3.1:1713478136.122605:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544bcc0. 00010000:00000010:3.1:1713478136.122608:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ba80. 00010000:00000010:3.1:1713478136.122610:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800aa1bc100. 00010000:00000010:3.1:1713478136.122613:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363cc0. 00010000:00000010:2.1:1713478136.125399:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034000. 00010000:00000010:2.1:1713478136.125407:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034240. 00010000:00000010:3.1:1713478136.128436:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ad00. 00010000:00000010:2.1:1713478136.128442:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c361200. 00010000:00000010:2.1:1713478136.128448:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3621c0. 00010000:00000010:2.1:1713478136.128451:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360900. 00010000:00000010:2.1:1713478136.128454:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362880. 00010000:00000010:2.1:1713478136.128456:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362400. 00010000:00000010:2.1:1713478136.128458:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3606c0. 00010000:00000010:2.1:1713478136.128461:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363180. 00010000:00000010:2.1:1713478136.128463:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363a80. 00010000:00000010:2.1:1713478136.128465:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360240. 00010000:00000010:2.1:1713478136.128467:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362f40. 00010000:00000010:2.1:1713478136.128469:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b423a000. 00010000:00000010:2.1:1713478136.128472:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363600. 00010000:00000010:2.1:1713478136.131419:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a880. 00010000:00000010:2.1:1713478136.131423:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036d00. 00010000:00000010:2.1:1713478136.134419:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3618c0. 00010000:00000010:2.1:1713478136.134423:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362ac0. 00010000:00000010:2.1:1713478136.134424:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363840. 00010000:00000010:3.1:1713478136.134436:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a1c0. 00010000:00000010:3.1:1713478136.134442:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448480. 00010000:00000010:3.1:1713478136.134445:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b840. 00010000:00000010:2.1:1713478136.137411:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0373c0. 00010000:00000010:3.1:1713478136.140439:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b600. 00010000:00000010:2.1:1713478136.140440:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362640. 00010000:00000010:3.1:1713478136.140445:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449f80. 00010000:00000010:2.1:1713478136.146415:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034900. 00010000:00000010:2.1:1713478136.146421:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037a80. 00010000:00000010:2.1:1713478136.149417:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13600. 00010000:00000010:2.1:1713478136.149424:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10900. 00010000:00000010:3.1:1713478136.149425:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a880. 00010000:00000010:2.1:1713478136.149427:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a106c0. 00010000:00000010:3.1:1713478136.149430:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b3c0. 00010000:00000010:2.1:1713478136.155880:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034b40. 00010000:00000010:2.1:1713478136.155885:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034480. 00010000:00000010:2.1:1713478136.155887:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448240. 00010000:00000010:0.1:1713478136.158412:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363600. 00010000:00000010:3.1:1713478136.158414:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448fc0. 00010000:00000010:3.1:1713478136.158419:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449440. 00010000:00000010:2.1:1713478136.158611:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00010000:00000010:2.1:1713478136.163435:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036f40. 00010000:00000010:2.1:1713478136.163440:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036880. 00010000:00000010:2.1:1713478136.163443:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00010000:00000010:2.1:1713478136.163446:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036d00. 00010000:00000010:3.1:1713478136.167443:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448b40. 00010000:00000010:2.1:1713478136.167443:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13180. 00010000:00000010:3.1:1713478136.167448:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00010000:00000010:2.1:1713478136.167448:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0373c0. 00010000:00000010:3.1:1713478136.167450:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448d80. 00010000:00000010:3.1:1713478136.167452:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362ac0. 00010000:00000010:3.1:1713478136.167454:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034900. 00010000:00000010:3.1:1713478136.167457:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448240. 00010000:00000010:0.1:1713478136.167457:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3618c0. 00010000:00000010:0.1:1713478136.167461:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037a80. 00010000:00000010:0.1:1713478136.167542:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363840. 00010000:00000010:0.1:1713478136.167544:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362f40. 00010000:00000010:0.1:1713478136.167547:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800aa1bc000. 00010000:00000010:0.1:1713478136.167551:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13a80. 00010000:00000010:3.1:1713478136.173449:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034240. 00010000:00000010:3.1:1713478136.173455:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12f40. 00010000:00000010:0.1:1713478136.176433:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880083c25c00. 00010000:00000010:3.1:1713478136.176435:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00010000:00000010:3.1:1713478136.176439:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00010000:00000010:0.1:1713478136.176439:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034d80. 00010000:00000010:3.1:1713478136.176441:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449d40. 00010000:00000010:3.1:1713478136.176444:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b180. 00010000:00000010:3.1:1713478136.176446:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880135137e00. 00010000:00000010:3.1:1713478136.176449:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034000. 00010000:00000010:3.1:1713478136.176452:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880083c25b00. 00010000:00000010:3.1:1713478136.176454:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036400. 00010000:00000010:3.1:1713478136.176456:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544af40. 00010000:00000010:3.1:1713478136.182431:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00010000:00000010:3.1:1713478136.182437:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035f80. 00010000:00000010:3.1:1713478136.182441:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0358c0. 00010000:00000010:0.1:1713478136.186407:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13a80. 00010000:00000010:3.1:1713478136.186426:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448240. 00010000:00000010:3.1:1713478136.186431:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034900. 00010000:00000010:3.1:1713478136.186436:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448d80. 00010000:00000010:3.1:1713478136.192396:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034240. 00010000:00000010:3.1:1713478136.198461:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00010000:00000010:3.1:1713478136.198466:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448b40. 00010000:00000010:3.1:1713478136.198469:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449440. 00010000:00000010:3.1:1713478136.198471:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448fc0. 00010000:00000010:3.1:1713478136.198474:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b3c0. 00010000:00000010:3.1:1713478136.198477:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a880. 00010000:00000010:3.1:1713478136.198479:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449f80. 00010000:00000010:3.1:1713478136.198481:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b600. 00010000:00000010:0.1:1713478136.198661:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448480. 00010000:00000010:3.1:1713478136.204408:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b840. 00010000:00000010:3.1:1713478136.204412:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034900. 00010000:00000010:3.1:1713478136.207384:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a1c0. 00010000:00000010:3.1:1713478136.207388:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b423a700. 00010000:00000010:3.1:1713478136.207390:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ad00. 00010000:00000010:3.1:1713478136.207392:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3606c0. 00010000:00000010:3.1:1713478136.207395:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ba80. 00010000:00000010:3.1:1713478136.207397:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034240. 00010000:00000010:3.1:1713478136.207399:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00010000:00000010:3.1:1713478136.213404:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0358c0. 00010000:00000010:3.1:1713478136.213409:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b423a300. 00010000:00000010:3.1:1713478136.213411:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035f80. 00010000:00000010:3.1:1713478136.213414:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036400. 00010000:00000010:3.1:1713478136.213415:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034000. 00010000:00000010:3.1:1713478136.213418:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037180. 00010000:00000010:0.1:1713478136.216411:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12400. 00010000:00000010:0.1:1713478136.216415:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12f40. 00010000:00000010:3.1:1713478136.216435:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448480. 00010000:00000010:3.1:1713478136.216439:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b600. 00010000:00000010:3.1:1713478136.222405:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035680. 00010000:00000010:3.1:1713478136.222411:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034900. 00010000:00000010:2.1:1713478136.227399:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13180. 00010000:00000010:2.1:1713478136.227403:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036ac0. 00010000:00000010:2.1:1713478136.227406:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449f80. 00010000:00000010:2.1:1713478136.233393:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c361200. 00010000:00000010:2.1:1713478136.233396:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363a80. 00010000:00000010:2.1:1713478136.233398:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360240. 00010000:00000010:2.1:1713478136.233400:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362d00. 00010000:00000010:2.1:1713478136.233402:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360000. 00010000:00000010:2.1:1713478136.233403:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3606c0. 00010000:00000010:2.1:1713478136.233404:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362f40. 00010000:00000010:2.1:1713478136.233406:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12f40. 00010000:00000010:3.1:1713478136.233421:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a880. 00010000:00000010:3.1:1713478136.233427:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b3c0. 00010000:00000010:3.1:1713478136.233430:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037180. 00010000:00000010:3.1:1713478136.233437:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363840. 00010000:00000010:0.1:1713478136.239441:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449f80. 00010000:00000010:3.1:1713478136.243545:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449440. 00010000:00000010:2.1:1713478136.243546:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034900. 00010000:00000010:3.1:1713478136.243549:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036400. 00010000:00000010:3.1:1713478136.243551:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448b40. 00010000:00000010:3.1:1713478136.243553:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0358c0. 00010000:00000010:2.1:1713478136.243553:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035680. 00010000:00000010:2.1:1713478136.243557:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034000. 00010000:00000010:2.1:1713478136.243559:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035f80. 00010000:00000010:2.1:1713478136.243562:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00010000:00000010:2.1:1713478136.243569:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448fc0. 00010000:00000010:2.1:1713478136.243572:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3633c0. 00010000:00000010:2.1:1713478136.243574:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360fc0. 00010000:00000010:2.1:1713478136.243577:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12400. 00010000:00000010:2.1:1713478136.243580:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360480. 00010000:00000010:3.1:1713478136.246402:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448d80. 00010000:00000010:2.1:1713478136.246404:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880083c25f00. 00010000:00000010:3.1:1713478136.246405:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448240. 00010000:00000010:3.1:1713478136.246408:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00010000:00000010:2.1:1713478136.246408:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034240. 00010000:00000010:2.1:1713478136.246413:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037180. 00010000:00000010:2.1:1713478136.246415:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035b00. 00010000:00000010:2.1:1713478136.249422:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a106c0. 00010000:00000010:3.1:1713478136.249426:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360900. 00010000:00000010:3.1:1713478136.249432:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362880. 00010000:00000010:3.1:1713478136.249434:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362400. 00010000:00000010:3.1:1713478136.249436:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363180. 00010000:00000010:3.1:1713478136.249437:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3621c0. 00010000:00000010:2.1:1713478136.252420:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034fc0. 00010000:00000010:3.1:1713478136.252426:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544af40. 00010000:00000010:3.1:1713478136.252430:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10900. 00010000:00000010:3.1:1713478136.255413:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363cc0. 00010000:00000010:3.1:1713478136.255418:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3618c0. 00010000:00000010:2.1:1713478136.258419:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b423af00. 00010000:00000010:3.1:1713478136.258424:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448fc0. 00010000:00000010:2.1:1713478136.258425:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0358c0. 00010000:00000010:3.1:1713478136.272414:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363600. 00010000:00000010:3.1:1713478136.909424:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037840. 00010000:00000010:3.1:1713478136.909430:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037600. 00010000:00000010:3.1:1713478136.909432:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362640. 00010000:00000010:3.1:1713478136.909435:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544aac0. 00010000:00000010:3.1:1713478136.909439:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006f735800. 00010000:00000010:3.1:1713478136.909443:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c361b00. 00010000:00000010:3.1:1713478136.909444:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3621c0. 00010000:00000010:3.1:1713478136.909446:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b423a600. 00010000:00000010:3.1:1713478136.909448:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363cc0. 00010000:00000010:3.1:1713478136.909463:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363600. 00010000:00000010:3.1:1713478137.064487:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363180. 00010000:00000010:3.1:1713478137.069422:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360900. 00010000:00000010:3.1:1713478137.069429:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360480. 00010000:00000010:3.1:1713478137.069431:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362880. 00010000:00000010:3.1:1713478137.072444:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362400. 00010000:00000010:3.1:1713478137.072449:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3633c0. 00010000:00000010:3.1:1713478137.072452:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360fc0. 00010000:00000010:0.1:1713478137.078417:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362f40. 00080000:00000010:3.1:1713478137.081437:0:20:0:(osd_handler.c:1615:osd_oxc_free()) kfreed 'oxe': 68 at ffff8800a4eec9c0. 00010000:00000010:3.1:1713478137.081444:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b423a000. 00010000:00000010:3.1:1713478137.081447:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360000. 00010000:00000010:3.1:1713478137.081450:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3606c0. 00010000:00000010:2.1:1713478137.093425:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13600. 00010000:00000010:3.1:1713478137.093426:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b180. 00010000:00000010:3.1:1713478137.096490:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360240. 00010000:00000010:1.1:1713478137.122419:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035440. 00010000:00000010:1.1:1713478137.135430:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037600. 00010000:00000010:1.1:1713478137.145443:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036400. 00010000:00000010:1.1:1713478137.160455:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037840. 00010000:00000010:3.1:1713478137.164460:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363a80. 00010000:00000010:3.1:1713478137.168419:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c361200. 00010000:00000010:3.1:1713478137.177463:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c361200. 00010000:00000010:0.1:1713478137.194411:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363a80. 00010000:00000010:1.1:1713478137.197427:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0358c0. 00010000:00000010:1.1:1713478137.203432:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034fc0. 00010000:00000010:1.1:1713478137.212442:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035b00. 00010000:00000010:1.1:1713478137.229418:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037180. 00010000:00000010:0.1:1713478137.232416:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360240. 00010000:00000010:0.1:1713478137.240437:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3606c0. 00010000:00000010:0.1:1713478137.248444:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360000. 00010000:00000010:0.1:1713478137.265438:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362f40. 00010000:00000010:0.1:1713478137.268454:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034240. 00010000:00000010:0.1:1713478137.279424:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449d40. 00010000:00000010:0.1:1713478137.287438:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b180. 00010000:00000010:0.1:1713478137.300456:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544aac0. 00010000:00000010:0.1:1713478137.321446:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360fc0. 00010000:00000010:0.1:1713478137.324529:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3633c0. 00010000:00000010:0.1:1713478137.327454:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448fc0. 00010000:00000010:1.1:1713478137.470440:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00010000:00000010:2.1:1713478137.476428:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00010000:00000010:2.1:1713478137.479435:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362400. 00010000:00000010:1.1:1713478137.479437:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544af40. 00010000:00000010:0.1:1713478137.479458:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880083c25400. 00010000:00000010:0.1:1713478137.479465:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448240. 00010000:00000010:2.1:1713478137.555439:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448d80. 00010000:00000010:0.1:1713478137.558431:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449440. 00010000:00000010:1.1:1713478137.572410:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449f80. 00010000:00000010:2.1:1713478137.577413:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00010000:00000010:1.1:1713478137.583421:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448d80. 00010000:00000010:1.1:1713478137.586417:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448b40. 00010000:00000010:1.1:1713478137.592425:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034000. 00010000:00000010:1.1:1713478137.596416:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035680. 00010000:00000010:2.1:1713478137.609427:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034900. 00010000:00000010:2.1:1713478137.659448:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362880. 00010000:00000010:2.1:1713478137.674441:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00010000:00000010:2.1:1713478137.682453:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360480. 00010000:00000010:0.1:1713478137.688436:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00010000:00000010:0.1:1713478137.714409:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b3c0. 00010000:00000010:0.1:1713478137.717418:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035f80. 00010000:00000010:0.1:1713478137.720437:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00010000:00000010:0.1:1713478137.811445:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036ac0. 00010000:00000010:0.1:1713478137.814436:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a880. 00010000:00000010:0.1:1713478137.831422:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360900. 00010000:00000010:1.1:1713478137.854428:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034d80. 00010000:00000010:0.1:1713478137.857407:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b600. 00010000:00000010:1.1:1713478137.879416:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0373c0. 00010000:00000010:0.1:1713478137.882410:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880083c25300. 00010000:00000010:0.1:1713478137.882414:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448480. 00010000:00000010:2.1:1713478137.913429:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036640. 00010000:00000010:1.1:1713478137.916426:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880083c25200. 00010000:00000010:1.1:1713478137.916433:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363180. 00010000:00000010:2.1:1713478137.916434:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360d80. 00010000:00000010:3.1:1713478137.916438:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362ac0. 00010000:00000010:2.1:1713478137.916440:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880129e44200. 00010000:00000010:2.1:1713478137.916443:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00010000:00000010:2.1:1713478137.919936:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037cc0. 00010000:00000010:2.1:1713478137.919943:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3618c0. 00010000:00000010:2.1:1713478137.919947:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880135137000. 00010000:00000010:2.1:1713478137.919951:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363840. 00010000:00000010:2.1:1713478137.919953:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00010000:00000010:2.1:1713478137.919956:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449680. 00010000:00000010:2.1:1713478137.919958:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006f735e00. 00010000:00000010:2.1:1713478137.919961:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036f40. 00010000:00000010:3.1:1713478137.922483:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b423a900. 00010000:00000010:3.1:1713478137.922489:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ba80. 00010000:00000010:0.1:1713478137.962421:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00010000:00000010:0.1:1713478137.981431:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036d00. 00010000:00000010:3.1:1713478137.984466:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449680. 00010000:00000010:3.1:1713478137.995449:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036880. 00010000:00000010:2.1:1713478137.998427:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a4b21800. 00010000:00000010:2.1:1713478137.998433:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00010000:00000010:2.1:1713478138.004415:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036880. 00010000:00000010:2.1:1713478138.038432:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00010000:00000010:2.1:1713478138.044429:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034b40. 00010000:00000010:2.1:1713478138.047452:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036d00. 00010000:00000010:0.1:1713478138.890454:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00010000:00000010:0.1:1713478138.896461:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ad00. 00010000:00000010:0.1:1713478138.899468:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544bcc0. 00010000:00000010:0.1:1713478138.909428:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a1c0. 00010000:00000010:0.1:1713478138.912423:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0346c0. 00010000:00000010:0.1:1713478138.912428:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035200. 00010000:00000010:0.1:1713478138.912430:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036880. 00010000:00000010:0.1:1713478138.912433:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362d00. 00010000:00000010:0.1:1713478138.912435:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b423a600. 00010000:00000010:0.1:1713478138.912437:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12d00. 00010000:00000010:0.1:1713478138.912439:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00010000:00000010:0.1:1713478138.912441:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006b3b0500. 00010000:00000010:0.1:1713478138.912442:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ad00. 00010000:00000010:0.1:1713478138.915435:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b840. 00010000:00000010:0.1:1713478139.061443:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449680. 00010000:00000010:0.1:1713478139.064504:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448480. 00010000:00000010:0.1:1713478139.064510:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b600. 00010000:00000010:0.1:1713478139.064513:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ba80. 00010000:00000010:0.1:1713478139.064514:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00010000:00000010:0.1:1713478139.067424:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00010000:00000010:0.1:1713478139.067429:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a880. 00080000:00000010:2.1:1713478139.070421:0:11:0:(osd_handler.c:1615:osd_oxc_free()) kfreed 'oxe': 68 at ffff8800822f2720. 00010000:00000010:0.1:1713478139.073421:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00010000:00000010:2.1:1713478139.076442:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006b3b0600. 00010000:00000010:2.1:1713478139.076448:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448d80. 00010000:00000010:2.1:1713478139.076450:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448b40. 00010000:00000010:0.1:1713478139.082410:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036640. 00010000:00000010:0.1:1713478139.085415:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448b40. 00010000:00000010:0.1:1713478139.088414:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448d80. 00010000:00000010:0.1:1713478139.088419:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036ac0. 00010000:00000010:0.1:1713478139.088421:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035f80. 00010000:00000010:0.1:1713478139.088423:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034d80. 00010000:00000010:0.1:1713478139.094408:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0373c0. 00010000:00000010:0.1:1713478139.100429:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035680. 00010000:00000010:0.1:1713478139.103433:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449440. 00010000:00000010:0.1:1713478139.115457:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448240. 00010000:00000010:0.1:1713478139.127439:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544af40. 00010000:00000010:0.1:1713478139.138421:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448fc0. 00010000:00000010:0.1:1713478139.150420:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544aac0. 00010000:00000010:0.1:1713478139.161453:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b180. 00010000:00000010:0.1:1713478139.172443:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449d40. 00010000:00000010:0.1:1713478139.184439:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449d40. 00010000:00000010:0.1:1713478139.199444:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b180. 00010000:00000010:0.1:1713478139.205426:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363180. 00010000:00000010:0.1:1713478139.208457:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363600. 00010000:00000010:0.1:1713478139.220416:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363cc0. 00010000:00000010:0.1:1713478139.232459:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3621c0. 00010000:00000010:0.1:1713478139.243425:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c361b00. 00010000:00000010:2.1:1713478139.259437:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362640. 00010000:00000010:2.1:1713478139.262430:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c361b00. 00010000:00000010:0.1:1713478139.277434:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3621c0. 00010000:00000010:0.1:1713478139.280414:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034240. 00010000:00000010:1.1:1713478139.299491:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037180. 00010000:00000010:0.1:1713478139.302440:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363cc0. 00010000:00000010:0.1:1713478139.312453:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363600. 00010000:00000010:1.1:1713478139.330458:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363180. 00010000:00000010:1.1:1713478139.339441:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544aac0. 00010000:00000010:2.1:1713478139.359837:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363180. 00010000:00000010:1.1:1713478139.368436:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035b00. 00010000:00000010:0.1:1713478139.450459:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449f80. 00010000:00000010:1.1:1713478139.457461:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362d00. 00010000:00000010:1.1:1713478139.460478:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448fc0. 00010000:00000010:1.1:1713478139.460486:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449440. 00010000:00000010:3.1:1713478139.481434:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00010000:00000010:2.1:1713478139.485420:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11440. 00010000:00000010:0.1:1713478139.488413:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0358c0. 00010000:00000010:1.1:1713478139.488424:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034fc0. 00010000:00000010:2.1:1713478139.491431:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448d80. 00010000:00000010:1.1:1713478139.494440:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448240. 00010000:00000010:1.1:1713478139.646512:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037840. 00010000:00000010:1.1:1713478139.652444:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036400. 00010000:00000010:1.1:1713478139.778434:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544af40. 00010000:00000010:1.1:1713478139.781427:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448d80. 00010000:00000010:1.1:1713478139.821447:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00010000:00000010:1.1:1713478139.846464:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11200. 00010000:00000010:2.1:1713478139.868402:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448b40. 00010000:00000010:1.1:1713478139.871413:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035440. 00010000:00000010:0.1:1713478139.874445:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037600. 00010000:00000010:2.1:1713478139.969468:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448b40. 00010000:00000010:3.1:1713478139.976589:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00010000:00000010:2.1:1713478139.983448:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035d40. 00010000:00000010:0.1:1713478139.986441:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ba80. 00010000:00000010:2.1:1713478139.989458:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448b40. 00010000:00000010:0.1:1713478140.057418:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00010000:00000010:0.1:1713478140.060418:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006b3b0500. 00010000:00000010:0.1:1713478140.060423:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a133c0. 00010000:00000010:1.1:1713478140.090463:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a880. 00010000:00000010:1.1:1713478140.093416:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008dc1ce00. 00010000:00000010:1.1:1713478140.093421:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a133c0. 00010000:00000010:2.1:1713478140.099432:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006b3b0600. 00010000:00000010:2.1:1713478140.099437:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448b40. 00010000:00000010:3.1:1713478140.105449:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880071eeab00. 00010000:00000010:3.1:1713478140.105454:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035d40. 00010000:00000010:0.1:1713478140.111444:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880071eea800. 00010000:00000010:0.1:1713478140.111451:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037600. 00010000:00000010:0.1:1713478140.142408:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035d40. 00010000:00000010:0.1:1713478140.150448:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036400. 00010000:00000010:2.1:1713478140.784418:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034000. 00010000:00000010:2.1:1713478140.787440:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034900. 00010000:00000010:2.1:1713478140.787448:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037840. 00010000:00000010:2.1:1713478140.787451:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12d00. 00010000:00000010:2.1:1713478140.787456:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b423af00. 00010000:00000010:2.1:1713478140.787460:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035440. 00010000:00000010:2.1:1713478140.787462:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037180. 00010000:00000010:2.1:1713478140.787465:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880071eea100. 00010000:00000010:2.1:1713478140.787467:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035b00. 00010000:00000010:2.1:1713478140.787480:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034fc0. 00010000:00000010:1.1:1713478142.171413:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034240. 00010000:00000010:2.1:1713478142.183469:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360b40. 00010000:00000010:2.1:1713478142.183477:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a640. 00010000:00000010:2.1:1713478142.183481:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0361c0. 00010000:00000010:2.1:1713478142.183486:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f94000. 00010000:00000010:2.1:1713478142.183493:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006f735d00. 00010000:00000010:2.1:1713478142.183498:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035680. 00010000:00000010:2.1:1713478142.189432:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036ac0. 00010000:00000010:2.1:1713478142.189443:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880071eea500. 00010000:00000010:2.1:1713478142.189445:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035f80. 00010000:00000010:2.1:1713478142.189457:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0373c0. 00010000:00000010:2.1:1713478143.830441:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544bcc0. 00010000:00000010:2.1:1713478143.830449:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b3c0. 00010000:00000010:2.1:1713478143.830451:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006b3b0900. 00010000:00000010:2.1:1713478143.830454:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0358c0. 00010000:00000010:2.1:1713478143.830457:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880071eea100. 00010000:00000010:2.1:1713478143.830459:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034d80. 00010000:00000010:3.1:1713478143.834394:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037cc0. 00010000:00000010:2.1:1713478143.834435:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036f40. 00010000:00000010:2.1:1713478143.834439:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f96ac0. 00010000:00000010:2.1:1713478143.834442:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a4b21700. 00010000:00000010:2.1:1713478143.834444:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3618c0. 00010000:00000010:2.1:1713478143.843413:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362d00. 00010000:00000010:2.1:1713478143.843419:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034480. 00010000:00000010:2.1:1713478143.843425:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448b40. 00010000:00000010:2.1:1713478143.843428:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880083c25400. 00010000:00000010:2.1:1713478143.843431:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a640. 00010000:00000010:0.1:1713478143.843457:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880120f958c0. 00010000:00000010:0.1:1713478143.843464:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037a80. 00010000:00000010:0.1:1713478143.843467:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b4862900. 00010000:00000010:0.1:1713478143.843472:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12880. 00010000:00000010:0.1:1713478143.843498:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880083c25d00. 00010000:00000010:0.1:1713478143.843500:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036640. 00010000:00000010:3.1:1713478143.846406:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007bfc0700. 00010000:00000010:3.1:1713478143.846414:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13cc0. 00010000:00000010:0.1:1713478143.846493:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c3e1000. 00010000:00000010:0.1:1713478143.846498:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363840. 00010000:00000010:3.1:1713478144.528566:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362ac0. 00010000:00000010:3.1:1713478144.537389:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360480. 00010000:00000010:3.1:1713478144.537395:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008a08cb00. 00010000:00000010:3.1:1713478144.537399:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362880. 00010000:00000010:3.1:1713478144.537401:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360900. 00010000:00000010:3.1:1713478144.537407:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360d80. 00010000:00000010:3.1:1713478144.537409:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3633c0. 00010000:00000010:3.1:1713478144.537411:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362400. 00010000:00000010:1.1:1713478144.540650:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362f40. 00080000:00000010:1.1:1713478144.546476:0:11:0:(osd_handler.c:1615:osd_oxc_free()) kfreed 'oxe': 68 at ffff8800a4eec7e0. 00010000:00000010:1.1:1713478144.546486:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008a08cc00. 00010000:00000010:1.1:1713478144.546490:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3606c0. 00010000:00000010:1.1:1713478144.546495:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360000. 00010000:00000010:1.1:1713478144.555598:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037cc0. 00010000:00000010:1.1:1713478144.555605:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0346c0. 00010000:00000010:1.1:1713478144.555612:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7d00. 00010000:00000010:1.1:1713478144.555616:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036d00. 00010000:00000010:1.1:1713478144.555620:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035200. 00010000:00000010:1.1:1713478144.555623:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036880. 00010000:00000010:1.1:1713478144.555625:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036640. 00010000:00000010:1.1:1713478144.555627:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034b40. 00080000:00000010:1.1:1713478144.558481:0:11:0:(osd_handler.c:1615:osd_oxc_free()) kfreed 'oxe': 68 at ffff8800a1016ba0. 00010000:00000010:1.1:1713478144.558487:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7800. 00010000:00000010:1.1:1713478144.558491:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034d80. 00010000:00000010:1.1:1713478144.558506:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036f40. 00010000:00000010:1.1:1713478144.561428:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034480. 00010000:00000010:2.1:1713478144.567417:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a640. 00010000:00000010:2.1:1713478144.573409:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448b40. 00010000:00000010:2.1:1713478144.573414:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544bcc0. 00010000:00000010:2.1:1713478144.573416:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b600. 00010000:00000010:2.1:1713478144.573417:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b3c0. 00010000:00000010:2.1:1713478144.576432:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a640. 00010000:00000010:2.1:1713478144.576438:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448480. 00010000:00000010:3.1:1713478145.531422:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362f40. 00010000:00000010:2.1:1713478145.537393:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a640. 00010000:00000010:3.1:1713478145.537420:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448480. 00010000:00000010:3.1:1713478145.540424:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b600. 00010000:00000010:3.1:1713478145.540429:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544bcc0. 00010000:00000010:3.1:1713478145.540431:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b3c0. 00010000:00000010:3.1:1713478145.540433:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363a80. 00010000:00000010:3.1:1713478145.540434:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00010000:00000010:3.1:1713478145.540436:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a1c0. 00010000:00000010:3.1:1713478145.540438:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ad00. 00010000:00000010:3.1:1713478145.543406:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a640. 00010000:00000010:2.1:1713478145.681414:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360000. 00010000:00000010:3.1:1713478145.684416:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00010000:00000010:2.1:1713478145.688405:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c361200. 00010000:00000010:3.1:1713478145.691420:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008a08ce00. 00010000:00000010:3.1:1713478145.691428:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00010000:00000010:3.1:1713478145.712524:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00010000:00000010:2.1:1713478145.717432:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362f40. 00010000:00000010:3.1:1713478145.720426:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448d80. 00010000:00000010:3.1:1713478145.723417:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544af40. 00010000:00000010:3.1:1713478145.726434:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448240. 00010000:00000010:3.1:1713478145.732426:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00010000:00000010:3.1:1713478145.737446:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449440. 00010000:00000010:3.1:1713478145.737451:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448fc0. 00010000:00000010:3.1:1713478145.743436:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449f80. 00010000:00000010:3.1:1713478145.743442:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544aac0. 00010000:00000010:3.1:1713478145.749445:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b180. 00010000:00000010:3.1:1713478145.749451:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449d40. 00010000:00000010:3.1:1713478145.754443:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3633c0. 00010000:00000010:3.1:1713478145.757434:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448fc0. 00010000:00000010:3.1:1713478145.760429:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360d80. 00010000:00000010:3.1:1713478145.760436:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360900. 00010000:00000010:3.1:1713478145.763436:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362880. 00010000:00000010:3.1:1713478145.763441:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360480. 00010000:00000010:3.1:1713478145.763444:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362ac0. 00010000:00000010:3.1:1713478145.766426:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363840. 00010000:00000010:3.1:1713478145.769412:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362d00. 00010000:00000010:3.1:1713478145.775422:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3618c0. 00010000:00000010:3.1:1713478145.778438:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360b40. 00010000:00000010:3.1:1713478145.778444:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363180. 00010000:00000010:3.1:1713478145.784442:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363600. 00010000:00000010:3.1:1713478145.790447:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363cc0. 00010000:00000010:3.1:1713478145.790451:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3621c0. 00010000:00000010:3.1:1713478145.790453:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c361b00. 00010000:00000010:3.1:1713478145.793417:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362640. 00010000:00000010:3.1:1713478145.793421:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363600. 00010000:00000010:3.1:1713478145.796427:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363180. 00010000:00000010:3.1:1713478145.799479:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360b40. 00010000:00000010:3.1:1713478145.805423:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3618c0. 00010000:00000010:3.1:1713478145.808413:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362d00. 00010000:00000010:3.1:1713478145.808417:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363840. 00010000:00000010:3.1:1713478145.808420:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362ac0. 00010000:00000010:3.1:1713478145.811424:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362880. 00010000:00000010:3.1:1713478145.814424:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360900. 00010000:00000010:2.1:1713478145.843450:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362400. 00010000:00000010:3.1:1713478145.846427:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008a08c800. 00010000:00000010:3.1:1713478145.846434:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449440. 00010000:00000010:3.1:1713478145.849450:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360d80. 00010000:00000010:3.1:1713478145.855434:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008a08c000. 00010000:00000010:3.1:1713478145.855441:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3633c0. 00010000:00000010:3.1:1713478145.861434:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362f40. 00010000:00000010:3.1:1713478145.861440:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008a08c700. 00010000:00000010:3.1:1713478145.861444:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c361200. 00010000:00000010:3.1:1713478145.864420:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360000. 00010000:00000010:3.1:1713478145.864426:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008a08c800. 00010000:00000010:3.1:1713478145.864428:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3633c0. 00010000:00000010:3.1:1713478145.867416:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360d80. 00010000:00000010:3.1:1713478145.867422:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008a08c200. 00010000:00000010:3.1:1713478145.867424:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362400. 00010000:00000010:3.1:1713478145.870447:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360900. 00010000:00000010:3.1:1713478145.873430:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008a08cf00. 00010000:00000010:3.1:1713478145.873436:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362880. 00010000:00000010:3.1:1713478145.876409:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362ac0. 00010000:00000010:3.1:1713478145.879440:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008a08c800. 00010000:00000010:3.1:1713478145.879446:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363840. 00010000:00000010:3.1:1713478145.885417:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362d00. 00010000:00000010:3.1:1713478145.891436:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008a08c700. 00010000:00000010:3.1:1713478145.891443:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3618c0. 00010000:00000010:3.1:1713478145.891446:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360b40. 00010000:00000010:3.1:1713478145.897414:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008a08c200. 00010000:00000010:3.1:1713478145.897421:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363180. 00010000:00000010:3.1:1713478145.897424:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363600. 00010000:00000010:3.1:1713478145.897426:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008a08c800. 00010000:00000010:3.1:1713478145.897429:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362640. 00010000:00000010:3.1:1713478145.901441:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c361b00. 00010000:00000010:3.1:1713478145.901447:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008a08cf00. 00010000:00000010:3.1:1713478145.901449:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3621c0. 00010000:00000010:3.1:1713478145.904408:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363cc0. 00010000:00000010:3.1:1713478145.904412:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008a08c500. 00010000:00000010:3.1:1713478145.904414:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362640. 00010000:00000010:3.1:1713478145.907413:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363600. 00010000:00000010:3.1:1713478145.913454:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008a08c700. 00010000:00000010:3.1:1713478145.913461:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363180. 00010000:00000010:3.1:1713478145.916438:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360b40. 00010000:00000010:3.1:1713478145.916448:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008a08cb00. 00010000:00000010:3.1:1713478145.916452:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3618c0. 00010000:00000010:1.1:1713478145.960409:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12640. 00010000:00000010:2.1:1713478145.965426:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362d00. 00010000:00000010:2.1:1713478145.968426:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11b00. 00010000:00000010:3.1:1713478145.974423:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362ac0. 00010000:00000010:3.1:1713478145.977418:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362880. 00010000:00000010:3.1:1713478145.977423:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360900. 00010000:00000010:3.1:1713478145.980425:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362400. 00010000:00000010:3.1:1713478145.980430:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360d80. 00010000:00000010:3.1:1713478145.986410:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3633c0. 00010000:00000010:3.1:1713478145.989447:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360000. 00010000:00000010:3.1:1713478145.989453:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c361200. 00010000:00000010:3.1:1713478145.989455:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362f40. 00010000:00000010:3.1:1713478145.995391:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3633c0. 00010000:00000010:3.1:1713478146.000427:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360d80. 00010000:00000010:3.1:1713478146.000433:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362400. 00010000:00000010:3.1:1713478146.006421:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360900. 00010000:00000010:3.1:1713478146.006428:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362880. 00010000:00000010:3.1:1713478146.009417:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362ac0. 00010000:00000010:3.1:1713478146.009420:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362d00. 00010000:00000010:3.1:1713478146.009422:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3618c0. 00010000:00000010:3.1:1713478146.012399:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360b40. 00010000:00000010:3.1:1713478146.015411:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363180. 00010000:00000010:3.1:1713478146.018448:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363600. 00010000:00000010:3.1:1713478146.021414:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362640. 00010000:00000010:3.1:1713478146.021419:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363cc0. 00010000:00000010:3.1:1713478146.024422:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3621c0. 00010000:00000010:3.1:1713478146.027408:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c361b00. 00010000:00000010:3.1:1713478146.030429:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3621c0. 00010000:00000010:3.1:1713478146.033403:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363cc0. 00010000:00000010:3.1:1713478146.036417:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362640. 00010000:00000010:3.1:1713478146.039406:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363600. 00010000:00000010:3.1:1713478146.039411:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363180. 00010000:00000010:3.1:1713478146.042426:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360b40. 00010000:00000010:3.1:1713478146.045449:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3618c0. 00010000:00000010:3.1:1713478146.048460:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362d00. 00010000:00000010:3.1:1713478146.051424:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362ac0. 00010000:00000010:3.1:1713478146.057428:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362880. 00010000:00000010:3.1:1713478146.063478:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360900. 00010000:00000010:3.1:1713478146.063485:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362400. 00010000:00000010:3.1:1713478146.068471:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360d80. 00010000:00000010:3.1:1713478146.068477:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3633c0. 00010000:00000010:3.1:1713478146.068479:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362f40. 00010000:00000010:2.1:1713478146.074422:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c361200. 00010000:00000010:2.1:1713478146.080422:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360000. 00010000:00000010:2.1:1713478146.080427:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362f40. 00010000:00000010:3.1:1713478146.086425:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3633c0. 00010000:00000010:3.1:1713478146.086431:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360d80. 00010000:00000010:3.1:1713478146.092422:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362400. 00010000:00000010:3.1:1713478146.092428:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360900. 00010000:00000010:3.1:1713478146.095410:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362880. 00010000:00000010:3.1:1713478146.095415:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362ac0. 00010000:00000010:3.1:1713478146.095417:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362d00. 00010000:00000010:3.1:1713478146.098446:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3618c0. 00010000:00000010:3.1:1713478146.101414:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360b40. 00010000:00000010:3.1:1713478146.104451:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363180. 00010000:00000010:3.1:1713478146.107432:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363600. 00010000:00000010:3.1:1713478146.113398:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362640. 00010000:00000010:3.1:1713478146.119417:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363cc0. 00010000:00000010:3.1:1713478146.119423:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3621c0. 00010000:00000010:3.1:1713478146.122412:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c361b00. 00010000:00000010:3.1:1713478146.122416:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362640. 00010000:00000010:3.1:1713478146.122419:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363600. 00010000:00000010:3.1:1713478146.125430:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363180. 00010000:00000010:3.1:1713478146.128430:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360b40. 00010000:00000010:3.1:1713478146.131461:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3618c0. 00010000:00000010:3.1:1713478146.134428:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362d00. 00010000:00000010:3.1:1713478146.137426:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362ac0. 00010000:00000010:3.1:1713478146.140432:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362880. 00010000:00000010:3.1:1713478146.143449:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360900. 00010000:00000010:3.1:1713478146.146416:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362400. 00010000:00000010:3.1:1713478146.149408:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360d80. 00010000:00000010:3.1:1713478146.155422:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3633c0. 00010000:00000010:3.1:1713478146.161436:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362f40. 00010000:00000010:3.1:1713478146.161442:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360000. 00010000:00000010:3.1:1713478146.167424:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c361200. 00010000:00000010:3.1:1713478146.167430:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3633c0. 00010000:00000010:3.1:1713478146.170429:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360d80. 00010000:00000010:3.1:1713478146.170436:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362400. 00010000:00000010:3.1:1713478146.170442:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360900. 00010000:00000010:3.1:1713478146.173420:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362880. 00010000:00000010:3.1:1713478146.176425:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362ac0. 00010000:00000010:3.1:1713478146.179412:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362d00. 00010000:00000010:3.1:1713478146.182452:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3618c0. 00010000:00000010:3.1:1713478146.185454:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360b40. 00010000:00000010:3.1:1713478146.188489:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363180. 00010000:00000010:3.1:1713478146.191414:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363600. 00010000:00000010:3.1:1713478146.194431:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362640. 00010000:00000010:3.1:1713478146.197415:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c361b00. 00010000:00000010:3.1:1713478146.200423:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3621c0. 00010000:00000010:3.1:1713478146.203427:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363cc0. 00010000:00000010:3.1:1713478146.203431:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c361b00. 00010000:00000010:3.1:1713478146.247403:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362640. 00010000:00000010:3.1:1713478146.252454:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363600. 00010000:00000010:3.1:1713478146.258423:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363180. 00010000:00000010:3.1:1713478146.261437:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360b40. 00010000:00000010:3.1:1713478146.261444:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3618c0. 00010000:00000010:3.1:1713478146.261453:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362d00. 00010000:00000010:3.1:1713478146.264435:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362ac0. 00010000:00000010:3.1:1713478146.267417:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362880. 00010000:00000010:3.1:1713478146.270491:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360900. 00010000:00000010:3.1:1713478146.276433:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362400. 00010000:00000010:3.1:1713478146.279436:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360d80. 00010000:00000010:3.1:1713478146.279443:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3633c0. 00010000:00000010:3.1:1713478146.279446:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c361200. 00010000:00000010:3.1:1713478146.285390:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360000. 00010000:00000010:3.1:1713478146.291430:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362f40. 00010000:00000010:3.1:1713478146.291438:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c361200. 00010000:00000010:3.1:1713478146.294416:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3633c0. 00010000:00000010:3.1:1713478146.294421:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360d80. 00010000:00000010:3.1:1713478146.294424:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362400. 00010000:00000010:3.1:1713478146.297421:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360900. 00010000:00000010:3.1:1713478146.300411:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362880. 00010000:00000010:3.1:1713478146.306451:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362ac0. 00010000:00000010:3.1:1713478146.309418:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362d00. 00010000:00000010:3.1:1713478146.309422:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3618c0. 00010000:00000010:3.1:1713478146.312402:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360b40. 00010000:00000010:3.1:1713478146.315431:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363180. 00010000:00000010:3.1:1713478146.315437:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363600. 00010000:00000010:3.1:1713478146.318428:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362640. 00010000:00000010:3.1:1713478146.323413:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c361b00. 00010000:00000010:3.1:1713478146.326407:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363cc0. 00010000:00000010:3.1:1713478146.326411:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3621c0. 00010000:00000010:3.1:1713478146.329416:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c361b00. 00010000:00000010:3.1:1713478146.332415:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362640. 00010000:00000010:3.1:1713478146.335418:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363600. 00010000:00000010:3.1:1713478146.335423:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363180. 00010000:00000010:3.1:1713478146.338407:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360b40. 00010000:00000010:3.1:1713478146.341404:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3618c0. 00010000:00000010:3.1:1713478146.344498:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362d00. 00010000:00000010:3.1:1713478146.344503:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362ac0. 00010000:00000010:3.1:1713478146.347410:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362880. 00010000:00000010:3.1:1713478146.350432:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360900. 00010000:00000010:3.1:1713478146.356419:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362400. 00010000:00000010:3.1:1713478146.359424:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360d80. 00010000:00000010:3.1:1713478146.359429:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3633c0. 00010000:00000010:3.1:1713478146.362423:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c361200. 00010000:00000010:3.1:1713478146.365428:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362f40. 00010000:00000010:3.1:1713478146.365434:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360000. 00010000:00000010:3.1:1713478146.371470:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c361200. 00010000:00000010:3.1:1713478146.375413:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3633c0. 00010000:00000010:3.1:1713478146.375419:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360d80. 00010000:00000010:3.1:1713478146.378421:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362400. 00010000:00000010:3.1:1713478146.381441:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360900. 00010000:00000010:3.1:1713478146.381448:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362880. 00010000:00000010:3.1:1713478146.384415:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362ac0. 00010000:00000010:3.1:1713478146.387429:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362d00. 00010000:00000010:3.1:1713478146.393442:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3618c0. 00010000:00000010:3.1:1713478146.399475:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360b40. 00010000:00000010:3.1:1713478146.399483:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363180. 00010000:00000010:3.1:1713478146.402410:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363600. 00010000:00000010:3.1:1713478146.402416:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362640. 00010000:00000010:3.1:1713478146.408406:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00010000:00000010:1.1:1713478146.411429:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13840. 00010000:00000010:3.1:1713478146.414418:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448240. 00010000:00000010:3.1:1713478146.417478:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544af40. 00010000:00000010:3.1:1713478146.417485:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448d80. 00010000:00000010:3.1:1713478146.417487:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00010000:00000010:3.1:1713478146.423435:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00010000:00000010:1.1:1713478146.429412:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11f80. 00010000:00000010:3.1:1713478146.432430:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00010000:00000010:3.1:1713478146.435431:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a640. 00010000:00000010:3.1:1713478146.435437:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ad00. 00010000:00000010:3.1:1713478146.435440:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a1c0. 00010000:00000010:3.1:1713478146.435442:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00010000:00000010:3.1:1713478146.438401:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b3c0. 00010000:00000010:3.1:1713478146.441412:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544bcc0. 00010000:00000010:3.1:1713478146.444397:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b600. 00010000:00000010:3.1:1713478146.444403:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448480. 00010000:00000010:3.1:1713478146.447418:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544bcc0. 00010000:00000010:3.1:1713478146.450425:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b3c0. 00010000:00000010:3.1:1713478146.456416:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00010000:00000010:3.1:1713478146.459416:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a1c0. 00010000:00000010:3.1:1713478146.459421:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ad00. 00010000:00000010:3.1:1713478146.459423:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a640. 00010000:00000010:3.1:1713478146.462458:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00010000:00000010:2.1:1713478146.524448:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00010000:00000010:2.1:1713478146.527426:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00010000:00000010:3.1:1713478146.530399:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00010000:00000010:0.1:1713478146.533423:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00010000:00000010:0.1:1713478146.538433:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448d80. 00010000:00000010:0.1:1713478146.541417:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544af40. 00010000:00000010:0.1:1713478146.541422:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448240. 00010000:00000010:0.1:1713478146.544411:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00010000:00000010:0.1:1713478146.547414:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449440. 00010000:00000010:0.1:1713478146.550408:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448fc0. 00010000:00000010:2.1:1713478146.556428:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449d40. 00010000:00000010:2.1:1713478146.559423:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b180. 00010000:00000010:2.1:1713478146.559427:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544aac0. 00010000:00000010:2.1:1713478146.562430:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449f80. 00010000:00000010:2.1:1713478146.562434:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449d40. 00010000:00000010:0.1:1713478146.565467:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544aac0. 00010000:00000010:2.1:1713478146.686461:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3606c0. 00010000:00000010:2.1:1713478146.689432:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449d40. 00010000:00000010:2.1:1713478146.765422:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360480. 00010000:00000010:2.1:1713478146.768422:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008a08ca00. 00010000:00000010:2.1:1713478146.768428:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11d40. 00010000:00000010:2.1:1713478146.818512:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a121c0. 00010000:00000010:2.1:1713478146.825416:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449d40. 00010000:00000010:3.1:1713478146.828409:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0358c0. 00010000:00000010:3.1:1713478146.833425:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449d40. 00010000:00000010:3.1:1713478146.838428:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544aac0. 00010000:00000010:3.1:1713478146.838433:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448fc0. 00010000:00000010:3.1:1713478146.841417:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449440. 00010000:00000010:3.1:1713478146.841422:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00010000:00000010:3.1:1713478146.844416:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448240. 00010000:00000010:3.1:1713478146.847435:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544af40. 00010000:00000010:3.1:1713478146.847441:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448d80. 00010000:00000010:3.1:1713478146.850418:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00010000:00000010:3.1:1713478146.853437:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00010000:00000010:0.1:1713478146.859419:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00010000:00000010:0.1:1713478146.862452:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0358c0. 00010000:00000010:0.1:1713478146.865429:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a640. 00010000:00000010:0.1:1713478146.868430:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0373c0. 00010000:00000010:0.1:1713478146.868435:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035f80. 00010000:00000010:0.1:1713478146.871450:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036ac0. 00010000:00000010:0.1:1713478146.871456:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035680. 00010000:00000010:0.1:1713478146.874452:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0361c0. 00010000:00000010:0.1:1713478146.874458:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034240. 00010000:00000010:0.1:1713478146.878437:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034fc0. 00010000:00000010:0.1:1713478146.881420:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035b00. 00010000:00000010:0.1:1713478146.881425:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037180. 00010000:00000010:0.1:1713478146.884444:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035440. 00010000:00000010:2.1:1713478146.890442:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037840. 00010000:00000010:0.1:1713478146.896422:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034900. 00010000:00000010:0.1:1713478146.896429:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034000. 00010000:00000010:0.1:1713478146.896431:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036400. 00010000:00000010:0.1:1713478146.899425:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035d40. 00010000:00000010:0.1:1713478146.899431:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037600. 00010000:00000010:0.1:1713478146.905442:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036400. 00010000:00000010:0.1:1713478146.911444:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034000. 00010000:00000010:0.1:1713478146.911452:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034900. 00010000:00000010:0.1:1713478146.914411:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037840. 00010000:00000010:0.1:1713478146.914416:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035440. 00010000:00000010:0.1:1713478146.914419:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037180. 00010000:00000010:0.1:1713478146.917416:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035b00. 00010000:00000010:0.1:1713478146.920415:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034fc0. 00010000:00000010:0.1:1713478146.926414:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034240. 00010000:00000010:0.1:1713478146.929422:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0361c0. 00010000:00000010:0.1:1713478146.929427:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035680. 00010000:00000010:0.1:1713478146.929429:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036ac0. 00010000:00000010:0.1:1713478146.932502:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035f80. 00010000:00000010:0.1:1713478146.935505:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0373c0. 00010000:00000010:1.1:1713478146.941407:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0358c0. 00010000:00000010:1.1:1713478146.947445:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034480. 00010000:00000010:1.1:1713478146.947451:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036f40. 00010000:00000010:1.1:1713478146.950417:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034d80. 00010000:00000010:1.1:1713478146.950422:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034b40. 00010000:00000010:1.1:1713478146.956413:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036640. 00010000:00000010:1.1:1713478146.959422:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036880. 00010000:00000010:1.1:1713478146.959427:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035200. 00010000:00000010:1.1:1713478146.959429:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036d00. 00010000:00000010:1.1:1713478146.965423:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0346c0. 00010000:00000010:1.1:1713478146.968443:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037cc0. 00010000:00000010:1.1:1713478146.968449:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036d00. 00010000:00000010:1.1:1713478146.971412:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035200. 00010000:00000010:1.1:1713478146.974418:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036880. 00010000:00000010:1.1:1713478146.977455:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036640. 00010000:00000010:1.1:1713478146.980425:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034b40. 00010000:00000010:1.1:1713478146.983424:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034d80. 00010000:00000010:2.1:1713478146.989430:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036f40. 00010000:00000010:2.1:1713478146.995423:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034480. 00010000:00000010:2.1:1713478146.995431:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0358c0. 00010000:00000010:2.1:1713478146.998429:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0373c0. 00010000:00000010:2.1:1713478146.998436:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035f80. 00010000:00000010:2.1:1713478146.998440:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036ac0. 00010000:00000010:2.1:1713478147.001410:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035680. 00010000:00000010:2.1:1713478147.004414:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0361c0. 00010000:00000010:2.1:1713478147.007439:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034240. 00010000:00000010:2.1:1713478147.010425:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034fc0. 00010000:00000010:2.1:1713478147.013496:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035b00. 00010000:00000010:0.1:1713478147.019424:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037180. 00010000:00000010:0.1:1713478147.025427:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035440. 00010000:00000010:0.1:1713478147.025433:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037840. 00010000:00000010:0.1:1713478147.028402:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034900. 00010000:00000010:0.1:1713478147.028408:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034000. 00010000:00000010:0.1:1713478147.028410:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036400. 00010000:00000010:0.1:1713478147.031410:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037600. 00010000:00000010:0.1:1713478147.034435:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035d40. 00010000:00000010:0.1:1713478147.037423:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037600. 00010000:00000010:0.1:1713478147.040406:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036400. 00010000:00000010:0.1:1713478147.043425:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034000. 00010000:00000010:0.1:1713478147.046430:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034900. 00010000:00000010:0.1:1713478147.049432:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037840. 00010000:00000010:0.1:1713478147.129423:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a118c0. 00010000:00000010:0.1:1713478147.136398:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035440. 00010000:00000010:0.1:1713478147.139428:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037180. 00010000:00000010:0.1:1713478147.142411:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035b00. 00010000:00000010:0.1:1713478147.142416:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034fc0. 00010000:00000010:0.1:1713478147.145412:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034240. 00010000:00000010:0.1:1713478147.148420:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0361c0. 00010000:00000010:0.1:1713478147.151435:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035680. 00010000:00000010:0.1:1713478147.154434:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036ac0. 00010000:00000010:0.1:1713478147.160400:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035f80. 00010000:00000010:0.1:1713478147.163402:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0373c0. 00010000:00000010:0.1:1713478147.163408:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0358c0. 00010000:00000010:0.1:1713478147.166454:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034480. 00010000:00000010:0.1:1713478147.169432:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036f40. 00010000:00000010:0.1:1713478147.169438:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034d80. 00010000:00000010:0.1:1713478147.172417:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034b40. 00010000:00000010:0.1:1713478147.175420:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036640. 00010000:00000010:0.1:1713478147.178402:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036880. 00010000:00000010:3.1:1713478147.181450:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035200. 00010000:00000010:3.1:1713478147.184421:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036d00. 00010000:00000010:3.1:1713478147.184426:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037cc0. 00010000:00000010:3.1:1713478147.187426:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035200. 00010000:00000010:3.1:1713478147.190423:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037cc0. 00010000:00000010:3.1:1713478147.193434:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035200. 00010000:00000010:3.1:1713478147.199419:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037cc0. 00010000:00000010:3.1:1713478147.202419:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035200. 00010000:00000010:3.1:1713478147.202423:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036d00. 00010000:00000010:3.1:1713478147.208428:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0346c0. 00010000:00000010:3.1:1713478147.208435:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037cc0. 00010000:00000010:3.1:1713478147.211429:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036d00. 00010000:00000010:3.1:1713478147.211434:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035200. 00010000:00000010:3.1:1713478147.214424:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037cc0. 00010000:00000010:3.1:1713478147.220426:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035200. 00010000:00000010:3.1:1713478147.223427:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037cc0. 00010000:00000010:3.1:1713478147.223431:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036d00. 00010000:00000010:3.1:1713478147.226438:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0346c0. 00010000:00000010:3.1:1713478147.226446:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035200. 00010000:00000010:3.1:1713478147.229449:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036d00. 00010000:00000010:3.1:1713478147.232420:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035200. 00010000:00000010:3.1:1713478147.236414:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036d00. 00010000:00000010:3.1:1713478147.239419:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035200. 00010000:00000010:3.1:1713478147.239423:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0346c0. 00010000:00000010:3.1:1713478147.242420:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036d00. 00010000:00000010:0.1:1713478147.245421:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0346c0. 00010000:00000010:0.1:1713478147.248426:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036d00. 00010000:00000010:0.1:1713478147.251426:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035200. 00010000:00000010:0.1:1713478147.251432:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037cc0. 00010000:00000010:0.1:1713478147.254420:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036d00. 00010000:00000010:3.1:1713478147.260423:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0346c0. 00010000:00000010:3.1:1713478147.263457:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036880. 00010000:00000010:3.1:1713478147.263462:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036640. 00010000:00000010:3.1:1713478147.266454:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034b40. 00010000:00000010:3.1:1713478147.266460:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0346c0. 00010000:00000010:3.1:1713478147.269424:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036640. 00010000:00000010:3.1:1713478147.272420:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0346c0. 00010000:00000010:3.1:1713478147.275434:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036640. 00010000:00000010:3.1:1713478147.278446:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0346c0. 00010000:00000010:3.1:1713478147.281420:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036640. 00010000:00000010:3.1:1713478147.284428:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0346c0. 00010000:00000010:3.1:1713478147.287415:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036640. 00010000:00000010:3.1:1713478147.290419:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0346c0. 00010000:00000010:0.1:1713478147.296423:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036640. 00010000:00000010:0.1:1713478147.299442:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0346c0. 00010000:00000010:0.1:1713478147.299451:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034b40. 00010000:00000010:0.1:1713478147.299453:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036880. 00010000:00000010:0.1:1713478147.302423:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034d80. 00010000:00000010:0.1:1713478147.305426:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036f40. 00010000:00000010:0.1:1713478147.308455:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034480. 00010000:00000010:0.1:1713478147.311426:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0358c0. 00010000:00000010:0.1:1713478147.314527:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0373c0. 00010000:00000010:0.1:1713478147.317437:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035f80. 00010000:00000010:0.1:1713478147.320453:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036ac0. 00010000:00000010:0.1:1713478147.323421:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035680. 00010000:00000010:0.1:1713478147.329422:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0361c0. 00010000:00000010:0.1:1713478147.329427:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034240. 00010000:00000010:0.1:1713478147.332421:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034fc0. 00010000:00000010:0.1:1713478147.332427:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035b00. 00010000:00000010:0.1:1713478147.335471:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037180. 00010000:00000010:1.1:1713478147.428431:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a118c0. 00010000:00000010:1.1:1713478147.433420:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11680. 00010000:00000010:3.1:1713478147.436399:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10240. 00010000:00000010:3.1:1713478147.439420:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11680. 00010000:00000010:3.1:1713478147.442419:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a118c0. 00010000:00000010:3.1:1713478147.445420:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a121c0. 00010000:00000010:3.1:1713478147.448408:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11d40. 00010000:00000010:3.1:1713478147.454412:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11f80. 00010000:00000010:3.1:1713478147.457428:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13840. 00010000:00000010:3.1:1713478147.457433:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11b00. 00010000:00000010:3.1:1713478147.457436:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12640. 00010000:00000010:3.1:1713478147.460414:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13cc0. 00010000:00000010:3.1:1713478147.463424:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12d00. 00010000:00000010:3.1:1713478147.466397:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a133c0. 00010000:00000010:3.1:1713478147.472423:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11200. 00010000:00000010:3.1:1713478147.475423:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11440. 00010000:00000010:3.1:1713478147.475428:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13600. 00010000:00000010:3.1:1713478147.478418:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10900. 00010000:00000010:3.1:1713478147.478424:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a106c0. 00010000:00000010:3.1:1713478147.481419:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12400. 00010000:00000010:3.1:1713478147.484404:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12f40. 00010000:00000010:3.1:1713478147.490392:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13180. 00010000:00000010:2.1:1713478147.494443:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10480. 00010000:00000010:2.1:1713478147.494449:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10000. 00010000:00000010:2.1:1713478147.497455:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13a80. 00010000:00000010:2.1:1713478147.497460:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13180. 00010000:00000010:2.1:1713478147.500426:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12f40. 00010000:00000010:2.1:1713478147.503428:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12400. 00010000:00000010:2.1:1713478147.506441:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a106c0. 00010000:00000010:2.1:1713478147.509421:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10900. 00010000:00000010:2.1:1713478147.512420:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13600. 00010000:00000010:2.1:1713478147.518435:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11440. 00010000:00000010:2.1:1713478147.524425:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11200. 00010000:00000010:2.1:1713478147.524434:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a133c0. 00010000:00000010:3.1:1713478147.527411:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12d00. 00010000:00000010:3.1:1713478147.527417:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13cc0. 00010000:00000010:3.1:1713478147.531415:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12640. 00010000:00000010:0.1:1713478147.537447:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11b00. 00010000:00000010:0.1:1713478147.537452:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13840. 00010000:00000010:0.1:1713478147.540445:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11f80. 00010000:00000010:0.1:1713478147.540448:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11d40. 00010000:00000010:0.1:1713478147.543441:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13840. 00010000:00000010:0.1:1713478147.546436:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11d40. 00010000:00000010:0.1:1713478147.549422:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13840. 00010000:00000010:0.1:1713478147.555428:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11d40. 00010000:00000010:0.1:1713478147.558431:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13840. 00010000:00000010:0.1:1713478147.558436:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11f80. 00010000:00000010:0.1:1713478147.561430:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11d40. 00010000:00000010:0.1:1713478147.564417:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11f80. 00010000:00000010:0.1:1713478147.567418:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11d40. 00010000:00000010:0.1:1713478147.570436:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11f80. 00010000:00000010:0.1:1713478147.573422:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11d40. 00010000:00000010:0.1:1713478147.576433:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11f80. 00010000:00000010:1.1:1713478147.579416:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11d40. 00010000:00000010:1.1:1713478147.582406:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11f80. 00010000:00000010:1.1:1713478147.585410:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13840. 00010000:00000010:1.1:1713478147.588444:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11b00. 00010000:00000010:1.1:1713478147.588449:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a121c0. 00010000:00000010:1.1:1713478147.591418:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a118c0. 00010000:00000010:3.1:1713478147.597407:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11680. 00010000:00000010:3.1:1713478147.600404:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10240. 00010000:00000010:3.1:1713478147.600408:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a118c0. 00010000:00000010:3.1:1713478147.603423:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a121c0. 00010000:00000010:3.1:1713478147.606458:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11b00. 00010000:00000010:3.1:1713478147.606462:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13840. 00010000:00000010:3.1:1713478147.609439:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11f80. 00010000:00000010:3.1:1713478147.612416:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11d40. 00010000:00000010:3.1:1713478147.618435:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12640. 00010000:00000010:3.1:1713478147.621430:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13cc0. 00010000:00000010:3.1:1713478147.621436:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12d00. 00010000:00000010:3.1:1713478147.621438:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a133c0. 00010000:00000010:3.1:1713478147.624419:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11200. 00010000:00000010:3.1:1713478147.627429:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11440. 00010000:00000010:3.1:1713478147.631411:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13600. 00010000:00000010:3.1:1713478147.634430:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10900. 00010000:00000010:3.1:1713478147.634434:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a106c0. 00010000:00000010:1.1:1713478147.738431:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ad00. 00010000:00000010:1.1:1713478147.741439:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a1c0. 00010000:00000010:1.1:1713478147.744427:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00010000:00000010:1.1:1713478147.747452:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b3c0. 00010000:00000010:1.1:1713478147.750441:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544bcc0. 00010000:00000010:1.1:1713478147.753430:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448480. 00010000:00000010:1.1:1713478147.759474:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b600. 00010000:00000010:1.1:1713478147.762438:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448480. 00010000:00000010:1.1:1713478147.762443:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544bcc0. 00010000:00000010:1.1:1713478147.768419:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b3c0. 00010000:00000010:1.1:1713478147.768424:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00010000:00000010:1.1:1713478147.771441:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a1c0. 00010000:00000010:1.1:1713478147.771446:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ad00. 00010000:00000010:1.1:1713478147.778445:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a640. 00010000:00000010:1.1:1713478147.781438:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00010000:00000010:1.1:1713478147.787428:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00010000:00000010:1.1:1713478147.790416:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00010000:00000010:1.1:1713478147.790420:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448d80. 00010000:00000010:1.1:1713478147.793436:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544af40. 00010000:00000010:1.1:1713478147.793443:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448240. 00010000:00000010:1.1:1713478147.796428:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00010000:00000010:1.1:1713478147.799416:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449440. 00010000:00000010:1.1:1713478147.802426:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448fc0. 00010000:00000010:0.1:1713478147.941433:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363840. 00010000:00000010:2.1:1713478147.944422:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544aac0. 00010000:00000010:0.1:1713478147.952447:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544aac0. 00010000:00000010:0.1:1713478147.955426:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448fc0. 00010000:00000010:0.1:1713478147.955431:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449440. 00010000:00000010:0.1:1713478147.958424:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00010000:00000010:0.1:1713478147.961429:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448240. 00010000:00000010:0.1:1713478147.964424:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544af40. 00010000:00000010:0.1:1713478147.967423:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448d80. 00010000:00000010:0.1:1713478147.972404:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00010000:00000010:1.1:1713478147.976437:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00010000:00000010:1.1:1713478147.976443:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00010000:00000010:1.1:1713478147.979451:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a640. 00010000:00000010:1.1:1713478147.979457:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ad00. 00010000:00000010:1.1:1713478147.982442:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a1c0. 00010000:00000010:1.1:1713478147.985435:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00010000:00000010:1.1:1713478147.988462:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b3c0. 00010000:00000010:1.1:1713478147.994417:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544bcc0. 00010000:00000010:1.1:1713478148.000425:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448480. 00010000:00000010:1.1:1713478148.000430:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b600. 00010000:00000010:1.1:1713478148.003433:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544bcc0. 00010000:00000010:1.1:1713478148.003438:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b3c0. 00010000:00000010:1.1:1713478148.003440:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00010000:00000010:1.1:1713478148.006435:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a1c0. 00010000:00000010:1.1:1713478148.009454:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ad00. 00010000:00000010:1.1:1713478148.015426:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a640. 00010000:00000010:1.1:1713478148.018393:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00010000:00000010:1.1:1713478148.018397:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00010000:00000010:1.1:1713478148.021415:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00010000:00000010:3.1:1713478148.024415:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448d80. 00010000:00000010:1.1:1713478148.027424:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544af40. 00010000:00000010:2.1:1713478148.030594:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448240. 00010000:00000010:2.1:1713478148.030599:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00010000:00000010:0.1:1713478148.036430:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449440. 00010000:00000010:0.1:1713478148.039438:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00010000:00000010:0.1:1713478148.039443:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448240. 00010000:00000010:0.1:1713478148.039445:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448fc0. 00010000:00000010:0.1:1713478148.042436:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544aac0. 00010000:00000010:0.1:1713478148.045422:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448fc0. 00010000:00000010:1.1:1713478148.051452:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448240. 00010000:00000010:1.1:1713478148.057418:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00010000:00000010:1.1:1713478148.057422:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449440. 00010000:00000010:0.1:1713478148.060457:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448d80. 00010000:00000010:1.1:1713478148.066440:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544af40. 00010000:00000010:0.1:1713478148.069474:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035440. 00010000:00000010:0.1:1713478148.069479:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037840. 00010000:00000010:0.1:1713478148.072410:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034900. 00010000:00000010:0.1:1713478148.072471:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034000. 00010000:00000010:0.1:1713478148.072474:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036400. 00010000:00000010:0.1:1713478148.078452:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037600. 00010000:00000010:0.1:1713478148.081439:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035d40. 00010000:00000010:0.1:1713478148.081444:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036400. 00010000:00000010:0.1:1713478148.081446:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034000. 00010000:00000010:0.1:1713478148.084425:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034900. 00010000:00000010:0.1:1713478148.087412:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037840. 00010000:00000010:0.1:1713478148.090482:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035440. 00010000:00000010:0.1:1713478148.093446:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037180. 00010000:00000010:1.1:1713478148.099405:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035b00. 00010000:00000010:1.1:1713478148.103416:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034fc0. 00010000:00000010:1.1:1713478148.103424:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034240. 00010000:00000010:1.1:1713478148.106419:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0361c0. 00010000:00000010:1.1:1713478148.106423:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035680. 00010000:00000010:1.1:1713478148.109428:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036ac0. 00010000:00000010:1.1:1713478148.112424:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035f80. 00010000:00000010:1.1:1713478148.115394:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0373c0. 00010000:00000010:0.1:1713478148.121442:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0358c0. 00010000:00000010:2.1:1713478148.124442:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c361b00. 00010000:00000010:1.1:1713478148.124443:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00010000:00000010:1.1:1713478148.129435:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034480. 00010000:00000010:3.1:1713478148.132400:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12400. 00010000:00000010:3.1:1713478148.138399:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12f40. 00010000:00000010:3.1:1713478148.138405:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13180. 00010000:00000010:3.1:1713478148.141420:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13a80. 00010000:00000010:3.1:1713478148.141425:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10000. 00010000:00000010:3.1:1713478148.141427:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10480. 00010000:00000010:3.1:1713478148.147424:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13180. 00010000:00000010:3.1:1713478148.150425:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12f40. 00010000:00000010:3.1:1713478148.150430:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12400. 00010000:00000010:3.1:1713478148.150432:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a106c0. 00010000:00000010:3.1:1713478148.156430:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10900. 00010000:00000010:3.1:1713478148.159435:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13600. 00010000:00000010:3.1:1713478148.159440:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11440. 00010000:00000010:3.1:1713478148.159442:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11200. 00010000:00000010:3.1:1713478148.162425:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a133c0. 00010000:00000010:3.1:1713478148.165411:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12d00. 00010000:00000010:2.1:1713478148.171398:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13cc0. 00010000:00000010:0.1:1713478148.177432:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12640. 00010000:00000010:0.1:1713478148.177437:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11d40. 00010000:00000010:0.1:1713478148.177439:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11f80. 00010000:00000010:0.1:1713478148.180442:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13840. 00010000:00000010:2.1:1713478148.185421:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13840. 00010000:00000010:2.1:1713478148.189422:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11f80. 00010000:00000010:2.1:1713478148.192428:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11d40. 00010000:00000010:2.1:1713478148.201428:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12640. 00010000:00000010:1.1:1713478148.207422:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00010000:00000010:0.1:1713478148.210422:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3621c0. 00010000:00000010:0.1:1713478148.213414:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363cc0. 00010000:00000010:0.1:1713478148.213418:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c361b00. 00010000:00000010:0.1:1713478148.216449:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363840. 00010000:00000010:0.1:1713478148.219433:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360480. 00010000:00000010:0.1:1713478148.222439:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3606c0. 00010000:00000010:0.1:1713478148.225412:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362640. 00010000:00000010:0.1:1713478148.231404:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363600. 00010000:00000010:0.1:1713478148.237433:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363180. 00010000:00000010:0.1:1713478148.237438:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360b40. 00010000:00000010:0.1:1713478148.240416:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3618c0. 00010000:00000010:0.1:1713478148.240422:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362d00. 00010000:00000010:0.1:1713478148.243441:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362ac0. 00010000:00000010:0.1:1713478148.243446:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362880. 00010000:00000010:0.1:1713478148.249451:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360900. 00010000:00000010:0.1:1713478148.255419:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362400. 00010000:00000010:0.1:1713478148.255425:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360d80. 00010000:00000010:0.1:1713478148.258409:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3633c0. 00010000:00000010:0.1:1713478148.258412:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c361200. 00010000:00000010:0.1:1713478148.258414:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360000. 00010000:00000010:0.1:1713478148.261413:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362f40. 00010000:00000010:0.1:1713478148.264425:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360000. 00010000:00000010:0.1:1713478148.267442:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c361200. 00010000:00000010:0.1:1713478148.270428:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3633c0. 00010000:00000010:0.1:1713478148.275417:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360d80. 00010000:00000010:0.1:1713478148.281422:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362400. 00010000:00000010:0.1:1713478148.281427:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360900. 00010000:00000010:0.1:1713478148.284422:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362880. 00010000:00000010:0.1:1713478148.284426:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362ac0. 00010000:00000010:0.1:1713478148.284427:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362d00. 00010000:00000010:0.1:1713478148.290419:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3618c0. 00010000:00000010:0.1:1713478148.295416:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360b40. 00010000:00000010:0.1:1713478148.295421:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363180. 00010000:00000010:0.1:1713478148.298448:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363600. 00010000:00000010:0.1:1713478148.298452:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362640. 00010000:00000010:0.1:1713478148.301407:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3606c0. 00010000:00000010:0.1:1713478148.301411:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360480. 00010000:00000010:0.1:1713478148.304461:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363840. 00010000:00000010:0.1:1713478148.307423:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c361b00. 00010000:00000010:0.1:1713478148.310411:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363cc0. 00010000:00000010:0.1:1713478148.313409:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3621c0. 00010000:00000010:1.1:1713478148.330388:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00010000:00000010:2.1:1713478148.339431:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036f40. 00010000:00000010:2.1:1713478148.342464:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034d80. 00010000:00000010:2.1:1713478148.345427:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036880. 00010000:00000010:1.1:1713478148.355419:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a640. 00010000:00000010:0.1:1713478148.358439:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11b00. 00010000:00000010:1.1:1713478148.361442:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ad00. 00010000:00000010:0.1:1713478148.364418:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11b00. 00010000:00000010:1.1:1713478148.370422:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a1c0. 00010000:00000010:3.1:1713478148.374403:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a121c0. 00010000:00000010:1.1:1713478148.377415:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00010000:00000010:3.1:1713478148.380409:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11b00. 00010000:00000010:1.1:1713478148.386410:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b3c0. 00010000:00000010:1.1:1713478148.386415:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544bcc0. 00010000:00000010:3.1:1713478148.392425:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a118c0. 00010000:00000010:3.1:1713478148.392430:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10240. 00010000:00000010:1.1:1713478148.395436:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b600. 00010000:00000010:1.1:1713478148.395441:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448480. 00010000:00000010:3.1:1713478148.401421:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11680. 00010000:00000010:3.1:1713478148.401425:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11b00. 00010000:00000010:1.1:1713478148.407420:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544bcc0. 00010000:00000010:3.1:1713478148.410411:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a121c0. 00010000:00000010:3.1:1713478148.410415:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12640. 00010000:00000010:1.1:1713478148.416432:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b3c0. 00010000:00000010:1.1:1713478148.416439:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00010000:00000010:1.1:1713478148.416442:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a1c0. 00010000:00000010:3.1:1713478148.420424:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11d40. 00010000:00000010:3.1:1713478148.420431:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11f80. 00010000:00000010:1.1:1713478148.423442:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ad00. 00010000:00000010:3.1:1713478148.426416:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13840. 00010000:00000010:1.1:1713478148.429426:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a640. 00010000:00000010:1.1:1713478148.429431:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00010000:00000010:3.1:1713478148.432420:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13cc0. 00010000:00000010:3.1:1713478148.432425:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12d00. 00010000:00000010:1.1:1713478148.435412:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00010000:00000010:3.1:1713478148.440468:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a133c0. 00010000:00000010:0.1:1713478148.445426:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00010000:00000010:2.1:1713478148.448424:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11200. 00010000:00000010:2.1:1713478148.454429:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034b40. 00010000:00000010:0.1:1713478148.454446:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544af40. 00010000:00000010:0.1:1713478148.454453:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448d80. 00010000:00000010:2.1:1713478148.457418:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11440. 00010000:00000010:2.1:1713478148.463416:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0346c0. 00010000:00000010:2.1:1713478148.463424:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036640. 00010000:00000010:2.1:1713478148.463428:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036d00. 00010000:00000010:2.1:1713478148.469413:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037cc0. 00010000:00000010:2.1:1713478148.469418:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035200. 00010000:00000010:2.1:1713478148.469421:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034b40. 00010000:00000010:2.1:1713478148.472426:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036880. 00010000:00000010:2.1:1713478148.472432:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034d80. 00010000:00000010:2.1:1713478148.472435:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036f40. 00010000:00000010:2.1:1713478148.476438:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034480. 00010000:00000010:2.1:1713478148.479429:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0358c0. 00010000:00000010:2.1:1713478148.482425:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0373c0. 00010000:00000010:2.1:1713478148.482430:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035f80. 00010000:00000010:2.1:1713478148.488415:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036ac0. 00010000:00000010:2.1:1713478148.491429:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035680. 00010000:00000010:2.1:1713478148.491435:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0361c0. 00010000:00000010:2.1:1713478148.494418:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034240. 00010000:00000010:2.1:1713478148.494426:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034fc0. 00010000:00000010:2.1:1713478148.500434:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035b00. 00010000:00000010:2.1:1713478148.503427:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037180. 00010000:00000010:2.1:1713478148.503433:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035440. 00010000:00000010:2.1:1713478148.506434:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037840. 00010000:00000010:2.1:1713478148.506439:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034900. 00010000:00000010:2.1:1713478148.509499:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034000. 00010000:00000010:2.1:1713478148.512409:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036400. 00010000:00000010:2.1:1713478148.518417:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035d40. 00010000:00000010:2.1:1713478148.524427:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037600. 00010000:00000010:2.1:1713478148.524434:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036400. 00010000:00000010:2.1:1713478148.530424:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034000. 00010000:00000010:2.1:1713478148.530432:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034900. 00010000:00000010:2.1:1713478148.533415:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037840. 00010000:00000010:2.1:1713478148.533418:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035440. 00010000:00000010:2.1:1713478148.533420:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037180. 00010000:00000010:2.1:1713478148.536427:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035b00. 00010000:00000010:2.1:1713478148.542405:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034fc0. 00010000:00000010:2.1:1713478148.545401:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034240. 00010000:00000010:2.1:1713478148.545407:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0361c0. 00010000:00000010:0.1:1713478148.548413:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3621c0. 00010000:00000010:0.1:1713478148.551426:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363cc0. 00010000:00000010:0.1:1713478148.554482:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c361b00. 00010000:00000010:0.1:1713478148.559437:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363840. 00010000:00000010:2.1:1713478148.565428:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360480. 00010000:00000010:2.1:1713478148.565433:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3606c0. 00010000:00000010:3.1:1713478148.568396:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035680. 00010000:00000010:2.1:1713478148.571406:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362640. 00010000:00000010:2.1:1713478148.574424:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363600. 00010000:00000010:2.1:1713478148.574430:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363180. 00010000:00000010:2.1:1713478148.574433:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360b40. 00010000:00000010:2.1:1713478148.580390:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3618c0. 00010000:00000010:2.1:1713478148.583438:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362d00. 00010000:00000010:2.1:1713478148.583444:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362ac0. 00010000:00000010:2.1:1713478148.586420:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362880. 00010000:00000010:2.1:1713478148.586425:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360900. 00010000:00000010:0.1:1713478148.592418:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362400. 00010000:00000010:0.1:1713478148.595414:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360d80. 00010000:00000010:0.1:1713478148.595419:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3633c0. 00010000:00000010:0.1:1713478148.595422:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c361200. 00010000:00000010:0.1:1713478148.598432:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360000. 00010000:00000010:2.1:1713478148.604458:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362f40. 00010000:00000010:2.1:1713478148.607407:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360000. 00010000:00000010:2.1:1713478148.607413:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c361200. 00010000:00000010:2.1:1713478148.610409:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13600. 00010000:00000010:1.1:1713478148.610428:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3633c0. 00010000:00000010:1.1:1713478148.616434:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449440. 00010000:00000010:0.1:1713478148.622422:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10900. 00010000:00000010:1.1:1713478148.628433:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00010000:00000010:2.1:1713478148.631419:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a106c0. 00010000:00000010:2.1:1713478148.631424:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12400. 00010000:00000010:1.1:1713478148.634433:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448240. 00010000:00000010:1.1:1713478148.634439:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448fc0. 00010000:00000010:2.1:1713478148.637407:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10900. 00010000:00000010:1.1:1713478148.640443:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544aac0. 00010000:00000010:2.1:1713478148.646411:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12f40. 00010000:00000010:1.1:1713478148.646472:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448fc0. 00010000:00000010:0.1:1713478148.649413:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13180. 00010000:00000010:0.1:1713478148.649418:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10480. 00010000:00000010:0.1:1713478148.649420:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10000. 00010000:00000010:0.1:1713478148.652427:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13a80. 00010000:00000010:0.1:1713478148.652431:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12f40. 00010000:00000010:0.1:1713478148.655494:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10000. 00010000:00000010:0.1:1713478148.658426:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12f40. 00010000:00000010:0.1:1713478148.664403:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10000. 00010000:00000010:0.1:1713478148.667414:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12f40. 00010000:00000010:0.1:1713478148.667419:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13a80. 00010000:00000010:0.1:1713478148.667421:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10480. 00010000:00000010:0.1:1713478148.670421:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10000. 00010000:00000010:0.1:1713478148.673432:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10480. 00010000:00000010:1.1:1713478148.679435:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10000. 00010000:00000010:1.1:1713478148.685467:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10480. 00010000:00000010:1.1:1713478148.685472:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13a80. 00010000:00000010:1.1:1713478148.688417:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12f40. 00010000:00000010:1.1:1713478148.688422:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13180. 00010000:00000010:1.1:1713478148.688424:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10900. 00010000:00000010:1.1:1713478148.691412:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12400. 00010000:00000010:1.1:1713478148.694414:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a106c0. 00010000:00000010:1.1:1713478148.697469:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13600. 00010000:00000010:1.1:1713478148.703416:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11440. 00010000:00000010:1.1:1713478148.709424:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11200. 00010000:00000010:1.1:1713478148.709429:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a133c0. 00010000:00000010:1.1:1713478148.712492:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12d00. 00010000:00000010:1.1:1713478148.712498:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13cc0. 00010000:00000010:1.1:1713478148.715430:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13840. 00010000:00000010:1.1:1713478148.715436:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11f80. 00010000:00000010:1.1:1713478148.718482:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11d40. 00010000:00000010:1.1:1713478148.721458:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12640. 00010000:00000010:1.1:1713478148.724430:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a121c0. 00010000:00000010:1.1:1713478148.727432:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11b00. 00010000:00000010:1.1:1713478148.730418:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11680. 00010000:00000010:1.1:1713478148.736441:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10240. 00010000:00000010:1.1:1713478148.739442:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a118c0. 00010000:00000010:1.1:1713478148.739447:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11680. 00010000:00000010:1.1:1713478148.742432:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11b00. 00010000:00000010:1.1:1713478148.742437:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a121c0. 00010000:00000010:1.1:1713478148.745423:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12640. 00010000:00000010:1.1:1713478148.748431:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11d40. 00010000:00000010:1.1:1713478148.751433:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11f80. 00010000:00000010:1.1:1713478148.754422:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13840. 00010000:00000010:1.1:1713478148.757420:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13cc0. 00010000:00000010:1.1:1713478148.760432:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12d00. 00010000:00000010:1.1:1713478148.763452:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a133c0. 00010000:00000010:1.1:1713478148.766435:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11200. 00010000:00000010:1.1:1713478148.769423:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11440. 00010000:00000010:1.1:1713478148.772441:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13600. 00010000:00000010:1.1:1713478148.778417:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a106c0. 00010000:00000010:3.1:1713478148.780389:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12400. 00010000:00000010:3.1:1713478148.780394:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10900. 00010000:00000010:3.1:1713478148.780396:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13180. 00010000:00000010:3.1:1713478148.784408:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3633c0. 00010000:00000010:1.1:1713478148.790441:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448240. 00010000:00000010:3.1:1713478148.793463:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12f40. 00010000:00000010:3.1:1713478148.945585:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035680. 00010000:00000010:3.1:1713478148.952412:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13a80. 00010000:00000010:3.1:1713478148.955432:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10480. 00010000:00000010:3.1:1713478148.959404:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10000. 00010000:00000010:3.1:1713478148.962425:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10480. 00010000:00000010:3.1:1713478148.962430:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13a80. 00010000:00000010:3.1:1713478148.965420:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12f40. 00010000:00000010:3.1:1713478148.968431:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13180. 00010000:00000010:3.1:1713478148.971409:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10900. 00010000:00000010:3.1:1713478148.977433:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12400. 00010000:00000010:3.1:1713478148.980418:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a106c0. 00010000:00000010:3.1:1713478148.980424:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13600. 00010000:00000010:3.1:1713478148.980426:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11440. 00010000:00000010:3.1:1713478148.983418:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11200. 00010000:00000010:3.1:1713478148.986426:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a133c0. 00010000:00000010:3.1:1713478148.989430:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12d00. 00010000:00000010:3.1:1713478148.989438:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13cc0. 00010000:00000010:3.1:1713478148.992447:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13840. 00010000:00000010:3.1:1713478148.995465:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11f80. 00010000:00000010:3.1:1713478148.998409:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11d40. 00010000:00000010:3.1:1713478149.001420:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12640. 00010000:00000010:3.1:1713478149.004417:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a121c0. 00010000:00000010:3.1:1713478149.004421:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11b00. 00010000:00000010:3.1:1713478149.007394:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11680. 00010000:00000010:3.1:1713478149.010415:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a118c0. 00010000:00000010:3.1:1713478149.013401:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10240. 00010000:00000010:3.1:1713478149.016411:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11680. 00010000:00000010:3.1:1713478149.019456:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11b00. 00010000:00000010:3.1:1713478149.019461:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a121c0. 00010000:00000010:3.1:1713478149.023392:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12640. 00010000:00000010:3.1:1713478149.026421:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11d40. 00010000:00000010:3.1:1713478149.026424:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11f80. 00010000:00000010:3.1:1713478149.029409:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13840. 00010000:00000010:3.1:1713478149.035418:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13cc0. 00010000:00000010:3.1:1713478149.038400:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12d00. 00010000:00000010:3.1:1713478149.038404:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a133c0. 00010000:00000010:3.1:1713478149.038405:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11200. 00010000:00000010:3.1:1713478149.044402:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11440. 00010000:00000010:0.1:1713478149.050423:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13600. 00010000:00000010:0.1:1713478149.050429:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a106c0. 00010000:00000010:0.1:1713478149.053433:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12400. 00010000:00000010:0.1:1713478149.053437:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10900. 00010000:00000010:0.1:1713478149.053439:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13180. 00010000:00000010:0.1:1713478149.056424:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a106c0. 00010000:00000010:0.1:1713478149.059412:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13180. 00010000:00000010:1.1:1713478149.062426:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a106c0. 00010000:00000010:1.1:1713478149.068416:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13180. 00010000:00000010:1.1:1713478149.074435:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10900. 00010000:00000010:1.1:1713478149.074441:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12400. 00010000:00000010:1.1:1713478149.077422:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13600. 00010000:00000010:1.1:1713478149.077426:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12f40. 00010000:00000010:1.1:1713478149.080426:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13a80. 00010000:00000010:1.1:1713478149.080430:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10480. 00010000:00000010:1.1:1713478149.083454:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10000. 00010000:00000010:1.1:1713478149.086416:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10480. 00010000:00000010:1.1:1713478149.092424:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13a80. 00010000:00000010:1.1:1713478149.095416:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12f40. 00010000:00000010:1.1:1713478149.095421:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13600. 00010000:00000010:1.1:1713478149.095423:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12400. 00010000:00000010:1.1:1713478149.098428:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10900. 00010000:00000010:1.1:1713478149.101442:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13180. 00010000:00000010:1.1:1713478149.105457:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a106c0. 00010000:00000010:1.1:1713478149.108436:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11440. 00010000:00000010:1.1:1713478149.111418:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11200. 00010000:00000010:1.1:1713478149.111421:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a133c0. 00010000:00000010:1.1:1713478149.114466:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12d00. 00010000:00000010:1.1:1713478149.117413:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13cc0. 00010000:00000010:1.1:1713478149.123426:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13840. 00010000:00000010:1.1:1713478149.129420:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11f80. 00010000:00000010:1.1:1713478149.129426:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11d40. 00010000:00000010:1.1:1713478149.132442:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12640. 00010000:00000010:1.1:1713478149.132447:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a121c0. 00010000:00000010:1.1:1713478149.132451:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11b00. 00010000:00000010:1.1:1713478149.135436:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11680. 00010000:00000010:1.1:1713478149.138419:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10240. 00010000:00000010:1.1:1713478149.141432:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a118c0. 00010000:00000010:1.1:1713478149.144438:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10240. 00010000:00000010:1.1:1713478149.147423:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11680. 00010000:00000010:1.1:1713478149.147427:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11b00. 00010000:00000010:1.1:1713478149.151401:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a121c0. 00010000:00000010:1.1:1713478149.154422:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12640. 00010000:00000010:1.1:1713478149.157414:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11d40. 00010000:00000010:1.1:1713478149.157418:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11f80. 00010000:00000010:2.1:1713478149.163422:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13840. 00010000:00000010:3.1:1713478149.166422:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360d80. 00010000:00000010:2.1:1713478149.172420:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00010000:00000010:3.1:1713478149.172442:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13cc0. 00010000:00000010:2.1:1713478149.175423:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449440. 00010000:00000010:2.1:1713478149.175430:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448d80. 00010000:00000010:3.1:1713478149.181406:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12d00. 00010000:00000010:2.1:1713478149.184421:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00010000:00000010:2.1:1713478149.187423:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448d80. 00010000:00000010:2.1:1713478149.187428:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449440. 00010000:00000010:2.1:1713478149.187430:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544af40. 00010000:00000010:2.1:1713478149.187434:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00010000:00000010:3.1:1713478149.190408:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00010000:00000010:3.1:1713478149.193436:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00010000:00000010:3.1:1713478149.197443:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544af40. 00010000:00000010:3.1:1713478149.200410:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449440. 00010000:00000010:3.1:1713478149.200415:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448d80. 00010000:00000010:3.1:1713478149.203414:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00010000:00000010:3.1:1713478149.206412:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00010000:00000010:3.1:1713478149.209420:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a640. 00010000:00000010:3.1:1713478149.212441:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ad00. 00010000:00000010:3.1:1713478149.215432:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a1c0. 00010000:00000010:3.1:1713478149.219454:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00010000:00000010:3.1:1713478149.222436:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b3c0. 00010000:00000010:3.1:1713478149.222441:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544bcc0. 00010000:00000010:3.1:1713478149.225412:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448480. 00010000:00000010:3.1:1713478149.228423:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b600. 00010000:00000010:0.1:1713478149.403431:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362400. 00010000:00000010:3.1:1713478149.408435:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b600. 00010000:00000010:3.1:1713478149.414495:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448480. 00010000:00000010:3.1:1713478149.420438:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544bcc0. 00010000:00000010:3.1:1713478149.420442:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b3c0. 00010000:00000010:0.1:1713478149.425433:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035680. 00010000:00000010:1.1:1713478149.431445:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036ac0. 00010000:00000010:1.1:1713478149.431452:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035f80. 00010000:00000010:1.1:1713478149.431454:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0373c0. 00010000:00000010:1.1:1713478149.434471:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0358c0. 00010000:00000010:1.1:1713478149.434475:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034480. 00010000:00000010:1.1:1713478149.437437:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036f40. 00010000:00000010:1.1:1713478149.437442:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034d80. 00010000:00000010:1.1:1713478149.440472:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036880. 00010000:00000010:1.1:1713478149.443422:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034b40. 00010000:00000010:1.1:1713478149.449415:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035200. 00010000:00000010:1.1:1713478149.453440:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037cc0. 00010000:00000010:1.1:1713478149.453448:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036d00. 00010000:00000010:1.1:1713478149.456434:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036640. 00010000:00000010:1.1:1713478149.456440:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0346c0. 00010000:00000010:1.1:1713478149.459412:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036d00. 00010000:00000010:1.1:1713478149.462481:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037cc0. 00010000:00000010:1.1:1713478149.465435:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035200. 00010000:00000010:1.1:1713478149.468426:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034b40. 00010000:00000010:1.1:1713478149.471430:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036880. 00010000:00000010:0.1:1713478149.477449:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034d80. 00010000:00000010:0.1:1713478149.480418:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036f40. 00010000:00000010:0.1:1713478149.480425:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034480. 00010000:00000010:0.1:1713478149.480429:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0358c0. 00010000:00000010:0.1:1713478149.483416:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0373c0. 00010000:00000010:0.1:1713478149.486446:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035f80. 00010000:00000010:0.1:1713478149.489436:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036ac0. 00010000:00000010:0.1:1713478149.495410:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035680. 00010000:00000010:0.1:1713478149.498425:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0361c0. 00010000:00000010:0.1:1713478149.498431:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034240. 00010000:00000010:0.1:1713478149.498434:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034fc0. 00010000:00000010:0.1:1713478149.501431:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035b00. 00010000:00000010:0.1:1713478149.504493:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037180. 00010000:00000010:0.1:1713478149.507412:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035440. 00010000:00000010:0.1:1713478149.510426:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037840. 00010000:00000010:0.1:1713478149.510431:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034900. 00010000:00000010:0.1:1713478149.513415:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034000. 00010000:00000010:0.1:1713478149.516420:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036400. 00010000:00000010:2.1:1713478149.522419:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037600. 00010000:00000010:2.1:1713478149.525414:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035d40. 00010000:00000010:2.1:1713478149.525419:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036400. 00010000:00000010:2.1:1713478149.525422:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034000. 00010000:00000010:2.1:1713478149.528432:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034900. 00010000:00000010:2.1:1713478149.531409:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037840. 00010000:00000010:2.1:1713478149.534447:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035440. 00010000:00000010:2.1:1713478149.537417:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037180. 00010000:00000010:2.1:1713478149.540419:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035b00. 00010000:00000010:2.1:1713478149.540424:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034fc0. 00010000:00000010:2.1:1713478149.543423:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034240. 00010000:00000010:2.1:1713478149.546432:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0361c0. 00010000:00000010:2.1:1713478149.549424:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035680. 00010000:00000010:2.1:1713478149.554413:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036ac0. 00010000:00000010:3.1:1713478149.560449:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035f80. 00010000:00000010:3.1:1713478149.560455:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0373c0. 00010000:00000010:3.1:1713478149.563415:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0358c0. 00010000:00000010:3.1:1713478149.563420:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034480. 00010000:00000010:0.1:1713478149.566421:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036f40. 00010000:00000010:0.1:1713478149.566428:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0373c0. 00010000:00000010:0.1:1713478149.569414:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034480. 00010000:00000010:0.1:1713478149.572388:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0358c0. 00010000:00000010:0.1:1713478149.575417:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035f80. 00010000:00000010:0.1:1713478149.578424:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034d80. 00010000:00000010:0.1:1713478149.584410:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036880. 00010000:00000010:0.1:1713478149.587428:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034b40. 00010000:00000010:0.1:1713478149.587435:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035200. 00010000:00000010:0.1:1713478149.590429:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037cc0. 00010000:00000010:0.1:1713478149.596432:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036d00. 00010000:00000010:0.1:1713478149.599434:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0346c0. 00010000:00000010:0.1:1713478149.599440:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036640. 00010000:00000010:0.1:1713478149.599442:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037cc0. 00010000:00000010:0.1:1713478149.602432:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035200. 00010000:00000010:0.1:1713478149.608403:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034b40. 00010000:00000010:0.1:1713478149.611423:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036880. 00010000:00000010:0.1:1713478149.611428:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034d80. 00010000:00000010:0.1:1713478149.611431:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035f80. 00010000:00000010:0.1:1713478149.614429:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0358c0. 00010000:00000010:0.1:1713478149.617414:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034480. 00010000:00000010:0.1:1713478149.620455:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0373c0. 00010000:00000010:0.1:1713478149.623421:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036f40. 00010000:00000010:0.1:1713478149.623427:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036ac0. 00010000:00000010:1.1:1713478149.629394:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035680. 00010000:00000010:2.1:1713478149.635466:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0361c0. 00010000:00000010:2.1:1713478149.635473:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034240. 00010000:00000010:2.1:1713478149.638427:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034fc0. 00010000:00000010:2.1:1713478149.638433:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035b00. 00010000:00000010:2.1:1713478149.638434:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037180. 00010000:00000010:2.1:1713478149.641423:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035440. 00010000:00000010:2.1:1713478149.644419:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037840. 00010000:00000010:2.1:1713478149.647454:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034900. 00010000:00000010:2.1:1713478149.647462:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034000. 00010000:00000010:2.1:1713478149.650450:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036400. 00010000:00000010:2.1:1713478149.653446:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035d40. 00010000:00000010:2.1:1713478149.656413:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037600. 00010000:00000010:2.1:1713478149.656418:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036400. 00010000:00000010:2.1:1713478149.659420:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034000. 00010000:00000010:2.1:1713478149.662473:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034900. 00010000:00000010:1.1:1713478149.686433:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360900. 00010000:00000010:1.1:1713478149.689410:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362880. 00010000:00000010:1.1:1713478149.692449:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362ac0. 00010000:00000010:1.1:1713478149.698423:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362880. 00010000:00000010:0.1:1713478149.701409:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362ac0. 00010000:00000010:0.1:1713478149.701415:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360900. 00010000:00000010:1.1:1713478149.707452:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362880. 00010000:00000010:1.1:1713478149.710428:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362d00. 00010000:00000010:3.1:1713478149.713403:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00010000:00000010:0.1:1713478149.713413:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3618c0. 00010000:00000010:0.1:1713478149.716421:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a133c0. 00010000:00000010:3.1:1713478149.719431:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a1c0. 00010000:00000010:3.1:1713478149.722424:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ad00. 00010000:00000010:3.1:1713478149.725430:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a640. 00010000:00000010:3.1:1713478149.730454:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00010000:00000010:3.1:1713478149.736410:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00010000:00000010:3.1:1713478149.736415:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448d80. 00010000:00000010:3.1:1713478149.739413:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449440. 00010000:00000010:3.1:1713478149.739418:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544af40. 00010000:00000010:3.1:1713478149.739421:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00010000:00000010:3.1:1713478149.742409:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00010000:00000010:0.1:1713478149.748422:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448240. 00010000:00000010:0.1:1713478149.751420:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448fc0. 00010000:00000010:0.1:1713478149.751426:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544aac0. 00010000:00000010:0.1:1713478149.754429:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00010000:00000010:0.1:1713478149.754433:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00010000:00000010:0.1:1713478149.760421:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544af40. 00010000:00000010:0.1:1713478149.763433:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449440. 00010000:00000010:0.1:1713478149.763437:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448d80. 00010000:00000010:0.1:1713478149.766404:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00010000:00000010:0.1:1713478149.769411:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00010000:00000010:0.1:1713478149.769415:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a640. 00010000:00000010:0.1:1713478149.772434:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ad00. 00010000:00000010:0.1:1713478149.775426:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a1c0. 00010000:00000010:0.1:1713478149.778419:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00010000:00000010:0.1:1713478149.781425:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b3c0. 00010000:00000010:0.1:1713478149.784485:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544bcc0. 00010000:00000010:0.1:1713478149.787404:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448480. 00010000:00000010:0.1:1713478149.790437:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b600. 00010000:00000010:0.1:1713478149.793417:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448480. 00010000:00000010:0.1:1713478149.799409:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544bcc0. 00010000:00000010:0.1:1713478149.799413:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b3c0. 00010000:00000010:0.1:1713478149.802414:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00010000:00000010:0.1:1713478149.802418:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a1c0. 00010000:00000010:0.1:1713478149.805420:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ad00. 00010000:00000010:0.1:1713478149.808422:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a640. 00010000:00000010:3.1:1713478149.812427:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00010000:00000010:3.1:1713478149.815425:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00010000:00000010:0.1:1713478149.818420:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a133c0. 00010000:00000010:0.1:1713478149.824412:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362d00. 00010000:00000010:0.1:1713478149.827422:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362880. 00010000:00000010:2.1:1713478149.833435:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360b40. 00010000:00000010:1.1:1713478149.836438:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a133c0. 00010000:00000010:2.1:1713478149.839414:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363180. 00010000:00000010:2.1:1713478149.842408:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363600. 00010000:00000010:2.1:1713478149.842412:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362640. 00010000:00000010:2.1:1713478149.845403:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3606c0. 00010000:00000010:2.1:1713478149.845407:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360480. 00010000:00000010:2.1:1713478149.848410:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363840. 00010000:00000010:3.1:1713478149.851438:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c361b00. 00010000:00000010:3.1:1713478149.857431:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363cc0. 00010000:00000010:3.1:1713478149.860467:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3621c0. 00010000:00000010:3.1:1713478149.860472:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c361b00. 00010000:00000010:3.1:1713478149.860474:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363840. 00010000:00000010:3.1:1713478149.863418:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360480. 00010000:00000010:3.1:1713478149.868416:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3606c0. 00010000:00000010:3.1:1713478149.873437:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362640. 00010000:00000010:3.1:1713478149.873442:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363600. 00010000:00000010:3.1:1713478149.879411:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363180. 00010000:00000010:3.1:1713478149.879415:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360b40. 00010000:00000010:3.1:1713478149.883397:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362880. 00010000:00000010:3.1:1713478149.883401:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362d00. 00010000:00000010:3.1:1713478149.883403:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3618c0. 00010000:00000010:3.1:1713478149.886421:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360900. 00010000:00000010:3.1:1713478149.889422:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362ac0. 00010000:00000010:3.1:1713478149.889426:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362400. 00010000:00000010:3.1:1713478149.892438:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360d80. 00010000:00000010:3.1:1713478149.895412:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3633c0. 00010000:00000010:3.1:1713478149.898417:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c361200. 00010000:00000010:3.1:1713478149.898421:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360000. 00010000:00000010:3.1:1713478149.901404:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362f40. 00010000:00000010:2.1:1713478149.904434:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008a08c100. 00010000:00000010:2.1:1713478149.904440:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360fc0. 00010000:00000010:3.1:1713478149.908403:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360000. 00010000:00000010:0.1:1713478149.911432:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7700. 00010000:00000010:0.1:1713478149.911438:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037a80. 00010000:00000010:0.1:1713478149.911441:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b840. 00010000:00000010:3.1:1713478149.914423:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c361200. 00010000:00000010:3.1:1713478149.914428:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3633c0. 00010000:00000010:3.1:1713478149.914430:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360d80. 00010000:00000010:3.1:1713478149.917412:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362400. 00010000:00000010:3.1:1713478149.917416:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362ac0. 00010000:00000010:3.1:1713478149.923433:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360900. 00010000:00000010:3.1:1713478149.926407:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3618c0. 00010000:00000010:3.1:1713478149.926411:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362d00. 00010000:00000010:3.1:1713478149.929406:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362880. 00010000:00000010:3.1:1713478149.929410:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360b40. 00010000:00000010:3.1:1713478149.932430:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363180. 00010000:00000010:3.1:1713478149.935432:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363600. 00010000:00000010:3.1:1713478149.938408:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362640. 00010000:00000010:3.1:1713478149.941427:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3606c0. 00010000:00000010:3.1:1713478149.944415:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360480. 00010000:00000010:3.1:1713478149.961412:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11200. 00010000:00000010:3.1:1713478149.968450:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11440. 00010000:00000010:3.1:1713478149.971408:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363840. 00010000:00000010:3.1:1713478149.977422:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a106c0. 00010000:00000010:3.1:1713478149.980440:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c361b00. 00010000:00000010:3.1:1713478149.983432:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13180. 00010000:00000010:3.1:1713478149.983438:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10900. 00010000:00000010:3.1:1713478149.986430:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12400. 00010000:00000010:3.1:1713478149.986437:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13600. 00010000:00000010:3.1:1713478149.992468:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12f40. 00010000:00000010:3.1:1713478149.995404:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13a80. 00010000:00000010:3.1:1713478149.995408:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10480. 00010000:00000010:3.1:1713478149.995410:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10000. 00010000:00000010:3.1:1713478149.998414:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12f40. 00010000:00000010:3.1:1713478150.001419:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13600. 00010000:00000010:3.1:1713478150.004421:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12400. 00010000:00000010:3.1:1713478150.010395:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10900. 00010000:00000010:3.1:1713478150.013434:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13180. 00010000:00000010:3.1:1713478150.013439:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a106c0. 00010000:00000010:3.1:1713478150.016420:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11440. 00010000:00000010:3.1:1713478150.016425:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11200. 00010000:00000010:3.1:1713478150.019425:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a133c0. 00010000:00000010:3.1:1713478150.022425:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12d00. 00010000:00000010:0.1:1713478150.028412:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13cc0. 00010000:00000010:1.1:1713478150.031411:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13840. 00010000:00000010:1.1:1713478150.031416:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11f80. 00010000:00000010:1.1:1713478150.031418:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11d40. 00010000:00000010:1.1:1713478150.034415:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13cc0. 00010000:00000010:1.1:1713478150.037413:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12640. 00010000:00000010:1.1:1713478150.040421:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a121c0. 00010000:00000010:1.1:1713478150.046442:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11b00. 00010000:00000010:1.1:1713478150.049413:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11680. 00010000:00000010:1.1:1713478150.049417:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10240. 00010000:00000010:1.1:1713478150.052422:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a118c0. 00010000:00000010:1.1:1713478150.052427:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11b00. 00010000:00000010:1.1:1713478150.058424:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a121c0. 00010000:00000010:1.1:1713478150.063421:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12640. 00010000:00000010:1.1:1713478150.063426:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13cc0. 00010000:00000010:1.1:1713478150.069419:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11d40. 00010000:00000010:1.1:1713478150.069424:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11f80. 00010000:00000010:1.1:1713478150.072418:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13840. 00010000:00000010:1.1:1713478150.072422:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12d00. 00010000:00000010:1.1:1713478150.072424:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a133c0. 00010000:00000010:1.1:1713478150.075413:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11200. 00010000:00000010:1.1:1713478150.078436:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11440. 00010000:00000010:1.1:1713478150.084422:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a106c0. 00010000:00000010:1.1:1713478150.089414:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13180. 00010000:00000010:1.1:1713478150.089419:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10900. 00010000:00000010:1.1:1713478150.095429:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12400. 00010000:00000010:1.1:1713478150.095435:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13600. 00010000:00000010:1.1:1713478150.098415:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12f40. 00010000:00000010:1.1:1713478150.098421:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10000. 00010000:00000010:1.1:1713478150.098425:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10480. 00010000:00000010:1.1:1713478150.102431:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13a80. 00010000:00000010:1.1:1713478150.105429:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10480. 00010000:00000010:1.1:1713478150.105433:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10000. 00010000:00000010:1.1:1713478150.108417:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12f40. 00010000:00000010:1.1:1713478150.114419:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13600. 00010000:00000010:1.1:1713478150.120422:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12400. 00010000:00000010:1.1:1713478150.120427:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10900. 00010000:00000010:1.1:1713478150.123418:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13180. 00010000:00000010:1.1:1713478150.123423:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a106c0. 00010000:00000010:1.1:1713478150.123426:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11440. 00010000:00000010:1.1:1713478150.126439:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11200. 00010000:00000010:1.1:1713478150.129478:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a133c0. 00010000:00000010:1.1:1713478150.135409:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12d00. 00010000:00000010:1.1:1713478150.141420:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13840. 00010000:00000010:1.1:1713478150.141426:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11f80. 00010000:00000010:1.1:1713478150.141428:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11d40. 00010000:00000010:1.1:1713478150.144426:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13cc0. 00010000:00000010:1.1:1713478150.144430:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12640. 00010000:00000010:1.1:1713478150.148423:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a121c0. 00010000:00000010:1.1:1713478150.151409:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11b00. 00010000:00000010:1.1:1713478150.154414:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a118c0. 00010000:00000010:1.1:1713478150.154419:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10240. 00010000:00000010:1.1:1713478150.160439:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11680. 00010000:00000010:1.1:1713478150.166417:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10240. 00010000:00000010:1.1:1713478150.166421:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a118c0. 00010000:00000010:1.1:1713478150.169414:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11b00. 00010000:00000010:1.1:1713478150.169418:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a121c0. 00010000:00000010:1.1:1713478150.172403:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12640. 00010000:00000010:1.1:1713478150.172407:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13cc0. 00010000:00000010:1.1:1713478150.175402:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11d40. 00010000:00000010:1.1:1713478150.179403:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11f80. 00010000:00000010:1.1:1713478150.182420:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13840. 00010000:00000010:1.1:1713478150.185408:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12d00. 00010000:00000010:1.1:1713478150.185412:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a133c0. 00010000:00000010:1.1:1713478150.188435:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11200. 00010000:00000010:1.1:1713478150.191408:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11440. 00010000:00000010:1.1:1713478150.197423:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a106c0. 00010000:00000010:1.1:1713478150.200417:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13180. 00010000:00000010:1.1:1713478150.200421:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10900. 00010000:00000010:1.1:1713478150.200423:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12400. 00010000:00000010:1.1:1713478150.203430:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13600. 00010000:00000010:2.1:1713478150.209380:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12f40. 00010000:00000010:3.1:1713478150.212422:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3621c0. 00010000:00000010:2.1:1713478150.215423:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10000. 00010000:00000010:3.1:1713478150.218420:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363cc0. 00010000:00000010:3.1:1713478150.218425:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c361b00. 00010000:00000010:3.1:1713478150.224416:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363840. 00010000:00000010:3.1:1713478150.224421:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360480. 00010000:00000010:3.1:1713478150.227423:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3606c0. 00010000:00000010:3.1:1713478150.227430:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362640. 00010000:00000010:3.1:1713478150.230409:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363600. 00010000:00000010:3.1:1713478150.230414:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363180. 00010000:00000010:3.1:1713478150.233411:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360b40. 00010000:00000010:3.1:1713478150.236420:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362880. 00010000:00000010:3.1:1713478150.239393:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362d00. 00010000:00000010:3.1:1713478150.242418:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3618c0. 00010000:00000010:3.1:1713478150.245405:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360900. 00010000:00000010:3.1:1713478150.245411:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362ac0. 00010000:00000010:3.1:1713478150.248428:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362400. 00010000:00000010:3.1:1713478150.251416:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360d80. 00010000:00000010:3.1:1713478150.254417:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3633c0. 00010000:00000010:3.1:1713478150.257416:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c361200. 00010000:00000010:3.1:1713478150.260435:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360000. 00010000:00000010:3.1:1713478150.264434:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360fc0. 00010000:00000010:3.1:1713478150.270434:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362f40. 00010000:00000010:3.1:1713478150.270439:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360000. 00010000:00000010:3.1:1713478150.273419:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c361200. 00010000:00000010:3.1:1713478150.273423:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3633c0. 00010000:00000010:3.1:1713478150.276450:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360d80. 00010000:00000010:3.1:1713478150.276456:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362400. 00010000:00000010:3.1:1713478150.279449:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362ac0. 00010000:00000010:3.1:1713478150.282451:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360900. 00010000:00000010:3.1:1713478150.288431:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3618c0. 00010000:00000010:3.1:1713478150.294445:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362d00. 00010000:00000010:3.1:1713478150.294450:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362880. 00010000:00000010:3.1:1713478150.300438:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360b40. 00010000:00000010:3.1:1713478150.300445:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363180. 00010000:00000010:3.1:1713478150.300448:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363600. 00010000:00000010:3.1:1713478150.303415:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362640. 00010000:00000010:3.1:1713478150.303421:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3606c0. 00010000:00000010:3.1:1713478150.306506:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360480. 00010000:00000010:3.1:1713478150.309455:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363840. 00010000:00000010:3.1:1713478150.312415:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c361b00. 00010000:00000010:3.1:1713478150.315507:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363cc0. 00010000:00000010:3.1:1713478150.321424:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3621c0. 00010000:00000010:3.1:1713478150.324412:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363cc0. 00010000:00000010:3.1:1713478150.324416:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c361b00. 00010000:00000010:3.1:1713478150.327472:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363840. 00010000:00000010:3.1:1713478150.330512:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360480. 00010000:00000010:3.1:1713478150.333479:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3606c0. 00010000:00000010:3.1:1713478150.339435:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362640. 00010000:00000010:3.1:1713478150.342438:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363600. 00010000:00000010:3.1:1713478150.342443:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363180. 00010000:00000010:3.1:1713478150.345452:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360b40. 00010000:00000010:3.1:1713478150.348432:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362880. 00010000:00000010:3.1:1713478150.354404:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362d00. 00010000:00000010:3.1:1713478150.357429:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3618c0. 00010000:00000010:3.1:1713478150.357433:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360900. 00010000:00000010:3.1:1713478150.360423:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362ac0. 00010000:00000010:3.1:1713478150.360429:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362400. 00010000:00000010:3.1:1713478150.363422:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360d80. 00010000:00000010:3.1:1713478150.366467:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3633c0. 00010000:00000010:3.1:1713478150.369428:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c361200. 00010000:00000010:3.1:1713478150.372452:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360000. 00010000:00000010:3.1:1713478150.375428:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362f40. 00010000:00000010:3.1:1713478150.378421:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360fc0. 00010000:00000010:3.1:1713478150.381412:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362f40. 00010000:00000010:3.1:1713478150.384437:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360000. 00010000:00000010:3.1:1713478150.387474:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c361200. 00010000:00000010:3.1:1713478150.393424:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3633c0. 00010000:00000010:3.1:1713478150.396411:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360d80. 00010000:00000010:3.1:1713478150.396417:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362400. 00010000:00000010:3.1:1713478150.399414:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362ac0. 00010000:00000010:3.1:1713478150.399419:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360900. 00010000:00000010:3.1:1713478150.402409:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3618c0. 00010000:00000010:2.1:1713478150.408420:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362d00. 00010000:00000010:2.1:1713478150.411423:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362880. 00010000:00000010:2.1:1713478150.411427:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360b40. 00010000:00000010:2.1:1713478150.414413:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363180. 00010000:00000010:2.1:1713478150.414418:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363600. 00010000:00000010:2.1:1713478150.417459:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362640. 00010000:00000010:2.1:1713478150.420436:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3606c0. 00010000:00000010:2.1:1713478150.426480:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360480. 00010000:00000010:2.1:1713478150.429462:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363840. 00010000:00000010:2.1:1713478150.429471:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c361b00. 00010000:00000010:2.1:1713478150.432417:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363cc0. 00010000:00000010:2.1:1713478150.435465:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3621c0. 00010000:00000010:2.1:1713478150.438429:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363cc0. 00010000:00000010:2.1:1713478150.441442:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c361b00. 00010000:00000010:2.1:1713478150.444462:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363840. 00010000:00000010:2.1:1713478150.447418:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360480. 00010000:00000010:2.1:1713478150.450418:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3606c0. 00010000:00000010:2.1:1713478150.454425:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362640. 00010000:00000010:2.1:1713478150.457415:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363600. 00010000:00000010:2.1:1713478150.457419:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363180. 00010000:00000010:2.1:1713478150.460398:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360b40. 00010000:00000010:2.1:1713478150.463441:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362880. 00010000:00000010:2.1:1713478150.466406:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362d00. 00010000:00000010:2.1:1713478150.469454:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3618c0. 00010000:00000010:2.1:1713478150.475459:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360900. 00010000:00000010:2.1:1713478150.478431:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362ac0. 00010000:00000010:2.1:1713478150.481412:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362400. 00010000:00000010:2.1:1713478150.484425:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360d80. 00010000:00000010:2.1:1713478150.484432:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3633c0. 00010000:00000010:2.1:1713478150.487417:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c361200. 00010000:00000010:2.1:1713478150.490431:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360000. 00010000:00000010:2.1:1713478150.493428:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362f40. 00010000:00000010:2.1:1713478150.496436:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360fc0. 00010000:00000010:2.1:1713478150.500400:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362f40. 00010000:00000010:0.1:1713478150.503422:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360000. 00010000:00000010:0.1:1713478150.503429:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c361200. 00010000:00000010:0.1:1713478150.506440:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3633c0. 00010000:00000010:0.1:1713478150.509511:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360d80. 00010000:00000010:1.1:1713478150.515409:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362400. 00010000:00000010:1.1:1713478150.518449:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362ac0. 00010000:00000010:1.1:1713478150.518456:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360900. 00010000:00000010:0.1:1713478150.521419:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3618c0. 00010000:00000010:1.1:1713478150.524414:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10480. 00010000:00000010:1.1:1713478150.524418:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13a80. 00010000:00000010:1.1:1713478150.529426:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10000. 00010000:00000010:1.1:1713478150.535492:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12f40. 00010000:00000010:1.1:1713478150.535497:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13600. 00010000:00000010:1.1:1713478150.538428:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12400. 00010000:00000010:1.1:1713478150.538432:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10900. 00010000:00000010:1.1:1713478150.538434:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13180. 00010000:00000010:1.1:1713478150.541430:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a106c0. 00010000:00000010:1.1:1713478150.545434:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11440. 00010000:00000010:1.1:1713478150.548414:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11200. 00010000:00000010:1.1:1713478150.548419:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a133c0. 00010000:00000010:1.1:1713478150.551417:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12d00. 00010000:00000010:1.1:1713478150.557439:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13840. 00010000:00000010:1.1:1713478150.563484:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11f80. 00010000:00000010:1.1:1713478150.563490:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11d40. 00010000:00000010:1.1:1713478150.569478:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13cc0. 00010000:00000010:1.1:1713478150.569485:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12640. 00010000:00000010:1.1:1713478150.575456:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a121c0. 00010000:00000010:1.1:1713478150.575463:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11b00. 00010000:00000010:1.1:1713478150.578432:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a118c0. 00010000:00000010:1.1:1713478150.578438:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10240. 00010000:00000010:1.1:1713478150.584448:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11680. 00010000:00000010:1.1:1713478150.587430:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10240. 00010000:00000010:1.1:1713478150.587434:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a118c0. 00010000:00000010:1.1:1713478150.590417:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11b00. 00010000:00000010:1.1:1713478150.590423:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a121c0. 00010000:00000010:1.1:1713478150.593420:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12640. 00010000:00000010:1.1:1713478150.596455:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13cc0. 00010000:00000010:1.1:1713478150.599465:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11d40. 00010000:00000010:1.1:1713478150.602443:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11f80. 00010000:00000010:1.1:1713478150.608458:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13840. 00010000:00000010:1.1:1713478150.611432:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12d00. 00010000:00000010:1.1:1713478150.611436:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a133c0. 00010000:00000010:1.1:1713478150.614419:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11200. 00010000:00000010:1.1:1713478150.614424:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11440. 00010000:00000010:1.1:1713478150.617460:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a106c0. 00010000:00000010:1.1:1713478150.620453:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13180. 00010000:00000010:1.1:1713478150.623405:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10900. 00010000:00000010:1.1:1713478150.626439:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12400. 00010000:00000010:1.1:1713478150.626444:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13600. 00010000:00000010:1.1:1713478150.629459:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12f40. 00010000:00000010:1.1:1713478150.635442:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10000. 00010000:00000010:1.1:1713478150.638420:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13a80. 00010000:00000010:1.1:1713478150.638424:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10480. 00010000:00000010:1.1:1713478150.644439:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12f40. 00010000:00000010:1.1:1713478150.644443:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13600. 00010000:00000010:1.1:1713478150.647458:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12400. 00010000:00000010:1.1:1713478150.647463:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10900. 00010000:00000010:1.1:1713478150.650475:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13180. 00010000:00000010:1.1:1713478150.653436:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a106c0. 00010000:00000010:1.1:1713478150.656454:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11440. 00010000:00000010:1.1:1713478150.659430:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11200. 00010000:00000010:1.1:1713478150.662430:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a133c0. 00010000:00000010:1.1:1713478150.665425:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12d00. 00010000:00000010:1.1:1713478150.668416:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13840. 00010000:00000010:1.1:1713478150.671401:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11f80. 00010000:00000010:1.1:1713478150.677401:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11d40. 00010000:00000010:1.1:1713478150.683425:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13cc0. 00010000:00000010:1.1:1713478150.683432:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12640. 00010000:00000010:1.1:1713478150.683434:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a121c0. 00010000:00000010:1.1:1713478150.686419:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11b00. 00010000:00000010:1.1:1713478150.686423:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a118c0. 00010000:00000010:1.1:1713478150.692449:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10240. 00010000:00000010:1.1:1713478150.697415:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11680. 00010000:00000010:1.1:1713478150.697419:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a118c0. 00010000:00000010:1.1:1713478150.703483:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11b00. 00010000:00000010:1.1:1713478150.703488:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a121c0. 00010000:00000010:1.1:1713478150.706424:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12640. 00010000:00000010:1.1:1713478150.706428:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13cc0. 00010000:00000010:1.1:1713478150.706430:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11d40. 00010000:00000010:1.1:1713478150.709414:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11f80. 00010000:00000010:1.1:1713478150.712520:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13840. 00010000:00000010:1.1:1713478150.718468:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12d00. 00010000:00000010:1.1:1713478150.721424:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a133c0. 00010000:00000010:1.1:1713478150.721429:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11200. 00010000:00000010:1.1:1713478150.721431:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11440. 00010000:00000010:1.1:1713478150.724429:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a106c0. 00010000:00000010:1.1:1713478150.727421:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13180. 00010000:00000010:1.1:1713478150.730441:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10900. 00010000:00000010:1.1:1713478150.736440:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12400. 00010000:00000010:1.1:1713478150.742403:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13600. 00010000:00000010:1.1:1713478150.742408:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12f40. 00010000:00000010:1.1:1713478150.745430:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10480. 00010000:00000010:1.1:1713478150.745436:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13a80. 00010000:00000010:1.1:1713478150.748410:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10000. 00010000:00000010:1.1:1713478150.748416:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12f40. 00010000:00000010:1.1:1713478150.751429:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13600. 00010000:00000010:1.1:1713478150.757424:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12400. 00010000:00000010:1.1:1713478150.760408:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10900. 00010000:00000010:1.1:1713478150.760413:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13180. 00010000:00000010:1.1:1713478150.763429:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a106c0. 00010000:00000010:1.1:1713478150.763435:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11440. 00010000:00000010:1.1:1713478150.766452:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11200. 00010000:00000010:1.1:1713478150.769437:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a133c0. 00010000:00000010:1.1:1713478150.772452:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12d00. 00010000:00000010:1.1:1713478150.775465:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13840. 00010000:00000010:1.1:1713478150.781431:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11f80. 00010000:00000010:1.1:1713478150.784439:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11d40. 00010000:00000010:1.1:1713478150.784443:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13cc0. 00010000:00000010:1.1:1713478150.784445:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12640. 00010000:00000010:1.1:1713478150.787471:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a121c0. 00010000:00000010:1.1:1713478150.790417:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11b00. 00010000:00000010:1.1:1713478150.796420:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a118c0. 00010000:00000010:1.1:1713478150.799428:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11680. 00010000:00000010:1.1:1713478150.802418:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10240. 00010000:00000010:1.1:1713478150.802423:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a118c0. 00010000:00000010:1.1:1713478150.805417:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11b00. 00010000:00000010:1.1:1713478150.811422:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a121c0. 00010000:00000010:1.1:1713478150.814413:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12640. 00010000:00000010:1.1:1713478150.814418:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13cc0. 00010000:00000010:1.1:1713478150.817409:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11d40. 00010000:00000010:1.1:1713478150.817413:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11f80. 00010000:00000010:1.1:1713478150.820461:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13840. 00010000:00000010:1.1:1713478150.823435:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12d00. 00010000:00000010:1.1:1713478150.826471:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a133c0. 00010000:00000010:1.1:1713478150.829464:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11200. 00010000:00000010:2.1:1713478150.835460:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11440. 00010000:00000010:2.1:1713478150.841493:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a106c0. 00010000:00000010:2.1:1713478150.841502:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13180. 00010000:00000010:2.1:1713478150.844418:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10900. 00010000:00000010:2.1:1713478150.844422:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12400. 00010000:00000010:2.1:1713478150.844423:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13600. 00010000:00000010:2.1:1713478150.847440:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12f40. 00010000:00000010:2.1:1713478150.850442:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10000. 00010000:00000010:2.1:1713478150.853426:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13a80. 00010000:00000010:2.1:1713478150.856421:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10480. 00010000:00000010:2.1:1713478150.862414:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13a80. 00010000:00000010:2.1:1713478150.865405:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10000. 00010000:00000010:2.1:1713478150.865408:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12f40. 00010000:00000010:2.1:1713478150.868425:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13600. 00010000:00000010:2.1:1713478150.871444:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12400. 00010000:00000010:2.1:1713478150.871449:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10900. 00010000:00000010:2.1:1713478150.874466:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13180. 00010000:00000010:2.1:1713478150.877417:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a106c0. 00010000:00000010:2.1:1713478150.880425:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11440. 00010000:00000010:2.1:1713478150.883419:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11200. 00010000:00000010:2.1:1713478150.889418:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a133c0. 00010000:00000010:0.1:1713478150.895432:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12d00. 00010000:00000010:0.1:1713478150.895436:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13840. 00010000:00000010:0.1:1713478150.895438:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11f80. 00010000:00000010:0.1:1713478150.898429:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11d40. 00010000:00000010:0.1:1713478150.898434:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13cc0. 00010000:00000010:0.1:1713478150.901459:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11f80. 00010000:00000010:0.1:1713478150.904460:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13cc0. 00010000:00000010:1.1:1713478150.907482:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11f80. 00010000:00000010:1.1:1713478150.913401:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13cc0. 00010000:00000010:1.1:1713478150.918440:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11d40. 00010000:00000010:1.1:1713478150.918447:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13840. 00010000:00000010:1.1:1713478150.924426:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12d00. 00010000:00000010:1.1:1713478150.924431:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12640. 00010000:00000010:1.1:1713478150.930425:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a121c0. 00010000:00000010:1.1:1713478150.930431:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11b00. 00010000:00000010:1.1:1713478150.933434:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a118c0. 00010000:00000010:1.1:1713478150.933439:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10240. 00010000:00000010:1.1:1713478150.933442:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11680. 00010000:00000010:1.1:1713478150.936433:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11b00. 00010000:00000010:1.1:1713478150.942413:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a121c0. 00010000:00000010:1.1:1713478150.945427:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12640. 00010000:00000010:1.1:1713478150.945433:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12d00. 00010000:00000010:1.1:1713478150.945436:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13840. 00010000:00000010:1.1:1713478150.948429:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11d40. 00010000:00000010:1.1:1713478150.951429:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13cc0. 00010000:00000010:1.1:1713478150.954426:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11f80. 00010000:00000010:1.1:1713478150.957417:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a133c0. 00010000:00000010:1.1:1713478150.963446:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11200. 00010000:00000010:1.1:1713478150.966432:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11440. 00010000:00000010:1.1:1713478150.966436:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a106c0. 00010000:00000010:1.1:1713478150.972458:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037840. 00010000:00000010:1.1:1713478150.975441:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13180. 00010000:00000010:1.1:1713478150.978415:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10900. 00010000:00000010:1.1:1713478150.978419:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12400. 00010000:00000010:1.1:1713478150.978421:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13600. 00010000:00000010:1.1:1713478150.981421:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12f40. 00010000:00000010:1.1:1713478150.984427:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10000. 00010000:00000010:1.1:1713478150.990413:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13a80. 00010000:00000010:1.1:1713478150.993408:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10480. 00010000:00000010:1.1:1713478150.993412:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10000. 00010000:00000010:1.1:1713478150.993415:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12f40. 00010000:00000010:1.1:1713478150.996455:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13600. 00010000:00000010:1.1:1713478150.999431:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12400. 00010000:00000010:1.1:1713478151.005439:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10900. 00010000:00000010:1.1:1713478151.008418:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13180. 00010000:00000010:1.1:1713478151.008424:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a106c0. 00010000:00000010:1.1:1713478151.008427:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11440. 00010000:00000010:1.1:1713478151.011424:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11200. 00010000:00000010:1.1:1713478151.014453:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a133c0. 00010000:00000010:1.1:1713478151.017425:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11f80. 00010000:00000010:1.1:1713478151.023442:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13cc0. 00010000:00000010:1.1:1713478151.029400:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11d40. 00010000:00000010:1.1:1713478151.029404:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13840. 00010000:00000010:1.1:1713478151.032408:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12d00. 00010000:00000010:1.1:1713478151.032412:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12640. 00010000:00000010:1.1:1713478151.035422:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a121c0. 00010000:00000010:1.1:1713478151.035426:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11b00. 00010000:00000010:1.1:1713478151.041447:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11680. 00010000:00000010:1.1:1713478151.044408:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10240. 00010000:00000010:1.1:1713478151.044413:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a118c0. 00010000:00000010:1.1:1713478151.047413:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11680. 00010000:00000010:1.1:1713478151.050410:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11b00. 00010000:00000010:1.1:1713478151.050415:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a121c0. 00010000:00000010:1.1:1713478151.053434:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12640. 00010000:00000010:1.1:1713478151.059468:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12d00. 00010000:00000010:1.1:1713478151.065435:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13840. 00010000:00000010:1.1:1713478151.065441:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11d40. 00010000:00000010:1.1:1713478151.068423:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13cc0. 00010000:00000010:1.1:1713478151.068428:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11f80. 00010000:00000010:1.1:1713478151.071421:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a133c0. 00010000:00000010:1.1:1713478151.071426:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11200. 00010000:00000010:1.1:1713478151.074427:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11440. 00010000:00000010:1.1:1713478151.077431:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a106c0. 00010000:00000010:1.1:1713478151.080422:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13180. 00010000:00000010:1.1:1713478151.083413:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10900. 00010000:00000010:1.1:1713478151.086401:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12400. 00010000:00000010:1.1:1713478151.089421:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13600. 00010000:00000010:1.1:1713478151.092425:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12f40. 00010000:00000010:1.1:1713478151.092430:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10000. 00010000:00000010:1.1:1713478151.095414:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10480. 00010000:00000010:1.1:1713478151.098475:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13a80. 00010000:00000010:1.1:1713478151.104420:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10480. 00010000:00000010:1.1:1713478151.107410:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10000. 00010000:00000010:1.1:1713478151.107413:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12f40. 00010000:00000010:1.1:1713478151.107415:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13600. 00010000:00000010:1.1:1713478151.110446:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12400. 00010000:00000010:1.1:1713478151.113411:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10900. 00010000:00000010:1.1:1713478151.116423:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13180. 00010000:00000010:1.1:1713478151.119414:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a106c0. 00010000:00000010:1.1:1713478151.123460:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11440. 00010000:00000010:1.1:1713478151.126440:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11200. 00010000:00000010:1.1:1713478151.126449:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a133c0. 00010000:00000010:1.1:1713478151.129436:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11f80. 00010000:00000010:1.1:1713478151.135442:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13cc0. 00010000:00000010:1.1:1713478151.138459:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11d40. 00010000:00000010:1.1:1713478151.138464:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13840. 00010000:00000010:1.1:1713478151.141423:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035440. 00010000:00000010:1.1:1713478151.144422:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12d00. 00010000:00000010:1.1:1713478151.150423:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12640. 00010000:00000010:1.1:1713478151.150430:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a121c0. 00010000:00000010:1.1:1713478151.153424:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11b00. 00010000:00000010:1.1:1713478151.153430:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11680. 00010000:00000010:1.1:1713478151.156473:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a118c0. 00010000:00000010:1.1:1713478151.159404:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10240. 00010000:00000010:1.1:1713478151.159408:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11680. 00010000:00000010:1.1:1713478151.162412:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11b00. 00010000:00000010:1.1:1713478151.168421:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a121c0. 00010000:00000010:1.1:1713478151.171446:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12640. 00010000:00000010:1.1:1713478151.171451:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12d00. 00010000:00000010:1.1:1713478151.174414:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13840. 00010000:00000010:1.1:1713478151.174419:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11d40. 00010000:00000010:1.1:1713478151.177443:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13cc0. 00010000:00000010:1.1:1713478151.183436:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11f80. 00010000:00000010:1.1:1713478151.189416:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a133c0. 00010000:00000010:1.1:1713478151.189421:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11200. 00010000:00000010:1.1:1713478151.192417:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11440. 00010000:00000010:1.1:1713478151.192424:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a106c0. 00010000:00000010:1.1:1713478151.192426:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13180. 00010000:00000010:1.1:1713478151.195422:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10900. 00010000:00000010:1.1:1713478151.199473:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12400. 00010000:00000010:1.1:1713478151.202424:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13600. 00010000:00000010:1.1:1713478151.202428:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12f40. 00010000:00000010:1.1:1713478151.205438:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10000. 00010000:00000010:1.1:1713478151.208477:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10480. 00010000:00000010:1.1:1713478151.214431:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13a80. 00010000:00000010:1.1:1713478151.217446:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10480. 00010000:00000010:1.1:1713478151.217452:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10000. 00010000:00000010:1.1:1713478151.223420:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12f40. 00010000:00000010:1.1:1713478151.223425:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13600. 00010000:00000010:1.1:1713478151.226451:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12400. 00010000:00000010:1.1:1713478151.226456:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10900. 00010000:00000010:1.1:1713478151.229438:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13180. 00010000:00000010:1.1:1713478151.232467:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a106c0. 00010000:00000010:1.1:1713478151.235407:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11440. 00010000:00000010:1.1:1713478151.235412:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11200. 00010000:00000010:1.1:1713478151.238412:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a133c0. 00010000:00000010:1.1:1713478151.241421:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11f80. 00010000:00000010:1.1:1713478151.244434:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13cc0. 00010000:00000010:1.1:1713478151.249437:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11d40. 00010000:00000010:1.1:1713478151.255430:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13840. 00010000:00000010:1.1:1713478151.255435:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12d00. 00010000:00000010:1.1:1713478151.258438:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12640. 00010000:00000010:1.1:1713478151.258443:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a121c0. 00010000:00000010:1.1:1713478151.264448:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11b00. 00010000:00000010:1.1:1713478151.264454:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11680. 00010000:00000010:1.1:1713478151.270452:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10240. 00010000:00000010:1.1:1713478151.276434:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a118c0. 00010000:00000010:1.1:1713478151.276439:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11680. 00010000:00000010:1.1:1713478151.279477:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11b00. 00010000:00000010:1.1:1713478151.282425:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a121c0. 00010000:00000010:1.1:1713478151.285417:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12640. 00010000:00000010:3.1:1713478151.288415:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12d00. 00010000:00000010:1.1:1713478151.291411:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13840. 00010000:00000010:1.1:1713478151.294414:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11d40. 00010000:00000010:1.1:1713478151.294419:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13cc0. 00010000:00000010:1.1:1713478151.297404:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11f80. 00010000:00000010:1.1:1713478151.300421:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a133c0. 00010000:00000010:1.1:1713478151.303449:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11200. 00010000:00000010:1.1:1713478151.303453:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11440. 00010000:00000010:1.1:1713478151.306431:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a106c0. 00010000:00000010:1.1:1713478151.309419:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13180. 00010000:00000010:1.1:1713478151.312425:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10900. 00010000:00000010:1.1:1713478151.315408:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12400. 00010000:00000010:1.1:1713478151.321460:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13600. 00010000:00000010:1.1:1713478151.324409:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12f40. 00010000:00000010:1.1:1713478151.324414:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10000. 00010000:00000010:1.1:1713478151.324415:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10480. 00010000:00000010:1.1:1713478151.327477:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13a80. 00010000:00000010:1.1:1713478151.333406:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10480. 00010000:00000010:1.1:1713478151.336438:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10000. 00010000:00000010:1.1:1713478151.336442:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12f40. 00010000:00000010:1.1:1713478151.339432:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13600. 00010000:00000010:1.1:1713478151.339437:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12400. 00010000:00000010:1.1:1713478151.342436:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10900. 00010000:00000010:1.1:1713478151.345428:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13180. 00010000:00000010:1.1:1713478151.348410:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a106c0. 00010000:00000010:1.1:1713478151.351407:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11440. 00010000:00000010:1.1:1713478151.354429:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11200. 00010000:00000010:1.1:1713478151.354434:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a133c0. 00010000:00000010:1.1:1713478151.357407:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11f80. 00010000:00000010:1.1:1713478151.363429:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13cc0. 00010000:00000010:1.1:1713478151.366424:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11d40. 00010000:00000010:1.1:1713478151.366428:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13840. 00010000:00000010:1.1:1713478151.369470:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12d00. 00010000:00000010:1.1:1713478151.369475:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12640. 00010000:00000010:1.1:1713478151.372422:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a121c0. 00010000:00000010:1.1:1713478151.375427:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11b00. 00010000:00000010:1.1:1713478151.381464:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11680. 00010000:00000010:1.1:1713478151.384444:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a118c0. 00010000:00000010:1.1:1713478151.384449:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10240. 00010000:00000010:1.1:1713478151.384451:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11b00. 00010000:00000010:1.1:1713478151.387414:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a121c0. 00010000:00000010:1.1:1713478151.390421:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12640. 00010000:00000010:1.1:1713478151.393423:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12d00. 00010000:00000010:1.1:1713478151.393427:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13840. 00010000:00000010:1.1:1713478151.396448:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11d40. 00010000:00000010:1.1:1713478151.402420:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13cc0. 00010000:00000010:1.1:1713478151.408416:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11f80. 00010000:00000010:1.1:1713478151.408423:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a133c0. 00010000:00000010:1.1:1713478151.414436:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11200. 00010000:00000010:1.1:1713478151.414442:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11440. 00010000:00000010:1.1:1713478151.414444:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a106c0. 00010000:00000010:1.1:1713478151.418440:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13180. 00010000:00000010:1.1:1713478151.418447:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10900. 00010000:00000010:1.1:1713478151.423423:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12400. 00010000:00000010:1.1:1713478151.429415:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13600. 00010000:00000010:1.1:1713478151.429420:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12f40. 00010000:00000010:1.1:1713478151.432421:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10000. 00010000:00000010:1.1:1713478151.432425:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10480. 00010000:00000010:1.1:1713478151.438424:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13a80. 00010000:00000010:1.1:1713478151.438430:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12f40. 00010000:00000010:1.1:1713478151.441421:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13600. 00010000:00000010:1.1:1713478151.441425:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12400. 00010000:00000010:1.1:1713478151.444430:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10900. 00010000:00000010:1.1:1713478151.450450:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13180. 00010000:00000010:1.1:1713478151.453453:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a106c0. 00010000:00000010:1.1:1713478151.453458:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11440. 00010000:00000010:1.1:1713478151.453461:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11200. 00010000:00000010:1.1:1713478151.456433:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a133c0. 00010000:00000010:1.1:1713478151.462423:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11f80. 00010000:00000010:1.1:1713478151.465430:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13cc0. 00010000:00000010:1.1:1713478151.465434:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11d40. 00010000:00000010:1.1:1713478151.468443:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13840. 00010000:00000010:1.1:1713478151.471430:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12d00. 00010000:00000010:1.1:1713478151.471436:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12640. 00010000:00000010:1.1:1713478151.474427:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a121c0. 00010000:00000010:1.1:1713478151.477428:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11b00. 00010000:00000010:1.1:1713478151.483428:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10240. 00010000:00000010:1.1:1713478151.489434:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a118c0. 00010000:00000010:1.1:1713478151.489439:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11680. 00010000:00000010:1.1:1713478151.492449:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10240. 00010000:00000010:1.1:1713478151.492455:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11b00. 00010000:00000010:1.1:1713478151.492457:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a121c0. 00010000:00000010:1.1:1713478151.495447:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12640. 00010000:00000010:1.1:1713478151.501440:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12d00. 00010000:00000010:1.1:1713478151.504430:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13840. 00010000:00000010:1.1:1713478151.504438:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11d40. 00010000:00000010:1.1:1713478151.507435:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13cc0. 00010000:00000010:1.1:1713478151.510407:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11f80. 00010000:00000010:1.1:1713478151.516407:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a133c0. 00010000:00000010:1.1:1713478151.519418:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11200. 00010000:00000010:1.1:1713478151.519423:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11440. 00010000:00000010:1.1:1713478151.519426:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a106c0. 00010000:00000010:1.1:1713478151.525430:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13180. 00010000:00000010:1.1:1713478151.531426:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10900. 00010000:00000010:1.1:1713478151.531432:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12400. 00010000:00000010:1.1:1713478151.534415:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13600. 00010000:00000010:1.1:1713478151.534420:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12f40. 00010000:00000010:1.1:1713478151.534422:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13a80. 00010000:00000010:1.1:1713478151.537408:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10480. 00010000:00000010:1.1:1713478151.543426:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10000. 00010000:00000010:1.1:1713478151.546419:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10480. 00010000:00000010:1.1:1713478151.546424:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13a80. 00010000:00000010:1.1:1713478151.549413:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12f40. 00010000:00000010:1.1:1713478151.549417:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13600. 00010000:00000010:1.1:1713478151.552420:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12400. 00010000:00000010:1.1:1713478151.555420:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10900. 00010000:00000010:1.1:1713478151.561421:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13180. 00010000:00000010:1.1:1713478151.564424:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a106c0. 00010000:00000010:1.1:1713478151.564427:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11440. 00010000:00000010:1.1:1713478151.564429:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11200. 00010000:00000010:1.1:1713478151.567441:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a133c0. 00010000:00000010:1.1:1713478151.570451:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11f80. 00010000:00000010:1.1:1713478151.573434:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13cc0. 00010000:00000010:1.1:1713478151.576463:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11d40. 00010000:00000010:1.1:1713478151.579466:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13840. 00010000:00000010:1.1:1713478151.579471:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12d00. 00010000:00000010:1.1:1713478151.582418:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12640. 00010000:00000010:1.1:1713478151.587441:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a121c0. 00010000:00000010:1.1:1713478151.593427:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11b00. 00010000:00000010:1.1:1713478151.593431:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10240. 00010000:00000010:1.1:1713478151.596452:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11680. 00010000:00000010:1.1:1713478151.596457:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a118c0. 00010000:00000010:1.1:1713478151.599408:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10240. 00010000:00000010:1.1:1713478151.605428:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11b00. 00010000:00000010:1.1:1713478151.611442:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a121c0. 00010000:00000010:1.1:1713478151.611447:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12640. 00010000:00000010:1.1:1713478151.614476:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12d00. 00010000:00000010:1.1:1713478151.614481:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13840. 00010000:00000010:1.1:1713478151.617439:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11d40. 00010000:00000010:1.1:1713478151.617444:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13cc0. 00010000:00000010:1.1:1713478151.620428:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11f80. 00010000:00000010:1.1:1713478151.623448:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a133c0. 00010000:00000010:1.1:1713478151.626425:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11200. 00010000:00000010:1.1:1713478151.629439:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11440. 00010000:00000010:1.1:1713478151.635408:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a106c0. 00010000:00000010:1.1:1713478151.638442:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13180. 00010000:00000010:1.1:1713478151.638448:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10900. 00010000:00000010:1.1:1713478151.638451:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12400. 00010000:00000010:1.1:1713478151.641439:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13600. 00010000:00000010:1.1:1713478151.644451:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12f40. 00010000:00000010:1.1:1713478151.647415:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13a80. 00010000:00000010:1.1:1713478151.653423:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10480. 00010000:00000010:1.1:1713478151.656425:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10000. 00010000:00000010:1.1:1713478151.656428:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13a80. 00010000:00000010:1.1:1713478151.659415:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12f40. 00010000:00000010:1.1:1713478151.659419:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13600. 00010000:00000010:1.1:1713478151.662430:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12400. 00010000:00000010:1.1:1713478151.665431:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10900. 00010000:00000010:1.1:1713478151.668424:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13180. 00010000:00000010:1.1:1713478151.671425:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a106c0. 00010000:00000010:1.1:1713478151.676424:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11440. 00010000:00000010:1.1:1713478151.676429:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11200. 00010000:00000010:1.1:1713478151.682443:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a133c0. 00010000:00000010:1.1:1713478151.682448:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11f80. 00010000:00000010:1.1:1713478151.688436:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13cc0. 00010000:00000010:1.1:1713478151.688442:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11d40. 00010000:00000010:1.1:1713478151.691434:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13840. 00010000:00000010:1.1:1713478151.691440:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12d00. 00010000:00000010:1.1:1713478151.695421:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12640. 00010000:00000010:1.1:1713478151.698425:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a121c0. 00010000:00000010:1.1:1713478151.701425:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11b00. 00010000:00000010:1.1:1713478151.701432:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10240. 00010000:00000010:1.1:1713478151.704452:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a118c0. 00010000:00000010:1.1:1713478151.707439:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11680. 00010000:00000010:1.1:1713478151.710419:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a118c0. 00010000:00000010:1.1:1713478151.713413:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10240. 00010000:00000010:1.1:1713478151.841415:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b180. 00010000:00000010:3.1:1713478151.844409:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b4214f00. 00010000:00000010:3.1:1713478151.844419:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11b00. 00010000:00000010:3.1:1713478151.850502:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448d80. 00010000:00000010:3.1:1713478151.853445:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c3e1300. 00010000:00000010:3.1:1713478151.853450:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449440. 00010000:00000010:3.1:1713478151.853452:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544af40. 00010000:00000010:3.1:1713478151.856444:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c3e1200. 00010000:00000010:3.1:1713478151.856451:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00010000:00000010:3.1:1713478151.859415:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00010000:00000010:3.1:1713478151.862451:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c3e1000. 00010000:00000010:3.1:1713478151.862457:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544aac0. 00010000:00000010:3.1:1713478151.865422:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448fc0. 00010000:00000010:3.1:1713478151.868435:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c3e1000. 00010000:00000010:3.1:1713478151.868441:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448240. 00010000:00000010:3.1:1713478151.871424:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448fc0. 00010000:00000010:3.1:1713478151.874397:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c3e1200. 00010000:00000010:3.1:1713478151.874401:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544aac0. 00010000:00000010:3.1:1713478151.877396:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00010000:00000010:3.1:1713478151.880409:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c3e1100. 00010000:00000010:3.1:1713478151.880416:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00010000:00000010:3.1:1713478151.883423:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544af40. 00010000:00000010:3.1:1713478151.883429:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c3e1c00. 00010000:00000010:3.1:1713478151.883432:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449440. 00010000:00000010:3.1:1713478151.886419:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448d80. 00010000:00000010:3.1:1713478151.892393:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c3e1500. 00010000:00000010:3.1:1713478151.892398:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b180. 00010000:00000010:3.1:1713478151.897416:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b840. 00010000:00000010:3.1:1713478151.897420:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c3e1000. 00010000:00000010:3.1:1713478151.897422:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00010000:00000010:3.1:1713478151.900427:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00010000:00000010:3.1:1713478151.900431:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c3e1e00. 00010000:00000010:3.1:1713478151.900433:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a640. 00010000:00000010:3.1:1713478151.906428:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ad00. 00010000:00000010:3.1:1713478151.909477:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c3e1300. 00010000:00000010:3.1:1713478151.909482:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a1c0. 00010000:00000010:3.1:1713478151.909484:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00010000:00000010:3.1:1713478151.909486:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c3e1a00. 00010000:00000010:3.1:1713478151.909488:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b3c0. 00010000:00000010:3.1:1713478151.912416:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544bcc0. 00010000:00000010:3.1:1713478151.916432:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c3e1000. 00010000:00000010:3.1:1713478151.916437:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448480. 00010000:00000010:3.1:1713478151.919427:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b600. 00010000:00000010:3.1:1713478151.922451:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c3e1200. 00010000:00000010:3.1:1713478151.922457:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544bcc0. 00010000:00000010:3.1:1713478151.922459:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b3c0. 00010000:00000010:3.1:1713478151.925429:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c3e1300. 00010000:00000010:3.1:1713478151.925435:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00010000:00000010:3.1:1713478151.928433:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a1c0. 00010000:00000010:3.1:1713478151.931411:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c3e1300. 00010000:00000010:3.1:1713478151.931416:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ad00. 00010000:00000010:3.1:1713478151.934398:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a640. 00010000:00000010:3.1:1713478151.940410:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c3e1e00. 00010000:00000010:3.1:1713478151.940417:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00010000:00000010:3.1:1713478151.943426:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00010000:00000010:3.1:1713478151.943431:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c3e1500. 00010000:00000010:3.1:1713478151.943433:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b840. 00010000:00000010:3.1:1713478151.943435:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b180. 00010000:00000010:3.1:1713478151.946431:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c3e1300. 00010000:00000010:3.1:1713478151.946437:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448d80. 00010000:00000010:3.1:1713478151.949557:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449440. 00010000:00000010:3.1:1713478151.955447:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c3e1300. 00010000:00000010:3.1:1713478151.955453:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544af40. 00010000:00000010:3.1:1713478151.958417:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00010000:00000010:3.1:1713478151.958423:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c3e1200. 00010000:00000010:3.1:1713478151.958426:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00010000:00000010:3.1:1713478151.961429:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544aac0. 00010000:00000010:3.1:1713478151.964426:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c3e1a00. 00010000:00000010:3.1:1713478151.964431:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448fc0. 00010000:00000010:3.1:1713478151.964435:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448240. 00010000:00000010:3.1:1713478151.967422:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c3e1e00. 00010000:00000010:3.1:1713478151.967427:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544aac0. 00010000:00000010:3.1:1713478151.970492:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00010000:00000010:3.1:1713478151.973421:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c3e1100. 00010000:00000010:3.1:1713478151.973426:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00010000:00000010:3.1:1713478151.979420:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544af40. 00010000:00000010:3.1:1713478151.982467:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c3e1000. 00010000:00000010:3.1:1713478151.982473:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449440. 00010000:00000010:3.1:1713478151.982476:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448d80. 00010000:00000010:3.1:1713478151.985462:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c3e1300. 00010000:00000010:3.1:1713478151.985467:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b180. 00010000:00000010:3.1:1713478151.985470:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b840. 00010000:00000010:3.1:1713478151.988431:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c3e1100. 00010000:00000010:3.1:1713478151.988435:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00010000:00000010:3.1:1713478151.991448:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00010000:00000010:3.1:1713478151.997434:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c3e1100. 00010000:00000010:3.1:1713478151.997440:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a640. 00010000:00000010:3.1:1713478152.000418:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ad00. 00010000:00000010:3.1:1713478152.000423:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c3e1e00. 00010000:00000010:3.1:1713478152.000426:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a1c0. 00010000:00000010:3.1:1713478152.000427:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00010000:00000010:3.1:1713478152.003469:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c3e1c00. 00010000:00000010:3.1:1713478152.003474:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b3c0. 00010000:00000010:3.1:1713478152.006439:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544bcc0. 00010000:00000010:3.1:1713478152.009413:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c3e1d00. 00010000:00000010:3.1:1713478152.009417:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b600. 00010000:00000010:3.1:1713478152.015414:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448480. 00010000:00000010:3.1:1713478152.018433:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c3e1d00. 00010000:00000010:3.1:1713478152.018440:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b600. 00010000:00000010:3.1:1713478152.018443:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544bcc0. 00010000:00000010:3.1:1713478152.021416:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c3e1c00. 00010000:00000010:3.1:1713478152.021420:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b3c0. 00010000:00000010:3.1:1713478152.021422:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00010000:00000010:3.1:1713478152.024428:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c3e1200. 00010000:00000010:3.1:1713478152.024431:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a1c0. 00010000:00000010:3.1:1713478152.027431:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ad00. 00010000:00000010:3.1:1713478152.030431:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c3e1e00. 00010000:00000010:3.1:1713478152.030437:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a640. 00010000:00000010:3.1:1713478152.033413:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00010000:00000010:3.1:1713478152.036437:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c3e1500. 00010000:00000010:3.1:1713478152.036443:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00010000:00000010:3.1:1713478152.036446:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b840. 00010000:00000010:3.1:1713478152.039419:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c3e1c00. 00010000:00000010:3.1:1713478152.039425:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b180. 00010000:00000010:3.1:1713478152.042411:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448d80. 00010000:00000010:3.1:1713478152.045450:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c3e1c00. 00010000:00000010:3.1:1713478152.045455:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449440. 00010000:00000010:3.1:1713478152.048414:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544af40. 00010000:00000010:3.1:1713478152.051459:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c3e1d00. 00010000:00000010:3.1:1713478152.051465:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00010000:00000010:3.1:1713478152.054434:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00010000:00000010:3.1:1713478152.057426:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c3e1a00. 00010000:00000010:3.1:1713478152.057431:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544aac0. 00010000:00000010:3.1:1713478152.060462:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448240. 00010000:00000010:3.1:1713478152.063438:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c3e1e00. 00010000:00000010:3.1:1713478152.063443:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448fc0. 00010000:00000010:3.1:1713478152.069420:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448240. 00010000:00000010:3.1:1713478152.072412:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c3e1100. 00010000:00000010:3.1:1713478152.072416:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544aac0. 00010000:00000010:3.1:1713478152.072418:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00010000:00000010:3.1:1713478152.075443:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c3e1000. 00010000:00000010:3.1:1713478152.075448:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00010000:00000010:3.1:1713478152.075450:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544af40. 00010000:00000010:3.1:1713478152.078446:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c3e1300. 00010000:00000010:3.1:1713478152.078452:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449440. 00010000:00000010:3.1:1713478152.081420:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448d80. 00010000:00000010:3.1:1713478152.087453:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c3e1200. 00010000:00000010:3.1:1713478152.087457:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b180. 00010000:00000010:3.1:1713478152.090409:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b840. 00010000:00000010:3.1:1713478152.090415:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c3e1500. 00010000:00000010:3.1:1713478152.090418:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00010000:00000010:3.1:1713478152.090420:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00010000:00000010:3.1:1713478152.093422:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c3e1000. 00010000:00000010:3.1:1713478152.093428:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a640. 00010000:00000010:3.1:1713478152.096417:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ad00. 00010000:00000010:3.1:1713478152.100461:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c3e1000. 00010000:00000010:3.1:1713478152.100465:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a1c0. 00010000:00000010:3.1:1713478152.103571:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00010000:00000010:3.1:1713478152.106515:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c3e1100. 00010000:00000010:3.1:1713478152.106521:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b3c0. 00010000:00000010:3.1:1713478152.106523:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544bcc0. 00010000:00000010:3.1:1713478152.109475:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c3e1e00. 00010000:00000010:3.1:1713478152.109483:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b600. 00010000:00000010:3.1:1713478152.112489:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448480. 00010000:00000010:3.1:1713478152.115420:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c3e1300. 00010000:00000010:3.1:1713478152.115425:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b600. 00010000:00000010:3.1:1713478152.118441:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544bcc0. 00010000:00000010:3.1:1713478152.121449:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c3e1300. 00010000:00000010:3.1:1713478152.121456:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b3c0. 00010000:00000010:3.1:1713478152.124427:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00010000:00000010:3.1:1713478152.130456:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c3e1e00. 00010000:00000010:3.1:1713478152.130463:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a1c0. 00010000:00000010:3.1:1713478152.133453:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ad00. 00010000:00000010:3.1:1713478152.133460:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c3e1000. 00010000:00000010:3.1:1713478152.133464:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a640. 00010000:00000010:3.1:1713478152.136487:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00010000:00000010:3.1:1713478152.139470:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c3e1300. 00010000:00000010:3.1:1713478152.139476:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00010000:00000010:3.1:1713478152.142438:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b840. 00010000:00000010:1.1:1713478152.148406:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c3e1300. 00010000:00000010:1.1:1713478152.148412:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b180. 00010000:00000010:2.1:1713478152.154438:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448d80. 00010000:00000010:2.1:1713478152.154444:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c3e1000. 00010000:00000010:2.1:1713478152.154447:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449440. 00010000:00000010:2.1:1713478152.154448:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544af40. 00010000:00000010:2.1:1713478152.157440:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c3e1100. 00010000:00000010:2.1:1713478152.157447:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00010000:00000010:2.1:1713478152.157450:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00010000:00000010:2.1:1713478152.161441:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c3e1000. 00010000:00000010:2.1:1713478152.161447:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544af40. 00010000:00000010:2.1:1713478152.164432:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00010000:00000010:2.1:1713478152.167435:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c3e1100. 00010000:00000010:2.1:1713478152.167439:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00010000:00000010:2.1:1713478152.167442:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544af40. 00010000:00000010:2.1:1713478152.170437:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c3e1200. 00010000:00000010:2.1:1713478152.170442:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00010000:00000010:2.1:1713478152.173437:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544af40. 00010000:00000010:3.1:1713478152.176422:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c3e1200. 00010000:00000010:3.1:1713478152.176427:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00010000:00000010:3.1:1713478152.179459:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544af40. 00010000:00000010:3.1:1713478152.185437:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c3e1c00. 00010000:00000010:3.1:1713478152.185443:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00010000:00000010:3.1:1713478152.188426:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449440. 00010000:00000010:3.1:1713478152.188431:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c3e1000. 00010000:00000010:3.1:1713478152.188434:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448d80. 00010000:00000010:3.1:1713478152.188436:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544aac0. 00010000:00000010:3.1:1713478152.191442:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c3e1a00. 00010000:00000010:3.1:1713478152.191448:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448240. 00010000:00000010:3.1:1713478152.197431:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448fc0. 00010000:00000010:3.1:1713478152.200434:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c3e1200. 00010000:00000010:3.1:1713478152.200440:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448240. 00010000:00000010:3.1:1713478152.200442:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544aac0. 00010000:00000010:3.1:1713478152.203436:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c3e1d00. 00010000:00000010:3.1:1713478152.203440:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448d80. 00010000:00000010:3.1:1713478152.206465:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449440. 00010000:00000010:3.1:1713478152.211455:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c3e1500. 00010000:00000010:3.1:1713478152.211461:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00010000:00000010:3.1:1713478152.214436:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544af40. 00010000:00000010:3.1:1713478152.214444:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c3e1e00. 00010000:00000010:3.1:1713478152.214446:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00010000:00000010:3.1:1713478152.217430:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b180. 00010000:00000010:3.1:1713478152.220416:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c3e1a00. 00010000:00000010:3.1:1713478152.220420:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b840. 00010000:00000010:3.1:1713478152.220422:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00010000:00000010:3.1:1713478152.223430:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c3e1000. 00010000:00000010:3.1:1713478152.223435:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00010000:00000010:3.1:1713478152.226451:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a640. 00010000:00000010:3.1:1713478152.232421:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c3e1000. 00010000:00000010:3.1:1713478152.232425:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ad00. 00010000:00000010:3.1:1713478152.235409:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a1c0. 00010000:00000010:3.1:1713478152.235414:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c3e1d00. 00010000:00000010:3.1:1713478152.235416:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00010000:00000010:3.1:1713478152.235418:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b3c0. 00010000:00000010:3.1:1713478152.238427:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c3e1100. 00010000:00000010:3.1:1713478152.238432:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544bcc0. 00010000:00000010:3.1:1713478152.241449:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b600. 00010000:00000010:3.1:1713478152.244425:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c3e1e00. 00010000:00000010:3.1:1713478152.244430:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448480. 00010000:00000010:3.1:1713478152.247418:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b600. 00010000:00000010:3.1:1713478152.250422:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c3e1200. 00010000:00000010:3.1:1713478152.250429:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544bcc0. 00010000:00000010:3.1:1713478152.250432:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b3c0. 00010000:00000010:3.1:1713478152.253432:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c3e1d00. 00010000:00000010:3.1:1713478152.253438:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00010000:00000010:3.1:1713478152.256445:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a1c0. 00010000:00000010:3.1:1713478152.259447:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c3e1d00. 00010000:00000010:3.1:1713478152.259453:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ad00. 00010000:00000010:3.1:1713478152.262464:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a640. 00010000:00000010:3.1:1713478152.268482:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c3e1000. 00010000:00000010:3.1:1713478152.268489:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00010000:00000010:3.1:1713478152.271424:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00010000:00000010:3.1:1713478152.271428:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c3e1e00. 00010000:00000010:3.1:1713478152.271430:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b840. 00010000:00000010:3.1:1713478152.274440:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b180. 00010000:00000010:3.1:1713478152.277438:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c3e1d00. 00010000:00000010:3.1:1713478152.277444:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00010000:00000010:3.1:1713478152.280454:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544af40. 00010000:00000010:3.1:1713478152.283425:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c3e1200. 00010000:00000010:3.1:1713478152.283430:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00010000:00000010:3.1:1713478152.283432:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449440. 00010000:00000010:3.1:1713478152.286438:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c3e1000. 00010000:00000010:3.1:1713478152.286443:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448d80. 00010000:00000010:3.1:1713478152.289488:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544aac0. 00010000:00000010:3.1:1713478152.292515:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c3e1000. 00010000:00000010:3.1:1713478152.292531:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448240. 00010000:00000010:3.1:1713478152.295465:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448fc0. 00010000:00000010:3.1:1713478152.301466:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c3e1a00. 00010000:00000010:3.1:1713478152.301472:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448240. 00010000:00000010:3.1:1713478152.304463:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544aac0. 00010000:00000010:3.1:1713478152.307420:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c3e1500. 00010000:00000010:3.1:1713478152.307426:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448d80. 00010000:00000010:3.1:1713478152.310433:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449440. 00010000:00000010:3.1:1713478152.313441:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c3e1d00. 00010000:00000010:3.1:1713478152.313446:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00010000:00000010:3.1:1713478152.318436:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544af40. 00010000:00000010:3.1:1713478152.324436:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c3e1100. 00010000:00000010:3.1:1713478152.324443:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00010000:00000010:3.1:1713478152.324448:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b180. 00010000:00000010:3.1:1713478152.327436:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c3e1500. 00010000:00000010:3.1:1713478152.327441:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b840. 00010000:00000010:3.1:1713478152.327443:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00010000:00000010:3.1:1713478152.330434:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c3e1300. 00010000:00000010:3.1:1713478152.330438:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00010000:00000010:3.1:1713478152.330441:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a640. 00010000:00000010:3.1:1713478152.333414:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c3e1d00. 00010000:00000010:3.1:1713478152.333419:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ad00. 00010000:00000010:3.1:1713478152.336453:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a1c0. 00010000:00000010:3.1:1713478152.339450:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c3e1000. 00010000:00000010:3.1:1713478152.339456:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00010000:00000010:3.1:1713478152.339460:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b3c0. 00010000:00000010:3.1:1713478152.342404:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c3e1e00. 00010000:00000010:3.1:1713478152.342408:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544bcc0. 00010000:00000010:3.1:1713478152.345422:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b600. 00010000:00000010:3.1:1713478152.348430:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c3e1500. 00010000:00000010:3.1:1713478152.348435:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448480. 00010000:00000010:3.1:1713478152.348438:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544bcc0. 00010000:00000010:3.1:1713478152.351420:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c3e1200. 00010000:00000010:3.1:1713478152.351424:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b3c0. 00010000:00000010:3.1:1713478152.357437:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00010000:00000010:3.1:1713478152.360424:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c3e1000. 00010000:00000010:3.1:1713478152.360429:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a1c0. 00010000:00000010:3.1:1713478152.360431:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ad00. 00010000:00000010:3.1:1713478152.363417:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c3e1100. 00010000:00000010:3.1:1713478152.363422:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a640. 00010000:00000010:3.1:1713478152.363424:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00010000:00000010:3.1:1713478152.369447:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c3e1500. 00010000:00000010:3.1:1713478152.369453:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00010000:00000010:2.1:1713478152.375413:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7700. 00010000:00000010:2.1:1713478152.375419:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037180. 00010000:00000010:3.1:1713478152.378428:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b840. 00010000:00000010:2.1:1713478152.381440:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035b00. 00010000:00000010:2.1:1713478152.381445:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7000. 00010000:00000010:2.1:1713478152.381449:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034fc0. 00010000:00000010:2.1:1713478152.381453:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034240. 00010000:00000010:2.1:1713478152.384457:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7b00. 00010000:00000010:2.1:1713478152.384462:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0361c0. 00010000:00000010:2.1:1713478152.384465:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035680. 00010000:00000010:2.1:1713478152.390418:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7a00. 00010000:00000010:2.1:1713478152.390425:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036ac0. 00010000:00000010:2.1:1713478152.396415:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036f40. 00010000:00000010:2.1:1713478152.396422:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7200. 00010000:00000010:2.1:1713478152.396424:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0373c0. 00010000:00000010:2.1:1713478152.402430:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034480. 00010000:00000010:2.1:1713478152.402438:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7100. 00010000:00000010:2.1:1713478152.402442:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0358c0. 00010000:00000010:2.1:1713478152.402444:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035f80. 00010000:00000010:2.1:1713478152.407466:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7e00. 00010000:00000010:2.1:1713478152.407472:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034d80. 00010000:00000010:2.1:1713478152.407475:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036880. 00010000:00000010:2.1:1713478152.410404:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7800. 00010000:00000010:2.1:1713478152.410409:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034b40. 00010000:00000010:2.1:1713478152.410412:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035200. 00010000:00000010:2.1:1713478152.413420:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7c00. 00010000:00000010:2.1:1713478152.413427:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037cc0. 00010000:00000010:2.1:1713478152.413429:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036640. 00010000:00000010:2.1:1713478152.416444:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7000. 00010000:00000010:2.1:1713478152.416452:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0346c0. 00010000:00000010:0.1:1713478152.422385:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036d00. 00010000:00000010:0.1:1713478152.425416:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7b00. 00010000:00000010:0.1:1713478152.425422:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0346c0. 00010000:00000010:0.1:1713478152.425426:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036640. 00010000:00000010:0.1:1713478152.428447:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7a00. 00010000:00000010:0.1:1713478152.428454:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037cc0. 00010000:00000010:0.1:1713478152.428457:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035200. 00010000:00000010:0.1:1713478152.434411:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7000. 00010000:00000010:0.1:1713478152.434417:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034b40. 00010000:00000010:0.1:1713478152.440438:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036880. 00010000:00000010:0.1:1713478152.440445:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7d00. 00010000:00000010:0.1:1713478152.440449:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034d80. 00010000:00000010:0.1:1713478152.443435:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035f80. 00010000:00000010:0.1:1713478152.443441:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7f00. 00010000:00000010:0.1:1713478152.443444:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0358c0. 00010000:00000010:0.1:1713478152.443447:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034480. 00010000:00000010:0.1:1713478152.446475:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7800. 00010000:00000010:0.1:1713478152.446481:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0373c0. 00010000:00000010:0.1:1713478152.449404:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036f40. 00010000:00000010:2.1:1713478152.455421:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7c00. 00010000:00000010:2.1:1713478152.455426:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036ac0. 00010000:00000010:2.1:1713478152.458434:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035680. 00010000:00000010:2.1:1713478152.458440:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7300. 00010000:00000010:2.1:1713478152.458444:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0361c0. 00010000:00000010:2.1:1713478152.458447:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034240. 00010000:00000010:2.1:1713478152.461421:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7b00. 00010000:00000010:2.1:1713478152.461427:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034fc0. 00010000:00000010:2.1:1713478152.464406:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035b00. 00010000:00000010:2.1:1713478152.470441:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7600. 00010000:00000010:2.1:1713478152.470445:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037180. 00010000:00000010:2.1:1713478152.473438:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035440. 00010000:00000010:2.1:1713478152.473445:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7e00. 00010000:00000010:2.1:1713478152.473449:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037840. 00010000:00000010:2.1:1713478152.473451:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037a80. 00010000:00000010:2.1:1713478152.476491:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7d00. 00010000:00000010:2.1:1713478152.476498:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034900. 00010000:00000010:2.1:1713478152.479468:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034000. 00010000:00000010:2.1:1713478152.484526:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7800. 00010000:00000010:3.1:1713478152.490407:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036400. 00010000:00000010:3.1:1713478152.490411:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037600. 00010000:00000010:2.1:1713478152.495507:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7200. 00010000:00000010:2.1:1713478152.495514:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035d40. 00010000:00000010:2.1:1713478152.495517:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034000. 00010000:00000010:3.1:1713478152.501422:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7f00. 00010000:00000010:3.1:1713478152.501428:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034900. 00010000:00000010:3.1:1713478152.501433:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037600. 00010000:00000010:0.1:1713478152.504412:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036400. 00010000:00000010:0.1:1713478152.504417:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037a80. 00010000:00000010:0.1:1713478152.507453:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037840. 00010000:00000010:1.1:1713478152.513409:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037600. 00010000:00000010:3.1:1713478152.519408:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034900. 00010000:00000010:3.1:1713478152.522405:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a121c0. 00010000:00000010:3.1:1713478152.522409:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12640. 00010000:00000010:3.1:1713478152.522411:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12d00. 00010000:00000010:3.1:1713478152.525420:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13840. 00010000:00000010:3.1:1713478152.525423:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11d40. 00010000:00000010:3.1:1713478152.528433:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13cc0. 00010000:00000010:3.1:1713478152.531521:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11f80. 00010000:00000010:3.1:1713478152.534408:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a133c0. 00010000:00000010:3.1:1713478152.537462:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11200. 00010000:00000010:3.1:1713478152.543410:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11440. 00010000:00000010:3.1:1713478152.546428:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a106c0. 00010000:00000010:3.1:1713478152.546432:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13180. 00010000:00000010:3.1:1713478152.546434:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10900. 00010000:00000010:3.1:1713478152.549442:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12400. 00010000:00000010:3.1:1713478152.552431:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13600. 00010000:00000010:3.1:1713478152.558423:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12f40. 00010000:00000010:3.1:1713478152.561396:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13a80. 00010000:00000010:3.1:1713478152.561400:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10000. 00010000:00000010:3.1:1713478152.564405:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10480. 00010000:00000010:3.1:1713478152.567426:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12f40. 00010000:00000010:3.1:1713478152.567430:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13600. 00010000:00000010:3.1:1713478152.573413:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12400. 00010000:00000010:2.1:1713478152.576413:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10900. 00010000:00000010:2.1:1713478152.576417:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13180. 00010000:00000010:2.1:1713478152.579451:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a106c0. 00010000:00000010:2.1:1713478152.582426:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11440. 00010000:00000010:2.1:1713478152.582431:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11200. 00010000:00000010:2.1:1713478152.585435:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a133c0. 00010000:00000010:2.1:1713478152.588415:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11f80. 00010000:00000010:2.1:1713478152.592436:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13cc0. 00010000:00000010:2.1:1713478152.598431:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11d40. 00010000:00000010:2.1:1713478152.601432:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13840. 00010000:00000010:2.1:1713478152.601437:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12d00. 00010000:00000010:2.1:1713478152.604469:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12640. 00010000:00000010:2.1:1713478152.604474:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a121c0. 00010000:00000010:2.1:1713478152.607432:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11b00. 00010000:00000010:2.1:1713478152.613434:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10240. 00010000:00000010:2.1:1713478152.616470:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a118c0. 00010000:00000010:2.1:1713478152.616474:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11680. 00010000:00000010:2.1:1713478152.619438:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10240. 00010000:00000010:2.1:1713478152.622426:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11b00. 00010000:00000010:2.1:1713478152.625445:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a121c0. 00010000:00000010:2.1:1713478152.628479:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12640. 00010000:00000010:2.1:1713478152.631422:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12d00. 00010000:00000010:2.1:1713478152.634439:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13840. 00010000:00000010:2.1:1713478152.637446:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11d40. 00010000:00000010:2.1:1713478152.642507:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13cc0. 00010000:00000010:3.1:1713478152.648453:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11f80. 00010000:00000010:3.1:1713478152.652428:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a133c0. 00010000:00000010:3.1:1713478152.652432:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11200. 00010000:00000010:3.1:1713478152.655430:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11440. 00010000:00000010:3.1:1713478152.655434:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a106c0. 00010000:00000010:3.1:1713478152.658428:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13180. 00010000:00000010:3.1:1713478152.661464:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10900. 00010000:00000010:3.1:1713478152.667470:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12400. 00010000:00000010:3.1:1713478152.673499:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13600. 00010000:00000010:3.1:1713478152.676502:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12f40. 00010000:00000010:3.1:1713478152.676511:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10480. 00010000:00000010:3.1:1713478152.679507:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10000. 00010000:00000010:2.1:1713478152.685471:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13a80. 00010000:00000010:2.1:1713478152.688474:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10000. 00010000:00000010:2.1:1713478152.691465:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10480. 00010000:00000010:2.1:1713478152.694486:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12f40. 00010000:00000010:2.1:1713478152.697463:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13600. 00010000:00000010:2.1:1713478152.700478:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12400. 00010000:00000010:2.1:1713478152.703453:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10900. 00010000:00000010:2.1:1713478152.706481:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13180. 00010000:00000010:2.1:1713478152.710439:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a106c0. 00010000:00000010:2.1:1713478152.714493:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11440. 00010000:00000010:2.1:1713478152.720450:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11200. 00010000:00000010:2.1:1713478152.723474:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a133c0. 00010000:00000010:2.1:1713478152.726434:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11f80. 00010000:00000010:2.1:1713478152.729490:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13cc0. 00010000:00000010:2.1:1713478152.732437:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11d40. 00010000:00000010:2.1:1713478152.735434:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13840. 00010000:00000010:2.1:1713478152.738437:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12d00. 00010000:00000010:2.1:1713478152.744455:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12640. 00010000:00000010:2.1:1713478152.747438:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a121c0. 00010000:00000010:2.1:1713478152.750493:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11b00. 00010000:00000010:2.1:1713478152.753448:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10240. 00010000:00000010:2.1:1713478152.759442:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11680. 00010000:00000010:2.1:1713478152.762451:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a118c0. 00010000:00000010:2.1:1713478152.768415:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11680. 00010000:00000010:2.1:1713478152.772448:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10240. 00010000:00000010:2.1:1713478152.772457:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11b00. 00010000:00000010:2.1:1713478152.778419:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a121c0. 00010000:00000010:2.1:1713478152.781503:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12640. 00010000:00000010:2.1:1713478152.784484:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12d00. 00010000:00000010:2.1:1713478152.790419:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13840. 00010000:00000010:2.1:1713478152.793430:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11d40. 00010000:00000010:2.1:1713478152.796494:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13cc0. 00010000:00000010:2.1:1713478152.799459:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11f80. 00010000:00000010:2.1:1713478152.802441:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a133c0. 00010000:00000010:2.1:1713478152.805435:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11200. 00010000:00000010:2.1:1713478152.808448:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11440. 00010000:00000010:2.1:1713478152.811504:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a106c0. 00010000:00000010:2.1:1713478152.816457:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13180. 00010000:00000010:2.1:1713478152.822431:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10900. 00010000:00000010:2.1:1713478152.825454:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12400. 00010000:00000010:2.1:1713478152.828473:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13600. 00010000:00000010:2.1:1713478152.831431:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12f40. 00010000:00000010:2.1:1713478152.834526:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10480. 00010000:00000010:2.1:1713478152.837436:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10000. 00010000:00000010:2.1:1713478152.840430:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13a80. 00010000:00000010:2.1:1713478152.845430:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10000. 00010000:00000010:2.1:1713478152.849502:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10480. 00010000:00000010:2.1:1713478152.854433:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12f40. 00010000:00000010:2.1:1713478152.854439:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13600. 00010000:00000010:2.1:1713478152.857436:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12400. 00010000:00000010:2.1:1713478152.863448:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10900. 00010000:00000010:2.1:1713478152.866430:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13180. 00010000:00000010:2.1:1713478152.866435:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a106c0. 00010000:00000010:2.1:1713478152.869432:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11440. 00010000:00000010:2.1:1713478152.873462:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11200. 00010000:00000010:2.1:1713478152.876417:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a133c0. 00010000:00000010:2.1:1713478152.879422:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11f80. 00010000:00000010:2.1:1713478152.879427:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13cc0. 00010000:00000010:2.1:1713478152.882429:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11d40. 00010000:00000010:2.1:1713478152.885466:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13840. 00010000:00000010:2.1:1713478152.889447:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12d00. 00010000:00000010:2.1:1713478152.895490:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12640. 00010000:00000010:2.1:1713478152.898416:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a121c0. 00010000:00000010:2.1:1713478152.898421:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11b00. 00010000:00000010:2.1:1713478152.898424:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10240. 00010000:00000010:2.1:1713478152.901411:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11680. 00010000:00000010:2.1:1713478152.904452:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a118c0. 00010000:00000010:2.1:1713478152.910409:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11680. 00010000:00000010:3.1:1713478152.916408:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10240. 00010000:00000010:3.1:1713478152.916412:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11b00. 00010000:00000010:3.1:1713478152.922438:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a121c0. 00010000:00000010:3.1:1713478152.922444:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12640. 00010000:00000010:3.1:1713478152.928473:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12d00. 00010000:00000010:3.1:1713478152.928481:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13840. 00010000:00000010:3.1:1713478152.931425:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11d40. 00010000:00000010:3.1:1713478152.931430:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13cc0. 00010000:00000010:0.1:1713478152.937399:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11f80. 00010000:00000010:0.1:1713478152.940401:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a133c0. 00010000:00000010:0.1:1713478152.940403:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11200. 00010000:00000010:0.1:1713478152.946399:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11f80. 00010000:00000010:3.1:1713478152.952418:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11440. 00010000:00000010:3.1:1713478152.952423:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11200. 00010000:00000010:3.1:1713478152.955421:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a133c0. 00010000:00000010:3.1:1713478152.955426:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11f80. 00010000:00000010:3.1:1713478152.958416:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a106c0. 00010000:00000010:3.1:1713478152.958420:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13180. 00010000:00000010:3.1:1713478152.961425:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10900. 00010000:00000010:3.1:1713478152.964456:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12400. 00010000:00000010:3.1:1713478152.970442:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13600. 00010000:00000010:3.1:1713478152.973443:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12f40. 00010000:00000010:3.1:1713478152.973447:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10480. 00010000:00000010:3.1:1713478152.976433:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10000. 00010000:00000010:3.1:1713478152.979430:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13a80. 00010000:00000010:3.1:1713478152.982416:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10000. 00010000:00000010:3.1:1713478152.985422:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10480. 00010000:00000010:3.1:1713478152.988442:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12f40. 00010000:00000010:3.1:1713478152.991440:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13600. 00010000:00000010:3.1:1713478152.994423:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12400. 00010000:00000010:3.1:1713478152.998435:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10900. 00010000:00000010:3.1:1713478153.001407:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13180. 00010000:00000010:3.1:1713478153.001411:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a106c0. 00010000:00000010:3.1:1713478153.004413:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11f80. 00010000:00000010:3.1:1713478153.007423:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a133c0. 00010000:00000010:0.1:1713478153.013398:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11200. 00010000:00000010:0.1:1713478153.016423:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11440. 00010000:00000010:0.1:1713478153.016427:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13cc0. 00010000:00000010:0.1:1713478153.019408:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11d40. 00010000:00000010:0.1:1713478153.019412:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11200. 00010000:00000010:0.1:1713478153.022437:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13cc0. 00010000:00000010:0.1:1713478153.025507:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11200. 00010000:00000010:0.1:1713478153.031425:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13cc0. 00010000:00000010:0.1:1713478153.034422:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11200. 00010000:00000010:0.1:1713478153.034426:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11d40. 00010000:00000010:0.1:1713478153.034427:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11440. 00010000:00000010:0.1:1713478153.037414:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13cc0. 00010000:00000010:0.1:1713478153.040445:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11440. 00010000:00000010:1.1:1713478153.043400:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13cc0. 00010000:00000010:1.1:1713478153.046432:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11440. 00010000:00000010:1.1:1713478153.049419:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11d40. 00010000:00000010:1.1:1713478153.052420:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11200. 00010000:00000010:1.1:1713478153.052425:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13840. 00010000:00000010:1.1:1713478153.055422:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12d00. 00010000:00000010:1.1:1713478153.058413:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12640. 00010000:00000010:1.1:1713478153.061413:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a121c0. 00010000:00000010:1.1:1713478153.064405:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11b00. 00010000:00000010:1.1:1713478153.067438:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10240. 00010000:00000010:1.1:1713478153.070444:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11680. 00010000:00000010:1.1:1713478153.070448:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a118c0. 00010000:00000010:1.1:1713478153.073451:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10240. 00010000:00000010:1.1:1713478153.076433:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11b00. 00010000:00000010:1.1:1713478153.079419:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a121c0. 00010000:00000010:1.1:1713478153.082435:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12640. 00010000:00000010:3.1:1713478153.085447:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b180. 00010000:00000010:3.1:1713478153.088433:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00010000:00000010:3.1:1713478153.092415:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544af40. 00010000:00000010:3.1:1713478153.095413:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00010000:00000010:3.1:1713478153.098413:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449440. 00010000:00000010:3.1:1713478153.098417:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448d80. 00010000:00000010:3.1:1713478153.101437:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544aac0. 00010000:00000010:3.1:1713478153.104414:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448240. 00010000:00000010:2.1:1713478153.110415:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448fc0. 00010000:00000010:3.1:1713478153.116421:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448240. 00010000:00000010:3.1:1713478153.116425:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544aac0. 00010000:00000010:3.1:1713478153.119407:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448fc0. 00010000:00000010:3.1:1713478153.119412:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448d80. 00010000:00000010:3.1:1713478153.122408:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449440. 00010000:00000010:3.1:1713478153.122412:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00010000:00000010:3.1:1713478153.125409:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544af40. 00010000:00000010:0.1:1713478153.131422:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00010000:00000010:0.1:1713478153.134419:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b180. 00010000:00000010:0.1:1713478153.134424:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b840. 00010000:00000010:0.1:1713478153.137440:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00010000:00000010:1.1:1713478153.140409:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00010000:00000010:0.1:1713478153.146434:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a640. 00010000:00000010:1.1:1713478153.152445:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ad00. 00010000:00000010:1.1:1713478153.152450:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a1c0. 00010000:00000010:1.1:1713478153.152453:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00010000:00000010:1.1:1713478153.155411:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b3c0. 00010000:00000010:1.1:1713478153.155415:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544bcc0. 00010000:00000010:1.1:1713478153.155418:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448480. 00010000:00000010:1.1:1713478153.158435:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b600. 00010000:00000010:1.1:1713478153.161441:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448480. 00010000:00000010:1.1:1713478153.167406:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544bcc0. 00010000:00000010:1.1:1713478153.170406:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b3c0. 00010000:00000010:1.1:1713478153.170411:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00010000:00000010:1.1:1713478153.173476:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a1c0. 00010000:00000010:1.1:1713478153.176429:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ad00. 00010000:00000010:1.1:1713478153.176433:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a640. 00010000:00000010:1.1:1713478153.179469:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00010000:00000010:1.1:1713478153.185446:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00010000:00000010:1.1:1713478153.188432:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b840. 00010000:00000010:1.1:1713478153.188438:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b180. 00010000:00000010:1.1:1713478153.191466:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00010000:00000010:1.1:1713478153.191472:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544af40. 00010000:00000010:1.1:1713478153.194468:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00010000:00000010:1.1:1713478153.200414:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449440. 00010000:00000010:1.1:1713478153.203421:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448d80. 00010000:00000010:1.1:1713478153.203425:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448fc0. 00010000:00000010:1.1:1713478153.206430:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544aac0. 00010000:00000010:1.1:1713478153.206436:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448240. 00010000:00000010:1.1:1713478153.212436:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448fc0. 00010000:00000010:1.1:1713478153.218421:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448d80. 00010000:00000010:1.1:1713478153.218427:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449440. 00010000:00000010:1.1:1713478153.221431:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00010000:00000010:1.1:1713478153.221435:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544af40. 00010000:00000010:1.1:1713478153.221438:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00010000:00000010:1.1:1713478153.224497:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b180. 00010000:00000010:1.1:1713478153.227432:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b840. 00010000:00000010:1.1:1713478153.230411:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00010000:00000010:1.1:1713478153.233411:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00010000:00000010:1.1:1713478153.236421:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a640. 00010000:00000010:1.1:1713478153.236425:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ad00. 00010000:00000010:1.1:1713478153.239408:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c3e1300. 00010000:00000010:1.1:1713478153.239412:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a1c0. 00010000:00000010:1.1:1713478153.242445:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00010000:00000010:1.1:1713478153.248460:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c3e1d00. 00010000:00000010:1.1:1713478153.248466:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b3c0. 00010000:00000010:1.1:1713478153.251452:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544bcc0. 00010000:00000010:1.1:1713478153.251458:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c3e1100. 00010000:00000010:1.1:1713478153.251460:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448480. 00010000:00000010:1.1:1713478153.251462:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b600. 00010000:00000010:1.1:1713478153.257426:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c3e1a00. 00010000:00000010:1.1:1713478153.257430:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b3c0. 00010000:00000010:1.1:1713478153.263487:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00010000:00000010:1.1:1713478153.263492:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c3e1200. 00010000:00000010:1.1:1713478153.263495:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a1c0. 00010000:00000010:2.1:1713478153.266411:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034900. 00010000:00000010:1.1:1713478153.266415:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009054fe00. 00010000:00000010:1.1:1713478153.266423:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12d00. 00010000:00000010:1.1:1713478153.269427:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ad00. 00010000:00000010:1.1:1713478153.272449:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009054f400. 00010000:00000010:1.1:1713478153.272454:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13840. 00010000:00000010:1.1:1713478153.278443:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11200. 00010000:00000010:1.1:1713478153.278447:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009054f900. 00010000:00000010:1.1:1713478153.278450:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11d40. 00010000:00000010:1.1:1713478153.281404:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11440. 00010000:00000010:1.1:1713478153.281410:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009054fa00. 00010000:00000010:1.1:1713478153.281413:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13cc0. 00010000:00000010:1.1:1713478153.281415:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a133c0. 00010000:00000010:1.1:1713478153.284416:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009054f300. 00010000:00000010:1.1:1713478153.284421:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11f80. 00010000:00000010:1.1:1713478153.287421:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a106c0. 00010000:00000010:1.1:1713478153.290452:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009054f200. 00010000:00000010:1.1:1713478153.290463:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13180. 00010000:00000010:1.1:1713478153.293441:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10900. 00010000:00000010:1.1:1713478153.299415:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009054ff00. 00010000:00000010:1.1:1713478153.299423:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12400. 00010000:00000010:1.1:1713478153.302418:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13600. 00010000:00000010:1.1:1713478153.305416:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009054f000. 00010000:00000010:1.1:1713478153.305421:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12f40. 00010000:00000010:1.1:1713478153.305423:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10480. 00010000:00000010:1.1:1713478153.308414:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009054fd00. 00010000:00000010:1.1:1713478153.308418:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10000. 00010000:00000010:1.1:1713478153.311421:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13a80. 00010000:00000010:1.1:1713478153.317432:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009054fe00. 00010000:00000010:1.1:1713478153.317436:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10000. 00010000:00000010:1.1:1713478153.320401:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10480. 00010000:00000010:1.1:1713478153.320406:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009054f400. 00010000:00000010:1.1:1713478153.320409:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12f40. 00010000:00000010:1.1:1713478153.320410:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13600. 00010000:00000010:1.1:1713478153.323413:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009054f300. 00010000:00000010:1.1:1713478153.323417:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12400. 00010000:00000010:1.1:1713478153.326430:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10900. 00010000:00000010:1.1:1713478153.329425:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009054fa00. 00010000:00000010:1.1:1713478153.329431:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13180. 00010000:00000010:1.1:1713478153.332432:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a106c0. 00010000:00000010:1.1:1713478153.338419:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009054f800. 00010000:00000010:1.1:1713478153.338425:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11f80. 00010000:00000010:1.1:1713478153.344554:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a133c0. 00010000:00000010:1.1:1713478153.344558:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009054f100. 00010000:00000010:1.1:1713478153.344560:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13cc0. 00010000:00000010:2.1:1713478153.347436:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009054fd00. 00010000:00000010:2.1:1713478153.347442:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11d40. 00010000:00000010:1.1:1713478153.350456:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11440. 00010000:00000010:2.1:1713478153.353418:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360900. 00010000:00000010:2.1:1713478153.353425:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801248b3c00. 00010000:00000010:2.1:1713478153.353428:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362ac0. 00010000:00000010:3.1:1713478153.356427:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362400. 00010000:00000010:3.1:1713478153.356433:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801248b3300. 00010000:00000010:3.1:1713478153.356436:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362d00. 00010000:00000010:3.1:1713478153.359429:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362880. 00010000:00000010:3.1:1713478153.363424:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801248b3b00. 00010000:00000010:3.1:1713478153.363430:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360b40. 00010000:00000010:3.1:1713478153.366423:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363180. 00010000:00000010:3.1:1713478153.366428:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801248b3d00. 00010000:00000010:3.1:1713478153.366431:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363600. 00010000:00000010:3.1:1713478153.369430:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362640. 00010000:00000010:3.1:1713478153.372427:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801248b3600. 00010000:00000010:3.1:1713478153.372431:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3606c0. 00010000:00000010:3.1:1713478153.378406:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360480. 00010000:00000010:3.1:1713478153.381429:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801248b3700. 00010000:00000010:3.1:1713478153.381436:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363840. 00010000:00000010:3.1:1713478153.381439:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c361b00. 00010000:00000010:3.1:1713478153.381441:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801248b3c00. 00010000:00000010:3.1:1713478153.381443:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363cc0. 00010000:00000010:3.1:1713478153.384420:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3621c0. 00010000:00000010:3.1:1713478153.387422:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801248b3600. 00010000:00000010:3.1:1713478153.387427:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363cc0. 00010000:00000010:3.1:1713478153.390419:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c361b00. 00010000:00000010:3.1:1713478153.393417:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801248b3600. 00010000:00000010:3.1:1713478153.393421:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363840. 00010000:00000010:3.1:1713478153.398454:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360480. 00010000:00000010:3.1:1713478153.404412:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801248b3c00. 00010000:00000010:3.1:1713478153.404416:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3606c0. 00010000:00000010:3.1:1713478153.404418:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362640. 00010000:00000010:3.1:1713478153.407432:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801248b3e00. 00010000:00000010:3.1:1713478153.407437:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363600. 00010000:00000010:3.1:1713478153.407439:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363180. 00010000:00000010:3.1:1713478153.407441:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801248b3600. 00010000:00000010:3.1:1713478153.407443:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360b40. 00010000:00000010:3.1:1713478153.410413:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362880. 00010000:00000010:3.1:1713478153.416415:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801248b3600. 00010000:00000010:3.1:1713478153.416419:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362d00. 00010000:00000010:3.1:1713478153.419417:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362400. 00010000:00000010:3.1:1713478153.419421:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801248b3d00. 00010000:00000010:3.1:1713478153.419423:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362ac0. 00010000:00000010:3.1:1713478153.419425:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360900. 00010000:00000010:3.1:1713478153.425403:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801248b3700. 00010000:00000010:3.1:1713478153.425407:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3618c0. 00010000:00000010:3.1:1713478153.428398:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360d80. 00010000:00000010:3.1:1713478153.428403:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801248b3900. 00010000:00000010:3.1:1713478153.428405:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3633c0. 00010000:00000010:3.1:1713478153.431438:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c361200. 00010000:00000010:3.1:1713478153.434420:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801248b3700. 00010000:00000010:3.1:1713478153.434427:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360000. 00010000:00000010:3.1:1713478153.434430:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362f40. 00010000:00000010:3.1:1713478153.437428:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801248b3d00. 00010000:00000010:3.1:1713478153.437434:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360fc0. 00010000:00000010:3.1:1713478153.440419:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362f40. 00010000:00000010:3.1:1713478153.443408:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801248b3700. 00010000:00000010:3.1:1713478153.443412:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360000. 00010000:00000010:3.1:1713478153.443415:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c361200. 00010000:00000010:3.1:1713478153.446429:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801248b3e00. 00010000:00000010:3.1:1713478153.446435:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3633c0. 00010000:00000010:3.1:1713478153.449408:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360d80. 00010000:00000010:3.1:1713478153.452439:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801248b3e00. 00010000:00000010:3.1:1713478153.452445:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3618c0. 00010000:00000010:3.1:1713478153.455424:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360900. 00010000:00000010:3.1:1713478153.458410:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801248b3b00. 00010000:00000010:3.1:1713478153.458414:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362ac0. 00010000:00000010:3.1:1713478153.461434:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362400. 00010000:00000010:3.1:1713478153.464405:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801248b3d00. 00010000:00000010:3.1:1713478153.464411:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362d00. 00010000:00000010:3.1:1713478153.464414:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362880. 00010000:00000010:3.1:1713478153.467422:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801248b3e00. 00010000:00000010:3.1:1713478153.467427:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360b40. 00010000:00000010:3.1:1713478153.470429:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363180. 00010000:00000010:3.1:1713478153.473453:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801248b3e00. 00010000:00000010:3.1:1713478153.473462:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363600. 00010000:00000010:3.1:1713478153.479427:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362640. 00010000:00000010:3.1:1713478153.482441:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801248b3c00. 00010000:00000010:3.1:1713478153.482446:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3606c0. 00010000:00000010:3.1:1713478153.482450:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360480. 00010000:00000010:0.1:1713478153.488451:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801248b3600. 00010000:00000010:0.1:1713478153.488456:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363840. 00010000:00000010:0.1:1713478153.488458:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c361b00. 00010000:00000010:0.1:1713478153.491415:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801248b3e00. 00010000:00000010:0.1:1713478153.491421:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363cc0. 00010000:00000010:0.1:1713478153.491424:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3621c0. 00010000:00000010:0.1:1713478153.494413:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801248b3600. 00010000:00000010:0.1:1713478153.494417:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c361b00. 00010000:00000010:0.1:1713478153.497422:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363840. 00010000:00000010:0.1:1713478153.500409:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801248b3c00. 00010000:00000010:0.1:1713478153.500413:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360480. 00010000:00000010:0.1:1713478153.500415:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3606c0. 00010000:00000010:0.1:1713478153.503445:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801248b3300. 00010000:00000010:0.1:1713478153.503451:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362640. 00010000:00000010:0.1:1713478153.506405:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363600. 00010000:00000010:2.1:1713478153.512402:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801248b3e00. 00010000:00000010:2.1:1713478153.512405:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363180. 00010000:00000010:0.1:1713478153.518417:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360b40. 00010000:00000010:0.1:1713478153.518425:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801248b3900. 00010000:00000010:0.1:1713478153.518428:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362880. 00010000:00000010:0.1:1713478153.521412:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362d00. 00010000:00000010:0.1:1713478153.521416:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801248b3c00. 00010000:00000010:0.1:1713478153.521418:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362400. 00010000:00000010:0.1:1713478153.521420:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362ac0. 00010000:00000010:0.1:1713478153.524491:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801248b3900. 00010000:00000010:0.1:1713478153.524496:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360900. 00010000:00000010:0.1:1713478153.527422:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3618c0. 00010000:00000010:0.1:1713478153.533413:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801248b3e00. 00010000:00000010:0.1:1713478153.533419:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360d80. 00010000:00000010:0.1:1713478153.538418:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3633c0. 00010000:00000010:0.1:1713478153.538423:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801248b3d00. 00010000:00000010:0.1:1713478153.538426:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c361200. 00010000:00000010:0.1:1713478153.544406:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360000. 00010000:00000010:0.1:1713478153.544411:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801248b3c00. 00010000:00000010:0.1:1713478153.544413:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362f40. 00010000:00000010:0.1:1713478153.547424:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360fc0. 00010000:00000010:0.1:1713478153.547429:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801248b3d00. 00010000:00000010:0.1:1713478153.547431:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c361200. 00010000:00000010:0.1:1713478153.547433:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3633c0. 00010000:00000010:0.1:1713478153.550440:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801248b3e00. 00010000:00000010:0.1:1713478153.550445:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360d80. 00010000:00000010:0.1:1713478153.553438:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3618c0. 00010000:00000010:0.1:1713478153.559416:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801248b3e00. 00010000:00000010:0.1:1713478153.559421:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360900. 00010000:00000010:0.1:1713478153.565477:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362ac0. 00010000:00000010:0.1:1713478153.565483:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801248b3300. 00010000:00000010:0.1:1713478153.565485:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362400. 00010000:00000010:0.1:1713478153.565487:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362d00. 00010000:00000010:2.1:1713478153.571414:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801248b3b00. 00010000:00000010:2.1:1713478153.571419:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362880. 00010000:00000010:2.1:1713478153.571421:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360b40. 00010000:00000010:2.1:1713478153.574414:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801248b3800. 00010000:00000010:2.1:1713478153.574420:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363180. 00010000:00000010:2.1:1713478153.574423:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363600. 00010000:00000010:2.1:1713478153.577441:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801248b3700. 00010000:00000010:2.1:1713478153.577447:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362640. 00010000:00000010:2.1:1713478153.577449:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3606c0. 00010000:00000010:2.1:1713478153.580416:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801248b3c00. 00010000:00000010:2.1:1713478153.580423:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360480. 00010000:00000010:2.1:1713478153.583400:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363840. 00010000:00000010:2.1:1713478153.589414:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801248b3600. 00010000:00000010:2.1:1713478153.589419:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c361b00. 00010000:00000010:2.1:1713478153.592403:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3621c0. 00010000:00000010:2.1:1713478153.592408:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801248b3900. 00010000:00000010:2.1:1713478153.592411:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363cc0. 00010000:00000010:2.1:1713478153.592413:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363840. 00010000:00000010:2.1:1713478153.595428:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801248b3300. 00010000:00000010:2.1:1713478153.595433:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360480. 00010000:00000010:2.1:1713478153.598434:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3606c0. 00010000:00000010:2.1:1713478153.601408:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801248b3300. 00010000:00000010:2.1:1713478153.601413:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362640. 00010000:00000010:2.1:1713478153.607399:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363600. 00010000:00000010:2.1:1713478153.610422:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801248b3700. 00010000:00000010:2.1:1713478153.610429:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363180. 00010000:00000010:2.1:1713478153.610432:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360b40. 00010000:00000010:2.1:1713478153.613435:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801248b3b00. 00010000:00000010:2.1:1713478153.613442:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362880. 00010000:00000010:2.1:1713478153.613445:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362d00. 00010000:00000010:0.1:1713478153.619433:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801248b3800. 00010000:00000010:0.1:1713478153.619438:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362400. 00010000:00000010:0.1:1713478153.625420:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362ac0. 00010000:00000010:0.1:1713478153.625427:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801248b3b00. 00010000:00000010:0.1:1713478153.625430:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360900. 00010000:00000010:0.1:1713478153.628421:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3618c0. 00010000:00000010:0.1:1713478153.628426:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801248b3700. 00010000:00000010:0.1:1713478153.628429:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360d80. 00010000:00000010:0.1:1713478153.628432:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3633c0. 00010000:00000010:2.1:1713478153.634427:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801248b3b00. 00010000:00000010:2.1:1713478153.634432:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c361200. 00010000:00000010:2.1:1713478153.640421:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360fc0. 00010000:00000010:2.1:1713478153.640427:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801248b3800. 00010000:00000010:2.1:1713478153.640430:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362f40. 00010000:00000010:2.1:1713478153.643422:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360000. 00010000:00000010:2.1:1713478153.643446:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801248b3b00. 00010000:00000010:2.1:1713478153.643449:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c361200. 00010000:00000010:2.1:1713478153.643452:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3633c0. 00010000:00000010:2.1:1713478153.646462:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801248b3700. 00010000:00000010:2.1:1713478153.646467:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360d80. 00010000:00000010:2.1:1713478153.649439:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3618c0. 00010000:00000010:2.1:1713478153.652407:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801248b3700. 00010000:00000010:2.1:1713478153.652412:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360900. 00010000:00000010:2.1:1713478153.655429:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362ac0. 00010000:00000010:2.1:1713478153.658398:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801248b3300. 00010000:00000010:2.1:1713478153.658405:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362400. 00010000:00000010:2.1:1713478153.661440:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362d00. 00010000:00000010:2.1:1713478153.664414:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801248b3900. 00010000:00000010:2.1:1713478153.664418:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362880. 00010000:00000010:2.1:1713478153.664421:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360b40. 00010000:00000010:3.1:1713478153.667501:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801248b3700. 00010000:00000010:3.1:1713478153.667508:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363180. 00010000:00000010:3.1:1713478153.673401:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363600. 00010000:00000010:3.1:1713478153.676430:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801248b3700. 00010000:00000010:3.1:1713478153.676435:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362640. 00010000:00000010:3.1:1713478153.676439:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3606c0. 00010000:00000010:3.1:1713478153.679414:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801248b3b00. 00010000:00000010:3.1:1713478153.679420:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360480. 00010000:00000010:3.1:1713478153.679423:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363840. 00010000:00000010:3.1:1713478153.682466:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801248b3800. 00010000:00000010:3.1:1713478153.682473:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363cc0. 00010000:00000010:3.1:1713478153.688406:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3621c0. 00010000:00000010:3.1:1713478153.694428:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801248b3300. 00010000:00000010:3.1:1713478153.694433:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c361b00. 00010000:00000010:3.1:1713478153.694435:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363cc0. 00010000:00000010:3.1:1713478153.697418:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801248b3600. 00010000:00000010:3.1:1713478153.697423:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363840. 00010000:00000010:3.1:1713478153.697425:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360480. 00010000:00000010:3.1:1713478153.697427:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801248b3b00. 00010000:00000010:3.1:1713478153.697429:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3606c0. 00010000:00000010:3.1:1713478153.700420:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362640. 00010000:00000010:3.1:1713478153.703395:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801248b3b00. 00010000:00000010:3.1:1713478153.703399:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363600. 00010000:00000010:3.1:1713478153.706395:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363180. 00010000:00000010:3.1:1713478153.709401:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801248b3e00. 00010000:00000010:3.1:1713478153.709405:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360b40. 00010000:00000010:3.1:1713478153.712416:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362880. 00010000:00000010:3.1:1713478153.712421:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801248b3900. 00010000:00000010:3.1:1713478153.712423:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362d00. 00010000:00000010:3.1:1713478153.715407:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362400. 00010000:00000010:3.1:1713478153.718419:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801248b3b00. 00010000:00000010:3.1:1713478153.718425:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362ac0. 00010000:00000010:3.1:1713478153.721424:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360900. 00010000:00000010:3.1:1713478153.724403:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801248b3b00. 00010000:00000010:3.1:1713478153.724407:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3618c0. 00010000:00000010:3.1:1713478153.727401:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360d80. 00010000:00000010:3.1:1713478153.730427:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801248b3900. 00010000:00000010:3.1:1713478153.730437:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3633c0. 00010000:00000010:3.1:1713478153.733420:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c361200. 00010000:00000010:3.1:1713478153.736426:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801248b3700. 00010000:00000010:3.1:1713478153.736433:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360000. 00010000:00000010:3.1:1713478153.736437:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362f40. 00010000:00000010:3.1:1713478153.739399:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801248b3b00. 00010000:00000010:3.1:1713478153.739403:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360fc0. 00010000:00000010:3.1:1713478153.745403:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362f40. 00010000:00000010:3.1:1713478153.748415:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801248b3b00. 00010000:00000010:3.1:1713478153.748420:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360000. 00010000:00000010:3.1:1713478153.748423:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c361200. 00010000:00000010:3.1:1713478153.751422:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801248b3300. 00010000:00000010:3.1:1713478153.751428:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3633c0. 00010000:00000010:3.1:1713478153.751430:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360d80. 00010000:00000010:2.1:1713478153.754507:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801248b3800. 00010000:00000010:2.1:1713478153.754514:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3618c0. 00010000:00000010:3.1:1713478153.759424:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360900. 00010000:00000010:3.1:1713478153.765419:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801248b3900. 00010000:00000010:3.1:1713478153.765424:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362ac0. 00010000:00000010:3.1:1713478153.765426:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362400. 00010000:00000010:0.1:1713478153.770403:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a640. 00010000:00000010:1.1:1713478153.773425:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009054f100. 00010000:00000010:1.1:1713478153.773431:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11200. 00010000:00000010:3.1:1713478153.773471:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801248b3c00. 00010000:00000010:3.1:1713478153.773476:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362d00. 00010000:00000010:0.1:1713478153.779420:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00010000:00000010:0.1:1713478153.782436:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c3e1e00. 00010000:00000010:0.1:1713478153.782442:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00010000:00000010:0.1:1713478153.782444:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b840. 00010000:00000010:0.1:1713478153.782446:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c3e1300. 00010000:00000010:0.1:1713478153.782447:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b180. 00010000:00000010:0.1:1713478153.782449:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00010000:00000010:0.1:1713478153.785424:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c3e1500. 00010000:00000010:0.1:1713478153.785428:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544af40. 00010000:00000010:0.1:1713478153.788413:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00010000:00000010:0.1:1713478153.791426:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c3e1200. 00010000:00000010:0.1:1713478153.791430:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449440. 00010000:00000010:0.1:1713478153.794428:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448d80. 00010000:00000010:0.1:1713478153.797516:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c3e1000. 00010000:00000010:0.1:1713478153.797522:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448fc0. 00010000:00000010:0.1:1713478153.800427:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448240. 00010000:00000010:1.1:1713478153.806401:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009054fd00. 00010000:00000010:1.1:1713478153.806407:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13840. 00010000:00000010:1.1:1713478153.809420:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12d00. 00010000:00000010:1.1:1713478153.809426:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009054f800. 00010000:00000010:1.1:1713478153.809429:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12640. 00010000:00000010:1.1:1713478153.812416:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a121c0. 00010000:00000010:1.1:1713478153.815396:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009054f300. 00010000:00000010:1.1:1713478153.815400:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11b00. 00010000:00000010:1.1:1713478153.815402:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10240. 00010000:00000010:1.1:1713478153.818434:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009054ff00. 00010000:00000010:1.1:1713478153.818439:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a118c0. 00010000:00000010:1.1:1713478153.821418:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11680. 00010000:00000010:1.1:1713478153.824410:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009054f200. 00010000:00000010:1.1:1713478153.824415:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a118c0. 00010000:00000010:1.1:1713478153.827443:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10240. 00010000:00000010:1.1:1713478153.833403:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009054fa00. 00010000:00000010:1.1:1713478153.833406:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11b00. 00010000:00000010:1.1:1713478153.836417:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a121c0. 00010000:00000010:1.1:1713478153.836422:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009054f000. 00010000:00000010:1.1:1713478153.836425:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12640. 00010000:00000010:1.1:1713478153.839407:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12d00. 00010000:00000010:0.1:1713478153.842458:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801248b3d00. 00010000:00000010:0.1:1713478153.842463:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362880. 00010000:00000010:0.1:1713478153.845411:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360b40. 00010000:00000010:0.1:1713478153.845417:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801248b3300. 00010000:00000010:0.1:1713478153.845420:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363180. 00010000:00000010:0.1:1713478153.848416:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363600. 00010000:00000010:0.1:1713478153.851414:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801248b3c00. 00010000:00000010:0.1:1713478153.851418:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362640. 00010000:00000010:0.1:1713478153.854414:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3606c0. 00010000:00000010:0.1:1713478153.860413:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801248b3700. 00010000:00000010:0.1:1713478153.860417:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360480. 00010000:00000010:0.1:1713478153.863422:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363840. 00010000:00000010:0.1:1713478153.863427:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801248b3e00. 00010000:00000010:0.1:1713478153.863430:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363cc0. 00010000:00000010:0.1:1713478153.863432:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c361b00. 00010000:00000010:0.1:1713478153.866427:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801248b3c00. 00010000:00000010:0.1:1713478153.866433:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3621c0. 00010000:00000010:0.1:1713478153.872428:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c361b00. 00010000:00000010:0.1:1713478153.875432:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801248b3c00. 00010000:00000010:0.1:1713478153.875437:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363cc0. 00010000:00000010:0.1:1713478153.875439:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363840. 00010000:00000010:0.1:1713478153.878434:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801248b3300. 00010000:00000010:0.1:1713478153.878439:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360480. 00010000:00000010:0.1:1713478153.881415:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3606c0. 00010000:00000010:2.1:1713478153.887452:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801248b3b00. 00010000:00000010:2.1:1713478153.887458:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362640. 00010000:00000010:2.1:1713478153.890419:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363600. 00010000:00000010:2.1:1713478153.890423:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801248b3700. 00010000:00000010:2.1:1713478153.890426:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363180. 00010000:00000010:2.1:1713478153.893447:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360b40. 00010000:00000010:2.1:1713478153.896436:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801248b3e00. 00010000:00000010:2.1:1713478153.896442:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362880. 00010000:00000010:2.1:1713478153.899438:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362d00. 00010000:00000010:2.1:1713478153.905426:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801248b3600. 00010000:00000010:2.1:1713478153.905431:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362400. 00010000:00000010:2.1:1713478153.908417:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362ac0. 00010000:00000010:2.1:1713478153.908423:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360900. 00010000:00000010:2.1:1713478153.911437:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3618c0. 00010000:00000010:2.1:1713478153.914408:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360d80. 00010000:00000010:3.1:1713478153.917505:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3633c0. 00010000:00000010:3.1:1713478153.923490:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c361200. 00010000:00000010:3.1:1713478153.929439:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360000. 00010000:00000010:3.1:1713478153.929445:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362f40. 00010000:00000010:3.1:1713478153.932405:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360fc0. 00010000:00000010:3.1:1713478153.932409:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c361200. 00010000:00000010:3.1:1713478153.932410:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3633c0. 00010000:00000010:3.1:1713478153.935424:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360d80. 00010000:00000010:3.1:1713478153.938428:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3618c0. 00010000:00000010:3.1:1713478153.941407:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360900. 00010000:00000010:2.1:1713478153.947460:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362ac0. 00010000:00000010:2.1:1713478153.952424:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362400. 00010000:00000010:2.1:1713478153.952429:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362d00. 00010000:00000010:2.1:1713478153.955455:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362880. 00010000:00000010:2.1:1713478153.955463:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360b40. 00010000:00000010:2.1:1713478153.961424:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363180. 00010000:00000010:2.1:1713478153.964419:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363600. 00010000:00000010:2.1:1713478153.964424:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362640. 00010000:00000010:2.1:1713478153.967471:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3606c0. 00010000:00000010:2.1:1713478153.973443:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360480. 00010000:00000010:3.1:1713478153.976496:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363840. 00010000:00000010:3.1:1713478153.976501:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363cc0. 00010000:00000010:3.1:1713478153.979441:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c361b00. 00010000:00000010:3.1:1713478153.982440:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3621c0. 00010000:00000010:3.1:1713478153.985440:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c361b00. 00010000:00000010:3.1:1713478153.988442:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363cc0. 00010000:00000010:3.1:1713478153.991499:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363840. 00010000:00000010:3.1:1713478153.994424:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360480. 00010000:00000010:3.1:1713478154.000458:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3606c0. 00010000:00000010:3.1:1713478154.003394:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362640. 00010000:00000010:3.1:1713478154.003397:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363600. 00010000:00000010:3.1:1713478154.006479:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363180. 00010000:00000010:3.1:1713478154.009426:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360b40. 00010000:00000010:3.1:1713478154.012421:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362880. 00010000:00000010:3.1:1713478154.015448:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362d00. 00010000:00000010:3.1:1713478154.018413:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362400. 00010000:00000010:3.1:1713478154.021419:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362ac0. 00010000:00000010:3.1:1713478154.027450:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360900. 00010000:00000010:3.1:1713478154.031457:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3618c0. 00010000:00000010:3.1:1713478154.031463:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360d80. 00010000:00000010:3.1:1713478154.034426:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3633c0. 00010000:00000010:3.1:1713478154.034431:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c361200. 00010000:00000010:3.1:1713478154.037427:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360fc0. 00010000:00000010:3.1:1713478154.040439:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362f40. 00010000:00000010:3.1:1713478154.043444:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360000. 00010000:00000010:3.1:1713478154.046417:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362f40. 00010000:00000010:3.1:1713478154.052397:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360fc0. 00010000:00000010:3.1:1713478154.055413:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c361200. 00010000:00000010:3.1:1713478154.055417:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3633c0. 00010000:00000010:3.1:1713478154.058434:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360d80. 00010000:00000010:3.1:1713478154.058439:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3618c0. 00010000:00000010:3.1:1713478154.061444:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360900. 00010000:00000010:3.1:1713478154.067421:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362ac0. 00010000:00000010:3.1:1713478154.070423:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362400. 00010000:00000010:3.1:1713478154.070429:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362d00. 00010000:00000010:3.1:1713478154.073422:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362880. 00010000:00000010:3.1:1713478154.073426:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360b40. 00010000:00000010:3.1:1713478154.076421:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363180. 00010000:00000010:3.1:1713478154.079431:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363600. 00010000:00000010:3.1:1713478154.085437:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362640. 00010000:00000010:3.1:1713478154.091418:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3606c0. 00010000:00000010:3.1:1713478154.091425:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360480. 00010000:00000010:3.1:1713478154.097427:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363840. 00010000:00000010:3.1:1713478154.097433:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363cc0. 00010000:00000010:3.1:1713478154.097435:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c361b00. 00010000:00000010:3.1:1713478154.100418:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3621c0. 00010000:00000010:3.1:1713478154.100423:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360480. 00010000:00000010:3.1:1713478154.103457:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3606c0. 00010000:00000010:3.1:1713478154.106415:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362640. 00010000:00000010:3.1:1713478154.112421:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363600. 00010000:00000010:3.1:1713478154.115409:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363180. 00010000:00000010:3.1:1713478154.115414:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360b40. 00010000:00000010:3.1:1713478154.115419:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362880. 00010000:00000010:3.1:1713478154.118429:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362d00. 00010000:00000010:3.1:1713478154.121411:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362400. 00010000:00000010:3.1:1713478154.124410:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362ac0. 00010000:00000010:3.1:1713478154.127407:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360900. 00010000:00000010:3.1:1713478154.131411:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3618c0. 00010000:00000010:3.1:1713478154.134433:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360d80. 00010000:00000010:3.1:1713478154.134439:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3633c0. 00010000:00000010:3.1:1713478154.137407:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c361200. 00010000:00000010:3.1:1713478154.140431:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360fc0. 00010000:00000010:3.1:1713478154.143406:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362f40. 00010000:00000010:3.1:1713478154.146414:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360000. 00010000:00000010:3.1:1713478154.149456:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362f40. 00010000:00000010:3.1:1713478154.153425:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360fc0. 00010000:00000010:3.1:1713478154.159440:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c361200. 00010000:00000010:3.1:1713478154.162418:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3633c0. 00010000:00000010:3.1:1713478154.162428:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360d80. 00010000:00000010:3.1:1713478154.162431:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3618c0. 00010000:00000010:3.1:1713478154.165423:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360900. 00010000:00000010:3.1:1713478154.168418:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362ac0. 00010000:00000010:3.1:1713478154.171416:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362400. 00010000:00000010:3.1:1713478154.174419:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362d00. 00010000:00000010:3.1:1713478154.177401:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362880. 00010000:00000010:3.1:1713478154.180405:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360b40. 00010000:00000010:3.1:1713478154.183430:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363180. 00010000:00000010:3.1:1713478154.189416:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363600. 00010000:00000010:3.1:1713478154.189420:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362640. 00010000:00000010:3.1:1713478154.192419:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3606c0. 00010000:00000010:3.1:1713478154.192425:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360480. 00010000:00000010:3.1:1713478154.195416:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3621c0. 00010000:00000010:3.1:1713478154.198404:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c361b00. 00010000:00000010:3.1:1713478154.201405:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363cc0. 00010000:00000010:3.1:1713478154.204408:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363840. 00010000:00000010:3.1:1713478154.207441:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c361b00. 00010000:00000010:3.1:1713478154.207447:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3621c0. 00010000:00000010:3.1:1713478154.210415:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360480. 00010000:00000010:3.1:1713478154.213420:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3606c0. 00010000:00000010:3.1:1713478154.216438:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362640. 00010000:00000010:3.1:1713478154.216443:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363600. 00010000:00000010:3.1:1713478154.222429:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363180. 00010000:00000010:3.1:1713478154.228418:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360b40. 00010000:00000010:3.1:1713478154.228425:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362880. 00010000:00000010:3.1:1713478154.234430:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362d00. 00010000:00000010:3.1:1713478154.234435:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362400. 00010000:00000010:3.1:1713478154.234437:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362ac0. 00010000:00000010:3.1:1713478154.237453:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360900. 00010000:00000010:3.1:1713478154.237460:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3618c0. 00010000:00000010:2.1:1713478154.243441:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360d80. 00010000:00000010:2.1:1713478154.247422:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3633c0. 00010000:00000010:2.1:1713478154.247426:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c361200. 00010000:00000010:2.1:1713478154.250454:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360fc0. 00010000:00000010:2.1:1713478154.250460:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362f40. 00010000:00000010:2.1:1713478154.253440:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360000. 00010000:00000010:2.1:1713478154.256479:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362f40. 00010000:00000010:2.1:1713478154.259419:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360fc0. 00010000:00000010:2.1:1713478154.262437:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c361200. 00010000:00000010:2.1:1713478154.265441:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3633c0. 00010000:00000010:2.1:1713478154.268436:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360d80. 00010000:00000010:2.1:1713478154.271423:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3618c0. 00010000:00000010:2.1:1713478154.274438:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360900. 00010000:00000010:2.1:1713478154.280451:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362ac0. 00010000:00000010:2.1:1713478154.285410:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362400. 00010000:00000010:2.1:1713478154.285416:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362d00. 00010000:00000010:2.1:1713478154.288398:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362880. 00010000:00000010:2.1:1713478154.288403:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360b40. 00010000:00000010:2.1:1713478154.291400:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363180. 00010000:00000010:2.1:1713478154.294420:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363600. 00010000:00000010:2.1:1713478154.297416:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362640. 00010000:00000010:2.1:1713478154.297420:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3606c0. 00010000:00000010:2.1:1713478154.300407:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360480. 00010000:00000010:2.1:1713478154.303396:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3621c0. 00010000:00000010:2.1:1713478154.309436:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c361b00. 00010000:00000010:0.1:1713478154.315407:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363840. 00010000:00000010:0.1:1713478154.315411:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363cc0. 00010000:00000010:0.1:1713478154.315413:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3621c0. 00010000:00000010:0.1:1713478154.318422:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360480. 00010000:00000010:0.1:1713478154.318426:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3606c0. 00010000:00000010:0.1:1713478154.321413:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362640. 00010000:00000010:0.1:1713478154.321418:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363600. 00010000:00000010:0.1:1713478154.327388:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363180. 00010000:00000010:0.1:1713478154.333405:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360b40. 00010000:00000010:0.1:1713478154.333412:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362880. 00010000:00000010:0.1:1713478154.336406:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362d00. 00010000:00000010:0.1:1713478154.336410:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362400. 00010000:00000010:0.1:1713478154.336412:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362ac0. 00010000:00000010:0.1:1713478154.339412:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360900. 00010000:00000010:0.1:1713478154.342428:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3618c0. 00010000:00000010:0.1:1713478154.345430:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360d80. 00010000:00000010:0.1:1713478154.348430:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3633c0. 00010000:00000010:0.1:1713478154.351422:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c361200. 00010000:00000010:0.1:1713478154.354444:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360fc0. 00010000:00000010:1.1:1713478154.360432:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362f40. 00010000:00000010:1.1:1713478154.363402:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360000. 00010000:00000010:1.1:1713478154.363408:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360fc0. 00010000:00000010:0.1:1713478154.368420:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544aac0. 00010000:00000010:0.1:1713478154.373414:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448240. 00010000:00000010:0.1:1713478154.373419:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448fc0. 00010000:00000010:0.1:1713478154.376406:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448d80. 00010000:00000010:0.1:1713478154.376410:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449440. 00010000:00000010:0.1:1713478154.379401:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00010000:00000010:0.1:1713478154.382420:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544af40. 00010000:00000010:1.1:1713478154.387450:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00010000:00000010:1.1:1713478154.387456:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b180. 00010000:00000010:1.1:1713478154.393414:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b840. 00010000:00000010:1.1:1713478154.393419:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00010000:00000010:1.1:1713478154.396444:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00010000:00000010:1.1:1713478154.396450:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a640. 00010000:00000010:1.1:1713478154.399442:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ad00. 00010000:00000010:1.1:1713478154.402415:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a1c0. 00010000:00000010:1.1:1713478154.405456:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00010000:00000010:1.1:1713478154.408426:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b3c0. 00010000:00000010:1.1:1713478154.411432:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b600. 00010000:00000010:1.1:1713478154.414418:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448480. 00010000:00000010:1.1:1713478154.418420:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544bcc0. 00010000:00000010:1.1:1713478154.421413:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448480. 00010000:00000010:1.1:1713478154.421418:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b600. 00010000:00000010:1.1:1713478154.424418:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b3c0. 00010000:00000010:1.1:1713478154.427420:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00010000:00000010:1.1:1713478154.430420:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a1c0. 00010000:00000010:1.1:1713478154.436410:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ad00. 00010000:00000010:1.1:1713478154.439452:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a640. 00010000:00000010:1.1:1713478154.439457:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00010000:00000010:1.1:1713478154.442411:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00010000:00000010:1.1:1713478154.442417:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b840. 00010000:00000010:1.1:1713478154.445460:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b180. 00010000:00000010:1.1:1713478154.451453:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00010000:00000010:1.1:1713478154.457424:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544af40. 00010000:00000010:1.1:1713478154.457431:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00010000:00000010:1.1:1713478154.457434:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449440. 00010000:00000010:1.1:1713478154.460410:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448d80. 00010000:00000010:1.1:1713478154.460415:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448fc0. 00010000:00000010:1.1:1713478154.463428:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448240. 00010000:00000010:1.1:1713478154.466437:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544aac0. 00010000:00000010:1.1:1713478154.470436:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448240. 00010000:00000010:1.1:1713478154.473433:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448fc0. 00010000:00000010:1.1:1713478154.473438:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448d80. 00010000:00000010:1.1:1713478154.476412:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449440. 00010000:00000010:1.1:1713478154.479457:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00010000:00000010:1.1:1713478154.482461:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544af40. 00010000:00000010:1.1:1713478154.486431:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00010000:00000010:1.1:1713478154.489428:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b180. 00010000:00000010:1.1:1713478154.492410:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b840. 00010000:00000010:1.1:1713478154.492415:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00010000:00000010:1.1:1713478154.495500:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00010000:00000010:1.1:1713478154.498428:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a640. 00010000:00000010:1.1:1713478154.501406:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13840. 00010000:00000010:0.1:1713478154.507435:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ad00. 00010000:00000010:2.1:1713478154.510414:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11200. 00010000:00000010:0.1:1713478154.513415:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a1c0. 00010000:00000010:0.1:1713478154.513422:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00010000:00000010:0.1:1713478154.519427:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b3c0. 00010000:00000010:0.1:1713478154.519432:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b600. 00010000:00000010:0.1:1713478154.522443:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448480. 00010000:00000010:0.1:1713478154.522448:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544bcc0. 00010000:00000010:0.1:1713478154.525421:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b600. 00010000:00000010:0.1:1713478154.528407:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b3c0. 00010000:00000010:0.1:1713478154.528411:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00010000:00000010:0.1:1713478154.531472:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a1c0. 00010000:00000010:0.1:1713478154.537490:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ad00. 00010000:00000010:3.1:1713478154.543420:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11440. 00010000:00000010:0.1:1713478154.546426:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a640. 00010000:00000010:0.1:1713478154.549420:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00010000:00000010:0.1:1713478154.549424:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00010000:00000010:0.1:1713478154.549426:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b840. 00010000:00000010:0.1:1713478154.549428:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b180. 00010000:00000010:2.1:1713478154.555426:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00010000:00000010:2.1:1713478154.561428:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544af40. 00010000:00000010:2.1:1713478154.561436:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00010000:00000010:2.1:1713478154.564436:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035440. 00010000:00000010:2.1:1713478154.567425:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037180. 00010000:00000010:2.1:1713478154.567431:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035b00. 00010000:00000010:2.1:1713478154.570422:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034fc0. 00010000:00000010:2.1:1713478154.570429:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034240. 00010000:00000010:2.1:1713478154.573416:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0361c0. 00010000:00000010:2.1:1713478154.576419:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035680. 00010000:00000010:2.1:1713478154.579414:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036ac0. 00010000:00000010:2.1:1713478154.582416:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036f40. 00010000:00000010:2.1:1713478154.585430:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0373c0. 00010000:00000010:2.1:1713478154.585435:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034480. 00010000:00000010:2.1:1713478154.588416:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0358c0. 00010000:00000010:2.1:1713478154.594462:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035f80. 00010000:00000010:2.1:1713478154.597421:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7700. 00010000:00000010:2.1:1713478154.597427:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034d80. 00010000:00000010:2.1:1713478154.597430:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036880. 00010000:00000010:2.1:1713478154.601487:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7d00. 00010000:00000010:2.1:1713478154.601494:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034b40. 00010000:00000010:2.1:1713478154.604433:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035200. 00010000:00000010:2.1:1713478154.604439:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7c00. 00010000:00000010:2.1:1713478154.604441:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037cc0. 00010000:00000010:2.1:1713478154.607430:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036640. 00010000:00000010:2.1:1713478154.610409:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7100. 00010000:00000010:2.1:1713478154.610415:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0346c0. 00010000:00000010:2.1:1713478154.615414:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036d00. 00010000:00000010:2.1:1713478154.618433:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7000. 00010000:00000010:2.1:1713478154.618441:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0346c0. 00010000:00000010:2.1:1713478154.618448:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036640. 00010000:00000010:2.1:1713478154.621427:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7800. 00010000:00000010:2.1:1713478154.621432:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037cc0. 00010000:00000010:2.1:1713478154.621434:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035200. 00010000:00000010:2.1:1713478154.624411:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7f00. 00010000:00000010:2.1:1713478154.624416:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034b40. 00010000:00000010:2.1:1713478154.627413:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036880. 00010000:00000010:2.1:1713478154.631415:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7e00. 00010000:00000010:2.1:1713478154.631421:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034d80. 00010000:00000010:2.1:1713478154.634420:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035f80. 00010000:00000010:2.1:1713478154.634425:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7700. 00010000:00000010:2.1:1713478154.634428:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0358c0. 00010000:00000010:2.1:1713478154.637438:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034480. 00010000:00000010:2.1:1713478154.640435:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7600. 00010000:00000010:2.1:1713478154.640442:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0373c0. 00010000:00000010:2.1:1713478154.643429:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036f40. 00010000:00000010:2.1:1713478154.646432:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7100. 00010000:00000010:2.1:1713478154.646440:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036ac0. 00010000:00000010:2.1:1713478154.649412:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035680. 00010000:00000010:2.1:1713478154.649418:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7a00. 00010000:00000010:2.1:1713478154.649421:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0361c0. 00010000:00000010:2.1:1713478154.652430:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034240. 00010000:00000010:2.1:1713478154.655412:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7000. 00010000:00000010:2.1:1713478154.655419:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034fc0. 00010000:00000010:2.1:1713478154.658446:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035b00. 00010000:00000010:2.1:1713478154.661415:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7b00. 00010000:00000010:2.1:1713478154.661421:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037180. 00010000:00000010:2.1:1713478154.661423:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035440. 00010000:00000010:2.1:1713478154.664413:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7900. 00010000:00000010:2.1:1713478154.664419:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034900. 00010000:00000010:2.1:1713478154.667410:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037600. 00010000:00000010:2.1:1713478154.670425:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7e00. 00010000:00000010:2.1:1713478154.670431:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037840. 00010000:00000010:2.1:1713478154.673448:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037a80. 00010000:00000010:2.1:1713478154.679470:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7800. 00010000:00000010:2.1:1713478154.679477:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036400. 00010000:00000010:2.1:1713478154.685422:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034000. 00010000:00000010:2.1:1713478154.685429:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7200. 00010000:00000010:2.1:1713478154.685431:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035d40. 00010000:00000010:2.1:1713478154.685434:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037a80. 00010000:00000010:2.1:1713478154.688410:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7500. 00010000:00000010:2.1:1713478154.688415:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037840. 00010000:00000010:2.1:1713478154.688417:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037600. 00010000:00000010:2.1:1713478154.691424:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7f00. 00010000:00000010:2.1:1713478154.691428:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034900. 00010000:00000010:2.1:1713478154.694429:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035440. 00010000:00000010:2.1:1713478154.700416:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7d00. 00010000:00000010:2.1:1713478154.700422:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037180. 00010000:00000010:2.1:1713478154.703420:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035b00. 00010000:00000010:2.1:1713478154.703425:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7b00. 00010000:00000010:2.1:1713478154.703428:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034fc0. 00010000:00000010:2.1:1713478154.706426:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034240. 00010000:00000010:2.1:1713478154.709417:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7000. 00010000:00000010:2.1:1713478154.709424:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0361c0. 00010000:00000010:2.1:1713478154.709427:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035680. 00010000:00000010:2.1:1713478154.715417:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7a00. 00010000:00000010:2.1:1713478154.715423:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036ac0. 00010000:00000010:2.1:1713478154.721436:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036f40. 00010000:00000010:2.1:1713478154.721445:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7100. 00010000:00000010:2.1:1713478154.721450:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0373c0. 00010000:00000010:2.1:1713478154.724429:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034480. 00010000:00000010:2.1:1713478154.724437:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7600. 00010000:00000010:2.1:1713478154.724441:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0358c0. 00010000:00000010:2.1:1713478154.724444:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035f80. 00010000:00000010:2.1:1713478154.727440:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7700. 00010000:00000010:2.1:1713478154.727448:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034d80. 00010000:00000010:2.1:1713478154.730435:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036880. 00010000:00000010:2.1:1713478154.736444:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7700. 00010000:00000010:2.1:1713478154.736461:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034b40. 00010000:00000010:2.1:1713478154.739418:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035200. 00010000:00000010:2.1:1713478154.739426:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7c00. 00010000:00000010:2.1:1713478154.739430:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037cc0. 00010000:00000010:2.1:1713478154.745451:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036640. 00010000:00000010:2.1:1713478154.751427:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7200. 00010000:00000010:2.1:1713478154.751433:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0346c0. 00010000:00000010:2.1:1713478154.751439:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036d00. 00010000:00000010:2.1:1713478154.754446:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7b00. 00010000:00000010:2.1:1713478154.754451:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037cc0. 00010000:00000010:2.1:1713478154.754454:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035200. 00010000:00000010:2.1:1713478154.757414:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7300. 00010000:00000010:2.1:1713478154.757422:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034b40. 00010000:00000010:2.1:1713478154.757426:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036880. 00010000:00000010:2.1:1713478154.760449:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7c00. 00010000:00000010:2.1:1713478154.760455:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034d80. 00010000:00000010:2.1:1713478154.763455:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035f80. 00010000:00000010:2.1:1713478154.766437:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7900. 00010000:00000010:2.1:1713478154.766444:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0358c0. 00010000:00000010:2.1:1713478154.769439:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034480. 00010000:00000010:2.1:1713478154.772428:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7900. 00010000:00000010:2.1:1713478154.772433:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0373c0. 00010000:00000010:2.1:1713478154.775415:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036f40. 00010000:00000010:2.1:1713478154.778415:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7c00. 00010000:00000010:2.1:1713478154.778421:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036ac0. 00010000:00000010:2.1:1713478154.784459:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035680. 00010000:00000010:3.1:1713478154.787427:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11d40. 00010000:00000010:0.1:1713478154.790411:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c3e1100. 00010000:00000010:0.1:1713478154.790424:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00010000:00000010:2.1:1713478154.790441:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7d00. 00010000:00000010:2.1:1713478154.790450:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0361c0. 00010000:00000010:0.1:1713478154.793452:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544af40. 00010000:00000010:2.1:1713478154.796436:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c3e1c00. 00010000:00000010:2.1:1713478154.796443:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00010000:00000010:2.1:1713478154.799419:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034240. 00010000:00000010:2.1:1713478154.799428:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7a00. 00010000:00000010:2.1:1713478154.799432:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034fc0. 00010000:00000010:2.1:1713478154.802440:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035b00. 00010000:00000010:2.1:1713478154.808426:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7200. 00010000:00000010:2.1:1713478154.808434:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037180. 00010000:00000010:2.1:1713478154.811452:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035440. 00010000:00000010:2.1:1713478154.811459:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7700. 00010000:00000010:2.1:1713478154.811463:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034900. 00010000:00000010:2.1:1713478154.814407:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037600. 00010000:00000010:2.1:1713478154.817446:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7600. 00010000:00000010:2.1:1713478154.817453:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037840. 00010000:00000010:2.1:1713478154.817456:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037a80. 00010000:00000010:2.1:1713478154.820430:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7f00. 00010000:00000010:2.1:1713478154.820436:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035d40. 00010000:00000010:2.1:1713478154.823446:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034000. 00010000:00000010:2.1:1713478154.826490:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7100. 00010000:00000010:2.1:1713478154.826501:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036400. 00010000:00000010:2.1:1713478154.829478:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034000. 00010000:00000010:2.1:1713478154.832471:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7e00. 00010000:00000010:2.1:1713478154.832481:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035d40. 00010000:00000010:2.1:1713478154.835451:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037a80. 00010000:00000010:2.1:1713478154.841492:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7800. 00010000:00000010:2.1:1713478154.841509:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037840. 00010000:00000010:2.1:1713478154.844452:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037600. 00010000:00000010:2.1:1713478154.847479:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7d00. 00010000:00000010:2.1:1713478154.847487:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034900. 00010000:00000010:2.1:1713478154.852504:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035440. 00010000:00000010:2.1:1713478154.858392:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7c00. 00010000:00000010:2.1:1713478154.858398:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037180. 00010000:00000010:0.1:1713478154.861400:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035b00. 00010000:00000010:0.1:1713478154.861404:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7500. 00010000:00000010:0.1:1713478154.861406:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034fc0. 00010000:00000010:1.1:1713478154.867406:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034240. 00010000:00000010:1.1:1713478154.870423:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7700. 00010000:00000010:1.1:1713478154.870430:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0361c0. 00010000:00000010:1.1:1713478154.870433:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035680. 00010000:00000010:1.1:1713478154.873415:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7d00. 00010000:00000010:1.1:1713478154.873421:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036ac0. 00010000:00000010:1.1:1713478154.873423:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036f40. 00010000:00000010:1.1:1713478154.876422:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7800. 00010000:00000010:1.1:1713478154.876429:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0373c0. 00010000:00000010:1.1:1713478154.879423:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034480. 00010000:00000010:1.1:1713478154.885438:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7800. 00010000:00000010:1.1:1713478154.885445:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0358c0. 00010000:00000010:1.1:1713478154.891433:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035f80. 00010000:00000010:1.1:1713478154.891440:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7e00. 00010000:00000010:1.1:1713478154.891445:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034d80. 00010000:00000010:1.1:1713478154.897434:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036880. 00010000:00000010:1.1:1713478154.897464:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7100. 00010000:00000010:1.1:1713478154.897468:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034b40. 00010000:00000010:1.1:1713478154.900431:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035200. 00010000:00000010:1.1:1713478154.900438:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7f00. 00010000:00000010:1.1:1713478154.900442:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037cc0. 00010000:00000010:1.1:1713478154.900445:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036d00. 00010000:00000010:1.1:1713478154.903439:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7200. 00010000:00000010:1.1:1713478154.903447:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0346c0. 00010000:00000010:1.1:1713478154.906424:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036640. 00010000:00000010:1.1:1713478154.909447:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7500. 00010000:00000010:1.1:1713478154.909453:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0346c0. 00010000:00000010:1.1:1713478154.912429:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036d00. 00010000:00000010:1.1:1713478154.916413:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7b00. 00010000:00000010:1.1:1713478154.916419:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037cc0. 00010000:00000010:1.1:1713478154.919429:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035200. 00010000:00000010:1.1:1713478154.919436:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7000. 00010000:00000010:1.1:1713478154.919439:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034b40. 00010000:00000010:1.1:1713478154.922424:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036880. 00010000:00000010:1.1:1713478154.925434:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7700. 00010000:00000010:1.1:1713478154.925439:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034d80. 00010000:00000010:0.1:1713478154.931457:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035f80. 00010000:00000010:0.1:1713478154.936412:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7600. 00010000:00000010:0.1:1713478154.936417:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0358c0. 00010000:00000010:0.1:1713478154.936420:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034480. 00010000:00000010:0.1:1713478154.939416:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7100. 00010000:00000010:0.1:1713478154.939423:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0373c0. 00010000:00000010:0.1:1713478154.939427:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036f40. 00010000:00000010:1.1:1713478154.945417:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7e00. 00010000:00000010:1.1:1713478154.945423:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036ac0. 00010000:00000010:1.1:1713478154.948445:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035680. 00010000:00000010:1.1:1713478154.948450:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7300. 00010000:00000010:1.1:1713478154.948453:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0361c0. 00010000:00000010:1.1:1713478154.948454:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034240. 00010000:00000010:1.1:1713478154.951416:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7a00. 00010000:00000010:1.1:1713478154.951422:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034fc0. 00010000:00000010:1.1:1713478154.954423:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035b00. 00010000:00000010:1.1:1713478154.957436:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7000. 00010000:00000010:1.1:1713478154.957443:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037180. 00010000:00000010:1.1:1713478154.960421:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035440. 00010000:00000010:1.1:1713478154.963442:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7700. 00010000:00000010:1.1:1713478154.963448:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034900. 00010000:00000010:1.1:1713478154.966422:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037600. 00010000:00000010:1.1:1713478154.969409:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7c00. 00010000:00000010:1.1:1713478154.969414:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037840. 00010000:00000010:1.1:1713478154.972450:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037a80. 00010000:00000010:1.1:1713478154.975415:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7200. 00010000:00000010:1.1:1713478154.975421:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035d40. 00010000:00000010:1.1:1713478154.975424:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034000. 00010000:00000010:1.1:1713478154.978467:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7500. 00010000:00000010:1.1:1713478154.978473:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036400. 00010000:00000010:1.1:1713478154.981412:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034000. 00010000:00000010:1.1:1713478154.984405:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7300. 00010000:00000010:1.1:1713478154.984413:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035d40. 00010000:00000010:1.1:1713478154.990387:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037a80. 00010000:00000010:1.1:1713478154.993451:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7e00. 00010000:00000010:1.1:1713478154.993458:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037840. 00010000:00000010:1.1:1713478154.993460:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037600. 00010000:00000010:1.1:1713478154.993461:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7100. 00010000:00000010:1.1:1713478154.993463:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034900. 00010000:00000010:1.1:1713478154.996561:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035440. 00010000:00000010:1.1:1713478154.999424:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7600. 00010000:00000010:1.1:1713478154.999432:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037180. 00010000:00000010:1.1:1713478155.002433:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035b00. 00010000:00000010:1.1:1713478155.005432:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7700. 00010000:00000010:1.1:1713478155.005440:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034fc0. 00010000:00000010:1.1:1713478155.008448:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034240. 00010000:00000010:1.1:1713478155.011442:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7f00. 00010000:00000010:1.1:1713478155.011449:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0361c0. 00010000:00000010:1.1:1713478155.011454:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035680. 00010000:00000010:1.1:1713478155.014479:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7a00. 00010000:00000010:1.1:1713478155.014484:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036ac0. 00010000:00000010:1.1:1713478155.017430:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036f40. 00010000:00000010:1.1:1713478155.020411:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7200. 00010000:00000010:1.1:1713478155.020418:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0373c0. 00010000:00000010:1.1:1713478155.023437:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034480. 00010000:00000010:1.1:1713478155.026430:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7d00. 00010000:00000010:1.1:1713478155.026437:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0358c0. 00010000:00000010:1.1:1713478155.026440:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035f80. 00010000:00000010:1.1:1713478155.029419:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7800. 00010000:00000010:1.1:1713478155.029424:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034d80. 00010000:00000010:1.1:1713478155.032425:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036880. 00010000:00000010:1.1:1713478155.038476:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7100. 00010000:00000010:1.1:1713478155.038482:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034b40. 00010000:00000010:0.1:1713478155.041437:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035200. 00010000:00000010:0.1:1713478155.041444:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7900. 00010000:00000010:0.1:1713478155.041447:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037cc0. 00010000:00000010:0.1:1713478155.041449:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036d00. 00010000:00000010:0.1:1713478155.044423:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7800. 00010000:00000010:0.1:1713478155.044429:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0346c0. 00010000:00000010:0.1:1713478155.047430:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036640. 00010000:00000010:0.1:1713478155.050424:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7c00. 00010000:00000010:0.1:1713478155.050429:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0346c0. 00010000:00000010:1.1:1713478155.053435:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036d00. 00010000:00000010:1.1:1713478155.056404:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7f00. 00010000:00000010:1.1:1713478155.056412:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037cc0. 00010000:00000010:1.1:1713478155.059425:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035200. 00010000:00000010:1.1:1713478155.065423:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7500. 00010000:00000010:1.1:1713478155.065430:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034b40. 00010000:00000010:1.1:1713478155.065437:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036880. 00010000:00000010:1.1:1713478155.071449:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7900. 00010000:00000010:1.1:1713478155.071455:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034d80. 00010000:00000010:1.1:1713478155.071459:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035f80. 00010000:00000010:1.1:1713478155.074417:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7000. 00010000:00000010:1.1:1713478155.074422:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0358c0. 00010000:00000010:1.1:1713478155.074425:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034480. 00010000:00000010:1.1:1713478155.077464:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7e00. 00010000:00000010:1.1:1713478155.077471:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0373c0. 00010000:00000010:1.1:1713478155.080414:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036f40. 00010000:00000010:1.1:1713478155.083471:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7700. 00010000:00000010:1.1:1713478155.083478:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036ac0. 00010000:00000010:1.1:1713478155.086411:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035680. 00010000:00000010:1.1:1713478155.089409:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7800. 00010000:00000010:1.1:1713478155.089414:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0361c0. 00010000:00000010:1.1:1713478155.092426:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034240. 00010000:00000010:1.1:1713478155.098437:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7c00. 00010000:00000010:1.1:1713478155.098444:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034fc0. 00010000:00000010:1.1:1713478155.098450:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035b00. 00010000:00000010:1.1:1713478155.101437:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7200. 00010000:00000010:1.1:1713478155.101443:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037180. 00010000:00000010:1.1:1713478155.101446:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035440. 00010000:00000010:1.1:1713478155.104426:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7d00. 00010000:00000010:1.1:1713478155.104431:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034900. 00010000:00000010:1.1:1713478155.107436:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037600. 00010000:00000010:1.1:1713478155.111502:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7900. 00010000:00000010:1.1:1713478155.111510:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037840. 00010000:00000010:1.1:1713478155.114450:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037a80. 00010000:00000010:1.1:1713478155.114455:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7100. 00010000:00000010:1.1:1713478155.114458:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035d40. 00010000:00000010:1.1:1713478155.117442:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034000. 00010000:00000010:1.1:1713478155.120448:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7e00. 00010000:00000010:1.1:1713478155.120454:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036400. 00010000:00000010:1.1:1713478155.123449:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034000. 00010000:00000010:1.1:1713478155.129470:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7a00. 00010000:00000010:1.1:1713478155.129479:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035d40. 00010000:00000010:1.1:1713478155.135459:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037a80. 00010000:00000010:1.1:1713478155.135466:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7800. 00010000:00000010:1.1:1713478155.135469:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037840. 00010000:00000010:1.1:1713478155.138428:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037600. 00010000:00000010:1.1:1713478155.138435:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7f00. 00010000:00000010:1.1:1713478155.138441:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034900. 00010000:00000010:1.1:1713478155.138448:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035440. 00010000:00000010:1.1:1713478155.141443:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7000. 00010000:00000010:1.1:1713478155.141450:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037180. 00010000:00000010:1.1:1713478155.147410:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035b00. 00010000:00000010:1.1:1713478155.150440:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7d00. 00010000:00000010:1.1:1713478155.150447:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034fc0. 00010000:00000010:1.1:1713478155.150451:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034240. 00010000:00000010:1.1:1713478155.153414:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7500. 00010000:00000010:1.1:1713478155.153419:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0361c0. 00010000:00000010:1.1:1713478155.156434:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035680. 00010000:00000010:1.1:1713478155.159441:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7100. 00010000:00000010:1.1:1713478155.159447:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036ac0. 00010000:00000010:1.1:1713478155.162433:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036f40. 00010000:00000010:1.1:1713478155.165412:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7e00. 00010000:00000010:1.1:1713478155.165418:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0373c0. 00010000:00000010:1.1:1713478155.168415:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034480. 00010000:00000010:1.1:1713478155.174475:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7300. 00010000:00000010:1.1:1713478155.174481:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0358c0. 00010000:00000010:1.1:1713478155.178427:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035f80. 00010000:00000010:1.1:1713478155.178432:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7a00. 00010000:00000010:1.1:1713478155.178435:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034d80. 00010000:00000010:1.1:1713478155.181476:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036880. 00010000:00000010:1.1:1713478155.181483:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7200. 00010000:00000010:1.1:1713478155.181487:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034b40. 00010000:00000010:1.1:1713478155.184421:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035200. 00010000:00000010:1.1:1713478155.187422:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7600. 00010000:00000010:1.1:1713478155.187428:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037cc0. 00010000:00000010:1.1:1713478155.190526:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036d00. 00010000:00000010:1.1:1713478155.193440:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7800. 00010000:00000010:1.1:1713478155.193448:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0346c0. 00010000:00000010:1.1:1713478155.196442:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036640. 00010000:00000010:1.1:1713478155.199445:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7500. 00010000:00000010:1.1:1713478155.199453:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0346c0. 00010000:00000010:1.1:1713478155.205480:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036d00. 00010000:00000010:1.1:1713478155.208421:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7b00. 00010000:00000010:1.1:1713478155.208433:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037cc0. 00010000:00000010:1.1:1713478155.208437:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035200. 00010000:00000010:1.1:1713478155.211436:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7700. 00010000:00000010:1.1:1713478155.211441:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034b40. 00010000:00000010:1.1:1713478155.214459:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036880. 00010000:00000010:1.1:1713478155.217471:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7900. 00010000:00000010:1.1:1713478155.217481:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034d80. 00010000:00000010:1.1:1713478155.220435:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035f80. 00010000:00000010:1.1:1713478155.223465:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7300. 00010000:00000010:1.1:1713478155.223474:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0358c0. 00010000:00000010:1.1:1713478155.229426:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034480. 00010000:00000010:1.1:1713478155.232417:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7000. 00010000:00000010:1.1:1713478155.232423:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0373c0. 00010000:00000010:1.1:1713478155.232425:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036f40. 00010000:00000010:1.1:1713478155.235477:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7a00. 00010000:00000010:1.1:1713478155.235484:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036ac0. 00010000:00000010:1.1:1713478155.238494:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035680. 00010000:00000010:1.1:1713478155.241475:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7c00. 00010000:00000010:1.1:1713478155.241502:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0361c0. 00010000:00000010:1.1:1713478155.247394:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034240. 00010000:00000010:1.1:1713478155.250480:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7500. 00010000:00000010:1.1:1713478155.250504:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034fc0. 00010000:00000010:1.1:1713478155.256439:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035b00. 00010000:00000010:1.1:1713478155.259443:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7e00. 00010000:00000010:1.1:1713478155.259449:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037180. 00010000:00000010:1.1:1713478155.259452:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035440. 00010000:00000010:1.1:1713478155.265429:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7b00. 00010000:00000010:1.1:1713478155.265434:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034900. 00010000:00000010:1.1:1713478155.265439:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037600. 00010000:00000010:1.1:1713478155.271420:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7900. 00010000:00000010:1.1:1713478155.271426:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037840. 00010000:00000010:1.1:1713478155.271430:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037a80. 00010000:00000010:1.1:1713478155.274420:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7200. 00010000:00000010:1.1:1713478155.274426:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035d40. 00010000:00000010:1.1:1713478155.274429:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034000. 00010000:00000010:1.1:1713478155.277420:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7600. 00010000:00000010:1.1:1713478155.277425:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036400. 00010000:00000010:1.1:1713478155.280424:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034000. 00010000:00000010:1.1:1713478155.283441:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7800. 00010000:00000010:1.1:1713478155.283448:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035d40. 00010000:00000010:1.1:1713478155.286439:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037a80. 00010000:00000010:1.1:1713478155.289432:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7d00. 00010000:00000010:1.1:1713478155.289438:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037840. 00010000:00000010:1.1:1713478155.292416:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037600. 00010000:00000010:1.1:1713478155.295426:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034900. 00010000:00000010:1.1:1713478155.298413:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035440. 00010000:00000010:1.1:1713478155.304434:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037180. 00010000:00000010:1.1:1713478155.307414:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035b00. 00010000:00000010:1.1:1713478155.307419:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034fc0. 00010000:00000010:1.1:1713478155.313413:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034240. 00010000:00000010:1.1:1713478155.316434:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0361c0. 00010000:00000010:1.1:1713478155.316440:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035680. 00010000:00000010:1.1:1713478155.319437:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036ac0. 00010000:00000010:1.1:1713478155.322424:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036f40. 00010000:00000010:1.1:1713478155.325426:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0373c0. 00010000:00000010:1.1:1713478155.331417:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034480. 00010000:00000010:1.1:1713478155.337402:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0358c0. 00010000:00000010:1.1:1713478155.343451:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035f80. 00010000:00000010:1.1:1713478155.343459:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034d80. 00010000:00000010:1.1:1713478155.349453:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036880. 00010000:00000010:1.1:1713478155.349460:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034b40. 00010000:00000010:1.1:1713478155.349466:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035200. 00010000:00000010:1.1:1713478155.352430:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037cc0. 00010000:00000010:1.1:1713478155.352435:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036d00. 00010000:00000010:1.1:1713478155.355447:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0346c0. 00010000:00000010:1.1:1713478155.358437:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036640. 00010000:00000010:1.1:1713478155.361426:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0346c0. 00010000:00000010:1.1:1713478155.364438:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036d00. 00010000:00000010:1.1:1713478155.367422:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037cc0. 00010000:00000010:1.1:1713478155.370427:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035200. 00010000:00000010:1.1:1713478155.373463:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034b40. 00010000:00000010:1.1:1713478155.373469:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036880. 00010000:00000010:1.1:1713478155.376441:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034d80. 00010000:00000010:1.1:1713478155.379444:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035f80. 00010000:00000010:1.1:1713478155.384468:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0358c0. 00010000:00000010:1.1:1713478155.384475:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034480. 00010000:00000010:1.1:1713478155.388436:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0373c0. 00010000:00000010:1.1:1713478155.391470:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036f40. 00010000:00000010:1.1:1713478155.391476:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036ac0. 00010000:00000010:1.1:1713478155.394430:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035680. 00010000:00000010:1.1:1713478155.397448:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0361c0. 00010000:00000010:1.1:1713478155.400410:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034240. 00010000:00000010:1.1:1713478155.403425:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034fc0. 00010000:00000010:1.1:1713478155.409451:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035b00. 00010000:00000010:1.1:1713478155.412456:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037180. 00010000:00000010:1.1:1713478155.412462:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035440. 00010000:00000010:1.1:1713478155.415442:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034900. 00010000:00000010:1.1:1713478155.415453:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037600. 00010000:00000010:1.1:1713478155.418418:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037840. 00010000:00000010:1.1:1713478155.421438:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037a80. 00010000:00000010:1.1:1713478155.424419:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035d40. 00010000:00000010:1.1:1713478155.427418:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034000. 00010000:00000010:1.1:1713478155.430429:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036400. 00010000:00000010:1.1:1713478155.430436:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035d40. 00010000:00000010:1.1:1713478155.433421:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037a80. 00010000:00000010:1.1:1713478155.436428:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037840. 00010000:00000010:1.1:1713478155.439422:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037600. 00010000:00000010:1.1:1713478155.442451:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034900. 00010000:00000010:1.1:1713478155.448467:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035440. 00010000:00000010:1.1:1713478155.451442:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037180. 00010000:00000010:1.1:1713478155.451447:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035b00. 00010000:00000010:1.1:1713478155.451449:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034fc0. 00010000:00000010:1.1:1713478155.454456:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034240. 00010000:00000010:1.1:1713478155.457424:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0361c0. 00010000:00000010:1.1:1713478155.460424:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035680. 00010000:00000010:1.1:1713478155.463458:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036ac0. 00010000:00000010:1.1:1713478155.466422:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036f40. 00010000:00000010:1.1:1713478155.469440:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0373c0. 00010000:00000010:1.1:1713478155.472428:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034480. 00010000:00000010:1.1:1713478155.472435:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0358c0. 00010000:00000010:1.1:1713478155.475432:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035f80. 00010000:00000010:1.1:1713478155.481426:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034d80. 00010000:00000010:1.1:1713478155.487436:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036880. 00010000:00000010:1.1:1713478155.487443:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034b40. 00010000:00000010:1.1:1713478155.490419:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035200. 00010000:00000010:1.1:1713478155.490425:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037cc0. 00010000:00000010:1.1:1713478155.490428:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036d00. 00010000:00000010:1.1:1713478155.493431:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0346c0. 00010000:00000010:1.1:1713478155.496441:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036640. 00010000:00000010:1.1:1713478155.499434:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0346c0. 00010000:00000010:1.1:1713478155.503437:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036d00. 00010000:00000010:1.1:1713478155.506413:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037cc0. 00010000:00000010:1.1:1713478155.506418:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035200. 00010000:00000010:1.1:1713478155.509430:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034b40. 00010000:00000010:1.1:1713478155.512425:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036880. 00010000:00000010:1.1:1713478155.515444:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034d80. 00010000:00000010:1.1:1713478155.518450:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035f80. 00010000:00000010:1.1:1713478155.521522:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0358c0. 00010000:00000010:1.1:1713478155.524455:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034480. 00010000:00000010:1.1:1713478155.527455:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0373c0. 00010000:00000010:1.1:1713478155.530480:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036f40. 00010000:00000010:1.1:1713478155.533464:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036ac0. 00010000:00000010:1.1:1713478155.536499:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035680. 00010000:00000010:1.1:1713478155.539505:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0361c0. 00010000:00000010:1.1:1713478155.543448:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034240. 00010000:00000010:1.1:1713478155.546520:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034fc0. 00010000:00000010:1.1:1713478155.546531:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035b00. 00010000:00000010:1.1:1713478155.549495:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037180. 00010000:00000010:1.1:1713478155.552445:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035440. 00010000:00000010:1.1:1713478155.555482:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034900. 00010000:00000010:1.1:1713478155.558472:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037600. 00010000:00000010:1.1:1713478155.561462:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037840. 00010000:00000010:1.1:1713478155.564507:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037a80. 00010000:00000010:1.1:1713478155.570485:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035d40. 00010000:00000010:1.1:1713478155.575479:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036400. 00010000:00000010:1.1:1713478155.575487:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034000. 00010000:00000010:1.1:1713478155.578474:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037a80. 00010000:00000010:1.1:1713478155.578481:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037840. 00010000:00000010:1.1:1713478155.584441:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037600. 00010000:00000010:1.1:1713478155.587451:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034900. 00010000:00000010:1.1:1713478155.587461:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035440. 00010000:00000010:1.1:1713478155.587465:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037180. 00010000:00000010:1.1:1713478155.590467:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035b00. 00010000:00000010:1.1:1713478155.593428:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034fc0. 00010000:00000010:1.1:1713478155.596428:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034240. 00010000:00000010:1.1:1713478155.602447:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0361c0. 00010000:00000010:1.1:1713478155.608428:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035680. 00010000:00000010:1.1:1713478155.608434:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036ac0. 00010000:00000010:1.1:1713478155.611445:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036f40. 00010000:00000010:1.1:1713478155.611452:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0373c0. 00010000:00000010:1.1:1713478155.614441:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034480. 00010000:00000010:1.1:1713478155.614451:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0358c0. 00010000:00000010:1.1:1713478155.617446:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035f80. 00010000:00000010:1.1:1713478155.620437:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034d80. 00010000:00000010:1.1:1713478155.626452:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036880. 00010000:00000010:1.1:1713478155.630454:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034b40. 00010000:00000010:1.1:1713478155.630462:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035200. 00010000:00000010:1.1:1713478155.633448:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037cc0. 00010000:00000010:1.1:1713478155.633453:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036d00. 00010000:00000010:1.1:1713478155.636448:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0346c0. 00010000:00000010:1.1:1713478155.639457:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036640. 00010000:00000010:1.1:1713478155.642481:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0346c0. 00010000:00000010:1.1:1713478155.645441:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036d00. 00010000:00000010:1.1:1713478155.648441:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037cc0. 00010000:00000010:1.1:1713478155.651445:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035200. 00010000:00000010:1.1:1713478155.654439:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034b40. 00010000:00000010:1.1:1713478155.660435:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036880. 00010000:00000010:1.1:1713478155.666439:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034d80. 00010000:00000010:1.1:1713478155.666450:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035f80. 00010000:00000010:1.1:1713478155.672429:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0358c0. 00010000:00000010:1.1:1713478155.672435:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034480. 00010000:00000010:1.1:1713478155.672439:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0373c0. 00010000:00000010:1.1:1713478155.678423:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036f40. 00010000:00000010:1.1:1713478155.678431:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036ac0. 00010000:00000010:1.1:1713478155.681432:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035680. 00010000:00000010:1.1:1713478155.681438:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0361c0. 00010000:00000010:1.1:1713478155.684433:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034240. 00010000:00000010:1.1:1713478155.687417:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034fc0. 00010000:00000010:1.1:1713478155.690421:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035b00. 00010000:00000010:1.1:1713478155.693417:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037180. 00010000:00000010:1.1:1713478155.696435:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035440. 00010000:00000010:1.1:1713478155.696442:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034900. 00010000:00000010:1.1:1713478155.699415:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037600. 00010000:00000010:1.1:1713478155.705431:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037840. 00010000:00000010:1.1:1713478155.708415:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037a80. 00010000:00000010:1.1:1713478155.708421:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034000. 00010000:00000010:1.1:1713478155.711410:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036400. 00010000:00000010:1.1:1713478155.711415:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035d40. 00010000:00000010:1.1:1713478155.714424:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034000. 00010000:00000010:1.1:1713478155.717431:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037a80. 00010000:00000010:1.1:1713478155.720445:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037840. 00010000:00000010:1.1:1713478155.726430:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037600. 00010000:00000010:1.1:1713478155.729448:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034900. 00010000:00000010:1.1:1713478155.729455:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035440. 00010000:00000010:1.1:1713478155.729456:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037180. 00010000:00000010:1.1:1713478155.732410:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035b00. 00010000:00000010:1.1:1713478155.738425:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034fc0. 00010000:00000010:1.1:1713478155.741430:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034240. 00010000:00000010:1.1:1713478155.741437:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0361c0. 00010000:00000010:1.1:1713478155.744424:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035680. 00010000:00000010:1.1:1713478155.747415:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036ac0. 00010000:00000010:1.1:1713478155.747421:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036f40. 00010000:00000010:1.1:1713478155.750436:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0373c0. 00010000:00000010:1.1:1713478155.753434:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034480. 00010000:00000010:1.1:1713478155.759415:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0358c0. 00010000:00000010:1.1:1713478155.765424:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035f80. 00010000:00000010:1.1:1713478155.765433:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034d80. 00010000:00000010:1.1:1713478155.771423:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036880. 00010000:00000010:1.1:1713478155.771429:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034b40. 00010000:00000010:1.1:1713478155.774437:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035200. 00010000:00000010:1.1:1713478155.774443:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037cc0. 00010000:00000010:1.1:1713478155.774446:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036d00. 00010000:00000010:1.1:1713478155.777420:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0346c0. 00010000:00000010:1.1:1713478155.780425:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036640. 00010000:00000010:1.1:1713478155.783464:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0346c0. 00010000:00000010:1.1:1713478155.786460:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036d00. 00010000:00000010:1.1:1713478155.789459:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037cc0. 00010000:00000010:1.1:1713478155.792427:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035200. 00010000:00000010:1.1:1713478155.798415:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034b40. 00010000:00000010:1.1:1713478155.801447:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036880. 00010000:00000010:1.1:1713478155.801453:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034d80. 00010000:00000010:1.1:1713478155.801461:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035f80. 00010000:00000010:1.1:1713478155.804438:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0358c0. 00010000:00000010:1.1:1713478155.807486:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034480. 00010000:00000010:1.1:1713478155.810412:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0373c0. 00010000:00000010:1.1:1713478155.816421:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036f40. 00010000:00000010:1.1:1713478155.819427:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036ac0. 00010000:00000010:1.1:1713478155.819433:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035680. 00010000:00000010:1.1:1713478155.825499:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0361c0. 00010000:00000010:1.1:1713478155.825510:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034240. 00010000:00000010:1.1:1713478155.831455:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034fc0. 00010000:00000010:1.1:1713478155.831463:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035b00. 00010000:00000010:1.1:1713478155.834424:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037180. 00010000:00000010:1.1:1713478155.834429:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035440. 00010000:00000010:1.1:1713478155.837426:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034900. 00010000:00000010:1.1:1713478155.840415:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037600. 00010000:00000010:1.1:1713478155.843416:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037840. 00010000:00000010:1.1:1713478155.846413:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037a80. 00010000:00000010:1.1:1713478155.849416:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034000. 00010000:00000010:1.1:1713478155.852420:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035d40. 00010000:00000010:1.1:1713478155.856439:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036400. 00010000:00000010:1.1:1713478155.859423:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035d40. 00010000:00000010:1.1:1713478155.859427:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034000. 00010000:00000010:1.1:1713478155.862412:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037a80. 00010000:00000010:1.1:1713478155.865433:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037840. 00010000:00000010:1.1:1713478155.868457:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037600. 00010000:00000010:1.1:1713478155.872430:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034900. 00010000:00000010:1.1:1713478155.875448:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035440. 00010000:00000010:1.1:1713478155.875454:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037180. 00010000:00000010:1.1:1713478155.878434:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035b00. 00010000:00000010:1.1:1713478155.881470:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034fc0. 00010000:00000010:1.1:1713478155.884422:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034240. 00010000:00000010:1.1:1713478155.890433:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0361c0. 00010000:00000010:1.1:1713478155.893431:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035680. 00010000:00000010:1.1:1713478155.893438:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036ac0. 00010000:00000010:1.1:1713478155.893441:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036f40. 00010000:00000010:1.1:1713478155.896554:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0373c0. 00010000:00000010:1.1:1713478155.899474:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034480. 00010000:00000010:1.1:1713478155.902426:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0358c0. 00010000:00000010:1.1:1713478155.907433:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035f80. 00010000:00000010:1.1:1713478155.910407:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034d80. 00010000:00000010:1.1:1713478155.910414:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036880. 00010000:00000010:1.1:1713478155.916433:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034b40. 00010000:00000010:1.1:1713478155.919418:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035200. 00010000:00000010:1.1:1713478155.919424:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037cc0. 00010000:00000010:1.1:1713478155.919427:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036d00. 00010000:00000010:1.1:1713478155.922427:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0346c0. 00010000:00000010:1.1:1713478155.925429:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036640. 00010000:00000010:1.1:1713478155.928516:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0346c0. 00010000:00000010:1.1:1713478155.931420:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036d00. 00010000:00000010:1.1:1713478155.937404:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037cc0. 00010000:00000010:1.1:1713478155.940421:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035200. 00010000:00000010:1.1:1713478155.940426:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034b40. 00010000:00000010:1.1:1713478155.943445:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036880. 00010000:00000010:1.1:1713478155.946444:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034d80. 00010000:00000010:1.1:1713478155.946455:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035f80. 00010000:00000010:1.1:1713478155.949446:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0358c0. 00010000:00000010:1.1:1713478155.952447:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034480. 00010000:00000010:1.1:1713478155.958448:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0373c0. 00010000:00000010:1.1:1713478155.961483:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036f40. 00010000:00000010:1.1:1713478155.967483:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036ac0. 00010000:00000010:1.1:1713478155.971447:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035680. 00010000:00000010:1.1:1713478155.971455:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0361c0. 00010000:00000010:1.1:1713478155.974438:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034240. 00010000:00000010:1.1:1713478155.977483:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034fc0. 00010000:00000010:1.1:1713478155.977493:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035b00. 00010000:00000010:1.1:1713478155.980436:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037180. 00010000:00000010:1.1:1713478155.983474:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035440. 00010000:00000010:1.1:1713478155.986449:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034900. 00010000:00000010:1.1:1713478155.989420:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037600. 00010000:00000010:1.1:1713478155.995441:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7100. 00010000:00000010:1.1:1713478155.995449:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037840. 00010000:00000010:1.1:1713478156.001443:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037a80. 00010000:00000010:1.1:1713478156.001449:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7d00. 00010000:00000010:1.1:1713478156.001453:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034000. 00010000:00000010:1.1:1713478156.007465:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035d40. 00010000:00000010:1.1:1713478156.007471:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7a00. 00010000:00000010:1.1:1713478156.007475:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036400. 00010000:00000010:1.1:1713478156.013442:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034000. 00010000:00000010:1.1:1713478156.013451:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7300. 00010000:00000010:1.1:1713478156.013456:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037a80. 00010000:00000010:1.1:1713478156.019481:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037840. 00010000:00000010:1.1:1713478156.019489:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7b00. 00010000:00000010:1.1:1713478156.019492:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037600. 00010000:00000010:1.1:1713478156.023437:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034900. 00010000:00000010:1.1:1713478156.023443:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7e00. 00010000:00000010:1.1:1713478156.023446:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035440. 00010000:00000010:1.1:1713478156.026439:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037180. 00010000:00000010:1.1:1713478156.029428:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7200. 00010000:00000010:1.1:1713478156.029434:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035b00. 00010000:00000010:1.1:1713478156.029437:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034fc0. 00010000:00000010:1.1:1713478156.032421:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7c00. 00010000:00000010:1.1:1713478156.032427:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034240. 00010000:00000010:1.1:1713478156.035422:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0361c0. 00010000:00000010:1.1:1713478156.038430:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7b00. 00010000:00000010:1.1:1713478156.038437:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035680. 00010000:00000010:1.1:1713478156.041460:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036ac0. 00010000:00000010:1.1:1713478156.044434:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7300. 00010000:00000010:1.1:1713478156.044441:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036f40. 00010000:00000010:1.1:1713478156.047413:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0373c0. 00010000:00000010:1.1:1713478156.050436:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7a00. 00010000:00000010:1.1:1713478156.050447:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034480. 00010000:00000010:1.1:1713478156.053557:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0358c0. 00010000:00000010:1.1:1713478156.056482:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7900. 00010000:00000010:1.1:1713478156.056490:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035f80. 00010000:00000010:1.1:1713478156.059422:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034d80. 00010000:00000010:1.1:1713478156.062426:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7700. 00010000:00000010:1.1:1713478156.062435:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036880. 00010000:00000010:1.1:1713478156.065414:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034b40. 00010000:00000010:1.1:1713478156.068451:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7200. 00010000:00000010:1.1:1713478156.068460:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035200. 00010000:00000010:1.1:1713478156.071440:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037cc0. 00010000:00000010:1.1:1713478156.074463:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7500. 00010000:00000010:1.1:1713478156.074471:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036d00. 00010000:00000010:1.1:1713478156.077455:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0346c0. 00010000:00000010:1.1:1713478156.080450:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7c00. 00010000:00000010:1.1:1713478156.080455:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036640. 00010000:00000010:1.1:1713478156.083427:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0346c0. 00010000:00000010:1.1:1713478156.089430:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7b00. 00010000:00000010:1.1:1713478156.089436:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036d00. 00010000:00000010:1.1:1713478156.095414:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037cc0. 00010000:00000010:1.1:1713478156.095421:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7300. 00010000:00000010:1.1:1713478156.095425:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035200. 00010000:00000010:1.1:1713478156.101419:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034b40. 00010000:00000010:1.1:1713478156.101429:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7c00. 00010000:00000010:1.1:1713478156.101433:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036880. 00010000:00000010:1.1:1713478156.101436:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034d80. 00010000:00000010:1.1:1713478156.104460:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7500. 00010000:00000010:1.1:1713478156.104467:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035f80. 00010000:00000010:1.1:1713478156.104469:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0358c0. 00010000:00000010:1.1:1713478156.107463:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7200. 00010000:00000010:1.1:1713478156.107470:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034480. 00010000:00000010:1.1:1713478156.110447:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0373c0. 00010000:00000010:1.1:1713478156.113429:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7100. 00010000:00000010:1.1:1713478156.113438:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036f40. 00010000:00000010:1.1:1713478156.116413:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036ac0. 00010000:00000010:1.1:1713478156.120432:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7d00. 00010000:00000010:1.1:1713478156.120439:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035680. 00010000:00000010:1.1:1713478156.123434:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0361c0. 00010000:00000010:1.1:1713478156.126435:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7f00. 00010000:00000010:1.1:1713478156.126444:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034240. 00010000:00000010:1.1:1713478156.126448:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034fc0. 00010000:00000010:1.1:1713478156.129457:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7b00. 00010000:00000010:1.1:1713478156.129463:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035b00. 00010000:00000010:1.1:1713478156.132444:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037180. 00010000:00000010:1.1:1713478156.135446:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7300. 00010000:00000010:1.1:1713478156.135453:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035440. 00010000:00000010:1.1:1713478156.138426:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034900. 00010000:00000010:1.1:1713478156.144459:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7e00. 00010000:00000010:1.1:1713478156.144467:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037600. 00010000:00000010:1.1:1713478156.150427:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037840. 00010000:00000010:1.1:1713478156.150433:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7200. 00010000:00000010:1.1:1713478156.150437:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037a80. 00010000:00000010:1.1:1713478156.153412:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034000. 00010000:00000010:1.1:1713478156.153420:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7f00. 00010000:00000010:1.1:1713478156.153423:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036400. 00010000:00000010:1.1:1713478156.156454:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035d40. 00010000:00000010:1.1:1713478156.162413:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7d00. 00010000:00000010:1.1:1713478156.162420:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037a80. 00010000:00000010:1.1:1713478156.165429:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037840. 00010000:00000010:1.1:1713478156.165434:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7000. 00010000:00000010:1.1:1713478156.165438:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037600. 00010000:00000010:1.1:1713478156.165439:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034900. 00010000:00000010:1.1:1713478156.168424:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7100. 00010000:00000010:1.1:1713478156.168429:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035440. 00010000:00000010:1.1:1713478156.171420:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037180. 00010000:00000010:1.1:1713478156.174431:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7500. 00010000:00000010:1.1:1713478156.174436:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035b00. 00010000:00000010:1.1:1713478156.177453:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034fc0. 00010000:00000010:1.1:1713478156.180437:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7300. 00010000:00000010:1.1:1713478156.180443:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034240. 00010000:00000010:1.1:1713478156.186450:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0361c0. 00010000:00000010:1.1:1713478156.192427:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7800. 00010000:00000010:1.1:1713478156.192434:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035680. 00010000:00000010:1.1:1713478156.192439:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036ac0. 00010000:00000010:1.1:1713478156.198433:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7600. 00010000:00000010:1.1:1713478156.198441:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036f40. 00010000:00000010:1.1:1713478156.198446:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0373c0. 00010000:00000010:1.1:1713478156.198448:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7f00. 00010000:00000010:1.1:1713478156.198452:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034480. 00010000:00000010:1.1:1713478156.201435:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0358c0. 00010000:00000010:1.1:1713478156.201442:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7a00. 00010000:00000010:1.1:1713478156.201446:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035f80. 00010000:00000010:1.1:1713478156.204424:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034d80. 00010000:00000010:1.1:1713478156.207429:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7000. 00010000:00000010:1.1:1713478156.207435:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036880. 00010000:00000010:1.1:1713478156.207439:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034b40. 00010000:00000010:1.1:1713478156.213443:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7b00. 00010000:00000010:1.1:1713478156.213452:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035200. 00010000:00000010:1.1:1713478156.219430:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037cc0. 00010000:00000010:1.1:1713478156.219437:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7c00. 00010000:00000010:1.1:1713478156.219441:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036d00. 00010000:00000010:1.1:1713478156.222433:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0346c0. 00010000:00000010:1.1:1713478156.222439:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7700. 00010000:00000010:1.1:1713478156.222442:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036640. 00010000:00000010:1.1:1713478156.222445:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035200. 00010000:00000010:1.1:1713478156.225459:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7900. 00010000:00000010:1.1:1713478156.225465:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034b40. 00010000:00000010:1.1:1713478156.228428:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036880. 00010000:00000010:1.1:1713478156.231432:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7900. 00010000:00000010:1.1:1713478156.231438:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034d80. 00010000:00000010:1.1:1713478156.234429:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035f80. 00010000:00000010:1.1:1713478156.237420:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7800. 00010000:00000010:1.1:1713478156.237427:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0358c0. 00010000:00000010:1.1:1713478156.240427:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034480. 00010000:00000010:1.1:1713478156.243439:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7600. 00010000:00000010:1.1:1713478156.243446:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0373c0. 00010000:00000010:1.1:1713478156.243461:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036f40. 00010000:00000010:1.1:1713478156.246435:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7a00. 00010000:00000010:1.1:1713478156.246441:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036ac0. 00010000:00000010:1.1:1713478156.249456:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035680. 00010000:00000010:1.1:1713478156.252417:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7500. 00010000:00000010:1.1:1713478156.252424:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0361c0. 00010000:00000010:1.1:1713478156.255439:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034240. 00010000:00000010:1.1:1713478156.258426:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7100. 00010000:00000010:1.1:1713478156.258431:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034fc0. 00010000:00000010:1.1:1713478156.263430:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035b00. 00010000:00000010:1.1:1713478156.266470:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7900. 00010000:00000010:1.1:1713478156.266477:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037180. 00010000:00000010:1.1:1713478156.266480:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035440. 00010000:00000010:1.1:1713478156.272425:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7200. 00010000:00000010:1.1:1713478156.272431:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034900. 00010000:00000010:1.1:1713478156.275454:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037600. 00010000:00000010:1.1:1713478156.275459:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7d00. 00010000:00000010:1.1:1713478156.275462:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037840. 00010000:00000010:1.1:1713478156.275464:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037a80. 00010000:00000010:1.1:1713478156.278427:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7b00. 00010000:00000010:1.1:1713478156.278433:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035d40. 00010000:00000010:1.1:1713478156.281444:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036400. 00010000:00000010:1.1:1713478156.287415:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7600. 00010000:00000010:1.1:1713478156.287421:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034000. 00010000:00000010:1.1:1713478156.290429:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036400. 00010000:00000010:1.1:1713478156.290435:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7a00. 00010000:00000010:1.1:1713478156.290439:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035d40. 00010000:00000010:1.1:1713478156.290441:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037a80. 00010000:00000010:1.1:1713478156.296431:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7500. 00010000:00000010:1.1:1713478156.296436:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037840. 00010000:00000010:1.1:1713478156.299425:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037600. 00010000:00000010:1.1:1713478156.299431:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7100. 00010000:00000010:1.1:1713478156.299434:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034900. 00010000:00000010:1.1:1713478156.299438:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035440. 00010000:00000010:1.1:1713478156.302409:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7700. 00010000:00000010:1.1:1713478156.302415:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037180. 00010000:00000010:1.1:1713478156.305414:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035b00. 00010000:00000010:1.1:1713478156.311436:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7c00. 00010000:00000010:1.1:1713478156.311441:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034fc0. 00010000:00000010:1.1:1713478156.314420:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034240. 00010000:00000010:1.1:1713478156.314427:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7800. 00010000:00000010:1.1:1713478156.314430:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0361c0. 00010000:00000010:1.1:1713478156.314432:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035680. 00010000:00000010:1.1:1713478156.317410:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7c00. 00010000:00000010:1.1:1713478156.317416:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036ac0. 00010000:00000010:1.1:1713478156.322427:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036f40. 00010000:00000010:1.1:1713478156.325413:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7300. 00010000:00000010:1.1:1713478156.325418:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0373c0. 00010000:00000010:1.1:1713478156.325420:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034480. 00010000:00000010:1.1:1713478156.328417:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7f00. 00010000:00000010:1.1:1713478156.328423:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0358c0. 00010000:00000010:1.1:1713478156.328426:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035f80. 00010000:00000010:1.1:1713478156.331422:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7500. 00010000:00000010:1.1:1713478156.331427:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034d80. 00010000:00000010:1.1:1713478156.334457:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036880. 00010000:00000010:1.1:1713478156.337428:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7100. 00010000:00000010:1.1:1713478156.337434:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034b40. 00010000:00000010:1.1:1713478156.340487:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035200. 00010000:00000010:1.1:1713478156.343477:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7200. 00010000:00000010:1.1:1713478156.343483:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036640. 00010000:00000010:1.1:1713478156.343486:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0346c0. 00010000:00000010:1.1:1713478156.346427:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7b00. 00010000:00000010:1.1:1713478156.346434:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036d00. 00010000:00000010:1.1:1713478156.349435:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037cc0. 00010000:00000010:1.1:1713478156.355449:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7c00. 00010000:00000010:1.1:1713478156.355458:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036d00. 00010000:00000010:1.1:1713478156.358414:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0346c0. 00010000:00000010:1.1:1713478156.358424:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7700. 00010000:00000010:1.1:1713478156.358427:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036640. 00010000:00000010:1.1:1713478156.361424:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035200. 00010000:00000010:1.1:1713478156.364432:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7e00. 00010000:00000010:1.1:1713478156.364439:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034b40. 00010000:00000010:1.1:1713478156.367434:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036880. 00010000:00000010:1.1:1713478156.367440:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7900. 00010000:00000010:1.1:1713478156.370423:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034d80. 00010000:00000010:1.1:1713478156.370431:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035f80. 00010000:00000010:1.1:1713478156.376425:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7800. 00010000:00000010:1.1:1713478156.376431:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0358c0. 00010000:00000010:1.1:1713478156.381442:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034480. 00010000:00000010:1.1:1713478156.387475:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7100. 00010000:00000010:1.1:1713478156.387483:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0373c0. 00010000:00000010:1.1:1713478156.387486:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036f40. 00010000:00000010:1.1:1713478156.390440:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7d00. 00010000:00000010:1.1:1713478156.390448:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036ac0. 00010000:00000010:1.1:1713478156.390453:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035680. 00010000:00000010:1.1:1713478156.393430:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7b00. 00010000:00000010:1.1:1713478156.393438:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0361c0. 00010000:00000010:1.1:1713478156.396461:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034240. 00010000:00000010:1.1:1713478156.399426:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7500. 00010000:00000010:1.1:1713478156.399431:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034fc0. 00010000:00000010:1.1:1713478156.402416:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035b00. 00010000:00000010:1.1:1713478156.408430:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7700. 00010000:00000010:1.1:1713478156.408437:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037180. 00010000:00000010:1.1:1713478156.412521:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035440. 00010000:00000010:1.1:1713478156.412531:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7c00. 00010000:00000010:1.1:1713478156.412536:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034900. 00010000:00000010:1.1:1713478156.415460:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037600. 00010000:00000010:1.1:1713478156.415469:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7900. 00010000:00000010:1.1:1713478156.415473:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037840. 00010000:00000010:1.1:1713478156.418429:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037a80. 00010000:00000010:1.1:1713478156.421465:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7000. 00010000:00000010:1.1:1713478156.421471:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035d40. 00010000:00000010:1.1:1713478156.424476:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036400. 00010000:00000010:1.1:1713478156.427541:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7800. 00010000:00000010:1.1:1713478156.427549:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034000. 00010000:00000010:1.1:1713478156.430437:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036400. 00010000:00000010:1.1:1713478156.436481:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7a00. 00010000:00000010:1.1:1713478156.436504:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035d40. 00010000:00000010:1.1:1713478156.439468:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037a80. 00010000:00000010:1.1:1713478156.442428:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7b00. 00010000:00000010:1.1:1713478156.442435:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037840. 00010000:00000010:1.1:1713478156.445412:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037600. 00010000:00000010:1.1:1713478156.451472:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7300. 00010000:00000010:1.1:1713478156.451479:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034900. 00010000:00000010:1.1:1713478156.451484:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035440. 00010000:00000010:1.1:1713478156.454445:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7f00. 00010000:00000010:1.1:1713478156.454450:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037180. 00010000:00000010:1.1:1713478156.454453:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035b00. 00010000:00000010:1.1:1713478156.457424:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7800. 00010000:00000010:1.1:1713478156.457430:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034fc0. 00010000:00000010:1.1:1713478156.460460:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034240. 00010000:00000010:1.1:1713478156.466500:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7000. 00010000:00000010:1.1:1713478156.466509:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0361c0. 00010000:00000010:1.1:1713478156.472469:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035680. 00010000:00000010:1.1:1713478156.475438:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7f00. 00010000:00000010:1.1:1713478156.475445:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036ac0. 00010000:00000010:1.1:1713478156.475448:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036f40. 00010000:00000010:1.1:1713478156.481471:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7700. 00010000:00000010:1.1:1713478156.481479:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0373c0. 00010000:00000010:1.1:1713478156.487429:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034480. 00010000:00000010:1.1:1713478156.487438:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7b00. 00010000:00000010:1.1:1713478156.487442:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0358c0. 00010000:00000010:1.1:1713478156.490447:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035f80. 00010000:00000010:1.1:1713478156.490456:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7a00. 00010000:00000010:1.1:1713478156.490460:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034d80. 00010000:00000010:1.1:1713478156.496435:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036880. 00010000:00000010:1.1:1713478156.499531:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7100. 00010000:00000010:1.1:1713478156.499545:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034b40. 00010000:00000010:1.1:1713478156.502449:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035200. 00010000:00000010:1.1:1713478156.505449:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7900. 00010000:00000010:1.1:1713478156.505458:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036640. 00010000:00000010:1.1:1713478156.509436:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0346c0. 00010000:00000010:1.1:1713478156.512468:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7900. 00010000:00000010:1.1:1713478156.512476:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036d00. 00010000:00000010:1.1:1713478156.515510:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037cc0. 00010000:00000010:1.1:1713478156.521424:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7100. 00010000:00000010:1.1:1713478156.521430:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036d00. 00010000:00000010:1.1:1713478156.527406:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0346c0. 00010000:00000010:1.1:1713478156.533421:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7a00. 00010000:00000010:1.1:1713478156.533428:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036640. 00010000:00000010:1.1:1713478156.533430:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035200. 00010000:00000010:1.1:1713478156.539425:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7d00. 00010000:00000010:1.1:1713478156.539432:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034b40. 00010000:00000010:1.1:1713478156.539436:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036880. 00010000:00000010:1.1:1713478156.544442:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7500. 00010000:00000010:1.1:1713478156.544449:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034d80. 00010000:00000010:1.1:1713478156.544453:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035f80. 00010000:00000010:1.1:1713478156.547461:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7e00. 00010000:00000010:1.1:1713478156.547469:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0358c0. 00010000:00000010:1.1:1713478156.547473:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034480. 00010000:00000010:1.1:1713478156.550443:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7900. 00010000:00000010:1.1:1713478156.550451:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0373c0. 00010000:00000010:1.1:1713478156.553478:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036f40. 00010000:00000010:1.1:1713478156.559461:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7900. 00010000:00000010:1.1:1713478156.559468:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036ac0. 00010000:00000010:1.1:1713478156.562521:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035680. 00010000:00000010:1.1:1713478156.565477:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7800. 00010000:00000010:1.1:1713478156.565484:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0361c0. 00010000:00000010:1.1:1713478156.568495:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034240. 00010000:00000010:1.1:1713478156.571497:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7000. 00010000:00000010:1.1:1713478156.571506:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034fc0. 00010000:00000010:1.1:1713478156.574432:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035b00. 00010000:00000010:1.1:1713478156.577459:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7f00. 00010000:00000010:1.1:1713478156.577469:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037180. 00010000:00000010:1.1:1713478156.580442:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035440. 00010000:00000010:1.1:1713478156.586466:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7700. 00010000:00000010:1.1:1713478156.586477:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034900. 00010000:00000010:1.1:1713478156.589448:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037600. 00010000:00000010:1.1:1713478156.592522:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7b00. 00010000:00000010:1.1:1713478156.592533:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037840. 00010000:00000010:1.1:1713478156.595459:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037a80. 00010000:00000010:1.1:1713478156.601432:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7300. 00010000:00000010:1.1:1713478156.601438:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035d40. 00010000:00000010:1.1:1713478156.607454:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036400. 00010000:00000010:1.1:1713478156.613446:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7600. 00010000:00000010:1.1:1713478156.613453:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034000. 00010000:00000010:1.1:1713478156.613460:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035d40. 00010000:00000010:1.1:1713478156.616488:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7b00. 00010000:00000010:1.1:1713478156.616497:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037a80. 00010000:00000010:1.1:1713478156.616500:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037840. 00010000:00000010:1.1:1713478156.616503:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7700. 00010000:00000010:1.1:1713478156.616505:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037600. 00010000:00000010:1.1:1713478156.619428:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034900. 00010000:00000010:1.1:1713478156.625433:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7f00. 00010000:00000010:1.1:1713478156.625441:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035440. 00010000:00000010:1.1:1713478156.631445:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037180. 00010000:00000010:1.1:1713478156.631455:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7600. 00010000:00000010:1.1:1713478156.631460:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035b00. 00010000:00000010:1.1:1713478156.640465:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034fc0. 00010000:00000010:1.1:1713478156.640481:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7d00. 00010000:00000010:1.1:1713478156.640486:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034240. 00010000:00000010:1.1:1713478156.640488:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0361c0. 00010000:00000010:1.1:1713478156.643451:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7300. 00010000:00000010:1.1:1713478156.643458:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035680. 00010000:00000010:1.1:1713478156.643462:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036ac0. 00010000:00000010:1.1:1713478156.643465:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7900. 00010000:00000010:1.1:1713478156.643468:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036f40. 00010000:00000010:1.1:1713478156.646464:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0373c0. 00010000:00000010:1.1:1713478156.649444:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7800. 00010000:00000010:1.1:1713478156.649450:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034480. 00010000:00000010:1.1:1713478156.652425:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0358c0. 00010000:00000010:1.1:1713478156.658461:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7c00. 00010000:00000010:1.1:1713478156.658474:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035f80. 00010000:00000010:1.1:1713478156.664429:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034d80. 00010000:00000010:1.1:1713478156.664441:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7700. 00010000:00000010:1.1:1713478156.664445:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036880. 00010000:00000010:1.1:1713478156.667416:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034b40. 00010000:00000010:1.1:1713478156.667424:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7a00. 00010000:00000010:1.1:1713478156.667429:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035200. 00010000:00000010:1.1:1713478156.667432:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036640. 00010000:00000010:1.1:1713478156.670444:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7300. 00010000:00000010:1.1:1713478156.670453:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0346c0. 00010000:00000010:1.1:1713478156.676433:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036d00. 00010000:00000010:1.1:1713478156.679430:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7200. 00010000:00000010:1.1:1713478156.679438:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037cc0. 00010000:00000010:1.1:1713478156.679443:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0346c0. 00010000:00000010:1.1:1713478156.682412:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7a00. 00010000:00000010:1.1:1713478156.682419:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036640. 00010000:00000010:1.1:1713478156.688431:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035200. 00010000:00000010:1.1:1713478156.691430:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7900. 00010000:00000010:1.1:1713478156.691438:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034b40. 00010000:00000010:1.1:1713478156.691445:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036880. 00010000:00000010:1.1:1713478156.694422:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7800. 00010000:00000010:1.1:1713478156.694429:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034d80. 00010000:00000010:1.1:1713478156.697439:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035f80. 00010000:00000010:1.1:1713478156.700432:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7100. 00010000:00000010:1.1:1713478156.700439:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0358c0. 00010000:00000010:1.1:1713478156.700443:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034480. 00010000:00000010:1.1:1713478156.703453:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7a00. 00010000:00000010:1.1:1713478156.703460:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0373c0. 00010000:00000010:1.1:1713478156.706431:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036f40. 00010000:00000010:1.1:1713478156.709435:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7500. 00010000:00000010:1.1:1713478156.709442:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036ac0. 00010000:00000010:1.1:1713478156.712411:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035680. 00010000:00000010:1.1:1713478156.715425:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7500. 00010000:00000010:1.1:1713478156.715432:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0361c0. 00010000:00000010:1.1:1713478156.718410:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034240. 00010000:00000010:0.1:1713478156.809424:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449d40. 00010000:00000010:0.1:1713478156.812408:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008a08cf00. 00010000:00000010:0.1:1713478156.812412:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00010000:00000010:0.1:1713478156.815406:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449440. 00010000:00000010:0.1:1713478156.821405:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ea00. 00010000:00000010:0.1:1713478156.821451:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448d80. 00010000:00000010:1.1:1713478156.826495:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448fc0. 00010000:00000010:2.1:1713478156.829407:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e700. 00010000:00000010:2.1:1713478156.829414:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448240. 00010000:00000010:1.1:1713478156.833452:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544aac0. 00010000:00000010:1.1:1713478156.833460:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37eb00. 00010000:00000010:1.1:1713478156.833463:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448d80. 00010000:00000010:1.1:1713478156.836442:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034fc0. 00010000:00000010:1.1:1713478156.836454:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7800. 00010000:00000010:1.1:1713478156.836458:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035b00. 00010000:00000010:1.1:1713478156.839432:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037180. 00010000:00000010:1.1:1713478156.842489:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7700. 00010000:00000010:1.1:1713478156.842503:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035440. 00010000:00000010:1.1:1713478156.848441:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034900. 00010000:00000010:1.1:1713478156.851427:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7d00. 00010000:00000010:1.1:1713478156.851434:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037600. 00010000:00000010:1.1:1713478156.851438:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037840. 00010000:00000010:1.1:1713478156.854413:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7300. 00010000:00000010:1.1:1713478156.854418:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037a80. 00010000:00000010:1.1:1713478156.857448:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448240. 00010000:00000010:1.1:1713478156.857455:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e500. 00010000:00000010:1.1:1713478156.857459:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449440. 00010000:00000010:1.1:1713478156.860428:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00010000:00000010:1.1:1713478156.863421:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e300. 00010000:00000010:1.1:1713478156.863426:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449d40. 00010000:00000010:1.1:1713478156.869461:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544af40. 00010000:00000010:1.1:1713478156.874443:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ee00. 00010000:00000010:1.1:1713478156.874449:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00010000:00000010:1.1:1713478156.874453:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b180. 00010000:00000010:1.1:1713478156.880448:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37eb00. 00010000:00000010:1.1:1713478156.880453:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b840. 00010000:00000010:1.1:1713478156.880457:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00010000:00000010:1.1:1713478156.886462:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e700. 00010000:00000010:1.1:1713478156.886471:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00010000:00000010:1.1:1713478156.886475:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a640. 00010000:00000010:1.1:1713478156.892487:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e000. 00010000:00000010:1.1:1713478156.892499:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ad00. 00010000:00000010:1.1:1713478156.892504:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a1c0. 00010000:00000010:1.1:1713478156.897446:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ee00. 00010000:00000010:1.1:1713478156.897455:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00010000:00000010:1.1:1713478156.897460:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b3c0. 00010000:00000010:1.1:1713478156.903435:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e600. 00010000:00000010:1.1:1713478156.903444:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b600. 00010000:00000010:1.1:1713478156.903448:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544bcc0. 00010000:00000010:1.1:1713478156.909440:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e300. 00010000:00000010:1.1:1713478156.909450:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448480. 00010000:00000010:1.1:1713478156.909454:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b3c0. 00010000:00000010:1.1:1713478156.912476:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e500. 00010000:00000010:1.1:1713478156.912485:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00010000:00000010:1.1:1713478156.912489:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a1c0. 00010000:00000010:1.1:1713478156.915432:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ee00. 00010000:00000010:1.1:1713478156.915437:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ad00. 00010000:00000010:1.1:1713478156.915440:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a640. 00010000:00000010:1.1:1713478156.918461:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e700. 00010000:00000010:1.1:1713478156.918467:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00010000:00000010:1.1:1713478156.921489:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00010000:00000010:1.1:1713478156.925465:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ed00. 00010000:00000010:1.1:1713478156.925472:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b840. 00010000:00000010:1.1:1713478156.928431:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b180. 00010000:00000010:1.1:1713478156.928438:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ea00. 00010000:00000010:1.1:1713478156.928442:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00010000:00000010:1.1:1713478156.931427:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544af40. 00010000:00000010:1.1:1713478156.934429:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37eb00. 00010000:00000010:1.1:1713478156.934437:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449d40. 00010000:00000010:1.1:1713478156.937438:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00010000:00000010:2.1:1713478156.940414:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008a08c700. 00010000:00000010:2.1:1713478156.940421:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13cc0. 00010000:00000010:2.1:1713478156.943429:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a133c0. 00010000:00000010:1.1:1713478156.946451:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e800. 00010000:00000010:1.1:1713478156.946456:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449440. 00010000:00000010:1.1:1713478156.949433:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448240. 00010000:00000010:1.1:1713478156.955448:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e000. 00010000:00000010:1.1:1713478156.955454:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448d80. 00010000:00000010:1.1:1713478156.958465:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544aac0. 00010000:00000010:1.1:1713478156.961443:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e300. 00010000:00000010:1.1:1713478156.961449:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448fc0. 00010000:00000010:1.1:1713478156.964433:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544aac0. 00010000:00000010:1.1:1713478156.967426:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ef00. 00010000:00000010:1.1:1713478156.967431:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448d80. 00010000:00000010:1.1:1713478156.970449:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448240. 00010000:00000010:1.1:1713478156.973448:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ee00. 00010000:00000010:1.1:1713478156.973454:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449440. 00010000:00000010:1.1:1713478156.979429:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00010000:00000010:1.1:1713478156.982427:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ed00. 00010000:00000010:1.1:1713478156.982433:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449d40. 00010000:00000010:1.1:1713478156.982436:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544af40. 00010000:00000010:1.1:1713478156.985415:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ea00. 00010000:00000010:1.1:1713478156.985419:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00010000:00000010:1.1:1713478156.985422:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b180. 00010000:00000010:1.1:1713478156.988420:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37eb00. 00010000:00000010:1.1:1713478156.988425:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b840. 00010000:00000010:1.1:1713478156.991427:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00010000:00000010:1.1:1713478156.994419:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e500. 00010000:00000010:1.1:1713478156.994425:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00010000:00000010:1.1:1713478156.997419:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a640. 00010000:00000010:1.1:1713478157.003459:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e700. 00010000:00000010:1.1:1713478157.003465:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ad00. 00010000:00000010:1.1:1713478157.006413:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a1c0. 00010000:00000010:1.1:1713478157.006418:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e600. 00010000:00000010:1.1:1713478157.006420:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00010000:00000010:1.1:1713478157.011413:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b3c0. 00010000:00000010:1.1:1713478157.014416:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ef00. 00010000:00000010:1.1:1713478157.014420:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448480. 00010000:00000010:1.1:1713478157.014423:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544bcc0. 00010000:00000010:1.1:1713478157.020422:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e300. 00010000:00000010:1.1:1713478157.020426:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b600. 00010000:00000010:1.1:1713478157.026420:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544bcc0. 00010000:00000010:1.1:1713478157.026426:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ed00. 00010000:00000010:1.1:1713478157.026428:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448480. 00010000:00000010:1.1:1713478157.026430:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b3c0. 00010000:00000010:1.1:1713478157.029404:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e800. 00010000:00000010:1.1:1713478157.029409:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00010000:00000010:1.1:1713478157.029412:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a1c0. 00010000:00000010:1.1:1713478157.032428:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e000. 00010000:00000010:1.1:1713478157.032434:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ad00. 00010000:00000010:1.1:1713478157.035428:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a640. 00010000:00000010:1.1:1713478157.038415:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ea00. 00010000:00000010:1.1:1713478157.038419:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00010000:00000010:1.1:1713478157.038421:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00010000:00000010:1.1:1713478157.041420:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e600. 00010000:00000010:1.1:1713478157.041427:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b840. 00010000:00000010:1.1:1713478157.047422:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b180. 00010000:00000010:1.1:1713478157.050425:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e500. 00010000:00000010:1.1:1713478157.050429:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00010000:00000010:1.1:1713478157.050432:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544af40. 00010000:00000010:1.1:1713478157.053481:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e300. 00010000:00000010:1.1:1713478157.053487:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449d40. 00010000:00000010:1.1:1713478157.053489:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00010000:00000010:1.1:1713478157.056431:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e700. 00010000:00000010:1.1:1713478157.056436:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449440. 00010000:00000010:1.1:1713478157.059472:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448240. 00010000:00000010:1.1:1713478157.062414:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e000. 00010000:00000010:1.1:1713478157.062418:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448d80. 00010000:00000010:1.1:1713478157.065431:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544aac0. 00010000:00000010:1.1:1713478157.071430:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ef00. 00010000:00000010:1.1:1713478157.071436:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448fc0. 00010000:00000010:1.1:1713478157.075441:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544aac0. 00010000:00000010:1.1:1713478157.075446:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e600. 00010000:00000010:1.1:1713478157.075449:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448d80. 00010000:00000010:1.1:1713478157.078420:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448240. 00010000:00000010:1.1:1713478157.078425:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ee00. 00010000:00000010:1.1:1713478157.078427:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449440. 00010000:00000010:1.1:1713478157.081422:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00010000:00000010:1.1:1713478157.084459:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e000. 00010000:00000010:1.1:1713478157.084464:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449d40. 00010000:00000010:1.1:1713478157.087426:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544af40. 00010000:00000010:1.1:1713478157.090443:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e000. 00010000:00000010:1.1:1713478157.090449:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00010000:00000010:1.1:1713478157.093415:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b180. 00010000:00000010:1.1:1713478157.099430:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ee00. 00010000:00000010:1.1:1713478157.099436:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b840. 00010000:00000010:1.1:1713478157.103432:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00010000:00000010:1.1:1713478157.103438:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e800. 00010000:00000010:1.1:1713478157.103441:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00010000:00000010:1.1:1713478157.109419:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a640. 00010000:00000010:1.1:1713478157.109424:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ea00. 00010000:00000010:1.1:1713478157.109427:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ad00. 00010000:00000010:1.1:1713478157.112417:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a1c0. 00010000:00000010:1.1:1713478157.112422:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e000. 00010000:00000010:1.1:1713478157.112424:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00010000:00000010:1.1:1713478157.115444:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b3c0. 00010000:00000010:1.1:1713478157.118459:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e000. 00010000:00000010:1.1:1713478157.118465:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448480. 00010000:00000010:1.1:1713478157.121472:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544bcc0. 00010000:00000010:1.1:1713478157.124442:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e300. 00010000:00000010:1.1:1713478157.124447:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b600. 00010000:00000010:1.1:1713478157.129453:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544bcc0. 00010000:00000010:1.1:1713478157.132423:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e500. 00010000:00000010:1.1:1713478157.132429:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448480. 00010000:00000010:1.1:1713478157.132432:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b3c0. 00010000:00000010:1.1:1713478157.138448:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ef00. 00010000:00000010:1.1:1713478157.138455:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00010000:00000010:1.1:1713478157.141424:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a1c0. 00010000:00000010:1.1:1713478157.141431:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e600. 00010000:00000010:1.1:1713478157.141435:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ad00. 00010000:00000010:1.1:1713478157.141437:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a640. 00010000:00000010:1.1:1713478157.144435:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37eb00. 00010000:00000010:1.1:1713478157.144439:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00010000:00000010:1.1:1713478157.147434:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00010000:00000010:1.1:1713478157.150433:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e700. 00010000:00000010:1.1:1713478157.150439:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b840. 00010000:00000010:1.1:1713478157.153410:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b180. 00010000:00000010:1.1:1713478157.159413:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ed00. 00010000:00000010:1.1:1713478157.159418:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00010000:00000010:1.1:1713478157.162439:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544af40. 00010000:00000010:1.1:1713478157.162445:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e500. 00010000:00000010:1.1:1713478157.162447:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449d40. 00010000:00000010:1.1:1713478157.162449:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00010000:00000010:1.1:1713478157.165421:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e000. 00010000:00000010:1.1:1713478157.165428:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449440. 00010000:00000010:1.1:1713478157.168430:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448240. 00010000:00000010:1.1:1713478157.171439:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ea00. 00010000:00000010:1.1:1713478157.171445:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448d80. 00010000:00000010:1.1:1713478157.176431:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544aac0. 00010000:00000010:1.1:1713478157.182422:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37eb00. 00010000:00000010:1.1:1713478157.182429:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448fc0. 00010000:00000010:1.1:1713478157.182432:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448d80. 00010000:00000010:1.1:1713478157.185460:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e700. 00010000:00000010:1.1:1713478157.185466:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448240. 00010000:00000010:1.1:1713478157.185469:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449440. 00010000:00000010:1.1:1713478157.185472:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e800. 00010000:00000010:1.1:1713478157.185474:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00010000:00000010:1.1:1713478157.188414:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449d40. 00010000:00000010:1.1:1713478157.191411:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e500. 00010000:00000010:1.1:1713478157.191416:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544af40. 00010000:00000010:1.1:1713478157.194415:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00010000:00000010:1.1:1713478157.197413:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37eb00. 00010000:00000010:1.1:1713478157.197419:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b180. 00010000:00000010:1.1:1713478157.200425:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b840. 00010000:00000010:1.1:1713478157.200431:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ea00. 00010000:00000010:1.1:1713478157.200434:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00010000:00000010:1.1:1713478157.203420:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00010000:00000010:1.1:1713478157.206419:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ee00. 00010000:00000010:1.1:1713478157.206425:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a640. 00010000:00000010:1.1:1713478157.212429:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ad00. 00010000:00000010:1.1:1713478157.215443:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e500. 00010000:00000010:1.1:1713478157.215447:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a1c0. 00010000:00000010:1.1:1713478157.215449:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00010000:00000010:1.1:1713478157.215451:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e800. 00010000:00000010:1.1:1713478157.215452:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b3c0. 00010000:00000010:1.1:1713478157.218430:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448480. 00010000:00000010:1.1:1713478157.224416:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ed00. 00010000:00000010:1.1:1713478157.224430:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544bcc0. 00010000:00000010:1.1:1713478157.230436:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b600. 00010000:00000010:1.1:1713478157.230442:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37eb00. 00010000:00000010:1.1:1713478157.230446:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448480. 00010000:00000010:1.1:1713478157.230449:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b3c0. 00010000:00000010:1.1:1713478157.233422:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e000. 00010000:00000010:1.1:1713478157.233426:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00010000:00000010:1.1:1713478157.233428:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a1c0. 00010000:00000010:1.1:1713478157.236433:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ee00. 00010000:00000010:1.1:1713478157.236437:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ad00. 00010000:00000010:1.1:1713478157.239435:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a640. 00010000:00000010:1.1:1713478157.242436:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e800. 00010000:00000010:1.1:1713478157.242441:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00010000:00000010:1.1:1713478157.245418:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00010000:00000010:1.1:1713478157.248445:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e300. 00010000:00000010:1.1:1713478157.248451:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b840. 00010000:00000010:1.1:1713478157.248455:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b180. 00010000:00000010:1.1:1713478157.254452:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ed00. 00010000:00000010:1.1:1713478157.254458:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00010000:00000010:1.1:1713478157.260421:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544af40. 00010000:00000010:1.1:1713478157.260428:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e700. 00010000:00000010:1.1:1713478157.260430:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449d40. 00010000:00000010:1.1:1713478157.263435:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00010000:00000010:1.1:1713478157.263441:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ee00. 00010000:00000010:1.1:1713478157.263444:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449440. 00010000:00000010:1.1:1713478157.263446:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448240. 00010000:00000010:1.1:1713478157.266411:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ea00. 00010000:00000010:1.1:1713478157.266415:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448d80. 00010000:00000010:1.1:1713478157.269412:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448fc0. 00010000:00000010:1.1:1713478157.272412:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e000. 00010000:00000010:1.1:1713478157.272416:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544aac0. 00010000:00000010:1.1:1713478157.277470:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448fc0. 00010000:00000010:1.1:1713478157.280456:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37eb00. 00010000:00000010:1.1:1713478157.280461:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448d80. 00010000:00000010:1.1:1713478157.280463:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448240. 00010000:00000010:1.1:1713478157.283424:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ed00. 00010000:00000010:1.1:1713478157.283429:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449440. 00010000:00000010:1.1:1713478157.283432:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00010000:00000010:1.1:1713478157.286419:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e600. 00010000:00000010:1.1:1713478157.286425:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449d40. 00010000:00000010:1.1:1713478157.289413:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544af40. 00010000:00000010:1.1:1713478157.292424:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ea00. 00010000:00000010:1.1:1713478157.292429:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00010000:00000010:1.1:1713478157.295418:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b180. 00010000:00000010:1.1:1713478157.300441:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ef00. 00010000:00000010:1.1:1713478157.300446:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b840. 00010000:00000010:1.1:1713478157.303430:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00010000:00000010:1.1:1713478157.303435:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ee00. 00010000:00000010:1.1:1713478157.303438:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00010000:00000010:1.1:1713478157.306441:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a640. 00010000:00000010:1.1:1713478157.309436:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e800. 00010000:00000010:1.1:1713478157.309441:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ad00. 00010000:00000010:1.1:1713478157.309443:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a1c0. 00010000:00000010:1.1:1713478157.312409:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e700. 00010000:00000010:1.1:1713478157.312414:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00010000:00000010:1.1:1713478157.315450:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b3c0. 00010000:00000010:1.1:1713478157.318417:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e500. 00010000:00000010:1.1:1713478157.318422:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448480. 00010000:00000010:1.1:1713478157.318425:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b600. 00010000:00000010:1.1:1713478157.321426:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ea00. 00010000:00000010:1.1:1713478157.321432:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544bcc0. 00010000:00000010:1.1:1713478157.324408:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b600. 00010000:00000010:1.1:1713478157.330422:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e700. 00010000:00000010:1.1:1713478157.330426:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448480. 00010000:00000010:1.1:1713478157.333422:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b3c0. 00010000:00000010:1.1:1713478157.333428:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ef00. 00010000:00000010:1.1:1713478157.333431:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00010000:00000010:1.1:1713478157.333434:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a1c0. 00010000:00000010:1.1:1713478157.339400:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ed00. 00010000:00000010:1.1:1713478157.339404:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ad00. 00010000:00000010:1.1:1713478157.342420:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a640. 00010000:00000010:1.1:1713478157.342426:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e000. 00010000:00000010:1.1:1713478157.342429:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00010000:00000010:1.1:1713478157.345432:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00010000:00000010:1.1:1713478157.345438:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ea00. 00010000:00000010:1.1:1713478157.345440:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b840. 00010000:00000010:1.1:1713478157.351420:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b180. 00010000:00000010:1.1:1713478157.354414:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ee00. 00010000:00000010:1.1:1713478157.354418:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00010000:00000010:1.1:1713478157.354420:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544af40. 00010000:00000010:1.1:1713478157.357409:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e800. 00010000:00000010:1.1:1713478157.357413:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449d40. 00010000:00000010:1.1:1713478157.357416:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00010000:00000010:1.1:1713478157.363461:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e300. 00010000:00000010:1.1:1713478157.363466:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449440. 00010000:00000010:1.1:1713478157.366428:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448240. 00010000:00000010:1.1:1713478157.366433:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ef00. 00010000:00000010:1.1:1713478157.366435:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448d80. 00010000:00000010:1.1:1713478157.366436:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448fc0. 00010000:00000010:1.1:1713478157.369465:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e700. 00010000:00000010:1.1:1713478157.369471:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544aac0. 00010000:00000010:1.1:1713478157.372442:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448fc0. 00010000:00000010:1.1:1713478157.375412:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e700. 00010000:00000010:1.1:1713478157.375417:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448d80. 00010000:00000010:1.1:1713478157.378397:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448240. 00010000:00000010:2.1:1713478157.381418:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008a08c100. 00010000:00000010:2.1:1713478157.381424:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11f80. 00010000:00000010:2.1:1713478157.384422:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a106c0. 00010000:00000010:2.1:1713478157.384427:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008a08c500. 00010000:00000010:2.1:1713478157.384432:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13180. 00010000:00000010:1.1:1713478157.387412:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449440. 00010000:00000010:1.1:1713478157.396447:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e800. 00010000:00000010:1.1:1713478157.396455:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00010000:00000010:1.1:1713478157.402422:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449d40. 00010000:00000010:1.1:1713478157.402429:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ee00. 00010000:00000010:1.1:1713478157.402434:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544af40. 00010000:00000010:1.1:1713478157.402438:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00010000:00000010:1.1:1713478157.405418:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e600. 00010000:00000010:1.1:1713478157.405429:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b180. 00010000:00000010:1.1:1713478157.405432:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b840. 00010000:00000010:1.1:1713478157.408417:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ef00. 00010000:00000010:1.1:1713478157.408422:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00010000:00000010:1.1:1713478157.411422:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00010000:00000010:1.1:1713478157.414416:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e300. 00010000:00000010:1.1:1713478157.414421:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a640. 00010000:00000010:1.1:1713478157.414424:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ad00. 00010000:00000010:1.1:1713478157.417444:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ed00. 00010000:00000010:1.1:1713478157.417449:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a1c0. 00010000:00000010:1.1:1713478157.423463:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00010000:00000010:1.1:1713478157.426430:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e800. 00010000:00000010:1.1:1713478157.426435:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b3c0. 00010000:00000010:1.1:1713478157.426439:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448480. 00010000:00000010:1.1:1713478157.432431:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ee00. 00010000:00000010:1.1:1713478157.432437:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b600. 00010000:00000010:2.1:1713478157.432457:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10900. 00010000:00000010:1.1:1713478157.435424:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37eb00. 00010000:00000010:1.1:1713478157.435429:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544bcc0. 00010000:00000010:1.1:1713478157.441431:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448480. 00010000:00000010:1.1:1713478157.441437:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ef00. 00010000:00000010:1.1:1713478157.441440:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b3c0. 00010000:00000010:1.1:1713478157.444410:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00010000:00000010:1.1:1713478157.444416:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e700. 00010000:00000010:1.1:1713478157.444419:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a1c0. 00010000:00000010:0.1:1713478157.447425:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12400. 00010000:00000010:1.1:1713478157.450413:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ed00. 00010000:00000010:1.1:1713478157.450418:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ad00. 00010000:00000010:1.1:1713478157.453429:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a640. 00010000:00000010:1.1:1713478157.453436:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ea00. 00010000:00000010:1.1:1713478157.453439:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00010000:00000010:1.1:1713478157.456428:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00010000:00000010:1.1:1713478157.462411:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ef00. 00010000:00000010:1.1:1713478157.462416:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b840. 00010000:00000010:1.1:1713478157.465404:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035d40. 00010000:00000010:1.1:1713478157.468405:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7700. 00010000:00000010:1.1:1713478157.468410:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034000. 00010000:00000010:1.1:1713478157.468415:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036400. 00010000:00000010:1.1:1713478157.474448:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7800. 00010000:00000010:1.1:1713478157.474455:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037a80. 00010000:00000010:1.1:1713478157.477426:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037840. 00010000:00000010:1.1:1713478157.477431:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7b00. 00010000:00000010:1.1:1713478157.477434:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037600. 00010000:00000010:1.1:1713478157.477436:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034900. 00010000:00000010:1.1:1713478157.480430:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7900. 00010000:00000010:1.1:1713478157.480436:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035440. 00010000:00000010:1.1:1713478157.483419:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037180. 00010000:00000010:1.1:1713478157.486401:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7500. 00010000:00000010:1.1:1713478157.486405:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035b00. 00010000:00000010:1.1:1713478157.489406:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034fc0. 00010000:00000010:1.1:1713478157.492424:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7600. 00010000:00000010:1.1:1713478157.492429:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034240. 00010000:00000010:1.1:1713478157.495458:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0361c0. 00010000:00000010:1.1:1713478157.495464:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7300. 00010000:00000010:1.1:1713478157.495467:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035680. 00010000:00000010:1.1:1713478157.498422:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036ac0. 00010000:00000010:1.1:1713478157.501424:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7100. 00010000:00000010:1.1:1713478157.501430:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036f40. 00010000:00000010:1.1:1713478157.504439:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0373c0. 00010000:00000010:1.1:1713478157.507463:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7700. 00010000:00000010:1.1:1713478157.507469:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034480. 00010000:00000010:1.1:1713478157.510409:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0358c0. 00010000:00000010:1.1:1713478157.513421:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7200. 00010000:00000010:1.1:1713478157.513428:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035f80. 00010000:00000010:1.1:1713478157.516413:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034d80. 00010000:00000010:1.1:1713478157.519418:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7600. 00010000:00000010:1.1:1713478157.519424:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036880. 00010000:00000010:1.1:1713478157.519427:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034b40. 00010000:00000010:1.1:1713478157.522406:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7500. 00010000:00000010:1.1:1713478157.522413:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035200. 00010000:00000010:1.1:1713478157.525408:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036640. 00010000:00000010:1.1:1713478157.528426:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7d00. 00010000:00000010:1.1:1713478157.528431:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0346c0. 00010000:00000010:1.1:1713478157.528434:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037cc0. 00010000:00000010:1.1:1713478157.531409:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7b00. 00010000:00000010:1.1:1713478157.531415:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036d00. 00010000:00000010:1.1:1713478157.534418:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037cc0. 00010000:00000010:1.1:1713478157.537456:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7700. 00010000:00000010:1.1:1713478157.537464:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0346c0. 00010000:00000010:1.1:1713478157.537469:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036640. 00010000:00000010:1.1:1713478157.540418:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7100. 00010000:00000010:1.1:1713478157.540424:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035200. 00010000:00000010:1.1:1713478157.543461:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034b40. 00010000:00000010:1.1:1713478157.549437:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7d00. 00010000:00000010:1.1:1713478157.549444:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036880. 00010000:00000010:1.1:1713478157.552410:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034d80. 00010000:00000010:1.1:1713478157.552416:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7900. 00010000:00000010:1.1:1713478157.552419:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035f80. 00010000:00000010:1.1:1713478157.552421:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0358c0. 00010000:00000010:1.1:1713478157.555483:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7600. 00010000:00000010:1.1:1713478157.555491:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034480. 00010000:00000010:1.1:1713478157.558432:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0373c0. 00010000:00000010:1.1:1713478157.561462:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7a00. 00010000:00000010:1.1:1713478157.561471:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036f40. 00010000:00000010:1.1:1713478157.564454:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036ac0. 00010000:00000010:1.1:1713478157.570413:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7000. 00010000:00000010:1.1:1713478157.570418:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035680. 00010000:00000010:1.1:1713478157.573413:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0361c0. 00010000:00000010:1.1:1713478157.573418:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7f00. 00010000:00000010:1.1:1713478157.573421:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034240. 00010000:00000010:1.1:1713478157.576414:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034fc0. 00010000:00000010:1.1:1713478157.579408:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7700. 00010000:00000010:1.1:1713478157.579413:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035b00. 00010000:00000010:1.1:1713478157.579416:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037180. 00010000:00000010:1.1:1713478157.582416:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7800. 00010000:00000010:1.1:1713478157.582423:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035440. 00010000:00000010:1.1:1713478157.585404:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034900. 00010000:00000010:1.1:1713478157.588451:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7e00. 00010000:00000010:1.1:1713478157.588458:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037600. 00010000:00000010:1.1:1713478157.588462:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037840. 00010000:00000010:1.1:1713478157.591427:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7600. 00010000:00000010:1.1:1713478157.591434:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037a80. 00010000:00000010:1.1:1713478157.597455:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036400. 00010000:00000010:1.1:1713478157.600425:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7a00. 00010000:00000010:1.1:1713478157.600434:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034000. 00010000:00000010:1.1:1713478157.600445:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035d40. 00010000:00000010:1.1:1713478157.603411:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7c00. 00010000:00000010:1.1:1713478157.603419:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037a80. 00010000:00000010:1.1:1713478157.603421:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037840. 00010000:00000010:1.1:1713478157.609420:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7000. 00010000:00000010:1.1:1713478157.609428:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037600. 00010000:00000010:1.1:1713478157.615417:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034900. 00010000:00000010:1.1:1713478157.615430:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7900. 00010000:00000010:1.1:1713478157.615434:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035440. 00010000:00000010:1.1:1713478157.618419:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037180. 00010000:00000010:1.1:1713478157.618425:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7d00. 00010000:00000010:1.1:1713478157.618429:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035b00. 00010000:00000010:1.1:1713478157.618431:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034fc0. 00010000:00000010:1.1:1713478157.621424:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7200. 00010000:00000010:1.1:1713478157.621430:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034240. 00010000:00000010:1.1:1713478157.624435:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0361c0. 00010000:00000010:1.1:1713478157.630428:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7600. 00010000:00000010:1.1:1713478157.630438:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035680. 00010000:00000010:1.1:1713478157.636457:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036ac0. 00010000:00000010:1.1:1713478157.636465:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7b00. 00010000:00000010:1.1:1713478157.636468:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036f40. 00010000:00000010:1.1:1713478157.636471:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0373c0. 00010000:00000010:1.1:1713478157.642434:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7a00. 00010000:00000010:1.1:1713478157.642441:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034480. 00010000:00000010:1.1:1713478157.642445:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0358c0. 00010000:00000010:1.1:1713478157.648441:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7500. 00010000:00000010:1.1:1713478157.648449:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035f80. 00010000:00000010:1.1:1713478157.648452:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034d80. 00010000:00000010:1.1:1713478157.654447:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7700. 00010000:00000010:1.1:1713478157.654452:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036880. 00010000:00000010:1.1:1713478157.654455:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034b40. 00010000:00000010:1.1:1713478157.654458:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7900. 00010000:00000010:1.1:1713478157.654460:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035200. 00010000:00000010:1.1:1713478157.663441:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036640. 00010000:00000010:1.1:1713478157.663448:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7d00. 00010000:00000010:1.1:1713478157.663453:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0346c0. 00010000:00000010:1.1:1713478157.669517:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037cc0. 00010000:00000010:1.1:1713478157.669524:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7300. 00010000:00000010:1.1:1713478157.669527:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036d00. 00010000:00000010:1.1:1713478157.669530:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035200. 00010000:00000010:1.1:1713478157.669532:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7600. 00010000:00000010:1.1:1713478157.669534:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034b40. 00010000:00000010:1.1:1713478157.675475:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036880. 00010000:00000010:1.1:1713478157.675484:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7b00. 00010000:00000010:1.1:1713478157.675487:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034d80. 00010000:00000010:1.1:1713478157.681435:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035f80. 00010000:00000010:1.1:1713478157.681441:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7000. 00010000:00000010:1.1:1713478157.681444:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0358c0. 00010000:00000010:1.1:1713478157.684402:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034480. 00010000:00000010:1.1:1713478157.684408:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7a00. 00010000:00000010:1.1:1713478157.684411:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0373c0. 00010000:00000010:1.1:1713478157.684412:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036f40. 00010000:00000010:1.1:1713478157.687432:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7200. 00010000:00000010:1.1:1713478157.687439:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036ac0. 00010000:00000010:1.1:1713478157.690428:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035680. 00010000:00000010:1.1:1713478157.693439:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7900. 00010000:00000010:1.1:1713478157.693445:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0361c0. 00010000:00000010:1.1:1713478157.696408:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034240. 00010000:00000010:1.1:1713478157.699463:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7a00. 00010000:00000010:1.1:1713478157.699469:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034fc0. 00010000:00000010:1.1:1713478157.702419:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035b00. 00010000:00000010:1.1:1713478157.705435:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7d00. 00010000:00000010:1.1:1713478157.705441:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037180. 00010000:00000010:1.1:1713478157.708444:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035440. 00010000:00000010:1.1:1713478157.714441:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7300. 00010000:00000010:1.1:1713478157.714449:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034900. 00010000:00000010:1.1:1713478157.717436:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037600. 00010000:00000010:1.1:1713478157.717440:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7600. 00010000:00000010:1.1:1713478157.717444:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037840. 00010000:00000010:1.1:1713478157.717446:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037a80. 00010000:00000010:1.1:1713478157.720430:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7c00. 00010000:00000010:1.1:1713478157.720435:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035d40. 00010000:00000010:1.1:1713478157.723416:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034000. 00010000:00000010:1.1:1713478157.726422:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7500. 00010000:00000010:1.1:1713478157.726428:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036400. 00010000:00000010:1.1:1713478157.729409:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034000. 00010000:00000010:1.1:1713478157.734432:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7200. 00010000:00000010:1.1:1713478157.734438:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035d40. 00010000:00000010:1.1:1713478157.739438:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037a80. 00010000:00000010:1.1:1713478157.739445:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7100. 00010000:00000010:1.1:1713478157.739449:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037840. 00010000:00000010:1.1:1713478157.742410:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037600. 00010000:00000010:1.1:1713478157.742416:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7a00. 00010000:00000010:1.1:1713478157.742419:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034900. 00010000:00000010:1.1:1713478157.742423:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035440. 00010000:00000010:1.1:1713478157.746433:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7d00. 00010000:00000010:1.1:1713478157.746438:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037180. 00010000:00000010:1.1:1713478157.749452:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035b00. 00010000:00000010:1.1:1713478157.749458:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7800. 00010000:00000010:1.1:1713478157.749462:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034fc0. 00010000:00000010:1.1:1713478157.752409:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034240. 00010000:00000010:1.1:1713478157.755422:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7300. 00010000:00000010:1.1:1713478157.755429:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0361c0. 00010000:00000010:1.1:1713478157.760407:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035680. 00010000:00000010:1.1:1713478157.763397:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7e00. 00010000:00000010:1.1:1713478157.763405:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036ac0. 00010000:00000010:1.1:1713478157.763408:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036f40. 00010000:00000010:1.1:1713478157.766429:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7700. 00010000:00000010:1.1:1713478157.766436:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0373c0. 00010000:00000010:1.1:1713478157.766439:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034480. 00010000:00000010:1.1:1713478157.769428:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7c00. 00010000:00000010:1.1:1713478157.769434:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0358c0. 00010000:00000010:1.1:1713478157.772416:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035f80. 00010000:00000010:1.1:1713478157.778430:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7000. 00010000:00000010:1.1:1713478157.778436:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034d80. 00010000:00000010:1.1:1713478157.781449:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036880. 00010000:00000010:1.1:1713478157.781456:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7a00. 00010000:00000010:1.1:1713478157.781461:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034b40. 00010000:00000010:1.1:1713478157.781474:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035200. 00010000:00000010:1.1:1713478157.787436:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7100. 00010000:00000010:1.1:1713478157.787442:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036d00. 00010000:00000010:1.1:1713478157.790431:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037cc0. 00010000:00000010:1.1:1713478157.790437:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7200. 00010000:00000010:1.1:1713478157.790441:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0346c0. 00010000:00000010:1.1:1713478157.790446:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036640. 00010000:00000010:1.1:1713478157.796426:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7900. 00010000:00000010:1.1:1713478157.796431:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036d00. 00010000:00000010:1.1:1713478157.799419:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035200. 00010000:00000010:1.1:1713478157.799425:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7600. 00010000:00000010:1.1:1713478157.799429:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034b40. 00010000:00000010:1.1:1713478157.799431:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036880. 00010000:00000010:1.1:1713478157.805421:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7c00. 00010000:00000010:1.1:1713478157.805428:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034d80. 00010000:00000010:1.1:1713478157.811449:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035f80. 00010000:00000010:1.1:1713478157.811457:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7b00. 00010000:00000010:1.1:1713478157.811460:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0358c0. 00010000:00000010:1.1:1713478157.814425:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034480. 00010000:00000010:1.1:1713478157.814432:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7700. 00010000:00000010:1.1:1713478157.814435:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0373c0. 00010000:00000010:1.1:1713478157.814438:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036f40. 00010000:00000010:1.1:1713478157.820457:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7e00. 00010000:00000010:1.1:1713478157.820463:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036ac0. 00010000:00000010:1.1:1713478157.823451:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035680. 00010000:00000010:1.1:1713478157.823457:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7500. 00010000:00000010:1.1:1713478157.823460:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0361c0. 00010000:00000010:1.1:1713478157.823462:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034240. 00010000:00000010:1.1:1713478157.826460:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7a00. 00010000:00000010:1.1:1713478157.826465:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034fc0. 00010000:00000010:1.1:1713478157.829472:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035b00. 00010000:00000010:1.1:1713478157.832413:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7000. 00010000:00000010:1.1:1713478157.832419:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037180. 00010000:00000010:1.1:1713478157.832421:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035440. 00010000:00000010:1.1:1713478157.838430:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7f00. 00010000:00000010:1.1:1713478157.838436:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034900. 00010000:00000010:1.1:1713478157.841408:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037600. 00010000:00000010:1.1:1713478157.841412:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7c00. 00010000:00000010:1.1:1713478157.841415:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037840. 00010000:00000010:0.1:1713478157.844416:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12400. 00010000:00000010:1.1:1713478157.847418:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37eb00. 00010000:00000010:1.1:1713478157.847422:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b180. 00010000:00000010:1.1:1713478157.853441:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13600. 00010000:00000010:1.1:1713478157.856430:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e600. 00010000:00000010:1.1:1713478157.856437:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00010000:00000010:1.1:1713478157.859425:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12400. 00080000:00000010:0.2:1713478157.861320:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dcd0. 00010000:00000010:1.1:1713478157.862438:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e000. 00010000:00000010:1.1:1713478157.862444:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544af40. 00010000:00000010:1.1:1713478157.865442:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12f40. 00010000:00000010:1.1:1713478157.865448:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10480. 00080000:00000010:0.2:1713478157.866755:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dba0. 00010000:00000010:1.1:1713478157.868437:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e800. 00010000:00000010:1.1:1713478157.868441:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449d40. 00010000:00000010:1.1:1713478157.868444:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ea00. 00010000:00000010:1.1:1713478157.868446:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00010000:00000010:1.1:1713478157.871453:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10000. 00080000:00000010:0.2:1713478157.873415:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da80. 00010000:00000010:1.1:1713478157.876457:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e000. 00010000:00000010:1.1:1713478157.876462:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449440. 00080000:00000010:0.2:1713478157.878986:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd30. 00010000:00000010:1.1:1713478157.882467:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13a80. 00080000:00000010:0.2:1713478157.884948:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d8b0. 00010000:00000010:1.1:1713478157.888445:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ee00. 00010000:00000010:1.1:1713478157.888452:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448240. 00080000:00000010:0.2:1713478157.890274:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d3c0. 00010000:00000010:1.1:1713478157.891424:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10000. 00010000:00000010:1.1:1713478157.894431:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e700. 00010000:00000010:1.1:1713478157.894436:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448d80. 00010000:00000010:1.1:1713478157.894438:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37eb00. 00010000:00000010:1.1:1713478157.894440:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448fc0. 00080000:00000010:0.2:1713478157.895580:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9a0. 00010000:00000010:1.1:1713478157.897439:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10480. 00010000:00000010:1.1:1713478157.897445:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12f40. 00080000:00000010:0.2:1713478157.900612:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dcb0. 00010000:00000010:1.1:1713478157.901424:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ef00. 00010000:00000010:1.1:1713478157.901431:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544aac0. 00010000:00000010:1.1:1713478157.904415:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12400. 00080000:00000010:0.2:1713478157.905981:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386590. 00010000:00000010:1.1:1713478157.907435:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ea00. 00010000:00000010:1.1:1713478157.907440:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448fc0. 00010000:00000010:1.1:1713478157.907444:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ed00. 00010000:00000010:1.1:1713478157.907446:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448d80. 00080000:00000010:0.2:1713478157.911282:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386590. 00010000:00000010:1.1:1713478157.913448:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13600. 00010000:00000010:1.1:1713478157.913454:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10900. 00080000:00000010:0.2:1713478157.916630:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd00. 00010000:00000010:1.1:1713478157.919427:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008a08c000. 00010000:00000010:1.1:1713478157.919435:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13180. 00080000:00000010:0.2:1713478157.921932:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d980. 00010000:00000010:1.1:1713478157.922433:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a106c0. 00010000:00000010:1.1:1713478157.925425:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008a08c700. 00010000:00000010:1.1:1713478157.925431:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11f80. 00010000:00000010:1.1:1713478157.925434:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448240. 00010000:00000010:1.1:1713478157.925437:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e500. 00010000:00000010:1.1:1713478157.925440:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449440. 00080000:00000010:0.2:1713478157.927084:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386590. 00010000:00000010:1.1:1713478157.928425:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e700. 00010000:00000010:1.1:1713478157.928430:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449d40. 00010000:00000010:1.1:1713478157.931444:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00010000:00000010:1.1:1713478157.931449:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544af40. 00080000:00000010:0.2:1713478157.932842:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d940. 00010000:00000010:1.1:1713478157.934413:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008a08cb00. 00010000:00000010:1.1:1713478157.934419:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a133c0. 00010000:00000010:1.1:1713478157.934422:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00010000:00000010:1.1:1713478157.937421:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e700. 00010000:00000010:1.1:1713478157.937428:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b180. 00080000:00000010:0.2:1713478157.938320:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26db90. 00010000:00000010:1.1:1713478157.940440:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b840. 00010000:00000010:1.1:1713478157.943437:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ee00. 00010000:00000010:1.1:1713478157.943443:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00080000:00000010:0.2:1713478157.943478:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9b0. 00080000:00000010:0.2:1713478157.948806:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da60. 00010000:00000010:1.1:1713478157.949431:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00010000:00000010:1.1:1713478157.952404:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e500. 00010000:00000010:1.1:1713478157.952408:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a640. 00010000:00000010:1.1:1713478157.952410:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ad00. 00080000:00000010:0.2:1713478157.954467:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da40. 00010000:00000010:2.1:1713478157.958433:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37eb00. 00010000:00000010:2.1:1713478157.958439:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a1c0. 00010000:00000010:2.1:1713478157.958444:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00080000:00000010:0.2:1713478157.961136:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d670. 00010000:00000010:0.1:1713478157.964413:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e600. 00010000:00000010:0.1:1713478157.964420:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b3c0. 00010000:00000010:0.1:1713478157.964424:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448480. 00080000:00000010:0.2:1713478157.966781:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da20. 00010000:00000010:0.1:1713478157.967406:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37eb00. 00010000:00000010:0.1:1713478157.967410:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00010000:00000010:0.1:1713478157.970410:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a1c0. 00080000:00000010:0.2:1713478157.972283:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d810. 00010000:00000010:0.1:1713478157.973422:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e000. 00010000:00000010:0.1:1713478157.973426:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544bcc0. 00010000:00000010:0.1:1713478157.973428:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b600. 00010000:00000010:0.1:1713478157.976501:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ef00. 00010000:00000010:0.1:1713478157.976505:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a1c0. 00080000:00000010:0.2:1713478157.977100:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386590. 00080000:00000010:0.2:1713478157.981934:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d810. 00010000:00000010:2.1:1713478157.982400:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00010000:00000010:2.1:1713478157.985427:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008a08cb00. 00010000:00000010:2.1:1713478157.985432:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13cc0. 00010000:00000010:2.1:1713478157.985435:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448480. 00080000:00000010:0.2:1713478157.987108:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679970. 00010000:00000010:2.1:1713478157.988437:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e800. 00010000:00000010:2.1:1713478157.988442:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b3c0. 00010000:00000010:2.1:1713478157.991422:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037a80. 00010000:00000010:2.1:1713478157.991428:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7b00. 00010000:00000010:2.1:1713478157.991431:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035d40. 00080000:00000010:0.2:1713478157.992138:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b6797c0. 00010000:00000010:2.1:1713478157.994429:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034000. 00080000:00000010:0.2:1713478157.997383:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b6798d0. 00010000:00000010:2.1:1713478158.000447:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7700. 00010000:00000010:2.1:1713478158.000453:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036400. 00080000:00000010:0.2:1713478158.002165:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679790. 00010000:00000010:2.1:1713478158.003420:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034000. 00010000:00000010:2.1:1713478158.003429:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7300. 00010000:00000010:2.1:1713478158.003432:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035d40. 00010000:00000010:2.1:1713478158.003435:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037a80. 00080000:00000010:0.2:1713478158.007106:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679730. 00010000:00000010:2.1:1713478158.009434:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7800. 00010000:00000010:2.1:1713478158.009440:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037840. 00080000:00000010:0.2:1713478158.012159:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b6795e0. 00010000:00000010:2.1:1713478158.012414:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037600. 00010000:00000010:2.1:1713478158.012419:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7900. 00010000:00000010:2.1:1713478158.012422:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034900. 00010000:00000010:2.1:1713478158.015422:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035440. 00080000:00000010:0.2:1713478158.016952:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679810. 00010000:00000010:2.1:1713478158.018459:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7d00. 00010000:00000010:2.1:1713478158.018466:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037180. 00010000:00000010:2.1:1713478158.018469:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035b00. 00010000:00000010:2.1:1713478158.021428:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7500. 00010000:00000010:2.1:1713478158.021433:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034fc0. 00080000:00000010:0.2:1713478158.022290:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b6799e0. 00010000:00000010:2.1:1713478158.024422:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034240. 00080000:00000010:0.2:1713478158.027242:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b6799b0. 00010000:00000010:2.1:1713478158.030434:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7c00. 00010000:00000010:2.1:1713478158.030441:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0361c0. 00080000:00000010:0.2:1713478158.032721:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b6799c0. 00010000:00000010:2.1:1713478158.033420:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035680. 00010000:00000010:2.1:1713478158.033425:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7100. 00010000:00000010:2.1:1713478158.033428:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036ac0. 00010000:00000010:2.1:1713478158.033430:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036f40. 00010000:00000010:2.1:1713478158.036439:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7d00. 00010000:00000010:2.1:1713478158.036446:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0373c0. 00080000:00000010:0.2:1713478158.037659:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679890. 00010000:00000010:2.1:1713478158.039436:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034480. 00010000:00000010:2.1:1713478158.042439:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7a00. 00010000:00000010:2.1:1713478158.042446:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0358c0. 00080000:00000010:0.2:1713478158.042916:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b6797d0. 00080000:00000010:0.2:1713478158.048355:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679960. 00010000:00000010:2.1:1713478158.048443:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035f80. 00010000:00000010:2.1:1713478158.051430:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7800. 00010000:00000010:2.1:1713478158.051436:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034d80. 00010000:00000010:2.1:1713478158.051441:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036880. 00080000:00000010:0.2:1713478158.053286:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b6797e0. 00010000:00000010:2.1:1713478158.054421:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7900. 00010000:00000010:2.1:1713478158.054426:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034b40. 00010000:00000010:2.1:1713478158.054430:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035200. 00010000:00000010:2.1:1713478158.057436:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7100. 00010000:00000010:2.1:1713478158.057443:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036d00. 00080000:00000010:0.2:1713478158.058821:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679a20. 00010000:00000010:2.1:1713478158.060437:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036640. 00010000:00000010:2.1:1713478158.063441:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7500. 00010000:00000010:2.1:1713478158.063447:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0346c0. 00080000:00000010:0.2:1713478158.064341:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679990. 00010000:00000010:2.1:1713478158.066440:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037cc0. 00080000:00000010:0.2:1713478158.070222:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b6799d0. 00010000:00000010:2.1:1713478158.072451:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7b00. 00010000:00000010:2.1:1713478158.072458:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0346c0. 00080000:00000010:0.2:1713478158.075250:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679bd0. 00010000:00000010:2.1:1713478158.078456:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036640. 00010000:00000010:2.1:1713478158.078463:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7200. 00010000:00000010:2.1:1713478158.078466:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036d00. 00080000:00000010:0.2:1713478158.080635:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679870. 00010000:00000010:2.1:1713478158.084424:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035200. 00010000:00000010:2.1:1713478158.084431:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7300. 00010000:00000010:2.1:1713478158.084436:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034b40. 00010000:00000010:2.1:1713478158.084440:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036880. 00080000:00000010:0.2:1713478158.085483:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b6798b0. 00010000:00000010:2.1:1713478158.087440:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7a00. 00010000:00000010:2.1:1713478158.087447:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034d80. 00010000:00000010:2.1:1713478158.087452:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035f80. 00080000:00000010:0.2:1713478158.090234:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b6798e0. 00010000:00000010:2.1:1713478158.093430:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7000. 00010000:00000010:2.1:1713478158.093437:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0358c0. 00080000:00000010:0.2:1713478158.094719:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679be0. 00010000:00000010:2.1:1713478158.096433:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034480. 00010000:00000010:2.1:1713478158.096443:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7800. 00010000:00000010:2.1:1713478158.096446:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0373c0. 00010000:00000010:2.1:1713478158.096449:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036f40. 00010000:00000010:2.1:1713478158.099475:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7500. 00010000:00000010:2.1:1713478158.099480:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036ac0. 00080000:00000010:0.2:1713478158.100335:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679bc0. 00010000:00000010:2.1:1713478158.102421:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035680. 00010000:00000010:2.1:1713478158.105415:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7c00. 00010000:00000010:2.1:1713478158.105421:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0361c0. 00080000:00000010:0.2:1713478158.105768:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b6798a0. 00010000:00000010:2.1:1713478158.108436:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034240. 00080000:00000010:0.2:1713478158.110627:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679bb0. 00010000:00000010:2.1:1713478158.111423:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7b00. 00010000:00000010:2.1:1713478158.111429:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034fc0. 00010000:00000010:2.1:1713478158.114412:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035b00. 00010000:00000010:2.1:1713478158.114417:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7200. 00010000:00000010:2.1:1713478158.114420:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037180. 00080000:00000010:0.2:1713478158.115008:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b6797a0. 00010000:00000010:2.1:1713478158.119430:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035440. 00080000:00000010:0.2:1713478158.119461:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679b30. 00010000:00000010:2.1:1713478158.124473:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7300. 00010000:00000010:2.1:1713478158.124478:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034900. 00010000:00000010:2.1:1713478158.124482:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037600. 00080000:00000010:0.2:1713478158.124736:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679800. 00010000:00000010:2.1:1713478158.127410:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7a00. 00010000:00000010:2.1:1713478158.127415:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037840. 00010000:00000010:2.1:1713478158.127417:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037a80. 00080000:00000010:0.2:1713478158.129984:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679b40. 00010000:00000010:2.1:1713478158.133424:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7e00. 00010000:00000010:2.1:1713478158.133432:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035d40. 00080000:00000010:0.2:1713478158.135127:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679b60. 00010000:00000010:2.1:1713478158.136420:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034000. 00010000:00000010:2.1:1713478158.136428:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7500. 00010000:00000010:2.1:1713478158.136431:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036400. 00010000:00000010:2.1:1713478158.136433:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037a80. 00010000:00000010:2.1:1713478158.139408:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7700. 00010000:00000010:2.1:1713478158.139413:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037840. 00080000:00000010:0.2:1713478158.139743:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b6798f0. 00010000:00000010:2.1:1713478158.142414:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037600. 00080000:00000010:0.2:1713478158.145365:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b6797f0. 00010000:00000010:0.1:1713478158.148452:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7600. 00010000:00000010:0.1:1713478158.148459:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034900. 00080000:00000010:0.2:1713478158.150537:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679b20. 00010000:00000010:0.1:1713478158.151424:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035440. 00010000:00000010:0.1:1713478158.151429:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7f00. 00010000:00000010:0.1:1713478158.151431:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037180. 00010000:00000010:0.1:1713478158.151433:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035b00. 00010000:00000010:0.1:1713478158.154422:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7c00. 00010000:00000010:0.1:1713478158.154429:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034fc0. 00080000:00000010:0.2:1713478158.155492:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679a10. 00010000:00000010:0.1:1713478158.157425:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034240. 00010000:00000010:0.1:1713478158.160454:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7900. 00010000:00000010:0.1:1713478158.160465:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0361c0. 00080000:00000010:0.2:1713478158.161567:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b6799f0. 00010000:00000010:0.1:1713478158.163463:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035680. 00010000:00000010:0.1:1713478158.166441:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7300. 00010000:00000010:0.1:1713478158.166447:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036ac0. 00080000:00000010:0.2:1713478158.167233:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679b80. 00010000:00000010:0.1:1713478158.169425:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036f40. 00010000:00000010:0.1:1713478158.172448:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7800. 00010000:00000010:0.1:1713478158.172456:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0373c0. 00080000:00000010:0.2:1713478158.173246:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679b90. 00010000:00000010:0.1:1713478158.175480:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034480. 00080000:00000010:0.2:1713478158.178001:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b6798c0. 00010000:00000010:0.1:1713478158.178412:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7200. 00010000:00000010:0.1:1713478158.178417:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0358c0. 00010000:00000010:0.1:1713478158.181418:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035f80. 00080000:00000010:0.2:1713478158.183229:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679980. 00010000:00000010:0.1:1713478158.184435:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7700. 00010000:00000010:0.1:1713478158.184442:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034d80. 00010000:00000010:0.1:1713478158.184446:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036880. 00010000:00000010:0.1:1713478158.187427:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7800. 00010000:00000010:0.1:1713478158.187431:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034b40. 00080000:00000010:0.2:1713478158.188763:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679950. 00010000:00000010:0.1:1713478158.190415:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035200. 00010000:00000010:0.1:1713478158.193450:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7300. 00010000:00000010:0.1:1713478158.193457:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036d00. 00080000:00000010:0.2:1713478158.194820:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679b70. 00010000:00000010:0.1:1713478158.196441:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036640. 00010000:00000010:0.1:1713478158.199446:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7900. 00010000:00000010:0.1:1713478158.199455:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0346c0. 00080000:00000010:0.2:1713478158.200406:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679ba0. 00010000:00000010:0.1:1713478158.202439:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037cc0. 00080000:00000010:0.2:1713478158.205885:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b6796e0. 00010000:00000010:1.1:1713478158.208434:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7a00. 00010000:00000010:1.1:1713478158.208443:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0346c0. 00080000:00000010:0.2:1713478158.211040:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679ae0. 00010000:00000010:1.1:1713478158.211399:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036640. 00010000:00000010:1.1:1713478158.211406:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7600. 00010000:00000010:1.1:1713478158.211410:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036d00. 00010000:00000010:1.1:1713478158.214493:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035200. 00080000:00000010:0.2:1713478158.216448:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679840. 00010000:00000010:1.1:1713478158.220446:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7200. 00010000:00000010:1.1:1713478158.220455:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034b40. 00010000:00000010:1.1:1713478158.220462:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036880. 00080000:00000010:0.2:1713478158.222016:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679b50. 00010000:00000010:1.1:1713478158.223433:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7d00. 00010000:00000010:1.1:1713478158.223442:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034d80. 00010000:00000010:1.1:1713478158.223450:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035f80. 00010000:00000010:1.1:1713478158.226456:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7e00. 00010000:00000010:1.1:1713478158.226468:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0358c0. 00080000:00000010:0.2:1713478158.227249:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679710. 00010000:00000010:1.1:1713478158.229431:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034480. 00010000:00000010:1.1:1713478158.232468:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7800. 00010000:00000010:1.1:1713478158.232486:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0373c0. 00080000:00000010:0.2:1713478158.232623:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679a80. 00010000:00000010:1.1:1713478158.235437:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036f40. 00080000:00000010:0.2:1713478158.237823:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b6796f0. 00010000:00000010:1.1:1713478158.241462:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7300. 00010000:00000010:1.1:1713478158.241478:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036ac0. 00080000:00000010:0.2:1713478158.243235:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679b10. 00010000:00000010:1.1:1713478158.244438:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035680. 00010000:00000010:1.1:1713478158.244445:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7f00. 00010000:00000010:1.1:1713478158.244448:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0361c0. 00010000:00000010:1.1:1713478158.244452:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034240. 00010000:00000010:1.1:1713478158.247422:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7100. 00010000:00000010:1.1:1713478158.247431:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034fc0. 00080000:00000010:0.2:1713478158.249124:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b6796c0. 00010000:00000010:1.1:1713478158.250468:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035b00. 00010000:00000010:1.1:1713478158.253439:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7b00. 00010000:00000010:1.1:1713478158.253447:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037180. 00080000:00000010:0.2:1713478158.254678:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679ac0. 00010000:00000010:1.1:1713478158.256429:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035440. 00010000:00000010:1.1:1713478158.259432:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7600. 00010000:00000010:1.1:1713478158.259438:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034900. 00080000:00000010:0.2:1713478158.260481:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679a30. 00010000:00000010:1.1:1713478158.262430:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037600. 00010000:00000010:1.1:1713478158.265429:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7700. 00010000:00000010:1.1:1713478158.265435:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037840. 00080000:00000010:0.2:1713478158.265748:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679ab0. 00010000:00000010:1.1:1713478158.271428:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037a80. 00080000:00000010:0.2:1713478158.271464:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b6794b0. 00010000:00000010:1.1:1713478158.274418:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7e00. 00010000:00000010:1.1:1713478158.274423:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036400. 00010000:00000010:1.1:1713478158.274427:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034000. 00080000:00000010:0.2:1713478158.276940:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679a50. 00010000:00000010:1.1:1713478158.280411:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7000. 00010000:00000010:1.1:1713478158.280417:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035d40. 00080000:00000010:0.2:1713478158.282230:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679ad0. 00010000:00000010:1.1:1713478158.283429:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037a80. 00010000:00000010:1.1:1713478158.283434:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7700. 00010000:00000010:1.1:1713478158.283438:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037840. 00010000:00000010:1.1:1713478158.283440:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037600. 00010000:00000010:1.1:1713478158.286445:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7600. 00010000:00000010:1.1:1713478158.286451:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034900. 00080000:00000010:0.2:1713478158.287916:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679aa0. 00010000:00000010:1.1:1713478158.289440:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035440. 00010000:00000010:1.1:1713478158.292429:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7b00. 00010000:00000010:1.1:1713478158.292435:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037180. 00080000:00000010:0.2:1713478158.293390:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679640. 00010000:00000010:1.1:1713478158.295448:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035b00. 00080000:00000010:0.2:1713478158.298525:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679af0. 00010000:00000010:1.1:1713478158.299450:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7f00. 00010000:00000010:1.1:1713478158.299458:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034fc0. 00010000:00000010:1.1:1713478158.302411:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034240. 00010000:00000010:1.1:1713478158.302419:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7300. 00010000:00000010:1.1:1713478158.302423:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0361c0. 00080000:00000010:0.2:1713478158.304634:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679a40. 00010000:00000010:1.1:1713478158.305416:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035680. 00010000:00000010:1.1:1713478158.308430:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7900. 00010000:00000010:1.1:1713478158.308438:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036ac0. 00080000:00000010:0.2:1713478158.309845:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679a00. 00010000:00000010:1.1:1713478158.311439:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036f40. 00010000:00000010:1.1:1713478158.314429:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7d00. 00010000:00000010:1.1:1713478158.314436:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0373c0. 00080000:00000010:0.2:1713478158.315429:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679720. 00010000:00000010:1.1:1713478158.317441:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034480. 00010000:00000010:1.1:1713478158.320445:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7c00. 00010000:00000010:1.1:1713478158.320452:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0358c0. 00080000:00000010:0.2:1713478158.320781:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679b00. 00010000:00000010:1.1:1713478158.323495:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035f80. 00080000:00000010:0.2:1713478158.326213:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679690. 00010000:00000010:1.1:1713478158.329436:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7100. 00010000:00000010:1.1:1713478158.329443:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034d80. 00080000:00000010:0.2:1713478158.331256:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679860. 00010000:00000010:1.1:1713478158.332418:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036880. 00010000:00000010:1.1:1713478158.332424:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7600. 00010000:00000010:1.1:1713478158.332427:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034b40. 00010000:00000010:1.1:1713478158.332432:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035200. 00010000:00000010:1.1:1713478158.335438:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7c00. 00010000:00000010:1.1:1713478158.335445:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036d00. 00080000:00000010:0.2:1713478158.336152:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b6796d0. 00080000:00000010:0.2:1713478158.340920:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b6796a0. 00010000:00000010:1.1:1713478158.341397:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036640. 00010000:00000010:1.1:1713478158.344415:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7d00. 00010000:00000010:1.1:1713478158.344421:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0346c0. 00010000:00000010:1.1:1713478158.344430:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037cc0. 00080000:00000010:0.2:1713478158.345533:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679620. 00010000:00000010:1.1:1713478158.347409:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7900. 00010000:00000010:1.1:1713478158.347414:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036d00. 00010000:00000010:1.1:1713478158.347417:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035200. 00080000:00000010:0.2:1713478158.350119:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679490. 00010000:00000010:1.1:1713478158.350413:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7300. 00010000:00000010:1.1:1713478158.350418:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034b40. 00010000:00000010:1.1:1713478158.353428:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036880. 00080000:00000010:0.2:1713478158.354811:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b6794c0. 00010000:00000010:1.1:1713478158.356424:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7500. 00010000:00000010:1.1:1713478158.356430:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034d80. 00010000:00000010:1.1:1713478158.356433:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035f80. 00080000:00000010:0.2:1713478158.360099:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679440. 00010000:00000010:1.1:1713478158.362486:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7a00. 00010000:00000010:1.1:1713478158.362492:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0358c0. 00080000:00000010:0.2:1713478158.365331:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679680. 00010000:00000010:1.1:1713478158.368438:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034480. 00010000:00000010:1.1:1713478158.368446:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7200. 00010000:00000010:1.1:1713478158.368449:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0373c0. 00080000:00000010:0.2:1713478158.370425:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679a90. 00010000:00000010:1.1:1713478158.371414:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036f40. 00010000:00000010:1.1:1713478158.371420:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7c00. 00010000:00000010:1.1:1713478158.371423:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036ac0. 00010000:00000010:1.1:1713478158.371425:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035680. 00010000:00000010:1.1:1713478158.374421:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7800. 00010000:00000010:1.1:1713478158.374428:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0361c0. 00080000:00000010:0.2:1713478158.375248:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679700. 00010000:00000010:1.1:1713478158.377414:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034240. 00080000:00000010:0.2:1713478158.380540:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679530. 00010000:00000010:1.1:1713478158.383426:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7600. 00010000:00000010:1.1:1713478158.383432:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034fc0. 00080000:00000010:0.2:1713478158.386080:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679830. 00010000:00000010:1.1:1713478158.389431:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035b00. 00010000:00000010:1.1:1713478158.389438:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7100. 00010000:00000010:1.1:1713478158.389442:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037180. 00080000:00000010:0.2:1713478158.391902:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679a70. 00010000:00000010:1.1:1713478158.392452:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035440. 00010000:00000010:1.1:1713478158.392459:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7b00. 00010000:00000010:1.1:1713478158.392462:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034900. 00010000:00000010:1.1:1713478158.392467:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037600. 00080000:00000010:0.2:1713478158.397891:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b6799a0. 00010000:00000010:1.1:1713478158.398441:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7900. 00010000:00000010:1.1:1713478158.398447:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037840. 00010000:00000010:1.1:1713478158.401426:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037a80. 00080000:00000010:0.2:1713478158.403379:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679670. 00010000:00000010:1.1:1713478158.404449:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7a00. 00010000:00000010:1.1:1713478158.404455:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035d40. 00010000:00000010:1.1:1713478158.404460:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034000. 00010000:00000010:1.1:1713478158.407427:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7e00. 00010000:00000010:1.1:1713478158.407433:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036400. 00080000:00000010:0.2:1713478158.409094:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b6793d0. 00010000:00000010:1.1:1713478158.410434:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034000. 00010000:00000010:1.1:1713478158.413445:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7800. 00010000:00000010:1.1:1713478158.413452:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035d40. 00080000:00000010:0.2:1713478158.415269:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679630. 00010000:00000010:1.1:1713478158.416452:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037a80. 00010000:00000010:1.1:1713478158.419460:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7500. 00010000:00000010:1.1:1713478158.419466:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037840. 00080000:00000010:0.2:1713478158.421173:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679460. 00010000:00000010:1.1:1713478158.422416:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037600. 00080000:00000010:0.2:1713478158.427890:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b6796b0. 00010000:00000010:1.1:1713478158.428453:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7700. 00010000:00000010:1.1:1713478158.428460:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034900. 00080000:00000010:0.2:1713478158.434269:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679660. 00010000:00000010:1.1:1713478158.434433:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035440. 00010000:00000010:1.1:1713478158.439449:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7000. 00010000:00000010:1.1:1713478158.439455:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037180. 00010000:00000010:1.1:1713478158.439458:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035b00. 00080000:00000010:0.2:1713478158.439545:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679a60. 00010000:00000010:1.1:1713478158.444452:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7c00. 00010000:00000010:1.1:1713478158.444460:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034fc0. 00010000:00000010:1.1:1713478158.444469:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034240. 00080000:00000010:0.2:1713478158.444672:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b6792f0. 00080000:00000010:0.2:1713478158.450093:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b6794a0. 00010000:00000010:1.1:1713478158.450448:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7900. 00010000:00000010:1.1:1713478158.450454:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0361c0. 00010000:00000010:1.1:1713478158.450457:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035680. 00010000:00000010:1.1:1713478158.455466:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7f00. 00010000:00000010:1.1:1713478158.455473:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036ac0. 00010000:00000010:1.1:1713478158.455476:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036f40. 00080000:00000010:0.2:1713478158.455893:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679480. 00080000:00000010:0.2:1713478158.461171:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679610. 00010000:00000010:1.1:1713478158.461452:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7e00. 00010000:00000010:1.1:1713478158.461459:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0373c0. 00010000:00000010:1.1:1713478158.461462:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034480. 00010000:00000010:1.1:1713478158.466436:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7800. 00010000:00000010:1.1:1713478158.466443:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0358c0. 00010000:00000010:1.1:1713478158.466447:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035f80. 00080000:00000010:0.2:1713478158.466838:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386590. 00010000:00000010:1.1:1713478158.469447:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7500. 00010000:00000010:1.1:1713478158.469454:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034d80. 00010000:00000010:1.1:1713478158.469460:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036880. 00080000:00000010:0.2:1713478158.472597:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da20. 00010000:00000010:2.1:1713478158.473430:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008a08c800. 00010000:00000010:2.1:1713478158.473435:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11d40. 00010000:00000010:0.1:1713478158.476421:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e300. 00010000:00000010:0.1:1713478158.476426:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b3c0. 00080000:00000010:0.2:1713478158.477833:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d670. 00010000:00000010:2.1:1713478158.479411:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11440. 00010000:00000010:0.1:1713478158.482416:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448480. 00080000:00000010:0.2:1713478158.483432:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da40. 00010000:00000010:0.1:1713478158.485429:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ed00. 00010000:00000010:0.1:1713478158.485434:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00010000:00000010:0.1:1713478158.485437:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ad00. 00080000:00000010:0.2:1713478158.488945:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da60. 00010000:00000010:0.1:1713478158.491405:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e600. 00010000:00000010:0.1:1713478158.491411:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a640. 00080000:00000010:0.2:1713478158.494046:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9b0. 00010000:00000010:0.1:1713478158.494405:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00010000:00000010:0.1:1713478158.494409:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ea00. 00010000:00000010:0.1:1713478158.494411:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00010000:00000010:0.1:1713478158.497447:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b840. 00080000:00000010:0.2:1713478158.499458:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26db90. 00010000:00000010:0.1:1713478158.500403:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e300. 00010000:00000010:0.1:1713478158.500408:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b180. 00010000:00000010:0.1:1713478158.500412:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00010000:00000010:0.1:1713478158.503441:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e000. 00010000:00000010:0.1:1713478158.503448:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544af40. 00080000:00000010:0.2:1713478158.504645:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d940. 00010000:00000010:0.1:1713478158.506419:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00010000:00000010:0.1:1713478158.509418:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e600. 00010000:00000010:0.1:1713478158.509423:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449d40. 00080000:00000010:0.2:1713478158.510689:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d980. 00010000:00000010:0.1:1713478158.512443:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449440. 00080000:00000010:0.2:1713478158.516161:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd00. 00010000:00000010:0.1:1713478158.518434:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ed00. 00010000:00000010:0.1:1713478158.518442:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448240. 00080000:00000010:0.2:1713478158.521936:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dcb0. 00010000:00000010:0.1:1713478158.524392:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448d80. 00010000:00000010:0.1:1713478158.524397:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e800. 00010000:00000010:0.1:1713478158.524399:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448fc0. 00080000:00000010:0.2:1713478158.527087:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9a0. 00010000:00000010:0.1:1713478158.527397:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544aac0. 00010000:00000010:0.1:1713478158.527407:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ee00. 00010000:00000010:0.1:1713478158.527409:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448240. 00010000:00000010:2.1:1713478158.530428:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449440. 00080000:00000010:0.2:1713478158.532263:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d3c0. 00010000:00000010:2.1:1713478158.533426:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37eb00. 00010000:00000010:2.1:1713478158.533430:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449d40. 00010000:00000010:2.1:1713478158.533433:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00010000:00000010:2.1:1713478158.536427:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e000. 00010000:00000010:2.1:1713478158.536432:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449440. 00080000:00000010:0.2:1713478158.537743:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d8b0. 00010000:00000010:2.1:1713478158.539423:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00010000:00000010:2.1:1713478158.542450:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e000. 00010000:00000010:2.1:1713478158.542456:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449440. 00080000:00000010:0.2:1713478158.543174:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd30. 00010000:00000010:2.1:1713478158.545454:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00010000:00000010:3.1:1713478158.548417:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e000. 00010000:00000010:3.1:1713478158.548422:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449440. 00080000:00000010:0.2:1713478158.548634:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da80. 00010000:00000010:3.1:1713478158.551419:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00080000:00000010:0.2:1713478158.553742:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dba0. 00010000:00000010:3.1:1713478158.554412:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ed00. 00010000:00000010:3.1:1713478158.554417:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449d40. 00010000:00000010:3.1:1713478158.557417:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544af40. 00010000:00000010:3.1:1713478158.557423:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ea00. 00010000:00000010:3.1:1713478158.557426:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00080000:00000010:0.2:1713478158.558691:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dcd0. 00010000:00000010:3.1:1713478158.560434:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b180. 00010000:00000010:3.1:1713478158.563414:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ee00. 00010000:00000010:3.1:1713478158.563418:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b840. 00080000:00000010:0.2:1713478158.563775:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dca0. 00010000:00000010:3.1:1713478158.566427:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00080000:00000010:0.2:1713478158.568712:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d960. 00010000:00000010:3.1:1713478158.569441:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37eb00. 00010000:00000010:3.1:1713478158.569447:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00010000:00000010:3.1:1713478158.572434:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a640. 00010000:00000010:3.1:1713478158.572440:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e700. 00010000:00000010:3.1:1713478158.572443:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ad00. 00080000:00000010:0.2:1713478158.573813:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d8f0. 00010000:00000010:3.1:1713478158.575466:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00010000:00000010:3.1:1713478158.578414:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ed00. 00010000:00000010:3.1:1713478158.578418:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448480. 00080000:00000010:0.2:1713478158.579092:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd20. 00080000:00000010:0.2:1713478158.584225:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d8e0. 00010000:00000010:3.1:1713478158.584454:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b3c0. 00010000:00000010:3.1:1713478158.587412:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e800. 00010000:00000010:3.1:1713478158.587416:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a1c0. 00010000:00000010:3.1:1713478158.587419:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b600. 00080000:00000010:0.2:1713478158.589291:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d990. 00010000:00000010:3.1:1713478158.590419:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e500. 00010000:00000010:3.1:1713478158.590423:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544bcc0. 00010000:00000010:3.1:1713478158.590425:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b3c0. 00010000:00000010:3.1:1713478158.593428:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ee00. 00010000:00000010:3.1:1713478158.593433:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448480. 00080000:00000010:0.2:1713478158.594127:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d430. 00080000:00000010:0.2:1713478158.598948:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da10. 00010000:00000010:3.1:1713478158.599446:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00010000:00000010:3.1:1713478158.602415:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ef00. 00010000:00000010:3.1:1713478158.602421:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ad00. 00010000:00000010:3.1:1713478158.602424:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a640. 00080000:00000010:0.2:1713478158.604232:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d5e0. 00010000:00000010:3.1:1713478158.605423:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ed00. 00010000:00000010:3.1:1713478158.605429:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00010000:00000010:3.1:1713478158.605432:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00010000:00000010:3.1:1713478158.608447:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e700. 00010000:00000010:3.1:1713478158.608452:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b840. 00080000:00000010:0.2:1713478158.609537:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d760. 00010000:00000010:3.1:1713478158.611438:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b180. 00080000:00000010:0.2:1713478158.614756:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26daa0. 00010000:00000010:3.1:1713478158.615434:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e800. 00010000:00000010:3.1:1713478158.615440:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00010000:00000010:3.1:1713478158.618433:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544af40. 00080000:00000010:0.2:1713478158.619542:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d6a0. 00010000:00000010:3.1:1713478158.621428:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ea00. 00010000:00000010:3.1:1713478158.621432:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449d40. 00010000:00000010:3.1:1713478158.621435:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00010000:00000010:3.1:1713478158.624444:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37eb00. 00010000:00000010:3.1:1713478158.624449:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449440. 00080000:00000010:0.2:1713478158.625268:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd40. 00010000:00000010:3.1:1713478158.627449:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448240. 00010000:00000010:3.1:1713478158.630440:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e000. 00010000:00000010:3.1:1713478158.630448:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544aac0. 00080000:00000010:0.2:1713478158.631460:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da00. 00010000:00000010:3.1:1713478158.633451:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448fc0. 00080000:00000010:0.2:1713478158.637477:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d450. 00010000:00000010:3.1:1713478158.639446:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e500. 00010000:00000010:3.1:1713478158.639453:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448d80. 00080000:00000010:0.2:1713478158.643833:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d890. 00010000:00000010:3.1:1713478158.645456:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448fc0. 00010000:00000010:3.1:1713478158.645463:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e700. 00010000:00000010:3.1:1713478158.645466:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544aac0. 00080000:00000010:0.2:1713478158.650168:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d3f0. 00010000:00000010:3.1:1713478158.651453:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448240. 00010000:00000010:3.1:1713478158.651458:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ee00. 00010000:00000010:3.1:1713478158.651460:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449440. 00010000:00000010:3.1:1713478158.654477:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00010000:00000010:3.1:1713478158.654484:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ea00. 00010000:00000010:3.1:1713478158.654488:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449d40. 00080000:00000010:0.2:1713478158.656300:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dbb0. 00010000:00000010:3.1:1713478158.660445:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544af40. 00080000:00000010:0.2:1713478158.662638:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd10. 00010000:00000010:3.1:1713478158.666439:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ef00. 00010000:00000010:3.1:1713478158.666447:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00010000:00000010:3.1:1713478158.666451:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b180. 00080000:00000010:0.2:1713478158.667866:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d770. 00010000:00000010:3.1:1713478158.669435:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ed00. 00010000:00000010:3.1:1713478158.669441:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b840. 00010000:00000010:3.1:1713478158.669445:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00010000:00000010:3.1:1713478158.672447:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e500. 00010000:00000010:3.1:1713478158.672453:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00080000:00000010:0.2:1713478158.673755:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da70. 00010000:00000010:3.1:1713478158.675428:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a640. 00010000:00000010:3.1:1713478158.678440:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e300. 00010000:00000010:3.1:1713478158.678445:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ad00. 00080000:00000010:0.2:1713478158.679273:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dda0. 00010000:00000010:3.1:1713478158.681429:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00080000:00000010:0.2:1713478158.685296:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9f0. 00010000:00000010:3.1:1713478158.687459:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37eb00. 00010000:00000010:3.1:1713478158.687468:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448480. 00010000:00000010:3.1:1713478158.690432:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b3c0. 00010000:00000010:3.1:1713478158.690438:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e800. 00010000:00000010:3.1:1713478158.690441:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544bcc0. 00080000:00000010:0.2:1713478158.692114:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd60. 00010000:00000010:3.1:1713478158.693446:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b600. 00010000:00000010:3.1:1713478158.696431:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e000. 00010000:00000010:3.1:1713478158.696439:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a1c0. 00080000:00000010:0.2:1713478158.698878:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9e0. 00010000:00000010:3.1:1713478158.702441:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b600. 00080000:00000010:0.2:1713478158.704408:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da30. 00010000:00000010:3.1:1713478158.708437:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e300. 00010000:00000010:3.1:1713478158.708445:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544bcc0. 00010000:00000010:3.1:1713478158.708449:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b3c0. 00080000:00000010:0.2:1713478158.710172:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d410. 00010000:00000010:3.1:1713478158.711430:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e500. 00010000:00000010:3.1:1713478158.711434:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448480. 00010000:00000010:3.1:1713478158.711436:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00010000:00000010:3.1:1713478158.714454:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ee00. 00010000:00000010:3.1:1713478158.714459:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ad00. 00080000:00000010:0.2:1713478158.716861:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da50. 00010000:00000010:0.1:1713478158.720492:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a640. 00080000:00000010:0.2:1713478158.723405:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dbd0. 00010000:00000010:0.1:1713478158.726451:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37eb00. 00010000:00000010:0.1:1713478158.726458:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00080000:00000010:0.2:1713478158.728698:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd50. 00010000:00000010:0.1:1713478158.729423:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00010000:00000010:0.1:1713478158.729429:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e800. 00010000:00000010:0.1:1713478158.729432:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b840. 00010000:00000010:0.1:1713478158.729434:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b180. 00010000:00000010:0.1:1713478158.732428:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e000. 00010000:00000010:0.1:1713478158.732433:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00080000:00000010:0.2:1713478158.734298:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d6f0. 00010000:00000010:0.1:1713478158.735428:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544af40. 00010000:00000010:0.1:1713478158.738438:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ed00. 00010000:00000010:0.1:1713478158.738445:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449d40. 00080000:00000010:0.2:1713478158.739544:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dc80. 00010000:00000010:0.1:1713478158.741416:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00010000:00000010:0.1:1713478158.744425:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ef00. 00010000:00000010:0.1:1713478158.744430:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449440. 00080000:00000010:0.2:1713478158.745231:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26ddf0. 00010000:00000010:0.1:1713478158.747426:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448240. 00010000:00000010:0.1:1713478158.750434:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ee00. 00010000:00000010:0.1:1713478158.750439:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544aac0. 00080000:00000010:0.2:1713478158.750730:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dc70. 00010000:00000010:0.1:1713478158.753425:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448fc0. 00080000:00000010:0.2:1713478158.756057:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d7c0. 00010000:00000010:0.1:1713478158.759420:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e500. 00010000:00000010:0.1:1713478158.759424:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448d80. 00080000:00000010:0.2:1713478158.761705:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26db60. 00010000:00000010:0.1:1713478158.762416:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544aac0. 00010000:00000010:0.1:1713478158.762420:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37eb00. 00010000:00000010:0.1:1713478158.762423:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448240. 00010000:00000010:0.1:1713478158.762424:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449440. 00010000:00000010:0.1:1713478158.765434:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e800. 00010000:00000010:0.1:1713478158.765439:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00080000:00000010:0.2:1713478158.766701:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d690. 00010000:00000010:0.1:1713478158.768422:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449d40. 00010000:00000010:0.1:1713478158.771429:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ee00. 00010000:00000010:0.1:1713478158.771434:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544af40. 00080000:00000010:0.2:1713478158.771693:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26db80. 00010000:00000010:0.1:1713478158.774459:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00080000:00000010:0.2:1713478158.776727:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d640. 00010000:00000010:0.1:1713478158.777416:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e600. 00010000:00000010:0.1:1713478158.777422:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b180. 00010000:00000010:0.1:1713478158.780477:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b840. 00080000:00000010:0.2:1713478158.781834:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d420. 00010000:00000010:0.1:1713478158.783426:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e300. 00010000:00000010:0.1:1713478158.783430:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00010000:00000010:0.1:1713478158.783432:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00010000:00000010:0.1:1713478158.786470:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e500. 00010000:00000010:0.1:1713478158.786475:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a640. 00080000:00000010:0.2:1713478158.787165:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d6b0. 00080000:00000010:0.2:1713478158.791960:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d620. 00010000:00000010:0.1:1713478158.792412:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ad00. 00080000:00000010:0.2:1713478158.798341:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d460. 00010000:00000010:1.1:1713478158.798415:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37eb00. 00010000:00000010:1.1:1713478158.798421:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00010000:00000010:1.1:1713478158.798425:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448480. 00010000:00000010:1.1:1713478158.801428:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ef00. 00010000:00000010:1.1:1713478158.801432:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b3c0. 00010000:00000010:1.1:1713478158.801434:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544bcc0. 00080000:00000010:0.2:1713478158.803323:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d8d0. 00010000:00000010:1.1:1713478158.804420:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e800. 00010000:00000010:1.1:1713478158.804424:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b600. 00010000:00000010:1.1:1713478158.804427:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a1c0. 00010000:00000010:1.1:1713478158.807439:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e000. 00010000:00000010:1.1:1713478158.807444:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544bcc0. 00080000:00000010:0.2:1713478158.808823:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66ec20. 00010000:00000010:1.1:1713478158.810427:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b3c0. 00010000:00000010:0.1:1713478158.813478:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801248b3b00. 00010000:00000010:0.1:1713478158.813483:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360fc0. 00080000:00000010:0.2:1713478158.814168:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386590. 00080000:00000010:0.2:1713478158.819281:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386590. 00010000:00000010:1.1:1713478158.819429:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448480. 00010000:00000010:0.1:1713478158.822419:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008a08c100. 00010000:00000010:0.1:1713478158.822424:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11200. 00080000:00000010:0.2:1713478158.824082:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386590. 00010000:00000010:0.1:1713478158.825423:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13840. 00010000:00000010:0.1:1713478158.825427:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008a08c000. 00010000:00000010:0.1:1713478158.825429:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12d00. 00010000:00000010:0.1:1713478158.825431:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12640. 00010000:00000010:0.1:1713478158.828511:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008a08cb00. 00010000:00000010:0.1:1713478158.828518:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11200. 00080000:00000010:0.2:1713478158.829248:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386590. 00010000:00000010:0.1:1713478158.831426:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12640. 00080000:00000010:0.2:1713478158.834519:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386590. 00010000:00000010:1.1:1713478158.835447:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008a08cb00. 00010000:00000010:1.1:1713478158.835453:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11200. 00010000:00000010:1.1:1713478158.838449:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12640. 00010000:00000010:1.1:1713478158.838454:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008a08ca00. 00010000:00000010:1.1:1713478158.838456:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12d00. 00080000:00000010:0.2:1713478158.841069:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386590. 00010000:00000010:1.1:1713478158.841452:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13840. 00010000:00000010:1.1:1713478158.844419:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008a08c200. 00010000:00000010:1.1:1713478158.844424:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a121c0. 00080000:00000010:0.2:1713478158.846707:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dc00. 00010000:00000010:0.1:1713478158.847424:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00010000:00000010:0.1:1713478158.850429:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37eb00. 00010000:00000010:0.1:1713478158.850434:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ad00. 00080000:00000010:0.2:1713478158.852136:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386590. 00010000:00000010:1.1:1713478158.853420:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11b00. 00010000:00000010:0.1:1713478158.856461:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008a08c700. 00010000:00000010:0.1:1713478158.856465:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10240. 00080000:00000010:0.2:1713478158.857216:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dbc0. 00080000:00000010:0.2:1713478158.861722:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d680. 00010000:00000010:1.1:1713478158.862420:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a118c0. 00010000:00000010:0.1:1713478158.865448:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e500. 00010000:00000010:0.1:1713478158.865455:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a640. 00080000:00000010:0.2:1713478158.867140:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26ddb0. 00010000:00000010:0.1:1713478158.871424:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00010000:00000010:0.1:1713478158.871430:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ee00. 00010000:00000010:0.1:1713478158.871433:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00010000:00000010:0.1:1713478158.871436:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b840. 00080000:00000010:0.2:1713478158.872383:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d660. 00010000:00000010:0.1:1713478158.874429:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e600. 00010000:00000010:0.1:1713478158.874435:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b180. 00010000:00000010:0.1:1713478158.874439:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00010000:00000010:0.1:1713478158.877420:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e000. 00010000:00000010:0.1:1713478158.877425:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544af40. 00080000:00000010:0.2:1713478158.877493:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d440. 00080000:00000010:0.2:1713478158.882733:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d3e0. 00010000:00000010:0.1:1713478158.883422:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449d40. 00010000:00000010:0.1:1713478158.886429:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ea00. 00010000:00000010:0.1:1713478158.886434:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00010000:00000010:0.1:1713478158.886436:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449440. 00080000:00000010:0.2:1713478158.888216:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d630. 00010000:00000010:0.1:1713478158.889429:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e800. 00010000:00000010:0.1:1713478158.889434:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448240. 00010000:00000010:0.1:1713478158.889437:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544aac0. 00010000:00000010:0.1:1713478158.892441:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e600. 00010000:00000010:0.1:1713478158.892448:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448d80. 00080000:00000010:0.2:1713478158.894138:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd70. 00010000:00000010:0.1:1713478158.895442:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448fc0. 00010000:00000010:0.1:1713478158.898453:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ee00. 00010000:00000010:0.1:1713478158.898460:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448d80. 00080000:00000010:0.2:1713478158.899228:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d650. 00010000:00000010:0.1:1713478158.901436:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544aac0. 00010000:00000010:0.1:1713478158.904428:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ef00. 00010000:00000010:0.1:1713478158.904433:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448240. 00080000:00000010:0.2:1713478158.904629:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9d0. 00010000:00000010:0.1:1713478158.907413:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449440. 00080000:00000010:0.2:1713478158.909718:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9c0. 00010000:00000010:0.1:1713478158.910408:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e000. 00010000:00000010:0.1:1713478158.910412:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00010000:00000010:0.1:1713478158.910414:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449d40. 00010000:00000010:0.1:1713478158.913432:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e700. 00010000:00000010:0.1:1713478158.913437:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544af40. 00080000:00000010:0.2:1713478158.914802:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d820. 00010000:00000010:0.1:1713478158.916420:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00080000:00000010:0.2:1713478158.919426:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d820. 00010000:00000010:0.1:1713478158.922441:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e500. 00010000:00000010:0.1:1713478158.922447:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b180. 00080000:00000010:0.2:1713478158.924412:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9c0. 00010000:00000010:0.1:1713478158.925434:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b840. 00010000:00000010:0.1:1713478158.925439:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e600. 00010000:00000010:0.1:1713478158.925441:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00010000:00000010:0.1:1713478158.925444:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00010000:00000010:0.1:1713478158.928423:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e700. 00010000:00000010:0.1:1713478158.928428:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a640. 00080000:00000010:0.2:1713478158.929185:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9d0. 00010000:00000010:0.1:1713478158.931442:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ad00. 00010000:00000010:0.1:1713478158.934399:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ea00. 00010000:00000010:0.1:1713478158.934403:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00080000:00000010:0.2:1713478158.934956:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d650. 00010000:00000010:0.1:1713478158.937437:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448480. 00080000:00000010:0.2:1713478158.940535:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd70. 00010000:00000010:0.1:1713478158.941438:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ef00. 00010000:00000010:0.1:1713478158.941442:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b3c0. 00010000:00000010:0.1:1713478158.944416:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544bcc0. 00010000:00000010:0.1:1713478158.944420:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e800. 00010000:00000010:0.1:1713478158.944422:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a1c0. 00080000:00000010:0.2:1713478158.946762:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d630. 00010000:00000010:0.1:1713478158.947527:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b600. 00010000:00000010:0.1:1713478158.950478:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ee00. 00010000:00000010:0.1:1713478158.950488:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a1c0. 00080000:00000010:0.2:1713478158.952149:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d3e0. 00010000:00000010:0.1:1713478158.953439:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544bcc0. 00010000:00000010:0.1:1713478158.956431:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ea00. 00010000:00000010:0.1:1713478158.956436:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b3c0. 00080000:00000010:0.2:1713478158.958254:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d440. 00010000:00000010:0.1:1713478158.959432:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448480. 00010000:00000010:0.1:1713478158.962429:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ea00. 00010000:00000010:0.1:1713478158.962435:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00080000:00000010:0.2:1713478158.963405:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d660. 00010000:00000010:0.1:1713478158.965451:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ad00. 00080000:00000010:0.2:1713478158.968303:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26ddb0. 00010000:00000010:0.1:1713478158.968460:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ee00. 00010000:00000010:0.1:1713478158.968464:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a640. 00010000:00000010:0.1:1713478158.971409:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00080000:00000010:0.2:1713478158.973437:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d680. 00010000:00000010:0.1:1713478158.974451:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e800. 00010000:00000010:0.1:1713478158.974456:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00010000:00000010:0.1:1713478158.974459:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b840. 00010000:00000010:0.1:1713478158.977438:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e300. 00010000:00000010:0.1:1713478158.977442:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b180. 00080000:00000010:0.2:1713478158.978375:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dbc0. 00010000:00000010:0.1:1713478158.980438:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00080000:00000010:0.2:1713478158.983331:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dc00. 00010000:00000010:0.1:1713478158.986456:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ed00. 00010000:00000010:0.1:1713478158.986462:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544af40. 00080000:00000010:0.2:1713478158.988622:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d8d0. 00010000:00000010:0.1:1713478158.989456:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449d40. 00010000:00000010:0.1:1713478158.989462:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e600. 00010000:00000010:0.1:1713478158.989467:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00010000:00000010:0.1:1713478158.989470:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449440. 00010000:00000010:0.1:1713478158.992499:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e000. 00010000:00000010:0.1:1713478158.992504:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448240. 00080000:00000010:0.2:1713478158.994228:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d460. 00010000:00000010:0.1:1713478158.995437:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544aac0. 00080000:00000010:0.2:1713478158.998952:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d620. 00010000:00000010:1.1:1713478159.001443:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37eb00. 00010000:00000010:1.1:1713478159.001450:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448d80. 00080000:00000010:0.2:1713478159.004907:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d6b0. 00010000:00000010:1.1:1713478159.007410:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448fc0. 00010000:00000010:1.1:1713478159.007417:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e500. 00010000:00000010:1.1:1713478159.007420:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544aac0. 00080000:00000010:0.2:1713478159.010074:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d420. 00010000:00000010:1.1:1713478159.010423:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448240. 00010000:00000010:1.1:1713478159.010428:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e300. 00010000:00000010:1.1:1713478159.010430:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449440. 00010000:00000010:1.1:1713478159.013425:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00080000:00000010:0.2:1713478159.014831:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d640. 00010000:00000010:1.1:1713478159.016433:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e700. 00010000:00000010:1.1:1713478159.016437:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449d40. 00010000:00000010:1.1:1713478159.016440:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544af40. 00010000:00000010:1.1:1713478159.019432:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ed00. 00010000:00000010:1.1:1713478159.019437:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00080000:00000010:0.2:1713478159.019518:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26db80. 00010000:00000010:1.1:1713478159.022433:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b180. 00080000:00000010:0.2:1713478159.024641:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d690. 00010000:00000010:1.1:1713478159.028429:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e700. 00010000:00000010:1.1:1713478159.028434:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b840. 00080000:00000010:0.2:1713478159.029636:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26db60. 00010000:00000010:1.1:1713478159.031429:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00010000:00000010:1.1:1713478159.031434:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ef00. 00010000:00000010:1.1:1713478159.031437:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00010000:00000010:1.1:1713478159.031439:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a640. 00080000:00000010:0.2:1713478159.035067:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d7c0. 00010000:00000010:1.1:1713478159.037429:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e500. 00010000:00000010:1.1:1713478159.037433:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ad00. 00080000:00000010:0.2:1713478159.040149:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dc70. 00010000:00000010:1.1:1713478159.043426:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00010000:00000010:1.1:1713478159.043431:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e300. 00010000:00000010:1.1:1713478159.043433:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448480. 00080000:00000010:0.2:1713478159.045281:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26ddf0. 00010000:00000010:1.1:1713478159.046454:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b3c0. 00010000:00000010:1.1:1713478159.046460:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e600. 00010000:00000010:1.1:1713478159.046463:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544bcc0. 00010000:00000010:1.1:1713478159.046465:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a1c0. 00010000:00000010:1.1:1713478159.049422:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37eb00. 00010000:00000010:1.1:1713478159.049427:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b600. 00080000:00000010:0.2:1713478159.050575:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dc80. 00010000:00000010:1.1:1713478159.052421:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a1c0. 00080000:00000010:0.2:1713478159.056377:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d6f0. 00010000:00000010:1.1:1713478159.057473:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e800. 00010000:00000010:1.1:1713478159.057480:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544bcc0. 00010000:00000010:1.1:1713478159.060460:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b3c0. 00010000:00000010:1.1:1713478159.060467:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ea00. 00010000:00000010:1.1:1713478159.060471:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448480. 00080000:00000010:0.2:1713478159.061880:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd50. 00010000:00000010:1.1:1713478159.063432:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00010000:00000010:1.1:1713478159.066450:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ee00. 00010000:00000010:1.1:1713478159.066455:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ad00. 00080000:00000010:0.2:1713478159.066643:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dbd0. 00010000:00000010:1.1:1713478159.071442:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a640. 00080000:00000010:0.2:1713478159.071959:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da50. 00080000:00000010:0.2:1713478159.077360:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d410. 00010000:00000010:1.1:1713478159.077472:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e500. 00010000:00000010:1.1:1713478159.077479:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00010000:00000010:1.1:1713478159.077483:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00080000:00000010:0.2:1713478159.083251:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da30. 00010000:00000010:1.1:1713478159.083451:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e000. 00010000:00000010:1.1:1713478159.083459:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b840. 00010000:00000010:1.1:1713478159.083464:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b180. 00010000:00000010:1.1:1713478159.086425:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37eb00. 00010000:00000010:1.1:1713478159.086429:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00010000:00000010:1.1:1713478159.086432:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544af40. 00080000:00000010:0.2:1713478159.088623:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9e0. 00010000:00000010:1.1:1713478159.092490:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e300. 00010000:00000010:1.1:1713478159.092496:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449d40. 00010000:00000010:1.1:1713478159.092499:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00080000:00000010:0.2:1713478159.093979:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd60. 00010000:00000010:1.1:1713478159.095457:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ed00. 00010000:00000010:1.1:1713478159.095464:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449440. 00010000:00000010:1.1:1713478159.095468:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448240. 00010000:00000010:1.1:1713478159.098452:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ea00. 00010000:00000010:1.1:1713478159.098459:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544aac0. 00080000:00000010:0.2:1713478159.099838:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9f0. 00010000:00000010:1.1:1713478159.101436:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448fc0. 00010000:00000010:1.1:1713478159.104536:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e700. 00010000:00000010:1.1:1713478159.104543:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448d80. 00080000:00000010:0.2:1713478159.104950:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dda0. 00010000:00000010:1.1:1713478159.109472:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448fc0. 00080000:00000010:0.2:1713478159.110016:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da70. 00080000:00000010:0.2:1713478159.115234:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d770. 00010000:00000010:1.1:1713478159.115440:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e500. 00010000:00000010:1.1:1713478159.115451:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544aac0. 00010000:00000010:1.1:1713478159.115455:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448240. 00010000:00000010:1.1:1713478159.118436:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e000. 00010000:00000010:1.1:1713478159.118442:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449440. 00010000:00000010:1.1:1713478159.118445:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00080000:00000010:0.2:1713478159.120640:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd10. 00010000:00000010:1.1:1713478159.124495:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ee00. 00010000:00000010:1.1:1713478159.124505:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449d40. 00010000:00000010:1.1:1713478159.124509:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544af40. 00080000:00000010:0.2:1713478159.125961:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dbb0. 00010000:00000010:1.1:1713478159.127440:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e700. 00010000:00000010:1.1:1713478159.127446:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00010000:00000010:1.1:1713478159.127450:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b180. 00010000:00000010:1.1:1713478159.130434:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ee00. 00010000:00000010:1.1:1713478159.130439:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b840. 00080000:00000010:0.2:1713478159.131976:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d3f0. 00010000:00000010:1.1:1713478159.133440:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00010000:00000010:1.1:1713478159.136432:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e000. 00010000:00000010:1.1:1713478159.136439:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00080000:00000010:0.2:1713478159.137286:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d890. 00010000:00000010:1.1:1713478159.139446:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a640. 00080000:00000010:0.2:1713478159.142375:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d450. 00010000:00000010:1.1:1713478159.145437:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e800. 00010000:00000010:1.1:1713478159.145442:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ad00. 00080000:00000010:0.2:1713478159.147623:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da00. 00010000:00000010:1.1:1713478159.151431:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00010000:00000010:1.1:1713478159.151440:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e600. 00010000:00000010:1.1:1713478159.151443:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448480. 00010000:00000010:1.1:1713478159.151446:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b3c0. 00080000:00000010:0.2:1713478159.152794:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd40. 00010000:00000010:1.1:1713478159.154432:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ef00. 00010000:00000010:1.1:1713478159.154437:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544bcc0. 00010000:00000010:1.1:1713478159.154440:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a1c0. 00080000:00000010:0.2:1713478159.158101:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d6a0. 00010000:00000010:1.1:1713478159.160461:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ed00. 00010000:00000010:1.1:1713478159.160471:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b600. 00080000:00000010:0.2:1713478159.163550:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26daa0. 00010000:00000010:1.1:1713478159.164446:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a1c0. 00010000:00000010:1.1:1713478159.164453:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ee00. 00010000:00000010:1.1:1713478159.164456:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544bcc0. 00010000:00000010:1.1:1713478159.167437:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b3c0. 00010000:00000010:1.1:1713478159.167445:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ed00. 00010000:00000010:1.1:1713478159.167449:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448480. 00080000:00000010:0.2:1713478159.169469:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d760. 00010000:00000010:1.1:1713478159.170436:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00010000:00000010:1.1:1713478159.173448:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ef00. 00010000:00000010:1.1:1713478159.173454:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ad00. 00080000:00000010:0.2:1713478159.175490:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d5e0. 00010000:00000010:1.1:1713478159.179427:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a640. 00080000:00000010:0.2:1713478159.181065:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da10. 00010000:00000010:1.1:1713478159.182436:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e600. 00010000:00000010:1.1:1713478159.182441:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00010000:00000010:1.1:1713478159.182444:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00010000:00000010:1.1:1713478159.185420:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e500. 00010000:00000010:1.1:1713478159.185426:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b840. 00080000:00000010:0.2:1713478159.185925:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d430. 00010000:00000010:1.1:1713478159.191419:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b180. 00080000:00000010:0.2:1713478159.191434:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d990. 00010000:00000010:1.1:1713478159.194456:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ee00. 00010000:00000010:1.1:1713478159.194462:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00010000:00000010:1.1:1713478159.194465:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544af40. 00080000:00000010:0.2:1713478159.197262:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d8e0. 00010000:00000010:1.1:1713478159.197455:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e300. 00010000:00000010:1.1:1713478159.197460:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449d40. 00080000:00000010:0.2:1713478159.203273:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd20. 00010000:00000010:1.1:1713478159.203436:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00080000:00000010:0.2:1713478159.208989:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d8f0. 00010000:00000010:1.1:1713478159.209498:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e800. 00010000:00000010:1.1:1713478159.209505:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449440. 00010000:00000010:1.1:1713478159.209508:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448240. 00080000:00000010:0.2:1713478159.215045:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d960. 00010000:00000010:1.1:1713478159.215427:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ef00. 00010000:00000010:1.1:1713478159.215434:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544aac0. 00010000:00000010:1.1:1713478159.215438:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448fc0. 00010000:00000010:1.1:1713478159.220467:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e700. 00010000:00000010:1.1:1713478159.220472:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448d80. 00010000:00000010:1.1:1713478159.220474:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448240. 00080000:00000010:0.2:1713478159.220756:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dca0. 00010000:00000010:1.1:1713478159.223424:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e600. 00010000:00000010:1.1:1713478159.223430:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449440. 00010000:00000010:1.1:1713478159.223433:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00080000:00000010:0.2:1713478159.226793:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dcd0. 00010000:00000010:1.1:1713478159.229424:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ee00. 00010000:00000010:1.1:1713478159.229429:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449d40. 00080000:00000010:0.2:1713478159.232439:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dba0. 00010000:00000010:1.1:1713478159.233466:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544af40. 00010000:00000010:1.1:1713478159.233475:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e300. 00010000:00000010:1.1:1713478159.233478:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00010000:00000010:1.1:1713478159.236451:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b180. 00010000:00000010:1.1:1713478159.236457:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ed00. 00010000:00000010:1.1:1713478159.236459:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b840. 00080000:00000010:0.2:1713478159.238665:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da80. 00010000:00000010:1.1:1713478159.239478:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00080000:00000010:0.2:1713478159.244549:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd30. 00010000:00000010:1.1:1713478159.245458:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e000. 00010000:00000010:1.1:1713478159.245467:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00010000:00000010:1.1:1713478159.248438:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a640. 00010000:00000010:1.1:1713478159.248445:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ef00. 00010000:00000010:1.1:1713478159.248448:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ad00. 00080000:00000010:0.2:1713478159.250465:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d8b0. 00010000:00000010:1.1:1713478159.251456:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00010000:00000010:1.1:1713478159.254477:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37eb00. 00010000:00000010:1.1:1713478159.254483:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448480. 00080000:00000010:0.2:1713478159.255839:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d3c0. 00010000:00000010:1.1:1713478159.257466:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b3c0. 00080000:00000010:0.2:1713478159.261233:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9a0. 00010000:00000010:1.1:1713478159.263455:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ea00. 00010000:00000010:1.1:1713478159.263464:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544bcc0. 00010000:00000010:1.1:1713478159.266454:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a1c0. 00010000:00000010:1.1:1713478159.266461:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e700. 00010000:00000010:1.1:1713478159.266465:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b600. 00080000:00000010:0.2:1713478159.267040:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dcb0. 00080000:00000010:0.2:1713478159.272323:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd00. 00010000:00000010:1.1:1713478159.272438:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544bcc0. 00010000:00000010:1.1:1713478159.277458:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ed00. 00010000:00000010:1.1:1713478159.277465:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b3c0. 00010000:00000010:1.1:1713478159.277469:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448480. 00080000:00000010:0.2:1713478159.277661:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d980. 00010000:00000010:1.1:1713478159.282442:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e800. 00010000:00000010:1.1:1713478159.282450:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00010000:00000010:1.1:1713478159.282455:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ad00. 00080000:00000010:0.2:1713478159.282873:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d940. 00010000:00000010:1.1:1713478159.285447:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ee00. 00010000:00000010:1.1:1713478159.285454:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a640. 00010000:00000010:1.1:1713478159.285457:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00080000:00000010:0.2:1713478159.287564:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26db90. 00010000:00000010:1.1:1713478159.288428:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e600. 00010000:00000010:1.1:1713478159.288434:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00010000:00000010:1.1:1713478159.288438:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b840. 00010000:00000010:1.1:1713478159.291468:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e000. 00010000:00000010:1.1:1713478159.291473:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b180. 00080000:00000010:0.2:1713478159.292533:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9b0. 00010000:00000010:1.1:1713478159.294457:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00080000:00000010:0.2:1713478159.296998:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da60. 00010000:00000010:1.1:1713478159.300455:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e000. 00010000:00000010:1.1:1713478159.300460:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544af40. 00080000:00000010:0.2:1713478159.301818:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da40. 00010000:00000010:1.1:1713478159.303444:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449d40. 00010000:00000010:1.1:1713478159.303450:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e700. 00010000:00000010:1.1:1713478159.303453:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00010000:00000010:1.1:1713478159.303455:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449440. 00010000:00000010:1.1:1713478159.306448:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ef00. 00010000:00000010:1.1:1713478159.306454:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448240. 00080000:00000010:0.2:1713478159.307736:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d670. 00010000:00000010:1.1:1713478159.309443:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448d80. 00080000:00000010:0.2:1713478159.313082:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da20. 00010000:00000010:1.1:1713478159.315426:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37eb00. 00010000:00000010:1.1:1713478159.315432:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448fc0. 00080000:00000010:0.2:1713478159.318174:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d810. 00010000:00000010:1.1:1713478159.321453:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544aac0. 00010000:00000010:1.1:1713478159.321459:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e300. 00010000:00000010:1.1:1713478159.321462:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448d80. 00080000:00000010:0.2:1713478159.323140:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d810. 00010000:00000010:1.1:1713478159.324438:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448240. 00010000:00000010:1.1:1713478159.324444:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37eb00. 00010000:00000010:1.1:1713478159.324448:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449440. 00010000:00000010:1.1:1713478159.324450:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00010000:00000010:1.1:1713478159.327446:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ee00. 00010000:00000010:1.1:1713478159.327454:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449d40. 00080000:00000010:0.2:1713478159.328550:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da20. 00010000:00000010:1.1:1713478159.330442:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544af40. 00010000:00000010:1.1:1713478159.333453:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e700. 00010000:00000010:1.1:1713478159.333459:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00080000:00000010:0.2:1713478159.333947:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d670. 00010000:00000010:1.1:1713478159.336442:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b180. 00010000:00000010:1.1:1713478159.339442:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ef00. 00010000:00000010:1.1:1713478159.339448:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b840. 00080000:00000010:0.2:1713478159.339587:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da40. 00010000:00000010:1.1:1713478159.344445:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00080000:00000010:0.2:1713478159.344679:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da60. 00010000:00000010:1.1:1713478159.347458:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e600. 00010000:00000010:1.1:1713478159.347465:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00010000:00000010:1.1:1713478159.347468:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a640. 00080000:00000010:0.2:1713478159.349808:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9b0. 00010000:00000010:1.1:1713478159.350466:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e500. 00010000:00000010:1.1:1713478159.350474:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ad00. 00010000:00000010:1.1:1713478159.350478:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00010000:00000010:1.1:1713478159.353468:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ed00. 00010000:00000010:1.1:1713478159.353476:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448480. 00080000:00000010:0.2:1713478159.354681:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26db90. 00010000:00000010:1.1:1713478159.356460:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b3c0. 00010000:00000010:1.1:1713478159.359448:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ee00. 00010000:00000010:1.1:1713478159.359454:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544bcc0. 00080000:00000010:0.2:1713478159.359971:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d940. 00080000:00000010:0.2:1713478159.365319:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d980. 00010000:00000010:1.1:1713478159.365484:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b600. 00010000:00000010:1.1:1713478159.368441:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e700. 00010000:00000010:1.1:1713478159.368448:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a1c0. 00010000:00000010:1.1:1713478159.368452:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544bcc0. 00080000:00000010:0.2:1713478159.370151:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd00. 00010000:00000010:1.1:1713478159.371470:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ef00. 00010000:00000010:1.1:1713478159.371475:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b3c0. 00010000:00000010:1.1:1713478159.371478:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448480. 00080000:00000010:0.2:1713478159.375119:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dcb0. 00010000:00000010:1.1:1713478159.377436:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ea00. 00010000:00000010:1.1:1713478159.377444:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00080000:00000010:0.2:1713478159.380358:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9a0. 00010000:00000010:1.1:1713478159.383429:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ad00. 00010000:00000010:1.1:1713478159.383436:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ee00. 00010000:00000010:1.1:1713478159.383439:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a640. 00080000:00000010:0.2:1713478159.385606:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d3c0. 00010000:00000010:1.1:1713478159.386439:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00010000:00000010:1.1:1713478159.386445:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ea00. 00010000:00000010:1.1:1713478159.386447:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00010000:00000010:1.1:1713478159.386449:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b840. 00010000:00000010:1.1:1713478159.389438:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ef00. 00010000:00000010:1.1:1713478159.389445:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b180. 00080000:00000010:0.2:1713478159.390537:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d8b0. 00010000:00000010:1.1:1713478159.392450:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00010000:00000010:1.1:1713478159.395429:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e700. 00010000:00000010:1.1:1713478159.395434:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544af40. 00080000:00000010:0.2:1713478159.395687:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd30. 00010000:00000010:1.1:1713478159.400476:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449d40. 00080000:00000010:0.2:1713478159.400739:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da80. 00010000:00000010:1.1:1713478159.403465:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ea00. 00010000:00000010:1.1:1713478159.403472:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00010000:00000010:1.1:1713478159.403474:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449440. 00080000:00000010:0.2:1713478159.405613:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dba0. 00010000:00000010:1.1:1713478159.406432:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ed00. 00010000:00000010:1.1:1713478159.406438:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448240. 00010000:00000010:1.1:1713478159.406441:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448d80. 00010000:00000010:1.1:1713478159.409457:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e500. 00010000:00000010:1.1:1713478159.409462:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544aac0. 00080000:00000010:0.2:1713478159.410806:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dcd0. 00010000:00000010:1.1:1713478159.412425:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448fc0. 00080000:00000010:0.2:1713478159.416063:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dca0. 00010000:00000010:1.1:1713478159.418431:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e700. 00010000:00000010:1.1:1713478159.418437:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544aac0. 00080000:00000010:0.2:1713478159.421347:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d960. 00010000:00000010:1.1:1713478159.424431:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448d80. 00010000:00000010:1.1:1713478159.424437:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ef00. 00010000:00000010:1.1:1713478159.424439:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448240. 00080000:00000010:0.2:1713478159.426647:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d8f0. 00010000:00000010:1.1:1713478159.427431:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449440. 00010000:00000010:1.1:1713478159.427437:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ed00. 00010000:00000010:1.1:1713478159.427440:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00010000:00000010:1.1:1713478159.427441:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449d40. 00010000:00000010:1.1:1713478159.430441:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ea00. 00010000:00000010:1.1:1713478159.430447:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544af40. 00080000:00000010:0.2:1713478159.431752:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd20. 00010000:00000010:1.1:1713478159.433412:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00010000:00000010:1.1:1713478159.436428:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e000. 00010000:00000010:1.1:1713478159.436435:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b180. 00080000:00000010:0.2:1713478159.437455:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d8e0. 00010000:00000010:1.1:1713478159.439448:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b840. 00080000:00000010:0.2:1713478159.443103:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d990. 00010000:00000010:1.1:1713478159.443462:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37eb00. 00010000:00000010:1.1:1713478159.443470:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00010000:00000010:1.1:1713478159.446444:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00080000:00000010:0.2:1713478159.448567:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d430. 00010000:00000010:1.1:1713478159.449453:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ee00. 00010000:00000010:1.1:1713478159.449460:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a640. 00010000:00000010:1.1:1713478159.449463:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ad00. 00010000:00000010:1.1:1713478159.452669:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ed00. 00010000:00000010:1.1:1713478159.452676:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00080000:00000010:0.2:1713478159.454110:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da10. 00010000:00000010:1.1:1713478159.455458:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448480. 00010000:00000010:1.1:1713478159.458427:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ef00. 00010000:00000010:1.1:1713478159.458434:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b3c0. 00080000:00000010:0.2:1713478159.459394:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d5e0. 00010000:00000010:1.1:1713478159.461443:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10240. 00010000:00000010:1.1:1713478159.464460:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ea00. 00010000:00000010:1.1:1713478159.464466:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544bcc0. 00080000:00000010:0.2:1713478159.465142:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d760. 00010000:00000010:1.1:1713478159.467443:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11680. 00010000:00000010:1.1:1713478159.470445:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e000. 00010000:00000010:1.1:1713478159.470451:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a1c0. 00080000:00000010:0.2:1713478159.470671:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26daa0. 00010000:00000010:1.1:1713478159.473429:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b600. 00080000:00000010:0.2:1713478159.475673:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d6a0. 00010000:00000010:1.1:1713478159.479430:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e700. 00010000:00000010:1.1:1713478159.479436:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544bcc0. 00080000:00000010:0.2:1713478159.480396:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd40. 00010000:00000010:1.1:1713478159.482433:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b3c0. 00010000:00000010:1.1:1713478159.482440:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e800. 00010000:00000010:1.1:1713478159.482443:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448480. 00010000:00000010:1.1:1713478159.482445:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00080000:00000010:0.2:1713478159.485147:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da00. 00010000:00000010:1.1:1713478159.488431:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37eb00. 00010000:00000010:1.1:1713478159.488437:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ad00. 00080000:00000010:0.2:1713478159.490140:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d450. 00010000:00000010:1.1:1713478159.491407:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a640. 00010000:00000010:1.1:1713478159.491412:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e300. 00010000:00000010:1.1:1713478159.491414:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00010000:00000010:1.1:1713478159.491416:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00080000:00000010:0.2:1713478159.494838:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d890. 00010000:00000010:1.1:1713478159.497460:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e000. 00010000:00000010:1.1:1713478159.497466:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b840. 00080000:00000010:0.2:1713478159.500152:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d3f0. 00010000:00000010:1.1:1713478159.500427:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b180. 00010000:00000010:1.1:1713478159.500432:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ee00. 00010000:00000010:1.1:1713478159.500434:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00010000:00000010:1.1:1713478159.503451:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544af40. 00080000:00000010:0.2:1713478159.505185:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dbb0. 00010000:00000010:1.1:1713478159.506433:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ef00. 00010000:00000010:1.1:1713478159.506440:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449d40. 00010000:00000010:1.1:1713478159.506444:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00010000:00000010:1.1:1713478159.509425:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ea00. 00010000:00000010:1.1:1713478159.509433:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449440. 00080000:00000010:0.2:1713478159.511006:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd10. 00010000:00000010:1.1:1713478159.512425:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448240. 00080000:00000010:0.2:1713478159.516030:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d770. 00010000:00000010:1.1:1713478159.518417:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e700. 00010000:00000010:1.1:1713478159.518423:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448d80. 00010000:00000010:1.1:1713478159.521447:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544aac0. 00010000:00000010:1.1:1713478159.521453:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ed00. 00010000:00000010:1.1:1713478159.521456:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448fc0. 00080000:00000010:0.2:1713478159.521468:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da70. 00010000:00000010:1.1:1713478159.524431:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448d80. 00080000:00000010:0.2:1713478159.526724:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dda0. 00010000:00000010:1.1:1713478159.527417:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e000. 00010000:00000010:1.1:1713478159.527423:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448240. 00080000:00000010:0.2:1713478159.531930:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9f0. 00010000:00000010:1.1:1713478159.533428:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449440. 00010000:00000010:1.1:1713478159.533435:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e800. 00010000:00000010:1.1:1713478159.533438:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00080000:00000010:0.2:1713478159.536877:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd60. 00010000:00000010:1.1:1713478159.539435:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449d40. 00010000:00000010:1.1:1713478159.539441:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ef00. 00010000:00000010:1.1:1713478159.539444:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544af40. 00080000:00000010:0.2:1713478159.541775:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9e0. 00010000:00000010:1.1:1713478159.542441:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00010000:00000010:1.1:1713478159.542447:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e300. 00010000:00000010:1.1:1713478159.542450:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b180. 00010000:00000010:1.1:1713478159.545441:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b840. 00080000:00000010:0.2:1713478159.547668:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386590. 00010000:00000010:1.1:1713478159.548423:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ed00. 00010000:00000010:1.1:1713478159.548429:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00010000:00000010:1.1:1713478159.548433:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00010000:00000010:1.1:1713478159.551430:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008a08c000. 00010000:00000010:1.1:1713478159.551436:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11680. 00080000:00000010:0.2:1713478159.553505:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da30. 00010000:00000010:1.1:1713478159.557457:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a640. 00080000:00000010:0.2:1713478159.558896:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d410. 00010000:00000010:1.1:1713478159.560420:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e600. 00010000:00000010:1.1:1713478159.560424:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ad00. 00010000:00000010:1.1:1713478159.560426:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00010000:00000010:1.1:1713478159.563438:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37eb00. 00010000:00000010:1.1:1713478159.563443:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448480. 00080000:00000010:0.2:1713478159.564372:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da50. 00010000:00000010:1.1:1713478159.566429:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b3c0. 00080000:00000010:0.2:1713478159.569095:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dbd0. 00010000:00000010:1.1:1713478159.572435:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e300. 00010000:00000010:1.1:1713478159.572440:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544bcc0. 00080000:00000010:0.2:1713478159.574098:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd50. 00010000:00000010:1.1:1713478159.575454:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b600. 00010000:00000010:1.1:1713478159.575459:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ee00. 00010000:00000010:1.1:1713478159.575461:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a1c0. 00010000:00000010:1.1:1713478159.575463:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b3c0. 00010000:00000010:1.1:1713478159.578426:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e700. 00010000:00000010:1.1:1713478159.578431:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448480. 00080000:00000010:0.2:1713478159.579232:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d6f0. 00010000:00000010:1.1:1713478159.581437:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00010000:00000010:1.1:1713478159.584417:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ed00. 00010000:00000010:1.1:1713478159.584422:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ad00. 00080000:00000010:0.2:1713478159.584697:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dc80. 00010000:00000010:1.1:1713478159.587454:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a640. 00080000:00000010:0.2:1713478159.589865:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26ddf0. 00010000:00000010:1.1:1713478159.592429:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ea00. 00010000:00000010:1.1:1713478159.592434:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00080000:00000010:0.2:1713478159.595034:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dc70. 00010000:00000010:1.1:1713478159.598432:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00010000:00000010:1.1:1713478159.598438:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37eb00. 00010000:00000010:1.1:1713478159.598440:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b840. 00080000:00000010:0.2:1713478159.600241:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d7c0. 00010000:00000010:1.1:1713478159.601431:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b180. 00010000:00000010:1.1:1713478159.601436:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e500. 00010000:00000010:1.1:1713478159.601439:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00010000:00000010:1.1:1713478159.601441:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544af40. 00010000:00000010:1.1:1713478159.604438:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ed00. 00010000:00000010:1.1:1713478159.604443:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449d40. 00080000:00000010:0.2:1713478159.605604:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26db60. 00010000:00000010:1.1:1713478159.607430:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00010000:00000010:1.1:1713478159.610438:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ed00. 00010000:00000010:1.1:1713478159.610444:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449440. 00080000:00000010:0.2:1713478159.610848:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d690. 00010000:00000010:1.1:1713478159.613448:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448240. 00080000:00000010:0.2:1713478159.616576:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26db80. 00010000:00000010:1.1:1713478159.617449:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e700. 00010000:00000010:1.1:1713478159.617455:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448d80. 00010000:00000010:1.1:1713478159.620447:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448fc0. 00010000:00000010:1.1:1713478159.620454:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ef00. 00010000:00000010:1.1:1713478159.620458:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544aac0. 00080000:00000010:0.2:1713478159.622095:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d640. 00010000:00000010:1.1:1713478159.623453:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448d80. 00080000:00000010:0.2:1713478159.627205:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d420. 00010000:00000010:1.1:1713478159.627436:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ea00. 00010000:00000010:1.1:1713478159.627440:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448240. 00010000:00000010:1.1:1713478159.632419:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449440. 00080000:00000010:0.2:1713478159.632639:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d6b0. 00010000:00000010:1.1:1713478159.635442:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e300. 00010000:00000010:1.1:1713478159.635447:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00010000:00000010:1.1:1713478159.635449:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449d40. 00080000:00000010:0.2:1713478159.637795:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d620. 00010000:00000010:1.1:1713478159.638431:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ee00. 00010000:00000010:1.1:1713478159.638436:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544af40. 00010000:00000010:1.1:1713478159.641448:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00080000:00000010:0.2:1713478159.643374:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d460. 00010000:00000010:1.1:1713478159.644438:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e800. 00010000:00000010:1.1:1713478159.644444:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b180. 00010000:00000010:1.1:1713478159.644448:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b840. 00010000:00000010:1.1:1713478159.647433:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ef00. 00010000:00000010:1.1:1713478159.647442:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00080000:00000010:0.2:1713478159.648764:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d8d0. 00010000:00000010:1.1:1713478159.650426:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00010000:00000010:1.1:1713478159.653409:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37eb00. 00010000:00000010:1.1:1713478159.653414:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a640. 00080000:00000010:0.2:1713478159.653950:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dc00. 00080000:00000010:0.2:1713478159.659221:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dbc0. 00010000:00000010:1.1:1713478159.659445:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ad00. 00010000:00000010:1.1:1713478159.662435:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e500. 00010000:00000010:1.1:1713478159.662440:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00010000:00000010:1.1:1713478159.662442:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448480. 00080000:00000010:0.2:1713478159.664756:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d680. 00010000:00000010:1.1:1713478159.668443:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e600. 00010000:00000010:1.1:1713478159.668450:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b3c0. 00010000:00000010:1.1:1713478159.668453:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a1c0. 00080000:00000010:0.2:1713478159.670700:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26ddb0. 00010000:00000010:1.1:1713478159.671434:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ee00. 00010000:00000010:1.1:1713478159.671440:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b600. 00010000:00000010:1.1:1713478159.671443:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544bcc0. 00010000:00000010:1.1:1713478159.674424:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e000. 00010000:00000010:1.1:1713478159.674429:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a1c0. 00080000:00000010:0.2:1713478159.675870:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d660. 00010000:00000010:1.1:1713478159.677446:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b3c0. 00010000:00000010:1.1:1713478159.680421:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ef00. 00010000:00000010:1.1:1713478159.680427:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448480. 00080000:00000010:0.2:1713478159.680831:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d440. 00010000:00000010:1.1:1713478159.685464:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00080000:00000010:0.2:1713478159.685911:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d3e0. 00010000:00000010:1.1:1713478159.688453:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ef00. 00010000:00000010:1.1:1713478159.688459:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ad00. 00010000:00000010:1.1:1713478159.688462:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a640. 00080000:00000010:0.2:1713478159.691053:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d630. 00010000:00000010:1.1:1713478159.694468:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e000. 00010000:00000010:1.1:1713478159.694474:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00080000:00000010:0.2:1713478159.695618:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd70. 00010000:00000010:1.1:1713478159.697432:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00010000:00000010:1.1:1713478159.697437:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e800. 00010000:00000010:1.1:1713478159.697439:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b840. 00010000:00000010:1.1:1713478159.697441:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b180. 00010000:00000010:1.1:1713478159.700429:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e700. 00010000:00000010:1.1:1713478159.700435:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00080000:00000010:0.2:1713478159.700510:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d650. 00010000:00000010:1.1:1713478159.703427:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544af40. 00080000:00000010:0.2:1713478159.705408:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9d0. 00010000:00000010:1.1:1713478159.706434:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ee00. 00010000:00000010:1.1:1713478159.706439:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449d40. 00010000:00000010:1.1:1713478159.706441:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00010000:00000010:1.1:1713478159.709441:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ed00. 00010000:00000010:1.1:1713478159.709447:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449440. 00080000:00000010:0.2:1713478159.710313:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9c0. 00010000:00000010:1.1:1713478159.712424:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448240. 00010000:00000010:1.1:1713478159.715462:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e800. 00010000:00000010:1.1:1713478159.715467:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448d80. 00080000:00000010:0.2:1713478159.715772:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d820. 00010000:00000010:1.1:1713478159.718500:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544aac0. 00080000:00000010:0.2:1713478159.721236:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d820. 00010000:00000010:1.1:1713478159.721428:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e000. 00010000:00000010:1.1:1713478159.721433:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448fc0. 00010000:00000010:1.1:1713478159.726451:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544aac0. 00080000:00000010:0.2:1713478159.726961:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9c0. 00080000:00000010:0.2:1713478159.731945:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9d0. 00010000:00000010:1.1:1713478159.732448:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e300. 00010000:00000010:1.1:1713478159.732454:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448d80. 00010000:00000010:1.1:1713478159.732457:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448240. 00010000:00000010:1.1:1713478159.735421:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e700. 00010000:00000010:1.1:1713478159.735428:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449440. 00010000:00000010:1.1:1713478159.735431:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00080000:00000010:0.2:1713478159.737047:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d650. 00010000:00000010:1.1:1713478159.738441:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37eb00. 00010000:00000010:1.1:1713478159.738446:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449d40. 00010000:00000010:1.1:1713478159.738448:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544af40. 00010000:00000010:1.1:1713478159.741436:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ed00. 00010000:00000010:1.1:1713478159.741442:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00080000:00000010:0.2:1713478159.742523:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd70. 00010000:00000010:1.1:1713478159.744431:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b180. 00010000:00000010:1.1:1713478159.747423:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ed00. 00010000:00000010:1.1:1713478159.747428:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b840. 00080000:00000010:0.2:1713478159.747685:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d630. 00080000:00000010:0.2:1713478159.753100:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d3e0. 00010000:00000010:1.1:1713478159.753445:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00080000:00000010:0.2:1713478159.758524:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d440. 00010000:00000010:1.1:1713478159.759445:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e600. 00010000:00000010:1.1:1713478159.759452:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00010000:00000010:1.1:1713478159.759455:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a640. 00010000:00000010:1.1:1713478159.762421:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ee00. 00010000:00000010:1.1:1713478159.762426:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ad00. 00010000:00000010:1.1:1713478159.762428:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00010000:00000010:1.1:1713478159.762431:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ea00. 00010000:00000010:1.1:1713478159.762432:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448480. 00080000:00000010:0.2:1713478159.763751:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d660. 00010000:00000010:1.1:1713478159.765439:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b3c0. 00010000:00000010:1.1:1713478159.768440:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ed00. 00010000:00000010:1.1:1713478159.768446:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a1c0. 00080000:00000010:0.2:1713478159.769417:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26ddb0. 00010000:00000010:1.1:1713478159.771428:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544bcc0. 00010000:00000010:1.1:1713478159.774440:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ed00. 00010000:00000010:1.1:1713478159.774448:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b600. 00080000:00000010:0.2:1713478159.774693:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d680. 00080000:00000010:0.2:1713478159.780212:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dbc0. 00010000:00000010:1.1:1713478159.780427:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544bcc0. 00010000:00000010:1.1:1713478159.783434:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ea00. 00010000:00000010:1.1:1713478159.783440:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a1c0. 00010000:00000010:1.1:1713478159.783443:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b3c0. 00080000:00000010:0.2:1713478159.785619:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dc00. 00010000:00000010:1.1:1713478159.789426:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e300. 00010000:00000010:1.1:1713478159.789433:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448480. 00010000:00000010:1.1:1713478159.789437:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00080000:00000010:0.2:1713478159.790585:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d8d0. 00010000:00000010:1.1:1713478159.792435:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e000. 00010000:00000010:1.1:1713478159.792442:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ad00. 00010000:00000010:1.1:1713478159.792446:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a640. 00010000:00000010:1.1:1713478159.795419:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ed00. 00010000:00000010:1.1:1713478159.795423:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00080000:00000010:0.2:1713478159.795774:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d460. 00010000:00000010:1.1:1713478159.798423:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00080000:00000010:0.2:1713478159.800650:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d620. 00010000:00000010:1.1:1713478159.801439:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e000. 00010000:00000010:1.1:1713478159.801446:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b840. 00010000:00000010:1.1:1713478159.804431:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b180. 00010000:00000010:1.1:1713478159.804437:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e300. 00010000:00000010:1.1:1713478159.804440:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00080000:00000010:0.2:1713478159.805925:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d6b0. 00010000:00000010:1.1:1713478159.807425:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544af40. 00010000:00000010:1.1:1713478159.810415:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ea00. 00010000:00000010:1.1:1713478159.810420:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449d40. 00080000:00000010:0.2:1713478159.810761:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d420. 00010000:00000010:1.1:1713478159.813418:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00080000:00000010:0.2:1713478159.815764:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d640. 00010000:00000010:1.1:1713478159.816417:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e000. 00010000:00000010:1.1:1713478159.816423:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449440. 00010000:00000010:1.1:1713478159.819434:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448240. 00010000:00000010:1.1:1713478159.819441:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e500. 00010000:00000010:1.1:1713478159.819445:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448d80. 00080000:00000010:0.2:1713478159.820857:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26db80. 00010000:00000010:1.1:1713478159.822416:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544aac0. 00080000:00000010:0.2:1713478159.825929:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d690. 00010000:00000010:1.1:1713478159.826426:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37eb00. 00010000:00000010:1.1:1713478159.826431:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448fc0. 00010000:00000010:1.1:1713478159.829423:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544aac0. 00080000:00000010:0.2:1713478159.831121:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26db60. 00010000:00000010:1.1:1713478159.832418:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ef00. 00010000:00000010:1.1:1713478159.832425:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448d80. 00010000:00000010:1.1:1713478159.832429:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448240. 00010000:00000010:1.1:1713478159.835422:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e300. 00010000:00000010:1.1:1713478159.835428:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449440. 00080000:00000010:0.2:1713478159.836237:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d7c0. 00010000:00000010:1.1:1713478159.838426:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00080000:00000010:0.2:1713478159.841543:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dc70. 00010000:00000010:1.1:1713478159.844434:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ee00. 00010000:00000010:1.1:1713478159.844442:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449d40. 00080000:00000010:0.2:1713478159.846622:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26ddf0. 00010000:00000010:1.1:1713478159.850433:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544af40. 00010000:00000010:1.1:1713478159.850442:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e500. 00010000:00000010:1.1:1713478159.850446:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00010000:00000010:1.1:1713478159.850449:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b180. 00080000:00000010:0.2:1713478159.851708:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dc80. 00010000:00000010:1.1:1713478159.853445:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ed00. 00010000:00000010:1.1:1713478159.853453:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b840. 00010000:00000010:1.1:1713478159.853456:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00080000:00000010:0.2:1713478159.857254:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d6f0. 00010000:00000010:1.1:1713478159.859426:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e700. 00010000:00000010:1.1:1713478159.859435:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00080000:00000010:0.2:1713478159.861794:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd50. 00010000:00000010:1.1:1713478159.865452:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a640. 00010000:00000010:1.1:1713478159.865460:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e300. 00010000:00000010:1.1:1713478159.865463:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ad00. 00080000:00000010:0.2:1713478159.867338:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dbd0. 00010000:00000010:1.1:1713478159.868434:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00010000:00000010:1.1:1713478159.868441:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e000. 00010000:00000010:1.1:1713478159.868443:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448480. 00010000:00000010:1.1:1713478159.868445:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b3c0. 00010000:00000010:1.1:1713478159.871452:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ef00. 00010000:00000010:1.1:1713478159.871460:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a1c0. 00080000:00000010:0.2:1713478159.872647:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da50. 00010000:00000010:1.1:1713478159.874446:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544bcc0. 00080000:00000010:0.2:1713478159.877357:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d410. 00010000:00000010:1.1:1713478159.880442:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37eb00. 00010000:00000010:1.1:1713478159.880451:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b600. 00080000:00000010:0.2:1713478159.882328:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da30. 00010000:00000010:1.1:1713478159.886428:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544bcc0. 00010000:00000010:1.1:1713478159.886439:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ea00. 00010000:00000010:1.1:1713478159.886443:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a1c0. 00010000:00000010:1.1:1713478159.886446:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b3c0. 00080000:00000010:0.2:1713478159.887414:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9e0. 00080000:00000010:0.2:1713478159.892610:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd60. 00010000:00000010:2.1:1713478159.893445:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e600. 00010000:00000010:2.1:1713478159.893448:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448480. 00010000:00000010:2.1:1713478159.893450:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00080000:00000010:0.2:1713478159.898370:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9f0. 00010000:00000010:2.1:1713478159.899431:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e700. 00010000:00000010:2.1:1713478159.899437:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ad00. 00010000:00000010:2.1:1713478159.899440:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a640. 00010000:00000010:2.1:1713478159.899442:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ed00. 00010000:00000010:2.1:1713478159.899445:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00010000:00000010:2.1:1713478159.902426:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00010000:00000010:2.1:1713478159.902430:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e600. 00010000:00000010:2.1:1713478159.902432:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448480. 00080000:00000010:0.2:1713478159.903600:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dda0. 00010000:00000010:2.1:1713478159.905422:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00080000:00000010:0.2:1713478159.908903:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da70. 00010000:00000010:2.1:1713478159.911423:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e600. 00010000:00000010:2.1:1713478159.911428:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448480. 00080000:00000010:0.2:1713478159.914227:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d770. 00010000:00000010:3.1:1713478159.917439:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00010000:00000010:3.1:1713478159.917445:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37eb00. 00010000:00000010:3.1:1713478159.917448:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00080000:00000010:0.2:1713478159.919826:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd10. 00010000:00000010:3.1:1713478159.920433:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448480. 00010000:00000010:3.1:1713478159.920437:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e600. 00010000:00000010:3.1:1713478159.920440:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a640. 00010000:00000010:3.1:1713478159.923428:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ad00. 00080000:00000010:0.2:1713478159.924745:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dbb0. 00010000:00000010:3.1:1713478159.926420:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ee00. 00010000:00000010:3.1:1713478159.926425:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00010000:00000010:3.1:1713478159.926428:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b840. 00010000:00000010:3.1:1713478159.929451:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ef00. 00010000:00000010:3.1:1713478159.929455:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b180. 00080000:00000010:0.2:1713478159.930312:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d3f0. 00010000:00000010:3.1:1713478159.932423:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00080000:00000010:0.2:1713478159.935179:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d890. 00010000:00000010:3.1:1713478159.938441:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ed00. 00010000:00000010:3.1:1713478159.938445:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544af40. 00080000:00000010:0.2:1713478159.940202:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d450. 00010000:00000010:3.1:1713478159.944472:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449d40. 00010000:00000010:3.1:1713478159.944478:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e800. 00010000:00000010:3.1:1713478159.944480:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00010000:00000010:3.1:1713478159.944482:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449440. 00080000:00000010:0.2:1713478159.945159:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da00. 00010000:00000010:3.1:1713478159.947420:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37eb00. 00010000:00000010:3.1:1713478159.947425:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448240. 00010000:00000010:3.1:1713478159.947428:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448d80. 00080000:00000010:0.2:1713478159.950424:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd40. 00010000:00000010:3.1:1713478159.953418:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e000. 00010000:00000010:3.1:1713478159.953422:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544aac0. 00080000:00000010:0.2:1713478159.955463:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d6a0. 00010000:00000010:3.1:1713478159.956417:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448fc0. 00010000:00000010:3.1:1713478159.956421:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ef00. 00010000:00000010:3.1:1713478159.956422:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448d80. 00010000:00000010:3.1:1713478159.956424:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448240. 00010000:00000010:3.1:1713478159.959427:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e300. 00010000:00000010:3.1:1713478159.959431:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449440. 00080000:00000010:0.2:1713478159.960691:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26daa0. 00010000:00000010:3.1:1713478159.962426:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00010000:00000010:3.1:1713478159.965435:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ee00. 00010000:00000010:3.1:1713478159.965440:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449d40. 00080000:00000010:0.2:1713478159.965646:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d760. 00010000:00000010:3.1:1713478159.968416:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544af40. 00080000:00000010:0.2:1713478159.970961:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d5e0. 00010000:00000010:3.1:1713478159.974432:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e500. 00010000:00000010:3.1:1713478159.974436:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00080000:00000010:0.2:1713478159.976092:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da10. 00010000:00000010:3.1:1713478159.977442:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b180. 00010000:00000010:3.1:1713478159.977449:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ed00. 00010000:00000010:3.1:1713478159.977452:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b840. 00010000:00000010:3.1:1713478159.977455:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00010000:00000010:3.1:1713478159.980427:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e700. 00010000:00000010:3.1:1713478159.980432:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ad00. 00080000:00000010:0.2:1713478159.981340:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d430. 00010000:00000010:3.1:1713478159.983436:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a640. 00010000:00000010:3.1:1713478159.986440:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e000. 00010000:00000010:3.1:1713478159.986445:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448480. 00080000:00000010:0.2:1713478159.986762:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d990. 00080000:00000010:0.2:1713478159.992339:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d8e0. 00010000:00000010:3.1:1713478159.992431:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00080000:00000010:0.2:1713478159.997331:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd20. 00010000:00000010:3.1:1713478159.998447:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e300. 00010000:00000010:3.1:1713478159.998453:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00010000:00000010:3.1:1713478159.998456:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b3c0. 00010000:00000010:3.1:1713478160.001440:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ee00. 00010000:00000010:3.1:1713478160.001446:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a1c0. 00010000:00000010:3.1:1713478160.001448:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544bcc0. 00010000:00000010:3.1:1713478160.001450:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37eb00. 00010000:00000010:3.1:1713478160.001453:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b600. 00080000:00000010:0.2:1713478160.002641:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d8f0. 00010000:00000010:3.1:1713478160.004448:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b3c0. 00010000:00000010:3.1:1713478160.007438:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ed00. 00010000:00000010:3.1:1713478160.007443:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00080000:00000010:0.2:1713478160.008578:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d960. 00010000:00000010:3.1:1713478160.010429:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00080000:00000010:0.2:1713478160.014151:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dca0. 00010000:00000010:3.1:1713478160.014439:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e300. 00010000:00000010:3.1:1713478160.014446:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448480. 00010000:00000010:3.1:1713478160.017431:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a640. 00080000:00000010:0.2:1713478160.019506:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dcd0. 00010000:00000010:3.1:1713478160.020415:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e000. 00010000:00000010:3.1:1713478160.020419:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ad00. 00010000:00000010:3.1:1713478160.020421:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00010000:00000010:3.1:1713478160.023408:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e600. 00010000:00000010:3.1:1713478160.023412:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b840. 00080000:00000010:0.2:1713478160.024561:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dba0. 00010000:00000010:3.1:1713478160.026425:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b180. 00080000:00000010:0.2:1713478160.029374:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da80. 00010000:00000010:3.1:1713478160.032484:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e500. 00010000:00000010:3.1:1713478160.032489:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00080000:00000010:0.2:1713478160.033997:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd30. 00010000:00000010:3.1:1713478160.035420:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544af40. 00010000:00000010:3.1:1713478160.035427:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37eb00. 00010000:00000010:3.1:1713478160.035430:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449d40. 00010000:00000010:3.1:1713478160.035433:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00080000:00000010:0.2:1713478160.039093:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d8b0. 00010000:00000010:3.1:1713478160.039462:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e600. 00010000:00000010:3.1:1713478160.039468:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449440. 00080000:00000010:0.2:1713478160.044332:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d3c0. 00010000:00000010:3.1:1713478160.044437:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448240. 00080000:00000010:0.2:1713478160.049752:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9a0. 00010000:00000010:3.1:1713478160.050454:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ef00. 00010000:00000010:3.1:1713478160.050459:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448d80. 00010000:00000010:3.1:1713478160.050461:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448fc0. 00010000:00000010:3.1:1713478160.053421:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e000. 00010000:00000010:3.1:1713478160.053426:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544aac0. 00010000:00000010:3.1:1713478160.053428:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448240. 00010000:00000010:3.1:1713478160.053429:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ea00. 00010000:00000010:3.1:1713478160.053431:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449440. 00080000:00000010:0.2:1713478160.054849:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dcb0. 00010000:00000010:3.1:1713478160.056419:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00010000:00000010:3.1:1713478160.059429:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e500. 00010000:00000010:3.1:1713478160.059433:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449d40. 00080000:00000010:0.2:1713478160.059726:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd00. 00010000:00000010:2.1:1713478160.062442:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10240. 00080000:00000010:0.2:1713478160.065329:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d980. 00010000:00000010:3.1:1713478160.068433:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37eb00. 00010000:00000010:3.1:1713478160.068437:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544af40. 00080000:00000010:0.2:1713478160.070378:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d940. 00010000:00000010:3.1:1713478160.071417:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00010000:00000010:3.1:1713478160.071421:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e600. 00010000:00000010:3.1:1713478160.071423:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b180. 00010000:00000010:3.1:1713478160.071425:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b840. 00010000:00000010:3.1:1713478160.074434:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ef00. 00010000:00000010:3.1:1713478160.074438:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00080000:00000010:0.2:1713478160.075904:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26db90. 00010000:00000010:3.1:1713478160.077438:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ad00. 00010000:00000010:3.1:1713478160.080421:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ee00. 00010000:00000010:3.1:1713478160.080425:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a640. 00080000:00000010:0.2:1713478160.081741:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9b0. 00010000:00000010:3.1:1713478160.083419:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448480. 00010000:00000010:3.1:1713478160.086421:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e000. 00010000:00000010:3.1:1713478160.086426:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00080000:00000010:0.2:1713478160.087341:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da60. 00010000:00000010:3.1:1713478160.089429:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00010000:00000010:3.1:1713478160.092412:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e000. 00010000:00000010:3.1:1713478160.092417:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b3c0. 00080000:00000010:0.2:1713478160.093822:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da40. 00010000:00000010:3.1:1713478160.095423:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b600. 00010000:00000010:3.1:1713478160.098411:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ee00. 00010000:00000010:3.1:1713478160.098417:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544bcc0. 00080000:00000010:0.2:1713478160.099194:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d670. 00010000:00000010:3.1:1713478160.101445:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a1c0. 00010000:00000010:3.1:1713478160.104421:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ef00. 00010000:00000010:3.1:1713478160.104427:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544bcc0. 00080000:00000010:0.2:1713478160.104653:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da20. 00080000:00000010:0.2:1713478160.109993:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d810. 00010000:00000010:3.1:1713478160.110423:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b600. 00010000:00000010:3.1:1713478160.113421:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ed00. 00010000:00000010:3.1:1713478160.113427:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b3c0. 00010000:00000010:3.1:1713478160.113429:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00080000:00000010:0.2:1713478160.114799:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d810. 00010000:00000010:3.1:1713478160.116431:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37eb00. 00010000:00000010:3.1:1713478160.116436:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00010000:00000010:3.1:1713478160.116438:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448480. 00010000:00000010:3.1:1713478160.119444:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e800. 00010000:00000010:3.1:1713478160.119449:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a640. 00080000:00000010:0.2:1713478160.119907:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da20. 00080000:00000010:0.2:1713478160.125163:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d670. 00010000:00000010:3.1:1713478160.125438:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ad00. 00010000:00000010:3.1:1713478160.128427:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e500. 00010000:00000010:3.1:1713478160.128434:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00010000:00000010:3.1:1713478160.128437:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b840. 00080000:00000010:0.2:1713478160.130233:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da40. 00010000:00000010:3.1:1713478160.131420:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ef00. 00010000:00000010:3.1:1713478160.131425:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b180. 00010000:00000010:3.1:1713478160.131427:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00010000:00000010:3.1:1713478160.134414:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ee00. 00010000:00000010:3.1:1713478160.134420:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544af40. 00080000:00000010:0.2:1713478160.135584:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da60. 00010000:00000010:3.1:1713478160.137429:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449d40. 00010000:00000010:3.1:1713478160.140418:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ed00. 00010000:00000010:3.1:1713478160.140423:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00080000:00000010:0.2:1713478160.140783:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9b0. 00010000:00000010:3.1:1713478160.146428:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449440. 00080000:00000010:0.2:1713478160.146439:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26db90. 00010000:00000010:3.1:1713478160.151435:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e000. 00010000:00000010:3.1:1713478160.151440:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448240. 00010000:00000010:3.1:1713478160.151442:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544aac0. 00080000:00000010:0.2:1713478160.151607:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d940. 00010000:00000010:3.1:1713478160.154432:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ea00. 00010000:00000010:3.1:1713478160.154437:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448fc0. 00010000:00000010:3.1:1713478160.154439:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448d80. 00080000:00000010:0.2:1713478160.156952:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d980. 00010000:00000010:3.1:1713478160.160420:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e700. 00010000:00000010:3.1:1713478160.160424:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449440. 00080000:00000010:0.2:1713478160.162485:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd00. 00010000:00000010:3.1:1713478160.163425:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00010000:00000010:3.1:1713478160.163431:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ed00. 00010000:00000010:3.1:1713478160.163434:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449d40. 00010000:00000010:3.1:1713478160.163436:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544af40. 00010000:00000010:3.1:1713478160.166420:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e700. 00010000:00000010:3.1:1713478160.166425:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00080000:00000010:0.2:1713478160.167591:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dcb0. 00010000:00000010:3.1:1713478160.169430:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b180. 00080000:00000010:0.2:1713478160.172752:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9a0. 00010000:00000010:3.1:1713478160.175424:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ea00. 00010000:00000010:3.1:1713478160.175429:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b840. 00080000:00000010:0.2:1713478160.178048:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d3c0. 00010000:00000010:3.1:1713478160.178436:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00010000:00000010:3.1:1713478160.178441:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e000. 00010000:00000010:3.1:1713478160.178444:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ad00. 00080000:00000010:0.2:1713478160.183562:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d8b0. 00010000:00000010:3.1:1713478160.184423:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a640. 00010000:00000010:3.1:1713478160.187423:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e500. 00010000:00000010:3.1:1713478160.187428:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448480. 00010000:00000010:3.1:1713478160.187430:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00010000:00000010:3.1:1713478160.187431:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ee00. 00010000:00000010:3.1:1713478160.187433:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00080000:00000010:0.2:1713478160.188771:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd30. 00010000:00000010:3.1:1713478160.190420:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b3c0. 00010000:00000010:3.1:1713478160.193437:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e700. 00010000:00000010:3.1:1713478160.193442:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b600. 00080000:00000010:0.2:1713478160.193956:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da80. 00010000:00000010:3.1:1713478160.199448:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544bcc0. 00080000:00000010:0.2:1713478160.199621:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dba0. 00010000:00000010:3.1:1713478160.204440:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e600. 00010000:00000010:3.1:1713478160.204445:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a1c0. 00010000:00000010:3.1:1713478160.204448:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b600. 00080000:00000010:0.2:1713478160.204624:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dcd0. 00010000:00000010:3.1:1713478160.209424:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ed00. 00010000:00000010:3.1:1713478160.209428:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b3c0. 00010000:00000010:3.1:1713478160.209431:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00080000:00000010:0.2:1713478160.209656:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dca0. 00010000:00000010:3.1:1713478160.212430:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e000. 00010000:00000010:3.1:1713478160.212435:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00010000:00000010:3.1:1713478160.212437:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448480. 00080000:00000010:0.2:1713478160.214644:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d960. 00010000:00000010:3.1:1713478160.218439:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e300. 00010000:00000010:3.1:1713478160.218444:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a640. 00080000:00000010:0.2:1713478160.219846:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d8f0. 00010000:00000010:3.1:1713478160.221438:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ad00. 00010000:00000010:3.1:1713478160.221443:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ee00. 00010000:00000010:3.1:1713478160.221446:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00010000:00000010:3.1:1713478160.221447:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b840. 00080000:00000010:0.2:1713478160.224768:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd20. 00010000:00000010:3.1:1713478160.227482:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e300. 00010000:00000010:3.1:1713478160.227488:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b180. 00080000:00000010:0.2:1713478160.230068:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d8e0. 00010000:00000010:3.1:1713478160.233438:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00010000:00000010:3.1:1713478160.233443:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e000. 00010000:00000010:3.1:1713478160.233445:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544af40. 00080000:00000010:0.2:1713478160.235589:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d990. 00010000:00000010:3.1:1713478160.236421:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449d40. 00010000:00000010:3.1:1713478160.236426:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ed00. 00010000:00000010:3.1:1713478160.236429:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00010000:00000010:3.1:1713478160.236431:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449440. 00010000:00000010:3.1:1713478160.239433:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ea00. 00010000:00000010:3.1:1713478160.239440:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448d80. 00080000:00000010:0.2:1713478160.240843:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d430. 00010000:00000010:3.1:1713478160.242425:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448fc0. 00010000:00000010:3.1:1713478160.245425:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e700. 00010000:00000010:3.1:1713478160.245430:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544aac0. 00080000:00000010:0.2:1713478160.246318:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da10. 00010000:00000010:3.1:1713478160.248438:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448240. 00080000:00000010:0.2:1713478160.251151:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d5e0. 00010000:00000010:3.1:1713478160.254442:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ed00. 00010000:00000010:3.1:1713478160.254448:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544aac0. 00080000:00000010:0.2:1713478160.256241:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d760. 00010000:00000010:3.1:1713478160.257444:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448fc0. 00010000:00000010:3.1:1713478160.257450:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e500. 00010000:00000010:3.1:1713478160.257452:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448d80. 00010000:00000010:3.1:1713478160.257454:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449440. 00010000:00000010:3.1:1713478160.260434:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e300. 00010000:00000010:3.1:1713478160.260438:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00080000:00000010:0.2:1713478160.261299:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26daa0. 00010000:00000010:3.1:1713478160.263413:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449d40. 00010000:00000010:3.1:1713478160.266432:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e700. 00010000:00000010:3.1:1713478160.266439:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544af40. 00080000:00000010:0.2:1713478160.266575:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d6a0. 00010000:00000010:3.1:1713478160.269439:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00080000:00000010:0.2:1713478160.271768:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd40. 00010000:00000010:3.1:1713478160.272461:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ea00. 00010000:00000010:3.1:1713478160.272468:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b180. 00010000:00000010:3.1:1713478160.272472:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b840. 00010000:00000010:3.1:1713478160.275427:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e500. 00010000:00000010:3.1:1713478160.275436:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00080000:00000010:0.2:1713478160.277252:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da00. 00010000:00000010:3.1:1713478160.278433:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ad00. 00080000:00000010:0.2:1713478160.281965:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d450. 00010000:00000010:3.1:1713478160.284437:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ed00. 00010000:00000010:3.1:1713478160.284445:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a640. 00080000:00000010:0.2:1713478160.286827:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d890. 00010000:00000010:3.1:1713478160.287419:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448480. 00010000:00000010:3.1:1713478160.287427:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ea00. 00010000:00000010:3.1:1713478160.287430:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00010000:00000010:3.1:1713478160.290433:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00010000:00000010:3.1:1713478160.290438:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e800. 00010000:00000010:3.1:1713478160.290441:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b3c0. 00080000:00000010:0.2:1713478160.291680:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d3f0. 00010000:00000010:3.1:1713478160.293438:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b600. 00010000:00000010:3.1:1713478160.296427:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e700. 00010000:00000010:3.1:1713478160.296433:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a1c0. 00080000:00000010:0.2:1713478160.296754:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dbb0. 00010000:00000010:3.1:1713478160.299422:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544bcc0. 00080000:00000010:0.2:1713478160.302053:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd10. 00010000:00000010:3.1:1713478160.302432:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e000. 00010000:00000010:3.1:1713478160.302438:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b600. 00010000:00000010:3.1:1713478160.305449:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b3c0. 00080000:00000010:0.2:1713478160.307140:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d770. 00010000:00000010:3.1:1713478160.308431:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e500. 00010000:00000010:3.1:1713478160.308438:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00010000:00000010:3.1:1713478160.308441:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00080000:00000010:0.2:1713478160.312034:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da70. 00010000:00000010:3.1:1713478160.314422:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ee00. 00010000:00000010:3.1:1713478160.314429:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448480. 00080000:00000010:0.2:1713478160.316903:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dda0. 00010000:00000010:3.1:1713478160.319452:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a640. 00010000:00000010:3.1:1713478160.319460:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37eb00. 00010000:00000010:3.1:1713478160.319462:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ad00. 00080000:00000010:0.2:1713478160.321700:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9f0. 00010000:00000010:3.1:1713478160.322432:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00010000:00000010:3.1:1713478160.322437:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ed00. 00010000:00000010:3.1:1713478160.322440:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b840. 00010000:00000010:3.1:1713478160.325417:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b180. 00010000:00000010:3.1:1713478160.325421:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e600. 00010000:00000010:3.1:1713478160.325423:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00080000:00000010:0.2:1713478160.326661:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd60. 00010000:00000010:3.1:1713478160.328429:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544af40. 00010000:00000010:3.1:1713478160.331423:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e300. 00010000:00000010:3.1:1713478160.331427:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449d40. 00080000:00000010:0.2:1713478160.331528:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9e0. 00010000:00000010:3.1:1713478160.336428:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00080000:00000010:0.2:1713478160.336766:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da30. 00010000:00000010:3.1:1713478160.341459:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ea00. 00010000:00000010:3.1:1713478160.341464:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449440. 00010000:00000010:3.1:1713478160.341467:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448d80. 00080000:00000010:0.2:1713478160.341768:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d410. 00010000:00000010:3.1:1713478160.344429:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ee00. 00010000:00000010:3.1:1713478160.344434:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448fc0. 00010000:00000010:3.1:1713478160.344437:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544aac0. 00080000:00000010:0.2:1713478160.346676:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da50. 00010000:00000010:3.1:1713478160.347429:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ef00. 00010000:00000010:3.1:1713478160.347436:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448240. 00010000:00000010:3.1:1713478160.350426:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448d80. 00010000:00000010:3.1:1713478160.350432:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e600. 00010000:00000010:3.1:1713478160.350435:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449440. 00080000:00000010:0.2:1713478160.351312:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dbd0. 00010000:00000010:3.1:1713478160.353412:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00080000:00000010:0.2:1713478160.356250:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd50. 00010000:00000010:3.1:1713478160.359436:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e800. 00010000:00000010:3.1:1713478160.359442:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449d40. 00080000:00000010:0.2:1713478160.361388:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d6f0. 00010000:00000010:3.1:1713478160.362425:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544af40. 00010000:00000010:3.1:1713478160.362431:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ef00. 00010000:00000010:3.1:1713478160.362434:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00010000:00000010:3.1:1713478160.362435:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b180. 00010000:00000010:3.1:1713478160.365436:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ed00. 00010000:00000010:3.1:1713478160.365443:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b840. 00080000:00000010:0.2:1713478160.366518:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dc80. 00010000:00000010:3.1:1713478160.368477:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00010000:00000010:3.1:1713478160.371465:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ea00. 00010000:00000010:3.1:1713478160.371471:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ad00. 00080000:00000010:0.2:1713478160.371665:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26ddf0. 00010000:00000010:3.1:1713478160.374436:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a640. 00080000:00000010:0.2:1713478160.376897:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dc70. 00010000:00000010:3.1:1713478160.377468:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e700. 00010000:00000010:3.1:1713478160.377474:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448480. 00010000:00000010:3.1:1713478160.380436:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00080000:00000010:0.2:1713478160.381788:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d7c0. 00010000:00000010:3.1:1713478160.383429:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e600. 00010000:00000010:3.1:1713478160.383435:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00010000:00000010:3.1:1713478160.383439:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b3c0. 00010000:00000010:3.1:1713478160.386433:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e000. 00010000:00000010:3.1:1713478160.386439:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b600. 00080000:00000010:0.2:1713478160.386871:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26db60. 00010000:00000010:3.1:1713478160.389453:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544bcc0. 00080000:00000010:0.2:1713478160.391762:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d690. 00010000:00000010:3.1:1713478160.392451:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ef00. 00010000:00000010:3.1:1713478160.392457:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a1c0. 00010000:00000010:3.1:1713478160.395416:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544bcc0. 00010000:00000010:3.1:1713478160.395421:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ed00. 00010000:00000010:3.1:1713478160.395424:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b600. 00080000:00000010:0.2:1713478160.397032:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26db80. 00010000:00000010:3.1:1713478160.398411:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b3c0. 00010000:00000010:3.1:1713478160.401426:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e700. 00010000:00000010:3.1:1713478160.401431:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00080000:00000010:0.2:1713478160.402273:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d640. 00080000:00000010:0.2:1713478160.407110:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d420. 00010000:00000010:3.1:1713478160.407420:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00010000:00000010:3.1:1713478160.410433:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e300. 00010000:00000010:3.1:1713478160.410437:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448480. 00010000:00000010:3.1:1713478160.410440:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a640. 00080000:00000010:0.2:1713478160.412531:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d6b0. 00010000:00000010:3.1:1713478160.413414:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e800. 00010000:00000010:3.1:1713478160.413419:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ad00. 00010000:00000010:3.1:1713478160.413422:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00010000:00000010:3.1:1713478160.416469:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e000. 00010000:00000010:3.1:1713478160.416474:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b840. 00080000:00000010:0.2:1713478160.417371:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d620. 00010000:00000010:3.1:1713478160.419420:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b180. 00080000:00000010:0.2:1713478160.421986:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d460. 00010000:00000010:3.1:1713478160.422408:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e600. 00010000:00000010:3.1:1713478160.422415:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00010000:00000010:3.1:1713478160.425438:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544af40. 00080000:00000010:0.2:1713478160.426644:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d8d0. 00010000:00000010:3.1:1713478160.428459:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e700. 00010000:00000010:3.1:1713478160.428464:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449d40. 00010000:00000010:3.1:1713478160.428466:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00010000:00000010:3.1:1713478160.431421:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ed00. 00010000:00000010:3.1:1713478160.431425:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449440. 00080000:00000010:0.2:1713478160.431810:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dc00. 00010000:00000010:3.1:1713478160.434415:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448d80. 00080000:00000010:0.2:1713478160.436827:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dbc0. 00010000:00000010:3.1:1713478160.440426:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e300. 00010000:00000010:3.1:1713478160.440431:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448240. 00080000:00000010:0.2:1713478160.441991:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d680. 00010000:00000010:3.1:1713478160.443419:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544aac0. 00010000:00000010:3.1:1713478160.443425:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ee00. 00010000:00000010:3.1:1713478160.443427:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448fc0. 00010000:00000010:3.1:1713478160.443429:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448d80. 00010000:00000010:3.1:1713478160.446418:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e600. 00010000:00000010:3.1:1713478160.446424:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449440. 00080000:00000010:0.2:1713478160.446783:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26ddb0. 00080000:00000010:0.2:1713478160.452179:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d660. 00010000:00000010:3.1:1713478160.452448:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00010000:00000010:3.1:1713478160.455425:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ea00. 00010000:00000010:3.1:1713478160.455432:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449d40. 00010000:00000010:3.1:1713478160.455435:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544af40. 00080000:00000010:0.2:1713478160.457354:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d440. 00010000:00000010:3.1:1713478160.458426:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e800. 00010000:00000010:3.1:1713478160.458432:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00010000:00000010:3.1:1713478160.458434:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b180. 00010000:00000010:3.1:1713478160.461429:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ea00. 00010000:00000010:3.1:1713478160.461435:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b840. 00080000:00000010:0.2:1713478160.462356:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d3e0. 00010000:00000010:3.1:1713478160.464435:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00080000:00000010:0.2:1713478160.467471:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d630. 00010000:00000010:3.1:1713478160.470435:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e000. 00010000:00000010:3.1:1713478160.470440:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ad00. 00080000:00000010:0.2:1713478160.472679:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd70. 00010000:00000010:3.1:1713478160.473415:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a640. 00010000:00000010:3.1:1713478160.473420:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ee00. 00010000:00000010:3.1:1713478160.473422:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448480. 00010000:00000010:3.1:1713478160.473424:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00010000:00000010:3.1:1713478160.476423:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ef00. 00010000:00000010:3.1:1713478160.476427:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00080000:00000010:0.2:1713478160.477739:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d650. 00010000:00000010:3.1:1713478160.479428:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b3c0. 00010000:00000010:3.1:1713478160.482456:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ed00. 00010000:00000010:3.1:1713478160.482463:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b600. 00080000:00000010:0.2:1713478160.482714:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9d0. 00010000:00000010:3.1:1713478160.485435:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544bcc0. 00080000:00000010:0.2:1713478160.488061:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9c0. 00010000:00000010:3.1:1713478160.488428:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ee00. 00010000:00000010:3.1:1713478160.488433:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a1c0. 00010000:00000010:3.1:1713478160.491432:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544bcc0. 00080000:00000010:0.2:1713478160.493111:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d820. 00010000:00000010:3.1:1713478160.494430:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e300. 00010000:00000010:3.1:1713478160.494434:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b600. 00010000:00000010:3.1:1713478160.494436:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b3c0. 00010000:00000010:3.1:1713478160.497415:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e500. 00010000:00000010:3.1:1713478160.497420:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00080000:00000010:0.2:1713478160.498302:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d820. 00010000:00000010:3.1:1713478160.500466:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00080000:00000010:0.2:1713478160.503202:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9c0. 00010000:00000010:3.1:1713478160.503442:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e800. 00010000:00000010:3.1:1713478160.503448:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448480. 00010000:00000010:3.1:1713478160.506427:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a640. 00080000:00000010:0.2:1713478160.507728:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9d0. 00010000:00000010:3.1:1713478160.509435:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ef00. 00010000:00000010:3.1:1713478160.509441:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ad00. 00010000:00000010:3.1:1713478160.509443:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00010000:00000010:3.1:1713478160.512422:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e500. 00010000:00000010:3.1:1713478160.512427:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b840. 00080000:00000010:0.2:1713478160.512610:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d650. 00080000:00000010:0.2:1713478160.517400:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd70. 00010000:00000010:3.1:1713478160.518442:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b180. 00010000:00000010:3.1:1713478160.521433:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e000. 00010000:00000010:3.1:1713478160.521438:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00010000:00000010:3.1:1713478160.521440:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544af40. 00010000:00000010:3.1:1713478160.521443:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e600. 00010000:00000010:3.1:1713478160.521445:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449d40. 00080000:00000010:0.2:1713478160.522508:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d630. 00010000:00000010:3.1:1713478160.524461:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00080000:00000010:0.2:1713478160.527424:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d3e0. 00010000:00000010:3.1:1713478160.530462:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e800. 00010000:00000010:3.1:1713478160.530468:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449440. 00080000:00000010:0.2:1713478160.532658:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d440. 00010000:00000010:3.1:1713478160.535433:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448d80. 00010000:00000010:3.1:1713478160.535438:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ed00. 00010000:00000010:3.1:1713478160.535440:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448fc0. 00010000:00000010:3.1:1713478160.535442:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544aac0. 00080000:00000010:0.2:1713478160.537521:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d660. 00010000:00000010:3.1:1713478160.538425:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e300. 00010000:00000010:3.1:1713478160.538431:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448240. 00010000:00000010:3.1:1713478160.538434:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449440. 00010000:00000010:3.1:1713478160.541421:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e500. 00010000:00000010:3.1:1713478160.541425:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00080000:00000010:0.2:1713478160.542467:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26ddb0. 00010000:00000010:3.1:1713478160.544411:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449d40. 00080000:00000010:0.2:1713478160.547803:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d680. 00010000:00000010:3.1:1713478160.550490:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ef00. 00010000:00000010:3.1:1713478160.550496:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544af40. 00080000:00000010:0.2:1713478160.553140:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dbc0. 00010000:00000010:3.1:1713478160.553472:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00010000:00000010:3.1:1713478160.553477:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e000. 00010000:00000010:3.1:1713478160.553480:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b180. 00010000:00000010:3.1:1713478160.556415:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b840. 00080000:00000010:0.2:1713478160.558328:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dc00. 00010000:00000010:3.1:1713478160.559416:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37eb00. 00010000:00000010:3.1:1713478160.559421:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00010000:00000010:3.1:1713478160.559424:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ad00. 00010000:00000010:3.1:1713478160.562437:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ed00. 00010000:00000010:3.1:1713478160.562442:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a640. 00080000:00000010:0.2:1713478160.563490:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d8d0. 00010000:00000010:3.1:1713478160.565427:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448480. 00080000:00000010:0.2:1713478160.568515:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d460. 00010000:00000010:3.1:1713478160.571427:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e500. 00010000:00000010:3.1:1713478160.571433:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00080000:00000010:0.2:1713478160.573610:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d620. 00010000:00000010:3.1:1713478160.574422:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00010000:00000010:3.1:1713478160.574427:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e700. 00010000:00000010:3.1:1713478160.574430:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b3c0. 00010000:00000010:3.1:1713478160.577411:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b600. 00010000:00000010:3.1:1713478160.577416:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ef00. 00010000:00000010:3.1:1713478160.577418:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544bcc0. 00080000:00000010:0.2:1713478160.578619:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d6b0. 00010000:00000010:3.1:1713478160.580419:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a1c0. 00080000:00000010:0.2:1713478160.583371:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d420. 00010000:00000010:3.1:1713478160.586445:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ee00. 00010000:00000010:3.1:1713478160.586451:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544bcc0. 00080000:00000010:0.2:1713478160.588513:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d640. 00010000:00000010:3.1:1713478160.592432:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b600. 00010000:00000010:3.1:1713478160.592438:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e700. 00010000:00000010:3.1:1713478160.592441:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b3c0. 00010000:00000010:3.1:1713478160.592443:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00080000:00000010:0.2:1713478160.594324:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26db80. 00010000:00000010:3.1:1713478160.595440:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e300. 00010000:00000010:3.1:1713478160.595446:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00010000:00000010:3.1:1713478160.595448:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448480. 00010000:00000010:3.1:1713478160.598504:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e800. 00010000:00000010:3.1:1713478160.598509:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a640. 00080000:00000010:0.2:1713478160.600446:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d690. 00010000:00000010:3.1:1713478160.601430:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ad00. 00010000:00000010:3.1:1713478160.604424:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37eb00. 00010000:00000010:3.1:1713478160.604429:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00080000:00000010:0.2:1713478160.605816:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26db60. 00010000:00000010:3.1:1713478160.607406:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b840. 00010000:00000010:3.1:1713478160.610410:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37eb00. 00010000:00000010:3.1:1713478160.610415:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b180. 00080000:00000010:0.2:1713478160.610832:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d7c0. 00010000:00000010:3.1:1713478160.613415:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00080000:00000010:0.2:1713478160.616594:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dc70. 00010000:00000010:3.1:1713478160.619415:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e800. 00010000:00000010:3.1:1713478160.619425:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544af40. 00080000:00000010:0.2:1713478160.622290:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26ddf0. 00010000:00000010:2.1:1713478160.622403:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a118c0. 00010000:00000010:3.1:1713478160.627450:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e500. 00010000:00000010:3.1:1713478160.627455:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449d40. 00080000:00000010:0.2:1713478160.627992:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dc80. 00080000:00000010:0.2:1713478160.633175:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d6f0. 00010000:00000010:3.1:1713478160.633427:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00010000:00000010:3.1:1713478160.633432:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e600. 00010000:00000010:3.1:1713478160.633436:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449440. 00010000:00000010:3.1:1713478160.633438:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448240. 00010000:00000010:3.1:1713478160.636400:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37eb00. 00010000:00000010:3.1:1713478160.636403:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544aac0. 00010000:00000010:3.1:1713478160.636405:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448fc0. 00080000:00000010:0.2:1713478160.637943:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd50. 00010000:00000010:3.1:1713478160.639424:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e000. 00010000:00000010:3.1:1713478160.639429:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448d80. 00010000:00000010:3.1:1713478160.639431:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448240. 00080000:00000010:0.2:1713478160.642873:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dbd0. 00010000:00000010:3.1:1713478160.645433:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ed00. 00010000:00000010:3.1:1713478160.645444:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449440. 00080000:00000010:0.2:1713478160.647935:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da50. 00010000:00000010:3.1:1713478160.648420:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00010000:00000010:3.1:1713478160.648425:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e700. 00010000:00000010:3.1:1713478160.648428:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449d40. 00010000:00000010:3.1:1713478160.651416:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544af40. 00080000:00000010:0.2:1713478160.653115:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386590. 00010000:00000010:2.1:1713478160.654417:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e300. 00010000:00000010:2.1:1713478160.654422:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00010000:00000010:3.1:1713478160.657453:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b180. 00080000:00000010:0.2:1713478160.658228:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d410. 00010000:00000010:2.1:1713478160.660419:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008a08c100. 00010000:00000010:2.1:1713478160.660424:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11b00. 00080000:00000010:0.2:1713478160.663438:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da30. 00010000:00000010:3.1:1713478160.666421:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00080000:00000010:0.2:1713478160.669135:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9e0. 00010000:00000010:3.1:1713478160.672432:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e300. 00010000:00000010:3.1:1713478160.672436:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b840. 00010000:00000010:3.1:1713478160.672440:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00010000:00000010:3.1:1713478160.672442:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e800. 00010000:00000010:3.1:1713478160.672444:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ad00. 00080000:00000010:0.2:1713478160.674256:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd60. 00010000:00000010:3.1:1713478160.675414:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a640. 00010000:00000010:3.1:1713478160.675420:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e500. 00010000:00000010:3.1:1713478160.675424:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448480. 00010000:00000010:3.1:1713478160.675427:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00010000:00000010:3.1:1713478160.678442:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ea00. 00010000:00000010:3.1:1713478160.678447:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00080000:00000010:0.2:1713478160.679501:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9f0. 00010000:00000010:3.1:1713478160.681460:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b3c0. 00010000:00000010:3.1:1713478160.684442:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ef00. 00010000:00000010:3.1:1713478160.684447:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b600. 00080000:00000010:0.2:1713478160.684807:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dda0. 00080000:00000010:0.2:1713478160.690246:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da70. 00010000:00000010:3.1:1713478160.690413:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544bcc0. 00010000:00000010:3.1:1713478160.695463:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ee00. 00010000:00000010:3.1:1713478160.695468:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a1c0. 00010000:00000010:3.1:1713478160.695470:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b600. 00080000:00000010:0.2:1713478160.695667:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d770. 00010000:00000010:3.1:1713478160.700434:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e700. 00010000:00000010:3.1:1713478160.700439:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b3c0. 00080000:00000010:0.2:1713478160.700871:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd10. 00010000:00000010:3.1:1713478160.703410:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00080000:00000010:0.2:1713478160.705916:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dbb0. 00010000:00000010:3.1:1713478160.706409:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e800. 00010000:00000010:3.1:1713478160.706415:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00010000:00000010:3.1:1713478160.706417:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448480. 00010000:00000010:3.1:1713478160.706418:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e600. 00010000:00000010:3.1:1713478160.706420:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a640. 00010000:00000010:3.1:1713478160.709425:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ad00. 00010000:00000010:3.1:1713478160.709431:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e000. 00010000:00000010:3.1:1713478160.709433:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00080000:00000010:0.2:1713478160.711268:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d3f0. 00010000:00000010:3.1:1713478160.712415:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b840. 00010000:00000010:3.1:1713478160.715428:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ea00. 00010000:00000010:3.1:1713478160.715433:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00080000:00000010:0.2:1713478160.716345:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d890. 00010000:00000010:3.1:1713478160.718422:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b180. 00080000:00000010:0.2:1713478160.721218:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d450. 00010000:00000010:3.1:1713478160.724431:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ee00. 00010000:00000010:3.1:1713478160.724436:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544af40. 00080000:00000010:0.2:1713478160.726002:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da00. 00010000:00000010:3.1:1713478160.727416:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449d40. 00010000:00000010:3.1:1713478160.727421:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e500. 00010000:00000010:3.1:1713478160.727424:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00010000:00000010:3.1:1713478160.727426:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449440. 00010000:00000010:3.1:1713478160.730410:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e800. 00010000:00000010:3.1:1713478160.730414:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448240. 00080000:00000010:0.2:1713478160.730598:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd40. 00080000:00000010:0.2:1713478160.735265:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d6a0. 00010000:00000010:3.1:1713478160.736420:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448d80. 00010000:00000010:3.1:1713478160.739468:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ed00. 00010000:00000010:3.1:1713478160.739474:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448fc0. 00010000:00000010:3.1:1713478160.739477:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544aac0. 00010000:00000010:3.1:1713478160.739479:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37eb00. 00010000:00000010:3.1:1713478160.739482:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448240. 00080000:00000010:0.2:1713478160.740802:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26daa0. 00010000:00000010:3.1:1713478160.742416:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449440. 00010000:00000010:3.1:1713478160.745406:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37eb00. 00010000:00000010:3.1:1713478160.745412:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00080000:00000010:0.2:1713478160.745440:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d760. 00010000:00000010:3.1:1713478160.748405:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449d40. 00080000:00000010:0.2:1713478160.750571:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d5e0. 00010000:00000010:3.1:1713478160.751431:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ea00. 00010000:00000010:3.1:1713478160.751437:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544af40. 00010000:00000010:3.1:1713478160.754420:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b180. 00010000:00000010:3.1:1713478160.754424:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e800. 00010000:00000010:3.1:1713478160.754426:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00080000:00000010:0.2:1713478160.755875:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da10. 00010000:00000010:3.1:1713478160.757432:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b840. 00010000:00000010:3.1:1713478160.760404:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ef00. 00010000:00000010:3.1:1713478160.760408:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00080000:00000010:0.2:1713478160.760885:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d430. 00080000:00000010:0.2:1713478160.765839:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d990. 00010000:00000010:3.1:1713478160.766408:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ad00. 00010000:00000010:3.1:1713478160.769422:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37eb00. 00010000:00000010:3.1:1713478160.769427:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a640. 00010000:00000010:3.1:1713478160.769429:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448480. 00080000:00000010:0.2:1713478160.771278:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d8e0. 00010000:00000010:3.1:1713478160.772428:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e300. 00010000:00000010:3.1:1713478160.772434:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00010000:00000010:3.1:1713478160.772437:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00010000:00000010:3.1:1713478160.775459:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ee00. 00010000:00000010:3.1:1713478160.775464:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b3c0. 00080000:00000010:0.2:1713478160.776373:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd20. 00010000:00000010:3.1:1713478160.778467:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b600. 00010000:00000010:3.1:1713478160.781441:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e500. 00010000:00000010:3.1:1713478160.781450:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a1c0. 00080000:00000010:0.2:1713478160.781645:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d8f0. 00010000:00000010:3.1:1713478160.784413:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544bcc0. 00080000:00000010:0.2:1713478160.786806:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d960. 00010000:00000010:3.1:1713478160.787421:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e800. 00010000:00000010:3.1:1713478160.787425:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b600. 00010000:00000010:3.1:1713478160.790420:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b3c0. 00080000:00000010:0.2:1713478160.791398:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dca0. 00010000:00000010:3.1:1713478160.793432:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ef00. 00010000:00000010:3.1:1713478160.793438:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00010000:00000010:3.1:1713478160.793440:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00010000:00000010:3.1:1713478160.796410:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e700. 00010000:00000010:3.1:1713478160.796416:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448480. 00080000:00000010:0.2:1713478160.796618:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dcd0. 00010000:00000010:3.1:1713478160.799412:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a640. 00080000:00000010:0.2:1713478160.801292:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dba0. 00010000:00000010:3.1:1713478160.802422:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e000. 00010000:00000010:3.1:1713478160.802426:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ad00. 00010000:00000010:3.1:1713478160.802429:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00010000:00000010:3.1:1713478160.805419:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ee00. 00010000:00000010:3.1:1713478160.805423:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b840. 00080000:00000010:0.2:1713478160.806233:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da80. 00080000:00000010:0.2:1713478160.811021:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd30. 00010000:00000010:3.1:1713478160.811436:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00010000:00000010:3.1:1713478160.814432:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e700. 00010000:00000010:3.1:1713478160.814438:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b180. 00010000:00000010:3.1:1713478160.814442:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544af40. 00080000:00000010:0.2:1713478160.816213:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d8b0. 00010000:00000010:3.1:1713478160.817421:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37eb00. 00010000:00000010:3.1:1713478160.817428:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449d40. 00010000:00000010:3.1:1713478160.817431:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00010000:00000010:3.1:1713478160.820414:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e600. 00010000:00000010:3.1:1713478160.820419:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449440. 00080000:00000010:0.2:1713478160.821188:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d3c0. 00010000:00000010:3.1:1713478160.823441:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448240. 00080000:00000010:0.2:1713478160.826399:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9a0. 00010000:00000010:3.1:1713478160.829446:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ea00. 00010000:00000010:3.1:1713478160.829451:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544aac0. 00080000:00000010:0.2:1713478160.831770:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dcb0. 00010000:00000010:3.1:1713478160.832405:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448fc0. 00010000:00000010:3.1:1713478160.832412:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e300. 00010000:00000010:3.1:1713478160.832415:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448d80. 00010000:00000010:3.1:1713478160.835414:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448240. 00080000:00000010:0.2:1713478160.836903:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd00. 00010000:00000010:3.1:1713478160.838443:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ef00. 00010000:00000010:3.1:1713478160.838450:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449440. 00010000:00000010:3.1:1713478160.838453:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00010000:00000010:3.1:1713478160.841440:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e800. 00010000:00000010:3.1:1713478160.841447:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449d40. 00080000:00000010:0.2:1713478160.842239:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386590. 00010000:00000010:3.1:1713478160.844427:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544af40. 00010000:00000010:3.1:1713478160.847408:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008a08c500. 00010000:00000010:3.1:1713478160.847414:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a121c0. 00080000:00000010:0.2:1713478160.847803:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d980. 00080000:00000010:0.2:1713478160.853036:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d940. 00010000:00000010:3.1:1713478160.853446:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b180. 00010000:00000010:3.1:1713478160.856427:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ed00. 00010000:00000010:3.1:1713478160.856432:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00010000:00000010:3.1:1713478160.856435:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b840. 00080000:00000010:0.2:1713478160.858035:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b6791d0. 00010000:00000010:0.1:1713478160.859430:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e300. 00010000:00000010:0.1:1713478160.859435:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00010000:00000010:0.1:1713478160.862422:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034b40. 00010000:00000010:0.1:1713478160.862432:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7a00. 00010000:00000010:0.1:1713478160.862435:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035200. 00080000:00000010:0.2:1713478160.863305:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b6793e0. 00010000:00000010:0.1:1713478160.865423:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036d00. 00010000:00000010:0.1:1713478160.868444:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7600. 00010000:00000010:0.1:1713478160.868450:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037cc0. 00080000:00000010:0.2:1713478160.868605:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679430. 00010000:00000010:0.1:1713478160.871435:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0346c0. 00080000:00000010:0.2:1713478160.873570:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679470. 00010000:00000010:0.1:1713478160.874434:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7c00. 00010000:00000010:0.1:1713478160.874439:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036640. 00080000:00000010:0.2:1713478160.877982:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679410. 00010000:00000010:0.1:1713478160.880434:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037cc0. 00010000:00000010:0.1:1713478160.880438:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7100. 00010000:00000010:0.1:1713478160.880442:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036d00. 00080000:00000010:0.2:1713478160.882395:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679650. 00010000:00000010:0.1:1713478160.883417:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035200. 00010000:00000010:0.1:1713478160.883421:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7900. 00010000:00000010:0.1:1713478160.883425:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034b40. 00010000:00000010:0.1:1713478160.886438:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036880. 00010000:00000010:0.1:1713478160.886442:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7200. 00010000:00000010:0.1:1713478160.886445:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034d80. 00080000:00000010:0.2:1713478160.887289:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b6793b0. 00010000:00000010:0.1:1713478160.889434:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035f80. 00080000:00000010:0.2:1713478160.892131:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679450. 00010000:00000010:0.1:1713478160.892407:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7600. 00010000:00000010:0.1:1713478160.892413:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0358c0. 00010000:00000010:0.1:1713478160.895419:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034480. 00080000:00000010:0.2:1713478160.897433:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679420. 00010000:00000010:0.1:1713478160.898462:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7a00. 00010000:00000010:0.1:1713478160.898468:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0373c0. 00010000:00000010:0.1:1713478160.898472:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036f40. 00010000:00000010:0.1:1713478160.901679:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7b00. 00010000:00000010:0.1:1713478160.901685:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036ac0. 00080000:00000010:0.2:1713478160.902030:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b6792e0. 00010000:00000010:0.1:1713478160.904500:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035680. 00080000:00000010:0.2:1713478160.907558:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679600. 00010000:00000010:2.1:1713478160.910405:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7800. 00010000:00000010:2.1:1713478160.910411:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0361c0. 00080000:00000010:0.2:1713478160.911978:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679120. 00010000:00000010:2.1:1713478160.913412:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034240. 00010000:00000010:2.1:1713478160.913419:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7c00. 00010000:00000010:2.1:1713478160.913421:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034fc0. 00010000:00000010:2.1:1713478160.913424:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035b00. 00080000:00000010:0.2:1713478160.916806:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679310. 00010000:00000010:2.1:1713478160.919440:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7100. 00010000:00000010:2.1:1713478160.919445:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037180. 00080000:00000010:0.2:1713478160.921971:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b6793f0. 00010000:00000010:0.1:1713478160.925422:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035440. 00010000:00000010:0.1:1713478160.925427:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7200. 00010000:00000010:0.1:1713478160.925430:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034900. 00080000:00000010:0.2:1713478160.926868:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679360. 00010000:00000010:0.1:1713478160.928425:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037600. 00010000:00000010:0.1:1713478160.928431:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7300. 00010000:00000010:0.1:1713478160.928434:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037840. 00010000:00000010:0.1:1713478160.928436:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037a80. 00010000:00000010:0.1:1713478160.931437:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7900. 00010000:00000010:0.1:1713478160.931443:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035d40. 00080000:00000010:0.2:1713478160.931822:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679240. 00010000:00000010:0.1:1713478160.934427:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034000. 00080000:00000010:0.2:1713478160.936988:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b6790f0. 00010000:00000010:0.1:1713478160.940440:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7b00. 00010000:00000010:0.1:1713478160.940447:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036400. 00080000:00000010:0.2:1713478160.942272:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679320. 00010000:00000010:0.1:1713478160.943426:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035d40. 00010000:00000010:0.1:1713478160.943434:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7e00. 00010000:00000010:0.1:1713478160.943438:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037a80. 00010000:00000010:0.1:1713478160.943440:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037840. 00010000:00000010:0.1:1713478160.946416:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7800. 00010000:00000010:0.1:1713478160.946421:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037600. 00080000:00000010:0.2:1713478160.947831:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b6793c0. 00010000:00000010:0.1:1713478160.949418:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034900. 00010000:00000010:0.1:1713478160.952409:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7000. 00010000:00000010:0.1:1713478160.952416:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035440. 00080000:00000010:0.2:1713478160.952770:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679300. 00010000:00000010:0.1:1713478160.955418:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037180. 00080000:00000010:0.2:1713478160.957965:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679110. 00010000:00000010:0.1:1713478160.958398:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7f00. 00010000:00000010:0.1:1713478160.958422:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035b00. 00010000:00000010:0.1:1713478160.961428:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034fc0. 00080000:00000010:0.2:1713478160.962917:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b6791e0. 00010000:00000010:0.1:1713478160.964425:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7c00. 00010000:00000010:0.1:1713478160.964431:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034240. 00010000:00000010:0.1:1713478160.964435:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0361c0. 00080000:00000010:0.2:1713478160.967939:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679390. 00010000:00000010:0.1:1713478160.970412:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7700. 00010000:00000010:0.1:1713478160.970418:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035680. 00080000:00000010:0.2:1713478160.973044:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679340. 00010000:00000010:0.1:1713478160.976404:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036ac0. 00010000:00000010:0.1:1713478160.976409:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7a00. 00010000:00000010:0.1:1713478160.976412:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036f40. 00080000:00000010:0.2:1713478160.977565:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679380. 00010000:00000010:0.1:1713478160.979452:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0373c0. 00010000:00000010:0.1:1713478160.979457:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7500. 00010000:00000010:0.1:1713478160.979459:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034480. 00010000:00000010:0.1:1713478160.979463:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0358c0. 00080000:00000010:0.2:1713478160.982180:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679370. 00010000:00000010:0.1:1713478160.985405:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7300. 00010000:00000010:0.1:1713478160.985410:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035f80. 00080000:00000010:0.2:1713478160.986930:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386590. 00010000:00000010:0.1:1713478160.988406:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034d80. 00010000:00000010:0.1:1713478160.988412:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7800. 00010000:00000010:0.1:1713478160.988415:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036880. 00010000:00000010:0.1:1713478160.988417:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034b40. 00010000:00000010:0.1:1713478160.991421:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008a08cb00. 00010000:00000010:0.1:1713478160.991426:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13840. 00080000:00000010:0.2:1713478160.992021:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b6791b0. 00010000:00000010:0.1:1713478160.994433:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ad00. 00080000:00000010:0.2:1713478160.997295:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679220. 00010000:00000010:1.1:1713478161.000473:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7800. 00010000:00000010:1.1:1713478161.000481:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035200. 00080000:00000010:0.2:1713478161.002680:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679010. 00010000:00000010:1.1:1713478161.003427:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036d00. 00010000:00000010:1.1:1713478161.003433:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7100. 00010000:00000010:1.1:1713478161.003438:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037cc0. 00010000:00000010:1.1:1713478161.003441:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036640. 00010000:00000010:1.1:1713478161.006429:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7f00. 00010000:00000010:1.1:1713478161.006436:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0346c0. 00080000:00000010:0.2:1713478161.008622:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679230. 00010000:00000010:1.1:1713478161.009427:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036640. 00010000:00000010:1.1:1713478161.012445:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7b00. 00010000:00000010:1.1:1713478161.012452:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037cc0. 00080000:00000010:0.2:1713478161.014124:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679db0. 00010000:00000010:1.1:1713478161.015428:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036d00. 00080000:00000010:0.2:1713478161.019401:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679400. 00010000:00000010:1.1:1713478161.021439:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7d00. 00010000:00000010:1.1:1713478161.021445:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035200. 00010000:00000010:1.1:1713478161.024422:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034b40. 00010000:00000010:1.1:1713478161.024428:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7a00. 00010000:00000010:1.1:1713478161.024431:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036880. 00080000:00000010:0.2:1713478161.024958:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b6790c0. 00080000:00000010:0.2:1713478161.029791:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679350. 00010000:00000010:0.1:1713478161.030415:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034d80. 00010000:00000010:0.1:1713478161.033445:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7500. 00010000:00000010:0.1:1713478161.033453:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035f80. 00010000:00000010:0.1:1713478161.033458:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0358c0. 00080000:00000010:0.2:1713478161.034861:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b6790e0. 00010000:00000010:0.1:1713478161.036461:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7000. 00010000:00000010:0.1:1713478161.036468:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034480. 00010000:00000010:0.1:1713478161.036477:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0373c0. 00010000:00000010:0.1:1713478161.039444:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7a00. 00010000:00000010:0.1:1713478161.039522:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036f40. 00080000:00000010:0.2:1713478161.040242:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679cc0. 00010000:00000010:0.1:1713478161.042444:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036ac0. 00080000:00000010:0.2:1713478161.045944:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b6791c0. 00010000:00000010:0.1:1713478161.048388:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7800. 00010000:00000010:0.1:1713478161.048393:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035680. 00080000:00000010:0.2:1713478161.051412:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679210. 00010000:00000010:0.1:1713478161.054422:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0361c0. 00010000:00000010:0.1:1713478161.054428:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7b00. 00010000:00000010:0.1:1713478161.054432:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034240. 00080000:00000010:0.2:1713478161.056338:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679030. 00010000:00000010:0.1:1713478161.057408:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034fc0. 00010000:00000010:0.1:1713478161.057415:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7f00. 00010000:00000010:0.1:1713478161.057419:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035b00. 00010000:00000010:0.1:1713478161.057421:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037180. 00010000:00000010:0.1:1713478161.060404:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7d00. 00010000:00000010:0.1:1713478161.060409:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035440. 00080000:00000010:0.2:1713478161.061464:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679070. 00010000:00000010:0.1:1713478161.063427:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034900. 00080000:00000010:0.2:1713478161.066463:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b6791f0. 00010000:00000010:0.1:1713478161.069485:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7300. 00010000:00000010:0.1:1713478161.069491:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037600. 00080000:00000010:0.2:1713478161.071086:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679080. 00010000:00000010:0.1:1713478161.072430:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037840. 00010000:00000010:0.1:1713478161.072435:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7600. 00010000:00000010:0.1:1713478161.072439:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037a80. 00010000:00000010:0.1:1713478161.072441:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035d40. 00080000:00000010:0.2:1713478161.075780:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679d80. 00010000:00000010:0.1:1713478161.078449:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7900. 00010000:00000010:0.1:1713478161.078455:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036400. 00080000:00000010:0.2:1713478161.080349:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679d00. 00010000:00000010:0.1:1713478161.081415:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034000. 00010000:00000010:0.1:1713478161.081423:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7100. 00010000:00000010:0.1:1713478161.081427:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035d40. 00010000:00000010:0.1:1713478161.081430:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037a80. 00010000:00000010:0.1:1713478161.084417:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7c00. 00010000:00000010:0.1:1713478161.084423:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037840. 00080000:00000010:0.2:1713478161.085334:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b6790b0. 00080000:00000010:0.2:1713478161.090106:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679060. 00010000:00000010:0.1:1713478161.090440:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037600. 00010000:00000010:0.1:1713478161.093420:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7000. 00010000:00000010:0.1:1713478161.093428:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034900. 00010000:00000010:0.1:1713478161.093434:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035440. 00080000:00000010:0.2:1713478161.094972:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b6790d0. 00010000:00000010:0.1:1713478161.096416:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7500. 00010000:00000010:0.1:1713478161.096422:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037180. 00010000:00000010:0.1:1713478161.096425:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035b00. 00010000:00000010:0.1:1713478161.099408:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7000. 00010000:00000010:0.1:1713478161.099414:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034fc0. 00080000:00000010:0.2:1713478161.099867:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679040. 00080000:00000010:0.2:1713478161.105017:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679da0. 00010000:00000010:2.1:1713478161.105402:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034240. 00010000:00000010:2.1:1713478161.108443:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7e00. 00010000:00000010:2.1:1713478161.108450:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0361c0. 00010000:00000010:2.1:1713478161.108454:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035680. 00080000:00000010:0.2:1713478161.110161:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679020. 00010000:00000010:2.1:1713478161.111414:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7100. 00010000:00000010:2.1:1713478161.111419:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036ac0. 00010000:00000010:2.1:1713478161.111422:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036f40. 00010000:00000010:2.1:1713478161.114440:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7900. 00010000:00000010:2.1:1713478161.114445:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0373c0. 00080000:00000010:0.2:1713478161.115464:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b6790a0. 00010000:00000010:2.1:1713478161.117416:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034480. 00010000:00000010:2.1:1713478161.120412:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7a00. 00010000:00000010:2.1:1713478161.120418:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0358c0. 00080000:00000010:0.2:1713478161.120431:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679050. 00010000:00000010:2.1:1713478161.123428:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035f80. 00080000:00000010:0.2:1713478161.125696:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679d40. 00010000:00000010:2.1:1713478161.126415:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7b00. 00010000:00000010:2.1:1713478161.126420:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034d80. 00010000:00000010:2.1:1713478161.126423:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036880. 00010000:00000010:2.1:1713478161.129431:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7d00. 00010000:00000010:2.1:1713478161.129436:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034b40. 00080000:00000010:0.2:1713478161.130991:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679df0. 00010000:00000010:2.1:1713478161.132429:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035200. 00080000:00000010:0.2:1713478161.135977:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679100. 00010000:00000010:2.1:1713478161.138456:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7500. 00010000:00000010:2.1:1713478161.138463:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036d00. 00080000:00000010:0.2:1713478161.140770:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679de0. 00010000:00000010:2.1:1713478161.144438:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037cc0. 00010000:00000010:2.1:1713478161.144444:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7c00. 00010000:00000010:2.1:1713478161.144447:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036640. 00080000:00000010:0.2:1713478161.145439:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679d20. 00080000:00000010:0.2:1713478161.150403:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679cd0. 00010000:00000010:2.1:1713478161.153445:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0346c0. 00010000:00000010:2.1:1713478161.153452:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7700. 00010000:00000010:2.1:1713478161.153456:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036d00. 00010000:00000010:2.1:1713478161.153458:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035200. 00080000:00000010:0.2:1713478161.155458:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679000. 00010000:00000010:2.1:1713478161.156431:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7900. 00010000:00000010:2.1:1713478161.156436:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034b40. 00010000:00000010:2.1:1713478161.156440:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036880. 00010000:00000010:2.1:1713478161.156441:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7300. 00010000:00000010:2.1:1713478161.156443:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034d80. 00010000:00000010:2.1:1713478161.156445:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035f80. 00010000:00000010:2.1:1713478161.159437:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7f00. 00010000:00000010:2.1:1713478161.159444:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0358c0. 00080000:00000010:0.2:1713478161.160715:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679200. 00010000:00000010:2.1:1713478161.162435:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034480. 00080000:00000010:0.2:1713478161.166025:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679d70. 00010000:00000010:2.1:1713478161.168456:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7d00. 00010000:00000010:2.1:1713478161.168462:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0373c0. 00080000:00000010:0.2:1713478161.171206:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679cb0. 00010000:00000010:2.1:1713478161.174438:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036f40. 00010000:00000010:2.1:1713478161.174446:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7600. 00010000:00000010:2.1:1713478161.174448:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036ac0. 00080000:00000010:0.2:1713478161.176586:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679dc0. 00010000:00000010:2.1:1713478161.177424:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035680. 00010000:00000010:2.1:1713478161.177430:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7500. 00010000:00000010:2.1:1713478161.177433:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0361c0. 00010000:00000010:2.1:1713478161.177435:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034240. 00010000:00000010:2.1:1713478161.180431:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7800. 00010000:00000010:2.1:1713478161.180436:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034fc0. 00080000:00000010:0.2:1713478161.181182:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679bf0. 00080000:00000010:0.2:1713478161.186029:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679d10. 00010000:00000010:2.1:1713478161.186432:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035b00. 00010000:00000010:2.1:1713478161.189437:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7f00. 00010000:00000010:2.1:1713478161.189454:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037180. 00010000:00000010:2.1:1713478161.189459:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035440. 00080000:00000010:0.2:1713478161.190859:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679d30. 00010000:00000010:2.1:1713478161.192433:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7200. 00010000:00000010:2.1:1713478161.192439:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034900. 00010000:00000010:2.1:1713478161.192446:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037600. 00010000:00000010:2.1:1713478161.195429:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7900. 00010000:00000010:2.1:1713478161.195435:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037840. 00080000:00000010:0.2:1713478161.196551:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679c20. 00010000:00000010:2.1:1713478161.198412:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037a80. 00010000:00000010:2.1:1713478161.201412:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7100. 00010000:00000010:2.1:1713478161.201419:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035d40. 00080000:00000010:0.2:1713478161.201463:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679ca0. 00010000:00000010:2.1:1713478161.204451:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034000. 00080000:00000010:0.2:1713478161.206491:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679ce0. 00010000:00000010:2.1:1713478161.207445:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7d00. 00010000:00000010:2.1:1713478161.207451:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036400. 00010000:00000010:2.1:1713478161.207454:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035d40. 00010000:00000010:2.1:1713478161.210413:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7600. 00010000:00000010:2.1:1713478161.210419:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037a80. 00080000:00000010:0.2:1713478161.211055:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679d60. 00080000:00000010:0.2:1713478161.215817:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679c00. 00010000:00000010:2.1:1713478161.216412:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037840. 00010000:00000010:2.1:1713478161.219428:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7800. 00010000:00000010:2.1:1713478161.219435:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037600. 00010000:00000010:2.1:1713478161.219438:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034900. 00080000:00000010:0.2:1713478161.220829:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679d90. 00010000:00000010:2.1:1713478161.222439:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7700. 00010000:00000010:2.1:1713478161.222447:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035440. 00010000:00000010:2.1:1713478161.222451:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037180. 00080000:00000010:0.2:1713478161.225883:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679330. 00010000:00000010:2.1:1713478161.228405:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7f00. 00010000:00000010:2.1:1713478161.228412:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035b00. 00080000:00000010:0.2:1713478161.231068:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679cf0. 00010000:00000010:0.1:1713478161.231440:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034fc0. 00010000:00000010:0.1:1713478161.231449:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7900. 00010000:00000010:0.1:1713478161.231452:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034240. 00010000:00000010:0.1:1713478161.234423:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0361c0. 00080000:00000010:0.2:1713478161.236256:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679c40. 00010000:00000010:0.1:1713478161.237411:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7c00. 00010000:00000010:0.1:1713478161.237415:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035680. 00010000:00000010:0.1:1713478161.237417:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036ac0. 00010000:00000010:0.1:1713478161.240455:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7200. 00010000:00000010:0.1:1713478161.240505:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036f40. 00080000:00000010:0.2:1713478161.241050:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679c80. 00080000:00000010:0.2:1713478161.245838:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679c60. 00010000:00000010:1.1:1713478161.246395:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0373c0. 00010000:00000010:1.1:1713478161.249422:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7600. 00010000:00000010:1.1:1713478161.249428:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034480. 00010000:00000010:1.1:1713478161.249433:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0358c0. 00080000:00000010:0.2:1713478161.250928:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66eb50. 00010000:00000010:2.1:1713478161.252406:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360000. 00010000:00000010:1.1:1713478161.255415:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7b00. 00010000:00000010:1.1:1713478161.255422:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035f80. 00080000:00000010:0.2:1713478161.257127:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66eb20. 00010000:00000010:2.1:1713478161.258425:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801248b3600. 00010000:00000010:2.1:1713478161.258430:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362f40. 00010000:00000010:3.1:1713478161.261615:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c361200. 00010000:00000010:3.1:1713478161.261619:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801248b3300. 00010000:00000010:3.1:1713478161.261621:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3633c0. 00080000:00000010:0.2:1713478161.262225:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66e960. 00010000:00000010:3.1:1713478161.264441:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360d80. 00080000:00000010:0.2:1713478161.267319:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66edf0. 00010000:00000010:3.1:1713478161.267428:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801248b3e00. 00010000:00000010:3.1:1713478161.267433:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3618c0. 00010000:00000010:3.1:1713478161.270431:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360900. 00080000:00000010:0.2:1713478161.272351:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66ebb0. 00010000:00000010:3.1:1713478161.273419:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801248b3700. 00010000:00000010:3.1:1713478161.273424:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362ac0. 00010000:00000010:3.1:1713478161.273427:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362400. 00010000:00000010:3.1:1713478161.276483:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801248b3b00. 00010000:00000010:3.1:1713478161.276490:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362d00. 00080000:00000010:0.2:1713478161.277910:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66eae0. 00010000:00000010:3.1:1713478161.279427:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362880. 00010000:00000010:3.1:1713478161.282462:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801248b3d00. 00010000:00000010:3.1:1713478161.282466:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360b40. 00080000:00000010:0.2:1713478161.283389:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66ec50. 00010000:00000010:3.1:1713478161.285417:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363180. 00010000:00000010:3.1:1713478161.288434:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801248b3d00. 00010000:00000010:3.1:1713478161.288440:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363600. 00080000:00000010:0.2:1713478161.288512:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66ee30. 00010000:00000010:3.1:1713478161.291435:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362640. 00080000:00000010:0.2:1713478161.293759:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66e800. 00010000:00000010:3.1:1713478161.294415:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801248b3b00. 00010000:00000010:3.1:1713478161.294419:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3606c0. 00010000:00000010:3.1:1713478161.294424:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360480. 00010000:00000010:3.1:1713478161.297458:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801248b3e00. 00010000:00000010:3.1:1713478161.297462:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3621c0. 00080000:00000010:0.2:1713478161.298799:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66e980. 00010000:00000010:3.1:1713478161.300433:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363cc0. 00010000:00000010:3.1:1713478161.303407:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801248b3d00. 00010000:00000010:3.1:1713478161.303413:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363840. 00080000:00000010:0.2:1713478161.303729:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66ebf0. 00010000:00000010:3.1:1713478161.306407:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c361b00. 00080000:00000010:0.2:1713478161.308661:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66ea90. 00010000:00000010:3.1:1713478161.309413:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801248b3900. 00010000:00000010:3.1:1713478161.309419:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363cc0. 00010000:00000010:3.1:1713478161.312412:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3621c0. 00010000:00000010:3.1:1713478161.312417:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801248b3c00. 00010000:00000010:3.1:1713478161.312419:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360480. 00080000:00000010:0.2:1713478161.313534:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66eb60. 00010000:00000010:3.1:1713478161.315431:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3606c0. 00080000:00000010:0.2:1713478161.318607:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66e880. 00010000:00000010:3.1:1713478161.321421:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801248b3c00. 00010000:00000010:3.1:1713478161.321426:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362640. 00080000:00000010:0.2:1713478161.323659:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66e7b0. 00010000:00000010:3.1:1713478161.324423:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363600. 00010000:00000010:3.1:1713478161.324428:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801248b3800. 00010000:00000010:3.1:1713478161.324431:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363180. 00010000:00000010:3.1:1713478161.324434:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360b40. 00010000:00000010:3.1:1713478161.327412:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801248b3d00. 00010000:00000010:3.1:1713478161.327416:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362880. 00080000:00000010:0.2:1713478161.328569:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66e860. 00010000:00000010:3.1:1713478161.330432:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362d00. 00080000:00000010:0.2:1713478161.333544:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66ee60. 00010000:00000010:3.1:1713478161.336431:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801248b3300. 00010000:00000010:3.1:1713478161.336436:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362400. 00080000:00000010:0.2:1713478161.338518:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66ee10. 00010000:00000010:3.1:1713478161.339419:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362ac0. 00010000:00000010:3.1:1713478161.339423:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801248b3700. 00010000:00000010:3.1:1713478161.339426:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360900. 00010000:00000010:3.1:1713478161.342427:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3618c0. 00010000:00000010:3.1:1713478161.342432:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801248b3e00. 00010000:00000010:3.1:1713478161.342434:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360d80. 00080000:00000010:0.2:1713478161.344358:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66e8e0. 00010000:00000010:3.1:1713478161.345418:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3633c0. 00010000:00000010:3.1:1713478161.348406:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801248b3e00. 00010000:00000010:3.1:1713478161.348411:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c361200. 00080000:00000010:0.2:1713478161.349293:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66ed40. 00010000:00000010:3.1:1713478161.351419:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362f40. 00080000:00000010:0.2:1713478161.353897:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66e990. 00010000:00000010:3.1:1713478161.356426:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801248b3c00. 00010000:00000010:3.1:1713478161.356432:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360000. 00080000:00000010:0.2:1713478161.358861:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66e970. 00010000:00000010:3.1:1713478161.359403:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360fc0. 00010000:00000010:3.1:1713478161.359408:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801248b3900. 00010000:00000010:3.1:1713478161.359410:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362f40. 00010000:00000010:3.1:1713478161.362421:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c361200. 00080000:00000010:0.2:1713478161.363761:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66ecd0. 00010000:00000010:3.1:1713478161.365433:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801248b3e00. 00010000:00000010:3.1:1713478161.365438:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3633c0. 00010000:00000010:3.1:1713478161.365441:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360d80. 00010000:00000010:3.1:1713478161.368420:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801248b3600. 00010000:00000010:3.1:1713478161.368424:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3618c0. 00080000:00000010:0.2:1713478161.369223:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66ee20. 00080000:00000010:0.2:1713478161.373920:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66ed60. 00010000:00000010:3.1:1713478161.374406:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360900. 00010000:00000010:3.1:1713478161.377422:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801248b3c00. 00010000:00000010:3.1:1713478161.377428:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362ac0. 00010000:00000010:3.1:1713478161.377430:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362400. 00080000:00000010:0.2:1713478161.379223:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66e9a0. 00010000:00000010:3.1:1713478161.380431:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801248b3300. 00010000:00000010:3.1:1713478161.380436:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362d00. 00010000:00000010:3.1:1713478161.380439:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362880. 00010000:00000010:3.1:1713478161.383432:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801248b3e00. 00010000:00000010:3.1:1713478161.383438:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360b40. 00080000:00000010:0.2:1713478161.384383:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66eac0. 00010000:00000010:3.1:1713478161.386436:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363180. 00010000:00000010:3.1:1713478161.389423:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801248b3e00. 00010000:00000010:3.1:1713478161.389428:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363600. 00080000:00000010:0.2:1713478161.389703:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66ede0. 00080000:00000010:0.2:1713478161.394813:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66e840. 00010000:00000010:2.1:1713478161.395404:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362640. 00010000:00000010:2.1:1713478161.398425:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801248b3900. 00010000:00000010:2.1:1713478161.398431:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3606c0. 00010000:00000010:2.1:1713478161.398434:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360480. 00080000:00000010:0.2:1713478161.399546:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66e9d0. 00010000:00000010:2.1:1713478161.401425:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801248b3b00. 00010000:00000010:2.1:1713478161.401432:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3621c0. 00010000:00000010:2.1:1713478161.401435:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363cc0. 00010000:00000010:2.1:1713478161.404410:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801248b3e00. 00010000:00000010:2.1:1713478161.404414:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c361b00. 00080000:00000010:0.2:1713478161.404591:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66eaa0. 00010000:00000010:2.1:1713478161.409448:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363840. 00080000:00000010:0.2:1713478161.409716:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66e940. 00080000:00000010:0.2:1713478161.414873:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66ea40. 00010000:00000010:3.1:1713478161.415404:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801248b3b00. 00010000:00000010:3.1:1713478161.415411:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363cc0. 00010000:00000010:3.1:1713478161.415414:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3621c0. 00010000:00000010:3.1:1713478161.418420:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801248b3900. 00010000:00000010:3.1:1713478161.418424:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360480. 00010000:00000010:3.1:1713478161.418427:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3606c0. 00080000:00000010:0.2:1713478161.419576:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66e870. 00010000:00000010:3.1:1713478161.421431:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801248b3c00. 00010000:00000010:3.1:1713478161.421435:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362640. 00010000:00000010:3.1:1713478161.421437:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363600. 00010000:00000010:3.1:1713478161.424415:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801248b3800. 00010000:00000010:3.1:1713478161.424420:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363180. 00080000:00000010:0.2:1713478161.424602:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66ec30. 00010000:00000010:3.1:1713478161.427410:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360b40. 00080000:00000010:0.2:1713478161.429693:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66e9e0. 00010000:00000010:3.1:1713478161.430402:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801248b3e00. 00010000:00000010:3.1:1713478161.430407:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362880. 00010000:00000010:3.1:1713478161.433415:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362d00. 00010000:00000010:3.1:1713478161.433421:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801248b3600. 00010000:00000010:3.1:1713478161.433424:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362400. 00080000:00000010:0.2:1713478161.435162:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66e920. 00010000:00000010:3.1:1713478161.436411:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362ac0. 00010000:00000010:3.1:1713478161.439416:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801248b3300. 00010000:00000010:3.1:1713478161.439422:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360900. 00080000:00000010:0.2:1713478161.440572:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66e9b0. 00010000:00000010:3.1:1713478161.442420:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3618c0. 00010000:00000010:2.1:1713478161.445390:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801248b3300. 00010000:00000010:2.1:1713478161.445395:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360d80. 00080000:00000010:0.2:1713478161.445908:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66ea50. 00080000:00000010:0.2:1713478161.451023:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66ea60. 00010000:00000010:0.1:1713478161.451396:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3633c0. 00010000:00000010:0.1:1713478161.454411:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801248b3600. 00010000:00000010:0.1:1713478161.454415:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c361200. 00010000:00000010:0.1:1713478161.454417:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362f40. 00080000:00000010:0.2:1713478161.456124:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66e7a0. 00010000:00000010:0.1:1713478161.457415:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801248b3b00. 00010000:00000010:0.1:1713478161.457420:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360fc0. 00010000:00000010:0.1:1713478161.457423:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360000. 00080000:00000010:0.2:1713478161.460776:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66e850. 00010000:00000010:0.1:1713478161.461431:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801248b3300. 00010000:00000010:0.1:1713478161.461436:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362f40. 00010000:00000010:0.1:1713478161.464409:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c361200. 00010000:00000010:0.1:1713478161.464415:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801248b3b00. 00010000:00000010:0.1:1713478161.464418:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3633c0. 00080000:00000010:0.2:1713478161.465579:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66ea70. 00010000:00000010:0.1:1713478161.467425:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360d80. 00080000:00000010:0.2:1713478161.470403:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66ea10. 00010000:00000010:2.1:1713478161.473411:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801248b3600. 00010000:00000010:2.1:1713478161.473416:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3618c0. 00080000:00000010:0.2:1713478161.475075:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66ea80. 00010000:00000010:2.1:1713478161.476447:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360900. 00010000:00000010:2.1:1713478161.476455:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801248b3900. 00010000:00000010:2.1:1713478161.476458:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362ac0. 00010000:00000010:2.1:1713478161.476460:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362400. 00080000:00000010:0.2:1713478161.480043:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66ebc0. 00010000:00000010:0.1:1713478161.482474:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801248b3700. 00010000:00000010:0.1:1713478161.482502:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362d00. 00080000:00000010:0.2:1713478161.485267:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66ed80. 00010000:00000010:0.1:1713478161.488421:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362880. 00010000:00000010:0.1:1713478161.488426:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801248b3900. 00010000:00000010:0.1:1713478161.488428:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360b40. 00080000:00000010:0.2:1713478161.490285:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66e7f0. 00010000:00000010:0.1:1713478161.491434:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363180. 00010000:00000010:0.1:1713478161.491440:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801248b3600. 00010000:00000010:0.1:1713478161.491443:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363600. 00010000:00000010:0.1:1713478161.491445:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362640. 00080000:00000010:0.2:1713478161.495076:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66e7f0. 00010000:00000010:0.1:1713478161.497433:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801248b3900. 00010000:00000010:0.1:1713478161.497439:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3606c0. 00010000:00000010:0.1:1713478161.500424:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360480. 00010000:00000010:0.1:1713478161.500430:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801248b3700. 00010000:00000010:0.1:1713478161.500434:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3621c0. 00080000:00000010:0.2:1713478161.500623:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66ed80. 00010000:00000010:0.1:1713478161.503400:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363cc0. 00080000:00000010:0.2:1713478161.505635:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66ebc0. 00010000:00000010:3.1:1713478161.506400:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801248b3900. 00010000:00000010:3.1:1713478161.506405:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363840. 00010000:00000010:3.1:1713478161.509469:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c361b00. 00010000:00000010:3.1:1713478161.509475:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801248b3600. 00010000:00000010:3.1:1713478161.509477:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363cc0. 00080000:00000010:0.2:1713478161.511149:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66ea80. 00010000:00000010:3.1:1713478161.512441:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3621c0. 00010000:00000010:3.1:1713478161.515430:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801248b3600. 00010000:00000010:3.1:1713478161.515436:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360480. 00080000:00000010:0.2:1713478161.516136:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66ea10. 00010000:00000010:3.1:1713478161.518464:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3606c0. 00080000:00000010:0.2:1713478161.520755:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66ea70. 00010000:00000010:3.1:1713478161.521404:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801248b3d00. 00010000:00000010:3.1:1713478161.521409:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362640. 00010000:00000010:3.1:1713478161.524414:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363600. 00010000:00000010:3.1:1713478161.524418:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801248b3700. 00010000:00000010:3.1:1713478161.524421:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363180. 00080000:00000010:0.2:1713478161.525366:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66e850. 00010000:00000010:3.1:1713478161.527452:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360b40. 00080000:00000010:0.2:1713478161.530013:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66e7a0. 00010000:00000010:0.1:1713478161.533471:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801248b3600. 00010000:00000010:0.1:1713478161.533478:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362880. 00080000:00000010:0.2:1713478161.534847:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66ea60. 00010000:00000010:0.1:1713478161.536428:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362d00. 00010000:00000010:0.1:1713478161.536435:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801248b3900. 00010000:00000010:0.1:1713478161.536438:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362400. 00010000:00000010:0.1:1713478161.536440:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362ac0. 00010000:00000010:0.1:1713478161.539398:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801248b3300. 00010000:00000010:0.1:1713478161.539403:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360900. 00080000:00000010:0.2:1713478161.539580:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66ea50. 00010000:00000010:0.1:1713478161.542420:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3618c0. 00080000:00000010:0.2:1713478161.544220:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66e9b0. 00010000:00000010:0.1:1713478161.545427:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801248b3900. 00010000:00000010:0.1:1713478161.545433:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360d80. 00010000:00000010:0.1:1713478161.545437:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3633c0. 00080000:00000010:0.2:1713478161.548957:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66e920. 00010000:00000010:1.1:1713478161.551422:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801248b3600. 00010000:00000010:1.1:1713478161.551427:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c361200. 00080000:00000010:0.2:1713478161.553987:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26db90. 00010000:00000010:1.1:1713478161.554451:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362f40. 00010000:00000010:1.1:1713478161.554456:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801248b3900. 00010000:00000010:1.1:1713478161.554459:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360000. 00010000:00000010:0.1:1713478161.557411:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a640. 00080000:00000010:0.2:1713478161.559096:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9b0. 00010000:00000010:0.1:1713478161.560415:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e500. 00010000:00000010:0.1:1713478161.560419:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448480. 00010000:00000010:0.1:1713478161.560420:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00010000:00000010:1.1:1713478161.563426:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e000. 00010000:00000010:1.1:1713478161.563431:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00080000:00000010:0.2:1713478161.563778:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da60. 00010000:00000010:1.1:1713478161.566408:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b3c0. 00080000:00000010:0.2:1713478161.568494:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da40. 00010000:00000010:1.1:1713478161.572417:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e600. 00010000:00000010:1.1:1713478161.572423:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b600. 00080000:00000010:0.2:1713478161.573525:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d670. 00010000:00000010:1.1:1713478161.575413:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544bcc0. 00010000:00000010:1.1:1713478161.575418:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ef00. 00010000:00000010:1.1:1713478161.575421:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a1c0. 00010000:00000010:1.1:1713478161.575424:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b3c0. 00080000:00000010:0.2:1713478161.578118:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da20. 00010000:00000010:1.1:1713478161.578420:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e000. 00010000:00000010:1.1:1713478161.578424:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00010000:00000010:1.1:1713478161.581419:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00080000:00000010:0.2:1713478161.582541:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d810. 00010000:00000010:1.1:1713478161.584439:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37eb00. 00010000:00000010:1.1:1713478161.584445:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448480. 00010000:00000010:1.1:1713478161.584447:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a640. 00010000:00000010:1.1:1713478161.587426:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e500. 00010000:00000010:1.1:1713478161.587430:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ad00. 00080000:00000010:0.2:1713478161.587581:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d810. 00010000:00000010:1.1:1713478161.592435:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00080000:00000010:0.2:1713478161.592806:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da20. 00010000:00000010:1.1:1713478161.595422:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ea00. 00010000:00000010:1.1:1713478161.595428:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b840. 00010000:00000010:1.1:1713478161.595431:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00080000:00000010:0.2:1713478161.597572:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d670. 00010000:00000010:1.1:1713478161.601442:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e300. 00010000:00000010:1.1:1713478161.601447:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b180. 00080000:00000010:0.2:1713478161.602717:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da40. 00010000:00000010:1.1:1713478161.604427:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544af40. 00010000:00000010:1.1:1713478161.604434:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e000. 00010000:00000010:1.1:1713478161.604436:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449d40. 00010000:00000010:1.1:1713478161.604438:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00010000:00000010:1.1:1713478161.607429:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ef00. 00010000:00000010:1.1:1713478161.607435:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449440. 00080000:00000010:0.2:1713478161.607826:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da60. 00010000:00000010:1.1:1713478161.613423:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448240. 00080000:00000010:0.2:1713478161.613499:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9b0. 00010000:00000010:1.1:1713478161.618417:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e600. 00010000:00000010:1.1:1713478161.618423:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448d80. 00010000:00000010:1.1:1713478161.618425:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448fc0. 00080000:00000010:0.2:1713478161.618761:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26db90. 00010000:00000010:1.1:1713478161.621424:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e500. 00010000:00000010:1.1:1713478161.621429:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544aac0. 00010000:00000010:1.1:1713478161.621432:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448240. 00080000:00000010:0.2:1713478161.623574:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d940. 00010000:00000010:1.1:1713478161.624412:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e000. 00010000:00000010:1.1:1713478161.624419:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449440. 00080000:00000010:0.2:1713478161.628090:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d980. 00010000:00000010:1.1:1713478161.630439:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00010000:00000010:1.1:1713478161.630445:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e300. 00010000:00000010:1.1:1713478161.630448:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449d40. 00080000:00000010:0.2:1713478161.633279:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd00. 00010000:00000010:1.1:1713478161.633442:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544af40. 00010000:00000010:1.1:1713478161.633450:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ed00. 00010000:00000010:1.1:1713478161.633452:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b180. 00010000:00000010:1.1:1713478161.636416:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00080000:00000010:0.2:1713478161.638031:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dcb0. 00010000:00000010:1.1:1713478161.639409:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37eb00. 00010000:00000010:1.1:1713478161.639414:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b840. 00010000:00000010:1.1:1713478161.639417:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00010000:00000010:1.1:1713478161.642415:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ea00. 00010000:00000010:1.1:1713478161.642421:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ad00. 00080000:00000010:0.2:1713478161.642706:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9a0. 00010000:00000010:1.1:1713478161.645470:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a640. 00080000:00000010:0.2:1713478161.647527:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d3c0. 00010000:00000010:1.1:1713478161.648441:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ee00. 00010000:00000010:1.1:1713478161.648447:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448480. 00010000:00000010:1.1:1713478161.648450:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00010000:00000010:1.1:1713478161.651432:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e800. 00010000:00000010:1.1:1713478161.651437:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00080000:00000010:0.2:1713478161.652734:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d8b0. 00010000:00000010:1.1:1713478161.654410:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b3c0. 00080000:00000010:0.2:1713478161.657841:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd30. 00010000:00000010:1.1:1713478161.660437:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ed00. 00010000:00000010:1.1:1713478161.660443:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a1c0. 00080000:00000010:0.2:1713478161.663166:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da80. 00010000:00000010:1.1:1713478161.666445:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544bcc0. 00010000:00000010:1.1:1713478161.666453:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e300. 00010000:00000010:1.1:1713478161.666456:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b600. 00080000:00000010:0.2:1713478161.668257:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dba0. 00010000:00000010:1.1:1713478161.669447:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a1c0. 00010000:00000010:1.1:1713478161.669452:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e600. 00010000:00000010:1.1:1713478161.669454:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b3c0. 00010000:00000010:1.1:1713478161.669456:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00010000:00000010:1.1:1713478161.672425:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ea00. 00010000:00000010:1.1:1713478161.672429:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00080000:00000010:0.2:1713478161.673354:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dcd0. 00010000:00000010:1.1:1713478161.675430:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448480. 00080000:00000010:0.2:1713478161.678189:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dca0. 00010000:00000010:1.1:1713478161.681456:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37eb00. 00010000:00000010:1.1:1713478161.681463:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a640. 00080000:00000010:0.2:1713478161.683175:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d960. 00010000:00000010:1.1:1713478161.684416:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ad00. 00010000:00000010:1.1:1713478161.684420:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ee00. 00010000:00000010:1.1:1713478161.684422:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00010000:00000010:1.1:1713478161.684424:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b840. 00010000:00000010:1.1:1713478161.687431:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ef00. 00010000:00000010:1.1:1713478161.687436:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00080000:00000010:0.2:1713478161.688263:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d8f0. 00010000:00000010:2.1:1713478161.690428:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13840. 00080000:00000010:0.2:1713478161.693678:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd20. 00010000:00000010:1.1:1713478161.694442:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e300. 00010000:00000010:1.1:1713478161.694447:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b180. 00010000:00000010:2.1:1713478161.697412:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12d00. 00080000:00000010:0.2:1713478161.698750:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d8e0. 00010000:00000010:1.1:1713478161.700426:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e000. 00010000:00000010:1.1:1713478161.700431:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544af40. 00010000:00000010:1.1:1713478161.703438:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449d40. 00010000:00000010:1.1:1713478161.703443:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ed00. 00010000:00000010:1.1:1713478161.703445:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00080000:00000010:0.2:1713478161.703636:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d990. 00080000:00000010:0.2:1713478161.708270:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d430. 00010000:00000010:1.1:1713478161.709423:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449440. 00010000:00000010:1.1:1713478161.712416:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e800. 00010000:00000010:1.1:1713478161.712421:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448240. 00010000:00000010:1.1:1713478161.712424:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544aac0. 00010000:00000010:1.1:1713478161.712426:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e600. 00010000:00000010:1.1:1713478161.712428:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448fc0. 00080000:00000010:0.2:1713478161.713183:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da10. 00010000:00000010:1.1:1713478161.715412:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448d80. 00080000:00000010:0.2:1713478161.717931:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d5e0. 00010000:00000010:1.1:1713478161.720438:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e600. 00010000:00000010:1.1:1713478161.720443:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448fc0. 00080000:00000010:0.2:1713478161.722699:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d760. 00010000:00000010:1.1:1713478161.726438:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544aac0. 00010000:00000010:1.1:1713478161.726445:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e500. 00010000:00000010:1.1:1713478161.726449:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448240. 00080000:00000010:0.2:1713478161.727616:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26daa0. 00010000:00000010:1.1:1713478161.729414:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449440. 00010000:00000010:1.1:1713478161.729420:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ed00. 00010000:00000010:1.1:1713478161.729422:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00010000:00000010:1.1:1713478161.729424:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449d40. 00010000:00000010:1.1:1713478161.732431:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e700. 00010000:00000010:1.1:1713478161.732437:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544af40. 00080000:00000010:0.2:1713478161.732498:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d6a0. 00080000:00000010:0.2:1713478161.737562:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd40. 00010000:00000010:1.1:1713478161.738444:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b180. 00010000:00000010:1.1:1713478161.741417:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37eb00. 00010000:00000010:1.1:1713478161.741422:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00010000:00000010:1.1:1713478161.741424:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b840. 00010000:00000010:1.1:1713478161.741426:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ef00. 00010000:00000010:1.1:1713478161.741428:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00080000:00000010:0.2:1713478161.742746:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da00. 00010000:00000010:1.1:1713478161.744429:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ad00. 00080000:00000010:0.2:1713478161.747858:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d450. 00010000:00000010:1.1:1713478161.750428:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ed00. 00010000:00000010:1.1:1713478161.750434:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a640. 00080000:00000010:0.2:1713478161.752798:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d890. 00010000:00000010:1.1:1713478161.753413:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448480. 00010000:00000010:1.1:1713478161.753418:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e500. 00010000:00000010:1.1:1713478161.753420:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00010000:00000010:1.1:1713478161.756461:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00080000:00000010:0.2:1713478161.757589:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d3f0. 00010000:00000010:1.1:1713478161.759408:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e600. 00010000:00000010:1.1:1713478161.759413:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b3c0. 00010000:00000010:1.1:1713478161.759415:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a1c0. 00010000:00000010:1.1:1713478161.762420:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ee00. 00010000:00000010:1.1:1713478161.762426:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b600. 00080000:00000010:0.2:1713478161.762642:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dbb0. 00010000:00000010:1.1:1713478161.765400:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544bcc0. 00080000:00000010:0.2:1713478161.767466:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd10. 00010000:00000010:1.1:1713478161.768405:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ef00. 00010000:00000010:1.1:1713478161.768410:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a1c0. 00010000:00000010:1.1:1713478161.768413:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b3c0. 00010000:00000010:1.1:1713478161.771415:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e000. 00010000:00000010:1.1:1713478161.771422:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00080000:00000010:0.2:1713478161.772446:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d770. 00010000:00000010:1.1:1713478161.774446:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00080000:00000010:0.2:1713478161.777373:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da70. 00010000:00000010:1.1:1713478161.777423:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ed00. 00010000:00000010:1.1:1713478161.777427:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448480. 00010000:00000010:1.1:1713478161.780441:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a640. 00080000:00000010:0.2:1713478161.782282:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dda0. 00010000:00000010:1.1:1713478161.783446:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e800. 00010000:00000010:1.1:1713478161.783452:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ad00. 00010000:00000010:1.1:1713478161.783455:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00010000:00000010:1.1:1713478161.786413:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e600. 00010000:00000010:1.1:1713478161.786417:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b840. 00080000:00000010:0.2:1713478161.787395:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9f0. 00010000:00000010:1.1:1713478161.789419:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00080000:00000010:0.2:1713478161.792361:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd60. 00010000:00000010:1.1:1713478161.795423:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e300. 00010000:00000010:1.1:1713478161.795428:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b180. 00080000:00000010:0.2:1713478161.797434:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9e0. 00010000:00000010:1.1:1713478161.798439:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544af40. 00010000:00000010:1.1:1713478161.798444:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37eb00. 00010000:00000010:1.1:1713478161.798447:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449d40. 00010000:00000010:1.1:1713478161.801428:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00010000:00000010:1.1:1713478161.801434:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ed00. 00010000:00000010:1.1:1713478161.801437:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449440. 00080000:00000010:0.2:1713478161.802504:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da30. 00010000:00000010:1.1:1713478161.804427:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448240. 00080000:00000010:0.2:1713478161.807401:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d410. 00010000:00000010:1.1:1713478161.810432:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e500. 00010000:00000010:1.1:1713478161.810437:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544aac0. 00080000:00000010:0.2:1713478161.812682:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da50. 00010000:00000010:1.1:1713478161.813419:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448fc0. 00010000:00000010:1.1:1713478161.813424:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ef00. 00010000:00000010:1.1:1713478161.813426:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448d80. 00010000:00000010:1.1:1713478161.813427:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448240. 00010000:00000010:1.1:1713478161.816425:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e500. 00010000:00000010:1.1:1713478161.816430:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449440. 00080000:00000010:0.2:1713478161.818167:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dbd0. 00010000:00000010:1.1:1713478161.819416:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00010000:00000010:1.1:1713478161.822418:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e000. 00010000:00000010:1.1:1713478161.822423:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449d40. 00080000:00000010:0.2:1713478161.823499:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd50. 00010000:00000010:1.1:1713478161.825412:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544af40. 00080000:00000010:0.2:1713478161.828477:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d6f0. 00010000:00000010:1.1:1713478161.831441:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37eb00. 00010000:00000010:1.1:1713478161.831446:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b180. 00080000:00000010:0.2:1713478161.833951:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dc80. 00010000:00000010:1.1:1713478161.837427:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00010000:00000010:1.1:1713478161.837433:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e300. 00010000:00000010:1.1:1713478161.837435:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b840. 00080000:00000010:0.2:1713478161.839340:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679c70. 00010000:00000010:1.1:1713478161.840424:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ef00. 00010000:00000010:1.1:1713478161.840430:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ad00. 00010000:00000010:1.1:1713478161.843436:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00080000:00000010:0.2:1713478161.844690:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679c90. 00010000:00000010:1.1:1713478161.846428:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034d80. 00010000:00000010:1.1:1713478161.846436:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7000. 00010000:00000010:1.1:1713478161.846440:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036880. 00010000:00000010:1.1:1713478161.849461:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034b40. 00010000:00000010:1.1:1713478161.849468:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7100. 00010000:00000010:1.1:1713478161.849472:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035200. 00080000:00000010:0.2:1713478161.850309:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679090. 00010000:00000010:1.1:1713478161.852417:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036d00. 00010000:00000010:1.1:1713478161.855430:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7e00. 00010000:00000010:1.1:1713478161.855437:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0346c0. 00080000:00000010:0.2:1713478161.855580:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679d50. 00010000:00000010:1.1:1713478161.860435:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036640. 00080000:00000010:0.2:1713478161.860694:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679c30. 00010000:00000010:1.1:1713478161.863419:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7800. 00010000:00000010:1.1:1713478161.863427:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037cc0. 00010000:00000010:1.1:1713478161.863430:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0346c0. 00080000:00000010:0.2:1713478161.865761:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679c10. 00010000:00000010:1.1:1713478161.866420:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7300. 00010000:00000010:1.1:1713478161.866426:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036d00. 00010000:00000010:1.1:1713478161.869432:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035200. 00010000:00000010:1.1:1713478161.869438:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7600. 00010000:00000010:1.1:1713478161.869441:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034b40. 00080000:00000010:0.2:1713478161.870788:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679dd0. 00010000:00000010:1.1:1713478161.872446:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036880. 00010000:00000010:1.1:1713478161.875452:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7a00. 00010000:00000010:1.1:1713478161.875458:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034d80. 00080000:00000010:0.2:1713478161.875981:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679c50. 00080000:00000010:0.2:1713478161.881370:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679c50. 00010000:00000010:1.1:1713478161.881436:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035f80. 00010000:00000010:1.1:1713478161.886413:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7f00. 00010000:00000010:1.1:1713478161.886419:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0358c0. 00010000:00000010:1.1:1713478161.886422:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034480. 00080000:00000010:0.2:1713478161.886560:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679dd0. 00010000:00000010:1.1:1713478161.891439:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7100. 00010000:00000010:1.1:1713478161.891446:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0373c0. 00010000:00000010:1.1:1713478161.891449:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036f40. 00080000:00000010:0.2:1713478161.891510:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679c10. 00080000:00000010:0.2:1713478161.896552:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679c30. 00010000:00000010:2.1:1713478161.897420:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7300. 00010000:00000010:2.1:1713478161.897426:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036ac0. 00010000:00000010:2.1:1713478161.897428:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035680. 00010000:00000010:2.1:1713478161.900419:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7b00. 00010000:00000010:2.1:1713478161.900425:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0361c0. 00010000:00000010:2.1:1713478161.900427:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034240. 00010000:00000010:2.1:1713478161.900431:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7d00. 00010000:00000010:2.1:1713478161.900433:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034fc0. 00080000:00000010:0.2:1713478161.901650:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679d50. 00010000:00000010:2.1:1713478161.903427:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035b00. 00010000:00000010:2.1:1713478161.906413:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7200. 00010000:00000010:2.1:1713478161.906418:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037180. 00080000:00000010:0.2:1713478161.906791:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679090. 00010000:00000010:2.1:1713478161.909441:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035440. 00080000:00000010:0.2:1713478161.911756:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679c90. 00010000:00000010:2.1:1713478161.912400:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7600. 00010000:00000010:2.1:1713478161.912405:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034900. 00010000:00000010:2.1:1713478161.915448:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037600. 00080000:00000010:0.2:1713478161.916777:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679c70. 00010000:00000010:2.1:1713478161.918418:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7a00. 00010000:00000010:2.1:1713478161.918426:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037840. 00010000:00000010:2.1:1713478161.918429:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037a80. 00010000:00000010:2.1:1713478161.921422:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7000. 00010000:00000010:2.1:1713478161.921428:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035d40. 00080000:00000010:0.2:1713478161.921685:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679c60. 00010000:00000010:2.1:1713478161.924408:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036400. 00080000:00000010:0.2:1713478161.926917:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679c80. 00010000:00000010:2.1:1713478161.930433:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7b00. 00010000:00000010:2.1:1713478161.930440:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034000. 00080000:00000010:0.2:1713478161.931842:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679c40. 00010000:00000010:2.1:1713478161.933422:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035d40. 00010000:00000010:2.1:1713478161.933426:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7800. 00010000:00000010:2.1:1713478161.933429:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037a80. 00010000:00000010:2.1:1713478161.933431:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037840. 00080000:00000010:0.2:1713478161.936864:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679cf0. 00010000:00000010:2.1:1713478161.939414:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7e00. 00010000:00000010:2.1:1713478161.939419:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037600. 00080000:00000010:0.2:1713478161.941754:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679330. 00010000:00000010:2.1:1713478161.945466:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034900. 00010000:00000010:2.1:1713478161.945473:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7f00. 00010000:00000010:2.1:1713478161.945476:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035440. 00080000:00000010:0.2:1713478161.946565:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679d90. 00010000:00000010:2.1:1713478161.948454:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037180. 00010000:00000010:2.1:1713478161.948466:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7700. 00010000:00000010:2.1:1713478161.948470:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035b00. 00010000:00000010:2.1:1713478161.948473:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034fc0. 00080000:00000010:0.2:1713478161.951427:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679c00. 00010000:00000010:2.1:1713478161.954429:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7c00. 00010000:00000010:2.1:1713478161.954435:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034240. 00080000:00000010:0.2:1713478161.956329:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679d60. 00010000:00000010:2.1:1713478161.957419:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0361c0. 00010000:00000010:2.1:1713478161.957425:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7000. 00010000:00000010:2.1:1713478161.957428:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035680. 00010000:00000010:2.1:1713478161.957430:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036ac0. 00010000:00000010:2.1:1713478161.960434:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7500. 00010000:00000010:2.1:1713478161.960440:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036f40. 00080000:00000010:0.2:1713478161.961243:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679ce0. 00010000:00000010:2.1:1713478161.963448:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0373c0. 00080000:00000010:0.2:1713478161.966705:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679ca0. 00010000:00000010:2.1:1713478161.967427:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7a00. 00010000:00000010:2.1:1713478161.967431:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034480. 00010000:00000010:2.1:1713478161.970436:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0358c0. 00010000:00000010:2.1:1713478161.970443:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7200. 00010000:00000010:2.1:1713478161.970447:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035f80. 00080000:00000010:0.2:1713478161.971687:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679c20. 00010000:00000010:2.1:1713478161.973415:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034d80. 00010000:00000010:2.1:1713478161.976453:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7900. 00010000:00000010:2.1:1713478161.976459:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036880. 00080000:00000010:0.2:1713478161.976648:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679d30. 00010000:00000010:2.1:1713478161.979418:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034b40. 00080000:00000010:0.2:1713478161.981343:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679d10. 00010000:00000010:2.1:1713478161.982423:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7a00. 00010000:00000010:2.1:1713478161.982429:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035200. 00010000:00000010:2.1:1713478161.982432:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036d00. 00010000:00000010:2.1:1713478161.985433:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7b00. 00010000:00000010:2.1:1713478161.985439:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0346c0. 00080000:00000010:0.2:1713478161.986254:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679bf0. 00080000:00000010:0.2:1713478161.991083:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679dc0. 00010000:00000010:2.1:1713478161.991413:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037cc0. 00010000:00000010:2.1:1713478161.994431:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7300. 00010000:00000010:2.1:1713478161.994437:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036640. 00010000:00000010:2.1:1713478161.994440:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0346c0. 00080000:00000010:0.2:1713478161.996216:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679cb0. 00010000:00000010:2.1:1713478161.997422:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7c00. 00010000:00000010:2.1:1713478161.997427:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036d00. 00010000:00000010:2.1:1713478161.997429:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035200. 00010000:00000010:2.1:1713478162.000422:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7700. 00010000:00000010:2.1:1713478162.000427:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034b40. 00080000:00000010:0.2:1713478162.001307:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679d70. 00010000:00000010:2.1:1713478162.003423:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036880. 00080000:00000010:0.2:1713478162.006256:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679200. 00010000:00000010:2.1:1713478162.009432:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7f00. 00010000:00000010:2.1:1713478162.009442:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034d80. 00080000:00000010:0.2:1713478162.011888:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679000. 00010000:00000010:2.1:1713478162.012401:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035f80. 00010000:00000010:2.1:1713478162.012406:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7200. 00010000:00000010:2.1:1713478162.012409:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0358c0. 00080000:00000010:0.2:1713478162.017287:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679cd0. 00010000:00000010:2.1:1713478162.018430:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034480. 00010000:00000010:2.1:1713478162.021421:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7700. 00010000:00000010:2.1:1713478162.021427:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0373c0. 00010000:00000010:2.1:1713478162.021430:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036f40. 00010000:00000010:2.1:1713478162.021432:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7d00. 00010000:00000010:2.1:1713478162.021435:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036ac0. 00080000:00000010:0.2:1713478162.022710:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679d20. 00010000:00000010:2.1:1713478162.024436:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035680. 00010000:00000010:2.1:1713478162.027424:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7a00. 00010000:00000010:2.1:1713478162.027429:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0361c0. 00080000:00000010:0.2:1713478162.028526:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679de0. 00010000:00000010:2.1:1713478162.030448:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034240. 00080000:00000010:0.2:1713478162.033808:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679100. 00010000:00000010:2.1:1713478162.036414:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7b00. 00010000:00000010:2.1:1713478162.036419:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034fc0. 00080000:00000010:0.2:1713478162.038759:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679df0. 00010000:00000010:2.1:1713478162.039423:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035b00. 00010000:00000010:2.1:1713478162.039428:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7200. 00010000:00000010:2.1:1713478162.039431:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037180. 00010000:00000010:2.1:1713478162.042415:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035440. 00010000:00000010:2.1:1713478162.042420:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7600. 00010000:00000010:2.1:1713478162.042423:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034900. 00080000:00000010:0.2:1713478162.043633:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679d40. 00010000:00000010:2.1:1713478162.045465:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037600. 00010000:00000010:2.1:1713478162.048466:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7900. 00080000:00000010:0.2:1713478162.048470:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679050. 00010000:00000010:2.1:1713478162.048473:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037840. 00010000:00000010:2.1:1713478162.051425:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037a80. 00080000:00000010:0.2:1713478162.053374:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b6790a0. 00010000:00000010:2.1:1713478162.054449:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7800. 00010000:00000010:2.1:1713478162.054456:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035d40. 00010000:00000010:2.1:1713478162.054460:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034000. 00010000:00000010:2.1:1713478162.057409:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7a00. 00010000:00000010:2.1:1713478162.057414:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036400. 00080000:00000010:0.2:1713478162.058508:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679020. 00010000:00000010:2.1:1713478162.060469:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034000. 00010000:00000010:2.1:1713478162.063426:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7a00. 00010000:00000010:2.1:1713478162.063433:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035d40. 00080000:00000010:0.2:1713478162.063550:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679da0. 00010000:00000010:2.1:1713478162.066438:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037a80. 00080000:00000010:0.2:1713478162.068359:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679040. 00010000:00000010:2.1:1713478162.069413:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7100. 00010000:00000010:2.1:1713478162.069418:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037840. 00010000:00000010:2.1:1713478162.069421:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037600. 00010000:00000010:2.1:1713478162.072452:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7300. 00010000:00000010:2.1:1713478162.072460:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034900. 00080000:00000010:0.2:1713478162.073881:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b6790d0. 00010000:00000010:2.1:1713478162.075424:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035440. 00010000:00000010:2.1:1713478162.078418:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7600. 00010000:00000010:2.1:1713478162.078423:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037180. 00080000:00000010:0.2:1713478162.078813:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679060. 00010000:00000010:2.1:1713478162.084434:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035b00. 00080000:00000010:0.2:1713478162.084928:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b6790b0. 00010000:00000010:2.1:1713478162.087465:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7200. 00010000:00000010:2.1:1713478162.087473:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034fc0. 00010000:00000010:2.1:1713478162.087481:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034240. 00080000:00000010:0.2:1713478162.090273:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679d00. 00010000:00000010:2.1:1713478162.093434:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7c00. 00010000:00000010:2.1:1713478162.093442:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0361c0. 00080000:00000010:0.2:1713478162.096065:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679d80. 00010000:00000010:2.1:1713478162.096438:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035680. 00010000:00000010:2.1:1713478162.096443:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7900. 00010000:00000010:2.1:1713478162.096446:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036ac0. 00010000:00000010:2.1:1713478162.096448:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036f40. 00010000:00000010:2.1:1713478162.101436:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7d00. 00010000:00000010:2.1:1713478162.101443:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0373c0. 00080000:00000010:0.2:1713478162.101718:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679080. 00080000:00000010:0.2:1713478162.106828:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b6791f0. 00010000:00000010:2.1:1713478162.107411:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034480. 00010000:00000010:2.1:1713478162.110424:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7700. 00010000:00000010:2.1:1713478162.110429:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0358c0. 00010000:00000010:2.1:1713478162.110432:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035f80. 00080000:00000010:0.2:1713478162.112064:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679070. 00010000:00000010:2.1:1713478162.113433:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7500. 00010000:00000010:2.1:1713478162.113438:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034d80. 00010000:00000010:2.1:1713478162.113442:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036880. 00010000:00000010:2.1:1713478162.116447:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7600. 00010000:00000010:2.1:1713478162.116452:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034b40. 00080000:00000010:0.2:1713478162.117561:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679030. 00010000:00000010:2.1:1713478162.119416:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035200. 00010000:00000010:2.1:1713478162.122428:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7f00. 00010000:00000010:2.1:1713478162.122435:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036d00. 00080000:00000010:0.2:1713478162.122763:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679210. 00010000:00000010:2.1:1713478162.125455:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0346c0. 00080000:00000010:0.2:1713478162.127641:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b6791c0. 00010000:00000010:2.1:1713478162.128416:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7000. 00010000:00000010:2.1:1713478162.128421:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036640. 00010000:00000010:2.1:1713478162.128424:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037cc0. 00010000:00000010:2.1:1713478162.131411:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7c00. 00010000:00000010:2.1:1713478162.131417:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0346c0. 00080000:00000010:0.2:1713478162.132633:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679cc0. 00010000:00000010:2.1:1713478162.134431:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036d00. 00080000:00000010:0.2:1713478162.137390:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b6790e0. 00010000:00000010:2.1:1713478162.140435:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7a00. 00010000:00000010:2.1:1713478162.140443:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035200. 00080000:00000010:0.2:1713478162.142851:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386590. 00010000:00000010:3.1:1713478162.144466:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034b40. 00010000:00000010:3.1:1713478162.144474:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7b00. 00010000:00000010:3.1:1713478162.144477:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036880. 00010000:00000010:2.1:1713478162.147434:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008a08cb00. 00010000:00000010:2.1:1713478162.147441:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12640. 00080000:00000010:0.2:1713478162.148746:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26ddf0. 00010000:00000010:2.1:1713478162.150418:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a640. 00010000:00000010:3.1:1713478162.150428:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034d80. 00010000:00000010:3.1:1713478162.153403:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e600. 00010000:00000010:3.1:1713478162.153407:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448480. 00080000:00000010:0.2:1713478162.153682:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dc70. 00010000:00000010:3.1:1713478162.158431:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a640. 00080000:00000010:0.2:1713478162.158639:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d7c0. 00010000:00000010:3.1:1713478162.161407:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ea00. 00010000:00000010:3.1:1713478162.161412:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00010000:00000010:3.1:1713478162.161414:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00080000:00000010:0.2:1713478162.163771:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26db60. 00010000:00000010:3.1:1713478162.164442:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e700. 00010000:00000010:3.1:1713478162.164446:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b3c0. 00010000:00000010:3.1:1713478162.167421:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a1c0. 00010000:00000010:3.1:1713478162.167427:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ed00. 00010000:00000010:3.1:1713478162.167430:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544bcc0. 00080000:00000010:0.2:1713478162.168681:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d690. 00010000:00000010:3.1:1713478162.170417:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b600. 00010000:00000010:3.1:1713478162.173405:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e000. 00010000:00000010:3.1:1713478162.173409:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544bcc0. 00080000:00000010:0.2:1713478162.173578:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26db80. 00010000:00000010:3.1:1713478162.176409:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a1c0. 00080000:00000010:0.2:1713478162.178902:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d640. 00010000:00000010:3.1:1713478162.179414:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e600. 00010000:00000010:3.1:1713478162.179418:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b3c0. 00010000:00000010:3.1:1713478162.182435:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00080000:00000010:0.2:1713478162.183584:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d420. 00010000:00000010:3.1:1713478162.185434:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37eb00. 00010000:00000010:3.1:1713478162.185440:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00010000:00000010:3.1:1713478162.185442:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a640. 00010000:00000010:3.1:1713478162.188436:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e700. 00010000:00000010:3.1:1713478162.188442:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448480. 00080000:00000010:0.2:1713478162.188888:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d6b0. 00010000:00000010:3.1:1713478162.191418:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00080000:00000010:0.2:1713478162.194194:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d620. 00010000:00000010:3.1:1713478162.197439:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ef00. 00010000:00000010:3.1:1713478162.197445:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ad00. 00080000:00000010:0.2:1713478162.199178:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d460. 00010000:00000010:3.1:1713478162.200421:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b840. 00010000:00000010:3.1:1713478162.200427:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ed00. 00010000:00000010:3.1:1713478162.200430:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00010000:00000010:3.1:1713478162.200433:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b180. 00010000:00000010:3.1:1713478162.203412:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ef00. 00010000:00000010:3.1:1713478162.203417:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544af40. 00080000:00000010:0.2:1713478162.204416:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d8d0. 00010000:00000010:3.1:1713478162.206426:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449d40. 00010000:00000010:3.1:1713478162.209405:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e300. 00010000:00000010:3.1:1713478162.209410:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00080000:00000010:0.2:1713478162.209513:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dc00. 00010000:00000010:3.1:1713478162.214432:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449440. 00080000:00000010:0.2:1713478162.214479:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dbc0. 00010000:00000010:3.1:1713478162.217428:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37eb00. 00010000:00000010:3.1:1713478162.217433:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448240. 00010000:00000010:3.1:1713478162.217435:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448d80. 00080000:00000010:0.2:1713478162.219044:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d680. 00010000:00000010:3.1:1713478162.220431:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ee00. 00010000:00000010:3.1:1713478162.220436:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448fc0. 00010000:00000010:3.1:1713478162.220440:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544aac0. 00010000:00000010:3.1:1713478162.223428:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e800. 00010000:00000010:3.1:1713478162.223433:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448d80. 00080000:00000010:0.2:1713478162.224396:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26ddb0. 00010000:00000010:3.1:1713478162.226429:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448240. 00080000:00000010:0.2:1713478162.229369:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d660. 00010000:00000010:3.1:1713478162.232426:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e500. 00010000:00000010:3.1:1713478162.232432:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449440. 00080000:00000010:0.2:1713478162.234298:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d440. 00010000:00000010:3.1:1713478162.235427:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00010000:00000010:3.1:1713478162.235432:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ef00. 00010000:00000010:3.1:1713478162.235434:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449d40. 00010000:00000010:3.1:1713478162.235436:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544af40. 00010000:00000010:3.1:1713478162.238441:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e500. 00010000:00000010:3.1:1713478162.238447:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b180. 00080000:00000010:0.2:1713478162.239456:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d3e0. 00010000:00000010:3.1:1713478162.241426:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00080000:00000010:0.2:1713478162.244496:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d630. 00010000:00000010:3.1:1713478162.247446:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e600. 00010000:00000010:3.1:1713478162.247452:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b840. 00080000:00000010:0.2:1713478162.249298:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd70. 00010000:00000010:3.1:1713478162.250466:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ad00. 00010000:00000010:3.1:1713478162.250478:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ee00. 00010000:00000010:3.1:1713478162.250480:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00010000:00000010:3.1:1713478162.250483:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448480. 00010000:00000010:3.1:1713478162.253471:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ed00. 00010000:00000010:3.1:1713478162.253477:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a640. 00080000:00000010:0.2:1713478162.254339:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d650. 00010000:00000010:3.1:1713478162.256444:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00080000:00000010:0.2:1713478162.259195:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9d0. 00010000:00000010:3.1:1713478162.262434:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e300. 00010000:00000010:3.1:1713478162.262441:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00080000:00000010:0.2:1713478162.264243:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9c0. 00010000:00000010:3.1:1713478162.265426:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b3c0. 00010000:00000010:3.1:1713478162.265432:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ea00. 00010000:00000010:3.1:1713478162.265434:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a1c0. 00010000:00000010:3.1:1713478162.265436:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544bcc0. 00080000:00000010:0.2:1713478162.269030:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d820. 00010000:00000010:3.1:1713478162.271459:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37eb00. 00010000:00000010:3.1:1713478162.271466:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b600. 00080000:00000010:0.2:1713478162.273958:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d820. 00010000:00000010:3.1:1713478162.276424:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544bcc0. 00010000:00000010:3.1:1713478162.276430:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e800. 00010000:00000010:3.1:1713478162.276432:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a1c0. 00080000:00000010:0.2:1713478162.278806:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9c0. 00010000:00000010:3.1:1713478162.279414:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b3c0. 00010000:00000010:3.1:1713478162.279418:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ef00. 00010000:00000010:3.1:1713478162.279421:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00010000:00000010:3.1:1713478162.282452:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00010000:00000010:3.1:1713478162.282457:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e800. 00010000:00000010:3.1:1713478162.282460:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a640. 00080000:00000010:0.2:1713478162.283784:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9d0. 00010000:00000010:3.1:1713478162.285414:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448480. 00010000:00000010:3.1:1713478162.288453:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37eb00. 00010000:00000010:3.1:1713478162.288463:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00080000:00000010:0.2:1713478162.289084:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d650. 00010000:00000010:3.1:1713478162.293439:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ad00. 00080000:00000010:0.2:1713478162.293884:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd70. 00010000:00000010:3.1:1713478162.298435:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ea00. 00010000:00000010:3.1:1713478162.298441:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b840. 00010000:00000010:3.1:1713478162.298444:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00080000:00000010:0.2:1713478162.298703:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d630. 00080000:00000010:0.2:1713478162.303901:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d3e0. 00010000:00000010:3.1:1713478162.304448:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e500. 00010000:00000010:3.1:1713478162.304456:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b180. 00010000:00000010:3.1:1713478162.304459:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544af40. 00010000:00000010:3.1:1713478162.307449:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ef00. 00010000:00000010:3.1:1713478162.307456:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449d40. 00010000:00000010:3.1:1713478162.307459:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00080000:00000010:0.2:1713478162.308902:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d440. 00010000:00000010:3.1:1713478162.310440:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ee00. 00010000:00000010:3.1:1713478162.310447:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449440. 00010000:00000010:3.1:1713478162.310451:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448240. 00010000:00000010:3.1:1713478162.313439:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e800. 00010000:00000010:3.1:1713478162.313445:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448d80. 00080000:00000010:0.2:1713478162.314195:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d660. 00080000:00000010:0.2:1713478162.319043:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26ddb0. 00010000:00000010:3.1:1713478162.319438:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544aac0. 00010000:00000010:3.1:1713478162.322431:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e800. 00010000:00000010:3.1:1713478162.322436:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448fc0. 00010000:00000010:3.1:1713478162.322438:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448d80. 00080000:00000010:0.2:1713478162.324175:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d680. 00010000:00000010:3.1:1713478162.325435:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e000. 00010000:00000010:3.1:1713478162.325440:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448240. 00010000:00000010:3.1:1713478162.325442:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449440. 00010000:00000010:3.1:1713478162.328429:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ea00. 00010000:00000010:3.1:1713478162.328435:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00080000:00000010:0.2:1713478162.329470:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dbc0. 00010000:00000010:3.1:1713478162.331453:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449d40. 00080000:00000010:0.2:1713478162.334467:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dc00. 00010000:00000010:3.1:1713478162.337438:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ed00. 00010000:00000010:3.1:1713478162.337443:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544af40. 00080000:00000010:0.2:1713478162.340205:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d8d0. 00010000:00000010:3.1:1713478162.343431:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b180. 00010000:00000010:3.1:1713478162.343438:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e300. 00010000:00000010:3.1:1713478162.343440:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00080000:00000010:0.2:1713478162.345537:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d460. 00010000:00000010:3.1:1713478162.349434:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b840. 00010000:00000010:3.1:1713478162.349440:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ed00. 00010000:00000010:3.1:1713478162.349442:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ad00. 00010000:00000010:3.1:1713478162.349444:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00080000:00000010:0.2:1713478162.350845:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d620. 00010000:00000010:3.1:1713478162.352432:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ef00. 00010000:00000010:3.1:1713478162.352437:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448480. 00010000:00000010:3.1:1713478162.352439:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a640. 00080000:00000010:0.2:1713478162.355942:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d6b0. 00010000:00000010:3.1:1713478162.358431:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e000. 00010000:00000010:3.1:1713478162.358436:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00080000:00000010:0.2:1713478162.361052:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d420. 00010000:00000010:3.1:1713478162.361448:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00010000:00000010:3.1:1713478162.361453:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e800. 00010000:00000010:3.1:1713478162.361455:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b3c0. 00010000:00000010:3.1:1713478162.364444:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a1c0. 00080000:00000010:0.2:1713478162.366739:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d640. 00010000:00000010:3.1:1713478162.370449:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37eb00. 00010000:00000010:3.1:1713478162.370456:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544bcc0. 00010000:00000010:3.1:1713478162.370459:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b600. 00080000:00000010:0.2:1713478162.372550:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26db80. 00010000:00000010:3.1:1713478162.376429:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e500. 00010000:00000010:3.1:1713478162.376435:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a1c0. 00010000:00000010:3.1:1713478162.376439:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b3c0. 00080000:00000010:0.2:1713478162.377582:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d690. 00010000:00000010:3.1:1713478162.379436:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e700. 00010000:00000010:3.1:1713478162.379442:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00010000:00000010:3.1:1713478162.379445:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00080000:00000010:0.2:1713478162.382186:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26db60. 00010000:00000010:2.1:1713478162.385445:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e300. 00010000:00000010:2.1:1713478162.385452:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a640. 00080000:00000010:0.2:1713478162.388378:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679350. 00010000:00000010:2.1:1713478162.391432:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e600. 00010000:00000010:2.1:1713478162.391440:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00080000:00000010:0.2:1713478162.394102:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b6790c0. 00010000:00000010:3.1:1713478162.397421:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448480. 00080000:00000010:0.2:1713478162.398779:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679400. 00010000:00000010:2.1:1713478162.400460:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034d80. 00010000:00000010:2.1:1713478162.400469:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7e00. 00010000:00000010:2.1:1713478162.400473:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036880. 00080000:00000010:0.2:1713478162.403819:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679db0. 00080000:00000010:0.2:1713478162.409195:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679230. 00010000:00000010:2.1:1713478162.409428:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034b40. 00010000:00000010:2.1:1713478162.409437:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7100. 00010000:00000010:2.1:1713478162.409441:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035f80. 00010000:00000010:2.1:1713478162.409445:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0358c0. 00010000:00000010:2.1:1713478162.409446:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7f00. 00010000:00000010:2.1:1713478162.409448:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034480. 00010000:00000010:2.1:1713478162.412428:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0373c0. 00010000:00000010:2.1:1713478162.412436:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7000. 00010000:00000010:2.1:1713478162.412440:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036f40. 00010000:00000010:2.1:1713478162.412443:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036ac0. 00080000:00000010:0.2:1713478162.414283:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679010. 00010000:00000010:2.1:1713478162.415446:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7900. 00010000:00000010:2.1:1713478162.415453:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035680. 00010000:00000010:2.1:1713478162.415455:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0361c0. 00010000:00000010:2.1:1713478162.418436:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7c00. 00010000:00000010:2.1:1713478162.418442:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034240. 00080000:00000010:0.2:1713478162.419521:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679220. 00010000:00000010:2.1:1713478162.421454:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034fc0. 00010000:00000010:2.1:1713478162.424414:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7a00. 00010000:00000010:2.1:1713478162.424420:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035b00. 00080000:00000010:0.2:1713478162.424564:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b6791b0. 00010000:00000010:2.1:1713478162.427408:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037180. 00080000:00000010:0.2:1713478162.430092:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679370. 00010000:00000010:2.1:1713478162.430423:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7b00. 00010000:00000010:2.1:1713478162.430431:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035440. 00010000:00000010:2.1:1713478162.433434:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034900. 00080000:00000010:0.2:1713478162.435423:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679380. 00010000:00000010:2.1:1713478162.436437:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7300. 00010000:00000010:2.1:1713478162.436445:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037600. 00010000:00000010:2.1:1713478162.436449:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037840. 00010000:00000010:2.1:1713478162.439425:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7f00. 00010000:00000010:2.1:1713478162.439430:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037a80. 00080000:00000010:0.2:1713478162.440845:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679340. 00010000:00000010:2.1:1713478162.442413:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035d40. 00010000:00000010:2.1:1713478162.445434:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7800. 00010000:00000010:2.1:1713478162.445441:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034000. 00080000:00000010:0.2:1713478162.446417:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679390. 00010000:00000010:2.1:1713478162.448426:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036400. 00010000:00000010:2.1:1713478162.451433:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7100. 00010000:00000010:2.1:1713478162.451439:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034000. 00080000:00000010:0.2:1713478162.452131:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b6791e0. 00010000:00000010:2.1:1713478162.454426:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035d40. 00080000:00000010:0.2:1713478162.457370:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679110. 00010000:00000010:2.1:1713478162.460434:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7600. 00010000:00000010:2.1:1713478162.460440:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037a80. 00080000:00000010:0.2:1713478162.462695:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679300. 00010000:00000010:2.1:1713478162.466443:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037840. 00010000:00000010:2.1:1713478162.466448:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7900. 00010000:00000010:2.1:1713478162.466451:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037600. 00010000:00000010:2.1:1713478162.466452:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034900. 00080000:00000010:0.2:1713478162.467666:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b6793c0. 00010000:00000010:2.1:1713478162.469428:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7700. 00010000:00000010:2.1:1713478162.469435:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035440. 00010000:00000010:2.1:1713478162.469439:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037180. 00010000:00000010:2.1:1713478162.472444:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7100. 00010000:00000010:2.1:1713478162.472449:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035b00. 00080000:00000010:0.2:1713478162.472707:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679320. 00010000:00000010:2.1:1713478162.475424:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034fc0. 00080000:00000010:0.2:1713478162.477938:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b6790f0. 00010000:00000010:2.1:1713478162.480449:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7800. 00010000:00000010:2.1:1713478162.480456:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034240. 00080000:00000010:0.2:1713478162.482827:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679240. 00010000:00000010:2.1:1713478162.483446:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0361c0. 00010000:00000010:2.1:1713478162.483452:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7300. 00010000:00000010:2.1:1713478162.483455:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035680. 00010000:00000010:2.1:1713478162.486457:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036ac0. 00010000:00000010:2.1:1713478162.486468:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7700. 00010000:00000010:2.1:1713478162.486473:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036f40. 00080000:00000010:0.2:1713478162.487797:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679360. 00010000:00000010:2.1:1713478162.489457:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0373c0. 00080000:00000010:0.2:1713478162.492949:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b6793f0. 00010000:00000010:2.1:1713478162.493453:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7900. 00010000:00000010:2.1:1713478162.493461:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034480. 00010000:00000010:2.1:1713478162.496444:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0358c0. 00080000:00000010:0.2:1713478162.498158:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679310. 00010000:00000010:2.1:1713478162.499441:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7600. 00010000:00000010:2.1:1713478162.499448:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035f80. 00010000:00000010:2.1:1713478162.499453:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034b40. 00010000:00000010:2.1:1713478162.502426:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7c00. 00010000:00000010:2.1:1713478162.502432:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036880. 00080000:00000010:0.2:1713478162.503680:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679120. 00010000:00000010:2.1:1713478162.505434:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034d80. 00010000:00000010:2.1:1713478162.508422:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7200. 00010000:00000010:2.1:1713478162.508428:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035200. 00080000:00000010:0.2:1713478162.509320:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679600. 00010000:00000010:2.1:1713478162.511431:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036d00. 00010000:00000010:2.1:1713478162.514411:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7d00. 00010000:00000010:2.1:1713478162.514416:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0346c0. 00080000:00000010:0.2:1713478162.514814:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b6792e0. 00080000:00000010:0.2:1713478162.520035:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679420. 00010000:00000010:2.1:1713478162.520448:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037cc0. 00010000:00000010:2.1:1713478162.523429:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7b00. 00010000:00000010:2.1:1713478162.523437:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036640. 00010000:00000010:2.1:1713478162.523441:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0346c0. 00080000:00000010:0.2:1713478162.525040:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679450. 00010000:00000010:2.1:1713478162.526438:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7300. 00010000:00000010:2.1:1713478162.526444:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036d00. 00010000:00000010:2.1:1713478162.526447:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035200. 00010000:00000010:2.1:1713478162.529422:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7900. 00010000:00000010:2.1:1713478162.529428:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034d80. 00080000:00000010:0.2:1713478162.529907:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b6793b0. 00080000:00000010:0.2:1713478162.535204:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679650. 00010000:00000010:2.1:1713478162.535429:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036880. 00010000:00000010:2.1:1713478162.538436:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7000. 00010000:00000010:2.1:1713478162.538444:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034b40. 00010000:00000010:2.1:1713478162.538450:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035f80. 00080000:00000010:0.2:1713478162.539916:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679410. 00010000:00000010:2.1:1713478162.541432:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7e00. 00010000:00000010:2.1:1713478162.541438:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0358c0. 00010000:00000010:2.1:1713478162.541441:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034480. 00010000:00000010:2.1:1713478162.544435:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7d00. 00010000:00000010:2.1:1713478162.544444:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0373c0. 00080000:00000010:0.2:1713478162.545540:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679470. 00010000:00000010:2.1:1713478162.547456:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036f40. 00010000:00000010:2.1:1713478162.550436:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7d00. 00010000:00000010:2.1:1713478162.550442:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036ac0. 00080000:00000010:0.2:1713478162.550708:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679430. 00010000:00000010:2.1:1713478162.553442:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035680. 00080000:00000010:0.2:1713478162.555624:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b6793e0. 00010000:00000010:2.1:1713478162.556428:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7f00. 00010000:00000010:2.1:1713478162.556436:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0361c0. 00010000:00000010:2.1:1713478162.559437:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034240. 00010000:00000010:2.1:1713478162.559447:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7800. 00010000:00000010:2.1:1713478162.559451:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034fc0. 00080000:00000010:0.2:1713478162.561004:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b6791d0. 00010000:00000010:2.1:1713478162.562416:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035b00. 00080000:00000010:0.2:1713478162.566094:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679610. 00010000:00000010:2.1:1713478162.566436:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7900. 00010000:00000010:2.1:1713478162.566441:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037180. 00010000:00000010:2.1:1713478162.569423:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035440. 00080000:00000010:0.2:1713478162.571341:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679480. 00010000:00000010:2.1:1713478162.572409:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7a00. 00010000:00000010:2.1:1713478162.572413:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034900. 00010000:00000010:2.1:1713478162.572418:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037600. 00010000:00000010:2.1:1713478162.575435:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7700. 00010000:00000010:2.1:1713478162.575442:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037840. 00080000:00000010:0.2:1713478162.576352:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b6794a0. 00010000:00000010:2.1:1713478162.578425:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037a80. 00080000:00000010:0.2:1713478162.581589:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b6792f0. 00010000:00000010:2.1:1713478162.582433:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7c00. 00010000:00000010:2.1:1713478162.582440:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035d40. 00010000:00000010:2.1:1713478162.585420:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034000. 00010000:00000010:2.1:1713478162.585427:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7200. 00010000:00000010:2.1:1713478162.585431:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036400. 00080000:00000010:0.2:1713478162.586723:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679a60. 00010000:00000010:2.1:1713478162.588424:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035d40. 00010000:00000010:2.1:1713478162.591413:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7700. 00010000:00000010:2.1:1713478162.591419:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037a80. 00080000:00000010:0.2:1713478162.591973:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679660. 00080000:00000010:0.2:1713478162.597408:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b6796b0. 00010000:00000010:2.1:1713478162.597445:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037840. 00080000:00000010:0.2:1713478162.602973:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679460. 00010000:00000010:2.1:1713478162.603421:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7600. 00010000:00000010:2.1:1713478162.603426:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037600. 00010000:00000010:2.1:1713478162.603428:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034900. 00010000:00000010:2.1:1713478162.606464:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7500. 00010000:00000010:2.1:1713478162.606472:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035440. 00010000:00000010:2.1:1713478162.606475:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037180. 00080000:00000010:0.2:1713478162.608388:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679630. 00010000:00000010:2.1:1713478162.611485:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7900. 00010000:00000010:2.1:1713478162.611493:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035b00. 00010000:00000010:2.1:1713478162.611496:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034fc0. 00080000:00000010:0.2:1713478162.613911:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b6793d0. 00010000:00000010:2.1:1713478162.617411:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7000. 00010000:00000010:2.1:1713478162.617417:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034240. 00080000:00000010:0.2:1713478162.619541:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679670. 00010000:00000010:2.1:1713478162.623426:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0361c0. 00010000:00000010:2.1:1713478162.623432:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7e00. 00010000:00000010:2.1:1713478162.623435:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035680. 00010000:00000010:2.1:1713478162.623438:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036ac0. 00080000:00000010:0.2:1713478162.624805:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b6799a0. 00010000:00000010:2.1:1713478162.626421:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7200. 00010000:00000010:2.1:1713478162.626427:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036f40. 00010000:00000010:2.1:1713478162.626430:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0373c0. 00010000:00000010:2.1:1713478162.629463:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7600. 00010000:00000010:2.1:1713478162.629470:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034480. 00080000:00000010:0.2:1713478162.629622:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679a70. 00080000:00000010:0.2:1713478162.634622:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679830. 00010000:00000010:3.1:1713478162.635411:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0358c0. 00010000:00000010:3.1:1713478162.638434:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7300. 00010000:00000010:3.1:1713478162.638440:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035f80. 00010000:00000010:3.1:1713478162.638444:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034b40. 00010000:00000010:3.1:1713478162.638447:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7f00. 00010000:00000010:3.1:1713478162.638449:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036880. 00080000:00000010:0.2:1713478162.639751:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679530. 00010000:00000010:3.1:1713478162.641443:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0358c0. 00080000:00000010:0.2:1713478162.644925:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679700. 00010000:00000010:3.1:1713478162.647423:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7f00. 00010000:00000010:3.1:1713478162.647428:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036880. 00080000:00000010:0.2:1713478162.650417:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679a90. 00010000:00000010:3.1:1713478162.653402:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0358c0. 00010000:00000010:3.1:1713478162.653407:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7500. 00010000:00000010:3.1:1713478162.653411:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034b40. 00080000:00000010:0.2:1713478162.655599:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679680. 00010000:00000010:3.1:1713478162.659446:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036880. 00010000:00000010:3.1:1713478162.659452:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7f00. 00010000:00000010:3.1:1713478162.659456:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035f80. 00010000:00000010:3.1:1713478162.659459:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034d80. 00080000:00000010:0.2:1713478162.660922:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679440. 00010000:00000010:3.1:1713478162.662437:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7500. 00010000:00000010:3.1:1713478162.662443:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034b40. 00010000:00000010:3.1:1713478162.662447:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0358c0. 00080000:00000010:0.2:1713478162.665950:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b6794c0. 00010000:00000010:2.1:1713478162.668416:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7f00. 00010000:00000010:2.1:1713478162.668423:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034d80. 00080000:00000010:0.2:1713478162.671092:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679490. 00010000:00000010:2.1:1713478162.674429:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0358c0. 00010000:00000010:2.1:1713478162.674433:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7500. 00010000:00000010:2.1:1713478162.674436:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034b40. 00080000:00000010:0.2:1713478162.676462:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679620. 00010000:00000010:2.1:1713478162.677426:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035f80. 00010000:00000010:2.1:1713478162.677432:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7600. 00010000:00000010:2.1:1713478162.677436:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036880. 00010000:00000010:2.1:1713478162.677438:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035200. 00010000:00000010:2.1:1713478162.680431:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7200. 00010000:00000010:2.1:1713478162.680436:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036d00. 00080000:00000010:0.2:1713478162.681877:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b6796a0. 00010000:00000010:2.1:1713478162.683414:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0346c0. 00010000:00000010:2.1:1713478162.686430:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7300. 00010000:00000010:2.1:1713478162.686437:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036640. 00080000:00000010:0.2:1713478162.686914:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b6796d0. 00010000:00000010:2.1:1713478162.689429:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037cc0. 00080000:00000010:0.2:1713478162.692285:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679860. 00010000:00000010:2.1:1713478162.695442:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7900. 00010000:00000010:2.1:1713478162.695449:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036640. 00080000:00000010:0.2:1713478162.697831:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679690. 00010000:00000010:2.1:1713478162.700457:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0346c0. 00010000:00000010:2.1:1713478162.700467:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7100. 00010000:00000010:2.1:1713478162.700471:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036d00. 00010000:00000010:2.1:1713478162.700474:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035200. 00080000:00000010:0.2:1713478162.702852:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679b00. 00010000:00000010:2.1:1713478162.703441:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7e00. 00010000:00000010:2.1:1713478162.703448:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036880. 00010000:00000010:2.1:1713478162.706429:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035f80. 00010000:00000010:2.1:1713478162.706436:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7b00. 00010000:00000010:2.1:1713478162.706438:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034b40. 00080000:00000010:0.2:1713478162.707765:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679720. 00010000:00000010:2.1:1713478162.709437:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0358c0. 00080000:00000010:0.2:1713478162.713066:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679a00. 00010000:00000010:2.1:1713478162.715435:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7f00. 00010000:00000010:2.1:1713478162.715440:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034d80. 00010000:00000010:2.1:1713478162.718433:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034480. 00010000:00000010:2.1:1713478162.718438:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7700. 00010000:00000010:2.1:1713478162.718441:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0373c0. 00080000:00000010:0.2:1713478162.718541:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679a40. 00010000:00000010:2.1:1713478162.721447:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036f40. 00080000:00000010:0.2:1713478162.723122:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679af0. 00010000:00000010:2.1:1713478162.724436:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7c00. 00010000:00000010:2.1:1713478162.724441:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036ac0. 00010000:00000010:2.1:1713478162.724444:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035680. 00080000:00000010:0.2:1713478162.727839:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679640. 00010000:00000010:2.1:1713478162.728446:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7300. 00010000:00000010:2.1:1713478162.728453:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0361c0. 00080000:00000010:0.2:1713478162.733734:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679aa0. 00010000:00000010:2.1:1713478162.734406:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034240. 00080000:00000010:0.2:1713478162.739374:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679ad0. 00010000:00000010:2.1:1713478162.740438:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7700. 00010000:00000010:2.1:1713478162.740445:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034fc0. 00010000:00000010:2.1:1713478162.740455:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035b00. 00010000:00000010:2.1:1713478162.743442:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7900. 00010000:00000010:2.1:1713478162.743454:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037180. 00010000:00000010:2.1:1713478162.743458:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035440. 00010000:00000010:2.1:1713478162.743461:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7b00. 00010000:00000010:2.1:1713478162.743463:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034900. 00080000:00000010:0.2:1713478162.744593:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679a50. 00010000:00000010:2.1:1713478162.746417:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037600. 00010000:00000010:2.1:1713478162.749446:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7800. 00010000:00000010:2.1:1713478162.749453:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037840. 00080000:00000010:0.2:1713478162.750723:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b6794b0. 00010000:00000010:2.1:1713478162.752437:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037a80. 00010000:00000010:2.1:1713478162.755431:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7600. 00010000:00000010:2.1:1713478162.755437:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035d40. 00080000:00000010:0.2:1713478162.756124:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679ab0. 00010000:00000010:2.1:1713478162.758434:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036400. 00080000:00000010:0.2:1713478162.761123:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679a30. 00010000:00000010:2.1:1713478162.764465:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7200. 00010000:00000010:2.1:1713478162.764471:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034000. 00080000:00000010:0.2:1713478162.766300:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679ac0. 00010000:00000010:2.1:1713478162.767454:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036400. 00010000:00000010:2.1:1713478162.767460:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7000. 00010000:00000010:2.1:1713478162.767462:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035d40. 00010000:00000010:2.1:1713478162.767464:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037a80. 00010000:00000010:2.1:1713478162.770424:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7300. 00010000:00000010:2.1:1713478162.770429:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037840. 00080000:00000010:0.2:1713478162.771759:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b6796c0. 00010000:00000010:2.1:1713478162.773430:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037600. 00010000:00000010:2.1:1713478162.776425:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7500. 00010000:00000010:2.1:1713478162.776432:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034900. 00080000:00000010:0.2:1713478162.777220:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679b10. 00010000:00000010:2.1:1713478162.779440:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035440. 00080000:00000010:0.2:1713478162.782198:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b6796f0. 00010000:00000010:2.1:1713478162.785429:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7100. 00010000:00000010:2.1:1713478162.785435:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037180. 00080000:00000010:0.2:1713478162.787195:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679a80. 00010000:00000010:2.1:1713478162.788422:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035b00. 00010000:00000010:2.1:1713478162.788426:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7b00. 00010000:00000010:2.1:1713478162.788429:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034fc0. 00010000:00000010:2.1:1713478162.788432:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034240. 00010000:00000010:2.1:1713478162.791451:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7800. 00010000:00000010:2.1:1713478162.791458:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0361c0. 00080000:00000010:0.2:1713478162.792136:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679710. 00080000:00000010:0.2:1713478162.797010:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679b50. 00010000:00000010:2.1:1713478162.797420:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035680. 00010000:00000010:2.1:1713478162.800418:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7d00. 00010000:00000010:2.1:1713478162.800424:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036ac0. 00010000:00000010:2.1:1713478162.800427:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036f40. 00080000:00000010:0.2:1713478162.801893:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679840. 00010000:00000010:2.1:1713478162.803425:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7f00. 00010000:00000010:2.1:1713478162.803431:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0373c0. 00010000:00000010:2.1:1713478162.803433:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034480. 00010000:00000010:2.1:1713478162.806429:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7900. 00010000:00000010:2.1:1713478162.806434:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034d80. 00080000:00000010:0.2:1713478162.806811:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679ae0. 00010000:00000010:2.1:1713478162.809426:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0358c0. 00080000:00000010:0.2:1713478162.812391:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b6796e0. 00010000:00000010:2.1:1713478162.815407:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7000. 00010000:00000010:2.1:1713478162.815413:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034b40. 00080000:00000010:0.2:1713478162.817551:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679ba0. 00010000:00000010:2.1:1713478162.818417:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035f80. 00010000:00000010:2.1:1713478162.818424:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7e00. 00010000:00000010:2.1:1713478162.818428:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036880. 00010000:00000010:2.1:1713478162.818430:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035200. 00010000:00000010:2.1:1713478162.821430:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7200. 00010000:00000010:2.1:1713478162.821437:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036d00. 00080000:00000010:0.2:1713478162.822523:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679b70. 00010000:00000010:2.1:1713478162.824424:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0346c0. 00010000:00000010:2.1:1713478162.827426:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7c00. 00010000:00000010:2.1:1713478162.827431:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036640. 00080000:00000010:0.2:1713478162.827831:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679950. 00080000:00000010:0.2:1713478162.833099:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679980. 00010000:00000010:2.1:1713478162.833416:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037cc0. 00010000:00000010:2.1:1713478162.836451:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7b00. 00010000:00000010:2.1:1713478162.836458:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036640. 00010000:00000010:2.1:1713478162.836460:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0346c0. 00080000:00000010:0.2:1713478162.838547:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b6798c0. 00010000:00000010:2.1:1713478162.839434:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7600. 00010000:00000010:2.1:1713478162.839441:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036d00. 00010000:00000010:2.1:1713478162.839444:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035200. 00010000:00000010:2.1:1713478162.842418:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7700. 00010000:00000010:2.1:1713478162.842423:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036880. 00080000:00000010:0.2:1713478162.843412:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679b90. 00010000:00000010:2.1:1713478162.845421:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035f80. 00080000:00000010:0.2:1713478162.848428:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679b80. 00010000:00000010:2.1:1713478162.851406:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7900. 00010000:00000010:2.1:1713478162.851411:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034b40. 00080000:00000010:0.2:1713478162.853683:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b6799f0. 00010000:00000010:2.1:1713478162.854431:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0358c0. 00010000:00000010:2.1:1713478162.854437:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7500. 00010000:00000010:2.1:1713478162.854440:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034d80. 00010000:00000010:2.1:1713478162.857439:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034480. 00010000:00000010:2.1:1713478162.857444:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7d00. 00010000:00000010:2.1:1713478162.857447:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0373c0. 00080000:00000010:0.2:1713478162.859412:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679a10. 00010000:00000010:2.1:1713478162.860463:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036f40. 00010000:00000010:2.1:1713478162.863460:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7200. 00010000:00000010:2.1:1713478162.863465:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036ac0. 00080000:00000010:0.2:1713478162.864760:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679b20. 00010000:00000010:2.1:1713478162.866433:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035680. 00080000:00000010:0.2:1713478162.870191:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b6797f0. 00010000:00000010:2.1:1713478162.870446:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7800. 00010000:00000010:2.1:1713478162.870453:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0361c0. 00080000:00000010:0.2:1713478162.875573:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b6798f0. 00010000:00000010:2.1:1713478162.876419:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034240. 00010000:00000010:2.1:1713478162.879417:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7100. 00010000:00000010:2.1:1713478162.879424:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034fc0. 00010000:00000010:2.1:1713478162.879429:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035b00. 00010000:00000010:2.1:1713478162.879431:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7000. 00010000:00000010:2.1:1713478162.879433:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037180. 00080000:00000010:0.2:1713478162.880595:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679b60. 00010000:00000010:2.1:1713478162.882418:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035440. 00010000:00000010:2.1:1713478162.885425:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7700. 00010000:00000010:2.1:1713478162.885431:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034900. 00080000:00000010:0.2:1713478162.885571:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679b40. 00010000:00000010:0.1:1713478162.890416:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037600. 00080000:00000010:0.2:1713478162.890762:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679800. 00010000:00000010:0.1:1713478162.893393:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7f00. 00010000:00000010:0.1:1713478162.893398:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037840. 00010000:00000010:0.1:1713478162.893400:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037a80. 00080000:00000010:0.2:1713478162.895810:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679b30. 00010000:00000010:0.1:1713478162.896416:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7b00. 00010000:00000010:0.1:1713478162.896420:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035d40. 00010000:00000010:0.1:1713478162.899429:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036400. 00080000:00000010:0.2:1713478162.901339:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b6797a0. 00010000:00000010:0.1:1713478162.902427:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7d00. 00010000:00000010:0.1:1713478162.902432:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034000. 00010000:00000010:0.1:1713478162.902436:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035d40. 00010000:00000010:0.1:1713478162.905426:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7c00. 00010000:00000010:0.1:1713478162.905432:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037a80. 00080000:00000010:0.2:1713478162.906478:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679bb0. 00010000:00000010:0.1:1713478162.908413:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037840. 00010000:00000010:0.1:1713478162.911405:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7e00. 00010000:00000010:0.1:1713478162.911411:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037600. 00080000:00000010:0.2:1713478162.911647:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b6798a0. 00010000:00000010:0.1:1713478162.914409:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034900. 00080000:00000010:0.2:1713478162.916540:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679bc0. 00010000:00000010:0.1:1713478162.917423:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7500. 00010000:00000010:0.1:1713478162.917429:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035440. 00010000:00000010:0.1:1713478162.917432:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037180. 00010000:00000010:0.1:1713478162.920421:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7700. 00010000:00000010:0.1:1713478162.920428:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035b00. 00080000:00000010:0.2:1713478162.921717:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679be0. 00010000:00000010:0.1:1713478162.923420:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034fc0. 00080000:00000010:0.2:1713478162.927043:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b6798e0. 00010000:00000010:0.1:1713478162.929407:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7000. 00010000:00000010:0.1:1713478162.929411:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034240. 00080000:00000010:0.2:1713478162.931921:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b6798b0. 00010000:00000010:0.1:1713478162.932391:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0361c0. 00010000:00000010:0.1:1713478162.932395:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7800. 00010000:00000010:0.1:1713478162.932397:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035680. 00010000:00000010:0.1:1713478162.935416:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036ac0. 00080000:00000010:0.2:1713478162.936877:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679870. 00010000:00000010:0.1:1713478162.938422:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7200. 00010000:00000010:0.1:1713478162.938429:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036f40. 00010000:00000010:0.1:1713478162.938432:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0373c0. 00080000:00000010:0.2:1713478162.942012:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679bd0. 00010000:00000010:0.1:1713478162.944412:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7c00. 00010000:00000010:0.1:1713478162.944416:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034480. 00080000:00000010:0.2:1713478162.947190:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b6799d0. 00010000:00000010:0.1:1713478162.950421:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034d80. 00010000:00000010:0.1:1713478162.950427:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7900. 00010000:00000010:0.1:1713478162.950430:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0358c0. 00080000:00000010:0.2:1713478162.952841:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679990. 00010000:00000010:0.1:1713478162.953403:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034b40. 00010000:00000010:0.1:1713478162.953408:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7600. 00010000:00000010:0.1:1713478162.953410:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035f80. 00010000:00000010:0.1:1713478162.953413:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036880. 00010000:00000010:0.1:1713478162.956416:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7700. 00010000:00000010:0.1:1713478162.956420:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035200. 00080000:00000010:0.2:1713478162.958227:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679a20. 00010000:00000010:0.1:1713478162.959407:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036d00. 00010000:00000010:0.1:1713478162.962433:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7d00. 00010000:00000010:0.1:1713478162.962439:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0346c0. 00080000:00000010:0.2:1713478162.963625:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b6797e0. 00010000:00000010:0.1:1713478162.965436:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036640. 00080000:00000010:0.2:1713478162.969127:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679960. 00010000:00000010:0.1:1713478162.971430:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7b00. 00010000:00000010:0.1:1713478162.971436:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037cc0. 00080000:00000010:0.2:1713478162.975371:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b6797d0. 00010000:00000010:0.1:1713478162.977433:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036640. 00010000:00000010:0.1:1713478162.977438:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7f00. 00010000:00000010:0.1:1713478162.977441:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0346c0. 00080000:00000010:0.2:1713478162.980902:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679890. 00010000:00000010:0.1:1713478162.983435:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036d00. 00010000:00000010:0.1:1713478162.983441:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7600. 00010000:00000010:0.1:1713478162.983443:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035200. 00010000:00000010:0.1:1713478162.986415:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036880. 00010000:00000010:0.1:1713478162.986420:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7300. 00010000:00000010:0.1:1713478162.986423:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035f80. 00080000:00000010:0.2:1713478162.986842:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b6799c0. 00080000:00000010:0.2:1713478162.992337:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b6799b0. 00010000:00000010:2.1:1713478162.992443:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034b40. 00080000:00000010:0.2:1713478162.997790:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b6799e0. 00010000:00000010:2.1:1713478162.998424:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7c00. 00010000:00000010:2.1:1713478162.998431:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0358c0. 00010000:00000010:2.1:1713478162.998436:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034d80. 00010000:00000010:2.1:1713478163.001432:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7200. 00010000:00000010:2.1:1713478163.001439:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034480. 00010000:00000010:2.1:1713478163.001444:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0373c0. 00010000:00000010:2.1:1713478163.001447:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7700. 00010000:00000010:2.1:1713478163.001449:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036f40. 00080000:00000010:0.2:1713478163.003030:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679810. 00010000:00000010:2.1:1713478163.004440:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036ac0. 00010000:00000010:2.1:1713478163.007462:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7700. 00010000:00000010:2.1:1713478163.007474:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035680. 00080000:00000010:0.2:1713478163.008750:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b6795e0. 00010000:00000010:2.1:1713478163.010433:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0361c0. 00010000:00000010:2.1:1713478163.013419:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7800. 00010000:00000010:2.1:1713478163.013426:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034240. 00080000:00000010:0.2:1713478163.014045:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679730. 00010000:00000010:2.1:1713478163.016439:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034fc0. 00080000:00000010:0.2:1713478163.019533:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679790. 00010000:00000010:2.1:1713478163.022438:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7e00. 00010000:00000010:2.1:1713478163.022444:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035b00. 00080000:00000010:0.2:1713478163.024850:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b6798d0. 00010000:00000010:2.1:1713478163.025437:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037180. 00010000:00000010:2.1:1713478163.025443:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7300. 00010000:00000010:2.1:1713478163.025446:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035440. 00010000:00000010:2.1:1713478163.028432:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034900. 00080000:00000010:0.2:1713478163.030252:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b6797c0. 00010000:00000010:2.1:1713478163.031423:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7100. 00010000:00000010:2.1:1713478163.031429:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037600. 00010000:00000010:2.1:1713478163.031431:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037840. 00010000:00000010:2.1:1713478163.034435:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7800. 00010000:00000010:2.1:1713478163.034440:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037a80. 00080000:00000010:0.2:1713478163.035330:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679970. 00010000:00000010:2.1:1713478163.037435:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035d40. 00080000:00000010:0.2:1713478163.040559:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679540. 00010000:00000010:2.1:1713478163.041426:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7700. 00010000:00000010:2.1:1713478163.041433:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034000. 00010000:00000010:2.1:1713478163.044463:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036400. 00010000:00000010:2.1:1713478163.044469:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7d00. 00010000:00000010:2.1:1713478163.044472:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035d40. 00080000:00000010:0.2:1713478163.045646:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679880. 00010000:00000010:2.1:1713478163.047426:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037a80. 00010000:00000010:2.1:1713478163.050444:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7100. 00010000:00000010:2.1:1713478163.050451:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037840. 00080000:00000010:0.2:1713478163.050591:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b6795a0. 00010000:00000010:2.1:1713478163.053411:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037600. 00080000:00000010:0.2:1713478163.055601:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679580. 00010000:00000010:2.1:1713478163.056430:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7f00. 00010000:00000010:2.1:1713478163.056435:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034900. 00010000:00000010:2.1:1713478163.056443:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035440. 00010000:00000010:2.1:1713478163.059466:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7e00. 00010000:00000010:2.1:1713478163.059472:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037180. 00080000:00000010:0.2:1713478163.060332:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b6795c0. 00010000:00000010:2.1:1713478163.062427:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035b00. 00080000:00000010:0.2:1713478163.065173:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679910. 00010000:00000010:2.1:1713478163.068439:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7900. 00010000:00000010:2.1:1713478163.068444:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034fc0. 00080000:00000010:0.2:1713478163.070017:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679820. 00010000:00000010:2.1:1713478163.071444:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034240. 00010000:00000010:2.1:1713478163.071451:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7b00. 00010000:00000010:2.1:1713478163.071454:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0361c0. 00010000:00000010:2.1:1713478163.071456:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035680. 00010000:00000010:2.1:1713478163.074427:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7c00. 00010000:00000010:2.1:1713478163.074432:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036ac0. 00080000:00000010:0.2:1713478163.075165:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679850. 00010000:00000010:2.1:1713478163.077407:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036f40. 00080000:00000010:0.2:1713478163.080462:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b6797b0. 00010000:00000010:2.1:1713478163.083460:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7d00. 00010000:00000010:2.1:1713478163.083468:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0373c0. 00080000:00000010:0.2:1713478163.085251:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679180. 00010000:00000010:2.1:1713478163.086427:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034480. 00010000:00000010:2.1:1713478163.086433:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7000. 00010000:00000010:2.1:1713478163.086435:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034d80. 00010000:00000010:2.1:1713478163.086437:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0358c0. 00080000:00000010:0.2:1713478163.089955:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b6795d0. 00010000:00000010:2.1:1713478163.092407:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7600. 00010000:00000010:2.1:1713478163.092412:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034b40. 00080000:00000010:0.2:1713478163.094799:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386590. 00010000:00000010:3.1:1713478163.095444:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035f80. 00010000:00000010:3.1:1713478163.095450:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7e00. 00010000:00000010:3.1:1713478163.095453:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036880. 00080000:00000010:0.2:1713478163.099900:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d7c0. 00010000:00000010:3.1:1713478163.101434:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035200. 00010000:00000010:1.1:1713478163.104433:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008a08c200. 00010000:00000010:3.1:1713478163.104437:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00010000:00000010:1.1:1713478163.104440:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11200. 00080000:00000010:0.2:1713478163.104737:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dc70. 00010000:00000010:3.1:1713478163.107423:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e500. 00010000:00000010:3.1:1713478163.107429:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a640. 00010000:00000010:3.1:1713478163.107432:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ad00. 00080000:00000010:0.2:1713478163.109920:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26ddf0. 00010000:00000010:3.1:1713478163.110413:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ee00. 00010000:00000010:3.1:1713478163.110416:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b840. 00010000:00000010:3.1:1713478163.113439:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00080000:00000010:0.2:1713478163.115311:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dc80. 00010000:00000010:3.1:1713478163.116431:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e700. 00010000:00000010:3.1:1713478163.116437:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b180. 00010000:00000010:3.1:1713478163.116441:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544af40. 00010000:00000010:3.1:1713478163.119427:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e800. 00010000:00000010:3.1:1713478163.119433:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449d40. 00080000:00000010:0.2:1713478163.120887:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d6f0. 00010000:00000010:3.1:1713478163.122427:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00080000:00000010:0.2:1713478163.126019:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd50. 00010000:00000010:3.1:1713478163.128400:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ed00. 00010000:00000010:3.1:1713478163.128404:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449440. 00080000:00000010:0.2:1713478163.130839:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dbd0. 00010000:00000010:3.1:1713478163.131410:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448240. 00010000:00000010:3.1:1713478163.131415:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e600. 00010000:00000010:3.1:1713478163.131417:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448d80. 00010000:00000010:3.1:1713478163.134413:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448fc0. 00080000:00000010:0.2:1713478163.135780:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da50. 00010000:00000010:3.1:1713478163.137408:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ee00. 00010000:00000010:3.1:1713478163.137413:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544aac0. 00010000:00000010:3.1:1713478163.137415:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448d80. 00010000:00000010:3.1:1713478163.140402:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e500. 00010000:00000010:3.1:1713478163.140406:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448240. 00080000:00000010:0.2:1713478163.140551:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d410. 00010000:00000010:3.1:1713478163.143410:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449440. 00080000:00000010:0.2:1713478163.145270:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da30. 00010000:00000010:3.1:1713478163.146462:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e300. 00010000:00000010:3.1:1713478163.146467:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00010000:00000010:3.1:1713478163.146469:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449d40. 00080000:00000010:0.2:1713478163.149777:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9e0. 00010000:00000010:3.1:1713478163.150426:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e800. 00010000:00000010:3.1:1713478163.150431:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544af40. 00010000:00000010:3.1:1713478163.153431:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b180. 00080000:00000010:0.2:1713478163.154549:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd60. 00010000:00000010:3.1:1713478163.156414:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e500. 00010000:00000010:3.1:1713478163.156420:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00010000:00000010:3.1:1713478163.156422:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b840. 00010000:00000010:3.1:1713478163.159437:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ed00. 00010000:00000010:3.1:1713478163.159443:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ad00. 00080000:00000010:0.2:1713478163.159528:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9f0. 00010000:00000010:3.1:1713478163.164439:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a640. 00080000:00000010:0.2:1713478163.164548:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dda0. 00010000:00000010:3.1:1713478163.167416:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ee00. 00010000:00000010:3.1:1713478163.167421:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00010000:00000010:3.1:1713478163.167423:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448480. 00080000:00000010:0.2:1713478163.169380:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da70. 00010000:00000010:3.1:1713478163.170429:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37eb00. 00010000:00000010:3.1:1713478163.170436:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00010000:00000010:3.1:1713478163.170438:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00010000:00000010:3.1:1713478163.173425:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e300. 00010000:00000010:3.1:1713478163.173431:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b3c0. 00080000:00000010:0.2:1713478163.174196:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d770. 00080000:00000010:0.2:1713478163.179171:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd10. 00010000:00000010:3.1:1713478163.179416:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a1c0. 00010000:00000010:3.1:1713478163.182424:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e600. 00010000:00000010:3.1:1713478163.182431:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b600. 00010000:00000010:3.1:1713478163.182434:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544bcc0. 00080000:00000010:0.2:1713478163.183928:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dbb0. 00010000:00000010:3.1:1713478163.185462:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e800. 00010000:00000010:3.1:1713478163.185469:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b3c0. 00010000:00000010:3.1:1713478163.185473:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00080000:00000010:0.2:1713478163.189172:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d3f0. 00010000:00000010:3.1:1713478163.191419:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ef00. 00010000:00000010:3.1:1713478163.191426:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00080000:00000010:0.2:1713478163.194035:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d890. 00010000:00000010:3.1:1713478163.197408:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448480. 00010000:00000010:3.1:1713478163.197413:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e700. 00010000:00000010:3.1:1713478163.197415:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00080000:00000010:0.2:1713478163.199081:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d450. 00010000:00000010:3.1:1713478163.200424:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a640. 00010000:00000010:3.1:1713478163.200430:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e500. 00010000:00000010:3.1:1713478163.200432:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ad00. 00010000:00000010:3.1:1713478163.200434:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b840. 00080000:00000010:0.2:1713478163.203791:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da00. 00010000:00000010:3.1:1713478163.204432:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e700. 00010000:00000010:3.1:1713478163.204438:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00010000:00000010:3.1:1713478163.207448:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b180. 00080000:00000010:0.2:1713478163.209059:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd40. 00010000:00000010:3.1:1713478163.213412:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ef00. 00010000:00000010:3.1:1713478163.213418:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544af40. 00010000:00000010:3.1:1713478163.213421:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449d40. 00080000:00000010:0.2:1713478163.214402:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d6a0. 00010000:00000010:3.1:1713478163.216418:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e800. 00010000:00000010:3.1:1713478163.216423:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00010000:00000010:3.1:1713478163.216425:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449440. 00080000:00000010:0.2:1713478163.219612:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26daa0. 00010000:00000010:3.1:1713478163.220430:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ed00. 00010000:00000010:3.1:1713478163.220436:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448240. 00010000:00000010:3.1:1713478163.223477:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448d80. 00010000:00000010:3.1:1713478163.223499:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e300. 00010000:00000010:3.1:1713478163.223502:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544aac0. 00080000:00000010:0.2:1713478163.224654:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d760. 00010000:00000010:3.1:1713478163.226428:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448fc0. 00010000:00000010:3.1:1713478163.229414:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e600. 00010000:00000010:3.1:1713478163.229419:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544aac0. 00080000:00000010:0.2:1713478163.229535:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d5e0. 00010000:00000010:3.1:1713478163.234437:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448d80. 00080000:00000010:0.2:1713478163.234771:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da10. 00010000:00000010:3.1:1713478163.237438:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ea00. 00010000:00000010:3.1:1713478163.237443:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448240. 00010000:00000010:3.1:1713478163.237445:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449440. 00080000:00000010:0.2:1713478163.240317:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d430. 00010000:00000010:3.1:1713478163.240464:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ef00. 00010000:00000010:3.1:1713478163.240469:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00010000:00000010:3.1:1713478163.245415:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449d40. 00080000:00000010:0.2:1713478163.245846:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d990. 00080000:00000010:0.2:1713478163.250957:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d8e0. 00010000:00000010:3.1:1713478163.251410:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37eb00. 00010000:00000010:3.1:1713478163.251415:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544af40. 00010000:00000010:3.1:1713478163.251418:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b180. 00010000:00000010:3.1:1713478163.254461:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e300. 00010000:00000010:3.1:1713478163.254466:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00010000:00000010:3.1:1713478163.254468:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b840. 00080000:00000010:0.2:1713478163.255932:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd20. 00010000:00000010:3.1:1713478163.257436:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e700. 00010000:00000010:3.1:1713478163.257441:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ad00. 00010000:00000010:3.1:1713478163.257443:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a640. 00010000:00000010:3.1:1713478163.260408:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e500. 00010000:00000010:3.1:1713478163.260413:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00080000:00000010:0.2:1713478163.260560:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d8f0. 00080000:00000010:0.2:1713478163.265455:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d960. 00010000:00000010:3.1:1713478163.265460:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448480. 00010000:00000010:3.1:1713478163.268420:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ea00. 00010000:00000010:3.1:1713478163.268424:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00010000:00000010:3.1:1713478163.268426:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00080000:00000010:0.2:1713478163.270264:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dca0. 00010000:00000010:3.1:1713478163.271425:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ed00. 00010000:00000010:3.1:1713478163.271431:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b3c0. 00010000:00000010:3.1:1713478163.271433:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544bcc0. 00010000:00000010:3.1:1713478163.274422:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37eb00. 00010000:00000010:3.1:1713478163.274427:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b600. 00080000:00000010:0.2:1713478163.275061:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dcd0. 00080000:00000010:0.2:1713478163.279795:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dba0. 00010000:00000010:3.1:1713478163.280461:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a1c0. 00010000:00000010:3.1:1713478163.283429:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ee00. 00010000:00000010:3.1:1713478163.283433:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b600. 00010000:00000010:3.1:1713478163.283436:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544bcc0. 00010000:00000010:3.1:1713478163.283437:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e300. 00010000:00000010:3.1:1713478163.283439:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b3c0. 00080000:00000010:0.2:1713478163.284577:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da80. 00010000:00000010:3.1:1713478163.286426:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00080000:00000010:0.2:1713478163.289389:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd30. 00010000:00000010:3.1:1713478163.292427:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e300. 00010000:00000010:3.1:1713478163.292434:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00080000:00000010:0.2:1713478163.294448:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d8b0. 00010000:00000010:3.1:1713478163.295471:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448480. 00010000:00000010:3.1:1713478163.295475:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e500. 00010000:00000010:3.1:1713478163.295478:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00010000:00000010:3.1:1713478163.295479:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a640. 00010000:00000010:3.1:1713478163.298422:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37eb00. 00010000:00000010:3.1:1713478163.298426:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ad00. 00080000:00000010:0.2:1713478163.299248:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d3c0. 00080000:00000010:0.2:1713478163.303970:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9a0. 00010000:00000010:3.1:1713478163.304416:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b840. 00010000:00000010:3.1:1713478163.307436:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e600. 00010000:00000010:3.1:1713478163.307442:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00010000:00000010:3.1:1713478163.307444:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b180. 00080000:00000010:0.2:1713478163.308900:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dcb0. 00010000:00000010:3.1:1713478163.310439:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ea00. 00010000:00000010:3.1:1713478163.310445:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544af40. 00010000:00000010:3.1:1713478163.310449:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449d40. 00010000:00000010:3.1:1713478163.313415:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e600. 00010000:00000010:3.1:1713478163.313422:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00080000:00000010:0.2:1713478163.314149:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd00. 00010000:00000010:3.1:1713478163.316428:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449440. 00080000:00000010:0.2:1713478163.319067:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d980. 00010000:00000010:3.1:1713478163.319441:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ef00. 00010000:00000010:3.1:1713478163.319446:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448240. 00010000:00000010:3.1:1713478163.322452:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448d80. 00080000:00000010:0.2:1713478163.324360:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d940. 00010000:00000010:3.1:1713478163.325433:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e500. 00010000:00000010:3.1:1713478163.325438:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544aac0. 00010000:00000010:3.1:1713478163.325440:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448fc0. 00010000:00000010:3.1:1713478163.328442:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e000. 00010000:00000010:3.1:1713478163.328448:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448d80. 00080000:00000010:0.2:1713478163.329606:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26db90. 00010000:00000010:3.1:1713478163.331428:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448240. 00010000:00000010:1.1:1713478163.334400:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e700. 00010000:00000010:1.1:1713478163.334406:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449440. 00080000:00000010:0.2:1713478163.334757:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9b0. 00010000:00000010:1.1:1713478163.337409:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00080000:00000010:0.2:1713478163.339936:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da60. 00010000:00000010:1.1:1713478163.340394:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ee00. 00010000:00000010:1.1:1713478163.340398:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449d40. 00010000:00000010:1.1:1713478163.343420:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544af40. 00080000:00000010:0.2:1713478163.344967:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da40. 00010000:00000010:1.1:1713478163.346416:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ef00. 00010000:00000010:1.1:1713478163.346422:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b180. 00010000:00000010:1.1:1713478163.349413:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00080000:00000010:0.2:1713478163.350136:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d670. 00010000:00000010:1.1:1713478163.352473:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ee00. 00010000:00000010:1.1:1713478163.352478:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b840. 00010000:00000010:1.1:1713478163.352480:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ad00. 00080000:00000010:0.2:1713478163.354987:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da20. 00010000:00000010:1.1:1713478163.355420:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e600. 00010000:00000010:1.1:1713478163.355426:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a640. 00010000:00000010:1.1:1713478163.358407:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11440. 00080000:00000010:0.2:1713478163.359883:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b6795f0. 00010000:00000010:2.1:1713478163.361435:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e800. 00010000:00000010:2.1:1713478163.361441:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00010000:00000010:3.1:1713478163.364457:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035200. 00010000:00000010:3.1:1713478163.364462:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7a00. 00010000:00000010:3.1:1713478163.364464:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036880. 00080000:00000010:0.2:1713478163.365102:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679590. 00010000:00000010:3.1:1713478163.367481:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035f80. 00080000:00000010:0.2:1713478163.370246:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b6795b0. 00010000:00000010:3.1:1713478163.373408:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7a00. 00010000:00000010:3.1:1713478163.373413:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036880. 00080000:00000010:0.2:1713478163.375450:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679280. 00010000:00000010:3.1:1713478163.376417:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035f80. 00010000:00000010:3.1:1713478163.376422:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7900. 00010000:00000010:3.1:1713478163.376425:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035200. 00010000:00000010:3.1:1713478163.376427:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036d00. 00010000:00000010:3.1:1713478163.379422:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7a00. 00010000:00000010:3.1:1713478163.379427:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036880. 00080000:00000010:0.2:1713478163.380708:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679900. 00010000:00000010:3.1:1713478163.382418:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036d00. 00010000:00000010:2.1:1713478163.385431:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7a00. 00010000:00000010:2.1:1713478163.385438:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036880. 00080000:00000010:0.2:1713478163.385690:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679e80. 00010000:00000010:2.1:1713478163.388389:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036d00. 00080000:00000010:0.2:1713478163.390770:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b6792b0. 00010000:00000010:2.1:1713478163.391399:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7000. 00010000:00000010:2.1:1713478163.391404:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035200. 00010000:00000010:2.1:1713478163.394414:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035f80. 00010000:00000010:2.1:1713478163.394419:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7d00. 00010000:00000010:2.1:1713478163.394422:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0346c0. 00080000:00000010:0.2:1713478163.395494:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679560. 00010000:00000010:2.1:1713478163.397414:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036640. 00010000:00000010:2.1:1713478163.400413:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7100. 00010000:00000010:2.1:1713478163.400419:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037cc0. 00080000:00000010:0.2:1713478163.400619:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679570. 00010000:00000010:2.1:1713478163.405427:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036640. 00080000:00000010:0.2:1713478163.405602:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679550. 00010000:00000010:2.1:1713478163.410420:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7e00. 00010000:00000010:2.1:1713478163.410426:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0346c0. 00010000:00000010:2.1:1713478163.410430:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035f80. 00080000:00000010:0.2:1713478163.410697:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679150. 00080000:00000010:0.2:1713478163.416046:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679190. 00010000:00000010:3.1:1713478163.416443:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7c00. 00010000:00000010:3.1:1713478163.416449:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035200. 00010000:00000010:3.1:1713478163.416451:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036d00. 00010000:00000010:3.1:1713478163.419419:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7b00. 00010000:00000010:3.1:1713478163.419424:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036880. 00010000:00000010:3.1:1713478163.419426:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034b40. 00080000:00000010:0.2:1713478163.421160:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d810. 00010000:00000010:2.1:1713478163.422416:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7f00. 00010000:00000010:2.1:1713478163.422424:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0358c0. 00010000:00000010:2.1:1713478163.425423:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37eb00. 00010000:00000010:2.1:1713478163.425429:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00080000:00000010:0.2:1713478163.426152:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d810. 00010000:00000010:2.1:1713478163.428420:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11d40. 00080000:00000010:0.2:1713478163.431166:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da20. 00010000:00000010:0.1:1713478163.431407:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37eb00. 00010000:00000010:0.1:1713478163.431413:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00010000:00000010:2.1:1713478163.434448:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13cc0. 00080000:00000010:0.2:1713478163.436261:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d670. 00010000:00000010:0.1:1713478163.437450:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448480. 00010000:00000010:0.1:1713478163.440405:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ef00. 00010000:00000010:0.1:1713478163.440409:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00010000:00000010:0.1:1713478163.440411:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00010000:00000010:0.1:1713478163.440413:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e600. 00010000:00000010:0.1:1713478163.440415:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b3c0. 00080000:00000010:0.2:1713478163.441584:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da40. 00010000:00000010:0.1:1713478163.443434:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544bcc0. 00080000:00000010:0.2:1713478163.446967:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da60. 00010000:00000010:0.1:1713478163.449413:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e500. 00010000:00000010:0.1:1713478163.449418:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b600. 00080000:00000010:0.2:1713478163.451944:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9b0. 00010000:00000010:0.1:1713478163.455415:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a1c0. 00010000:00000010:0.1:1713478163.455420:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ed00. 00010000:00000010:0.1:1713478163.455423:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544bcc0. 00080000:00000010:0.2:1713478163.457489:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26db90. 00010000:00000010:0.1:1713478163.458459:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b3c0. 00010000:00000010:0.1:1713478163.458464:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e700. 00010000:00000010:0.1:1713478163.458466:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00010000:00000010:0.1:1713478163.458469:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00010000:00000010:0.1:1713478163.461413:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e000. 00010000:00000010:0.1:1713478163.461418:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448480. 00080000:00000010:0.2:1713478163.462775:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d940. 00010000:00000010:0.1:1713478163.464428:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00010000:00000010:0.1:1713478163.467441:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e600. 00010000:00000010:0.1:1713478163.467446:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a640. 00080000:00000010:0.2:1713478163.468308:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d980. 00080000:00000010:0.2:1713478163.472902:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd00. 00010000:00000010:2.1:1713478163.473410:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ad00. 00010000:00000010:2.1:1713478163.476431:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e300. 00010000:00000010:2.1:1713478163.476436:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b840. 00010000:00000010:2.1:1713478163.476439:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00080000:00000010:0.2:1713478163.477910:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679eb0. 00010000:00000010:0.1:1713478163.479443:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ef00. 00010000:00000010:0.1:1713478163.479448:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b180. 00010000:00000010:0.1:1713478163.482429:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034b40. 00010000:00000010:0.1:1713478163.482437:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7c00. 00010000:00000010:0.1:1713478163.482441:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036880. 00080000:00000010:0.2:1713478163.483722:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b6791a0. 00010000:00000010:0.1:1713478163.485455:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036d00. 00010000:00000010:0.1:1713478163.488399:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7c00. 00010000:00000010:0.1:1713478163.488403:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035200. 00080000:00000010:0.2:1713478163.488798:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679270. 00080000:00000010:0.2:1713478163.494348:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679290. 00010000:00000010:0.1:1713478163.494412:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034d80. 00010000:00000010:0.1:1713478163.499455:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7b00. 00010000:00000010:0.1:1713478163.499464:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034480. 00010000:00000010:0.1:1713478163.499472:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0373c0. 00080000:00000010:0.2:1713478163.500072:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679160. 00010000:00000010:0.1:1713478163.502455:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7900. 00010000:00000010:0.1:1713478163.502463:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036f40. 00010000:00000010:0.1:1713478163.502467:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036ac0. 00080000:00000010:0.2:1713478163.505325:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679510. 00010000:00000010:0.1:1713478163.508404:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7600. 00010000:00000010:0.1:1713478163.508410:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035680. 00080000:00000010:0.2:1713478163.510649:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679140. 00010000:00000010:0.1:1713478163.511405:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0361c0. 00010000:00000010:0.1:1713478163.511411:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7700. 00010000:00000010:0.1:1713478163.511414:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034240. 00010000:00000010:0.1:1713478163.511418:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034fc0. 00010000:00000010:0.1:1713478163.514408:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7800. 00010000:00000010:0.1:1713478163.514415:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035b00. 00080000:00000010:0.2:1713478163.516055:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679e70. 00010000:00000010:0.1:1713478163.517468:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037180. 00010000:00000010:0.1:1713478163.520500:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7c00. 00010000:00000010:0.1:1713478163.520507:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035440. 00080000:00000010:0.2:1713478163.521213:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b6792c0. 00080000:00000010:0.2:1713478163.526280:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679e50. 00010000:00000010:0.1:1713478163.526433:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034900. 00010000:00000010:0.1:1713478163.531405:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7c00. 00010000:00000010:0.1:1713478163.531411:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037600. 00010000:00000010:0.1:1713478163.531413:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037840. 00080000:00000010:0.2:1713478163.531898:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679ec0. 00010000:00000010:0.1:1713478163.534429:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7800. 00010000:00000010:0.1:1713478163.534435:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037a80. 00010000:00000010:0.1:1713478163.534438:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035d40. 00080000:00000010:0.2:1713478163.537228:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b6792a0. 00010000:00000010:0.1:1713478163.540447:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7f00. 00010000:00000010:0.1:1713478163.540455:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036400. 00080000:00000010:0.2:1713478163.542372:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679e00. 00010000:00000010:0.1:1713478163.543420:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034000. 00010000:00000010:0.1:1713478163.543426:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7e00. 00010000:00000010:0.1:1713478163.543429:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035d40. 00010000:00000010:0.1:1713478163.543431:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037a80. 00010000:00000010:0.1:1713478163.546417:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7200. 00010000:00000010:0.1:1713478163.546423:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037840. 00080000:00000010:0.2:1713478163.547555:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679130. 00010000:00000010:0.1:1713478163.549446:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037600. 00010000:00000010:0.1:1713478163.552404:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7100. 00010000:00000010:0.1:1713478163.552410:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034900. 00080000:00000010:0.2:1713478163.552497:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679e60. 00080000:00000010:0.2:1713478163.557412:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679e90. 00010000:00000010:2.1:1713478163.557463:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035440. 00010000:00000010:2.1:1713478163.560459:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7700. 00010000:00000010:2.1:1713478163.560469:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037180. 00010000:00000010:2.1:1713478163.560473:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035b00. 00080000:00000010:0.2:1713478163.562026:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679170. 00010000:00000010:2.1:1713478163.563412:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7300. 00010000:00000010:2.1:1713478163.563419:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034fc0. 00010000:00000010:2.1:1713478163.563426:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034240. 00080000:00000010:0.2:1713478163.567087:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679e30. 00010000:00000010:2.1:1713478163.569436:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7d00. 00010000:00000010:2.1:1713478163.569442:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0361c0. 00080000:00000010:0.2:1713478163.571845:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679ff0. 00010000:00000010:2.1:1713478163.572418:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035680. 00010000:00000010:2.1:1713478163.572424:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7e00. 00010000:00000010:2.1:1713478163.572427:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036ac0. 00010000:00000010:2.1:1713478163.575456:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036f40. 00080000:00000010:0.2:1713478163.576799:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b6794f0. 00010000:00000010:2.1:1713478163.578436:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7f00. 00010000:00000010:2.1:1713478163.578442:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0373c0. 00010000:00000010:2.1:1713478163.578445:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034480. 00010000:00000010:2.1:1713478163.581430:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7600. 00010000:00000010:2.1:1713478163.581439:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034d80. 00080000:00000010:0.2:1713478163.581808:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679fa0. 00010000:00000010:2.1:1713478163.584430:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035200. 00080000:00000010:0.2:1713478163.586730:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679e10. 00010000:00000010:2.1:1713478163.587428:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7c00. 00010000:00000010:2.1:1713478163.587434:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036d00. 00010000:00000010:2.1:1713478163.590438:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036880. 00010000:00000010:2.1:1713478163.590446:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7500. 00010000:00000010:2.1:1713478163.590451:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034b40. 00080000:00000010:0.2:1713478163.592024:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679fc0. 00010000:00000010:2.1:1713478163.593422:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0358c0. 00080000:00000010:0.2:1713478163.597060:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679f00. 00010000:00000010:2.1:1713478163.599428:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7700. 00010000:00000010:2.1:1713478163.599435:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035f80. 00080000:00000010:0.2:1713478163.601978:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679e20. 00010000:00000010:2.1:1713478163.602417:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0346c0. 00010000:00000010:2.1:1713478163.602426:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7800. 00010000:00000010:2.1:1713478163.602429:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036640. 00010000:00000010:2.1:1713478163.605440:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037cc0. 00080000:00000010:0.2:1713478163.606816:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679ea0. 00010000:00000010:2.1:1713478163.608433:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7900. 00010000:00000010:2.1:1713478163.608438:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035f80. 00010000:00000010:2.1:1713478163.608441:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0358c0. 00010000:00000010:2.1:1713478163.611427:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7300. 00010000:00000010:2.1:1713478163.611433:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034b40. 00080000:00000010:0.2:1713478163.611517:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679520. 00010000:00000010:2.1:1713478163.614414:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036880. 00080000:00000010:0.2:1713478163.616250:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679f20. 00010000:00000010:2.1:1713478163.617431:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7f00. 00010000:00000010:2.1:1713478163.617436:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036d00. 00010000:00000010:2.1:1713478163.617439:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035200. 00080000:00000010:0.2:1713478163.621058:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679f90. 00010000:00000010:2.1:1713478163.623412:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7000. 00010000:00000010:2.1:1713478163.623424:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034d80. 00080000:00000010:0.2:1713478163.625961:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679e40. 00010000:00000010:2.1:1713478163.629419:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034480. 00010000:00000010:2.1:1713478163.629426:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7a00. 00010000:00000010:2.1:1713478163.629430:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0373c0. 00080000:00000010:0.2:1713478163.631616:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386590. 00010000:00000010:0.1:1713478163.632398:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7b00. 00010000:00000010:0.1:1713478163.632404:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036ac0. 00010000:00000010:2.1:1713478163.635405:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036f40. 00080000:00000010:0.2:1713478163.636662:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dcb0. 00010000:00000010:0.1:1713478163.638427:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00010000:00000010:0.1:1713478163.638431:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008a08cf00. 00010000:00000010:0.1:1713478163.638433:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a133c0. 00080000:00000010:0.2:1713478163.641970:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9a0. 00080000:00000010:0.2:1713478163.646795:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d3c0. 00010000:00000010:0.1:1713478163.649409:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b840. 00010000:00000010:0.1:1713478163.649415:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e000. 00010000:00000010:0.1:1713478163.649417:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ad00. 00080000:00000010:0.2:1713478163.652026:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d8b0. 00080000:00000010:0.2:1713478163.656808:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd30. 00010000:00000010:0.1:1713478163.658416:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544af40. 00010000:00000010:0.1:1713478163.658421:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e600. 00010000:00000010:0.1:1713478163.658424:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449d40. 00010000:00000010:0.1:1713478163.658427:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00010000:00000010:0.1:1713478163.658428:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e700. 00010000:00000010:0.1:1713478163.658430:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449440. 00010000:00000010:0.1:1713478163.661398:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448240. 00010000:00000010:0.1:1713478163.661402:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37eb00. 00010000:00000010:0.1:1713478163.661405:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448d80. 00010000:00000010:0.1:1713478163.661407:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448fc0. 00010000:00000010:0.1:1713478163.661410:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ef00. 00010000:00000010:0.1:1713478163.661412:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544aac0. 00080000:00000010:0.2:1713478163.661709:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da80. 00010000:00000010:0.1:1713478163.664421:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449440. 00080000:00000010:0.2:1713478163.666794:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dba0. 00010000:00000010:0.1:1713478163.667437:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e800. 00010000:00000010:0.1:1713478163.667442:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00010000:00000010:0.1:1713478163.672465:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449d40. 00080000:00000010:0.2:1713478163.673099:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dcd0. 00010000:00000010:0.1:1713478163.675451:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e600. 00010000:00000010:0.1:1713478163.675457:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544af40. 00010000:00000010:0.1:1713478163.675461:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ad00. 00080000:00000010:0.2:1713478163.678432:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dca0. 00010000:00000010:0.1:1713478163.681424:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e300. 00010000:00000010:0.1:1713478163.681428:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b840. 00080000:00000010:0.2:1713478163.683816:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d960. 00010000:00000010:0.1:1713478163.684422:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00010000:00000010:0.1:1713478163.684426:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e000. 00010000:00000010:0.1:1713478163.684428:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b180. 00010000:00000010:0.1:1713478163.684430:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a640. 00010000:00000010:0.1:1713478163.687431:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ed00. 00010000:00000010:0.1:1713478163.687435:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00080000:00000010:0.2:1713478163.689491:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d8f0. 00010000:00000010:0.1:1713478163.690425:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448480. 00010000:00000010:0.1:1713478163.693434:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ed00. 00010000:00000010:0.1:1713478163.693439:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00080000:00000010:0.2:1713478163.694038:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd20. 00010000:00000010:0.1:1713478163.698424:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00080000:00000010:0.2:1713478163.698555:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d8e0. 00080000:00000010:0.2:1713478163.703368:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d990. 00010000:00000010:0.1:1713478163.704467:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ef00. 00010000:00000010:0.1:1713478163.704473:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b3c0. 00010000:00000010:0.1:1713478163.704475:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544bcc0. 00010000:00000010:0.1:1713478163.707490:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e800. 00010000:00000010:0.1:1713478163.707494:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a1c0. 00010000:00000010:0.1:1713478163.707497:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b600. 00010000:00000010:0.1:1713478163.707499:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ee00. 00010000:00000010:0.1:1713478163.707500:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00080000:00000010:0.2:1713478163.708095:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386590. 00080000:00000010:0.2:1713478163.713213:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d430. 00010000:00000010:2.1:1713478163.713423:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00010000:00000010:2.1:1713478163.716451:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008a08c700. 00010000:00000010:2.1:1713478163.716456:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a133c0. 00010000:00000010:2.1:1713478163.716458:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448480. 00080000:00000010:0.2:1713478163.718135:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da10. 00010000:00000010:2.1:1713478163.719423:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ea00. 00010000:00000010:2.1:1713478163.719428:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00010000:00000010:2.1:1713478163.719430:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00080000:00000010:0.2:1713478163.722847:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d5e0. 00010000:00000010:3.1:1713478163.725425:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e600. 00010000:00000010:3.1:1713478163.725431:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448480. 00080000:00000010:0.2:1713478163.728104:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d760. 00010000:00000010:3.1:1713478163.728423:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00010000:00000010:3.1:1713478163.728430:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ea00. 00010000:00000010:3.1:1713478163.728433:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00010000:00000010:3.1:1713478163.731423:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a640. 00080000:00000010:0.2:1713478163.732971:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26daa0. 00010000:00000010:3.1:1713478163.735422:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e000. 00010000:00000010:3.1:1713478163.735426:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b180. 00010000:00000010:3.1:1713478163.735428:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00080000:00000010:0.2:1713478163.737775:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d6a0. 00010000:00000010:3.1:1713478163.738440:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ed00. 00010000:00000010:3.1:1713478163.738446:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b840. 00010000:00000010:3.1:1713478163.741412:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ad00. 00010000:00000010:3.1:1713478163.741417:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ee00. 00010000:00000010:3.1:1713478163.741419:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544af40. 00080000:00000010:0.2:1713478163.742665:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd40. 00010000:00000010:3.1:1713478163.744424:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449d40. 00010000:00000010:3.1:1713478163.747503:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e300. 00010000:00000010:3.1:1713478163.747510:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00080000:00000010:0.2:1713478163.748323:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da00. 00010000:00000010:3.1:1713478163.750433:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449440. 00080000:00000010:0.2:1713478163.753313:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d450. 00010000:00000010:3.1:1713478163.753443:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e800. 00010000:00000010:3.1:1713478163.753449:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544aac0. 00010000:00000010:3.1:1713478163.756423:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448fc0. 00080000:00000010:0.2:1713478163.758192:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d890. 00010000:00000010:3.1:1713478163.759418:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e700. 00010000:00000010:3.1:1713478163.759423:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448d80. 00010000:00000010:3.1:1713478163.759425:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448240. 00080000:00000010:0.2:1713478163.762916:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d3f0. 00010000:00000010:3.1:1713478163.765456:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e600. 00010000:00000010:3.1:1713478163.765462:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448fc0. 00080000:00000010:0.2:1713478163.767819:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dbb0. 00010000:00000010:3.1:1713478163.768431:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544aac0. 00010000:00000010:3.1:1713478163.768435:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e000. 00010000:00000010:3.1:1713478163.768437:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449440. 00010000:00000010:3.1:1713478163.771464:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00080000:00000010:0.2:1713478163.773730:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd10. 00010000:00000010:3.1:1713478163.774438:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e500. 00010000:00000010:3.1:1713478163.774443:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449d40. 00010000:00000010:3.1:1713478163.774446:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544af40. 00080000:00000010:0.2:1713478163.779333:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d770. 00010000:00000010:3.1:1713478163.780435:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ed00. 00010000:00000010:3.1:1713478163.780440:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ad00. 00010000:00000010:3.1:1713478163.783528:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b840. 00010000:00000010:3.1:1713478163.783534:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37eb00. 00010000:00000010:3.1:1713478163.783537:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00080000:00000010:0.2:1713478163.785149:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da70. 00010000:00000010:3.1:1713478163.786451:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b180. 00080000:00000010:0.2:1713478163.791278:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dda0. 00010000:00000010:3.1:1713478163.792431:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e700. 00010000:00000010:3.1:1713478163.792435:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a640. 00010000:00000010:3.1:1713478163.795468:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00010000:00000010:3.1:1713478163.795475:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e600. 00010000:00000010:3.1:1713478163.795478:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00080000:00000010:0.2:1713478163.797022:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9f0. 00010000:00000010:3.1:1713478163.798426:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448480. 00010000:00000010:3.1:1713478163.801493:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e300. 00010000:00000010:3.1:1713478163.801500:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00080000:00000010:0.2:1713478163.804735:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd60. 00010000:00000010:3.1:1713478163.805442:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b600. 00010000:00000010:3.1:1713478163.808428:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e800. 00010000:00000010:3.1:1713478163.808435:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a1c0. 00080000:00000010:0.2:1713478163.810411:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9e0. 00010000:00000010:3.1:1713478163.811416:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544bcc0. 00010000:00000010:3.1:1713478163.814428:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37eb00. 00010000:00000010:3.1:1713478163.814434:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b3c0. 00080000:00000010:0.2:1713478163.816409:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da30. 00010000:00000010:3.1:1713478163.817410:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544bcc0. 00010000:00000010:3.1:1713478163.820425:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ef00. 00010000:00000010:3.1:1713478163.820429:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a1c0. 00080000:00000010:0.2:1713478163.821848:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d410. 00010000:00000010:3.1:1713478163.823436:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b600. 00010000:00000010:3.1:1713478163.826444:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e000. 00010000:00000010:3.1:1713478163.826454:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00080000:00000010:0.2:1713478163.827094:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da50. 00080000:00000010:0.2:1713478163.832143:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dbd0. 00010000:00000010:3.1:1713478163.832422:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448480. 00010000:00000010:3.1:1713478163.835423:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e600. 00010000:00000010:3.1:1713478163.835429:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00010000:00000010:3.1:1713478163.835431:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00080000:00000010:0.2:1713478163.837683:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd50. 00010000:00000010:0.1:1713478163.841417:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e300. 00010000:00000010:0.1:1713478163.841423:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a640. 00010000:00000010:0.1:1713478163.841426:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b180. 00080000:00000010:0.2:1713478163.842675:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d6f0. 00010000:00000010:0.1:1713478163.844431:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e000. 00010000:00000010:0.1:1713478163.844435:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00010000:00000010:0.1:1713478163.844438:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b840. 00010000:00000010:0.1:1713478163.847498:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ef00. 00010000:00000010:0.1:1713478163.847505:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ad00. 00080000:00000010:0.2:1713478163.848757:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dc80. 00010000:00000010:0.1:1713478163.853428:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544af40. 00080000:00000010:0.2:1713478163.854612:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26ddf0. 00010000:00000010:0.1:1713478163.856428:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ed00. 00010000:00000010:0.1:1713478163.856433:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449d40. 00010000:00000010:0.1:1713478163.856435:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00010000:00000010:0.1:1713478163.859486:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ea00. 00010000:00000010:0.1:1713478163.859493:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449440. 00080000:00000010:0.2:1713478163.860886:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dc70. 00010000:00000010:0.1:1713478163.862415:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544aac0. 00080000:00000010:0.2:1713478163.866011:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d7c0. 00010000:00000010:0.1:1713478163.868390:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e600. 00010000:00000010:0.1:1713478163.868394:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448fc0. 00080000:00000010:0.2:1713478163.871066:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26db60. 00010000:00000010:0.1:1713478163.871465:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448240. 00010000:00000010:0.1:1713478163.871471:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ee00. 00010000:00000010:0.1:1713478163.871474:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448d80. 00010000:00000010:0.1:1713478163.874423:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448fc0. 00080000:00000010:0.2:1713478163.876115:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d690. 00010000:00000010:0.1:1713478163.877426:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e000. 00010000:00000010:0.1:1713478163.877432:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544aac0. 00010000:00000010:0.1:1713478163.877435:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449440. 00010000:00000010:0.1:1713478163.880414:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e800. 00010000:00000010:0.1:1713478163.880419:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00080000:00000010:0.2:1713478163.881541:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26db80. 00010000:00000010:2.1:1713478163.886415:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449d40. 00080000:00000010:0.2:1713478163.887094:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d640. 00010000:00000010:3.1:1713478163.891418:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ea00. 00010000:00000010:3.1:1713478163.891424:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544af40. 00010000:00000010:3.1:1713478163.891427:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ad00. 00080000:00000010:0.2:1713478163.891773:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d420. 00080000:00000010:0.2:1713478163.896523:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d6b0. 00010000:00000010:3.1:1713478163.897471:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e300. 00010000:00000010:3.1:1713478163.897475:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449d40. 00010000:00000010:3.1:1713478163.897478:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b840. 00010000:00000010:3.1:1713478163.900416:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e600. 00010000:00000010:3.1:1713478163.900421:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00010000:00000010:3.1:1713478163.900423:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b180. 00010000:00000010:3.1:1713478163.900424:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e500. 00010000:00000010:3.1:1713478163.900426:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a640. 00080000:00000010:0.2:1713478163.901401:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d620. 00010000:00000010:3.1:1713478163.903474:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00010000:00000010:3.1:1713478163.906412:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e000. 00010000:00000010:3.1:1713478163.906419:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00080000:00000010:0.2:1713478163.907062:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d460. 00010000:00000010:3.1:1713478163.909451:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448480. 00080000:00000010:0.2:1713478163.913041:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d8d0. 00010000:00000010:3.1:1713478163.915470:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ef00. 00010000:00000010:3.1:1713478163.915478:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00010000:00000010:3.1:1713478163.918400:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b600. 00010000:00000010:3.1:1713478163.918407:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ed00. 00010000:00000010:3.1:1713478163.918410:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a1c0. 00080000:00000010:0.2:1713478163.918843:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dc00. 00010000:00000010:3.1:1713478163.921442:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544bcc0. 00080000:00000010:0.2:1713478163.924431:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dbc0. 00010000:00000010:3.1:1713478163.927431:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e800. 00010000:00000010:3.1:1713478163.927439:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b3c0. 00080000:00000010:0.2:1713478163.930220:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d680. 00010000:00000010:3.1:1713478163.930440:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544bcc0. 00010000:00000010:3.1:1713478163.930445:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ee00. 00010000:00000010:3.1:1713478163.930448:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a1c0. 00010000:00000010:3.1:1713478163.933437:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b600. 00080000:00000010:0.2:1713478163.935340:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26ddb0. 00010000:00000010:3.1:1713478163.936424:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e500. 00010000:00000010:3.1:1713478163.936429:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00010000:00000010:3.1:1713478163.936431:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448480. 00010000:00000010:3.1:1713478163.939410:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e700. 00010000:00000010:3.1:1713478163.939414:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00080000:00000010:0.2:1713478163.940157:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d660. 00010000:00000010:3.1:1713478163.942422:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00080000:00000010:0.2:1713478163.945342:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d440. 00010000:00000010:3.1:1713478163.945420:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ea00. 00010000:00000010:3.1:1713478163.945425:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a640. 00010000:00000010:3.1:1713478163.948424:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b180. 00080000:00000010:0.2:1713478163.950001:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d3e0. 00010000:00000010:3.1:1713478163.951414:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ef00. 00010000:00000010:3.1:1713478163.951419:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00010000:00000010:3.1:1713478163.951422:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b840. 00080000:00000010:0.2:1713478163.954426:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d630. 00010000:00000010:3.1:1713478163.957413:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e300. 00010000:00000010:3.1:1713478163.957418:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449d40. 00080000:00000010:0.2:1713478163.959148:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd70. 00010000:00000010:3.1:1713478163.963432:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ad00. 00010000:00000010:3.1:1713478163.963437:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e000. 00010000:00000010:3.1:1713478163.963439:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544af40. 00010000:00000010:3.1:1713478163.963441:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00080000:00000010:0.2:1713478163.964067:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d650. 00080000:00000010:0.2:1713478163.968656:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9d0. 00010000:00000010:3.1:1713478163.969429:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e700. 00010000:00000010:3.1:1713478163.969433:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449440. 00010000:00000010:3.1:1713478163.969436:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544aac0. 00010000:00000010:3.1:1713478163.972414:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37eb00. 00010000:00000010:3.1:1713478163.972419:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448fc0. 00010000:00000010:3.1:1713478163.972422:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448d80. 00010000:00000010:3.1:1713478163.972424:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e500. 00010000:00000010:3.1:1713478163.972425:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448240. 00080000:00000010:0.2:1713478163.973574:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9c0. 00010000:00000010:3.1:1713478163.975439:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544aac0. 00080000:00000010:0.2:1713478163.978313:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d820. 00010000:00000010:3.1:1713478163.978422:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ee00. 00010000:00000010:3.1:1713478163.978427:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449440. 00010000:00000010:3.1:1713478163.981440:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00080000:00000010:0.2:1713478163.983178:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d820. 00010000:00000010:3.1:1713478163.984430:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e700. 00010000:00000010:3.1:1713478163.984435:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544af40. 00010000:00000010:3.1:1713478163.984438:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ad00. 00080000:00000010:0.2:1713478163.988024:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9c0. 00010000:00000010:3.1:1713478163.990431:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ea00. 00010000:00000010:3.1:1713478163.990437:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449d40. 00080000:00000010:0.2:1713478163.992854:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9d0. 00010000:00000010:3.1:1713478163.993450:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b840. 00010000:00000010:3.1:1713478163.993457:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e000. 00010000:00000010:3.1:1713478163.993461:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00010000:00000010:3.1:1713478163.996424:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b180. 00080000:00000010:0.2:1713478163.998060:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d650. 00010000:00000010:3.1:1713478163.999439:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e800. 00010000:00000010:3.1:1713478163.999445:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a640. 00010000:00000010:3.1:1713478163.999448:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00010000:00000010:3.1:1713478164.002427:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e500. 00010000:00000010:3.1:1713478164.002432:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00080000:00000010:0.2:1713478164.003205:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd70. 00010000:00000010:3.1:1713478164.007424:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448480. 00080000:00000010:0.2:1713478164.007607:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d630. 00010000:00000010:3.1:1713478164.010399:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ea00. 00010000:00000010:3.1:1713478164.010403:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00010000:00000010:3.1:1713478164.010405:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b600. 00080000:00000010:0.2:1713478164.012318:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d3e0. 00010000:00000010:3.1:1713478164.013433:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e700. 00010000:00000010:3.1:1713478164.013437:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a1c0. 00010000:00000010:3.1:1713478164.013440:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544bcc0. 00080000:00000010:0.2:1713478164.017235:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d440. 00010000:00000010:3.1:1713478164.019421:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e300. 00010000:00000010:3.1:1713478164.019427:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b3c0. 00080000:00000010:0.2:1713478164.021851:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d660. 00010000:00000010:3.1:1713478164.024439:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544bcc0. 00010000:00000010:3.1:1713478164.024444:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e000. 00010000:00000010:3.1:1713478164.024447:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a1c0. 00080000:00000010:0.2:1713478164.026931:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26ddb0. 00010000:00000010:3.1:1713478164.030405:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b600. 00010000:00000010:3.1:1713478164.030410:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e500. 00010000:00000010:3.1:1713478164.030412:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00080000:00000010:0.2:1713478164.031883:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d680. 00010000:00000010:3.1:1713478164.033425:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448480. 00010000:00000010:3.1:1713478164.033430:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ed00. 00010000:00000010:3.1:1713478164.033433:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00010000:00000010:3.1:1713478164.033435:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00010000:00000010:3.1:1713478164.036402:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e800. 00010000:00000010:3.1:1713478164.036406:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a640. 00080000:00000010:0.2:1713478164.036665:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dbc0. 00010000:00000010:3.1:1713478164.039417:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b180. 00080000:00000010:0.2:1713478164.041571:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dc00. 00010000:00000010:3.1:1713478164.042438:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37eb00. 00010000:00000010:3.1:1713478164.042443:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00010000:00000010:3.1:1713478164.045428:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b840. 00010000:00000010:3.1:1713478164.045435:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ef00. 00010000:00000010:3.1:1713478164.045437:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449d40. 00080000:00000010:0.2:1713478164.046838:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d8d0. 00010000:00000010:3.1:1713478164.048405:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ad00. 00010000:00000010:3.1:1713478164.051413:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e600. 00010000:00000010:3.1:1713478164.051418:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544af40. 00080000:00000010:0.2:1713478164.051927:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d460. 00080000:00000010:0.2:1713478164.057281:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d620. 00010000:00000010:3.1:1713478164.057418:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00010000:00000010:3.1:1713478164.060410:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e000. 00010000:00000010:3.1:1713478164.060416:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449440. 00010000:00000010:3.1:1713478164.060419:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544aac0. 00080000:00000010:0.2:1713478164.062296:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d6b0. 00010000:00000010:3.1:1713478164.063414:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ea00. 00010000:00000010:3.1:1713478164.063419:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448240. 00010000:00000010:3.1:1713478164.063421:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448d80. 00010000:00000010:3.1:1713478164.066469:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e800. 00010000:00000010:3.1:1713478164.066475:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448fc0. 00080000:00000010:0.2:1713478164.067368:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d420. 00010000:00000010:3.1:1713478164.069469:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448d80. 00080000:00000010:0.2:1713478164.072143:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d640. 00010000:00000010:3.1:1713478164.075419:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ed00. 00010000:00000010:3.1:1713478164.075423:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448240. 00080000:00000010:0.2:1713478164.077222:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26db80. 00010000:00000010:3.1:1713478164.078411:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544aac0. 00010000:00000010:3.1:1713478164.078416:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e600. 00010000:00000010:3.1:1713478164.078419:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449440. 00010000:00000010:3.1:1713478164.078421:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00080000:00000010:0.2:1713478164.081955:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d690. 00010000:00000010:3.1:1713478164.084416:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ef00. 00010000:00000010:3.1:1713478164.084423:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544af40. 00080000:00000010:0.2:1713478164.086833:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26db60. 00010000:00000010:3.1:1713478164.087423:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ad00. 00010000:00000010:3.1:1713478164.087427:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e000. 00010000:00000010:3.1:1713478164.087430:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449d40. 00010000:00000010:3.1:1713478164.090433:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b840. 00080000:00000010:0.2:1713478164.091997:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d7c0. 00010000:00000010:3.1:1713478164.093420:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e800. 00010000:00000010:3.1:1713478164.093425:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00010000:00000010:3.1:1713478164.093428:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b180. 00080000:00000010:0.2:1713478164.097136:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dc70. 00010000:00000010:3.1:1713478164.099430:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ee00. 00010000:00000010:3.1:1713478164.099434:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a640. 00080000:00000010:0.2:1713478164.101835:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26ddf0. 00010000:00000010:3.1:1713478164.104423:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00010000:00000010:3.1:1713478164.104428:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ea00. 00010000:00000010:3.1:1713478164.104430:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00080000:00000010:0.2:1713478164.106562:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dc80. 00010000:00000010:3.1:1713478164.107425:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448480. 00010000:00000010:3.1:1713478164.107429:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e700. 00010000:00000010:3.1:1713478164.107431:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00010000:00000010:3.1:1713478164.110433:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b600. 00010000:00000010:3.1:1713478164.110437:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ed00. 00010000:00000010:3.1:1713478164.110439:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a1c0. 00080000:00000010:0.2:1713478164.111230:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d6f0. 00010000:00000010:3.1:1713478164.113421:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544bcc0. 00080000:00000010:0.2:1713478164.115884:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd50. 00010000:00000010:3.1:1713478164.116436:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e500. 00010000:00000010:3.1:1713478164.116440:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b3c0. 00010000:00000010:3.1:1713478164.122436:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544bcc0. 00010000:00000010:0.1:1713478164.131434:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035680. 00010000:00000010:3.1:1713478164.131473:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e000. 00010000:00000010:3.1:1713478164.131481:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a1c0. 00010000:00000010:0.1:1713478164.137430:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034240. 00010000:00000010:0.1:1713478164.140448:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035b00. 00010000:00000010:0.1:1713478164.806404:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0361c0. 00010000:00000010:3.1:1713478164.809417:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a880. 00010000:00000010:2.1:1713478164.809427:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11f80. 00010000:00000010:0.1:1713478164.812433:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035440. 00010000:00000010:0.1:1713478164.812438:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a106c0. 00010000:00000010:0.1:1713478164.812441:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037840. 00010000:00000010:0.1:1713478164.812446:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7c00. 00010000:00000010:0.1:1713478164.812449:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037a80. 00010000:00000010:0.1:1713478164.812451:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037600. 00010000:00000010:0.1:1713478164.818416:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00080000:00000010:0.2:1713478164.936134:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679f80. 00010000:00000010:3.1:1713478164.937408:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360000. 00010000:00000010:2.1:1713478164.943432:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801248b3300. 00010000:00000010:2.1:1713478164.943438:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034000. 00080000:00000010:0.2:1713478164.945315:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386590. 00010000:00000010:2.1:1713478164.946417:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a106c0. 00080000:00000010:0.2:1713478164.952709:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679f30. 00080000:00000010:0.2:1713478164.952722:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679f70. 00080000:00000010:0.2:1713478164.957970:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66e9e0. 00010000:00000010:3.1:1713478164.959425:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448480. 00010000:00000010:3.1:1713478164.965421:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13180. 00080000:00000010:0.2:1713478164.966640:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386590. 00010000:00000010:0.1:1713478164.968414:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00010000:00000010:3.1:1713478164.974443:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10900. 00080000:00000010:0.2:1713478164.976045:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386590. 00010000:00000010:0.1:1713478164.977425:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13600. 00010000:00000010:3.1:1713478164.983429:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12400. 00080000:00000010:0.2:1713478164.984378:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da50. 00080000:00000010:0.2:1713478164.984388:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dbd0. 00010000:00000010:3.1:1713478164.986459:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a640. 00010000:00000010:3.1:1713478164.992466:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b180. 00080000:00000010:0.2:1713478164.993381:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d410. 00010000:00000010:3.1:1713478164.995435:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00010000:00000010:3.1:1713478165.001500:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b840. 00010000:00000010:0.1:1713478165.007415:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449d40. 00080000:00000010:0.2:1713478165.008456:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386590. 00080000:00000010:0.2:1713478165.028635:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da30. 00010000:00000010:3.1:1713478165.032438:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00010000:00000010:3.1:1713478165.035412:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ef00. 00010000:00000010:3.1:1713478165.035416:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13600. 00080000:00000010:0.2:1713478165.037615:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9e0. 00010000:00000010:3.1:1713478165.038420:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544af40. 00010000:00000010:3.1:1713478165.041406:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e800. 00010000:00000010:3.1:1713478165.041410:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00010000:00000010:3.1:1713478165.045431:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449440. 00080000:00000010:0.2:1713478165.045508:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd60. 00010000:00000010:3.1:1713478165.051420:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e700. 00010000:00000010:3.1:1713478165.051425:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544aac0. 00080000:00000010:0.2:1713478165.052342:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9f0. 00010000:00000010:3.1:1713478165.054439:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448240. 00010000:00000010:3.1:1713478165.057434:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e800. 00010000:00000010:3.1:1713478165.057438:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448d80. 00080000:00000010:0.2:1713478165.060551:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dda0. 00010000:00000010:3.1:1713478165.061458:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448fc0. 00010000:00000010:3.1:1713478165.067526:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e000. 00010000:00000010:3.1:1713478165.067533:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448d80. 00080000:00000010:0.2:1713478165.069733:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da70. 00010000:00000010:3.1:1713478165.070425:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448240. 00010000:00000010:3.1:1713478165.073430:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ed00. 00010000:00000010:3.1:1713478165.073435:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544aac0. 00010000:00000010:3.1:1713478165.077443:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449440. 00080000:00000010:0.2:1713478165.077565:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d770. 00010000:00000010:3.1:1713478165.084430:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e500. 00010000:00000010:3.1:1713478165.084434:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00080000:00000010:0.2:1713478165.085756:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd10. 00010000:00000010:3.1:1713478165.087418:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544af40. 00010000:00000010:3.1:1713478165.090425:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ed00. 00010000:00000010:3.1:1713478165.090430:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00080000:00000010:0.2:1713478165.093144:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dbb0. 00010000:00000010:3.1:1713478165.093410:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449d40. 00010000:00000010:3.1:1713478165.097456:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ed00. 00010000:00000010:3.1:1713478165.097460:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b840. 00010000:00000010:3.1:1713478165.100433:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00080000:00000010:0.2:1713478165.101151:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d3f0. 00010000:00000010:3.1:1713478165.105447:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e500. 00010000:00000010:3.1:1713478165.105452:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b180. 00080000:00000010:0.2:1713478165.108764:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d890. 00010000:00000010:3.1:1713478165.111426:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a640. 00010000:00000010:3.1:1713478165.114425:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e700. 00010000:00000010:3.1:1713478165.114430:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00080000:00000010:0.2:1713478165.116770:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d450. 00010000:00000010:3.1:1713478165.120414:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448480. 00080000:00000010:0.2:1713478165.124550:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da00. 00010000:00000010:3.1:1713478165.126422:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e700. 00010000:00000010:3.1:1713478165.126428:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00010000:00000010:3.1:1713478165.129418:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a880. 00010000:00000010:3.1:1713478165.129424:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ee00. 00010000:00000010:3.1:1713478165.129427:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a1c0. 00080000:00000010:0.2:1713478165.132414:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd40. 00010000:00000010:3.1:1713478165.132426:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544bcc0. 00010000:00000010:3.1:1713478165.135435:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e700. 00010000:00000010:3.1:1713478165.135441:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b3c0. 00080000:00000010:0.2:1713478165.141066:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d6a0. 00010000:00000010:3.1:1713478165.142442:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b3c0. 00010000:00000010:3.1:1713478165.145446:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b600. 00010000:00000010:3.1:1713478165.145452:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e000. 00010000:00000010:3.1:1713478165.145455:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544bcc0. 00010000:00000010:3.1:1713478165.148438:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a1c0. 00080000:00000010:0.2:1713478165.148721:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26daa0. 00010000:00000010:3.1:1713478165.151441:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ed00. 00010000:00000010:3.1:1713478165.151446:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a880. 00010000:00000010:3.1:1713478165.155454:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00080000:00000010:0.2:1713478165.156037:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d760. 00010000:00000010:3.1:1713478165.162441:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e800. 00010000:00000010:3.1:1713478165.162447:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448480. 00080000:00000010:0.2:1713478165.163965:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d5e0. 00010000:00000010:3.1:1713478165.165421:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00010000:00000010:3.1:1713478165.168441:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e800. 00010000:00000010:3.1:1713478165.168447:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a640. 00010000:00000010:3.1:1713478165.171443:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b180. 00080000:00000010:0.2:1713478165.172246:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da10. 00010000:00000010:3.1:1713478165.178480:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e800. 00010000:00000010:3.1:1713478165.178485:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00080000:00000010:0.2:1713478165.180409:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d430. 00010000:00000010:3.1:1713478165.181432:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b840. 00010000:00000010:3.1:1713478165.184427:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e800. 00010000:00000010:3.1:1713478165.184431:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449d40. 00010000:00000010:3.1:1713478165.187437:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00080000:00000010:0.2:1713478165.191448:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66ec30. 00080000:00000010:0.2:1713478165.191458:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66e870. 00080000:00000010:0.2:1713478165.195608:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d990. 00010000:00000010:0.1:1713478165.199397:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544af40. 00010000:00000010:3.1:1713478165.203441:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00080000:00000010:0.2:1713478165.203633:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d8e0. 00010000:00000010:3.1:1713478165.207426:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544aac0. 00010000:00000010:3.1:1713478165.210412:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448240. 00010000:00000010:3.1:1713478165.210417:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448d80. 00080000:00000010:0.2:1713478165.210841:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd20. 00010000:00000010:3.1:1713478165.214425:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448fc0. 00080000:00000010:0.2:1713478165.218332:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d8f0. 00010000:00000010:3.1:1713478165.220416:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448d80. 00010000:00000010:3.1:1713478165.223418:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448240. 00080000:00000010:0.2:1713478165.225652:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d960. 00010000:00000010:3.1:1713478165.229431:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544aac0. 00010000:00000010:3.1:1713478165.232424:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00080000:00000010:0.2:1713478165.233286:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dca0. 00010000:00000010:3.1:1713478165.235433:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544af40. 00010000:00000010:3.1:1713478165.238416:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00010000:00000010:3.1:1713478165.241413:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449d40. 00080000:00000010:0.2:1713478165.247897:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dcd0. 00080000:00000010:0.2:1713478165.247907:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dba0. 00080000:00000010:0.2:1713478165.260808:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da80. 00080000:00000010:0.2:1713478165.277701:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66ea40. 00010000:00000010:0.1:1713478165.281438:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ad00. 00010000:00000010:3.1:1713478165.284445:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b840. 00080000:00000010:0.2:1713478165.286698:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66e940. 00010000:00000010:3.1:1713478165.290407:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362f40. 00010000:00000010:3.1:1713478165.293422:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c361200. 00080000:00000010:0.2:1713478165.294236:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66eaa0. 00010000:00000010:3.1:1713478165.296425:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360fc0. 00010000:00000010:3.1:1713478165.299449:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362f40. 00080000:00000010:0.2:1713478165.301906:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66e9d0. 00010000:00000010:3.1:1713478165.302395:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360000. 00010000:00000010:3.1:1713478165.305465:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3633c0. 00010000:00000010:3.1:1713478165.308433:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360d80. 00080000:00000010:0.2:1713478165.309122:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66e840. 00010000:00000010:3.1:1713478165.315466:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3618c0. 00080000:00000010:0.2:1713478165.317919:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66ede0. 00010000:00000010:3.1:1713478165.321434:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360900. 00080000:00000010:0.2:1713478165.325714:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66eac0. 00010000:00000010:3.1:1713478165.327452:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362ac0. 00010000:00000010:3.1:1713478165.330419:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362400. 00010000:00000010:3.1:1713478165.330424:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362d00. 00080000:00000010:0.2:1713478165.333463:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66e9a0. 00010000:00000010:3.1:1713478165.336410:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362880. 00080000:00000010:0.2:1713478165.340842:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66ed60. 00010000:00000010:3.1:1713478165.342435:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360b40. 00010000:00000010:3.1:1713478165.345434:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363180. 00010000:00000010:3.1:1713478165.345439:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363600. 00080000:00000010:0.2:1713478165.348507:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66ee20. 00010000:00000010:3.1:1713478165.349437:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362640. 00010000:00000010:3.1:1713478165.352425:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3606c0. 00080000:00000010:0.2:1713478165.356340:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66ecd0. 00010000:00000010:3.1:1713478165.358456:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360480. 00010000:00000010:3.1:1713478165.361432:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3621c0. 00080000:00000010:0.2:1713478165.363718:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66e970. 00010000:00000010:3.1:1713478165.364420:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363cc0. 00010000:00000010:3.1:1713478165.370426:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c361b00. 00080000:00000010:0.2:1713478165.371077:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66e990. 00010000:00000010:3.1:1713478165.373414:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363840. 00010000:00000010:3.1:1713478165.376406:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363cc0. 00080000:00000010:0.2:1713478165.377885:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66ed40. 00010000:00000010:3.1:1713478165.379459:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3621c0. 00010000:00000010:3.1:1713478165.382411:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360480. 00010000:00000010:3.1:1713478165.385426:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3606c0. 00080000:00000010:0.2:1713478165.385948:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66e8e0. 00010000:00000010:3.1:1713478165.392410:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362640. 00080000:00000010:0.2:1713478165.393843:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66ee10. 00010000:00000010:3.1:1713478165.395459:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363600. 00010000:00000010:3.1:1713478165.398433:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363180. 00080000:00000010:0.2:1713478165.401385:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66ee60. 00010000:00000010:3.1:1713478165.404442:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360b40. 00080000:00000010:0.2:1713478165.408844:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66e860. 00010000:00000010:3.1:1713478165.410419:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362880. 00010000:00000010:0.1:1713478165.416436:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362d00. 00010000:00000010:0.1:1713478165.416440:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362400. 00080000:00000010:0.2:1713478165.417005:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66e7b0. 00010000:00000010:0.1:1713478165.419411:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362ac0. 00010000:00000010:0.1:1713478165.422465:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360900. 00080000:00000010:0.2:1713478165.424630:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66e880. 00010000:00000010:0.1:1713478165.425419:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3618c0. 00010000:00000010:0.1:1713478165.428463:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360d80. 00080000:00000010:0.2:1713478165.432809:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66eb60. 00010000:00000010:0.1:1713478165.433420:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3633c0. 00010000:00000010:0.1:1713478165.436416:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360000. 00080000:00000010:0.2:1713478165.440844:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66ea90. 00010000:00000010:0.1:1713478165.442416:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362f40. 00010000:00000010:0.1:1713478165.447416:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360fc0. 00080000:00000010:0.2:1713478165.448666:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66ebf0. 00010000:00000010:0.1:1713478165.450442:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c361200. 00010000:00000010:0.1:1713478165.453422:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362f40. 00010000:00000010:0.1:1713478165.456442:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360000. 00080000:00000010:0.2:1713478165.457297:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66e980. 00010000:00000010:0.1:1713478165.460451:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3633c0. 00080000:00000010:0.2:1713478165.466792:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66e800. 00010000:00000010:0.1:1713478165.467413:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360d80. 00010000:00000010:2.1:1713478165.473413:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3618c0. 00080000:00000010:0.2:1713478165.474050:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66ee30. 00010000:00000010:2.1:1713478165.476418:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360900. 00010000:00000010:2.1:1713478165.479434:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362ac0. 00080000:00000010:0.2:1713478165.481294:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66ec50. 00010000:00000010:2.1:1713478165.482470:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362400. 00010000:00000010:2.1:1713478165.488397:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362d00. 00080000:00000010:0.2:1713478165.488636:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66eae0. 00010000:00000010:0.1:1713478165.494425:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362880. 00080000:00000010:0.2:1713478165.496280:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66ebb0. 00010000:00000010:0.1:1713478165.497395:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360b40. 00010000:00000010:0.1:1713478165.497399:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363180. 00010000:00000010:0.1:1713478165.500414:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363600. 00080000:00000010:0.2:1713478165.503071:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66edf0. 00010000:00000010:0.1:1713478165.503392:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362640. 00010000:00000010:0.1:1713478165.509417:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3606c0. 00080000:00000010:0.2:1713478165.509946:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66e960. 00010000:00000010:0.1:1713478165.512428:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360480. 00010000:00000010:0.1:1713478165.515412:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3621c0. 00080000:00000010:0.2:1713478165.518064:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66eb20. 00010000:00000010:0.1:1713478165.518397:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363cc0. 00010000:00000010:0.1:1713478165.524428:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363840. 00080000:00000010:0.2:1713478165.525735:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66eb50. 00010000:00000010:0.1:1713478165.527422:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c361b00. 00010000:00000010:1.1:1713478165.530414:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363840. 00010000:00000010:0.1:1713478165.533403:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363cc0. 00080000:00000010:0.2:1713478165.533661:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66ec20. 00010000:00000010:0.1:1713478165.540458:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363840. 00010000:00000010:0.1:1713478165.543433:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3621c0. 00080000:00000010:0.2:1713478165.567931:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66eda0. 00080000:00000010:0.2:1713478165.569441:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66eab0. 00080000:00000010:0.2:1713478165.569457:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66ec40. 00080000:00000010:0.2:1713478165.569472:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66ed30. 00080000:00000010:0.2:1713478165.592607:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd30. 00080000:00000010:0.2:1713478165.635798:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66e8d0. 00010000:00000010:2.1:1713478165.639421:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449440. 00010000:00000010:0.1:1713478165.642407:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12f40. 00080000:00000010:0.2:1713478165.645735:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66eb00. 00010000:00000010:3.1:1713478165.648386:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360480. 00010000:00000010:3.1:1713478165.651440:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3606c0. 00080000:00000010:0.2:1713478165.652806:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66eb10. 00010000:00000010:3.1:1713478165.654425:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362640. 00010000:00000010:3.1:1713478165.657457:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363600. 00080000:00000010:0.2:1713478165.659997:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66eb40. 00010000:00000010:3.1:1713478165.660456:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363180. 00010000:00000010:3.1:1713478165.663424:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360b40. 00010000:00000010:3.1:1713478165.666411:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362880. 00080000:00000010:0.2:1713478165.667103:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66e950. 00010000:00000010:3.1:1713478165.670417:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362d00. 00080000:00000010:0.2:1713478165.674424:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66ec70. 00010000:00000010:0.1:1713478165.676467:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362400. 00010000:00000010:0.1:1713478165.679466:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362ac0. 00080000:00000010:0.2:1713478165.681719:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66ec60. 00010000:00000010:0.1:1713478165.685395:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360900. 00080000:00000010:0.2:1713478165.689386:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66eb70. 00010000:00000010:0.1:1713478165.691410:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3618c0. 00010000:00000010:0.1:1713478165.694401:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360d80. 00010000:00000010:0.1:1713478165.694405:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3633c0. 00080000:00000010:0.2:1713478165.697831:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66ec10. 00010000:00000010:0.1:1713478165.700442:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360000. 00010000:00000010:0.1:1713478165.703409:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362f40. 00080000:00000010:0.2:1713478165.706181:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66eb90. 00010000:00000010:1.1:1713478165.706400:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c361200. 00010000:00000010:2.1:1713478165.712432:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360fc0. 00080000:00000010:0.2:1713478165.713903:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66e8b0. 00010000:00000010:2.1:1713478165.715420:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c361200. 00010000:00000010:0.1:1713478165.721413:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360fc0. 00080000:00000010:0.2:1713478165.721850:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66eba0. 00010000:00000010:0.1:1713478165.724416:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362f40. 00010000:00000010:0.1:1713478165.727446:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360000. 00080000:00000010:0.2:1713478165.729754:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66e9f0. 00010000:00000010:0.1:1713478165.733411:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3633c0. 00010000:00000010:0.1:1713478165.736455:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360d80. 00080000:00000010:0.2:1713478165.738007:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66eb80. 00010000:00000010:0.1:1713478165.739420:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3618c0. 00010000:00000010:0.1:1713478165.745425:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360900. 00080000:00000010:0.2:1713478165.746115:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66ead0. 00010000:00000010:0.1:1713478165.748441:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362ac0. 00010000:00000010:0.1:1713478165.751413:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362400. 00080000:00000010:0.2:1713478165.754411:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66ed00. 00010000:00000010:2.1:1713478165.757393:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362d00. 00010000:00000010:2.1:1713478165.760463:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362880. 00080000:00000010:0.2:1713478165.763040:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66edd0. 00010000:00000010:2.1:1713478165.763434:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360b40. 00010000:00000010:2.1:1713478165.769458:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363180. 00080000:00000010:0.2:1713478165.771700:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66eaf0. 00010000:00000010:2.1:1713478165.772426:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363600. 00010000:00000010:2.1:1713478165.775497:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362640. 00010000:00000010:2.1:1713478165.778494:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3606c0. 00080000:00000010:0.2:1713478165.780391:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66e7d0. 00010000:00000010:2.1:1713478165.783482:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360480. 00010000:00000010:2.1:1713478165.788428:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3621c0. 00080000:00000010:0.2:1713478165.788467:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66ec90. 00010000:00000010:2.1:1713478165.794431:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363840. 00080000:00000010:0.2:1713478165.796242:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66e810. 00010000:00000010:2.1:1713478165.797410:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363cc0. 00010000:00000010:2.1:1713478165.800423:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c361b00. 00010000:00000010:2.1:1713478165.803415:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363cc0. 00080000:00000010:0.2:1713478165.803921:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66e890. 00010000:00000010:2.1:1713478165.808422:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363840. 00010000:00000010:2.1:1713478165.811417:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3621c0. 00080000:00000010:0.2:1713478165.812029:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66ef90. 00010000:00000010:2.1:1713478165.816437:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360480. 00010000:00000010:2.1:1713478165.819489:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3606c0. 00080000:00000010:0.2:1713478165.819930:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66ebd0. 00010000:00000010:2.1:1713478165.826415:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362640. 00080000:00000010:0.2:1713478165.827994:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66edc0. 00010000:00000010:2.1:1713478165.829428:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363600. 00010000:00000010:2.1:1713478165.832415:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363180. 00010000:00000010:2.1:1713478165.836429:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360b40. 00080000:00000010:0.2:1713478165.836474:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66ee40. 00010000:00000010:2.1:1713478165.839478:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362880. 00080000:00000010:0.2:1713478165.844860:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66eca0. 00010000:00000010:2.1:1713478165.846420:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362d00. 00010000:00000010:3.1:1713478165.852439:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362400. 00080000:00000010:0.2:1713478165.853391:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66ecf0. 00010000:00000010:3.1:1713478165.855472:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362ac0. 00010000:00000010:3.1:1713478165.858430:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360900. 00080000:00000010:0.2:1713478165.861725:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66ea00. 00010000:00000010:3.1:1713478165.864474:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3618c0. 00010000:00000010:3.1:1713478165.867445:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360d80. 00080000:00000010:0.2:1713478165.870181:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66ec00. 00010000:00000010:3.1:1713478165.873439:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3633c0. 00010000:00000010:3.1:1713478165.876443:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360000. 00080000:00000010:0.2:1713478165.878631:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66ef80. 00010000:00000010:3.1:1713478165.882417:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362f40. 00010000:00000010:3.1:1713478165.885419:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360fc0. 00080000:00000010:0.2:1713478165.885947:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66eef0. 00010000:00000010:3.1:1713478165.891432:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c361200. 00080000:00000010:0.2:1713478165.893194:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66ec80. 00010000:00000010:3.1:1713478165.897429:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362f40. 00010000:00000010:3.1:1713478165.897433:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360000. 00010000:00000010:3.1:1713478165.900418:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3633c0. 00010000:00000010:3.1:1713478165.900425:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360d80. 00080000:00000010:0.2:1713478165.921345:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386590. 00010000:00000010:0.1:1713478165.925441:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12f40. 00080000:00000010:0.2:1713478165.925829:0:31194:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66e9c0. 00080000:00000010:0.2:1713478165.925842:0:31194:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66efd0. 00080000:00000010:0.2:1713478165.927066:0:31194:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66ef40. 00080000:00000010:0.2:1713478165.927072:0:31194:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66ee00. 00080000:00000010:0.2:1713478165.927084:0:31194:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66ee90. 00010000:00000010:2.1:1713478165.929447:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12f40. 00080000:00000010:0.2:1713478165.930584:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66eb30. 00010000:00000010:3.1:1713478165.936424:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3618c0. 00080000:00000010:0.2:1713478165.938140:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66ed90. 00010000:00000010:3.1:1713478165.939452:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360900. 00010000:00000010:0.1:1713478165.942411:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362ac0. 00010000:00000010:0.1:1713478165.945486:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362400. 00080000:00000010:0.2:1713478165.945869:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66ef00. 00010000:00000010:0.1:1713478165.949402:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362d00. 00010000:00000010:0.1:1713478165.952406:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362880. 00080000:00000010:0.2:1713478165.952881:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66ed50. 00010000:00000010:0.1:1713478165.956452:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360b40. 00010000:00000010:0.1:1713478165.959500:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363180. 00080000:00000010:0.2:1713478165.959866:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66ea30. 00010000:00000010:0.1:1713478165.963424:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363600. 00080000:00000010:0.2:1713478165.967387:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66ef20. 00010000:00000010:0.1:1713478165.969393:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362640. 00010000:00000010:0.1:1713478165.972423:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3606c0. 00080000:00000010:0.2:1713478165.974497:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66ecc0. 00010000:00000010:0.1:1713478165.975432:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360480. 00010000:00000010:0.1:1713478165.981501:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3621c0. 00080000:00000010:0.2:1713478165.981873:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66ef30. 00010000:00000010:0.1:1713478165.984431:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363840. 00010000:00000010:0.1:1713478165.987419:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363cc0. 00010000:00000010:0.1:1713478165.990465:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c361b00. 00080000:00000010:0.2:1713478166.012742:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66efe0. 00080000:00000010:0.2:1713478166.012752:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66eee0. 00080000:00000010:0.2:1713478166.013085:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66efc0. 00080000:00000010:0.2:1713478166.013469:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66e7e0. 00080000:00000010:0.2:1713478166.034247:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386590. 00080000:00000010:0.2:1713478166.112847:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386590. 00010000:00000010:2.1:1713478166.116432:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00010000:00000010:2.1:1713478166.122405:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10480. 00080000:00000010:0.2:1713478166.123432:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386590. 00010000:00000010:2.1:1713478166.125419:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10000. 00010000:00000010:2.1:1713478166.128410:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13a80. 00080000:00000010:0.2:1713478166.131143:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386590. 00010000:00000010:2.1:1713478166.134417:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10000. 00010000:00000010:2.1:1713478166.137415:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10480. 00080000:00000010:0.2:1713478166.138389:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386590. 00010000:00000010:2.1:1713478166.143405:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12f40. 00080000:00000010:0.2:1713478166.146419:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386590. 00010000:00000010:2.1:1713478166.152453:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13600. 00010000:00000010:2.1:1713478166.152459:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12400. 00080000:00000010:0.2:1713478166.154978:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66e830. 00010000:00000010:0.1:1713478166.155400:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c361b00. 00010000:00000010:2.1:1713478166.161440:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10900. 00080000:00000010:0.2:1713478166.163571:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66ee80. 00010000:00000010:0.1:1713478166.164439:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363cc0. 00010000:00000010:0.1:1713478166.167553:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363840. 00010000:00000010:0.1:1713478166.167558:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3621c0. 00080000:00000010:0.2:1713478166.171752:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66ef50. 00010000:00000010:0.1:1713478166.172448:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360480. 00010000:00000010:2.1:1713478166.178418:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3606c0. 00080000:00000010:0.2:1713478166.179648:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66ee50. 00010000:00000010:2.1:1713478166.181427:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362640. 00010000:00000010:2.1:1713478166.184419:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363600. 00080000:00000010:0.2:1713478166.187281:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66ecb0. 00010000:00000010:2.1:1713478166.190442:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363180. 00010000:00000010:2.1:1713478166.193442:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360b40. 00080000:00000010:0.2:1713478166.195754:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66e820. 00010000:00000010:2.1:1713478166.199409:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362880. 00010000:00000010:2.1:1713478166.202436:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362d00. 00080000:00000010:0.2:1713478166.204082:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66ece0. 00010000:00000010:2.1:1713478166.205408:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362400. 00010000:00000010:2.1:1713478166.208422:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362ac0. 00010000:00000010:2.1:1713478166.211407:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360900. 00080000:00000010:0.2:1713478166.211624:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66ef60. 00010000:00000010:2.1:1713478166.217440:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3618c0. 00080000:00000010:0.2:1713478166.218815:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66eea0. 00010000:00000010:2.1:1713478166.220422:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360d80. 00010000:00000010:2.1:1713478166.223436:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3633c0. 00080000:00000010:0.2:1713478166.226105:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66efa0. 00010000:00000010:0.1:1713478166.229488:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360000. 00080000:00000010:0.2:1713478166.234044:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66ef10. 00010000:00000010:0.1:1713478166.235421:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362f40. 00010000:00000010:0.1:1713478166.238426:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c361200. 00010000:00000010:0.1:1713478166.238432:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360fc0. 00080000:00000010:0.2:1713478166.241845:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386590. 00010000:00000010:0.1:1713478166.244424:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362f40. 00010000:00000010:2.1:1713478166.247410:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00080000:00000010:0.2:1713478166.251629:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386590. 00010000:00000010:2.1:1713478166.253427:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a640. 00010000:00000010:2.1:1713478166.256430:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00080000:00000010:0.2:1713478166.259414:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386590. 00010000:00000010:0.1:1713478166.259426:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a640. 00010000:00000010:2.1:1713478166.265419:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00080000:00000010:0.2:1713478166.267438:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386590. 00010000:00000010:2.1:1713478166.271435:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00080000:00000010:0.2:1713478166.276045:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66ee70. 00010000:00000010:0.1:1713478166.277399:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00010000:00000010:0.1:1713478166.283402:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360000. 00080000:00000010:0.2:1713478166.284030:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66eff0. 00010000:00000010:0.1:1713478166.286466:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448480. 00010000:00000010:0.1:1713478166.289437:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3633c0. 00080000:00000010:0.2:1713478166.291548:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66ef70. 00010000:00000010:0.1:1713478166.292438:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360d80. 00010000:00000010:0.1:1713478166.292444:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3618c0. 00010000:00000010:0.1:1713478166.298438:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360900. 00080000:00000010:0.2:1713478166.299089:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66eec0. 00010000:00000010:0.1:1713478166.301441:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362ac0. 00010000:00000010:0.1:1713478166.304446:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362400. 00080000:00000010:0.2:1713478166.306234:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66efb0. 00010000:00000010:0.1:1713478166.307411:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362d00. 00010000:00000010:0.1:1713478166.310435:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362880. 00080000:00000010:0.2:1713478166.313120:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66eeb0. 00010000:00000010:0.1:1713478166.313403:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360b40. 00010000:00000010:0.1:1713478166.316420:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363180. 00010000:00000010:0.1:1713478166.319406:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363600. 00080000:00000010:0.2:1713478166.319990:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66eed0. 00010000:00000010:0.1:1713478166.323436:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362640. 00010000:00000010:0.1:1713478166.327442:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3606c0. 00080000:00000010:0.2:1713478166.327587:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66eed0. 00010000:00000010:0.1:1713478166.330413:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360480. 00080000:00000010:0.2:1713478166.334814:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66eeb0. 00010000:00000010:0.1:1713478166.337423:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3621c0. 00010000:00000010:0.1:1713478166.340425:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363840. 00080000:00000010:0.2:1713478166.342376:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66efb0. 00010000:00000010:0.1:1713478166.343413:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363cc0. 00010000:00000010:0.1:1713478166.346421:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c361b00. 00080000:00000010:0.2:1713478166.350391:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66eec0. 00010000:00000010:0.1:1713478166.352417:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363cc0. 00010000:00000010:0.1:1713478166.355418:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363840. 00080000:00000010:0.2:1713478166.358053:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66ef70. 00010000:00000010:0.1:1713478166.358438:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3621c0. 00010000:00000010:0.1:1713478166.361428:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360480. 00080000:00000010:0.2:1713478166.365800:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66eff0. 00010000:00000010:0.1:1713478166.366438:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3606c0. 00010000:00000010:0.1:1713478166.369426:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362640. 00010000:00000010:1.1:1713478166.373426:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363600. 00080000:00000010:0.2:1713478166.373439:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66ee70. 00010000:00000010:2.1:1713478166.377422:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363180. 00080000:00000010:0.2:1713478166.380778:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66ef10. 00010000:00000010:2.1:1713478166.383420:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363600. 00010000:00000010:2.1:1713478166.386413:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360b40. 00010000:00000010:2.1:1713478166.389419:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362880. 00080000:00000010:0.2:1713478166.403265:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679ef0. 00010000:00000010:0.1:1713478166.410404:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036400. 00080000:00000010:0.2:1713478166.410489:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66efa0. 00080000:00000010:0.2:1713478166.410496:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66eea0. 00080000:00000010:0.2:1713478166.411369:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66ef60. 00080000:00000010:0.2:1713478166.411376:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66ece0. 00080000:00000010:0.2:1713478166.411383:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66e820. 00010000:00000010:0.1:1713478166.414432:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036400. 00080000:00000010:0.2:1713478166.415217:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679ee0. 00010000:00000010:1.1:1713478166.421400:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034000. 00080000:00000010:0.2:1713478166.422446:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679f40. 00010000:00000010:1.1:1713478166.424432:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037600. 00010000:00000010:1.1:1713478166.427415:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037a80. 00080000:00000010:0.2:1713478166.429590:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679f60. 00010000:00000010:1.1:1713478166.430408:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037840. 00010000:00000010:1.1:1713478166.436410:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035440. 00080000:00000010:0.2:1713478166.437032:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679fd0. 00010000:00000010:1.1:1713478166.439420:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0361c0. 00010000:00000010:1.1:1713478166.442419:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035b00. 00080000:00000010:0.2:1713478166.444200:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679ed0. 00010000:00000010:1.1:1713478166.445412:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034240. 00010000:00000010:1.1:1713478166.448425:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035680. 00080000:00000010:0.2:1713478166.451228:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679fb0. 00010000:00000010:1.1:1713478166.454440:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036f40. 00080000:00000010:0.2:1713478166.458742:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679f10. 00010000:00000010:1.1:1713478166.460430:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036ac0. 00010000:00000010:1.1:1713478166.466403:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0373c0. 00010000:00000010:1.1:1713478166.466409:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034480. 00080000:00000010:0.2:1713478166.466572:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679fe0. 00010000:00000010:1.1:1713478166.472404:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034d80. 00080000:00000010:0.2:1713478166.473418:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679f50. 00010000:00000010:1.1:1713478166.475418:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035200. 00010000:00000010:1.1:1713478166.475423:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036d00. 00010000:00000010:1.1:1713478166.478411:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036880. 00080000:00000010:0.2:1713478166.480850:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679f50. 00010000:00000010:1.1:1713478166.484403:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034b40. 00010000:00000010:1.1:1713478166.487411:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0358c0. 00080000:00000010:0.2:1713478166.487911:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679fe0. 00010000:00000010:1.1:1713478166.490415:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035f80. 00010000:00000010:1.1:1713478166.493421:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037cc0. 00080000:00000010:0.2:1713478166.495665:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679f10. 00010000:00000010:1.1:1713478166.496404:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036640. 00010000:00000010:2.1:1713478166.502534:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0346c0. 00080000:00000010:0.2:1713478166.502863:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679fb0. 00010000:00000010:2.1:1713478166.505415:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036640. 00010000:00000010:2.1:1713478166.508431:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037cc0. 00080000:00000010:0.2:1713478166.510219:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679ed0. 00010000:00000010:2.1:1713478166.511485:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035f80. 00010000:00000010:2.1:1713478166.514408:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0358c0. 00010000:00000010:2.1:1713478166.517411:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034b40. 00080000:00000010:0.2:1713478166.518116:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679fd0. 00010000:00000010:2.1:1713478166.524395:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036880. 00080000:00000010:0.2:1713478166.525681:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679f60. 00010000:00000010:2.1:1713478166.527430:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036d00. 00010000:00000010:3.1:1713478166.530452:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035200. 00080000:00000010:0.2:1713478166.533335:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679f40. 00010000:00000010:3.1:1713478166.533396:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034d80. 00010000:00000010:0.1:1713478166.540420:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035200. 00080000:00000010:0.2:1713478166.541148:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679ee0. 00010000:00000010:0.1:1713478166.543417:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034d80. 00010000:00000010:0.1:1713478166.546424:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034480. 00080000:00000010:0.2:1713478166.548522:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679ef0. 00010000:00000010:0.1:1713478166.549433:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0373c0. 00010000:00000010:0.1:1713478166.555417:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036ac0. 00080000:00000010:0.2:1713478166.556299:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679f70. 00010000:00000010:0.1:1713478166.558408:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036f40. 00010000:00000010:0.1:1713478166.561411:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035680. 00080000:00000010:0.2:1713478166.563366:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679f30. 00010000:00000010:0.1:1713478166.564415:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034240. 00010000:00000010:0.1:1713478166.567422:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035b00. 00080000:00000010:0.2:1713478166.570887:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679f80. 00010000:00000010:0.1:1713478166.573408:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0361c0. 00010000:00000010:0.1:1713478166.576429:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035440. 00080000:00000010:0.2:1713478166.579186:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679e40. 00010000:00000010:1.1:1713478166.582400:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037840. 00010000:00000010:1.1:1713478166.585422:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037a80. 00080000:00000010:0.2:1713478166.587145:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679f90. 00010000:00000010:1.1:1713478166.588414:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037600. 00010000:00000010:2.1:1713478166.594423:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034000. 00080000:00000010:0.2:1713478166.594725:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679f20. 00010000:00000010:2.1:1713478166.600419:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036400. 00080000:00000010:0.2:1713478166.602300:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679520. 00010000:00000010:2.1:1713478166.603424:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037600. 00010000:00000010:2.1:1713478166.603428:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037a80. 00010000:00000010:3.1:1713478166.609414:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037840. 00080000:00000010:0.2:1713478166.609762:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679ea0. 00010000:00000010:3.1:1713478166.612421:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035440. 00010000:00000010:3.1:1713478166.615428:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0361c0. 00080000:00000010:0.2:1713478166.617569:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679e20. 00010000:00000010:3.1:1713478166.618425:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035440. 00010000:00000010:3.1:1713478166.624430:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0361c0. 00080000:00000010:0.2:1713478166.625112:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679f00. 00010000:00000010:3.1:1713478166.627417:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035440. 00010000:00000010:3.1:1713478166.630440:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037840. 00080000:00000010:0.2:1713478166.632536:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679fc0. 00010000:00000010:3.1:1713478166.636405:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035440. 00080000:00000010:0.2:1713478166.640545:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679e10. 00010000:00000010:3.1:1713478166.642422:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037840. 00010000:00000010:3.1:1713478166.645422:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0361c0. 00010000:00000010:3.1:1713478166.645426:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035440. 00080000:00000010:0.2:1713478166.648162:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679fa0. 00010000:00000010:3.1:1713478166.648416:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037840. 00010000:00000010:0.1:1713478166.652418:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035440. 00080000:00000010:0.2:1713478166.655829:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b6794f0. 00010000:00000010:0.1:1713478166.658414:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037840. 00010000:00000010:0.1:1713478166.661453:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0361c0. 00080000:00000010:0.2:1713478166.663229:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679ff0. 00010000:00000010:0.1:1713478166.664392:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035b00. 00010000:00000010:0.1:1713478166.670416:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034240. 00080000:00000010:0.2:1713478166.670962:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679e30. 00010000:00000010:0.1:1713478166.673430:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035680. 00010000:00000010:0.1:1713478166.676427:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036f40. 00080000:00000010:0.2:1713478166.678839:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679170. 00010000:00000010:0.1:1713478166.682394:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036ac0. 00080000:00000010:0.2:1713478166.685804:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679e90. 00010000:00000010:0.1:1713478166.688422:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0373c0. 00010000:00000010:0.1:1713478166.691428:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034480. 00010000:00000010:0.1:1713478166.691435:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034d80. 00080000:00000010:0.2:1713478166.693307:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679e60. 00010000:00000010:0.1:1713478166.697429:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035200. 00010000:00000010:0.1:1713478166.700421:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036d00. 00010000:00000010:0.1:1713478166.700426:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036880. 00080000:00000010:0.2:1713478166.700757:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679130. 00010000:00000010:0.1:1713478166.707419:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034b40. 00080000:00000010:0.2:1713478166.708049:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679e00. 00010000:00000010:0.1:1713478166.710416:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0358c0. 00010000:00000010:0.1:1713478166.713428:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035f80. 00080000:00000010:0.2:1713478166.715341:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b6792a0. 00010000:00000010:0.1:1713478166.719412:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037cc0. 00010000:00000010:0.1:1713478166.722417:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036640. 00010000:00000010:0.1:1713478166.722427:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0346c0. 00080000:00000010:0.2:1713478166.722582:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679ec0. 00010000:00000010:0.1:1713478166.726440:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037cc0. 00010000:00000010:0.1:1713478166.729529:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035f80. 00080000:00000010:0.2:1713478166.729978:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679e50. 00010000:00000010:0.1:1713478166.733468:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0358c0. 00080000:00000010:0.2:1713478166.737739:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b6792c0. 00010000:00000010:0.1:1713478166.738461:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034b40. 00010000:00000010:0.1:1713478166.741405:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036880. 00010000:00000010:0.1:1713478166.745422:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036d00. 00080000:00000010:0.2:1713478166.745573:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679e70. 00010000:00000010:0.1:1713478166.748423:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035200. 00010000:00000010:0.1:1713478166.752416:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034d80. 00080000:00000010:0.2:1713478166.753240:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679140. 00010000:00000010:0.1:1713478166.756431:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034480. 00080000:00000010:0.2:1713478166.760415:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679510. 00010000:00000010:0.1:1713478166.762420:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0373c0. 00010000:00000010:0.1:1713478166.765424:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036ac0. 00080000:00000010:0.2:1713478166.767761:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679160. 00010000:00000010:0.1:1713478166.768457:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036f40. 00010000:00000010:0.1:1713478166.771450:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035680. 00080000:00000010:0.2:1713478166.775387:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679290. 00010000:00000010:0.1:1713478166.777457:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034240. 00010000:00000010:0.1:1713478166.780450:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035b00. 00080000:00000010:0.2:1713478166.782931:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679270. 00010000:00000010:0.1:1713478166.786426:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0361c0. 00010000:00000010:0.1:1713478166.789453:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037840. 00080000:00000010:0.2:1713478166.790273:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b6791a0. 00010000:00000010:0.1:1713478166.792416:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035440. 00010000:00000010:0.1:1713478166.795443:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037a80. 00010000:00000010:0.1:1713478166.798446:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037600. 00080000:00000010:0.2:1713478166.798585:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679eb0. 00010000:00000010:2.1:1713478166.804424:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036400. 00080000:00000010:0.2:1713478166.805872:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679190. 00010000:00000010:2.1:1713478166.807450:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034000. 00010000:00000010:2.1:1713478166.810412:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036400. 00080000:00000010:0.2:1713478166.813103:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679150. 00010000:00000010:0.1:1713478166.816429:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037600. 00010000:00000010:0.1:1713478166.820407:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037a80. 00080000:00000010:0.2:1713478166.820579:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679550. 00010000:00000010:1.1:1713478166.824418:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035440. 00010000:00000010:1.1:1713478166.827411:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037840. 00010000:00000010:1.1:1713478166.827415:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0361c0. 00080000:00000010:0.2:1713478166.828002:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386590. 00010000:00000010:3.1:1713478166.834434:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00080000:00000010:0.2:1713478166.835630:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386590. 00010000:00000010:0.1:1713478166.837426:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13180. 00010000:00000010:3.1:1713478166.840420:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a106c0. 00080000:00000010:0.2:1713478166.843069:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386590. 00010000:00000010:3.1:1713478166.843403:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00010000:00000010:3.1:1713478166.846471:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a880. 00010000:00000010:3.1:1713478166.849392:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a1c0. 00080000:00000010:0.2:1713478166.850209:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d8b0. 00010000:00000010:3.1:1713478166.853406:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544bcc0. 00010000:00000010:3.1:1713478166.857419:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b600. 00080000:00000010:0.2:1713478166.857584:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d3c0. 00010000:00000010:3.1:1713478166.860432:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b3c0. 00010000:00000010:3.1:1713478166.864479:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b3c0. 00080000:00000010:0.2:1713478166.864857:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386590. 00010000:00000010:3.1:1713478166.871423:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b600. 00080000:00000010:0.2:1713478166.872078:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9a0. 00010000:00000010:3.1:1713478166.874480:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544bcc0. 00010000:00000010:3.1:1713478166.877414:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a1c0. 00080000:00000010:0.2:1713478166.879983:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dcb0. 00010000:00000010:3.1:1713478166.883435:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a880. 00010000:00000010:1.1:1713478166.886429:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00080000:00000010:0.2:1713478166.887173:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679570. 00010000:00000010:1.1:1713478166.889422:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035b00. 00010000:00000010:1.1:1713478166.892471:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034240. 00080000:00000010:0.2:1713478166.894427:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679560. 00010000:00000010:1.1:1713478166.895408:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035680. 00010000:00000010:1.1:1713478166.898422:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036f40. 00080000:00000010:0.2:1713478166.901679:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b6792b0. 00010000:00000010:1.1:1713478166.904415:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036ac0. 00080000:00000010:0.2:1713478166.908562:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679e80. 00010000:00000010:1.1:1713478166.910471:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0373c0. 00010000:00000010:1.1:1713478166.913413:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034480. 00010000:00000010:1.1:1713478166.913418:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034d80. 00080000:00000010:0.2:1713478166.915514:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679900. 00010000:00000010:1.1:1713478166.916407:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035200. 00010000:00000010:1.1:1713478166.919425:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036d00. 00010000:00000010:1.1:1713478166.922418:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036880. 00080000:00000010:0.2:1713478166.922878:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679280. 00010000:00000010:1.1:1713478166.926415:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034b40. 00080000:00000010:0.2:1713478166.929771:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b6795b0. 00010000:00000010:1.1:1713478166.932454:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0358c0. 00080000:00000010:0.2:1713478166.936743:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679590. 00010000:00000010:1.1:1713478166.938424:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035f80. 00010000:00000010:1.1:1713478166.941448:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037cc0. 00010000:00000010:1.1:1713478166.941453:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0346c0. 00080000:00000010:0.2:1713478166.944490:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b6795f0. 00010000:00000010:1.1:1713478166.945434:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036640. 00010000:00000010:1.1:1713478166.948421:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0346c0. 00010000:00000010:1.1:1713478166.951426:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037cc0. 00080000:00000010:0.2:1713478166.953031:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b6795d0. 00010000:00000010:1.1:1713478166.956467:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035f80. 00010000:00000010:1.1:1713478166.961429:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0358c0. 00080000:00000010:0.2:1713478166.961518:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679180. 00010000:00000010:1.1:1713478166.967489:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034b40. 00080000:00000010:0.2:1713478166.970257:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b6797b0. 00010000:00000010:1.1:1713478166.970437:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036880. 00010000:00000010:1.1:1713478166.973435:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036d00. 00080000:00000010:0.2:1713478166.978728:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679850. 00010000:00000010:1.1:1713478166.979448:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035200. 00010000:00000010:1.1:1713478166.982415:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034d80. 00010000:00000010:1.1:1713478166.985425:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034480. 00080000:00000010:0.2:1713478166.986006:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679820. 00010000:00000010:1.1:1713478166.989441:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0373c0. 00010000:00000010:1.1:1713478166.992409:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036ac0. 00080000:00000010:0.2:1713478166.993199:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679910. 00010000:00000010:1.1:1713478166.999397:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036f40. 00080000:00000010:0.2:1713478167.000304:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66ecb0. 00010000:00000010:0.1:1713478167.002409:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362d00. 00010000:00000010:0.1:1713478167.005450:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362400. 00080000:00000010:0.2:1713478167.007999:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66ee50. 00010000:00000010:0.1:1713478167.011416:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362ac0. 00080000:00000010:0.2:1713478167.015827:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66ef50. 00010000:00000010:0.1:1713478167.017419:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360900. 00010000:00000010:3.1:1713478167.020402:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3618c0. 00010000:00000010:3.1:1713478167.020406:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360d80. 00010000:00000010:3.1:1713478167.023429:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3633c0. 00080000:00000010:0.2:1713478167.024154:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66ee80. 00010000:00000010:3.1:1713478167.027415:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360000. 00010000:00000010:3.1:1713478167.030427:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362f40. 00080000:00000010:0.2:1713478167.031069:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66e830. 00010000:00000010:3.1:1713478167.034421:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360fc0. 00010000:00000010:3.1:1713478167.038428:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c361200. 00080000:00000010:0.2:1713478167.038566:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66e7e0. 00010000:00000010:3.1:1713478167.042449:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360fc0. 00010000:00000010:3.1:1713478167.045413:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362f40. 00080000:00000010:0.2:1713478167.045530:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66efc0. 00010000:00000010:3.1:1713478167.051425:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360000. 00080000:00000010:0.2:1713478167.052624:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66eee0. 00010000:00000010:3.1:1713478167.054410:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3633c0. 00010000:00000010:3.1:1713478167.057428:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360d80. 00080000:00000010:0.2:1713478167.060090:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66efe0. 00010000:00000010:3.1:1713478167.060409:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3618c0. 00010000:00000010:3.1:1713478167.066422:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360900. 00080000:00000010:0.2:1713478167.067165:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66ef30. 00010000:00000010:3.1:1713478167.069430:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362ac0. 00010000:00000010:3.1:1713478167.072416:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362400. 00080000:00000010:0.2:1713478167.074582:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66ecc0. 00010000:00000010:3.1:1713478167.075408:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362d00. 00010000:00000010:3.1:1713478167.078409:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362880. 00010000:00000010:3.1:1713478167.081419:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360b40. 00080000:00000010:0.2:1713478167.082023:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66ef20. 00010000:00000010:3.1:1713478167.085414:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363600. 00010000:00000010:3.1:1713478167.089416:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363180. 00080000:00000010:0.2:1713478167.089605:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66ea30. 00010000:00000010:3.1:1713478167.092397:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362640. 00080000:00000010:0.2:1713478167.096761:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66ed50. 00010000:00000010:3.1:1713478167.099438:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3606c0. 00010000:00000010:3.1:1713478167.102425:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360480. 00080000:00000010:0.2:1713478167.104331:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66ef00. 00010000:00000010:3.1:1713478167.105407:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3621c0. 00010000:00000010:3.1:1713478167.108411:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363840. 00010000:00000010:3.1:1713478167.111412:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363cc0. 00080000:00000010:0.2:1713478167.111419:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66ed90. 00010000:00000010:3.1:1713478167.115431:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c361b00. 00080000:00000010:0.2:1713478167.118868:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66eb30. 00010000:00000010:3.1:1713478167.121430:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363cc0. 00010000:00000010:3.1:1713478167.124417:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363840. 00080000:00000010:0.2:1713478167.126702:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66ee90. 00010000:00000010:3.1:1713478167.127415:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3621c0. 00010000:00000010:3.1:1713478167.130417:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360480. 00010000:00000010:3.1:1713478167.133429:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3606c0. 00080000:00000010:0.2:1713478167.134218:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66ee00. 00010000:00000010:3.1:1713478167.138452:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362640. 00010000:00000010:3.1:1713478167.141425:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363180. 00080000:00000010:0.2:1713478167.141618:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66ef40. 00010000:00000010:3.1:1713478167.144400:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363600. 00010000:00000010:3.1:1713478167.148431:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360b40. 00080000:00000010:0.2:1713478167.149079:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66efd0. 00010000:00000010:3.1:1713478167.155425:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362880. 00080000:00000010:0.2:1713478167.157373:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66e9c0. 00010000:00000010:3.1:1713478167.158420:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362d00. 00010000:00000010:3.1:1713478167.164417:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362400. 00080000:00000010:0.2:1713478167.165222:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66ec80. 00010000:00000010:3.1:1713478167.167421:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362ac0. 00010000:00000010:3.1:1713478167.170422:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360900. 00080000:00000010:0.2:1713478167.172849:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66eef0. 00010000:00000010:3.1:1713478167.176422:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3618c0. 00010000:00000010:3.1:1713478167.179431:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360d80. 00080000:00000010:0.2:1713478167.179942:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66ef80. 00010000:00000010:3.1:1713478167.182417:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3633c0. 00010000:00000010:3.1:1713478167.185415:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360000. 00080000:00000010:0.2:1713478167.187039:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66ec00. 00010000:00000010:3.1:1713478167.188426:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362f40. 00010000:00000010:3.1:1713478167.191412:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360fc0. 00080000:00000010:0.2:1713478167.194379:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66ea00. 00010000:00000010:3.1:1713478167.194447:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c361200. 00010000:00000010:3.1:1713478167.198419:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360fc0. 00010000:00000010:3.1:1713478167.201424:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362f40. 00080000:00000010:0.2:1713478167.202256:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66ecf0. 00010000:00000010:3.1:1713478167.208430:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360000. 00080000:00000010:0.2:1713478167.210002:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66eca0. 00010000:00000010:3.1:1713478167.211426:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3633c0. 00010000:00000010:3.1:1713478167.214432:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360d80. 00080000:00000010:0.2:1713478167.217385:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66ee40. 00010000:00000010:3.1:1713478167.217461:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3618c0. 00010000:00000010:3.1:1713478167.221414:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360900. 00010000:00000010:3.1:1713478167.224475:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362ac0. 00080000:00000010:0.2:1713478167.224862:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66edc0. 00010000:00000010:3.1:1713478167.231435:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362400. 00080000:00000010:0.2:1713478167.233651:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66ebd0. 00010000:00000010:3.1:1713478167.234410:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362d00. 00010000:00000010:3.1:1713478167.237438:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362880. 00010000:00000010:3.1:1713478167.241411:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360b40. 00080000:00000010:0.2:1713478167.242146:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66ef90. 00010000:00000010:3.1:1713478167.245455:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363600. 00080000:00000010:0.2:1713478167.249429:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66e890. 00010000:00000010:3.1:1713478167.249485:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363180. 00010000:00000010:3.1:1713478167.252482:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362640. 00010000:00000010:3.1:1713478167.256451:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3606c0. 00080000:00000010:0.2:1713478167.257365:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66e810. 00010000:00000010:2.1:1713478167.263414:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360480. 00080000:00000010:0.2:1713478167.264738:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66ec90. 00010000:00000010:2.1:1713478167.266459:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3621c0. 00010000:00000010:2.1:1713478167.269470:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363840. 00010000:00000010:3.1:1713478167.272519:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363cc0. 00080000:00000010:0.2:1713478167.272904:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66e7d0. 00010000:00000010:3.1:1713478167.276408:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c361b00. 00080000:00000010:0.2:1713478167.281023:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66eaf0. 00010000:00000010:3.1:1713478167.282433:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363cc0. 00010000:00000010:3.1:1713478167.285412:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363840. 00010000:00000010:3.1:1713478167.288425:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3621c0. 00080000:00000010:0.2:1713478167.288552:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66edd0. 00010000:00000010:3.1:1713478167.291461:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360480. 00080000:00000010:0.2:1713478167.296924:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66ed00. 00010000:00000010:3.1:1713478167.298421:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3606c0. 00010000:00000010:3.1:1713478167.304511:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362640. 00080000:00000010:0.2:1713478167.304936:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66ead0. 00010000:00000010:3.1:1713478167.307424:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363180. 00010000:00000010:3.1:1713478167.310505:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363600. 00080000:00000010:0.2:1713478167.312508:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66eb80. 00010000:00000010:3.1:1713478167.313412:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360b40. 00010000:00000010:3.1:1713478167.316446:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362880. 00010000:00000010:3.1:1713478167.320447:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362d00. 00080000:00000010:0.2:1713478167.320481:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66e9f0. 00010000:00000010:3.1:1713478167.326429:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362400. 00080000:00000010:0.2:1713478167.328377:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66eba0. 00010000:00000010:3.1:1713478167.329449:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362ac0. 00010000:00000010:3.1:1713478167.332408:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360900. 00080000:00000010:0.2:1713478167.335779:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66e8b0. 00010000:00000010:3.1:1713478167.338441:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3618c0. 00010000:00000010:3.1:1713478167.341438:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360d80. 00080000:00000010:0.2:1713478167.343403:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66eb90. 00010000:00000010:3.1:1713478167.344419:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3633c0. 00010000:00000010:3.1:1713478167.347425:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360000. 00010000:00000010:3.1:1713478167.350412:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362f40. 00080000:00000010:0.2:1713478167.351033:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66ec10. 00010000:00000010:3.1:1713478167.355435:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360fc0. 00010000:00000010:3.1:1713478167.358431:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c361200. 00080000:00000010:0.2:1713478167.358806:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66eb70. 00010000:00000010:3.1:1713478167.362467:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360fc0. 00010000:00000010:3.1:1713478167.365433:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362f40. 00080000:00000010:0.2:1713478167.366271:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66ec60. 00010000:00000010:3.1:1713478167.372452:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360000. 00080000:00000010:0.2:1713478167.374000:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66ec70. 00010000:00000010:3.1:1713478167.375403:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3633c0. 00010000:00000010:3.1:1713478167.378407:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360d80. 00080000:00000010:0.2:1713478167.381245:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66e950. 00010000:00000010:3.1:1713478167.384426:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3618c0. 00010000:00000010:3.1:1713478167.387525:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360900. 00080000:00000010:0.2:1713478167.389615:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66eb40. 00010000:00000010:3.1:1713478167.396413:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362ac0. 00080000:00000010:0.2:1713478167.396908:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66eb10. 00010000:00000010:3.1:1713478167.402462:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362400. 00010000:00000010:3.1:1713478167.402468:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362d00. 00080000:00000010:0.2:1713478167.404319:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66eb00. 00010000:00000010:3.1:1713478167.405421:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362880. 00010000:00000010:3.1:1713478167.405426:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360b40. 00010000:00000010:3.1:1713478167.411442:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363600. 00080000:00000010:0.2:1713478167.412328:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66e8d0. 00010000:00000010:3.1:1713478167.414449:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363180. 00010000:00000010:3.1:1713478167.417437:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362640. 00080000:00000010:0.2:1713478167.419809:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66ed30. 00010000:00000010:3.1:1713478167.423430:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3606c0. 00080000:00000010:0.2:1713478167.427692:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66ec40. 00010000:00000010:3.1:1713478167.428434:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360480. 00010000:00000010:3.1:1713478167.431463:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3621c0. 00010000:00000010:3.1:1713478167.431468:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363840. 00010000:00000010:3.1:1713478167.434417:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363cc0. 00080000:00000010:0.2:1713478167.435165:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66eab0. 00010000:00000010:3.1:1713478167.439474:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c361b00. 00010000:00000010:3.1:1713478167.442427:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363cc0. 00080000:00000010:0.2:1713478167.443009:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66eda0. 00010000:00000010:3.1:1713478167.449414:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363840. 00080000:00000010:0.2:1713478167.450769:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66ec20. 00010000:00000010:3.1:1713478167.452475:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3621c0. 00010000:00000010:3.1:1713478167.455452:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360480. 00080000:00000010:0.2:1713478167.458354:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66eb50. 00010000:00000010:3.1:1713478167.461421:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3606c0. 00080000:00000010:0.2:1713478167.465887:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66eb20. 00010000:00000010:3.1:1713478167.467434:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362640. 00010000:00000010:3.1:1713478167.470456:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363180. 00010000:00000010:3.1:1713478167.470460:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363600. 00080000:00000010:0.2:1713478167.473184:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66e960. 00010000:00000010:3.1:1713478167.476411:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360b40. 00010000:00000010:3.1:1713478167.480424:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362880. 00080000:00000010:0.2:1713478167.480550:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66edf0. 00010000:00000010:3.1:1713478167.483425:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362d00. 00010000:00000010:3.1:1713478167.486409:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362400. 00080000:00000010:0.2:1713478167.488608:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66ebb0. 00010000:00000010:3.1:1713478167.492424:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362ac0. 00010000:00000010:3.1:1713478167.496442:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360900. 00080000:00000010:0.2:1713478167.496559:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66eae0. 00010000:00000010:3.1:1713478167.499478:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3618c0. 00010000:00000010:3.1:1713478167.502413:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360d80. 00080000:00000010:0.2:1713478167.505330:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66ec50. 00010000:00000010:3.1:1713478167.505413:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3633c0. 00010000:00000010:3.1:1713478167.508389:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360000. 00010000:00000010:3.1:1713478167.511417:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362f40. 00080000:00000010:0.2:1713478167.512936:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66ee30. 00010000:00000010:3.1:1713478167.519394:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360fc0. 00080000:00000010:0.2:1713478167.520238:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66e800. 00010000:00000010:3.1:1713478167.522439:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c361200. 00010000:00000010:3.1:1713478167.525411:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362f40. 00080000:00000010:0.2:1713478167.527466:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66e980. 00010000:00000010:3.1:1713478167.528410:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360000. 00010000:00000010:0.1:1713478167.534443:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3633c0. 00080000:00000010:0.2:1713478167.535033:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66ebf0. 00010000:00000010:0.1:1713478167.537418:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360d80. 00010000:00000010:0.1:1713478167.540431:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3618c0. 00080000:00000010:0.2:1713478167.542327:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66ea90. 00010000:00000010:0.1:1713478167.546419:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360900. 00010000:00000010:0.1:1713478167.549442:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362ac0. 00080000:00000010:0.2:1713478167.550266:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66eb60. 00010000:00000010:0.1:1713478167.552429:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362400. 00010000:00000010:0.1:1713478167.555431:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362d00. 00080000:00000010:0.2:1713478167.558033:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66e880. 00010000:00000010:0.1:1713478167.558392:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362880. 00010000:00000010:0.1:1713478167.561409:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360b40. 00010000:00000010:0.1:1713478167.565420:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363600. 00080000:00000010:0.2:1713478167.565555:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66e7b0. 00010000:00000010:0.1:1713478167.571496:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363180. 00080000:00000010:0.2:1713478167.572810:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66e860. 00010000:00000010:0.1:1713478167.574413:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362640. 00010000:00000010:0.1:1713478167.577451:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3606c0. 00080000:00000010:0.2:1713478167.580364:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66ee60. 00010000:00000010:0.1:1713478167.580423:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360480. 00010000:00000010:0.1:1713478167.583433:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3621c0. 00010000:00000010:0.1:1713478167.586429:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363840. 00080000:00000010:0.2:1713478167.588103:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66ee10. 00010000:00000010:0.1:1713478167.592450:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363cc0. 00010000:00000010:0.1:1713478167.595436:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c361b00. 00080000:00000010:0.2:1713478167.596322:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66e8e0. 00010000:00000010:0.1:1713478167.602430:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363cc0. 00080000:00000010:0.2:1713478167.604645:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66ed40. 00010000:00000010:0.1:1713478167.608417:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363840. 00010000:00000010:0.1:1713478167.611417:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3621c0. 00080000:00000010:0.2:1713478167.612082:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66e990. 00010000:00000010:0.1:1713478167.614419:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360480. 00010000:00000010:0.1:1713478167.617438:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3606c0. 00080000:00000010:0.2:1713478167.619714:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66e970. 00010000:00000010:0.1:1713478167.623415:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362640. 00080000:00000010:0.2:1713478167.627331:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66ecd0. 00010000:00000010:0.1:1713478167.629411:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363180. 00010000:00000010:0.1:1713478167.632423:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363600. 00010000:00000010:0.1:1713478167.632429:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360b40. 00080000:00000010:0.2:1713478167.634921:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66ee20. 00010000:00000010:0.1:1713478167.638415:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362880. 00010000:00000010:0.1:1713478167.642432:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362d00. 00080000:00000010:0.2:1713478167.642564:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66ed60. 00010000:00000010:0.1:1713478167.648426:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362400. 00080000:00000010:0.2:1713478167.649879:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66e9a0. 00010000:00000010:0.1:1713478167.651438:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362ac0. 00010000:00000010:0.1:1713478167.651443:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360900. 00010000:00000010:0.1:1713478167.654413:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3618c0. 00010000:00000010:0.1:1713478167.657419:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360d80. 00080000:00000010:0.2:1713478167.657830:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66eac0. 00010000:00000010:0.1:1713478167.661402:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3633c0. 00080000:00000010:0.2:1713478167.665871:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66ede0. 00010000:00000010:2.1:1713478167.667427:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360000. 00010000:00000010:3.1:1713478167.670468:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362f40. 00010000:00000010:3.1:1713478167.673455:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c361200. 00080000:00000010:0.2:1713478167.674102:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66e840. 00010000:00000010:3.1:1713478167.680536:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360fc0. 00080000:00000010:0.2:1713478167.682202:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66e9d0. 00010000:00000010:3.1:1713478167.683401:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c361200. 00010000:00000010:3.1:1713478167.686409:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362f40. 00080000:00000010:0.2:1713478167.689605:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66eaa0. 00010000:00000010:3.1:1713478167.692405:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360000. 00010000:00000010:3.1:1713478167.695466:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3633c0. 00080000:00000010:0.2:1713478167.696911:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66e940. 00010000:00000010:3.1:1713478167.698425:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360d80. 00010000:00000010:3.1:1713478167.704462:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3618c0. 00080000:00000010:0.2:1713478167.704882:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66ea40. 00010000:00000010:3.1:1713478167.707417:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360900. 00010000:00000010:3.1:1713478167.710460:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362ac0. 00080000:00000010:0.2:1713478167.712863:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66e870. 00010000:00000010:3.1:1713478167.716439:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362400. 00010000:00000010:3.1:1713478167.719424:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362d00. 00080000:00000010:0.2:1713478167.720190:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66ec30. 00010000:00000010:3.1:1713478167.722429:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362880. 00010000:00000010:3.1:1713478167.725456:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360b40. 00080000:00000010:0.2:1713478167.727861:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66e9e0. 00010000:00000010:3.1:1713478167.731434:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363600. 00010000:00000010:3.1:1713478167.734522:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363180. 00080000:00000010:0.2:1713478167.735938:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66e920. 00010000:00000010:3.1:1713478167.737425:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362640. 00010000:00000010:3.1:1713478167.740428:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3606c0. 00080000:00000010:0.2:1713478167.743316:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66e9b0. 00010000:00000010:3.1:1713478167.746403:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360480. 00010000:00000010:3.1:1713478167.749417:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3621c0. 00080000:00000010:0.2:1713478167.751660:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66ea50. 00010000:00000010:3.1:1713478167.755557:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363840. 00080000:00000010:0.2:1713478167.759359:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66ea60. 00010000:00000010:3.1:1713478167.761457:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363cc0. 00010000:00000010:3.1:1713478167.764431:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c361b00. 00010000:00000010:3.1:1713478167.764436:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363840. 00080000:00000010:0.2:1713478167.767426:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66e7a0. 00010000:00000010:3.1:1713478167.770402:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3621c0. 00010000:00000010:3.1:1713478167.773415:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360480. 00080000:00000010:0.2:1713478167.775066:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66e850. 00010000:00000010:3.1:1713478167.779409:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3606c0. 00080000:00000010:0.2:1713478167.782848:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66ea70. 00010000:00000010:3.1:1713478167.785429:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362640. 00010000:00000010:3.1:1713478167.785435:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363180. 00010000:00000010:3.1:1713478167.788438:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363600. 00080000:00000010:0.2:1713478167.790821:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66ea10. 00010000:00000010:3.1:1713478167.794410:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360b40. 00080000:00000010:0.2:1713478167.798393:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66ea80. 00010000:00000010:3.1:1713478167.800410:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362880. 00010000:00000010:3.1:1713478167.803426:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362d00. 00010000:00000010:3.1:1713478167.803431:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362400. 00080000:00000010:0.2:1713478167.805795:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66ebc0. 00010000:00000010:3.1:1713478167.809421:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362ac0. 00010000:00000010:3.1:1713478167.812398:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360900. 00080000:00000010:0.2:1713478167.813352:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66ed80. 00010000:00000010:3.1:1713478167.815423:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3618c0. 00010000:00000010:3.1:1713478167.818409:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360d80. 00080000:00000010:0.2:1713478167.821158:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66e7f0. 00010000:00000010:3.1:1713478167.821406:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3633c0. 00010000:00000010:3.1:1713478167.824412:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360000. 00010000:00000010:3.1:1713478167.828433:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362f40. 00080000:00000010:0.2:1713478167.828457:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66e7f0. 00010000:00000010:3.1:1713478167.834426:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c361200. 00080000:00000010:0.2:1713478167.836210:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66ed80. 00010000:00000010:3.1:1713478167.837414:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360fc0. 00010000:00000010:3.1:1713478167.840428:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c361200. 00010000:00000010:3.1:1713478167.843458:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362f40. 00080000:00000010:0.2:1713478167.866381:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66ebc0. 00080000:00000010:0.2:1713478167.866392:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66ea80. 00080000:00000010:0.2:1713478167.866647:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66ea10. 00080000:00000010:0.2:1713478167.867101:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66ea70. 00080000:00000010:0.2:1713478167.867109:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66e850. 00080000:00000010:0.2:1713478167.959602:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386590. 00010000:00000010:3.1:1713478167.960418:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b180. 00010000:00000010:0.1:1713478167.963419:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ea00. 00010000:00000010:0.1:1713478167.963424:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13180. 00080000:00000010:0.2:1713478167.968765:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386590. 00010000:00000010:3.1:1713478167.971429:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13180. 00010000:00000010:3.1:1713478167.974429:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800ac495400. 00010000:00000010:3.1:1713478167.974434:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11f80. 00080000:00000010:0.2:1713478167.976336:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386590. 00010000:00000010:3.1:1713478167.977433:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a133c0. 00010000:00000010:2.1:1713478167.983437:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800ac495600. 00010000:00000010:2.1:1713478167.983443:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13cc0. 00080000:00000010:0.2:1713478167.983661:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386590. 00010000:00000010:2.1:1713478167.986418:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11d40. 00010000:00000010:2.1:1713478167.989414:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800ac495700. 00010000:00000010:2.1:1713478167.989420:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11440. 00080000:00000010:0.2:1713478167.991230:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386590. 00010000:00000010:2.1:1713478167.995452:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11200. 00010000:00000010:2.1:1713478167.998438:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800ac495100. 00010000:00000010:2.1:1713478167.998443:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12640. 00010000:00000010:2.1:1713478167.998445:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12d00. 00080000:00000010:0.2:1713478167.998903:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386590. 00010000:00000010:2.1:1713478168.003454:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800ac495d00. 00010000:00000010:2.1:1713478168.003461:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13840. 00010000:00000010:2.1:1713478168.006436:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a121c0. 00080000:00000010:0.2:1713478168.007176:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386590. 00010000:00000010:2.1:1713478168.011429:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800ac495200. 00010000:00000010:2.1:1713478168.011434:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11b00. 00010000:00000010:2.1:1713478168.014415:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a118c0. 00080000:00000010:0.2:1713478168.015120:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386590. 00010000:00000010:2.1:1713478168.019434:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800ac495100. 00010000:00000010:2.1:1713478168.019440:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10240. 00010000:00000010:2.1:1713478168.022443:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11680. 00080000:00000010:0.2:1713478168.023057:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386590. 00010000:00000010:2.1:1713478168.029425:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800ac495d00. 00010000:00000010:2.1:1713478168.029431:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10240. 00080000:00000010:0.2:1713478168.030365:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386590. 00010000:00000010:2.1:1713478168.032419:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a118c0. 00010000:00000010:2.1:1713478168.035411:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800ac495e00. 00010000:00000010:2.1:1713478168.035418:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11b00. 00080000:00000010:0.2:1713478168.037925:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386590. 00010000:00000010:2.1:1713478168.038412:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a121c0. 00010000:00000010:3.1:1713478168.041392:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800ac495b00. 00010000:00000010:3.1:1713478168.041396:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13840. 00010000:00000010:3.1:1713478168.045419:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00080000:00000010:0.2:1713478168.045425:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd00. 00010000:00000010:3.1:1713478168.049422:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e500. 00010000:00000010:3.1:1713478168.049427:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448480. 00080000:00000010:0.2:1713478168.052683:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d980. 00010000:00000010:3.1:1713478168.055398:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00080000:00000010:0.2:1713478168.059797:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d940. 00010000:00000010:3.1:1713478168.061436:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e700. 00010000:00000010:3.1:1713478168.061441:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a640. 00010000:00000010:3.1:1713478168.064434:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b840. 00010000:00000010:3.1:1713478168.064439:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ea00. 00010000:00000010:3.1:1713478168.064441:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ad00. 00080000:00000010:0.2:1713478168.067173:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26db90. 00010000:00000010:3.1:1713478168.067422:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449d40. 00010000:00000010:3.1:1713478168.070450:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ed00. 00010000:00000010:3.1:1713478168.070455:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00010000:00000010:3.1:1713478168.074481:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544af40. 00080000:00000010:0.2:1713478168.074528:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9b0. 00010000:00000010:3.1:1713478168.078405:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e800. 00010000:00000010:3.1:1713478168.078410:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00010000:00000010:3.1:1713478168.081484:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544aac0. 00080000:00000010:0.2:1713478168.081806:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da60. 00010000:00000010:3.1:1713478168.085428:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ed00. 00010000:00000010:3.1:1713478168.085433:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448240. 00010000:00000010:3.1:1713478168.088411:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448d80. 00080000:00000010:0.2:1713478168.088972:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da40. 00010000:00000010:3.1:1713478168.092430:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37eb00. 00010000:00000010:3.1:1713478168.092434:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448fc0. 00010000:00000010:3.1:1713478168.095423:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448d80. 00080000:00000010:0.2:1713478168.095980:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d670. 00010000:00000010:3.1:1713478168.102429:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e600. 00010000:00000010:3.1:1713478168.102434:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448240. 00080000:00000010:0.2:1713478168.104102:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da20. 00010000:00000010:3.1:1713478168.105413:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544aac0. 00010000:00000010:3.1:1713478168.108415:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e600. 00010000:00000010:3.1:1713478168.108420:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00010000:00000010:3.1:1713478168.111415:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544af40. 00080000:00000010:0.2:1713478168.111561:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d810. 00010000:00000010:3.1:1713478168.115444:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00010000:00000010:3.1:1713478168.118418:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449d40. 00080000:00000010:0.2:1713478168.119305:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d810. 00010000:00000010:3.1:1713478168.123433:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ad00. 00080000:00000010:0.2:1713478168.126825:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da20. 00010000:00000010:3.1:1713478168.129436:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b840. 00010000:00000010:3.1:1713478168.132510:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a640. 00080000:00000010:0.2:1713478168.133992:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d670. 00010000:00000010:3.1:1713478168.135418:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00010000:00000010:3.1:1713478168.138420:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448480. 00080000:00000010:0.2:1713478168.141147:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da40. 00010000:00000010:3.1:1713478168.144436:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00010000:00000010:2.1:1713478168.147445:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b180. 00080000:00000010:0.2:1713478168.148849:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da60. 00010000:00000010:2.1:1713478168.150431:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00010000:00000010:2.1:1713478168.153417:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b180. 00080000:00000010:0.2:1713478168.156264:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9b0. 00010000:00000010:2.1:1713478168.156421:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00010000:00000010:0.1:1713478168.160432:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b180. 00010000:00000010:0.1:1713478168.163482:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00080000:00000010:0.2:1713478168.163866:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26db90. 00010000:00000010:0.1:1713478168.170429:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a880. 00080000:00000010:0.2:1713478168.171247:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d940. 00010000:00000010:0.1:1713478168.173432:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a1c0. 00010000:00000010:0.1:1713478168.176411:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544bcc0. 00080000:00000010:0.2:1713478168.178238:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d980. 00010000:00000010:0.1:1713478168.179411:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b600. 00010000:00000010:0.1:1713478168.182408:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b3c0. 00080000:00000010:0.2:1713478168.185351:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd00. 00010000:00000010:0.1:1713478168.185438:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b600. 00010000:00000010:2.1:1713478168.188404:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544bcc0. 00080000:00000010:0.2:1713478168.192677:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dcb0. 00010000:00000010:0.1:1713478168.194453:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a1c0. 00080000:00000010:0.2:1713478168.200313:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9a0. 00010000:00000010:0.1:1713478168.200441:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544bcc0. 00010000:00000010:0.1:1713478168.203408:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a880. 00010000:00000010:2.1:1713478168.207418:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00080000:00000010:0.2:1713478168.207454:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386590. 00010000:00000010:3.1:1713478168.211423:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12d00. 00080000:00000010:0.2:1713478168.214285:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386590. 00010000:00000010:3.1:1713478168.217422:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12640. 00010000:00000010:3.1:1713478168.217426:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11200. 00010000:00000010:3.1:1713478168.221432:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11440. 00080000:00000010:0.2:1713478168.221462:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386590. 00010000:00000010:3.1:1713478168.225428:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11d40. 00010000:00000010:3.1:1713478168.228412:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13cc0. 00010000:00000010:3.1:1713478168.228416:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a133c0. 00080000:00000010:0.2:1713478168.228609:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386590. 00010000:00000010:2.1:1713478168.234437:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11f80. 00080000:00000010:0.2:1713478168.235731:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386590. 00010000:00000010:2.1:1713478168.237416:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13180. 00010000:00000010:2.1:1713478168.240420:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a106c0. 00080000:00000010:0.2:1713478168.242337:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386590. 00010000:00000010:2.1:1713478168.243419:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10900. 00010000:00000010:2.1:1713478168.246471:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12400. 00080000:00000010:0.2:1713478168.249162:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386590. 00010000:00000010:2.1:1713478168.252445:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13600. 00010000:00000010:2.1:1713478168.256419:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12f40. 00080000:00000010:0.2:1713478168.256626:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386590. 00010000:00000010:2.1:1713478168.259478:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10480. 00010000:00000010:2.1:1713478168.262466:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10000. 00010000:00000010:2.1:1713478168.265411:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13a80. 00080000:00000010:0.2:1713478168.265514:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386590. 00010000:00000010:2.1:1713478168.271495:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10000. 00080000:00000010:0.2:1713478168.272851:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386590. 00010000:00000010:2.1:1713478168.274409:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10480. 00010000:00000010:2.1:1713478168.277424:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12f40. 00080000:00000010:0.2:1713478168.280214:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386590. 00010000:00000010:2.1:1713478168.280406:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13600. 00010000:00000010:2.1:1713478168.286447:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12400. 00080000:00000010:0.2:1713478168.287677:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386590. 00010000:00000010:2.1:1713478168.289432:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10900. 00010000:00000010:2.1:1713478168.292421:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a106c0. 00080000:00000010:0.2:1713478168.295609:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386590. 00010000:00000010:2.1:1713478168.298402:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13180. 00010000:00000010:2.1:1713478168.301413:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11f80. 00080000:00000010:0.2:1713478168.302905:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386590. 00010000:00000010:2.1:1713478168.304421:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a133c0. 00010000:00000010:2.1:1713478168.307427:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13cc0. 00080000:00000010:0.2:1713478168.310105:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386590. 00010000:00000010:2.1:1713478168.310424:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11d40. 00010000:00000010:2.1:1713478168.313457:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11440. 00080000:00000010:0.2:1713478168.318091:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386590. 00010000:00000010:2.1:1713478168.319468:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11200. 00010000:00000010:3.1:1713478168.322422:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12640. 00080000:00000010:0.2:1713478168.325713:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386590. 00010000:00000010:3.1:1713478168.328425:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12d00. 00010000:00000010:3.1:1713478168.331453:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13840. 00080000:00000010:0.2:1713478168.333442:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386590. 00010000:00000010:3.1:1713478168.337425:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a121c0. 00010000:00000010:3.1:1713478168.340428:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11b00. 00080000:00000010:0.2:1713478168.341148:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386590. 00010000:00000010:3.1:1713478168.343466:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a118c0. 00010000:00000010:3.1:1713478168.346431:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10240. 00080000:00000010:0.2:1713478168.348998:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386590. 00010000:00000010:3.1:1713478168.352442:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11680. 00010000:00000010:3.1:1713478168.355445:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800ac495000. 00010000:00000010:3.1:1713478168.355451:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10240. 00080000:00000010:0.2:1713478168.357234:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d3c0. 00010000:00000010:0.1:1713478168.358392:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00010000:00000010:0.1:1713478168.361458:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e700. 00010000:00000010:0.1:1713478168.361463:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b180. 00010000:00000010:0.1:1713478168.364421:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00080000:00000010:0.2:1713478168.364518:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d8b0. 00010000:00000010:0.1:1713478168.368421:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e700. 00010000:00000010:0.1:1713478168.368425:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448480. 00080000:00000010:0.2:1713478168.371744:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd30. 00010000:00000010:1.1:1713478168.374420:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00010000:00000010:2.1:1713478168.377505:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e500. 00010000:00000010:2.1:1713478168.377511:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a640. 00080000:00000010:0.2:1713478168.379124:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b6795c0. 00010000:00000010:2.1:1713478168.380402:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b840. 00010000:00000010:2.1:1713478168.383440:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7f00. 00010000:00000010:2.1:1713478168.383446:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035680. 00080000:00000010:0.2:1713478168.386277:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679580. 00010000:00000010:0.1:1713478168.389445:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034240. 00010000:00000010:1.1:1713478168.392425:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7300. 00010000:00000010:1.1:1713478168.392430:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035b00. 00080000:00000010:0.2:1713478168.393522:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b6795a0. 00010000:00000010:1.1:1713478168.395462:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0361c0. 00010000:00000010:1.1:1713478168.398455:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7d00. 00010000:00000010:1.1:1713478168.398461:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037840. 00080000:00000010:0.2:1713478168.400811:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679880. 00010000:00000010:1.1:1713478168.404420:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035440. 00080000:00000010:0.2:1713478168.408270:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679540. 00010000:00000010:1.1:1713478168.410460:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7800. 00010000:00000010:1.1:1713478168.410466:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037a80. 00010000:00000010:1.1:1713478168.413452:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037600. 00010000:00000010:1.1:1713478168.413474:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7a00. 00010000:00000010:1.1:1713478168.413477:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036400. 00080000:00000010:0.2:1713478168.415368:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679970. 00010000:00000010:1.1:1713478168.419428:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034000. 00080000:00000010:0.2:1713478168.423329:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b6797c0. 00010000:00000010:1.1:1713478168.423439:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7d00. 00010000:00000010:1.1:1713478168.423443:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036400. 00010000:00000010:1.1:1713478168.427458:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037600. 00010000:00000010:1.1:1713478168.430438:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7b00. 00010000:00000010:1.1:1713478168.430443:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037a80. 00010000:00000010:1.1:1713478168.430445:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035440. 00080000:00000010:0.2:1713478168.430899:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b6798d0. 00010000:00000010:1.1:1713478168.434435:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7f00. 00010000:00000010:1.1:1713478168.434439:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037840. 00010000:00000010:1.1:1713478168.438418:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0361c0. 00080000:00000010:0.2:1713478168.438544:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679790. 00010000:00000010:1.1:1713478168.444435:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7a00. 00010000:00000010:1.1:1713478168.444440:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035b00. 00080000:00000010:0.2:1713478168.446220:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679730. 00010000:00000010:1.1:1713478168.447433:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034240. 00010000:00000010:1.1:1713478168.450436:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7b00. 00010000:00000010:1.1:1713478168.450440:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035680. 00080000:00000010:0.2:1713478168.453835:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b6795e0. 00010000:00000010:1.1:1713478168.456425:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036f40. 00010000:00000010:1.1:1713478168.459431:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7c00. 00010000:00000010:1.1:1713478168.459436:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036ac0. 00080000:00000010:0.2:1713478168.461716:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679810. 00010000:00000010:1.1:1713478168.462553:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0373c0. 00010000:00000010:1.1:1713478168.468432:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7600. 00010000:00000010:1.1:1713478168.468438:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034480. 00080000:00000010:0.2:1713478168.469744:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b6799e0. 00010000:00000010:1.1:1713478168.471425:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034d80. 00010000:00000010:1.1:1713478168.474453:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7200. 00010000:00000010:1.1:1713478168.474460:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035200. 00080000:00000010:0.2:1713478168.477279:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b6799b0. 00010000:00000010:1.1:1713478168.477418:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036d00. 00010000:00000010:1.1:1713478168.483430:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7500. 00010000:00000010:1.1:1713478168.483436:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036880. 00080000:00000010:0.2:1713478168.484582:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b6799c0. 00010000:00000010:1.1:1713478168.486419:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034b40. 00010000:00000010:1.1:1713478168.489457:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7700. 00010000:00000010:1.1:1713478168.489463:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0358c0. 00080000:00000010:0.2:1713478168.491902:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679890. 00010000:00000010:1.1:1713478168.495416:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035f80. 00010000:00000010:1.1:1713478168.498438:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7100. 00010000:00000010:1.1:1713478168.498446:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037cc0. 00080000:00000010:0.2:1713478168.498849:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b6797d0. 00010000:00000010:1.1:1713478168.501406:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0346c0. 00010000:00000010:1.1:1713478168.504417:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7900. 00010000:00000010:1.1:1713478168.504422:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036640. 00080000:00000010:0.2:1713478168.505874:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679960. 00010000:00000010:1.1:1713478168.507415:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0346c0. 00010000:00000010:1.1:1713478168.510424:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7700. 00010000:00000010:1.1:1713478168.510430:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037cc0. 00080000:00000010:0.2:1713478168.513438:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b6797e0. 00010000:00000010:1.1:1713478168.516411:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035f80. 00010000:00000010:1.1:1713478168.519409:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7800. 00010000:00000010:1.1:1713478168.519415:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0358c0. 00080000:00000010:0.2:1713478168.520883:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679a20. 00010000:00000010:1.1:1713478168.522451:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034b40. 00010000:00000010:1.1:1713478168.525413:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7300. 00010000:00000010:1.1:1713478168.525419:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036880. 00010000:00000010:1.1:1713478168.528427:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036d00. 00080000:00000010:0.2:1713478168.528562:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679990. 00010000:00000010:1.1:1713478168.534415:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7900. 00010000:00000010:1.1:1713478168.534421:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035200. 00080000:00000010:0.2:1713478168.535451:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b6799d0. 00010000:00000010:1.1:1713478168.537410:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034d80. 00010000:00000010:1.1:1713478168.540427:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7a00. 00010000:00000010:1.1:1713478168.540434:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034480. 00080000:00000010:0.2:1713478168.543180:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679bd0. 00010000:00000010:1.1:1713478168.546457:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0373c0. 00010000:00000010:1.1:1713478168.549398:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7d00. 00010000:00000010:1.1:1713478168.549403:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036ac0. 00080000:00000010:0.2:1713478168.551012:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679870. 00010000:00000010:1.1:1713478168.552430:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036f40. 00010000:00000010:0.1:1713478168.558451:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7e00. 00010000:00000010:0.1:1713478168.558458:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035680. 00080000:00000010:0.2:1713478168.559342:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b6798b0. 00010000:00000010:0.1:1713478168.561424:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034240. 00010000:00000010:0.1:1713478168.564444:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7100. 00010000:00000010:0.1:1713478168.564451:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035b00. 00080000:00000010:0.2:1713478168.566404:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b6798e0. 00010000:00000010:0.1:1713478168.567416:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0361c0. 00010000:00000010:0.1:1713478168.570407:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7d00. 00010000:00000010:0.1:1713478168.570413:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037840. 00010000:00000010:0.1:1713478168.573409:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035440. 00080000:00000010:0.2:1713478168.573599:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679be0. 00010000:00000010:0.1:1713478168.579434:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7c00. 00010000:00000010:0.1:1713478168.579441:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037a80. 00080000:00000010:0.2:1713478168.581473:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679bc0. 00010000:00000010:0.1:1713478168.582410:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037600. 00010000:00000010:0.1:1713478168.585420:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7f00. 00010000:00000010:0.1:1713478168.585425:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036400. 00080000:00000010:0.2:1713478168.589228:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b6798a0. 00010000:00000010:2.1:1713478168.591500:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034000. 00010000:00000010:2.1:1713478168.594409:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036400. 00080000:00000010:0.2:1713478168.596542:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679bb0. 00010000:00000010:2.1:1713478168.597410:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037600. 00010000:00000010:2.1:1713478168.600430:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037a80. 00080000:00000010:0.2:1713478168.603314:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b6797a0. 00010000:00000010:2.1:1713478168.603392:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035440. 00010000:00000010:0.1:1713478168.609415:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037840. 00080000:00000010:0.2:1713478168.610639:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679b30. 00010000:00000010:0.1:1713478168.612448:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0361c0. 00010000:00000010:0.1:1713478168.615465:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035b00. 00080000:00000010:0.2:1713478168.618453:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679800. 00010000:00000010:0.1:1713478168.621408:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034240. 00010000:00000010:0.1:1713478168.624454:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035680. 00080000:00000010:0.2:1713478168.626045:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679b40. 00010000:00000010:0.1:1713478168.627410:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036f40. 00010000:00000010:0.1:1713478168.630452:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036ac0. 00010000:00000010:0.1:1713478168.633411:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0373c0. 00080000:00000010:0.2:1713478168.633605:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679b60. 00010000:00000010:1.1:1713478168.637442:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034480. 00080000:00000010:0.2:1713478168.640637:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b6798f0. 00010000:00000010:1.1:1713478168.646431:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034d80. 00080000:00000010:0.2:1713478168.648101:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da80. 00010000:00000010:0.1:1713478168.649414:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b840. 00010000:00000010:1.1:1713478168.655401:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035200. 00080000:00000010:0.2:1713478168.655630:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dba0. 00010000:00000010:0.1:1713478168.661433:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a640. 00080000:00000010:0.2:1713478168.663182:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b6797f0. 00010000:00000010:1.1:1713478168.667417:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036d00. 00010000:00000010:1.1:1713478168.670425:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ad00. 00080000:00000010:0.2:1713478168.670427:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679b20. 00010000:00000010:1.1:1713478168.670430:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449d40. 00010000:00000010:1.1:1713478168.673436:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036880. 00010000:00000010:1.1:1713478168.673443:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034b40. 00010000:00000010:1.1:1713478168.676428:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0358c0. 00080000:00000010:0.2:1713478168.678513:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679a10. 00010000:00000010:1.1:1713478168.679428:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035f80. 00010000:00000010:1.1:1713478168.682413:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037cc0. 00080000:00000010:0.2:1713478168.685801:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b6799f0. 00010000:00000010:1.1:1713478168.688426:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0346c0. 00010000:00000010:1.1:1713478168.691432:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036640. 00080000:00000010:0.2:1713478168.693331:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679b80. 00010000:00000010:1.1:1713478168.697408:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0346c0. 00010000:00000010:1.1:1713478168.700410:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037cc0. 00080000:00000010:0.2:1713478168.700827:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679b90. 00010000:00000010:1.1:1713478168.703410:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035f80. 00010000:00000010:1.1:1713478168.706420:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0358c0. 00080000:00000010:0.2:1713478168.708943:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b6798c0. 00010000:00000010:1.1:1713478168.712420:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034b40. 00010000:00000010:1.1:1713478168.715426:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036880. 00080000:00000010:0.2:1713478168.717268:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679980. 00010000:00000010:1.1:1713478168.718424:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036d00. 00010000:00000010:1.1:1713478168.724434:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035200. 00080000:00000010:0.2:1713478168.725125:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679950. 00010000:00000010:1.1:1713478168.727423:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034d80. 00010000:00000010:1.1:1713478168.730468:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034480. 00080000:00000010:0.2:1713478168.733087:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679b70. 00010000:00000010:1.1:1713478168.736389:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0373c0. 00010000:00000010:1.1:1713478168.739449:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036ac0. 00080000:00000010:0.2:1713478168.741089:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679ba0. 00010000:00000010:1.1:1713478168.742415:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036f40. 00010000:00000010:1.1:1713478168.745405:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035680. 00080000:00000010:0.2:1713478168.748713:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b6796e0. 00010000:00000010:1.1:1713478168.751422:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034240. 00010000:00000010:1.1:1713478168.754433:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035b00. 00080000:00000010:0.2:1713478168.756374:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dcd0. 00010000:00000010:1.1:1713478168.757417:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00010000:00000010:1.1:1713478168.763411:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544af40. 00080000:00000010:0.2:1713478168.764017:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dca0. 00010000:00000010:1.1:1713478168.766417:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00010000:00000010:1.1:1713478168.769424:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544aac0. 00080000:00000010:0.2:1713478168.771807:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d960. 00010000:00000010:1.1:1713478168.775420:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448240. 00010000:00000010:1.1:1713478168.779420:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448d80. 00080000:00000010:0.2:1713478168.779492:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d8f0. 00010000:00000010:1.1:1713478168.785466:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448fc0. 00080000:00000010:0.2:1713478168.787194:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd20. 00010000:00000010:1.1:1713478168.788435:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448240. 00010000:00000010:1.1:1713478168.788440:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544aac0. 00010000:00000010:1.1:1713478168.791438:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00010000:00000010:1.1:1713478168.794420:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544af40. 00080000:00000010:0.2:1713478168.795020:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d8e0. 00010000:00000010:1.1:1713478168.798424:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00010000:00000010:1.1:1713478168.801429:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449d40. 00080000:00000010:0.2:1713478168.803205:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d990. 00010000:00000010:1.1:1713478168.809465:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ad00. 00080000:00000010:0.2:1713478168.812411:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d430. 00010000:00000010:1.1:1713478168.812441:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a640. 00010000:00000010:1.1:1713478168.818435:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b840. 00080000:00000010:0.2:1713478168.820139:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da10. 00010000:00000010:1.1:1713478168.821463:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00010000:00000010:1.1:1713478168.824450:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448480. 00080000:00000010:0.2:1713478168.827223:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d5e0. 00010000:00000010:1.1:1713478168.830424:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00080000:00000010:0.2:1713478168.835046:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d760. 00010000:00000010:1.1:1713478168.836445:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b180. 00010000:00000010:1.1:1713478168.842421:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00010000:00000010:1.1:1713478168.842428:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e500. 00010000:00000010:1.1:1713478168.842431:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a880. 00080000:00000010:0.2:1713478168.843201:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26daa0. 00010000:00000010:1.1:1713478168.845427:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544bcc0. 00010000:00000010:1.1:1713478168.848425:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37eb00. 00010000:00000010:1.1:1713478168.848430:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a1c0. 00080000:00000010:0.2:1713478168.851185:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d6a0. 00010000:00000010:1.1:1713478168.854454:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b600. 00010000:00000010:1.1:1713478168.857481:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e800. 00010000:00000010:1.1:1713478168.857489:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b3c0. 00080000:00000010:0.2:1713478168.860760:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd40. 00010000:00000010:1.1:1713478168.863448:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b600. 00010000:00000010:1.1:1713478168.866422:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e000. 00010000:00000010:1.1:1713478168.866429:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a1c0. 00080000:00000010:0.2:1713478168.869635:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386590. 00010000:00000010:3.1:1713478168.872442:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544bcc0. 00010000:00000010:1.1:1713478168.875410:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800ac495600. 00010000:00000010:1.1:1713478168.875417:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a118c0. 00080000:00000010:0.2:1713478168.877310:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386590. 00010000:00000010:3.1:1713478168.878412:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11b00. 00010000:00000010:1.1:1713478168.881423:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800ac495f00. 00010000:00000010:1.1:1713478168.881430:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a121c0. 00080000:00000010:0.2:1713478168.885315:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da00. 00010000:00000010:1.1:1713478168.887459:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a880. 00080000:00000010:0.2:1713478168.892650:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d450. 00010000:00000010:1.1:1713478168.893452:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e600. 00010000:00000010:1.1:1713478168.893458:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00010000:00000010:1.1:1713478168.899433:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b180. 00010000:00000010:1.1:1713478168.899439:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ef00. 00010000:00000010:1.1:1713478168.899442:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00080000:00000010:0.2:1713478168.899978:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d890. 00010000:00000010:1.1:1713478168.902428:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448480. 00010000:00000010:1.1:1713478168.905435:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e600. 00010000:00000010:1.1:1713478168.905441:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00080000:00000010:0.2:1713478168.907486:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d3f0. 00010000:00000010:1.1:1713478168.908406:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b840. 00010000:00000010:1.1:1713478168.914425:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ed00. 00010000:00000010:1.1:1713478168.914431:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a640. 00080000:00000010:0.2:1713478168.915031:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dbb0. 00010000:00000010:1.1:1713478168.917444:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ad00. 00010000:00000010:1.1:1713478168.920426:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ea00. 00010000:00000010:1.1:1713478168.920433:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449d40. 00080000:00000010:0.2:1713478168.923312:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd10. 00010000:00000010:1.1:1713478168.923425:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00010000:00000010:1.1:1713478168.929460:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ef00. 00010000:00000010:1.1:1713478168.929464:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544af40. 00080000:00000010:0.2:1713478168.931411:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d770. 00010000:00000010:1.1:1713478168.932426:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00010000:00000010:1.1:1713478168.935425:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ef00. 00010000:00000010:1.1:1713478168.935429:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544aac0. 00010000:00000010:1.1:1713478168.938414:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448240. 00080000:00000010:0.2:1713478168.939125:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da70. 00010000:00000010:1.1:1713478168.943441:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ea00. 00010000:00000010:1.1:1713478168.943445:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448fc0. 00010000:00000010:1.1:1713478168.946415:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448d80. 00080000:00000010:0.2:1713478168.947328:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dda0. 00010000:00000010:1.1:1713478168.953431:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e700. 00010000:00000010:1.1:1713478168.953437:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448fc0. 00080000:00000010:0.2:1713478168.956088:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9f0. 00010000:00000010:1.1:1713478168.956423:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448240. 00010000:00000010:1.1:1713478168.960457:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e700. 00010000:00000010:1.1:1713478168.960463:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544aac0. 00080000:00000010:0.2:1713478168.964010:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd60. 00010000:00000010:1.1:1713478168.966438:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00010000:00000010:1.1:1713478168.969429:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e700. 00010000:00000010:1.1:1713478168.969435:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544af40. 00080000:00000010:0.2:1713478168.971809:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9e0. 00010000:00000010:1.1:1713478168.972433:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00010000:00000010:1.1:1713478168.978412:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e700. 00010000:00000010:1.1:1713478168.978416:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449d40. 00080000:00000010:0.2:1713478168.978809:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da30. 00010000:00000010:1.1:1713478168.984457:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ad00. 00080000:00000010:0.2:1713478168.985924:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d410. 00010000:00000010:1.1:1713478168.987409:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ea00. 00010000:00000010:1.1:1713478168.987413:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a640. 00010000:00000010:1.1:1713478168.987415:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b840. 00010000:00000010:1.1:1713478168.990437:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ef00. 00010000:00000010:1.1:1713478168.990443:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00010000:00000010:1.1:1713478168.993462:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448480. 00080000:00000010:0.2:1713478168.993973:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dbd0. 00010000:00000010:1.1:1713478168.997428:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37eb00. 00010000:00000010:1.1:1713478168.997434:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00010000:00000010:1.1:1713478169.000430:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b180. 00080000:00000010:0.2:1713478169.001209:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da50. 00010000:00000010:1.1:1713478169.005424:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e800. 00010000:00000010:1.1:1713478169.005430:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00010000:00000010:1.1:1713478169.008424:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a880. 00080000:00000010:0.2:1713478169.008609:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd50. 00010000:00000010:1.1:1713478169.014450:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37eb00. 00010000:00000010:1.1:1713478169.014457:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544bcc0. 00080000:00000010:0.2:1713478169.016081:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d6f0. 00010000:00000010:1.1:1713478169.017418:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a1c0. 00010000:00000010:1.1:1713478169.020421:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37eb00. 00010000:00000010:1.1:1713478169.020427:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b600. 00080000:00000010:0.2:1713478169.023903:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dc80. 00010000:00000010:1.1:1713478169.026428:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b3c0. 00010000:00000010:1.1:1713478169.029422:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37eb00. 00010000:00000010:1.1:1713478169.029428:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b600. 00080000:00000010:0.2:1713478169.031651:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26ddf0. 00010000:00000010:1.1:1713478169.035453:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a1c0. 00010000:00000010:1.1:1713478169.038457:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37eb00. 00010000:00000010:1.1:1713478169.038464:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544bcc0. 00080000:00000010:0.2:1713478169.040435:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dc70. 00010000:00000010:1.1:1713478169.044428:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a880. 00010000:00000010:2.1:1713478169.047430:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37eb00. 00010000:00000010:2.1:1713478169.047435:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00080000:00000010:0.2:1713478169.048923:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d7c0. 00010000:00000010:2.1:1713478169.050402:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b180. 00010000:00000010:2.1:1713478169.053498:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37eb00. 00010000:00000010:2.1:1713478169.053503:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00010000:00000010:0.1:1713478169.057438:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b180. 00080000:00000010:0.2:1713478169.057643:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26db60. 00010000:00000010:0.1:1713478169.060443:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e800. 00010000:00000010:0.1:1713478169.060449:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00080000:00000010:0.2:1713478169.065981:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d690. 00010000:00000010:0.1:1713478169.068438:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00010000:00000010:0.1:1713478169.071459:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ea00. 00010000:00000010:0.1:1713478169.071465:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448480. 00080000:00000010:0.2:1713478169.074155:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26db80. 00010000:00000010:0.1:1713478169.074450:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00010000:00000010:0.1:1713478169.080440:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ea00. 00010000:00000010:0.1:1713478169.080446:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b840. 00080000:00000010:0.2:1713478169.082537:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d640. 00010000:00000010:0.1:1713478169.086433:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a640. 00010000:00000010:0.1:1713478169.089441:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ea00. 00010000:00000010:0.1:1713478169.089446:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ad00. 00080000:00000010:0.2:1713478169.090296:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d420. 00010000:00000010:0.1:1713478169.092473:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449d40. 00010000:00000010:0.1:1713478169.095444:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00080000:00000010:0.2:1713478169.098196:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d6b0. 00010000:00000010:0.1:1713478169.101426:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544af40. 00010000:00000010:0.1:1713478169.105440:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00080000:00000010:0.2:1713478169.105631:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d620. 00010000:00000010:0.1:1713478169.111434:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544aac0. 00080000:00000010:0.2:1713478169.113463:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d460. 00010000:00000010:0.1:1713478169.114404:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448240. 00010000:00000010:0.1:1713478169.114408:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448fc0. 00010000:00000010:0.1:1713478169.117461:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448d80. 00010000:00000010:0.1:1713478169.120476:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448fc0. 00080000:00000010:0.2:1713478169.122200:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d8d0. 00010000:00000010:0.1:1713478169.125537:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448240. 00080000:00000010:0.2:1713478169.130943:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386590. 00010000:00000010:3.1:1713478169.132432:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13840. 00010000:00000010:2.1:1713478169.138419:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12d00. 00080000:00000010:0.2:1713478169.139258:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dc00. 00010000:00000010:2.1:1713478169.141441:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544aac0. 00010000:00000010:2.1:1713478169.144418:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00010000:00000010:3.1:1713478169.147425:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544aac0. 00080000:00000010:0.2:1713478169.147582:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dbc0. 00010000:00000010:3.1:1713478169.153432:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00080000:00000010:0.2:1713478169.155240:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d680. 00010000:00000010:3.1:1713478169.159402:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360000. 00010000:00000010:3.1:1713478169.162423:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544af40. 00080000:00000010:0.2:1713478169.163134:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26ddb0. 00010000:00000010:3.1:1713478169.165432:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00010000:00000010:3.1:1713478169.168425:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449d40. 00080000:00000010:0.2:1713478169.170682:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d660. 00010000:00000010:3.1:1713478169.174409:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ad00. 00010000:00000010:3.1:1713478169.177418:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a640. 00010000:00000010:3.1:1713478169.177423:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b840. 00080000:00000010:0.2:1713478169.177526:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d440. 00010000:00000010:3.1:1713478169.183425:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00080000:00000010:0.2:1713478169.185111:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d3e0. 00010000:00000010:3.1:1713478169.186409:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448480. 00010000:00000010:3.1:1713478169.189414:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00010000:00000010:2.1:1713478169.192434:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00080000:00000010:0.2:1713478169.192793:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d630. 00010000:00000010:0.1:1713478169.196421:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b180. 00010000:00000010:0.1:1713478169.199436:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00080000:00000010:0.2:1713478169.200320:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd70. 00010000:00000010:0.1:1713478169.204432:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a880. 00080000:00000010:0.2:1713478169.207796:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d650. 00010000:00000010:0.1:1713478169.210415:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544bcc0. 00010000:00000010:0.1:1713478169.213420:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a1c0. 00080000:00000010:0.2:1713478169.215195:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9d0. 00010000:00000010:0.1:1713478169.216404:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b600. 00010000:00000010:0.1:1713478169.222479:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b3c0. 00080000:00000010:0.2:1713478169.222853:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386590. 00010000:00000010:0.1:1713478169.225431:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b600. 00010000:00000010:0.1:1713478169.228435:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a1c0. 00080000:00000010:0.2:1713478169.230113:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9c0. 00010000:00000010:0.1:1713478169.231458:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544bcc0. 00010000:00000010:0.1:1713478169.234431:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a880. 00080000:00000010:0.2:1713478169.237620:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d820. 00010000:00000010:0.1:1713478169.240448:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00010000:00000010:0.1:1713478169.243444:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b180. 00080000:00000010:0.2:1713478169.245226:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d820. 00010000:00000010:0.1:1713478169.246422:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00010000:00000010:0.1:1713478169.249418:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448480. 00080000:00000010:0.2:1713478169.252700:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9c0. 00010000:00000010:1.1:1713478169.253430:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00010000:00000010:1.1:1713478169.256442:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b840. 00080000:00000010:0.2:1713478169.260596:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9d0. 00010000:00000010:1.1:1713478169.262430:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a640. 00010000:00000010:1.1:1713478169.265438:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ad00. 00080000:00000010:0.2:1713478169.268263:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d650. 00010000:00000010:1.1:1713478169.271429:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449d40. 00010000:00000010:1.1:1713478169.274421:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00080000:00000010:0.2:1713478169.275681:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd70. 00010000:00000010:1.1:1713478169.277466:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544af40. 00010000:00000010:1.1:1713478169.280475:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00080000:00000010:0.2:1713478169.283377:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d630. 00010000:00000010:1.1:1713478169.286435:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544aac0. 00010000:00000010:1.1:1713478169.290452:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448240. 00080000:00000010:0.2:1713478169.290565:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d3e0. 00010000:00000010:1.1:1713478169.293436:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448fc0. 00010000:00000010:1.1:1713478169.296476:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448d80. 00080000:00000010:0.2:1713478169.298586:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d440. 00010000:00000010:1.1:1713478169.302408:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448fc0. 00010000:00000010:1.1:1713478169.305415:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448240. 00080000:00000010:0.2:1713478169.306008:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d660. 00010000:00000010:1.1:1713478169.308446:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544aac0. 00010000:00000010:1.1:1713478169.311450:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00080000:00000010:0.2:1713478169.313318:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26ddb0. 00010000:00000010:1.1:1713478169.314425:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544af40. 00010000:00000010:1.1:1713478169.320440:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00080000:00000010:0.2:1713478169.321034:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d680. 00010000:00000010:1.1:1713478169.323432:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449d40. 00010000:00000010:1.1:1713478169.326434:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ad00. 00080000:00000010:0.2:1713478169.328495:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dbc0. 00010000:00000010:1.1:1713478169.329506:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a640. 00010000:00000010:1.1:1713478169.332451:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b840. 00010000:00000010:1.1:1713478169.335415:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00080000:00000010:0.2:1713478169.335732:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dc00. 00010000:00000010:1.1:1713478169.339467:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e600. 00010000:00000010:1.1:1713478169.339474:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448480. 00080000:00000010:0.2:1713478169.345087:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d8d0. 00010000:00000010:1.1:1713478169.346447:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00010000:00000010:1.1:1713478169.349422:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e500. 00010000:00000010:1.1:1713478169.349427:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b180. 00080000:00000010:0.2:1713478169.352340:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d460. 00010000:00000010:1.1:1713478169.355446:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00010000:00000010:1.1:1713478169.358452:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e500. 00010000:00000010:1.1:1713478169.358459:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a880. 00080000:00000010:0.2:1713478169.360473:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d620. 00010000:00000010:1.1:1713478169.361498:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544bcc0. 00010000:00000010:1.1:1713478169.367429:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e500. 00010000:00000010:1.1:1713478169.367434:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a1c0. 00080000:00000010:0.2:1713478169.369078:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d6b0. 00010000:00000010:1.1:1713478169.370482:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b600. 00010000:00000010:1.1:1713478169.376417:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e500. 00010000:00000010:1.1:1713478169.376423:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b3c0. 00080000:00000010:0.2:1713478169.378016:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d420. 00010000:00000010:1.1:1713478169.379439:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b600. 00010000:00000010:1.1:1713478169.384433:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ef00. 00010000:00000010:1.1:1713478169.384437:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a1c0. 00080000:00000010:0.2:1713478169.385699:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d640. 00010000:00000010:1.1:1713478169.387453:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544bcc0. 00010000:00000010:1.1:1713478169.390446:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e000. 00010000:00000010:1.1:1713478169.390451:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a880. 00010000:00000010:1.1:1713478169.393416:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00080000:00000010:0.2:1713478169.393585:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26db80. 00010000:00000010:1.1:1713478169.399413:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e700. 00010000:00000010:1.1:1713478169.399418:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b180. 00080000:00000010:0.2:1713478169.400981:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d690. 00010000:00000010:1.1:1713478169.402415:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00010000:00000010:1.1:1713478169.405410:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37eb00. 00010000:00000010:1.1:1713478169.405414:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448480. 00080000:00000010:0.2:1713478169.408719:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26db60. 00010000:00000010:1.1:1713478169.411448:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00010000:00000010:1.1:1713478169.414424:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e800. 00010000:00000010:1.1:1713478169.414429:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b840. 00080000:00000010:0.2:1713478169.416173:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d7c0. 00010000:00000010:1.1:1713478169.417432:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a640. 00010000:00000010:1.1:1713478169.423447:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e800. 00010000:00000010:1.1:1713478169.423455:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ad00. 00080000:00000010:0.2:1713478169.424241:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dc70. 00010000:00000010:1.1:1713478169.426418:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449d40. 00010000:00000010:1.1:1713478169.429421:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37eb00. 00010000:00000010:1.1:1713478169.429427:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00080000:00000010:0.2:1713478169.431324:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26ddf0. 00010000:00000010:1.1:1713478169.432412:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544af40. 00010000:00000010:0.1:1713478169.438419:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e600. 00010000:00000010:0.1:1713478169.438424:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00080000:00000010:0.2:1713478169.438727:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dc80. 00010000:00000010:0.1:1713478169.444411:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544aac0. 00080000:00000010:0.2:1713478169.446138:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d6f0. 00010000:00000010:0.1:1713478169.447422:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ed00. 00010000:00000010:0.1:1713478169.447428:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448240. 00010000:00000010:0.1:1713478169.447432:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448fc0. 00010000:00000010:0.1:1713478169.450406:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e500. 00010000:00000010:0.1:1713478169.450410:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448d80. 00010000:00000010:0.1:1713478169.453406:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448fc0. 00080000:00000010:0.2:1713478169.453570:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd50. 00010000:00000010:0.1:1713478169.459422:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ea00. 00010000:00000010:0.1:1713478169.459429:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448240. 00080000:00000010:0.2:1713478169.461079:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da50. 00010000:00000010:0.1:1713478169.462405:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544aac0. 00010000:00000010:0.1:1713478169.465411:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ea00. 00010000:00000010:0.1:1713478169.465415:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00010000:00000010:0.1:1713478169.468416:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544af40. 00080000:00000010:0.2:1713478169.468590:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dbd0. 00010000:00000010:0.1:1713478169.471429:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ea00. 00010000:00000010:0.1:1713478169.471435:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00080000:00000010:0.2:1713478169.476313:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d410. 00010000:00000010:0.1:1713478169.478496:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449d40. 00010000:00000010:0.1:1713478169.481411:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e000. 00010000:00000010:0.1:1713478169.481415:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ad00. 00080000:00000010:0.2:1713478169.483785:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da30. 00010000:00000010:0.1:1713478169.487450:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a640. 00080000:00000010:0.2:1713478169.491800:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9e0. 00010000:00000010:0.1:1713478169.493433:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e000. 00010000:00000010:0.1:1713478169.493438:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b840. 00010000:00000010:0.1:1713478169.496419:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00010000:00000010:0.1:1713478169.496423:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ea00. 00010000:00000010:0.1:1713478169.496426:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448480. 00080000:00000010:0.2:1713478169.498935:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd60. 00010000:00000010:0.1:1713478169.499429:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00010000:00000010:3.1:1713478169.502420:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e000. 00010000:00000010:3.1:1713478169.502426:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b180. 00080000:00000010:0.2:1713478169.506292:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386590. 00010000:00000010:3.1:1713478169.508425:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12640. 00010000:00000010:2.1:1713478169.511445:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800ac495b00. 00010000:00000010:2.1:1713478169.511451:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11200. 00080000:00000010:0.2:1713478169.513779:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9f0. 00010000:00000010:3.1:1713478169.516412:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11440. 00010000:00000010:3.1:1713478169.519425:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ef00. 00010000:00000010:3.1:1713478169.519430:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00080000:00000010:0.2:1713478169.521050:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dda0. 00010000:00000010:3.1:1713478169.522402:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a880. 00010000:00000010:3.1:1713478169.525428:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ef00. 00010000:00000010:3.1:1713478169.525432:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544bcc0. 00080000:00000010:0.2:1713478169.528077:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da70. 00010000:00000010:3.1:1713478169.528393:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a1c0. 00010000:00000010:3.1:1713478169.531405:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ef00. 00010000:00000010:3.1:1713478169.531410:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b600. 00010000:00000010:3.1:1713478169.535413:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b3c0. 00080000:00000010:0.2:1713478169.535539:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d770. 00010000:00000010:3.1:1713478169.538427:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ee00. 00010000:00000010:3.1:1713478169.538432:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b600. 00010000:00000010:3.1:1713478169.542418:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a1c0. 00080000:00000010:0.2:1713478169.542928:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd10. 00010000:00000010:3.1:1713478169.546438:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ea00. 00010000:00000010:3.1:1713478169.546444:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544bcc0. 00010000:00000010:3.1:1713478169.549415:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a880. 00080000:00000010:0.2:1713478169.549937:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dbb0. 00010000:00000010:3.1:1713478169.553424:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ef00. 00010000:00000010:3.1:1713478169.553429:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00080000:00000010:0.2:1713478169.557732:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d3f0. 00010000:00000010:3.1:1713478169.559424:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b180. 00010000:00000010:3.1:1713478169.562436:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ee00. 00010000:00000010:3.1:1713478169.562442:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00080000:00000010:0.2:1713478169.565311:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d890. 00010000:00000010:3.1:1713478169.565412:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448480. 00010000:00000010:3.1:1713478169.571443:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ee00. 00010000:00000010:3.1:1713478169.571447:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00080000:00000010:0.2:1713478169.572834:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d450. 00010000:00000010:3.1:1713478169.574418:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b840. 00010000:00000010:3.1:1713478169.577423:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ee00. 00010000:00000010:3.1:1713478169.577428:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a640. 00080000:00000010:0.2:1713478169.580337:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da00. 00010000:00000010:3.1:1713478169.580397:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ad00. 00010000:00000010:3.1:1713478169.586429:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449d40. 00080000:00000010:0.2:1713478169.587380:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd40. 00010000:00000010:3.1:1713478169.589426:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00010000:00000010:3.1:1713478169.592416:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544af40. 00080000:00000010:0.2:1713478169.594883:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d6a0. 00010000:00000010:3.1:1713478169.598413:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00080000:00000010:0.2:1713478169.602392:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26daa0. 00010000:00000010:3.1:1713478169.604420:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544aac0. 00010000:00000010:3.1:1713478169.607453:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448240. 00010000:00000010:3.1:1713478169.607459:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448fc0. 00080000:00000010:0.2:1713478169.609942:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d760. 00010000:00000010:3.1:1713478169.613419:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448d80. 00010000:00000010:1.1:1713478169.617415:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448fc0. 00080000:00000010:0.2:1713478169.617617:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679ae0. 00010000:00000010:1.1:1713478169.623438:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0361c0. 00080000:00000010:0.2:1713478169.625622:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679840. 00010000:00000010:0.1:1713478169.629421:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037840. 00010000:00000010:0.1:1713478169.629426:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035440. 00010000:00000010:0.1:1713478169.632411:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037a80. 00080000:00000010:0.2:1713478169.633444:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679b50. 00010000:00000010:0.1:1713478169.635424:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037600. 00010000:00000010:0.1:1713478169.638419:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036400. 00080000:00000010:0.2:1713478169.640988:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679710. 00010000:00000010:1.1:1713478169.644446:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034000. 00080000:00000010:0.2:1713478169.648763:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679a80. 00010000:00000010:2.1:1713478169.650417:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036400. 00080000:00000010:0.2:1713478169.657392:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b6796f0. 00010000:00000010:2.1:1713478169.659466:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037600. 00010000:00000010:2.1:1713478169.659473:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037a80. 00080000:00000010:0.2:1713478169.666570:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679b10. 00010000:00000010:2.1:1713478169.668445:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035440. 00010000:00000010:2.1:1713478169.668451:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037840. 00010000:00000010:2.1:1713478169.671423:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0361c0. 00010000:00000010:2.1:1713478169.671427:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035b00. 00010000:00000010:2.1:1713478169.674459:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034240. 00080000:00000010:0.2:1713478169.674643:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b6796c0. 00010000:00000010:2.1:1713478169.678474:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035680. 00080000:00000010:0.2:1713478169.682628:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679ac0. 00010000:00000010:2.1:1713478169.683417:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036f40. 00010000:00000010:2.1:1713478169.689427:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036ac0. 00080000:00000010:0.2:1713478169.690330:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679a30. 00010000:00000010:2.1:1713478169.692431:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0373c0. 00010000:00000010:2.1:1713478169.695413:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034480. 00080000:00000010:0.2:1713478169.698068:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679ab0. 00010000:00000010:2.1:1713478169.701423:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034d80. 00080000:00000010:0.2:1713478169.705662:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b6794b0. 00010000:00000010:2.1:1713478169.707419:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035200. 00010000:00000010:2.1:1713478169.710431:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036d00. 00010000:00000010:2.1:1713478169.710436:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036880. 00080000:00000010:0.2:1713478169.713888:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679a50. 00010000:00000010:2.1:1713478169.714432:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034b40. 00010000:00000010:2.1:1713478169.717424:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0358c0. 00080000:00000010:0.2:1713478169.721783:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679ad0. 00010000:00000010:2.1:1713478169.722413:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035f80. 00010000:00000010:2.1:1713478169.725415:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037cc0. 00080000:00000010:0.2:1713478169.729643:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679aa0. 00010000:00000010:2.1:1713478169.731444:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0346c0. 00010000:00000010:3.1:1713478169.734458:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036640. 00080000:00000010:0.2:1713478169.736881:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679640. 00010000:00000010:3.1:1713478169.740411:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0346c0. 00010000:00000010:3.1:1713478169.743410:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036640. 00080000:00000010:0.2:1713478169.744150:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679af0. 00010000:00000010:3.1:1713478169.746434:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037cc0. 00010000:00000010:3.1:1713478169.749417:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0346c0. 00080000:00000010:0.2:1713478169.751595:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679a40. 00010000:00000010:3.1:1713478169.752420:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037cc0. 00010000:00000010:3.1:1713478169.755466:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0346c0. 00080000:00000010:0.2:1713478169.759411:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679a00. 00010000:00000010:0.1:1713478169.761447:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037cc0. 00010000:00000010:0.1:1713478169.764448:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0346c0. 00080000:00000010:0.2:1713478169.767766:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679720. 00010000:00000010:2.1:1713478169.770422:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036640. 00010000:00000010:2.1:1713478169.773438:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035f80. 00080000:00000010:0.2:1713478169.775976:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679b00. 00010000:00000010:0.1:1713478169.779474:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0358c0. 00080000:00000010:0.2:1713478169.783974:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679690. 00010000:00000010:0.1:1713478169.785420:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034b40. 00010000:00000010:0.1:1713478169.788416:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036880. 00010000:00000010:0.1:1713478169.788421:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036d00. 00080000:00000010:0.2:1713478169.791758:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679860. 00010000:00000010:0.1:1713478169.794432:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035200. 00010000:00000010:0.1:1713478169.797452:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034d80. 00080000:00000010:0.2:1713478169.798960:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b6796d0. 00010000:00000010:0.1:1713478169.800422:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034480. 00010000:00000010:0.1:1713478169.803407:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0373c0. 00080000:00000010:0.2:1713478169.806671:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b6796a0. 00010000:00000010:2.1:1713478169.809429:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036ac0. 00010000:00000010:2.1:1713478169.812456:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036f40. 00080000:00000010:0.2:1713478169.815124:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679620. 00010000:00000010:0.1:1713478169.818494:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035680. 00080000:00000010:0.2:1713478169.822374:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679490. 00010000:00000010:0.1:1713478169.824434:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034240. 00010000:00000010:0.1:1713478169.827419:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035b00. 00010000:00000010:0.1:1713478169.827425:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0361c0. 00080000:00000010:0.2:1713478169.829757:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b6794c0. 00010000:00000010:0.1:1713478169.833405:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037840. 00010000:00000010:0.1:1713478169.836426:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7c00. 00010000:00000010:0.1:1713478169.836432:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035440. 00080000:00000010:0.2:1713478169.836879:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679440. 00010000:00000010:0.1:1713478169.842444:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037a80. 00080000:00000010:0.2:1713478169.844212:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679680. 00010000:00000010:0.1:1713478169.845417:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7700. 00010000:00000010:0.1:1713478169.845423:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037600. 00010000:00000010:0.1:1713478169.845426:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036400. 00010000:00000010:2.1:1713478169.851409:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7000. 00010000:00000010:2.1:1713478169.851416:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034000. 00080000:00000010:0.2:1713478169.852281:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679a90. 00010000:00000010:2.1:1713478169.854455:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036400. 00010000:00000010:2.1:1713478169.857466:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7e00. 00010000:00000010:2.1:1713478169.857472:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037600. 00080000:00000010:0.2:1713478169.859876:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679700. 00010000:00000010:2.1:1713478169.863414:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037a80. 00010000:00000010:2.1:1713478169.867457:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7e00. 00010000:00000010:2.1:1713478169.867465:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035440. 00080000:00000010:0.2:1713478169.867506:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679530. 00010000:00000010:3.1:1713478169.870511:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037840. 00010000:00000010:3.1:1713478169.873420:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7000. 00010000:00000010:3.1:1713478169.873424:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0361c0. 00080000:00000010:0.2:1713478169.875106:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679830. 00010000:00000010:3.1:1713478169.876437:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037840. 00010000:00000010:3.1:1713478169.879419:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7000. 00010000:00000010:3.1:1713478169.879425:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0361c0. 00010000:00000010:3.1:1713478169.882476:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037840. 00080000:00000010:0.2:1713478169.882831:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679a70. 00010000:00000010:0.1:1713478169.889474:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7000. 00010000:00000010:0.1:1713478169.889480:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0361c0. 00080000:00000010:0.2:1713478169.890029:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b6799a0. 00010000:00000010:0.1:1713478169.892446:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037840. 00010000:00000010:0.1:1713478169.895467:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7200. 00010000:00000010:0.1:1713478169.895473:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035b00. 00080000:00000010:0.2:1713478169.897466:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679670. 00010000:00000010:0.1:1713478169.901446:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034240. 00010000:00000010:0.1:1713478169.904415:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7b00. 00010000:00000010:0.1:1713478169.904421:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035680. 00080000:00000010:0.2:1713478169.905221:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b6793d0. 00010000:00000010:0.1:1713478169.907432:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036f40. 00010000:00000010:0.1:1713478169.910417:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7300. 00010000:00000010:0.1:1713478169.910422:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036ac0. 00080000:00000010:0.2:1713478169.912452:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679630. 00010000:00000010:0.1:1713478169.916402:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0373c0. 00010000:00000010:0.1:1713478169.919411:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7500. 00010000:00000010:0.1:1713478169.919417:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034480. 00080000:00000010:0.2:1713478169.919960:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679460. 00010000:00000010:0.1:1713478169.922431:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034d80. 00010000:00000010:0.1:1713478169.925429:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7200. 00010000:00000010:0.1:1713478169.925435:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035200. 00080000:00000010:0.2:1713478169.927912:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b6796b0. 00010000:00000010:0.1:1713478169.931447:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036d00. 00010000:00000010:0.1:1713478169.935457:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7300. 00010000:00000010:0.1:1713478169.935463:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036880. 00080000:00000010:0.2:1713478169.935667:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679660. 00010000:00000010:0.1:1713478169.938444:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034b40. 00010000:00000010:0.1:1713478169.941429:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7f00. 00010000:00000010:0.1:1713478169.941435:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0358c0. 00080000:00000010:0.2:1713478169.943659:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679a60. 00010000:00000010:0.1:1713478169.944421:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035f80. 00010000:00000010:0.1:1713478169.950409:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7d00. 00010000:00000010:0.1:1713478169.950415:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036640. 00080000:00000010:0.2:1713478169.951405:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b6792f0. 00010000:00000010:0.1:1713478169.953428:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0346c0. 00010000:00000010:0.1:1713478169.956424:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7200. 00010000:00000010:0.1:1713478169.956430:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037cc0. 00080000:00000010:0.2:1713478169.958861:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b6794a0. 00010000:00000010:0.1:1713478169.962438:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0346c0. 00010000:00000010:0.1:1713478169.965422:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7f00. 00010000:00000010:0.1:1713478169.965428:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036640. 00080000:00000010:0.2:1713478169.966763:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679480. 00010000:00000010:0.1:1713478169.968432:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035f80. 00010000:00000010:0.1:1713478169.971415:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7100. 00010000:00000010:0.1:1713478169.971420:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0358c0. 00080000:00000010:0.2:1713478169.974446:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679610. 00010000:00000010:0.1:1713478169.977413:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034b40. 00010000:00000010:0.1:1713478169.980419:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7000. 00010000:00000010:0.1:1713478169.980425:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036880. 00080000:00000010:0.2:1713478169.982597:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b6791d0. 00010000:00000010:2.1:1713478169.986434:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036d00. 00080000:00000010:0.2:1713478169.991034:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b6793e0. 00010000:00000010:2.1:1713478169.992425:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7200. 00010000:00000010:2.1:1713478169.992431:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035200. 00010000:00000010:2.1:1713478169.995437:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034d80. 00010000:00000010:2.1:1713478169.995444:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7c00. 00010000:00000010:2.1:1713478169.995447:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034480. 00010000:00000010:2.1:1713478169.998415:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0373c0. 00080000:00000010:0.2:1713478169.998501:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679430. 00010000:00000010:2.1:1713478170.001402:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7500. 00010000:00000010:2.1:1713478170.001407:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036ac0. 00010000:00000010:2.1:1713478170.005416:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036f40. 00080000:00000010:0.2:1713478170.006066:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679470. 00010000:00000010:2.1:1713478170.009410:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7600. 00010000:00000010:2.1:1713478170.009416:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035680. 00010000:00000010:2.1:1713478170.013409:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034240. 00080000:00000010:0.2:1713478170.013451:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679410. 00010000:00000010:2.1:1713478170.019413:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7d00. 00010000:00000010:2.1:1713478170.019424:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035b00. 00080000:00000010:0.2:1713478170.021531:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679650. 00010000:00000010:2.1:1713478170.022471:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037840. 00010000:00000010:2.1:1713478170.028396:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7800. 00010000:00000010:2.1:1713478170.028400:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0361c0. 00080000:00000010:0.2:1713478170.029381:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b6793b0. 00010000:00000010:2.1:1713478170.031490:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035440. 00010000:00000010:2.1:1713478170.034417:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7900. 00010000:00000010:2.1:1713478170.034423:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037a80. 00080000:00000010:0.2:1713478170.037328:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679450. 00010000:00000010:0.1:1713478170.040480:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037600. 00010000:00000010:0.1:1713478170.043461:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7500. 00010000:00000010:0.1:1713478170.043466:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036400. 00080000:00000010:0.2:1713478170.045525:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679420. 00010000:00000010:2.1:1713478170.049467:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034000. 00080000:00000010:0.2:1713478170.053671:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b6792e0. 00010000:00000010:2.1:1713478170.055424:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7a00. 00010000:00000010:2.1:1713478170.055429:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036400. 00010000:00000010:2.1:1713478170.058418:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037600. 00010000:00000010:2.1:1713478170.058422:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7800. 00010000:00000010:2.1:1713478170.058425:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037a80. 00080000:00000010:0.2:1713478170.061226:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679600. 00010000:00000010:0.1:1713478170.064386:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035440. 00010000:00000010:0.1:1713478170.067509:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7500. 00010000:00000010:0.1:1713478170.067515:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0361c0. 00080000:00000010:0.2:1713478170.069003:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679120. 00010000:00000010:0.1:1713478170.070471:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037840. 00010000:00000010:0.1:1713478170.076437:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7700. 00010000:00000010:0.1:1713478170.076444:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035b00. 00010000:00000010:0.1:1713478170.079447:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034240. 00080000:00000010:0.2:1713478170.098492:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679310. 00080000:00000010:0.2:1713478170.098505:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b6793f0. 00080000:00000010:0.2:1713478170.098511:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679360. 00080000:00000010:0.2:1713478170.098518:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679240. 00080000:00000010:0.2:1713478170.158153:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386590. 00010000:00000010:3.1:1713478170.159419:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449440. 00010000:00000010:0.1:1713478170.162443:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e300. 00010000:00000010:0.1:1713478170.162450:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11d40. 00080000:00000010:0.2:1713478170.170238:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d5e0. 00010000:00000010:0.1:1713478170.171454:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11d40. 00010000:00000010:0.1:1713478170.174411:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009e17bb00. 00010000:00000010:0.1:1713478170.174415:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13cc0. 00080000:00000010:0.2:1713478170.178689:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da10. 00010000:00000010:0.1:1713478170.179448:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11d40. 00010000:00000010:0.1:1713478170.185428:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e600. 00010000:00000010:0.1:1713478170.185433:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448240. 00080000:00000010:0.2:1713478170.187183:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d430. 00010000:00000010:0.1:1713478170.191387:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544aac0. 00080000:00000010:0.2:1713478170.194401:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d990. 00010000:00000010:0.1:1713478170.197429:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ee00. 00010000:00000010:0.1:1713478170.197434:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00010000:00000010:0.1:1713478170.197436:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544af40. 00010000:00000010:0.1:1713478170.200430:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e700. 00010000:00000010:0.1:1713478170.200437:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00080000:00000010:0.2:1713478170.202368:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d8e0. 00010000:00000010:0.1:1713478170.203413:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449d40. 00010000:00000010:1.1:1713478170.209457:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e600. 00010000:00000010:1.1:1713478170.209463:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ad00. 00080000:00000010:0.2:1713478170.210423:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd20. 00010000:00000010:1.1:1713478170.212469:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a640. 00010000:00000010:1.1:1713478170.215419:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ed00. 00010000:00000010:1.1:1713478170.215424:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b840. 00080000:00000010:0.2:1713478170.218389:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d8f0. 00010000:00000010:1.1:1713478170.221438:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00010000:00000010:1.1:1713478170.225506:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ed00. 00010000:00000010:1.1:1713478170.225512:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448480. 00080000:00000010:0.2:1713478170.225723:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d960. 00010000:00000010:1.1:1713478170.231446:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00080000:00000010:0.2:1713478170.233284:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dca0. 00010000:00000010:1.1:1713478170.234456:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ef00. 00010000:00000010:1.1:1713478170.234462:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b180. 00010000:00000010:1.1:1713478170.234465:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00010000:00000010:1.1:1713478170.240435:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37eb00. 00010000:00000010:1.1:1713478170.240439:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a880. 00080000:00000010:0.2:1713478170.241207:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dcd0. 00010000:00000010:1.1:1713478170.243426:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544bcc0. 00010000:00000010:1.1:1713478170.246438:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e000. 00010000:00000010:1.1:1713478170.246443:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a1c0. 00080000:00000010:0.2:1713478170.248734:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dba0. 00010000:00000010:1.1:1713478170.252491:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b600. 00010000:00000010:1.1:1713478170.255442:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e000. 00010000:00000010:1.1:1713478170.255447:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b3c0. 00080000:00000010:0.2:1713478170.257356:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da80. 00010000:00000010:1.1:1713478170.258447:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a1c0. 00010000:00000010:1.1:1713478170.261486:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ef00. 00010000:00000010:1.1:1713478170.261493:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544bcc0. 00010000:00000010:1.1:1713478170.265552:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a880. 00080000:00000010:0.2:1713478170.265820:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd30. 00010000:00000010:1.1:1713478170.272419:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e700. 00010000:00000010:1.1:1713478170.272424:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00080000:00000010:0.2:1713478170.274217:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d8b0. 00010000:00000010:1.1:1713478170.278452:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b180. 00010000:00000010:1.1:1713478170.281449:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37eb00. 00010000:00000010:1.1:1713478170.281454:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00080000:00000010:0.2:1713478170.284027:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d3c0. 00010000:00000010:1.1:1713478170.287479:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448480. 00010000:00000010:1.1:1713478170.290422:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e500. 00010000:00000010:1.1:1713478170.290427:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00080000:00000010:0.2:1713478170.293169:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9a0. 00010000:00000010:1.1:1713478170.293404:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b840. 00010000:00000010:1.1:1713478170.296482:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e000. 00010000:00000010:1.1:1713478170.296487:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a640. 00010000:00000010:3.1:1713478170.301440:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11d40. 00080000:00000010:0.2:1713478170.301658:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386590. 00010000:00000010:1.1:1713478170.305407:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009e17bb00. 00010000:00000010:1.1:1713478170.305412:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13cc0. 00010000:00000010:1.1:1713478170.308517:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ad00. 00080000:00000010:0.2:1713478170.310069:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386590. 00010000:00000010:1.1:1713478170.316472:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009e17b300. 00010000:00000010:1.1:1713478170.316476:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a133c0. 00080000:00000010:0.2:1713478170.317883:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dcb0. 00010000:00000010:1.1:1713478170.319436:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11f80. 00010000:00000010:1.1:1713478170.322415:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009e17bf00. 00010000:00000010:1.1:1713478170.322420:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13180. 00010000:00000010:1.1:1713478170.325437:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a106c0. 00080000:00000010:0.2:1713478170.326134:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd00. 00010000:00000010:1.1:1713478170.332467:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009e17b600. 00010000:00000010:1.1:1713478170.332473:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10900. 00080000:00000010:0.2:1713478170.334789:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d980. 00010000:00000010:1.1:1713478170.338434:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12400. 00010000:00000010:1.1:1713478170.341434:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009e17bb00. 00010000:00000010:1.1:1713478170.341438:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13600. 00080000:00000010:0.2:1713478170.342998:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d940. 00010000:00000010:1.1:1713478170.344420:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12f40. 00010000:00000010:1.1:1713478170.347444:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009e17b600. 00010000:00000010:1.1:1713478170.347449:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10480. 00010000:00000010:1.1:1713478170.350519:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10000. 00080000:00000010:0.2:1713478170.351274:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26db90. 00010000:00000010:1.1:1713478170.354445:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009e17bf00. 00010000:00000010:1.1:1713478170.354450:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13a80. 00010000:00000010:1.1:1713478170.359478:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13a80. 00080000:00000010:0.2:1713478170.360223:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9b0. 00010000:00000010:1.1:1713478170.363513:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009e17bd00. 00010000:00000010:1.1:1713478170.363520:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10000. 00080000:00000010:0.2:1713478170.369731:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386590. 00010000:00000010:3.1:1713478170.371470:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10480. 00010000:00000010:1.1:1713478170.377452:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009e17b800. 00010000:00000010:1.1:1713478170.377458:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12f40. 00080000:00000010:0.2:1713478170.378545:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da60. 00010000:00000010:1.1:1713478170.380436:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449d40. 00010000:00000010:1.1:1713478170.383446:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ef00. 00010000:00000010:1.1:1713478170.383451:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00010000:00000010:1.1:1713478170.386427:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544af40. 00080000:00000010:0.2:1713478170.386446:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da40. 00010000:00000010:1.1:1713478170.392456:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e800. 00010000:00000010:1.1:1713478170.392463:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00080000:00000010:0.2:1713478170.394622:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d670. 00010000:00000010:1.1:1713478170.395417:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544aac0. 00010000:00000010:1.1:1713478170.398411:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e300. 00010000:00000010:1.1:1713478170.398418:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448240. 00080000:00000010:0.2:1713478170.402265:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da20. 00010000:00000010:1.1:1713478170.404441:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449440. 00010000:00000010:1.1:1713478170.407439:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e700. 00010000:00000010:1.1:1713478170.407444:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448fc0. 00010000:00000010:1.1:1713478170.410443:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448d80. 00080000:00000010:0.2:1713478170.410625:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d810. 00010000:00000010:1.1:1713478170.414415:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e000. 00010000:00000010:1.1:1713478170.414420:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448fc0. 00010000:00000010:1.1:1713478170.418427:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449440. 00080000:00000010:0.2:1713478170.418539:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d810. 00010000:00000010:1.1:1713478170.424427:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ed00. 00010000:00000010:1.1:1713478170.424433:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448240. 00080000:00000010:0.2:1713478170.426342:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da20. 00010000:00000010:1.1:1713478170.427446:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544aac0. 00010000:00000010:1.1:1713478170.430455:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37eb00. 00010000:00000010:1.1:1713478170.430461:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00010000:00000010:1.1:1713478170.433466:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544af40. 00080000:00000010:0.2:1713478170.434342:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d670. 00010000:00000010:1.1:1713478170.440531:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e600. 00010000:00000010:1.1:1713478170.440539:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00080000:00000010:0.2:1713478170.442620:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da40. 00010000:00000010:1.1:1713478170.443487:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449d40. 00010000:00000010:1.1:1713478170.446469:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ee00. 00010000:00000010:1.1:1713478170.446475:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ad00. 00080000:00000010:0.2:1713478170.450263:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da60. 00010000:00000010:1.1:1713478170.452461:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a640. 00010000:00000010:1.1:1713478170.458435:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e300. 00010000:00000010:1.1:1713478170.458439:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b840. 00080000:00000010:0.2:1713478170.459306:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9b0. 00010000:00000010:1.1:1713478170.461425:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00010000:00000010:1.1:1713478170.464438:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e800. 00010000:00000010:1.1:1713478170.464444:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448480. 00080000:00000010:0.2:1713478170.466792:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26db90. 00010000:00000010:2.1:1713478170.470433:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00080000:00000010:0.2:1713478170.475192:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d940. 00010000:00000010:2.1:1713478170.476451:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37eb00. 00010000:00000010:2.1:1713478170.476456:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b180. 00010000:00000010:2.1:1713478170.482401:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00010000:00000010:2.1:1713478170.482406:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e300. 00010000:00000010:2.1:1713478170.482409:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00080000:00000010:0.2:1713478170.483295:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d980. 00010000:00000010:2.1:1713478170.485435:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b180. 00010000:00000010:2.1:1713478170.488419:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ee00. 00010000:00000010:2.1:1713478170.488423:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a880. 00080000:00000010:0.2:1713478170.490769:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd00. 00010000:00000010:2.1:1713478170.494431:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b180. 00080000:00000010:0.2:1713478170.498445:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dcb0. 00010000:00000010:0.1:1713478170.500430:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ee00. 00010000:00000010:0.1:1713478170.500435:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a880. 00010000:00000010:0.1:1713478170.503459:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00010000:00000010:0.1:1713478170.503465:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37eb00. 00010000:00000010:0.1:1713478170.503467:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b180. 00080000:00000010:0.2:1713478170.506345:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9a0. 00010000:00000010:1.1:1713478170.509420:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00080000:00000010:0.2:1713478170.513621:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d3c0. 00010000:00000010:1.1:1713478170.515437:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37eb00. 00010000:00000010:1.1:1713478170.515443:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544bcc0. 00010000:00000010:1.1:1713478170.518434:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a1c0. 00010000:00000010:1.1:1713478170.518439:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ef00. 00010000:00000010:1.1:1713478170.518442:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b3c0. 00080000:00000010:0.2:1713478170.521792:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d8b0. 00010000:00000010:1.1:1713478170.524419:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b600. 00010000:00000010:1.1:1713478170.527442:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ef00. 00010000:00000010:1.1:1713478170.527448:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b3c0. 00080000:00000010:0.2:1713478170.529975:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd30. 00010000:00000010:1.1:1713478170.533444:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a1c0. 00010000:00000010:1.1:1713478170.537425:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e800. 00010000:00000010:1.1:1713478170.537429:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544bcc0. 00080000:00000010:0.2:1713478170.537554:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da80. 00010000:00000010:1.1:1713478170.543424:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00080000:00000010:0.2:1713478170.545050:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dba0. 00010000:00000010:1.1:1713478170.549401:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e600. 00010000:00000010:1.1:1713478170.549406:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b180. 00010000:00000010:1.1:1713478170.549409:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3633c0. 00080000:00000010:0.2:1713478170.553429:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dcd0. 00010000:00000010:1.1:1713478170.555421:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e000. 00010000:00000010:1.1:1713478170.555426:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00010000:00000010:1.1:1713478170.558416:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a880. 00010000:00000010:1.1:1713478170.558423:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ee00. 00010000:00000010:1.1:1713478170.558426:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448480. 00080000:00000010:0.2:1713478170.561217:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dca0. 00010000:00000010:1.1:1713478170.561416:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00010000:00000010:1.1:1713478170.567435:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ee00. 00010000:00000010:1.1:1713478170.567439:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b840. 00080000:00000010:0.2:1713478170.569601:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d960. 00010000:00000010:1.1:1713478170.573513:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a640. 00010000:00000010:1.1:1713478170.577415:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e600. 00010000:00000010:1.1:1713478170.577420:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ad00. 00080000:00000010:0.2:1713478170.577589:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d8f0. 00010000:00000010:1.1:1713478170.580420:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449d40. 00010000:00000010:1.1:1713478170.583453:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ef00. 00010000:00000010:1.1:1713478170.583458:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00080000:00000010:0.2:1713478170.586015:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd20. 00010000:00000010:1.1:1713478170.589428:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544af40. 00010000:00000010:1.1:1713478170.592432:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ef00. 00010000:00000010:1.1:1713478170.592436:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00080000:00000010:0.2:1713478170.594193:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d8e0. 00010000:00000010:1.1:1713478170.595414:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544aac0. 00010000:00000010:1.1:1713478170.598427:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e300. 00010000:00000010:1.1:1713478170.598432:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448240. 00010000:00000010:1.1:1713478170.601431:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449440. 00080000:00000010:0.2:1713478170.602010:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d990. 00010000:00000010:1.1:1713478170.605410:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ee00. 00010000:00000010:1.1:1713478170.605415:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448fc0. 00010000:00000010:1.1:1713478170.609439:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448d80. 00080000:00000010:0.2:1713478170.609612:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d430. 00010000:00000010:2.1:1713478170.612493:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ed00. 00010000:00000010:2.1:1713478170.612499:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448fc0. 00080000:00000010:0.2:1713478170.617207:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da10. 00010000:00000010:0.1:1713478170.619430:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448fc0. 00010000:00000010:0.1:1713478170.622428:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e300. 00010000:00000010:0.1:1713478170.622434:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449440. 00080000:00000010:0.2:1713478170.625305:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d5e0. 00010000:00000010:0.1:1713478170.625443:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448240. 00010000:00000010:0.1:1713478170.631420:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e800. 00010000:00000010:0.1:1713478170.631425:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544aac0. 00080000:00000010:0.2:1713478170.633137:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d760. 00010000:00000010:0.1:1713478170.634427:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00010000:00000010:0.1:1713478170.637406:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ea00. 00010000:00000010:0.1:1713478170.637410:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544af40. 00010000:00000010:0.1:1713478170.640447:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00080000:00000010:0.2:1713478170.641176:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26daa0. 00010000:00000010:0.1:1713478170.644433:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e300. 00010000:00000010:0.1:1713478170.644438:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449d40. 00080000:00000010:0.2:1713478170.648687:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d6a0. 00010000:00000010:0.1:1713478170.649425:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ad00. 00010000:00000010:0.1:1713478170.655426:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e300. 00010000:00000010:0.1:1713478170.655432:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a640. 00080000:00000010:0.2:1713478170.656125:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd40. 00010000:00000010:0.1:1713478170.658428:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b840. 00010000:00000010:0.1:1713478170.661419:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ea00. 00010000:00000010:0.1:1713478170.661425:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00080000:00000010:0.2:1713478170.663921:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da00. 00010000:00000010:0.1:1713478170.667434:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448480. 00080000:00000010:0.2:1713478170.671895:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d450. 00010000:00000010:0.1:1713478170.673427:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ea00. 00010000:00000010:0.1:1713478170.673432:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a880. 00010000:00000010:2.1:1713478170.679431:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00010000:00000010:2.1:1713478170.679438:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e700. 00010000:00000010:2.1:1713478170.679441:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b180. 00080000:00000010:0.2:1713478170.680126:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d890. 00010000:00000010:2.1:1713478170.682431:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00010000:00000010:3.1:1713478170.685424:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ed00. 00010000:00000010:3.1:1713478170.685430:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544bcc0. 00080000:00000010:0.2:1713478170.688047:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d3f0. 00010000:00000010:3.1:1713478170.691436:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00010000:00000010:3.1:1713478170.694406:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ef00. 00010000:00000010:3.1:1713478170.694412:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b180. 00080000:00000010:0.2:1713478170.695656:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dbb0. 00010000:00000010:3.1:1713478170.697425:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00010000:00000010:3.1:1713478170.700409:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ea00. 00010000:00000010:3.1:1713478170.700413:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a1c0. 00080000:00000010:0.2:1713478170.703069:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd10. 00010000:00000010:3.1:1713478170.703398:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b3c0. 00010000:00000010:3.1:1713478170.706409:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e300. 00010000:00000010:3.1:1713478170.706414:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b600. 00080000:00000010:0.2:1713478170.710307:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d770. 00010000:00000010:3.1:1713478170.712409:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b3c0. 00010000:00000010:3.1:1713478170.715445:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e000. 00010000:00000010:3.1:1713478170.715451:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a1c0. 00080000:00000010:0.2:1713478170.717399:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da70. 00010000:00000010:3.1:1713478170.718490:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00010000:00000010:3.1:1713478170.724404:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ed00. 00010000:00000010:3.1:1713478170.724408:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b180. 00080000:00000010:0.2:1713478170.724466:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dda0. 00010000:00000010:3.1:1713478170.730417:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00080000:00000010:0.2:1713478170.731344:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9f0. 00010000:00000010:3.1:1713478170.733429:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e600. 00010000:00000010:3.1:1713478170.733434:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544bcc0. 00010000:00000010:3.1:1713478170.733436:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a880. 00010000:00000010:3.1:1713478170.736423:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ea00. 00010000:00000010:3.1:1713478170.736428:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448480. 00080000:00000010:0.2:1713478170.738270:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd60. 00010000:00000010:3.1:1713478170.739467:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00010000:00000010:3.1:1713478170.742418:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ea00. 00010000:00000010:3.1:1713478170.742423:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b840. 00080000:00000010:0.2:1713478170.745403:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9e0. 00010000:00000010:3.1:1713478170.748399:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a640. 00010000:00000010:3.1:1713478170.751404:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ee00. 00010000:00000010:3.1:1713478170.751408:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ad00. 00080000:00000010:0.2:1713478170.752630:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da30. 00010000:00000010:3.1:1713478170.754462:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449d40. 00010000:00000010:3.1:1713478170.757447:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ef00. 00010000:00000010:3.1:1713478170.757452:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00080000:00000010:0.2:1713478170.760181:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d410. 00010000:00000010:3.1:1713478170.760434:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544af40. 00010000:00000010:3.1:1713478170.763419:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e000. 00010000:00000010:3.1:1713478170.763424:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00010000:00000010:3.1:1713478170.766419:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544aac0. 00080000:00000010:0.2:1713478170.767103:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dbd0. 00010000:00000010:3.1:1713478170.770415:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e700. 00010000:00000010:3.1:1713478170.770419:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448240. 00080000:00000010:0.2:1713478170.774343:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da50. 00010000:00000010:3.1:1713478170.776431:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449440. 00010000:00000010:3.1:1713478170.779458:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ea00. 00010000:00000010:3.1:1713478170.779464:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448fc0. 00080000:00000010:0.2:1713478170.781487:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd50. 00010000:00000010:3.1:1713478170.782476:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448d80. 00010000:00000010:3.1:1713478170.785428:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e800. 00010000:00000010:3.1:1713478170.785433:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448fc0. 00080000:00000010:0.2:1713478170.788342:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d6f0. 00010000:00000010:0.1:1713478170.791405:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449440. 00080000:00000010:0.2:1713478170.795881:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dc80. 00010000:00000010:0.1:1713478170.797417:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37eb00. 00010000:00000010:0.1:1713478170.797421:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448240. 00010000:00000010:0.1:1713478170.800440:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544aac0. 00010000:00000010:0.1:1713478170.800446:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ee00. 00010000:00000010:0.1:1713478170.800448:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00080000:00000010:0.2:1713478170.803586:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26ddf0. 00010000:00000010:1.1:1713478170.806500:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544af40. 00010000:00000010:1.1:1713478170.809421:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ee00. 00010000:00000010:1.1:1713478170.809427:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00080000:00000010:0.2:1713478170.811135:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dc70. 00010000:00000010:1.1:1713478170.812427:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449d40. 00010000:00000010:1.1:1713478170.815402:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e500. 00010000:00000010:1.1:1713478170.815406:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ad00. 00010000:00000010:1.1:1713478170.818390:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a640. 00080000:00000010:0.2:1713478170.818583:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d7c0. 00010000:00000010:0.1:1713478170.821398:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e800. 00010000:00000010:0.1:1713478170.821403:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b840. 00010000:00000010:2.1:1713478170.825413:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00080000:00000010:0.2:1713478170.826156:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26db60. 00010000:00000010:0.1:1713478170.832419:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ea00. 00010000:00000010:0.1:1713478170.832426:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448480. 00080000:00000010:0.2:1713478170.832986:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d690. 00010000:00000010:0.1:1713478170.835416:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00010000:00000010:0.1:1713478170.838424:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ef00. 00010000:00000010:0.1:1713478170.838430:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a880. 00080000:00000010:0.2:1713478170.840303:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26db80. 00010000:00000010:0.1:1713478170.841489:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544bcc0. 00010000:00000010:0.1:1713478170.847417:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ef00. 00010000:00000010:0.1:1713478170.847422:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00080000:00000010:0.2:1713478170.848244:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d640. 00010000:00000010:0.1:1713478170.850429:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b180. 00010000:00000010:0.1:1713478170.853414:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e000. 00010000:00000010:0.1:1713478170.853419:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00080000:00000010:0.2:1713478170.855407:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d420. 00010000:00000010:0.1:1713478170.856474:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a1c0. 00010000:00000010:0.1:1713478170.859408:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e000. 00010000:00000010:0.1:1713478170.859413:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b3c0. 00080000:00000010:0.2:1713478170.862708:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b6790f0. 00010000:00000010:0.1:1713478170.865480:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b600. 00010000:00000010:0.1:1713478170.868404:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e500. 00010000:00000010:0.1:1713478170.868409:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b3c0. 00080000:00000010:0.2:1713478170.870207:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679320. 00010000:00000010:0.1:1713478170.871428:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035680. 00010000:00000010:0.1:1713478170.874409:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7e00. 00010000:00000010:0.1:1713478170.874413:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036f40. 00080000:00000010:0.2:1713478170.877375:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b6793c0. 00010000:00000010:0.1:1713478170.877438:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036ac0. 00010000:00000010:0.1:1713478170.881425:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7000. 00010000:00000010:0.1:1713478170.881431:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0373c0. 00080000:00000010:0.2:1713478170.884672:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d6b0. 00010000:00000010:2.1:1713478170.887439:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034480. 00010000:00000010:2.1:1713478170.890433:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880070beb600. 00010000:00000010:2.1:1713478170.890439:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3633c0. 00080000:00000010:0.2:1713478170.892957:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d620. 00010000:00000010:2.1:1713478170.896468:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13600. 00010000:00000010:2.1:1713478170.899402:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ee00. 00010000:00000010:2.1:1713478170.899405:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a1c0. 00080000:00000010:0.2:1713478170.899888:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386590. 00010000:00000010:2.1:1713478170.902448:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00010000:00000010:3.1:1713478170.905418:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ef00. 00010000:00000010:3.1:1713478170.905423:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b180. 00080000:00000010:0.2:1713478170.907530:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386590. 00010000:00000010:3.1:1713478170.908412:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12400. 00010000:00000010:3.1:1713478170.914426:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009e17b100. 00010000:00000010:3.1:1713478170.914431:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10900. 00080000:00000010:0.2:1713478170.914546:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386590. 00010000:00000010:3.1:1713478170.917410:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a106c0. 00010000:00000010:0.1:1713478170.920438:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009e17b300. 00010000:00000010:0.1:1713478170.920444:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13180. 00080000:00000010:0.2:1713478170.922164:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386590. 00010000:00000010:3.1:1713478170.923429:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11f80. 00010000:00000010:0.1:1713478170.926401:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009e17b400. 00010000:00000010:0.1:1713478170.926405:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13180. 00010000:00000010:0.1:1713478170.929464:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00080000:00000010:0.2:1713478170.929895:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d460. 00010000:00000010:0.1:1713478170.933453:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e500. 00010000:00000010:0.1:1713478170.933458:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a1c0. 00010000:00000010:1.1:1713478170.937451:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00080000:00000010:0.2:1713478170.937467:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d8d0. 00010000:00000010:1.1:1713478170.940444:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ed00. 00010000:00000010:1.1:1713478170.940451:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544bcc0. 00080000:00000010:0.2:1713478170.945645:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dc00. 00010000:00000010:1.1:1713478170.948431:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a880. 00010000:00000010:1.1:1713478170.951464:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e300. 00010000:00000010:1.1:1713478170.951470:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00080000:00000010:0.2:1713478170.953789:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dbc0. 00010000:00000010:1.1:1713478170.954441:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448480. 00010000:00000010:1.1:1713478170.957403:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e600. 00010000:00000010:1.1:1713478170.957407:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b840. 00080000:00000010:0.2:1713478170.961910:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d680. 00010000:00000010:1.1:1713478170.963431:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a640. 00010000:00000010:1.1:1713478170.966429:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e700. 00010000:00000010:1.1:1713478170.966434:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ad00. 00080000:00000010:0.2:1713478170.970004:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26ddb0. 00010000:00000010:1.1:1713478170.972423:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449d40. 00010000:00000010:1.1:1713478170.975417:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37eb00. 00010000:00000010:1.1:1713478170.975422:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00080000:00000010:0.2:1713478170.977698:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d660. 00010000:00000010:1.1:1713478170.978420:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544af40. 00010000:00000010:1.1:1713478170.981425:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ef00. 00010000:00000010:1.1:1713478170.981430:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00080000:00000010:0.2:1713478170.985806:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d440. 00010000:00000010:1.1:1713478170.987424:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544aac0. 00010000:00000010:1.1:1713478170.990431:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e700. 00010000:00000010:1.1:1713478170.990437:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448240. 00010000:00000010:1.1:1713478170.993430:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449440. 00080000:00000010:0.2:1713478170.994115:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d3e0. 00010000:00000010:1.1:1713478170.998442:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e000. 00010000:00000010:1.1:1713478170.998448:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448fc0. 00010000:00000010:1.1:1713478171.001424:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448d80. 00080000:00000010:0.2:1713478171.001897:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d630. 00010000:00000010:1.1:1713478171.005422:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e500. 00010000:00000010:1.1:1713478171.005428:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448fc0. 00080000:00000010:0.2:1713478171.009282:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd70. 00010000:00000010:1.1:1713478171.011434:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449440. 00010000:00000010:1.1:1713478171.014418:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e700. 00010000:00000010:1.1:1713478171.014422:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448240. 00080000:00000010:0.2:1713478171.016854:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d650. 00010000:00000010:1.1:1713478171.020440:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544aac0. 00010000:00000010:1.1:1713478171.024448:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e000. 00010000:00000010:1.1:1713478171.024454:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00080000:00000010:0.2:1713478171.024807:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9d0. 00010000:00000010:1.1:1713478171.027458:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544af40. 00010000:00000010:1.1:1713478171.030435:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e600. 00010000:00000010:1.1:1713478171.030440:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00080000:00000010:0.2:1713478171.032849:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9c0. 00010000:00000010:1.1:1713478171.036438:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449d40. 00010000:00000010:1.1:1713478171.039445:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e600. 00010000:00000010:1.1:1713478171.039452:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ad00. 00080000:00000010:0.2:1713478171.041401:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d820. 00010000:00000010:1.1:1713478171.042418:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a640. 00010000:00000010:1.1:1713478171.048419:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ee00. 00010000:00000010:1.1:1713478171.048424:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b840. 00080000:00000010:0.2:1713478171.048760:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d820. 00010000:00000010:1.1:1713478171.051427:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448480. 00010000:00000010:1.1:1713478171.054433:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e700. 00010000:00000010:1.1:1713478171.054439:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00080000:00000010:0.2:1713478171.056294:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9c0. 00010000:00000010:1.1:1713478171.057438:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a880. 00010000:00000010:1.1:1713478171.060407:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e700. 00010000:00000010:1.1:1713478171.060412:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544bcc0. 00080000:00000010:0.2:1713478171.063667:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9d0. 00010000:00000010:1.1:1713478171.066428:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00080000:00000010:0.2:1713478171.070779:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d650. 00010000:00000010:1.1:1713478171.072418:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ed00. 00010000:00000010:1.1:1713478171.072422:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a1c0. 00010000:00000010:1.1:1713478171.075421:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00010000:00000010:1.1:1713478171.075426:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e600. 00010000:00000010:1.1:1713478171.075428:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b180. 00010000:00000010:1.1:1713478171.078419:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b3c0. 00080000:00000010:0.2:1713478171.078952:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd70. 00010000:00000010:1.1:1713478171.082446:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ee00. 00010000:00000010:1.1:1713478171.082451:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b600. 00010000:00000010:1.1:1713478171.086437:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b3c0. 00080000:00000010:0.2:1713478171.086475:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d630. 00010000:00000010:1.1:1713478171.089459:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e500. 00010000:00000010:1.1:1713478171.089463:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b180. 00010000:00000010:1.1:1713478171.093411:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00080000:00000010:0.2:1713478171.094368:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d3e0. 00010000:00000010:1.1:1713478171.098424:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e700. 00010000:00000010:1.1:1713478171.098428:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a1c0. 00010000:00000010:1.1:1713478171.101409:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00080000:00000010:0.2:1713478171.101991:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d440. 00010000:00000010:1.1:1713478171.105427:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ea00. 00010000:00000010:1.1:1713478171.105434:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544bcc0. 00080000:00000010:0.2:1713478171.109388:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d660. 00010000:00000010:1.1:1713478171.111433:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a880. 00010000:00000010:1.1:1713478171.114442:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e300. 00010000:00000010:1.1:1713478171.114447:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00080000:00000010:0.2:1713478171.117704:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26ddb0. 00010000:00000010:1.1:1713478171.120435:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448480. 00010000:00000010:1.1:1713478171.123466:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e700. 00010000:00000010:1.1:1713478171.123471:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b840. 00080000:00000010:0.2:1713478171.125998:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d680. 00010000:00000010:1.1:1713478171.126409:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a640. 00010000:00000010:1.1:1713478171.132461:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ef00. 00010000:00000010:1.1:1713478171.132467:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ad00. 00080000:00000010:0.2:1713478171.134155:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dbc0. 00010000:00000010:1.1:1713478171.135424:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449d40. 00010000:00000010:1.1:1713478171.141429:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e000. 00010000:00000010:1.1:1713478171.141434:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00080000:00000010:0.2:1713478171.142554:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dc00. 00010000:00000010:1.1:1713478171.147438:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034d80. 00080000:00000010:0.2:1713478171.151506:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d8d0. 00010000:00000010:1.1:1713478171.154419:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e700. 00010000:00000010:1.1:1713478171.154423:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544af40. 00010000:00000010:1.1:1713478171.157428:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00010000:00000010:1.1:1713478171.157434:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e300. 00010000:00000010:1.1:1713478171.157437:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544aac0. 00080000:00000010:0.2:1713478171.159200:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d460. 00010000:00000010:1.1:1713478171.160411:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448240. 00010000:00000010:1.1:1713478171.163427:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e300. 00010000:00000010:1.1:1713478171.163430:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449440. 00010000:00000010:1.1:1713478171.166443:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448fc0. 00080000:00000010:0.2:1713478171.166628:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d620. 00010000:00000010:1.1:1713478171.170418:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e800. 00010000:00000010:1.1:1713478171.170422:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448d80. 00080000:00000010:0.2:1713478171.174328:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d6b0. 00010000:00000010:1.1:1713478171.176427:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448fc0. 00010000:00000010:1.1:1713478171.179433:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e600. 00010000:00000010:1.1:1713478171.179439:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449440. 00080000:00000010:0.2:1713478171.181309:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d420. 00010000:00000010:1.1:1713478171.182417:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448240. 00010000:00000010:1.1:1713478171.185421:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ef00. 00010000:00000010:1.1:1713478171.185426:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544aac0. 00080000:00000010:0.2:1713478171.187867:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d640. 00010000:00000010:1.1:1713478171.190425:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00080000:00000010:0.2:1713478171.194554:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26db80. 00010000:00000010:1.1:1713478171.196411:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e500. 00010000:00000010:1.1:1713478171.196415:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544af40. 00010000:00000010:1.1:1713478171.199427:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00010000:00000010:1.1:1713478171.199433:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e300. 00010000:00000010:1.1:1713478171.199435:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449d40. 00080000:00000010:0.2:1713478171.201378:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d690. 00010000:00000010:1.1:1713478171.202426:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ad00. 00010000:00000010:1.1:1713478171.205416:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e300. 00010000:00000010:1.1:1713478171.205421:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a640. 00080000:00000010:0.2:1713478171.208230:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26db60. 00010000:00000010:1.1:1713478171.211474:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b840. 00010000:00000010:1.1:1713478171.214416:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ed00. 00010000:00000010:1.1:1713478171.214422:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448480. 00080000:00000010:0.2:1713478171.215138:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d7c0. 00010000:00000010:1.1:1713478171.217415:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00010000:00000010:1.1:1713478171.220432:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ef00. 00010000:00000010:1.1:1713478171.220436:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a880. 00080000:00000010:0.2:1713478171.221778:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dc70. 00010000:00000010:1.1:1713478171.223420:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544bcc0. 00010000:00000010:1.1:1713478171.226444:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ef00. 00010000:00000010:1.1:1713478171.226448:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00080000:00000010:0.2:1713478171.229013:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26ddf0. 00010000:00000010:1.1:1713478171.232412:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a1c0. 00010000:00000010:1.1:1713478171.235435:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009e17b000. 00010000:00000010:1.1:1713478171.235440:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13180. 00080000:00000010:0.2:1713478171.237381:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dc80. 00010000:00000010:1.1:1713478171.238459:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a133c0. 00010000:00000010:1.1:1713478171.241417:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009e17b200. 00010000:00000010:1.1:1713478171.241421:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13cc0. 00010000:00000010:1.1:1713478171.244423:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11d40. 00080000:00000010:0.2:1713478171.246167:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d6f0. 00010000:00000010:1.1:1713478171.252423:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009e17b400. 00010000:00000010:1.1:1713478171.252429:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11440. 00080000:00000010:0.2:1713478171.253783:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd50. 00010000:00000010:1.1:1713478171.255432:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11200. 00010000:00000010:1.1:1713478171.258434:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009e17b900. 00010000:00000010:1.1:1713478171.258438:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12640. 00080000:00000010:0.2:1713478171.261597:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da50. 00010000:00000010:1.1:1713478171.262435:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12d00. 00010000:00000010:1.1:1713478171.268439:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009e17b500. 00010000:00000010:1.1:1713478171.268446:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13840. 00080000:00000010:0.2:1713478171.270509:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dbd0. 00010000:00000010:1.1:1713478171.271430:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a121c0. 00010000:00000010:1.1:1713478171.274418:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009e17b700. 00010000:00000010:1.1:1713478171.274423:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11b00. 00010000:00000010:1.1:1713478171.277436:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a118c0. 00080000:00000010:0.2:1713478171.278114:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d410. 00010000:00000010:1.1:1713478171.284452:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009e17bb00. 00010000:00000010:1.1:1713478171.284458:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10240. 00080000:00000010:0.2:1713478171.286033:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679300. 00010000:00000010:1.1:1713478171.287465:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11680. 00010000:00000010:0.1:1713478171.290410:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7d00. 00010000:00000010:0.1:1713478171.290416:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035200. 00010000:00000010:0.1:1713478171.293418:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036d00. 00080000:00000010:0.2:1713478171.293984:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679110. 00010000:00000010:0.1:1713478171.300422:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7100. 00010000:00000010:0.1:1713478171.300428:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036880. 00080000:00000010:0.2:1713478171.301817:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386590. 00010000:00000010:0.1:1713478171.303411:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11680. 00010000:00000010:3.1:1713478171.306432:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e500. 00010000:00000010:3.1:1713478171.306438:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00010000:00000010:1.1:1713478171.309410:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b180. 00080000:00000010:0.2:1713478171.310149:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da30. 00010000:00000010:1.1:1713478171.313430:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ee00. 00010000:00000010:1.1:1713478171.313437:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b3c0. 00080000:00000010:0.2:1713478171.317431:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9e0. 00010000:00000010:1.1:1713478171.317500:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b600. 00010000:00000010:1.1:1713478171.323407:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e500. 00010000:00000010:1.1:1713478171.323410:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b3c0. 00080000:00000010:0.2:1713478171.324586:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd60. 00010000:00000010:1.1:1713478171.326438:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b180. 00010000:00000010:1.1:1713478171.329417:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e000. 00010000:00000010:1.1:1713478171.329422:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00080000:00000010:0.2:1713478171.332149:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9f0. 00010000:00000010:1.1:1713478171.332399:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a1c0. 00010000:00000010:1.1:1713478171.335408:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e600. 00010000:00000010:1.1:1713478171.335412:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00080000:00000010:0.2:1713478171.339367:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dda0. 00010000:00000010:1.1:1713478171.341433:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544bcc0. 00010000:00000010:1.1:1713478171.344422:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e700. 00010000:00000010:1.1:1713478171.344430:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a880. 00080000:00000010:0.2:1713478171.346809:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da70. 00010000:00000010:1.1:1713478171.350415:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00080000:00000010:0.2:1713478171.354406:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d770. 00010000:00000010:1.1:1713478171.356425:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e800. 00010000:00000010:1.1:1713478171.356431:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448480. 00010000:00000010:1.1:1713478171.359415:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b840. 00010000:00000010:1.1:1713478171.359421:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ef00. 00010000:00000010:1.1:1713478171.359439:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a640. 00080000:00000010:0.2:1713478171.362041:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd10. 00010000:00000010:1.1:1713478171.365453:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ad00. 00080000:00000010:0.2:1713478171.369370:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b6791e0. 00010000:00000010:0.1:1713478171.371410:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37e700. 00010000:00000010:0.1:1713478171.371415:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449d40. 00010000:00000010:0.1:1713478171.374437:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034b40. 00010000:00000010:0.1:1713478171.374445:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7000. 00010000:00000010:0.1:1713478171.374449:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0358c0. 00080000:00000010:0.2:1713478171.376882:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679390. 00010000:00000010:0.1:1713478171.377390:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035f80. 00010000:00000010:0.1:1713478171.380394:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7200. 00010000:00000010:0.1:1713478171.380398:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036640. 00080000:00000010:0.2:1713478171.384307:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679340. 00010000:00000010:0.1:1713478171.386417:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0346c0. 00010000:00000010:0.1:1713478171.389480:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7700. 00010000:00000010:0.1:1713478171.389487:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037cc0. 00080000:00000010:0.2:1713478171.392344:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679380. 00010000:00000010:1.1:1713478171.395423:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0346c0. 00010000:00000010:1.1:1713478171.398417:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7a00. 00010000:00000010:1.1:1713478171.398422:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036640. 00080000:00000010:0.2:1713478171.400599:0:22911:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679370. 00010000:00000010:1.1:1713478171.401441:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035f80. 00010000:00000010:1.1:1713478171.404441:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7900. 00010000:00000010:1.1:1713478171.404447:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0358c0. 00010000:00000010:1.1:1713478171.408432:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034b40. 00080000:00000010:0.2:1713478171.408618:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b6791b0. 00010000:00000010:1.1:1713478171.412421:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7300. 00010000:00000010:1.1:1713478171.412428:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036880. 00010000:00000010:1.1:1713478171.416456:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036d00. 00080000:00000010:0.2:1713478171.416535:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679220. 00010000:00000010:1.1:1713478171.419423:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7b00. 00010000:00000010:1.1:1713478171.419429:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035200. 00010000:00000010:1.1:1713478171.424469:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034d80. 00080000:00000010:0.2:1713478171.424653:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679010. 00010000:00000010:1.1:1713478171.430433:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7c00. 00010000:00000010:1.1:1713478171.430439:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034480. 00080000:00000010:0.2:1713478171.432213:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679230. 00010000:00000010:1.1:1713478171.433428:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0373c0. 00010000:00000010:1.1:1713478171.436474:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7600. 00010000:00000010:1.1:1713478171.436481:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036ac0. 00010000:00000010:1.1:1713478171.439467:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036f40. 00080000:00000010:0.2:1713478171.440211:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679db0. 00010000:00000010:1.1:1713478171.443437:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7900. 00010000:00000010:1.1:1713478171.443443:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035680. 00010000:00000010:1.1:1713478171.447426:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034240. 00080000:00000010:0.2:1713478171.449170:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679400. 00010000:00000010:1.1:1713478171.455427:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7800. 00010000:00000010:1.1:1713478171.455433:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035b00. 00080000:00000010:0.2:1713478171.457289:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b6790c0. 00010000:00000010:1.1:1713478171.458437:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037840. 00010000:00000010:1.1:1713478171.461430:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7100. 00010000:00000010:1.1:1713478171.461437:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0361c0. 00080000:00000010:0.2:1713478171.465441:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679350. 00010000:00000010:1.1:1713478171.465442:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035440. 00010000:00000010:1.1:1713478171.471417:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7200. 00010000:00000010:1.1:1713478171.471424:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037a80. 00080000:00000010:0.2:1713478171.473054:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b6790e0. 00010000:00000010:1.1:1713478171.474415:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037600. 00010000:00000010:1.1:1713478171.477424:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7500. 00010000:00000010:1.1:1713478171.477429:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036400. 00080000:00000010:0.2:1713478171.480126:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679cc0. 00010000:00000010:1.1:1713478171.480430:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034000. 00010000:00000010:1.1:1713478171.483410:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7700. 00010000:00000010:1.1:1713478171.483415:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036400. 00080000:00000010:0.2:1713478171.487718:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b6791c0. 00010000:00000010:1.1:1713478171.488435:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037600. 00010000:00000010:1.1:1713478171.491434:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7f00. 00010000:00000010:1.1:1713478171.491439:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037a80. 00080000:00000010:0.2:1713478171.495264:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679210. 00010000:00000010:1.1:1713478171.497428:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035440. 00010000:00000010:1.1:1713478171.500465:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7300. 00010000:00000010:1.1:1713478171.500471:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0361c0. 00080000:00000010:0.2:1713478171.502155:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679030. 00010000:00000010:1.1:1713478171.503420:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037840. 00010000:00000010:1.1:1713478171.508421:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7c00. 00010000:00000010:1.1:1713478171.508426:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035b00. 00080000:00000010:0.2:1713478171.509552:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679070. 00010000:00000010:1.1:1713478171.511418:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034240. 00010000:00000010:1.1:1713478171.514412:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7e00. 00010000:00000010:1.1:1713478171.514417:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035680. 00080000:00000010:0.2:1713478171.516991:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b6791f0. 00010000:00000010:1.1:1713478171.520453:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036f40. 00010000:00000010:1.1:1713478171.523417:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7800. 00010000:00000010:1.1:1713478171.523424:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036ac0. 00080000:00000010:0.2:1713478171.523884:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679080. 00010000:00000010:1.1:1713478171.526428:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0373c0. 00010000:00000010:1.1:1713478171.529461:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7900. 00010000:00000010:1.1:1713478171.529467:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034480. 00080000:00000010:0.2:1713478171.531036:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679d80. 00010000:00000010:1.1:1713478171.532418:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034d80. 00010000:00000010:1.1:1713478171.535405:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7b00. 00010000:00000010:1.1:1713478171.535410:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035200. 00080000:00000010:0.2:1713478171.538321:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679d00. 00010000:00000010:1.1:1713478171.538423:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036d00. 00010000:00000010:0.1:1713478171.542424:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7500. 00010000:00000010:0.1:1713478171.542430:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036880. 00080000:00000010:0.2:1713478171.545402:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b6790b0. 00010000:00000010:0.1:1713478171.548404:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034b40. 00080000:00000010:0.2:1713478171.552443:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679060. 00010000:00000010:0.1:1713478171.554413:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7800. 00010000:00000010:0.1:1713478171.554419:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0358c0. 00010000:00000010:0.1:1713478171.557421:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035f80. 00010000:00000010:0.1:1713478171.557427:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7a00. 00010000:00000010:0.1:1713478171.557431:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036640. 00080000:00000010:0.2:1713478171.559557:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b6790d0. 00010000:00000010:0.1:1713478171.560394:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0346c0. 00010000:00000010:0.1:1713478171.566412:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7200. 00010000:00000010:0.1:1713478171.566418:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037cc0. 00080000:00000010:0.2:1713478171.566905:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679040. 00010000:00000010:0.1:1713478171.569413:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0346c0. 00010000:00000010:0.1:1713478171.572415:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7d00. 00010000:00000010:0.1:1713478171.572420:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036640. 00080000:00000010:0.2:1713478171.574603:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679da0. 00010000:00000010:0.1:1713478171.575410:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035f80. 00010000:00000010:0.1:1713478171.578441:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7e00. 00010000:00000010:0.1:1713478171.578448:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0358c0. 00010000:00000010:0.1:1713478171.581419:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034b40. 00080000:00000010:0.2:1713478171.581927:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679020. 00010000:00000010:0.1:1713478171.585457:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7100. 00010000:00000010:0.1:1713478171.585463:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036880. 00010000:00000010:0.1:1713478171.588449:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036d00. 00080000:00000010:0.2:1713478171.589951:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b6790a0. 00010000:00000010:0.1:1713478171.593470:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7200. 00010000:00000010:0.1:1713478171.593475:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035200. 00010000:00000010:0.1:1713478171.597415:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034d80. 00080000:00000010:0.2:1713478171.597514:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679050. 00010000:00000010:0.1:1713478171.603458:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7a00. 00010000:00000010:0.1:1713478171.603464:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034480. 00080000:00000010:0.2:1713478171.605453:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679d40. 00010000:00000010:0.1:1713478171.606450:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0373c0. 00010000:00000010:0.1:1713478171.612414:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7e00. 00010000:00000010:0.1:1713478171.612420:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036ac0. 00080000:00000010:0.2:1713478171.612886:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679df0. 00010000:00000010:0.1:1713478171.615495:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036f40. 00010000:00000010:0.1:1713478171.618453:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7b00. 00010000:00000010:0.1:1713478171.618459:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035680. 00080000:00000010:0.2:1713478171.620234:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386590. 00010000:00000010:2.1:1713478171.623415:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11680. 00080000:00000010:0.2:1713478171.627995:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386590. 00010000:00000010:1.1:1713478171.629418:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009e17b700. 00010000:00000010:1.1:1713478171.629424:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10240. 00010000:00000010:2.1:1713478171.632402:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a118c0. 00080000:00000010:0.2:1713478171.635252:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dbb0. 00010000:00000010:1.1:1713478171.635434:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009e17b000. 00010000:00000010:1.1:1713478171.635439:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11b00. 00010000:00000010:1.1:1713478171.639471:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00010000:00000010:1.1:1713478171.642475:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ed00. 00010000:00000010:1.1:1713478171.642481:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544af40. 00010000:00000010:1.1:1713478171.642485:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00080000:00000010:0.2:1713478171.642997:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d3f0. 00010000:00000010:1.1:1713478171.646419:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37ee00. 00010000:00000010:1.1:1713478171.646424:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544aac0. 00010000:00000010:1.1:1713478171.656412:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448240. 00010000:00000010:1.1:1713478172.325437:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448d80. 00010000:00000010:1.1:1713478172.338467:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448d80. 00010000:00000010:0.1:1713478172.440427:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448fc0. 00010000:00000010:1.1:1713478172.594429:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034240. 00080000:00000010:0.2:1713478172.632671:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d450. 00080000:00000010:0.2:1713478172.632730:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d890. 00080000:00000010:0.2:1713478172.662256:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da00. 00080000:00000010:0.2:1713478172.662269:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd40. 00080000:00000010:0.2:1713478172.663116:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d6a0. 00080000:00000010:0.2:1713478172.663590:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26daa0. 00080000:00000010:0.2:1713478172.686738:0:11894:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d5e0. 00080000:00000010:0.2:1713478172.686799:0:11894:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d760. 00010000:00000010:3.1:1713478172.687415:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035b00. 00010000:00000010:1.1:1713478172.690416:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448240. 00080000:00000010:0.2:1713478172.696352:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da10. 00080000:00000010:0.2:1713478172.696360:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d430. 00010000:00000010:3.1:1713478172.716412:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037840. 00080000:00000010:0.2:1713478172.716847:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679100. 00080000:00000010:0.2:1713478172.716853:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679de0. 00010000:00000010:0.1:1713478172.720460:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7500. 00010000:00000010:0.1:1713478172.720467:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0361c0. 00010000:00000010:0.1:1713478172.741425:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037840. 00010000:00000010:0.1:1713478172.751425:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035b00. 00080000:00000010:0.2:1713478172.769594:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679d20. 00080000:00000010:0.2:1713478172.770121:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679cd0. 00010000:00000010:0.1:1713478172.773415:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035440. 00080000:00000010:0.2:1713478172.785202:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386590. 00080000:00000010:0.2:1713478172.785211:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386e70. 00080000:00000010:0.2:1713478172.805601:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679000. 00080000:00000010:0.2:1713478172.805608:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679200. 00010000:00000010:3.1:1713478172.807431:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13840. 00010000:00000010:0.1:1713478172.810466:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037a80. 00010000:00000010:0.1:1713478172.828464:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037600. 00010000:00000010:0.1:1713478172.837416:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036400. 00080000:00000010:0.2:1713478172.881912:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679d70. 00080000:00000010:0.2:1713478172.881939:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679cb0. 00080000:00000010:0.2:1713478172.882430:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679dc0. 00080000:00000010:0.2:1713478172.882457:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679bf0. 00080000:00000010:0.2:1713478172.918981:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386e70. 00080000:00000010:0.2:1713478172.918986:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386590. 00010000:00000010:3.1:1713478172.922444:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12d00. 00080000:00000010:0.2:1713478172.931257:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386590. 00080000:00000010:0.2:1713478172.931266:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386e70. 00080000:00000010:0.2:1713478172.970323:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679d10. 00080000:00000010:0.2:1713478172.970330:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679d30. 00010000:00000010:3.1:1713478172.972428:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a121c0. 00010000:00000010:2.1:1713478172.975429:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034000. 00010000:00000010:2.1:1713478172.996458:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034000. 00010000:00000010:2.1:1713478173.005429:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036400. 00080000:00000010:0.2:1713478173.025818:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679c20. 00080000:00000010:0.2:1713478173.025828:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679ca0. 00010000:00000010:2.1:1713478173.029422:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037600. 00080000:00000010:0.2:1713478173.055745:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679c00. 00080000:00000010:0.2:1713478173.055754:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679d90. 00080000:00000010:0.2:1713478173.056177:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679ce0. 00080000:00000010:0.2:1713478173.056184:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679d60. 00080000:00000010:0.2:1713478173.056578:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679330. 00080000:00000010:0.2:1713478173.056592:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679cf0. 00080000:00000010:0.2:1713478173.091594:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d990. 00080000:00000010:0.2:1713478173.091604:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d8e0. 00080000:00000010:0.2:1713478173.135961:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679c40. 00080000:00000010:0.2:1713478173.135967:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679c80. 00010000:00000010:0.1:1713478173.137414:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544aac0. 00010000:00000010:0.1:1713478173.140429:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037a80. 00010000:00000010:1.1:1713478173.164450:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11440. 00010000:00000010:3.1:1713478173.175430:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11d40. 00080000:00000010:0.2:1713478173.192583:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386e70. 00080000:00000010:0.2:1713478173.192590:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386590. 00010000:00000010:1.1:1713478173.196418:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13cc0. 00080000:00000010:0.2:1713478173.200773:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386590. 00080000:00000010:0.2:1713478173.200780:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386e70. 00010000:00000010:3.1:1713478173.204425:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00010000:00000010:1.1:1713478173.224431:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544af40. 00010000:00000010:1.1:1713478173.235424:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00080000:00000010:0.2:1713478173.253374:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd20. 00080000:00000010:0.2:1713478173.253385:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d8f0. 00010000:00000010:1.1:1713478173.256432:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449d40. 00080000:00000010:0.2:1713478173.262779:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d960. 00080000:00000010:0.2:1713478173.262784:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dca0. 00010000:00000010:1.1:1713478173.266431:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ad00. 00010000:00000010:1.1:1713478173.287441:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a640. 00010000:00000010:1.1:1713478173.297419:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b840. 00080000:00000010:0.2:1713478173.325396:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dcd0. 00080000:00000010:0.2:1713478173.325412:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dba0. 00080000:00000010:0.2:1713478173.325424:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da80. 00080000:00000010:0.2:1713478173.341550:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386e70. 00080000:00000010:0.2:1713478173.341558:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386590. 00080000:00000010:0.2:1713478173.342548:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386d80. 00080000:00000010:0.2:1713478173.342553:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386b60. 00080000:00000010:0.2:1713478173.342560:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386580. 00080000:00000010:0.2:1713478173.379483:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386580. 00080000:00000010:0.2:1713478173.379495:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386b60. 00080000:00000010:0.2:1713478173.391345:0:7989:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679c60. 00080000:00000010:0.2:1713478173.391360:0:7989:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679c70. 00010000:00000010:1.1:1713478173.401423:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035440. 00080000:00000010:0.2:1713478173.401906:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd30. 00080000:00000010:0.2:1713478173.401934:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d8b0. 00080000:00000010:0.2:1713478173.401942:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d3c0. 00080000:00000010:0.2:1713478173.401949:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9a0. 00080000:00000010:0.2:1713478173.401968:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dcb0. 00080000:00000010:0.2:1713478173.449702:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386b60. 00080000:00000010:0.2:1713478173.449710:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386580. 00010000:00000010:1.1:1713478173.451438:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12640. 00010000:00000010:1.1:1713478173.454421:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c37eb00. 00010000:00000010:1.1:1713478173.454426:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a133c0. 00010000:00000010:3.1:1713478173.477441:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13180. 00010000:00000010:3.1:1713478173.486432:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11f80. 00080000:00000010:0.2:1713478173.504717:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386580. 00080000:00000010:0.2:1713478173.504724:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386b60. 00010000:00000010:1.1:1713478173.511424:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801194e7900. 00010000:00000010:1.1:1713478173.511430:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a106c0. 00080000:00000010:0.2:1713478173.512591:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386b60. 00080000:00000010:0.2:1713478173.512597:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386580. 00010000:00000010:3.1:1713478173.515441:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10900. 00010000:00000010:3.1:1713478173.536426:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12400. 00010000:00000010:3.1:1713478173.545443:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13600. 00080000:00000010:0.2:1713478173.564662:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386580. 00080000:00000010:0.2:1713478173.564667:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386b60. 00010000:00000010:1.1:1713478173.568443:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801194e7e00. 00010000:00000010:1.1:1713478173.568450:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12f40. 00080000:00000010:0.2:1713478173.613333:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386b60. 00080000:00000010:0.2:1713478173.613338:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386580. 00010000:00000010:1.1:1713478173.615425:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11200. 00010000:00000010:0.1:1713478173.618425:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009e17b100. 00010000:00000010:0.1:1713478173.618429:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448480. 00010000:00000010:2.1:1713478173.637411:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10480. 00010000:00000010:2.1:1713478173.649422:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10000. 00080000:00000010:0.2:1713478173.668194:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386580. 00080000:00000010:0.2:1713478173.668201:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386b60. 00010000:00000010:1.1:1713478173.671453:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880089e04300. 00010000:00000010:1.1:1713478173.671458:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13a80. 00080000:00000010:0.2:1713478173.676248:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd00. 00080000:00000010:0.2:1713478173.676254:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d980. 00010000:00000010:1.1:1713478173.679426:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a544e800. 00010000:00000010:1.1:1713478173.679431:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00010000:00000010:1.1:1713478173.698450:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a880. 00010000:00000010:1.1:1713478173.705435:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544bcc0. 00080000:00000010:0.2:1713478173.725428:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d940. 00080000:00000010:0.2:1713478173.725436:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26db90. 00010000:00000010:1.1:1713478173.728423:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a544e700. 00010000:00000010:1.1:1713478173.728429:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00080000:00000010:0.2:1713478173.736260:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9b0. 00080000:00000010:0.2:1713478173.736268:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da60. 00010000:00000010:1.1:1713478173.739415:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a544e700. 00010000:00000010:1.1:1713478173.739420:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a1c0. 00010000:00000010:1.1:1713478173.760441:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00010000:00000010:1.1:1713478173.769420:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b180. 00080000:00000010:0.2:1713478173.791159:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da40. 00080000:00000010:0.2:1713478173.791166:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d670. 00010000:00000010:1.1:1713478173.794461:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a544e800. 00010000:00000010:1.1:1713478173.794467:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b3c0. 00080000:00000010:0.2:1713478173.799672:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da20. 00080000:00000010:0.2:1713478173.799676:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d810. 00010000:00000010:1.1:1713478173.803472:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a544e000. 00010000:00000010:1.1:1713478173.803478:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b600. 00010000:00000010:2.1:1713478173.822430:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b600. 00080000:00000010:0.2:1713478173.869708:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d810. 00080000:00000010:0.2:1713478173.869722:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da20. 00010000:00000010:2.1:1713478174.545434:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13a80. 00010000:00000010:2.1:1713478174.560494:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10000. 00010000:00000010:2.1:1713478174.563420:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10480. 00010000:00000010:2.1:1713478174.580419:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11200. 00010000:00000010:1.1:1713478174.583437:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b600. 00010000:00000010:1.1:1713478174.602451:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b3c0. 00010000:00000010:2.1:1713478174.605483:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12f40. 00010000:00000010:2.1:1713478174.613434:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13600. 00010000:00000010:1.1:1713478174.675434:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037840. 00080000:00000010:0.2:1713478174.855727:0:30513:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386d80. 00080000:00000010:0.2:1713478174.856146:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386580. 00080000:00000010:0.2:1713478174.856151:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386b60. 00080000:00000010:0.2:1713478174.857943:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386590. 00080000:00000010:0.2:1713478174.857953:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386e70. 00080000:00000010:0.2:1713478174.857967:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386b70. 00080000:00000010:0.2:1713478174.895770:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386b70. 00080000:00000010:0.2:1713478174.895781:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386e70. 00080000:00000010:0.2:1713478174.895787:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386590. 00080000:00000010:0.2:1713478174.895793:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386b60. 00080000:00000010:0.2:1713478174.895800:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386580. 00080000:00000010:0.2:1713478174.937468:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679c90. 00080000:00000010:0.2:1713478174.937489:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679090. 00080000:00000010:0.2:1713478174.937502:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679d50. 00080000:00000010:0.2:1713478174.963398:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386580. 00080000:00000010:0.2:1713478174.963405:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386b60. 00080000:00000010:0.2:1713478174.963409:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386590. 00010000:00000010:1.1:1713478175.025444:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0361c0. 00080000:00000010:0.2:1713478175.025874:0:7991:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d670. 00080000:00000010:0.2:1713478175.025884:0:7991:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da40. 00080000:00000010:0.2:1713478175.028893:0:7991:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679c30. 00080000:00000010:0.2:1713478175.028899:0:7991:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679c10. 00010000:00000010:1.1:1713478175.030437:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13180. 00080000:00000010:0.2:1713478175.032175:0:7991:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66e7a0. 00080000:00000010:0.2:1713478175.032182:0:7991:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66ea60. 00080000:00000010:0.2:1713478175.033409:0:531:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da60. 00080000:00000010:0.2:1713478175.033416:0:531:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9b0. 00010000:00000010:1.1:1713478175.036426:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035680. 00010000:00000010:3.1:1713478175.039437:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a106c0. 00010000:00000010:0.1:1713478175.039437:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7600. 00010000:00000010:0.1:1713478175.039446:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b180. 00010000:00000010:2.1:1713478175.067617:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035b00. 00080000:00000010:0.2:1713478175.068244:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66ea50. 00080000:00000010:0.2:1713478175.068252:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66e9b0. 00080000:00000010:0.2:1713478175.069660:0:531:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66e920. 00080000:00000010:0.2:1713478175.069668:0:531:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66e9e0. 00080000:00000010:0.2:1713478175.070697:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26db90. 00080000:00000010:0.2:1713478175.070849:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d940. 00080000:00000010:0.2:1713478175.072219:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66ec30. 00080000:00000010:0.2:1713478175.072596:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66e870. 00010000:00000010:3.1:1713478175.073476:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00010000:00000010:0.1:1713478175.076417:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10900. 00010000:00000010:1.1:1713478175.076428:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11f80. 00010000:00000010:3.1:1713478175.079422:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12400. 00010000:00000010:3.1:1713478175.108418:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360d80. 00010000:00000010:3.1:1713478175.115438:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3618c0. 00010000:00000010:3.1:1713478175.128435:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360900. 00010000:00000010:0.1:1713478175.131424:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10900. 00010000:00000010:2.1:1713478175.145429:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10900. 00010000:00000010:3.1:1713478175.156421:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362ac0. 00010000:00000010:0.1:1713478175.159461:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a133c0. 00010000:00000010:2.1:1713478175.168431:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a133c0. 00080000:00000010:0.2:1713478175.195203:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386590. 00080000:00000010:0.2:1713478175.195212:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386b60. 00010000:00000010:2.1:1713478175.199441:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12640. 00080000:00000010:0.2:1713478175.216435:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66ea40. 00080000:00000010:0.2:1713478175.216444:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66e940. 00010000:00000010:3.1:1713478175.220421:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362400. 00080000:00000010:0.2:1713478175.226948:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66eaa0. 00080000:00000010:0.2:1713478175.226959:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66e9d0. 00080000:00000010:0.2:1713478175.226968:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66e840. 00080000:00000010:0.2:1713478175.239179:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386b60. 00080000:00000010:0.2:1713478175.239188:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386590. 00080000:00000010:0.2:1713478175.239195:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386580. 00080000:00000010:0.2:1713478175.239568:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386e70. 00080000:00000010:0.2:1713478175.239577:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386b70. 00080000:00000010:0.2:1713478175.262162:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679dd0. 00080000:00000010:0.2:1713478175.262169:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679c50. 00010000:00000010:0.1:1713478175.262405:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036f40. 00080000:00000010:0.2:1713478175.263340:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66ede0. 00080000:00000010:0.2:1713478175.263347:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66eac0. 00010000:00000010:0.1:1713478175.265415:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036ac0. 00010000:00000010:0.1:1713478175.268449:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13cc0. 00080000:00000010:0.2:1713478175.282815:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386b70. 00080000:00000010:0.2:1713478175.282824:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386e70. 00010000:00000010:2.1:1713478175.286413:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13cc0. 00080000:00000010:0.2:1713478175.298285:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66e9a0. 00080000:00000010:0.2:1713478175.298294:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66ed60. 00010000:00000010:2.1:1713478175.300438:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034240. 00010000:00000010:0.1:1713478175.303434:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362d00. 00080000:00000010:0.2:1713478175.321404:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66ee20. 00080000:00000010:0.2:1713478175.321410:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66ecd0. 00080000:00000010:0.2:1713478175.344324:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66e970. 00080000:00000010:0.2:1713478175.344335:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66e990. 00010000:00000010:0.1:1713478175.368435:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362880. 00010000:00000010:0.1:1713478175.375482:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360b40. 00010000:00000010:0.1:1713478175.385445:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363600. 00010000:00000010:0.1:1713478175.395439:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363180. 00010000:00000010:0.1:1713478175.410441:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362640. 00010000:00000010:2.1:1713478175.413431:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a13840. 00010000:00000010:0.1:1713478175.422425:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11b00. 00010000:00000010:0.1:1713478175.425428:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3606c0. 00080000:00000010:0.2:1713478175.489108:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66ed40. 00080000:00000010:0.2:1713478175.489116:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66e8e0. 00010000:00000010:2.1:1713478175.490436:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a121c0. 00010000:00000010:2.1:1713478175.493429:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360480. 00080000:00000010:0.2:1713478175.503605:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66ee10. 00080000:00000010:0.2:1713478175.503621:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66ee60. 00080000:00000010:0.2:1713478175.503631:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66e860. 00080000:00000010:0.2:1713478175.503639:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66e7b0. 00080000:00000010:0.2:1713478175.503650:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b66e880. 00080000:00000010:0.2:1713478175.560270:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d980. 00080000:00000010:0.2:1713478175.560283:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd00. 00080000:00000010:0.2:1713478175.561037:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dcb0. 00080000:00000010:0.2:1713478175.561044:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9a0. 00080000:00000010:0.2:1713478175.561059:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d3c0. 00080000:00000010:0.2:1713478175.574252:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d8b0. 00080000:00000010:0.2:1713478175.574264:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd30. 00010000:00000010:2.1:1713478175.574459:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11d40. 00010000:00000010:0.1:1713478175.577498:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11b00. 00080000:00000010:0.2:1713478175.609318:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da80. 00080000:00000010:0.2:1713478175.609326:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dba0. 00010000:00000010:0.1:1713478175.613425:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00080000:00000010:0.2:1713478175.629942:0:7991:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dcd0. 00080000:00000010:0.2:1713478175.629953:0:7991:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dca0. 00010000:00000010:1.1:1713478175.631405:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11440. 00080000:00000010:0.2:1713478175.632954:0:7991:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679c50. 00080000:00000010:0.2:1713478175.632963:0:7991:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679dd0. 00080000:00000010:0.2:1713478175.635610:0:7991:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d960. 00080000:00000010:0.2:1713478175.635617:0:7991:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d8f0. 00080000:00000010:0.2:1713478175.637026:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd20. 00080000:00000010:0.2:1713478175.637031:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d8e0. 00010000:00000010:1.1:1713478175.637414:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11b00. 00080000:00000010:0.2:1713478175.642957:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386e70. 00080000:00000010:0.2:1713478175.642963:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386b70. 00010000:00000010:0.1:1713478175.643415:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544bcc0. 00010000:00000010:3.1:1713478175.646420:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7900. 00010000:00000010:3.1:1713478175.646427:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a1c0. 00010000:00000010:0.1:1713478175.646432:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a880. 00010000:00000010:3.1:1713478175.649407:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a118c0. 00010000:00000010:0.1:1713478175.671469:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10240. 00080000:00000010:0.2:1713478175.712141:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d990. 00080000:00000010:0.2:1713478175.712156:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d430. 00010000:00000010:0.1:1713478175.729426:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00010000:00000010:0.1:1713478175.735416:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448480. 00010000:00000010:0.1:1713478176.568430:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ad00. 00010000:00000010:0.1:1713478176.571462:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449d40. 00010000:00000010:0.1:1713478176.571467:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00010000:00000010:2.1:1713478176.593433:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448b40. 00010000:00000010:2.1:1713478176.596420:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449680. 00010000:00000010:2.1:1713478176.596427:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034fc0. 00010000:00000010:2.1:1713478176.596435:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360240. 00010000:00000010:2.1:1713478176.596440:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008a08c400. 00010000:00000010:2.1:1713478176.596443:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449440. 00010000:00000010:2.1:1713478176.596444:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035200. 00010000:00000010:2.1:1713478176.596447:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012ebf0600. 00010000:00000010:2.1:1713478176.596449:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034d80. 00010000:00000010:2.1:1713478176.596460:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0373c0. 00010000:00000010:3.1:1713478176.740448:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036d00. 00010000:00000010:0.1:1713478176.743445:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449440. 00010000:00000010:0.1:1713478176.749450:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034900. 00010000:00000010:0.1:1713478176.752457:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035d40. 00010000:00000010:0.1:1713478176.752470:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ba80. 00010000:00000010:0.1:1713478176.752474:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037180. 00010000:00000010:0.1:1713478176.752477:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12880. 00010000:00000010:0.1:1713478176.752480:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008dc1cd00. 00010000:00000010:0.1:1713478176.752484:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036880. 00010000:00000010:0.1:1713478176.752487:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035f80. 00010000:00000010:0.1:1713478176.752489:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012ebf0e00. 00010000:00000010:0.1:1713478176.752491:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0358c0. 00010000:00000010:0.1:1713478176.752509:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036d00. 00010000:00000010:3.1:1713478180.427486:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3621c0. 00010000:00000010:3.1:1713478180.427584:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363cc0. 00010000:00000010:3.1:1713478180.427588:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880070beb400. 00010000:00000010:3.1:1713478180.427591:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360240. 00010000:00000010:3.1:1713478180.427595:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c361b00. 00010000:00000010:3.1:1713478180.427600:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363840. 00010000:00000010:3.1:1713478180.427602:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3606c0. 00010000:00000010:3.1:1713478180.427604:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360480. 00010000:00000010:1.1:1713478180.433496:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363180. 00080000:00000010:0.1:1713478180.433511:0:11:0:(osd_handler.c:1615:osd_oxc_free()) kfreed 'oxe': 68 at ffff8800a4eec0c0. 00010000:00000010:0.1:1713478180.433515:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880070beb600. 00010000:00000010:0.1:1713478180.433518:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448b40. 00010000:00000010:0.1:1713478180.433521:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449680. 00010000:00000010:1.1:1713478180.439499:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544af40. 00010000:00000010:1.1:1713478180.439516:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54486c0. 00010000:00000010:1.1:1713478180.439518:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448240. 00010000:00000010:1.1:1713478180.439520:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448fc0. 00010000:00000010:1.1:1713478180.439523:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544aac0. 00010000:00000010:1.1:1713478180.439525:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544ba80. 00010000:00000010:1.1:1713478180.445423:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448d80. 00080000:00000010:0.2:1713478180.447825:0:7991:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da10. 00010000:00000010:2.1:1713478180.454428:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10240. 00010000:00000010:2.1:1713478180.454433:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007bfc0500. 00010000:00000010:2.1:1713478180.454436:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449f80. 00010000:00000010:2.1:1713478180.454438:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008a08cc00. 00010000:00000010:2.1:1713478180.454440:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12ac0. 00010000:00000010:2.1:1713478180.454442:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b4862800. 00010000:00000010:2.1:1713478180.454446:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449b00. 00010000:00000010:2.1:1713478180.454447:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880071014400. 00010000:00000010:2.1:1713478180.454449:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036640. 00010000:00000010:2.1:1713478180.454452:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006f735800. 00010000:00000010:2.1:1713478180.454454:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363a80. 00010000:00000010:2.1:1713478180.454455:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008a08c900. 00010000:00000010:2.1:1713478180.454457:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a640. 00010000:00000010:2.1:1713478180.454459:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12d00. 00010000:00000010:2.1:1713478180.454460:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b840. 00010000:00000010:2.1:1713478180.454462:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7d00. 00010000:00000010:2.1:1713478180.454464:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c361680. 00010000:00000010:2.1:1713478180.454466:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880121c54b00. 00010000:00000010:0.1:1713478180.702476:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b840. 00010000:00000010:0.1:1713478180.709440:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449f80. 00010000:00000010:0.1:1713478180.709446:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449d40. 00010000:00000010:0.1:1713478180.709448:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5449b00. 00010000:00000010:3.1:1713478181.907399:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012ebf0300. 00010000:00000010:3.1:1713478181.907409:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034480. 00010000:00000010:3.1:1713478181.907413:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012ebf0f00. 00010000:00000010:3.1:1713478181.907416:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034b40. 00010000:00000010:2.1:1713478181.910420:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880070beb300. 00010000:00000010:2.1:1713478181.910426:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363180. 00010000:00000010:1.1:1713478181.910432:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006f735d00. 00010000:00000010:0.1:1713478181.910438:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e1b7c00. 00010000:00000010:1.1:1713478181.910439:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037cc0. 00010000:00000010:0.1:1713478181.910445:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12880. 00010000:00000010:0.1:1713478181.913436:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880070beb700. 00010000:00000010:0.1:1713478181.913441:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362640. 00010000:00000010:0.1:1713478181.913443:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448000. 00010000:00000010:0.1:1713478181.913445:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880078389b00. 00010000:00000010:0.1:1713478181.913447:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448480. 00010000:00000010:3.1:1713478239.901582:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362880. 00010000:00000010:3.1:1713478239.901587:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800650f5600. 00010000:00000010:3.1:1713478239.901591:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362d00. 00010000:00000010:3.1:1713478239.901593:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360b40. 00010000:00000010:1.1:1713478239.910391:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a640. 00010000:00000010:1.1:1713478239.910398:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a880. 00010000:00000010:1.1:1713478239.910400:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a5448900. 00010000:00000010:1.1:1713478239.910457:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544bcc0. 00080000:00000010:0.1:1713478239.916431:0:11:0:(osd_handler.c:1615:osd_oxc_free()) kfreed 'oxe': 68 at ffff8800822f2ea0. 00010000:00000010:0.1:1713478239.916435:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801373c5500. 00010000:00000010:0.1:1713478239.916439:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a54498c0. 00010000:00000010:0.1:1713478239.916452:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a400. 00010000:00000010:2.1:1713478239.916921:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b180. 00010000:00000010:3.1:1713478239.925418:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b3c0. 00010000:00000010:3.1:1713478239.925422:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362ac0. 00010000:00000010:3.1:1713478239.925425:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360900. 00010000:00000010:3.1:1713478239.925427:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362400. 00010000:00000010:3.1:1713478239.925428:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360d80. 00010000:00000010:3.1:1713478239.925430:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3618c0. 00010000:00000010:3.1:1713478239.928561:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801373c5c00. 00010000:00000010:3.1:1713478239.928565:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544a1c0. 00010000:00000010:3.1:1713478239.928568:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360000. 00010000:00000010:2.1:1713478239.931454:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362f40. 00080000:00000010:2.1:1713478239.931461:0:20:0:(osd_handler.c:1615:osd_oxc_free()) kfreed 'oxe': 308 at ffff88008982ac00. 00010000:00000010:2.1:1713478239.931465:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c361200. 00010000:00000010:2.1:1713478239.943454:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c361200. 00010000:00000010:2.1:1713478239.943460:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3618c0. 00010000:00000010:2.1:1713478239.943463:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800650f5a00. 00010000:00000010:2.1:1713478239.943468:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360d80. 00010000:00000010:2.1:1713478239.943471:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360000. 00010000:00000010:3.1:1713478239.946437:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362400. 00010000:00000010:2.1:1713478239.949417:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360900. 00080000:00000010:0.2:1713478239.951058:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d760. 00010000:00000010:3.1:1713478239.955424:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362ac0. 00010000:00000010:3.1:1713478239.958414:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360b40. 00010000:00000010:3.1:1713478239.958419:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362880. 00010000:00000010:0.1:1713478239.958427:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006f735800. 00010000:00000010:0.1:1713478239.958433:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034480. 00010000:00000010:3.1:1713478239.961423:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034b40. 00010000:00000010:3.1:1713478239.964433:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360fc0. 00010000:00000010:3.1:1713478239.964438:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362d00. 00080000:00000010:3.1:1713478239.964452:0:20:0:(osd_handler.c:1615:osd_oxc_free()) kfreed 'oxe': 308 at ffff880095899e00. 00010000:00000010:3.1:1713478239.964455:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363180. 00010000:00000010:3.1:1713478239.970419:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363a80. 00080000:00000010:0.2:1713478239.973607:0:13080:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d5e0. 00010000:00000010:3.1:1713478239.974422:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b180. 00010000:00000010:3.1:1713478239.980427:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801373c5d00. 00010000:00000010:3.1:1713478239.980431:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b600. 00010000:00000010:3.1:1713478239.983421:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360480. 00010000:00000010:3.1:1713478239.990430:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c361680. 00080000:00000010:1.1:1713478239.993429:0:34:0:(osd_handler.c:1615:osd_oxc_free()) kfreed 'oxe': 308 at ffff880095899200. 00010000:00000010:3.1:1713478239.993458:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362640. 00010000:00000010:3.1:1713478239.996421:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b600. 00010000:00000010:1.1:1713478239.996437:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3606c0. 00010000:00000010:1.1:1713478239.996455:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363840. 00010000:00000010:3.1:1713478240.003463:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034480. 00010000:00000010:3.1:1713478240.006425:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034b40. 00010000:00000010:3.1:1713478240.009422:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006f735400. 00010000:00000010:3.1:1713478240.012417:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006f735700. 00010000:00000010:3.1:1713478240.012423:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0346c0. 00010000:00000010:3.1:1713478240.012427:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006f735100. 00010000:00000010:1.1:1713478240.250438:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3606c0. 00010000:00000010:1.1:1713478240.250460:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800650f5200. 00010000:00000010:1.1:1713478240.250464:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360240. 00010000:00000010:1.1:1713478240.250467:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363840. 00010000:00000010:2.1:1713478243.932184:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11680. 00010000:00000010:2.1:1713478243.934432:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880070bebd00. 00010000:00000010:2.1:1713478243.934436:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12d00. 00010000:00000010:2.1:1713478243.934438:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12880. 00010000:00000010:2.1:1713478243.934439:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362f40. 00010000:00000010:2.1:1713478243.934442:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a10240. 00010000:00000010:2.1:1713478243.934443:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a12ac0. 00080000:00000010:0.1:1713478243.937428:0:20:0:(osd_handler.c:1615:osd_oxc_free()) kfreed 'oxe': 68 at ffff88012d10a6c0. 00010000:00000010:2.1:1713478243.940445:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11b00. 00010000:00000010:1.1:1713478243.946422:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880070beb500. 00010000:00000010:1.1:1713478243.946427:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360240. 00010000:00000010:1.1:1713478243.946431:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363840. 00010000:00000010:1.1:1713478243.952451:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3621c0. 00010000:00000010:0.1:1713478243.959400:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362f40. 00010000:00000010:2.1:1713478243.962398:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c037cc0. 00010000:00000010:2.1:1713478243.962403:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036640. 00010000:00000010:2.1:1713478243.962405:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034480. 00010000:00000010:2.1:1713478243.962409:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0358c0. 00010000:00000010:2.1:1713478243.965407:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036d00. 00080000:00000010:0.2:1713478243.973692:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679c10. 00080000:00000010:0.2:1713478243.973706:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88007b679c30. 00010000:00000010:2.1:1713478243.981437:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880070beb600. 00010000:00000010:2.1:1713478243.981442:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a118c0. 00080000:00000010:0.2:1713478243.987301:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386b70. 00080000:00000010:0.2:1713478243.987310:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386e70. 00010000:00000010:2.1:1713478243.991440:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c036880. 00080000:00000010:0.2:1713478243.998482:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26daa0. 00080000:00000010:0.2:1713478243.998491:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d6a0. 00080000:00000010:0.2:1713478244.008743:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386e70. 00080000:00000010:0.2:1713478244.008750:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386b70. 00080000:00000010:0.2:1713478244.019945:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386b70. 00080000:00000010:0.2:1713478244.019956:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386e70. 00080000:00000010:0.2:1713478244.030530:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386e70. 00080000:00000010:0.2:1713478244.030540:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386b70. 00080000:00000010:0.2:1713478244.041291:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386b70. 00080000:00000010:0.2:1713478244.041300:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386e70. 00080000:00000010:0.2:1713478244.052008:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386e70. 00080000:00000010:0.2:1713478244.052017:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386b70. 00080000:00000010:0.2:1713478244.062263:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386b70. 00080000:00000010:0.2:1713478244.062274:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386e70. 00080000:00000010:0.2:1713478244.072710:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386e70. 00080000:00000010:0.2:1713478244.072717:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386b70. 00080000:00000010:0.2:1713478244.083573:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386b70. 00080000:00000010:0.2:1713478244.083584:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386e70. 00080000:00000010:0.2:1713478244.093947:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386e70. 00080000:00000010:0.2:1713478244.093959:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386b70. 00080000:00000010:0.2:1713478244.105242:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386b70. 00080000:00000010:0.2:1713478244.105250:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386e70. 00080000:00000010:0.2:1713478244.115556:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386e70. 00080000:00000010:0.2:1713478244.115563:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386b70. 00080000:00000010:0.2:1713478244.125606:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386b70. 00080000:00000010:0.2:1713478244.125613:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386e70. 00080000:00000010:0.2:1713478244.136386:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386e70. 00080000:00000010:0.2:1713478244.136396:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386b70. 00080000:00000010:0.2:1713478244.146591:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386b70. 00080000:00000010:0.2:1713478244.146598:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386e70. 00080000:00000010:0.2:1713478244.156911:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386e70. 00080000:00000010:0.2:1713478244.156922:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386b70. 00080000:00000010:0.2:1713478244.167229:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386b70. 00080000:00000010:0.2:1713478244.167238:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386e70. 00080000:00000010:0.2:1713478244.177064:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386e70. 00080000:00000010:0.2:1713478244.177075:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386b70. 00080000:00000010:0.2:1713478244.187604:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386b70. 00080000:00000010:0.2:1713478244.187611:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386e70. 00080000:00000010:0.2:1713478244.198193:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386e70. 00080000:00000010:0.2:1713478244.198203:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386b70. 00080000:00000010:0.2:1713478244.208550:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386b70. 00080000:00000010:0.2:1713478244.208557:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386e70. 00080000:00000010:0.2:1713478244.220196:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386e70. 00080000:00000010:0.2:1713478244.220203:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386b70. 00080000:00000010:0.2:1713478244.230193:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386b70. 00080000:00000010:0.2:1713478244.230203:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386e70. 00080000:00000010:0.2:1713478244.242031:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386e70. 00080000:00000010:0.2:1713478244.242042:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386b70. 00080000:00000010:0.2:1713478244.252705:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386b70. 00080000:00000010:0.2:1713478244.252712:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386e70. 00080000:00000010:0.2:1713478244.264033:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386e70. 00080000:00000010:0.2:1713478244.264041:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386b70. 00080000:00000010:0.2:1713478244.275017:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386b70. 00080000:00000010:0.2:1713478244.275025:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386e70. 00080000:00000010:0.2:1713478244.286089:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386e70. 00080000:00000010:0.2:1713478244.286099:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386b70. 00080000:00000010:0.2:1713478244.297338:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386b70. 00080000:00000010:0.2:1713478244.297346:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386e70. 00080000:00000010:0.2:1713478244.308047:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386e70. 00080000:00000010:0.2:1713478244.308054:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386b70. 00080000:00000010:0.2:1713478244.318152:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386b70. 00080000:00000010:0.2:1713478244.318162:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386e70. 00080000:00000010:0.2:1713478244.329343:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386e70. 00080000:00000010:0.2:1713478244.329352:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386b70. 00080000:00000010:0.2:1713478244.340578:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386b70. 00080000:00000010:0.2:1713478244.340589:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386e70. 00080000:00000010:0.2:1713478244.351156:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386e70. 00080000:00000010:0.2:1713478244.351167:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386b70. 00080000:00000010:0.2:1713478244.363335:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386b70. 00080000:00000010:0.2:1713478244.363343:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386e70. 00080000:00000010:0.2:1713478244.374330:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386e70. 00080000:00000010:0.2:1713478244.374340:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386b70. 00080000:00000010:0.2:1713478244.385165:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386b70. 00080000:00000010:0.2:1713478244.385175:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386e70. 00080000:00000010:0.2:1713478244.396329:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386e70. 00080000:00000010:0.2:1713478244.396338:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386b70. 00080000:00000010:0.2:1713478244.407736:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386b70. 00080000:00000010:0.2:1713478244.407743:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386e70. 00080000:00000010:0.2:1713478244.418882:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386e70. 00080000:00000010:0.2:1713478244.418894:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386b70. 00080000:00000010:0.2:1713478244.429903:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386b70. 00080000:00000010:0.2:1713478244.429911:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386e70. 00080000:00000010:0.2:1713478244.440645:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386e70. 00080000:00000010:0.2:1713478244.440654:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386b70. 00080000:00000010:0.2:1713478244.451354:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386b70. 00080000:00000010:0.2:1713478244.451364:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386e70. 00080000:00000010:0.2:1713478244.461989:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386e70. 00080000:00000010:0.2:1713478244.461997:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386b70. 00080000:00000010:0.2:1713478244.472820:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386b70. 00080000:00000010:0.2:1713478244.472830:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386e70. 00080000:00000010:0.2:1713478244.484550:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386e70. 00080000:00000010:0.2:1713478244.484557:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386b70. 00080000:00000010:0.2:1713478244.495577:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386b70. 00080000:00000010:0.2:1713478244.495588:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386e70. 00080000:00000010:0.2:1713478244.508353:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386e70. 00080000:00000010:0.2:1713478244.508363:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386b70. 00080000:00000010:0.2:1713478244.519527:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386b70. 00080000:00000010:0.2:1713478244.519537:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386e70. 00080000:00000010:0.2:1713478244.530585:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386e70. 00080000:00000010:0.2:1713478244.530592:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386b70. 00080000:00000010:0.2:1713478244.541181:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386b70. 00080000:00000010:0.2:1713478244.541192:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386e70. 00080000:00000010:0.2:1713478244.551039:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386e70. 00080000:00000010:0.2:1713478244.551050:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386b70. 00080000:00000010:0.2:1713478244.561712:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386b70. 00080000:00000010:0.2:1713478244.561720:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386e70. 00080000:00000010:0.2:1713478244.572735:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386e70. 00080000:00000010:0.2:1713478244.572744:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386b70. 00080000:00000010:0.2:1713478244.584214:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386b70. 00080000:00000010:0.2:1713478244.584224:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386e70. 00080000:00000010:0.2:1713478244.595572:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386e70. 00080000:00000010:0.2:1713478244.595584:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386b70. 00080000:00000010:0.2:1713478244.606097:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386b70. 00080000:00000010:0.2:1713478244.606104:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386e70. 00080000:00000010:0.2:1713478244.617663:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd40. 00080000:00000010:0.2:1713478244.617675:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da00. 00080000:00000010:0.2:1713478244.628625:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386e70. 00080000:00000010:0.2:1713478244.628632:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386b70. 00080000:00000010:0.2:1713478244.638677:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386b70. 00080000:00000010:0.2:1713478244.638688:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386e70. 00080000:00000010:0.2:1713478244.649443:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386e70. 00080000:00000010:0.2:1713478244.649450:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386b70. 00080000:00000010:0.2:1713478244.659535:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386b70. 00080000:00000010:0.2:1713478244.659545:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386e70. 00080000:00000010:0.2:1713478244.670468:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386e70. 00080000:00000010:0.2:1713478244.670477:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386b70. 00080000:00000010:0.2:1713478244.682018:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386b70. 00080000:00000010:0.2:1713478244.682026:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386e70. 00080000:00000010:0.2:1713478244.692788:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386e70. 00080000:00000010:0.2:1713478244.692795:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386b70. 00080000:00000010:0.2:1713478244.703662:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386b70. 00080000:00000010:0.2:1713478244.703673:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386e70. 00080000:00000010:0.2:1713478244.715535:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386e70. 00080000:00000010:0.2:1713478244.715544:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386b70. 00080000:00000010:0.2:1713478244.726400:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386b70. 00080000:00000010:0.2:1713478244.726422:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386e70. 00080000:00000010:0.2:1713478244.737717:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386e70. 00080000:00000010:0.2:1713478244.737724:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386b70. 00080000:00000010:0.2:1713478244.748467:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386b70. 00080000:00000010:0.2:1713478244.748480:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386e70. 00080000:00000010:0.2:1713478244.759338:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386e70. 00080000:00000010:0.2:1713478244.759348:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386b70. 00080000:00000010:0.2:1713478244.770676:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386b70. 00080000:00000010:0.2:1713478244.770687:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386e70. 00080000:00000010:0.2:1713478244.781238:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386e70. 00080000:00000010:0.2:1713478244.781250:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386b70. 00080000:00000010:0.2:1713478244.793010:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386b70. 00080000:00000010:0.2:1713478244.793020:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386e70. 00080000:00000010:0.2:1713478244.803715:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386e70. 00080000:00000010:0.2:1713478244.803723:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386b70. 00080000:00000010:0.2:1713478244.814492:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386b70. 00080000:00000010:0.2:1713478244.814500:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386e70. 00080000:00000010:0.2:1713478244.824755:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386e70. 00080000:00000010:0.2:1713478244.824762:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386b70. 00080000:00000010:0.2:1713478244.834908:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386b70. 00080000:00000010:0.2:1713478244.834917:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386e70. 00080000:00000010:0.2:1713478244.845608:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386e70. 00080000:00000010:0.2:1713478244.845615:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386b70. 00080000:00000010:0.2:1713478244.855805:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386b70. 00080000:00000010:0.2:1713478244.855813:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386e70. 00080000:00000010:0.2:1713478244.866669:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386e70. 00080000:00000010:0.2:1713478244.866677:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386b70. 00080000:00000010:0.2:1713478244.877863:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386b70. 00080000:00000010:0.2:1713478244.877874:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386e70. 00080000:00000010:0.2:1713478244.888748:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386e70. 00080000:00000010:0.2:1713478244.888757:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386b70. 00080000:00000010:0.2:1713478244.899539:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386b70. 00080000:00000010:0.2:1713478244.899548:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386e70. 00080000:00000010:0.2:1713478244.909574:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386e70. 00080000:00000010:0.2:1713478244.909581:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386b70. 00080000:00000010:0.2:1713478244.920074:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386b70. 00080000:00000010:0.2:1713478244.920081:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386e70. 00080000:00000010:0.2:1713478244.930378:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386e70. 00080000:00000010:0.2:1713478244.930390:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386b70. 00080000:00000010:0.2:1713478244.941634:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386b70. 00080000:00000010:0.2:1713478244.941645:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386e70. 00080000:00000010:0.2:1713478244.952833:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386e70. 00080000:00000010:0.2:1713478244.952842:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386b70. 00080000:00000010:0.2:1713478244.963618:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386b70. 00080000:00000010:0.2:1713478244.963628:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386e70. 00080000:00000010:0.2:1713478244.974568:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386e70. 00080000:00000010:0.2:1713478244.974577:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386b70. 00080000:00000010:0.2:1713478244.985690:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386b70. 00080000:00000010:0.2:1713478244.985700:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386e70. 00080000:00000010:0.2:1713478244.997120:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386e70. 00080000:00000010:0.2:1713478244.997131:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386b70. 00080000:00000010:0.2:1713478245.008452:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d890. 00080000:00000010:0.2:1713478245.008465:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d450. 00080000:00000010:0.2:1713478245.019419:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d3f0. 00080000:00000010:0.2:1713478245.019428:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dbb0. 00080000:00000010:0.2:1713478245.032157:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd10. 00080000:00000010:0.2:1713478245.032171:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d770. 00080000:00000010:0.2:1713478245.044154:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da70. 00080000:00000010:0.2:1713478245.044163:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dda0. 00080000:00000010:0.2:1713478245.056400:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9f0. 00080000:00000010:0.2:1713478245.056426:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd60. 00080000:00000010:0.2:1713478245.067751:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9e0. 00080000:00000010:0.2:1713478245.067764:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da30. 00080000:00000010:0.2:1713478245.078736:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d410. 00080000:00000010:0.2:1713478245.078745:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dbd0. 00080000:00000010:0.2:1713478245.089869:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da50. 00080000:00000010:0.2:1713478245.089882:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd50. 00080000:00000010:0.2:1713478245.101264:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d6f0. 00080000:00000010:0.2:1713478245.101273:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dc80. 00080000:00000010:0.2:1713478245.112447:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26ddf0. 00080000:00000010:0.2:1713478245.112458:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dc70. 00080000:00000010:0.2:1713478245.123719:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d7c0. 00080000:00000010:0.2:1713478245.123728:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26db60. 00080000:00000010:0.2:1713478245.134843:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d690. 00080000:00000010:0.2:1713478245.134856:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26db80. 00080000:00000010:0.2:1713478245.144998:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d640. 00080000:00000010:0.2:1713478245.145011:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d420. 00080000:00000010:0.2:1713478245.156443:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d6b0. 00080000:00000010:0.2:1713478245.156456:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d620. 00080000:00000010:0.2:1713478245.167142:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d460. 00080000:00000010:0.2:1713478245.167153:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d8d0. 00080000:00000010:0.2:1713478245.178169:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dc00. 00080000:00000010:0.2:1713478245.178178:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dbc0. 00080000:00000010:0.2:1713478245.189226:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d680. 00080000:00000010:0.2:1713478245.189235:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26ddb0. 00080000:00000010:0.2:1713478245.200471:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d660. 00080000:00000010:0.2:1713478245.200480:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d440. 00080000:00000010:0.2:1713478245.210918:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d3e0. 00080000:00000010:0.2:1713478245.210931:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d630. 00080000:00000010:0.2:1713478245.222190:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd70. 00080000:00000010:0.2:1713478245.222205:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d650. 00080000:00000010:0.2:1713478245.232862:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9d0. 00080000:00000010:0.2:1713478245.232872:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9c0. 00080000:00000010:0.2:1713478245.244492:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d820. 00080000:00000010:0.2:1713478245.244506:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9c0. 00080000:00000010:0.2:1713478245.256331:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9d0. 00080000:00000010:0.2:1713478245.256343:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d650. 00080000:00000010:0.2:1713478245.269305:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd70. 00080000:00000010:0.2:1713478245.269318:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d630. 00080000:00000010:0.2:1713478245.282287:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d3e0. 00080000:00000010:0.2:1713478245.282297:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d440. 00080000:00000010:0.2:1713478245.294794:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d660. 00080000:00000010:0.2:1713478245.294804:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26ddb0. 00080000:00000010:0.2:1713478245.307300:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d680. 00080000:00000010:0.2:1713478245.307309:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dbc0. 00080000:00000010:0.2:1713478245.319064:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dc00. 00080000:00000010:0.2:1713478245.319073:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d8d0. 00080000:00000010:0.2:1713478245.330428:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d460. 00080000:00000010:0.2:1713478245.330438:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d620. 00080000:00000010:0.2:1713478245.343542:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d6b0. 00080000:00000010:0.2:1713478245.343553:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d420. 00080000:00000010:0.2:1713478245.355206:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386b70. 00080000:00000010:0.2:1713478245.355217:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386e70. 00080000:00000010:0.2:1713478245.366446:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386e70. 00080000:00000010:0.2:1713478245.366454:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386b70. 00080000:00000010:0.2:1713478245.378418:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386b70. 00080000:00000010:0.2:1713478245.378427:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386e70. 00080000:00000010:0.2:1713478245.388906:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386e70. 00080000:00000010:0.2:1713478245.388914:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386b70. 00080000:00000010:0.2:1713478245.399497:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386b70. 00080000:00000010:0.2:1713478245.399505:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386e70. 00080000:00000010:0.2:1713478245.410659:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386e70. 00080000:00000010:0.2:1713478245.410669:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386b70. 00080000:00000010:0.2:1713478245.421394:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386b70. 00080000:00000010:0.2:1713478245.421413:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386e70. 00080000:00000010:0.2:1713478245.431662:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386e70. 00080000:00000010:0.2:1713478245.431672:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386b70. 00080000:00000010:0.2:1713478245.443145:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386b70. 00080000:00000010:0.2:1713478245.443153:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386e70. 00080000:00000010:0.2:1713478245.453747:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386e70. 00080000:00000010:0.2:1713478245.453756:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386b70. 00080000:00000010:0.2:1713478245.464137:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386b70. 00080000:00000010:0.2:1713478245.464146:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386e70. 00080000:00000010:0.2:1713478245.474528:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386e70. 00080000:00000010:0.2:1713478245.474536:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386b70. 00080000:00000010:0.2:1713478245.485930:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d640. 00080000:00000010:0.2:1713478245.485939:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26db80. 00080000:00000010:0.2:1713478245.497081:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d690. 00080000:00000010:0.2:1713478245.497091:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26db60. 00080000:00000010:0.2:1713478245.509050:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d7c0. 00080000:00000010:0.2:1713478245.509058:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dc70. 00080000:00000010:0.2:1713478245.520030:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26ddf0. 00080000:00000010:0.2:1713478245.520042:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dc80. 00080000:00000010:0.2:1713478245.532890:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d6f0. 00080000:00000010:0.2:1713478245.532899:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd50. 00080000:00000010:0.2:1713478245.545030:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da50. 00080000:00000010:0.2:1713478245.545041:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dbd0. 00080000:00000010:0.2:1713478245.556692:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d410. 00080000:00000010:0.2:1713478245.556705:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da30. 00080000:00000010:0.2:1713478245.567706:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9e0. 00080000:00000010:0.2:1713478245.567719:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd60. 00080000:00000010:0.2:1713478245.578593:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9f0. 00080000:00000010:0.2:1713478245.578606:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dda0. 00080000:00000010:0.2:1713478245.590916:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da70. 00080000:00000010:0.2:1713478245.590928:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d770. 00080000:00000010:0.2:1713478245.603009:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd10. 00080000:00000010:0.2:1713478245.603018:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dbb0. 00080000:00000010:0.2:1713478245.615547:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d3f0. 00080000:00000010:0.2:1713478245.615560:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d450. 00080000:00000010:0.2:1713478245.626870:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d890. 00080000:00000010:0.2:1713478245.626881:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da00. 00080000:00000010:0.2:1713478245.637415:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd40. 00080000:00000010:0.2:1713478245.637424:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d6a0. 00080000:00000010:0.2:1713478245.649075:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26daa0. 00080000:00000010:0.2:1713478245.649086:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d5e0. 00080000:00000010:0.2:1713478245.660647:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d760. 00080000:00000010:0.2:1713478245.660661:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da10. 00080000:00000010:0.2:1713478245.672463:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d430. 00080000:00000010:0.2:1713478245.672476:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d990. 00080000:00000010:0.2:1713478245.685151:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d8e0. 00080000:00000010:0.2:1713478245.685165:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd20. 00080000:00000010:0.2:1713478245.699252:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d8f0. 00080000:00000010:0.2:1713478245.699262:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d960. 00080000:00000010:0.2:1713478245.710982:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dca0. 00080000:00000010:0.2:1713478245.710996:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dcd0. 00080000:00000010:0.2:1713478245.722108:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386b70. 00080000:00000010:0.2:1713478245.722118:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386e70. 00080000:00000010:0.2:1713478245.734464:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dba0. 00080000:00000010:0.2:1713478245.734478:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da80. 00080000:00000010:0.2:1713478245.746930:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd30. 00080000:00000010:0.2:1713478245.746943:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d8b0. 00080000:00000010:0.2:1713478245.759267:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d3c0. 00080000:00000010:0.2:1713478245.759279:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9a0. 00080000:00000010:0.2:1713478245.771231:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dcb0. 00080000:00000010:0.2:1713478245.771243:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd00. 00080000:00000010:0.2:1713478245.782378:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d980. 00080000:00000010:0.2:1713478245.782390:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d940. 00080000:00000010:0.2:1713478245.794831:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26db90. 00080000:00000010:0.2:1713478245.794841:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9b0. 00080000:00000010:0.2:1713478245.807715:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da60. 00080000:00000010:0.2:1713478245.807728:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da40. 00080000:00000010:0.2:1713478245.819150:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d670. 00080000:00000010:0.2:1713478245.819163:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da20. 00080000:00000010:0.2:1713478245.831729:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d810. 00080000:00000010:0.2:1713478245.831740:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da20. 00080000:00000010:0.2:1713478245.845512:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d670. 00080000:00000010:0.2:1713478245.845527:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da40. 00080000:00000010:0.2:1713478245.859180:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da60. 00080000:00000010:0.2:1713478245.859193:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9b0. 00080000:00000010:0.2:1713478245.870908:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26db90. 00080000:00000010:0.2:1713478245.870919:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d940. 00080000:00000010:0.2:1713478245.882783:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d980. 00080000:00000010:0.2:1713478245.882793:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd00. 00080000:00000010:0.2:1713478245.894048:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dcb0. 00080000:00000010:0.2:1713478245.894060:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9a0. 00080000:00000010:0.2:1713478245.905037:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d3c0. 00080000:00000010:0.2:1713478245.905047:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d8b0. 00080000:00000010:0.2:1713478245.916439:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd30. 00080000:00000010:0.2:1713478245.916450:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da80. 00080000:00000010:0.2:1713478245.927576:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dba0. 00080000:00000010:0.2:1713478245.927586:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dcd0. 00080000:00000010:0.2:1713478245.938772:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dca0. 00080000:00000010:0.2:1713478245.938782:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d960. 00080000:00000010:0.2:1713478245.950341:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d8f0. 00080000:00000010:0.2:1713478245.950354:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd20. 00080000:00000010:0.2:1713478245.962809:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d8e0. 00080000:00000010:0.2:1713478245.962818:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d990. 00080000:00000010:0.2:1713478245.974918:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d430. 00080000:00000010:0.2:1713478245.974931:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da10. 00080000:00000010:0.2:1713478245.987599:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d760. 00080000:00000010:0.2:1713478245.987612:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d5e0. 00080000:00000010:0.2:1713478245.999312:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26daa0. 00080000:00000010:0.2:1713478245.999322:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d6a0. 00080000:00000010:0.2:1713478246.011129:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd40. 00080000:00000010:0.2:1713478246.011140:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da00. 00080000:00000010:0.2:1713478246.022519:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d890. 00080000:00000010:0.2:1713478246.022530:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d450. 00080000:00000010:0.2:1713478246.033682:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d3f0. 00080000:00000010:0.2:1713478246.033694:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dbb0. 00080000:00000010:0.2:1713478246.045599:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd10. 00080000:00000010:0.2:1713478246.045613:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d770. 00080000:00000010:0.2:1713478246.057438:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da70. 00080000:00000010:0.2:1713478246.057455:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dda0. 00080000:00000010:0.2:1713478246.069905:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9f0. 00080000:00000010:0.2:1713478246.069915:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd60. 00080000:00000010:0.2:1713478246.081482:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9e0. 00080000:00000010:0.2:1713478246.081492:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da30. 00080000:00000010:0.2:1713478246.093418:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d410. 00080000:00000010:0.2:1713478246.093428:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dbd0. 00080000:00000010:0.2:1713478246.105690:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da50. 00080000:00000010:0.2:1713478246.105702:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd50. 00080000:00000010:0.2:1713478246.116896:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d6f0. 00080000:00000010:0.2:1713478246.116907:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dc80. 00080000:00000010:0.2:1713478246.130367:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26ddf0. 00080000:00000010:0.2:1713478246.130379:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dc70. 00080000:00000010:0.2:1713478246.142046:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d7c0. 00080000:00000010:0.2:1713478246.142056:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26db60. 00080000:00000010:0.2:1713478246.154331:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d690. 00080000:00000010:0.2:1713478246.154344:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26db80. 00080000:00000010:0.2:1713478246.166697:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d640. 00080000:00000010:0.2:1713478246.166710:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d420. 00080000:00000010:0.2:1713478246.178563:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d6b0. 00080000:00000010:0.2:1713478246.178574:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d620. 00080000:00000010:0.2:1713478246.191004:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d460. 00080000:00000010:0.2:1713478246.191014:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d8d0. 00080000:00000010:0.2:1713478246.202443:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dc00. 00080000:00000010:0.2:1713478246.202459:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dbc0. 00080000:00000010:0.2:1713478246.214246:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d680. 00080000:00000010:0.2:1713478246.214255:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26ddb0. 00080000:00000010:0.2:1713478246.226072:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d660. 00080000:00000010:0.2:1713478246.226083:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d440. 00080000:00000010:0.2:1713478246.237824:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d3e0. 00080000:00000010:0.2:1713478246.237835:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d630. 00080000:00000010:0.2:1713478246.250564:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd70. 00080000:00000010:0.2:1713478246.250576:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d650. 00080000:00000010:0.2:1713478246.262582:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9d0. 00080000:00000010:0.2:1713478246.262597:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9c0. 00080000:00000010:0.2:1713478246.274988:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d820. 00080000:00000010:0.2:1713478246.275000:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9c0. 00080000:00000010:0.2:1713478246.287264:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9d0. 00080000:00000010:0.2:1713478246.287277:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d650. 00080000:00000010:0.2:1713478246.299614:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd70. 00080000:00000010:0.2:1713478246.299627:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d630. 00080000:00000010:0.2:1713478246.311582:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d3e0. 00080000:00000010:0.2:1713478246.311599:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d440. 00080000:00000010:0.2:1713478246.323819:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d660. 00080000:00000010:0.2:1713478246.323831:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26ddb0. 00080000:00000010:0.2:1713478246.335460:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d680. 00080000:00000010:0.2:1713478246.335476:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dbc0. 00080000:00000010:0.2:1713478246.346882:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dc00. 00080000:00000010:0.2:1713478246.346894:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d8d0. 00080000:00000010:0.2:1713478246.360355:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d460. 00080000:00000010:0.2:1713478246.360367:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d620. 00080000:00000010:0.2:1713478246.373270:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d6b0. 00080000:00000010:0.2:1713478246.373282:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d420. 00080000:00000010:0.2:1713478246.385118:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d640. 00080000:00000010:0.2:1713478246.385143:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26db80. 00080000:00000010:0.2:1713478246.397179:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d690. 00080000:00000010:0.2:1713478246.397190:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26db60. 00080000:00000010:0.2:1713478246.409266:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d7c0. 00080000:00000010:0.2:1713478246.409275:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dc70. 00080000:00000010:0.2:1713478246.421051:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26ddf0. 00080000:00000010:0.2:1713478246.421059:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dc80. 00080000:00000010:0.2:1713478246.432275:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d6f0. 00080000:00000010:0.2:1713478246.432287:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd50. 00080000:00000010:0.2:1713478246.443436:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da50. 00080000:00000010:0.2:1713478246.443451:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dbd0. 00080000:00000010:0.2:1713478246.455175:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d410. 00080000:00000010:0.2:1713478246.455185:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da30. 00080000:00000010:0.2:1713478246.467105:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9e0. 00080000:00000010:0.2:1713478246.467116:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd60. 00080000:00000010:0.2:1713478246.478060:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9f0. 00080000:00000010:0.2:1713478246.478070:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dda0. 00080000:00000010:0.2:1713478246.488704:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da70. 00080000:00000010:0.2:1713478246.488717:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d770. 00080000:00000010:0.2:1713478246.499670:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd10. 00080000:00000010:0.2:1713478246.499680:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dbb0. 00080000:00000010:0.2:1713478246.513143:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d3f0. 00080000:00000010:0.2:1713478246.513153:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d450. 00080000:00000010:0.2:1713478246.523425:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d890. 00080000:00000010:0.2:1713478246.523434:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da00. 00080000:00000010:0.2:1713478246.534276:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd40. 00080000:00000010:0.2:1713478246.534285:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d6a0. 00080000:00000010:0.2:1713478246.545017:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26daa0. 00080000:00000010:0.2:1713478246.545026:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d5e0. 00080000:00000010:0.2:1713478246.555408:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386e70. 00080000:00000010:0.2:1713478246.555416:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386b70. 00080000:00000010:0.2:1713478246.565862:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d760. 00080000:00000010:0.2:1713478246.565875:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da10. 00080000:00000010:0.2:1713478246.576770:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d430. 00080000:00000010:0.2:1713478246.576779:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d990. 00080000:00000010:0.2:1713478246.587753:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d8e0. 00080000:00000010:0.2:1713478246.587762:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd20. 00080000:00000010:0.2:1713478246.599201:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d8f0. 00080000:00000010:0.2:1713478246.599211:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d960. 00080000:00000010:0.2:1713478246.610919:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dca0. 00080000:00000010:0.2:1713478246.610935:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dcd0. 00080000:00000010:0.2:1713478246.623432:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dba0. 00080000:00000010:0.2:1713478246.623445:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da80. 00080000:00000010:0.2:1713478246.634614:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd30. 00080000:00000010:0.2:1713478246.634625:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d8b0. 00080000:00000010:0.2:1713478246.646311:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d3c0. 00080000:00000010:0.2:1713478246.646324:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9a0. 00080000:00000010:0.2:1713478246.657951:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dcb0. 00080000:00000010:0.2:1713478246.657965:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd00. 00080000:00000010:0.2:1713478246.669574:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d980. 00080000:00000010:0.2:1713478246.669585:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d940. 00080000:00000010:0.2:1713478246.680000:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26db90. 00080000:00000010:0.2:1713478246.680015:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9b0. 00080000:00000010:0.2:1713478246.691034:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da60. 00080000:00000010:0.2:1713478246.691140:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da40. 00080000:00000010:0.2:1713478246.702642:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d670. 00080000:00000010:0.2:1713478246.702651:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da20. 00080000:00000010:0.2:1713478246.715061:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d810. 00080000:00000010:0.2:1713478246.715071:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da20. 00080000:00000010:0.2:1713478246.726451:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d670. 00080000:00000010:0.2:1713478246.726464:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da40. 00080000:00000010:0.2:1713478246.737793:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da60. 00080000:00000010:0.2:1713478246.737807:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9b0. 00080000:00000010:0.2:1713478246.749595:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26db90. 00080000:00000010:0.2:1713478246.749608:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d940. 00080000:00000010:0.2:1713478246.761309:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d980. 00080000:00000010:0.2:1713478246.761320:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd00. 00080000:00000010:0.2:1713478246.773346:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dcb0. 00080000:00000010:0.2:1713478246.773356:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9a0. 00080000:00000010:0.2:1713478246.785920:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d3c0. 00080000:00000010:0.2:1713478246.785933:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d8b0. 00080000:00000010:0.2:1713478246.798108:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd30. 00080000:00000010:0.2:1713478246.798124:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da80. 00080000:00000010:0.2:1713478246.810032:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dba0. 00080000:00000010:0.2:1713478246.810047:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dcd0. 00080000:00000010:0.2:1713478246.822413:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dca0. 00080000:00000010:0.2:1713478246.822423:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d960. 00080000:00000010:0.2:1713478246.834647:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d8f0. 00080000:00000010:0.2:1713478246.834662:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd20. 00080000:00000010:0.2:1713478246.846638:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d8e0. 00080000:00000010:0.2:1713478246.846652:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d990. 00080000:00000010:0.2:1713478246.858790:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d430. 00080000:00000010:0.2:1713478246.858801:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da10. 00080000:00000010:0.2:1713478246.870465:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d760. 00080000:00000010:0.2:1713478246.870477:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d5e0. 00080000:00000010:0.2:1713478246.881903:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26daa0. 00080000:00000010:0.2:1713478246.881917:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d6a0. 00080000:00000010:0.2:1713478246.893894:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd40. 00080000:00000010:0.2:1713478246.893905:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da00. 00080000:00000010:0.2:1713478246.905896:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d890. 00080000:00000010:0.2:1713478246.905909:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d450. 00080000:00000010:0.2:1713478246.918573:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d3f0. 00080000:00000010:0.2:1713478246.918583:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dbb0. 00080000:00000010:0.2:1713478246.931020:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd10. 00080000:00000010:0.2:1713478246.931034:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d770. 00080000:00000010:0.2:1713478246.943131:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da70. 00080000:00000010:0.2:1713478246.943143:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dda0. 00080000:00000010:0.2:1713478246.954682:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9f0. 00080000:00000010:0.2:1713478246.954693:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd60. 00080000:00000010:0.2:1713478246.966037:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9e0. 00080000:00000010:0.2:1713478246.966047:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da30. 00080000:00000010:0.2:1713478246.977811:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d410. 00080000:00000010:0.2:1713478246.977827:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dbd0. 00080000:00000010:0.2:1713478246.990047:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da50. 00080000:00000010:0.2:1713478246.990059:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd50. 00080000:00000010:0.2:1713478247.001688:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d6f0. 00080000:00000010:0.2:1713478247.001698:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dc80. 00080000:00000010:0.2:1713478247.012551:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26ddf0. 00080000:00000010:0.2:1713478247.012561:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dc70. 00080000:00000010:0.2:1713478247.025034:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d7c0. 00080000:00000010:0.2:1713478247.025043:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26db60. 00080000:00000010:0.2:1713478247.036976:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d690. 00080000:00000010:0.2:1713478247.036989:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26db80. 00080000:00000010:0.2:1713478247.047839:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d640. 00080000:00000010:0.2:1713478247.047848:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d420. 00080000:00000010:0.2:1713478247.058722:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d6b0. 00080000:00000010:0.2:1713478247.058733:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d620. 00080000:00000010:0.2:1713478247.069314:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d460. 00080000:00000010:0.2:1713478247.069324:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d8d0. 00080000:00000010:0.2:1713478247.080339:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dc00. 00080000:00000010:0.2:1713478247.080350:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dbc0. 00080000:00000010:0.2:1713478247.091593:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d680. 00080000:00000010:0.2:1713478247.091604:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26ddb0. 00080000:00000010:0.2:1713478247.104105:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d660. 00080000:00000010:0.2:1713478247.104115:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d440. 00080000:00000010:0.2:1713478247.115186:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d3e0. 00080000:00000010:0.2:1713478247.115199:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d630. 00080000:00000010:0.2:1713478247.126408:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd70. 00080000:00000010:0.2:1713478247.126420:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d650. 00080000:00000010:0.2:1713478247.137736:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9d0. 00080000:00000010:0.2:1713478247.137746:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9c0. 00080000:00000010:0.2:1713478247.148448:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d820. 00080000:00000010:0.2:1713478247.148458:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9c0. 00080000:00000010:0.2:1713478247.159779:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9d0. 00080000:00000010:0.2:1713478247.159788:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d650. 00080000:00000010:0.2:1713478247.171232:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd70. 00080000:00000010:0.2:1713478247.171244:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d630. 00080000:00000010:0.2:1713478247.181996:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d3e0. 00080000:00000010:0.2:1713478247.182004:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d440. 00080000:00000010:0.2:1713478247.192518:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d660. 00080000:00000010:0.2:1713478247.192527:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26ddb0. 00080000:00000010:0.2:1713478247.203757:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d680. 00080000:00000010:0.2:1713478247.203771:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dbc0. 00080000:00000010:0.2:1713478247.214888:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dc00. 00080000:00000010:0.2:1713478247.214897:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d8d0. 00080000:00000010:0.2:1713478247.225648:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d460. 00080000:00000010:0.2:1713478247.225656:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d620. 00080000:00000010:0.2:1713478247.236769:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d6b0. 00080000:00000010:0.2:1713478247.236779:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d420. 00080000:00000010:0.2:1713478247.248602:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d640. 00080000:00000010:0.2:1713478247.248614:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26db80. 00080000:00000010:0.2:1713478247.259892:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d690. 00080000:00000010:0.2:1713478247.259905:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26db60. 00080000:00000010:0.2:1713478247.270098:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d7c0. 00080000:00000010:0.2:1713478247.270107:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dc70. 00080000:00000010:0.2:1713478247.282077:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26ddf0. 00080000:00000010:0.2:1713478247.282088:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dc80. 00080000:00000010:0.2:1713478247.292745:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d6f0. 00080000:00000010:0.2:1713478247.292753:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd50. 00080000:00000010:0.2:1713478247.305004:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da50. 00080000:00000010:0.2:1713478247.305013:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dbd0. 00080000:00000010:0.2:1713478247.316801:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d410. 00080000:00000010:0.2:1713478247.316810:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da30. 00080000:00000010:0.2:1713478247.327260:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9e0. 00080000:00000010:0.2:1713478247.327270:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd60. 00080000:00000010:0.2:1713478247.340415:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9f0. 00080000:00000010:0.2:1713478247.340428:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dda0. 00080000:00000010:0.2:1713478247.352261:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da70. 00080000:00000010:0.2:1713478247.352272:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d770. 00080000:00000010:0.2:1713478247.362925:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd10. 00080000:00000010:0.2:1713478247.362944:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dbb0. 00080000:00000010:0.2:1713478247.374844:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d3f0. 00080000:00000010:0.2:1713478247.374857:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d450. 00080000:00000010:0.2:1713478247.387494:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d890. 00080000:00000010:0.2:1713478247.387505:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da00. 00080000:00000010:0.2:1713478247.399652:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd40. 00080000:00000010:0.2:1713478247.399663:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d6a0. 00080000:00000010:0.2:1713478247.411349:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26daa0. 00080000:00000010:0.2:1713478247.411367:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d5e0. 00080000:00000010:0.2:1713478247.422734:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d760. 00080000:00000010:0.2:1713478247.422746:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da10. 00080000:00000010:0.2:1713478247.433724:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d430. 00080000:00000010:0.2:1713478247.433742:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d990. 00080000:00000010:0.2:1713478247.445931:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d8e0. 00080000:00000010:0.2:1713478247.445942:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd20. 00080000:00000010:0.2:1713478247.457462:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d8f0. 00080000:00000010:0.2:1713478247.457476:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d960. 00080000:00000010:0.2:1713478247.469862:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dca0. 00080000:00000010:0.2:1713478247.469872:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dcd0. 00080000:00000010:0.2:1713478247.483622:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dba0. 00080000:00000010:0.2:1713478247.483633:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da80. 00080000:00000010:0.2:1713478247.495782:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd30. 00080000:00000010:0.2:1713478247.495794:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d8b0. 00080000:00000010:0.2:1713478247.507879:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d3c0. 00080000:00000010:0.2:1713478247.507889:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9a0. 00080000:00000010:0.2:1713478247.519065:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dcb0. 00080000:00000010:0.2:1713478247.519075:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd00. 00080000:00000010:0.2:1713478247.529818:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d980. 00080000:00000010:0.2:1713478247.529831:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d940. 00080000:00000010:0.2:1713478247.540914:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26db90. 00080000:00000010:0.2:1713478247.540924:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9b0. 00080000:00000010:0.2:1713478247.551504:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da60. 00080000:00000010:0.2:1713478247.551512:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da40. 00080000:00000010:0.2:1713478247.562334:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d670. 00080000:00000010:0.2:1713478247.562343:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da20. 00080000:00000010:0.2:1713478247.574314:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d810. 00080000:00000010:0.2:1713478247.574326:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da20. 00080000:00000010:0.2:1713478247.585958:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d670. 00080000:00000010:0.2:1713478247.585972:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da40. 00080000:00000010:0.2:1713478247.596818:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da60. 00080000:00000010:0.2:1713478247.596830:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9b0. 00080000:00000010:0.2:1713478247.608508:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26db90. 00080000:00000010:0.2:1713478247.608517:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d940. 00080000:00000010:0.2:1713478247.619300:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d980. 00080000:00000010:0.2:1713478247.619308:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd00. 00080000:00000010:0.2:1713478247.631452:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dcb0. 00080000:00000010:0.2:1713478247.631473:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9a0. 00080000:00000010:0.2:1713478247.642874:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d3c0. 00080000:00000010:0.2:1713478247.642889:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d8b0. 00080000:00000010:0.2:1713478247.654034:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd30. 00080000:00000010:0.2:1713478247.654045:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da80. 00080000:00000010:0.2:1713478247.664853:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dba0. 00080000:00000010:0.2:1713478247.664865:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dcd0. 00080000:00000010:0.2:1713478247.676373:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dca0. 00080000:00000010:0.2:1713478247.676383:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d960. 00080000:00000010:0.2:1713478247.686979:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d8f0. 00080000:00000010:0.2:1713478247.686988:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd20. 00080000:00000010:0.2:1713478247.697349:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d8e0. 00080000:00000010:0.2:1713478247.697359:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d990. 00080000:00000010:0.2:1713478247.708790:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d430. 00080000:00000010:0.2:1713478247.708801:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da10. 00080000:00000010:0.2:1713478247.719449:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d760. 00080000:00000010:0.2:1713478247.719458:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d5e0. 00080000:00000010:0.2:1713478247.730262:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26daa0. 00080000:00000010:0.2:1713478247.730271:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d6a0. 00080000:00000010:0.2:1713478247.742165:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd40. 00080000:00000010:0.2:1713478247.742178:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da00. 00080000:00000010:0.2:1713478247.753569:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d890. 00080000:00000010:0.2:1713478247.753582:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d450. 00080000:00000010:0.2:1713478247.765276:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d3f0. 00080000:00000010:0.2:1713478247.765288:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dbb0. 00080000:00000010:0.2:1713478247.775865:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd10. 00080000:00000010:0.2:1713478247.775876:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d770. 00080000:00000010:0.2:1713478247.788128:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da70. 00080000:00000010:0.2:1713478247.788138:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dda0. 00080000:00000010:0.2:1713478247.799110:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9f0. 00080000:00000010:0.2:1713478247.799121:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd60. 00080000:00000010:0.2:1713478247.810596:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9e0. 00080000:00000010:0.2:1713478247.810609:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da30. 00080000:00000010:0.2:1713478247.821232:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d410. 00080000:00000010:0.2:1713478247.821241:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dbd0. 00080000:00000010:0.2:1713478247.831815:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da50. 00080000:00000010:0.2:1713478247.831823:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd50. 00080000:00000010:0.2:1713478247.843143:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d6f0. 00080000:00000010:0.2:1713478247.843156:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dc80. 00080000:00000010:0.2:1713478247.855446:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26ddf0. 00080000:00000010:0.2:1713478247.855455:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dc70. 00080000:00000010:0.2:1713478247.866880:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d7c0. 00080000:00000010:0.2:1713478247.866890:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26db60. 00080000:00000010:0.2:1713478247.878942:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d690. 00080000:00000010:0.2:1713478247.878953:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26db80. 00080000:00000010:0.2:1713478247.891097:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d640. 00080000:00000010:0.2:1713478247.891107:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d420. 00080000:00000010:0.2:1713478247.902464:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d6b0. 00080000:00000010:0.2:1713478247.902473:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d620. 00080000:00000010:0.2:1713478247.913269:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d460. 00080000:00000010:0.2:1713478247.913277:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d8d0. 00080000:00000010:0.2:1713478247.926816:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386b70. 00080000:00000010:0.2:1713478247.926826:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386e70. 00080000:00000010:0.2:1713478247.937692:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386e70. 00080000:00000010:0.2:1713478247.937700:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386b70. 00080000:00000010:0.2:1713478247.948334:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386b70. 00080000:00000010:0.2:1713478247.948344:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386e70. 00080000:00000010:0.2:1713478247.959559:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dc00. 00080000:00000010:0.2:1713478247.959568:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dbc0. 00080000:00000010:0.2:1713478247.970445:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d680. 00080000:00000010:0.2:1713478247.970455:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26ddb0. 00080000:00000010:0.2:1713478247.982082:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d660. 00080000:00000010:0.2:1713478247.982093:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d440. 00080000:00000010:0.2:1713478247.993939:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d3e0. 00080000:00000010:0.2:1713478247.993954:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d630. 00080000:00000010:0.2:1713478248.005172:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd70. 00080000:00000010:0.2:1713478248.005182:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d650. 00080000:00000010:0.2:1713478248.017077:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9d0. 00080000:00000010:0.2:1713478248.017088:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9c0. 00080000:00000010:0.2:1713478248.028838:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9c0. 00080000:00000010:0.2:1713478248.028853:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d820. 00080000:00000010:0.2:1713478248.040146:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9d0. 00080000:00000010:0.2:1713478248.040158:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d650. 00080000:00000010:0.2:1713478248.050929:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd70. 00080000:00000010:0.2:1713478248.050939:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d630. 00080000:00000010:0.2:1713478248.063921:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d3e0. 00080000:00000010:0.2:1713478248.063939:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d440. 00080000:00000010:0.2:1713478248.075617:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d660. 00080000:00000010:0.2:1713478248.075632:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26ddb0. 00080000:00000010:0.2:1713478248.086614:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d680. 00080000:00000010:0.2:1713478248.086626:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dbc0. 00080000:00000010:0.2:1713478248.098301:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dc00. 00080000:00000010:0.2:1713478248.098318:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d8d0. 00080000:00000010:0.2:1713478248.110471:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d460. 00080000:00000010:0.2:1713478248.110480:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d620. 00080000:00000010:0.2:1713478248.121445:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d6b0. 00080000:00000010:0.2:1713478248.121454:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d420. 00080000:00000010:0.2:1713478248.131806:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d640. 00080000:00000010:0.2:1713478248.131815:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26db80. 00080000:00000010:0.2:1713478248.143270:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d690. 00080000:00000010:0.2:1713478248.143288:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26db60. 00080000:00000010:0.2:1713478248.155581:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d7c0. 00080000:00000010:0.2:1713478248.155593:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dc70. 00080000:00000010:0.2:1713478248.167032:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26ddf0. 00080000:00000010:0.2:1713478248.167044:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dc80. 00080000:00000010:0.2:1713478248.179324:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d6f0. 00080000:00000010:0.2:1713478248.179335:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd50. 00080000:00000010:0.2:1713478248.191493:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386e70. 00080000:00000010:0.2:1713478248.191502:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386b70. 00080000:00000010:0.2:1713478248.204355:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da50. 00080000:00000010:0.2:1713478248.204367:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dbd0. 00080000:00000010:0.2:1713478248.214972:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d410. 00080000:00000010:0.2:1713478248.214984:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da30. 00080000:00000010:0.2:1713478248.225869:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9e0. 00080000:00000010:0.2:1713478248.225880:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd60. 00080000:00000010:0.2:1713478248.236333:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9f0. 00080000:00000010:0.2:1713478248.236342:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dda0. 00080000:00000010:0.2:1713478248.248279:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da70. 00080000:00000010:0.2:1713478248.248290:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d770. 00080000:00000010:0.2:1713478248.259205:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd10. 00080000:00000010:0.2:1713478248.259215:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dbb0. 00080000:00000010:0.2:1713478248.271181:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d3f0. 00080000:00000010:0.2:1713478248.271192:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d450. 00080000:00000010:0.2:1713478248.282578:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d890. 00080000:00000010:0.2:1713478248.282587:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da00. 00080000:00000010:0.2:1713478248.293975:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd40. 00080000:00000010:0.2:1713478248.293987:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d6a0. 00080000:00000010:0.2:1713478248.304600:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26daa0. 00080000:00000010:0.2:1713478248.304608:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d5e0. 00080000:00000010:0.2:1713478248.316237:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d760. 00080000:00000010:0.2:1713478248.316247:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da10. 00080000:00000010:0.2:1713478248.327073:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d430. 00080000:00000010:0.2:1713478248.327083:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d990. 00080000:00000010:0.2:1713478248.337804:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d8e0. 00080000:00000010:0.2:1713478248.337813:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd20. 00080000:00000010:0.2:1713478248.348060:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d8f0. 00080000:00000010:0.2:1713478248.348069:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d960. 00080000:00000010:0.2:1713478248.358816:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dca0. 00080000:00000010:0.2:1713478248.358824:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dcd0. 00080000:00000010:0.2:1713478248.369183:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dba0. 00080000:00000010:0.2:1713478248.369192:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da80. 00080000:00000010:0.2:1713478248.381794:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd30. 00080000:00000010:0.2:1713478248.381805:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d8b0. 00080000:00000010:0.2:1713478248.393718:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d3c0. 00080000:00000010:0.2:1713478248.393727:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9a0. 00080000:00000010:0.2:1713478248.404464:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dcb0. 00080000:00000010:0.2:1713478248.404474:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd00. 00080000:00000010:0.2:1713478248.415732:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d980. 00080000:00000010:0.2:1713478248.415741:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d940. 00080000:00000010:0.2:1713478248.425648:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26db90. 00080000:00000010:0.2:1713478248.425657:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9b0. 00080000:00000010:0.2:1713478248.436884:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da60. 00080000:00000010:0.2:1713478248.436896:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da40. 00080000:00000010:0.2:1713478248.447070:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d670. 00080000:00000010:0.2:1713478248.447078:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da20. 00080000:00000010:0.2:1713478248.457157:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d810. 00080000:00000010:0.2:1713478248.457168:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da20. 00080000:00000010:0.2:1713478248.467316:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d670. 00080000:00000010:0.2:1713478248.467325:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da40. 00080000:00000010:0.2:1713478248.478741:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da60. 00080000:00000010:0.2:1713478248.478749:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9b0. 00080000:00000010:0.2:1713478248.489906:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26db90. 00080000:00000010:0.2:1713478248.489916:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d940. 00080000:00000010:0.2:1713478248.502251:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d980. 00080000:00000010:0.2:1713478248.502261:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd00. 00080000:00000010:0.2:1713478248.513613:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dcb0. 00080000:00000010:0.2:1713478248.513623:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9a0. 00080000:00000010:0.2:1713478248.525449:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d3c0. 00080000:00000010:0.2:1713478248.525461:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d8b0. 00080000:00000010:0.2:1713478248.537518:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd30. 00080000:00000010:0.2:1713478248.537529:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da80. 00080000:00000010:0.2:1713478248.548236:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dba0. 00080000:00000010:0.2:1713478248.548245:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dcd0. 00080000:00000010:0.2:1713478248.559004:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dca0. 00080000:00000010:0.2:1713478248.559017:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d960. 00080000:00000010:0.2:1713478248.569553:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d8f0. 00080000:00000010:0.2:1713478248.569565:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd20. 00080000:00000010:0.2:1713478248.580826:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d8e0. 00080000:00000010:0.2:1713478248.580835:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d990. 00080000:00000010:0.2:1713478248.592041:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d430. 00080000:00000010:0.2:1713478248.592054:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da10. 00080000:00000010:0.2:1713478248.602995:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d760. 00080000:00000010:0.2:1713478248.603004:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d5e0. 00080000:00000010:0.2:1713478248.615789:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26daa0. 00080000:00000010:0.2:1713478248.615800:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d6a0. 00080000:00000010:0.2:1713478248.626705:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd40. 00080000:00000010:0.2:1713478248.626717:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da00. 00080000:00000010:0.2:1713478248.639561:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d890. 00080000:00000010:0.2:1713478248.639572:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d450. 00080000:00000010:0.2:1713478248.650855:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d3f0. 00080000:00000010:0.2:1713478248.650868:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dbb0. 00080000:00000010:0.2:1713478248.662445:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd10. 00080000:00000010:0.2:1713478248.662459:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d770. 00080000:00000010:0.2:1713478248.673567:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da70. 00080000:00000010:0.2:1713478248.673580:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dda0. 00080000:00000010:0.2:1713478248.685450:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9f0. 00080000:00000010:0.2:1713478248.685462:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd60. 00080000:00000010:0.2:1713478248.697492:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9e0. 00080000:00000010:0.2:1713478248.697504:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da30. 00080000:00000010:0.2:1713478248.709169:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d410. 00080000:00000010:0.2:1713478248.709179:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dbd0. 00080000:00000010:0.2:1713478248.721321:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da50. 00080000:00000010:0.2:1713478248.721333:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd50. 00080000:00000010:0.2:1713478248.732468:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d6f0. 00080000:00000010:0.2:1713478248.732477:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dc80. 00080000:00000010:0.2:1713478248.743860:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26ddf0. 00080000:00000010:0.2:1713478248.743870:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dc70. 00080000:00000010:0.2:1713478248.755814:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d7c0. 00080000:00000010:0.2:1713478248.755824:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26db60. 00080000:00000010:0.2:1713478248.768099:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d690. 00080000:00000010:0.2:1713478248.768109:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26db80. 00080000:00000010:0.2:1713478248.779128:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d640. 00080000:00000010:0.2:1713478248.779137:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d420. 00080000:00000010:0.2:1713478248.789810:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d6b0. 00080000:00000010:0.2:1713478248.789819:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d620. 00080000:00000010:0.2:1713478248.801321:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d460. 00080000:00000010:0.2:1713478248.801330:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d8d0. 00080000:00000010:0.2:1713478248.812541:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dc00. 00080000:00000010:0.2:1713478248.812550:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dbc0. 00080000:00000010:0.2:1713478248.822990:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d680. 00080000:00000010:0.2:1713478248.823003:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26ddb0. 00080000:00000010:0.2:1713478248.833989:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d660. 00080000:00000010:0.2:1713478248.833999:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d440. 00080000:00000010:0.2:1713478248.846087:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d3e0. 00080000:00000010:0.2:1713478248.846098:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d630. 00080000:00000010:0.2:1713478248.858004:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd70. 00080000:00000010:0.2:1713478248.858014:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d650. 00080000:00000010:0.2:1713478248.870014:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9d0. 00080000:00000010:0.2:1713478248.870024:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d820. 00080000:00000010:0.2:1713478248.880951:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9c0. 00080000:00000010:0.2:1713478248.880960:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d820. 00080000:00000010:0.2:1713478248.891272:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386b70. 00080000:00000010:0.2:1713478248.891279:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386e70. 00080000:00000010:0.2:1713478248.902635:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9d0. 00080000:00000010:0.2:1713478248.902647:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d650. 00080000:00000010:0.2:1713478248.914187:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd70. 00080000:00000010:0.2:1713478248.914202:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d630. 00080000:00000010:0.2:1713478248.924885:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d3e0. 00080000:00000010:0.2:1713478248.924895:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d440. 00080000:00000010:0.2:1713478248.935704:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d660. 00080000:00000010:0.2:1713478248.935714:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26ddb0. 00080000:00000010:0.2:1713478248.946417:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d680. 00080000:00000010:0.2:1713478248.946435:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dbc0. 00080000:00000010:0.2:1713478248.957573:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dc00. 00080000:00000010:0.2:1713478248.957586:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d8d0. 00080000:00000010:0.2:1713478248.968232:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d460. 00080000:00000010:0.2:1713478248.968242:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d620. 00080000:00000010:0.2:1713478248.979657:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d6b0. 00080000:00000010:0.2:1713478248.979668:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d420. 00080000:00000010:0.2:1713478248.991229:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d640. 00080000:00000010:0.2:1713478248.991243:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26db80. 00080000:00000010:0.2:1713478249.002326:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d690. 00080000:00000010:0.2:1713478249.002340:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26db60. 00080000:00000010:0.2:1713478249.012909:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d7c0. 00080000:00000010:0.2:1713478249.012920:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dc70. 00080000:00000010:0.2:1713478249.024220:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26ddf0. 00080000:00000010:0.2:1713478249.024231:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dc80. 00080000:00000010:0.2:1713478249.035083:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d6f0. 00080000:00000010:0.2:1713478249.035092:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd50. 00080000:00000010:0.2:1713478249.045975:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da50. 00080000:00000010:0.2:1713478249.045983:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dbd0. 00080000:00000010:0.2:1713478249.056616:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d410. 00080000:00000010:0.2:1713478249.056628:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da30. 00080000:00000010:0.2:1713478249.066951:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9e0. 00080000:00000010:0.2:1713478249.066961:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd60. 00080000:00000010:0.2:1713478249.077392:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9f0. 00080000:00000010:0.2:1713478249.077405:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dda0. 00080000:00000010:0.2:1713478249.087571:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da70. 00080000:00000010:0.2:1713478249.087581:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d770. 00080000:00000010:0.2:1713478249.098320:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd10. 00080000:00000010:0.2:1713478249.098330:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dbb0. 00080000:00000010:0.2:1713478249.110239:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d3f0. 00080000:00000010:0.2:1713478249.110250:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d450. 00080000:00000010:0.2:1713478249.121717:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d890. 00080000:00000010:0.2:1713478249.121736:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da00. 00080000:00000010:0.2:1713478249.133022:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd40. 00080000:00000010:0.2:1713478249.133039:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d6a0. 00080000:00000010:0.2:1713478249.145129:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26daa0. 00080000:00000010:0.2:1713478249.145144:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d5e0. 00080000:00000010:0.2:1713478249.156455:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d760. 00080000:00000010:0.2:1713478249.156471:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da10. 00080000:00000010:0.2:1713478249.169074:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d430. 00080000:00000010:0.2:1713478249.169094:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d990. 00080000:00000010:0.2:1713478249.182036:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d8e0. 00080000:00000010:0.2:1713478249.182057:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd20. 00080000:00000010:0.2:1713478249.193434:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d8f0. 00080000:00000010:0.2:1713478249.193455:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d960. 00080000:00000010:0.2:1713478249.205573:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dca0. 00080000:00000010:0.2:1713478249.205592:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dcd0. 00080000:00000010:0.2:1713478249.217227:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dba0. 00080000:00000010:0.2:1713478249.217248:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da80. 00080000:00000010:0.2:1713478249.228012:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd30. 00080000:00000010:0.2:1713478249.228029:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d8b0. 00080000:00000010:0.2:1713478249.240442:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d3c0. 00080000:00000010:0.2:1713478249.240474:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9a0. 00080000:00000010:0.2:1713478249.252752:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dcb0. 00080000:00000010:0.2:1713478249.252772:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd00. 00080000:00000010:0.2:1713478249.264852:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d980. 00080000:00000010:0.2:1713478249.264869:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d940. 00080000:00000010:0.2:1713478249.276866:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26db90. 00080000:00000010:0.2:1713478249.276884:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9b0. 00080000:00000010:0.2:1713478249.289473:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da60. 00080000:00000010:0.2:1713478249.289498:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da40. 00080000:00000010:0.2:1713478249.301256:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d670. 00080000:00000010:0.2:1713478249.301278:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da20. 00080000:00000010:0.2:1713478249.313045:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d810. 00080000:00000010:0.2:1713478249.313064:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da20. 00080000:00000010:0.2:1713478249.324914:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d670. 00080000:00000010:0.2:1713478249.324932:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da40. 00080000:00000010:0.2:1713478249.336337:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da60. 00080000:00000010:0.2:1713478249.336352:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9b0. 00080000:00000010:0.2:1713478249.347674:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26db90. 00080000:00000010:0.2:1713478249.347696:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d940. 00080000:00000010:0.2:1713478249.359130:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d980. 00080000:00000010:0.2:1713478249.359154:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd00. 00080000:00000010:0.2:1713478249.372050:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dcb0. 00080000:00000010:0.2:1713478249.372069:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9a0. 00080000:00000010:0.2:1713478249.383930:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d3c0. 00080000:00000010:0.2:1713478249.383948:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d8b0. 00080000:00000010:0.2:1713478249.394954:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd30. 00080000:00000010:0.2:1713478249.394970:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da80. 00080000:00000010:0.2:1713478249.405690:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dba0. 00080000:00000010:0.2:1713478249.405708:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dcd0. 00080000:00000010:0.2:1713478249.416760:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dca0. 00080000:00000010:0.2:1713478249.416774:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d960. 00080000:00000010:0.2:1713478249.427450:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d8f0. 00080000:00000010:0.2:1713478249.427466:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd20. 00080000:00000010:0.2:1713478249.438517:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d8e0. 00080000:00000010:0.2:1713478249.438536:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d990. 00080000:00000010:0.2:1713478249.449025:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d430. 00080000:00000010:0.2:1713478249.449041:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da10. 00080000:00000010:0.2:1713478249.459708:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d760. 00080000:00000010:0.2:1713478249.459729:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d5e0. 00080000:00000010:0.2:1713478249.471845:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26daa0. 00080000:00000010:0.2:1713478249.471861:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d6a0. 00080000:00000010:0.2:1713478249.484178:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd40. 00080000:00000010:0.2:1713478249.484193:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da00. 00080000:00000010:0.2:1713478249.496296:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d890. 00080000:00000010:0.2:1713478249.496316:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d450. 00080000:00000010:0.2:1713478249.507943:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d3f0. 00080000:00000010:0.2:1713478249.507969:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dbb0. 00080000:00000010:0.2:1713478249.520019:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd10. 00080000:00000010:0.2:1713478249.520036:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d770. 00080000:00000010:0.2:1713478249.532480:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da70. 00080000:00000010:0.2:1713478249.532494:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dda0. 00080000:00000010:0.2:1713478249.542386:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9f0. 00080000:00000010:0.2:1713478249.542405:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd60. 00080000:00000010:0.2:1713478249.553649:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9e0. 00080000:00000010:0.2:1713478249.553665:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da30. 00080000:00000010:0.2:1713478249.564724:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d410. 00080000:00000010:0.2:1713478249.564745:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dbd0. 00080000:00000010:0.2:1713478249.577190:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da50. 00080000:00000010:0.2:1713478249.577212:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd50. 00080000:00000010:0.2:1713478249.588408:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d6f0. 00080000:00000010:0.2:1713478249.588426:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dc80. 00080000:00000010:0.2:1713478249.599214:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26ddf0. 00080000:00000010:0.2:1713478249.599229:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dc70. 00080000:00000010:0.2:1713478249.612216:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d7c0. 00080000:00000010:0.2:1713478249.612236:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26db60. 00080000:00000010:0.2:1713478249.624214:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d690. 00080000:00000010:0.2:1713478249.624233:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26db80. 00080000:00000010:0.2:1713478249.634955:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d640. 00080000:00000010:0.2:1713478249.634970:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d420. 00080000:00000010:0.2:1713478249.647662:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d6b0. 00080000:00000010:0.2:1713478249.647680:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d620. 00080000:00000010:0.2:1713478249.660284:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d460. 00080000:00000010:0.2:1713478249.660303:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d8d0. 00080000:00000010:0.2:1713478249.672037:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dc00. 00080000:00000010:0.2:1713478249.672054:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dbc0. 00080000:00000010:0.2:1713478249.684095:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d680. 00080000:00000010:0.2:1713478249.684113:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26ddb0. 00080000:00000010:0.2:1713478249.695261:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d660. 00080000:00000010:0.2:1713478249.695283:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d440. 00080000:00000010:0.2:1713478249.707210:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d3e0. 00080000:00000010:0.2:1713478249.707229:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d630. 00080000:00000010:0.2:1713478249.719352:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd70. 00080000:00000010:0.2:1713478249.719383:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d650. 00080000:00000010:0.2:1713478249.731083:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9d0. 00080000:00000010:0.2:1713478249.731106:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d820. 00080000:00000010:0.2:1713478249.743188:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9c0. 00080000:00000010:0.2:1713478249.743213:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d820. 00080000:00000010:0.2:1713478249.755489:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9d0. 00080000:00000010:0.2:1713478249.755512:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d650. 00080000:00000010:0.2:1713478249.767246:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd70. 00080000:00000010:0.2:1713478249.767269:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d630. 00080000:00000010:0.2:1713478249.778642:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d3e0. 00080000:00000010:0.2:1713478249.778663:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d440. 00080000:00000010:0.2:1713478249.789547:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d660. 00080000:00000010:0.2:1713478249.789567:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26ddb0. 00080000:00000010:0.2:1713478249.801107:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d680. 00080000:00000010:0.2:1713478249.801129:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dbc0. 00080000:00000010:0.2:1713478249.811914:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dc00. 00080000:00000010:0.2:1713478249.811924:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d8d0. 00080000:00000010:0.2:1713478249.822950:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d460. 00080000:00000010:0.2:1713478249.822961:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d620. 00080000:00000010:0.2:1713478249.833831:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d6b0. 00080000:00000010:0.2:1713478249.833846:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d420. 00080000:00000010:0.2:1713478249.844941:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d640. 00080000:00000010:0.2:1713478249.844951:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26db80. 00080000:00000010:0.2:1713478249.856034:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d690. 00080000:00000010:0.2:1713478249.856046:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26db60. 00080000:00000010:0.2:1713478249.866754:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d7c0. 00080000:00000010:0.2:1713478249.866767:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dc70. 00080000:00000010:0.2:1713478249.877406:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26ddf0. 00080000:00000010:0.2:1713478249.877416:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dc80. 00080000:00000010:0.2:1713478249.888216:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d6f0. 00080000:00000010:0.2:1713478249.888229:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd50. 00080000:00000010:0.2:1713478249.900535:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da50. 00080000:00000010:0.2:1713478249.900544:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dbd0. 00080000:00000010:0.2:1713478249.911802:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d410. 00080000:00000010:0.2:1713478249.911814:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da30. 00080000:00000010:0.2:1713478249.924042:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9e0. 00080000:00000010:0.2:1713478249.924057:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd60. 00080000:00000010:0.2:1713478249.935008:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9f0. 00080000:00000010:0.2:1713478249.935019:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dda0. 00080000:00000010:0.2:1713478249.946669:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da70. 00080000:00000010:0.2:1713478249.946681:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d770. 00080000:00000010:0.2:1713478249.957892:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd10. 00080000:00000010:0.2:1713478249.957904:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dbb0. 00080000:00000010:0.2:1713478249.968775:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d3f0. 00080000:00000010:0.2:1713478249.968784:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d450. 00080000:00000010:0.2:1713478249.979645:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d890. 00080000:00000010:0.2:1713478249.979657:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da00. 00080000:00000010:0.2:1713478249.991317:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd40. 00080000:00000010:0.2:1713478249.991326:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d6a0. 00080000:00000010:0.2:1713478250.001265:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26daa0. 00080000:00000010:0.2:1713478250.001278:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d5e0. 00080000:00000010:0.2:1713478250.013426:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d760. 00080000:00000010:0.2:1713478250.013442:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da10. 00080000:00000010:0.2:1713478250.024445:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d430. 00080000:00000010:0.2:1713478250.024459:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d990. 00080000:00000010:0.2:1713478250.036221:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d8e0. 00080000:00000010:0.2:1713478250.036235:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd20. 00080000:00000010:0.2:1713478250.047554:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d8f0. 00080000:00000010:0.2:1713478250.047565:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d960. 00080000:00000010:0.2:1713478250.057959:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dca0. 00080000:00000010:0.2:1713478250.057973:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dcd0. 00080000:00000010:0.2:1713478250.069101:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dba0. 00080000:00000010:0.2:1713478250.069111:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da80. 00080000:00000010:0.2:1713478250.079868:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd30. 00080000:00000010:0.2:1713478250.079878:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d8b0. 00080000:00000010:0.2:1713478250.090508:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d3c0. 00080000:00000010:0.2:1713478250.090521:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9a0. 00080000:00000010:0.2:1713478250.103497:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dcb0. 00080000:00000010:0.2:1713478250.103511:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd00. 00080000:00000010:0.2:1713478250.115017:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d980. 00080000:00000010:0.2:1713478250.115026:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d940. 00080000:00000010:0.2:1713478250.126316:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26db90. 00080000:00000010:0.2:1713478250.126328:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9b0. 00080000:00000010:0.2:1713478250.136996:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da60. 00080000:00000010:0.2:1713478250.137005:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da40. 00080000:00000010:0.2:1713478250.148384:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d670. 00080000:00000010:0.2:1713478250.148395:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da20. 00080000:00000010:0.2:1713478250.160287:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d810. 00080000:00000010:0.2:1713478250.160301:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da20. 00080000:00000010:0.2:1713478250.172730:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d670. 00080000:00000010:0.2:1713478250.172744:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da40. 00080000:00000010:0.2:1713478250.184462:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da60. 00080000:00000010:0.2:1713478250.184475:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9b0. 00080000:00000010:0.2:1713478250.195655:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26db90. 00080000:00000010:0.2:1713478250.195664:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d940. 00080000:00000010:0.2:1713478250.206809:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d980. 00080000:00000010:0.2:1713478250.206819:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd00. 00080000:00000010:0.2:1713478250.218101:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dcb0. 00080000:00000010:0.2:1713478250.218111:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9a0. 00080000:00000010:0.2:1713478250.229747:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d3c0. 00080000:00000010:0.2:1713478250.229759:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d8b0. 00080000:00000010:0.2:1713478250.241183:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd30. 00080000:00000010:0.2:1713478250.241197:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da80. 00080000:00000010:0.2:1713478250.252524:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dba0. 00080000:00000010:0.2:1713478250.252537:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dcd0. 00080000:00000010:0.2:1713478250.265080:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dca0. 00080000:00000010:0.2:1713478250.265091:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d960. 00080000:00000010:0.2:1713478250.277445:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d8f0. 00080000:00000010:0.2:1713478250.277455:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd20. 00080000:00000010:0.2:1713478250.289145:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d8e0. 00080000:00000010:0.2:1713478250.289158:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d990. 00080000:00000010:0.2:1713478250.300751:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d430. 00080000:00000010:0.2:1713478250.300764:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da10. 00080000:00000010:0.2:1713478250.312844:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d760. 00080000:00000010:0.2:1713478250.312855:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d5e0. 00080000:00000010:0.2:1713478250.324597:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26daa0. 00080000:00000010:0.2:1713478250.324607:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d6a0. 00080000:00000010:0.2:1713478250.336111:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd40. 00080000:00000010:0.2:1713478250.336124:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da00. 00080000:00000010:0.2:1713478250.348450:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d890. 00080000:00000010:0.2:1713478250.348463:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d450. 00080000:00000010:0.2:1713478250.360529:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d3f0. 00080000:00000010:0.2:1713478250.360541:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dbb0. 00080000:00000010:0.2:1713478250.371859:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd10. 00080000:00000010:0.2:1713478250.371870:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d770. 00080000:00000010:0.2:1713478250.382731:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da70. 00080000:00000010:0.2:1713478250.382742:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dda0. 00080000:00000010:0.2:1713478250.393291:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9f0. 00080000:00000010:0.2:1713478250.393303:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd60. 00080000:00000010:0.2:1713478250.404789:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9e0. 00080000:00000010:0.2:1713478250.404801:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da30. 00080000:00000010:0.2:1713478250.416424:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d410. 00080000:00000010:0.2:1713478250.416435:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dbd0. 00080000:00000010:0.2:1713478250.427824:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da50. 00080000:00000010:0.2:1713478250.427835:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd50. 00080000:00000010:0.2:1713478250.439069:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d6f0. 00080000:00000010:0.2:1713478250.439079:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dc80. 00080000:00000010:0.2:1713478250.450399:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26ddf0. 00080000:00000010:0.2:1713478250.450412:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dc70. 00080000:00000010:0.2:1713478250.461699:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d7c0. 00080000:00000010:0.2:1713478250.461708:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26db60. 00080000:00000010:0.2:1713478250.473603:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d690. 00080000:00000010:0.2:1713478250.473613:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26db80. 00080000:00000010:0.2:1713478250.484183:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d640. 00080000:00000010:0.2:1713478250.484195:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d420. 00080000:00000010:0.2:1713478250.495450:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d6b0. 00080000:00000010:0.2:1713478250.495461:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d620. 00080000:00000010:0.2:1713478250.507020:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d460. 00080000:00000010:0.2:1713478250.507032:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d8d0. 00080000:00000010:0.2:1713478250.517686:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dc00. 00080000:00000010:0.2:1713478250.517696:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dbc0. 00080000:00000010:0.2:1713478250.530833:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d680. 00080000:00000010:0.2:1713478250.530847:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26ddb0. 00080000:00000010:0.2:1713478250.543267:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d660. 00080000:00000010:0.2:1713478250.543277:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d440. 00080000:00000010:0.2:1713478250.555361:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d3e0. 00080000:00000010:0.2:1713478250.555395:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d630. 00080000:00000010:0.2:1713478250.567535:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd70. 00080000:00000010:0.2:1713478250.567545:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d650. 00080000:00000010:0.2:1713478250.580543:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9d0. 00080000:00000010:0.2:1713478250.580552:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d820. 00080000:00000010:0.2:1713478250.591725:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9c0. 00080000:00000010:0.2:1713478250.591735:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d820. 00080000:00000010:0.2:1713478250.602843:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9d0. 00080000:00000010:0.2:1713478250.602852:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d650. 00080000:00000010:0.2:1713478250.615972:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd70. 00080000:00000010:0.2:1713478250.615982:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d630. 00080000:00000010:0.2:1713478250.627597:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d3e0. 00080000:00000010:0.2:1713478250.627607:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d440. 00080000:00000010:0.2:1713478250.638903:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d660. 00080000:00000010:0.2:1713478250.638916:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26ddb0. 00080000:00000010:0.2:1713478250.650118:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d680. 00080000:00000010:0.2:1713478250.650131:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dbc0. 00080000:00000010:0.2:1713478250.661391:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dc00. 00080000:00000010:0.2:1713478250.661401:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d8d0. 00080000:00000010:0.2:1713478250.673457:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d460. 00080000:00000010:0.2:1713478250.673468:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d620. 00080000:00000010:0.2:1713478250.685383:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d6b0. 00080000:00000010:0.2:1713478250.685396:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d420. 00080000:00000010:0.2:1713478250.698307:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d640. 00080000:00000010:0.2:1713478250.698321:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26db80. 00080000:00000010:0.2:1713478250.710669:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d690. 00080000:00000010:0.2:1713478250.710682:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26db60. 00080000:00000010:0.2:1713478250.724569:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d7c0. 00080000:00000010:0.2:1713478250.724583:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dc70. 00080000:00000010:0.2:1713478250.736268:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26ddf0. 00080000:00000010:0.2:1713478250.736284:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dc80. 00080000:00000010:0.2:1713478250.748058:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d6f0. 00080000:00000010:0.2:1713478250.748068:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd50. 00080000:00000010:0.2:1713478250.759946:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da50. 00080000:00000010:0.2:1713478250.759956:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dbd0. 00080000:00000010:0.2:1713478250.770961:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d410. 00080000:00000010:0.2:1713478250.770973:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da30. 00080000:00000010:0.2:1713478250.782760:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9e0. 00080000:00000010:0.2:1713478250.782779:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd60. 00080000:00000010:0.2:1713478250.794389:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9f0. 00080000:00000010:0.2:1713478250.794406:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dda0. 00080000:00000010:0.2:1713478250.806345:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da70. 00080000:00000010:0.2:1713478250.806379:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d770. 00080000:00000010:0.2:1713478250.818609:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd10. 00080000:00000010:0.2:1713478250.818630:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dbb0. 00080000:00000010:0.2:1713478250.830019:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d3f0. 00080000:00000010:0.2:1713478250.830037:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d450. 00080000:00000010:0.2:1713478250.842086:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d890. 00080000:00000010:0.2:1713478250.842106:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da00. 00080000:00000010:0.2:1713478250.854188:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd40. 00080000:00000010:0.2:1713478250.854206:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d6a0. 00080000:00000010:0.2:1713478250.866459:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26daa0. 00080000:00000010:0.2:1713478250.866479:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d5e0. 00080000:00000010:0.2:1713478250.880053:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d760. 00080000:00000010:0.2:1713478250.880077:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da10. 00080000:00000010:0.2:1713478250.891608:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d430. 00080000:00000010:0.2:1713478250.891622:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d990. 00080000:00000010:0.2:1713478250.905436:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d8e0. 00080000:00000010:0.2:1713478250.905455:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd20. 00080000:00000010:0.2:1713478250.917935:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d8f0. 00080000:00000010:0.2:1713478250.917955:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d960. 00080000:00000010:0.2:1713478250.929844:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dca0. 00080000:00000010:0.2:1713478250.929862:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dcd0. 00080000:00000010:0.2:1713478250.942595:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dba0. 00080000:00000010:0.2:1713478250.942622:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da80. 00080000:00000010:0.2:1713478250.956195:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd30. 00080000:00000010:0.2:1713478250.956208:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d8b0. 00080000:00000010:0.2:1713478250.968204:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d3c0. 00080000:00000010:0.2:1713478250.968217:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9a0. 00080000:00000010:0.2:1713478250.980867:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dcb0. 00080000:00000010:0.2:1713478250.980880:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd00. 00080000:00000010:0.2:1713478250.993674:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d980. 00080000:00000010:0.2:1713478250.993684:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d940. 00080000:00000010:0.2:1713478251.006596:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26db90. 00080000:00000010:0.2:1713478251.006606:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9b0. 00080000:00000010:0.2:1713478251.019129:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da60. 00080000:00000010:0.2:1713478251.019143:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da40. 00080000:00000010:0.2:1713478251.031955:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d670. 00080000:00000010:0.2:1713478251.031966:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da20. 00080000:00000010:0.2:1713478251.044980:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d810. 00080000:00000010:0.2:1713478251.044991:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da20. 00080000:00000010:0.2:1713478251.057310:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d670. 00080000:00000010:0.2:1713478251.057323:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da40. 00080000:00000010:0.2:1713478251.068808:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da60. 00080000:00000010:0.2:1713478251.068821:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9b0. 00080000:00000010:0.2:1713478251.080845:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26db90. 00080000:00000010:0.2:1713478251.080856:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d940. 00080000:00000010:0.2:1713478251.091856:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d980. 00080000:00000010:0.2:1713478251.091865:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd00. 00080000:00000010:0.2:1713478251.105243:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dcb0. 00080000:00000010:0.2:1713478251.105263:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9a0. 00080000:00000010:0.2:1713478251.117691:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d3c0. 00080000:00000010:0.2:1713478251.117703:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d8b0. 00080000:00000010:0.2:1713478251.129579:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd30. 00080000:00000010:0.2:1713478251.129591:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da80. 00080000:00000010:0.2:1713478251.143248:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dba0. 00080000:00000010:0.2:1713478251.143261:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dcd0. 00080000:00000010:0.2:1713478251.155223:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dca0. 00080000:00000010:0.2:1713478251.155236:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d960. 00080000:00000010:0.2:1713478251.167445:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d8f0. 00080000:00000010:0.2:1713478251.167460:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd20. 00080000:00000010:0.2:1713478251.182083:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d8e0. 00080000:00000010:0.2:1713478251.182093:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d990. 00080000:00000010:0.2:1713478251.194989:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d430. 00080000:00000010:0.2:1713478251.195002:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da10. 00080000:00000010:0.2:1713478251.207780:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d760. 00080000:00000010:0.2:1713478251.207799:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d5e0. 00080000:00000010:0.2:1713478251.222800:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26daa0. 00080000:00000010:0.2:1713478251.222815:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d6a0. 00080000:00000010:0.2:1713478251.238011:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd40. 00080000:00000010:0.2:1713478251.238025:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da00. 00080000:00000010:0.2:1713478251.250714:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d890. 00080000:00000010:0.2:1713478251.250727:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d450. 00080000:00000010:0.2:1713478251.262977:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d3f0. 00080000:00000010:0.2:1713478251.262990:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dbb0. 00080000:00000010:0.2:1713478251.276918:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd10. 00080000:00000010:0.2:1713478251.276935:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d770. 00080000:00000010:0.2:1713478251.289478:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da70. 00080000:00000010:0.2:1713478251.289492:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dda0. 00080000:00000010:0.2:1713478251.301034:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9f0. 00080000:00000010:0.2:1713478251.301047:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd60. 00080000:00000010:0.2:1713478251.312546:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9e0. 00080000:00000010:0.2:1713478251.312571:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da30. 00080000:00000010:0.2:1713478251.325993:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d410. 00080000:00000010:0.2:1713478251.326009:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dbd0. 00080000:00000010:0.2:1713478251.337651:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da50. 00080000:00000010:0.2:1713478251.337663:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd50. 00080000:00000010:0.2:1713478251.349712:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d6f0. 00080000:00000010:0.2:1713478251.349721:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dc80. 00080000:00000010:0.2:1713478251.361466:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26ddf0. 00080000:00000010:0.2:1713478251.361476:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dc70. 00080000:00000010:0.2:1713478251.373772:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d7c0. 00080000:00000010:0.2:1713478251.373782:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26db60. 00080000:00000010:0.2:1713478251.384863:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d690. 00080000:00000010:0.2:1713478251.384875:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26db80. 00080000:00000010:0.2:1713478251.398188:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d640. 00080000:00000010:0.2:1713478251.398197:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d420. 00080000:00000010:0.2:1713478251.410870:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d6b0. 00080000:00000010:0.2:1713478251.410883:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d620. 00080000:00000010:0.2:1713478251.423260:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d460. 00080000:00000010:0.2:1713478251.423270:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d8d0. 00080000:00000010:0.2:1713478251.433946:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dc00. 00080000:00000010:0.2:1713478251.433959:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dbc0. 00080000:00000010:0.2:1713478251.445711:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d680. 00080000:00000010:0.2:1713478251.445721:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26ddb0. 00080000:00000010:0.2:1713478251.456439:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d660. 00080000:00000010:0.2:1713478251.456451:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d440. 00080000:00000010:0.2:1713478251.468955:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d3e0. 00080000:00000010:0.2:1713478251.468965:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d630. 00080000:00000010:0.2:1713478251.479538:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd70. 00080000:00000010:0.2:1713478251.479547:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d650. 00080000:00000010:0.2:1713478251.491901:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9d0. 00080000:00000010:0.2:1713478251.491915:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d820. 00080000:00000010:0.2:1713478251.503978:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9c0. 00080000:00000010:0.2:1713478251.503991:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d820. 00080000:00000010:0.2:1713478251.515315:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9d0. 00080000:00000010:0.2:1713478251.515326:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d650. 00080000:00000010:0.2:1713478251.526473:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd70. 00080000:00000010:0.2:1713478251.526486:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d630. 00080000:00000010:0.2:1713478251.538033:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d3e0. 00080000:00000010:0.2:1713478251.538047:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d440. 00080000:00000010:0.2:1713478251.549862:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d660. 00080000:00000010:0.2:1713478251.549872:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26ddb0. 00080000:00000010:0.2:1713478251.562148:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d680. 00080000:00000010:0.2:1713478251.562158:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dbc0. 00080000:00000010:0.2:1713478251.574405:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dc00. 00080000:00000010:0.2:1713478251.574416:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d8d0. 00080000:00000010:0.2:1713478251.587014:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d460. 00080000:00000010:0.2:1713478251.587023:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d620. 00080000:00000010:0.2:1713478251.598842:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d6b0. 00080000:00000010:0.2:1713478251.598854:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d420. 00080000:00000010:0.2:1713478251.610366:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d640. 00080000:00000010:0.2:1713478251.610376:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26db80. 00080000:00000010:0.2:1713478251.622037:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d690. 00080000:00000010:0.2:1713478251.622050:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26db60. 00080000:00000010:0.2:1713478251.634974:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d7c0. 00080000:00000010:0.2:1713478251.634989:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dc70. 00080000:00000010:0.2:1713478251.647341:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26ddf0. 00080000:00000010:0.2:1713478251.647368:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dc80. 00080000:00000010:0.2:1713478251.659601:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d6f0. 00080000:00000010:0.2:1713478251.659616:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd50. 00080000:00000010:0.2:1713478251.672499:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da50. 00080000:00000010:0.2:1713478251.672510:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dbd0. 00080000:00000010:0.2:1713478251.684607:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d410. 00080000:00000010:0.2:1713478251.684619:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da30. 00080000:00000010:0.2:1713478251.696505:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9e0. 00080000:00000010:0.2:1713478251.696518:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd60. 00080000:00000010:0.2:1713478251.708185:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9f0. 00080000:00000010:0.2:1713478251.708198:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dda0. 00080000:00000010:0.2:1713478251.720577:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da70. 00080000:00000010:0.2:1713478251.720589:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d770. 00080000:00000010:0.2:1713478251.732126:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd10. 00080000:00000010:0.2:1713478251.732137:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dbb0. 00080000:00000010:0.2:1713478251.743166:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d3f0. 00080000:00000010:0.2:1713478251.743178:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d450. 00080000:00000010:0.2:1713478251.753648:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d890. 00080000:00000010:0.2:1713478251.753657:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da00. 00080000:00000010:0.2:1713478251.764532:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd40. 00080000:00000010:0.2:1713478251.764544:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d6a0. 00080000:00000010:0.2:1713478251.778340:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26daa0. 00080000:00000010:0.2:1713478251.778350:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d5e0. 00080000:00000010:0.2:1713478251.789610:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d760. 00080000:00000010:0.2:1713478251.789622:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da10. 00080000:00000010:0.2:1713478251.801944:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d430. 00080000:00000010:0.2:1713478251.801958:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d990. 00080000:00000010:0.2:1713478251.813225:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d8e0. 00080000:00000010:0.2:1713478251.813236:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd20. 00080000:00000010:0.2:1713478251.826513:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d8f0. 00080000:00000010:0.2:1713478251.826525:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d960. 00080000:00000010:0.2:1713478251.838376:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dca0. 00080000:00000010:0.2:1713478251.838386:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dcd0. 00080000:00000010:0.2:1713478251.849604:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dba0. 00080000:00000010:0.2:1713478251.849614:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da80. 00080000:00000010:0.2:1713478251.861978:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd30. 00080000:00000010:0.2:1713478251.861990:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d8b0. 00080000:00000010:0.2:1713478251.873655:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d3c0. 00080000:00000010:0.2:1713478251.873665:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9a0. 00080000:00000010:0.2:1713478251.885176:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dcb0. 00080000:00000010:0.2:1713478251.885186:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd00. 00080000:00000010:0.2:1713478251.895956:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d980. 00080000:00000010:0.2:1713478251.895965:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d940. 00080000:00000010:0.2:1713478251.906989:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26db90. 00080000:00000010:0.2:1713478251.907002:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9b0. 00080000:00000010:0.2:1713478251.918593:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da60. 00080000:00000010:0.2:1713478251.918606:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da40. 00080000:00000010:0.2:1713478251.931285:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d670. 00080000:00000010:0.2:1713478251.931297:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da20. 00080000:00000010:0.2:1713478251.943273:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d810. 00080000:00000010:0.2:1713478251.943285:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da20. 00080000:00000010:0.2:1713478251.955280:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d670. 00080000:00000010:0.2:1713478251.955291:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da40. 00080000:00000010:0.2:1713478251.965742:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da60. 00080000:00000010:0.2:1713478251.965752:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9b0. 00080000:00000010:0.2:1713478251.976039:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26db90. 00080000:00000010:0.2:1713478251.976049:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d940. 00080000:00000010:0.2:1713478251.987341:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d980. 00080000:00000010:0.2:1713478251.987367:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd00. 00080000:00000010:0.2:1713478251.998938:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dcb0. 00080000:00000010:0.2:1713478251.998950:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9a0. 00080000:00000010:0.2:1713478252.010857:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d3c0. 00080000:00000010:0.2:1713478252.010867:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d8b0. 00080000:00000010:0.2:1713478252.024155:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd30. 00080000:00000010:0.2:1713478252.024167:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da80. 00080000:00000010:0.2:1713478252.035872:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dba0. 00080000:00000010:0.2:1713478252.035884:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dcd0. 00080000:00000010:0.2:1713478252.047052:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dca0. 00080000:00000010:0.2:1713478252.047062:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d960. 00080000:00000010:0.2:1713478252.059525:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d8f0. 00080000:00000010:0.2:1713478252.059538:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd20. 00080000:00000010:0.2:1713478252.070577:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d8e0. 00080000:00000010:0.2:1713478252.070586:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d990. 00080000:00000010:0.2:1713478252.081893:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d430. 00080000:00000010:0.2:1713478252.081904:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da10. 00080000:00000010:0.2:1713478252.093620:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d760. 00080000:00000010:0.2:1713478252.093633:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d5e0. 00080000:00000010:0.2:1713478252.105720:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26daa0. 00080000:00000010:0.2:1713478252.105732:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d6a0. 00080000:00000010:0.2:1713478252.117754:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd40. 00080000:00000010:0.2:1713478252.117768:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da00. 00080000:00000010:0.2:1713478252.130930:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d890. 00080000:00000010:0.2:1713478252.130951:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d450. 00080000:00000010:0.2:1713478252.142536:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d3f0. 00080000:00000010:0.2:1713478252.142547:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dbb0. 00080000:00000010:0.2:1713478252.155367:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd10. 00080000:00000010:0.2:1713478252.155378:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d770. 00080000:00000010:0.2:1713478252.166640:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da70. 00080000:00000010:0.2:1713478252.166652:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dda0. 00080000:00000010:0.2:1713478252.178589:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9f0. 00080000:00000010:0.2:1713478252.178602:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd60. 00080000:00000010:0.2:1713478252.189784:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9e0. 00080000:00000010:0.2:1713478252.189794:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da30. 00080000:00000010:0.2:1713478252.201446:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d410. 00080000:00000010:0.2:1713478252.201456:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dbd0. 00080000:00000010:0.2:1713478252.213214:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da50. 00080000:00000010:0.2:1713478252.213228:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd50. 00080000:00000010:0.2:1713478252.225526:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d6f0. 00080000:00000010:0.2:1713478252.225537:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dc80. 00080000:00000010:0.2:1713478252.236646:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26ddf0. 00080000:00000010:0.2:1713478252.236657:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dc70. 00080000:00000010:0.2:1713478252.249568:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d7c0. 00080000:00000010:0.2:1713478252.249578:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26db60. 00080000:00000010:0.2:1713478252.261721:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d690. 00080000:00000010:0.2:1713478252.261733:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26db80. 00080000:00000010:0.2:1713478252.276007:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d640. 00080000:00000010:0.2:1713478252.276019:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d420. 00080000:00000010:0.2:1713478252.287505:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d6b0. 00080000:00000010:0.2:1713478252.287515:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d620. 00080000:00000010:0.2:1713478252.298955:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d460. 00080000:00000010:0.2:1713478252.298965:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d8d0. 00080000:00000010:0.2:1713478252.311216:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dc00. 00080000:00000010:0.2:1713478252.311229:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dbc0. 00080000:00000010:0.2:1713478252.322746:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d680. 00080000:00000010:0.2:1713478252.322760:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26ddb0. 00080000:00000010:0.2:1713478252.334212:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d660. 00080000:00000010:0.2:1713478252.334228:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d440. 00080000:00000010:0.2:1713478252.346133:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d3e0. 00080000:00000010:0.2:1713478252.346143:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d630. 00080000:00000010:0.2:1713478252.356602:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd70. 00080000:00000010:0.2:1713478252.356612:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d650. 00080000:00000010:0.2:1713478252.368642:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9d0. 00080000:00000010:0.2:1713478252.368652:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d820. 00080000:00000010:0.2:1713478252.381124:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9c0. 00080000:00000010:0.2:1713478252.381134:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d820. 00080000:00000010:0.2:1713478252.392654:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9d0. 00080000:00000010:0.2:1713478252.392668:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d650. 00080000:00000010:0.2:1713478252.403703:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd70. 00080000:00000010:0.2:1713478252.403713:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d630. 00080000:00000010:0.2:1713478252.414992:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d3e0. 00080000:00000010:0.2:1713478252.415005:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d440. 00080000:00000010:0.2:1713478252.427227:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d660. 00080000:00000010:0.2:1713478252.427239:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26ddb0. 00080000:00000010:0.2:1713478252.440251:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d680. 00080000:00000010:0.2:1713478252.440262:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dbc0. 00080000:00000010:0.2:1713478252.452465:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dc00. 00080000:00000010:0.2:1713478252.452477:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d8d0. 00080000:00000010:0.2:1713478252.466212:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d460. 00080000:00000010:0.2:1713478252.466223:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d620. 00080000:00000010:0.2:1713478252.477589:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d6b0. 00080000:00000010:0.2:1713478252.477599:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d420. 00080000:00000010:0.2:1713478252.490045:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d640. 00080000:00000010:0.2:1713478252.490055:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26db80. 00080000:00000010:0.2:1713478252.501668:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d690. 00080000:00000010:0.2:1713478252.501677:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26db60. 00080000:00000010:0.2:1713478252.513078:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d7c0. 00080000:00000010:0.2:1713478252.513092:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dc70. 00080000:00000010:0.2:1713478252.524147:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26ddf0. 00080000:00000010:0.2:1713478252.524159:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dc80. 00080000:00000010:0.2:1713478252.536280:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d6f0. 00080000:00000010:0.2:1713478252.536298:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd50. 00080000:00000010:0.2:1713478252.548607:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da50. 00080000:00000010:0.2:1713478252.548623:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dbd0. 00080000:00000010:0.2:1713478252.560476:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d410. 00080000:00000010:0.2:1713478252.560487:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da30. 00080000:00000010:0.2:1713478252.572236:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9e0. 00080000:00000010:0.2:1713478252.572247:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd60. 00080000:00000010:0.2:1713478252.583804:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9f0. 00080000:00000010:0.2:1713478252.583823:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dda0. 00080000:00000010:0.2:1713478252.595488:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da70. 00080000:00000010:0.2:1713478252.595505:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d770. 00080000:00000010:0.2:1713478252.607030:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd10. 00080000:00000010:0.2:1713478252.607045:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dbb0. 00080000:00000010:0.2:1713478252.618814:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d3f0. 00080000:00000010:0.2:1713478252.618826:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d450. 00080000:00000010:0.2:1713478252.631050:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d890. 00080000:00000010:0.2:1713478252.631062:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da00. 00080000:00000010:0.2:1713478252.643335:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd40. 00080000:00000010:0.2:1713478252.643347:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d6a0. 00080000:00000010:0.2:1713478252.654568:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26daa0. 00080000:00000010:0.2:1713478252.654583:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d5e0. 00080000:00000010:0.2:1713478252.665839:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d760. 00080000:00000010:0.2:1713478252.665852:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da10. 00080000:00000010:0.2:1713478252.677855:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d430. 00080000:00000010:0.2:1713478252.677864:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d990. 00080000:00000010:0.2:1713478252.689860:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d8e0. 00080000:00000010:0.2:1713478252.689873:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd20. 00080000:00000010:0.2:1713478252.701174:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d8f0. 00080000:00000010:0.2:1713478252.701184:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d960. 00080000:00000010:0.2:1713478252.712668:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dca0. 00080000:00000010:0.2:1713478252.712679:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dcd0. 00080000:00000010:0.2:1713478252.726620:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dba0. 00080000:00000010:0.2:1713478252.726632:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da80. 00080000:00000010:0.2:1713478252.737953:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd30. 00080000:00000010:0.2:1713478252.737965:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d8b0. 00080000:00000010:0.2:1713478252.749588:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d3c0. 00080000:00000010:0.2:1713478252.749598:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9a0. 00080000:00000010:0.2:1713478252.761477:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dcb0. 00080000:00000010:0.2:1713478252.761488:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd00. 00080000:00000010:0.2:1713478252.774054:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d980. 00080000:00000010:0.2:1713478252.774067:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d940. 00080000:00000010:0.2:1713478252.786036:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26db90. 00080000:00000010:0.2:1713478252.786047:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9b0. 00080000:00000010:0.2:1713478252.799550:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da60. 00080000:00000010:0.2:1713478252.799562:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da40. 00080000:00000010:0.2:1713478252.812161:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d670. 00080000:00000010:0.2:1713478252.812171:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da20. 00080000:00000010:0.2:1713478252.825388:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d810. 00080000:00000010:0.2:1713478252.825400:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da20. 00080000:00000010:0.2:1713478252.837437:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d670. 00080000:00000010:0.2:1713478252.837449:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da40. 00080000:00000010:0.2:1713478252.849855:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da60. 00080000:00000010:0.2:1713478252.849865:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9b0. 00080000:00000010:0.2:1713478252.860776:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26db90. 00080000:00000010:0.2:1713478252.860786:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d940. 00080000:00000010:0.2:1713478252.872795:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d980. 00080000:00000010:0.2:1713478252.872805:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd00. 00080000:00000010:0.2:1713478252.883696:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dcb0. 00080000:00000010:0.2:1713478252.883708:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9a0. 00080000:00000010:0.2:1713478252.895197:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d3c0. 00080000:00000010:0.2:1713478252.895210:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d8b0. 00080000:00000010:0.2:1713478252.906208:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd30. 00080000:00000010:0.2:1713478252.906220:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da80. 00080000:00000010:0.2:1713478252.919895:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dba0. 00080000:00000010:0.2:1713478252.919906:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dcd0. 00080000:00000010:0.2:1713478252.930661:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dca0. 00080000:00000010:0.2:1713478252.930672:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d960. 00080000:00000010:0.2:1713478252.941146:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d8f0. 00080000:00000010:0.2:1713478252.941156:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd20. 00080000:00000010:0.2:1713478252.953192:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d8e0. 00080000:00000010:0.2:1713478252.953203:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d990. 00080000:00000010:0.2:1713478252.965456:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d430. 00080000:00000010:0.2:1713478252.965465:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da10. 00080000:00000010:0.2:1713478252.976213:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d760. 00080000:00000010:0.2:1713478252.976223:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d5e0. 00080000:00000010:0.2:1713478252.987748:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26daa0. 00080000:00000010:0.2:1713478252.987757:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d6a0. 00080000:00000010:0.2:1713478252.999982:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd40. 00080000:00000010:0.2:1713478252.999992:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da00. 00080000:00000010:0.2:1713478253.011811:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d890. 00080000:00000010:0.2:1713478253.011821:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d450. 00080000:00000010:0.2:1713478253.024246:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d3f0. 00080000:00000010:0.2:1713478253.024255:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dbb0. 00080000:00000010:0.2:1713478253.038829:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd10. 00080000:00000010:0.2:1713478253.038841:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d770. 00080000:00000010:0.2:1713478253.050480:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da70. 00080000:00000010:0.2:1713478253.050494:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dda0. 00080000:00000010:0.2:1713478253.064100:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9f0. 00080000:00000010:0.2:1713478253.064110:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd60. 00080000:00000010:0.2:1713478253.075523:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9e0. 00080000:00000010:0.2:1713478253.075533:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da30. 00080000:00000010:0.2:1713478253.087145:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d410. 00080000:00000010:0.2:1713478253.087155:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dbd0. 00080000:00000010:0.2:1713478253.098989:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da50. 00080000:00000010:0.2:1713478253.098999:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd50. 00080000:00000010:0.2:1713478253.110392:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d6f0. 00080000:00000010:0.2:1713478253.110403:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dc80. 00080000:00000010:0.2:1713478253.121080:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26ddf0. 00080000:00000010:0.2:1713478253.121090:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dc70. 00080000:00000010:0.2:1713478253.133330:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d7c0. 00080000:00000010:0.2:1713478253.133343:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26db60. 00080000:00000010:0.2:1713478253.145130:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d690. 00080000:00000010:0.2:1713478253.145141:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26db80. 00080000:00000010:0.2:1713478253.158150:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d640. 00080000:00000010:0.2:1713478253.158159:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d420. 00080000:00000010:0.2:1713478253.170134:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d6b0. 00080000:00000010:0.2:1713478253.170144:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d620. 00080000:00000010:0.2:1713478253.181420:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d460. 00080000:00000010:0.2:1713478253.181433:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d8d0. 00080000:00000010:0.2:1713478253.192236:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dc00. 00080000:00000010:0.2:1713478253.192246:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dbc0. 00080000:00000010:0.2:1713478253.204958:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d680. 00080000:00000010:0.2:1713478253.204967:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26ddb0. 00080000:00000010:0.2:1713478253.215388:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d660. 00080000:00000010:0.2:1713478253.215397:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d440. 00080000:00000010:0.2:1713478253.227709:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d3e0. 00080000:00000010:0.2:1713478253.227722:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d630. 00080000:00000010:0.2:1713478253.239719:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd70. 00080000:00000010:0.2:1713478253.239729:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d650. 00080000:00000010:0.2:1713478253.252101:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9d0. 00080000:00000010:0.2:1713478253.252112:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d820. 00080000:00000010:0.2:1713478253.264135:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9c0. 00080000:00000010:0.2:1713478253.264165:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d820. 00080000:00000010:0.2:1713478253.276594:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9d0. 00080000:00000010:0.2:1713478253.276604:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d650. 00080000:00000010:0.2:1713478253.289595:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd70. 00080000:00000010:0.2:1713478253.289608:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d630. 00080000:00000010:0.2:1713478253.302164:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d3e0. 00080000:00000010:0.2:1713478253.302175:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d440. 00080000:00000010:0.2:1713478253.314623:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d660. 00080000:00000010:0.2:1713478253.314634:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26ddb0. 00080000:00000010:0.2:1713478253.325956:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d680. 00080000:00000010:0.2:1713478253.325965:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dbc0. 00080000:00000010:0.2:1713478253.337635:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dc00. 00080000:00000010:0.2:1713478253.337647:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d8d0. 00080000:00000010:0.2:1713478253.350370:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d460. 00080000:00000010:0.2:1713478253.350380:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d620. 00080000:00000010:0.2:1713478253.361457:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d6b0. 00080000:00000010:0.2:1713478253.361468:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d420. 00080000:00000010:0.2:1713478253.372403:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d640. 00080000:00000010:0.2:1713478253.372413:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26db80. 00080000:00000010:0.2:1713478253.384038:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d690. 00080000:00000010:0.2:1713478253.384051:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26db60. 00080000:00000010:0.2:1713478253.396365:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d7c0. 00080000:00000010:0.2:1713478253.396376:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dc70. 00080000:00000010:0.2:1713478253.407922:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26ddf0. 00080000:00000010:0.2:1713478253.407930:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dc80. 00080000:00000010:0.2:1713478253.419808:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d6f0. 00080000:00000010:0.2:1713478253.419821:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd50. 00080000:00000010:0.2:1713478253.430313:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da50. 00080000:00000010:0.2:1713478253.430325:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dbd0. 00080000:00000010:0.2:1713478253.441517:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d410. 00080000:00000010:0.2:1713478253.441526:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da30. 00080000:00000010:0.2:1713478253.452157:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9e0. 00080000:00000010:0.2:1713478253.452170:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd60. 00080000:00000010:0.2:1713478253.463468:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9f0. 00080000:00000010:0.2:1713478253.463477:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dda0. 00080000:00000010:0.2:1713478253.474451:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da70. 00080000:00000010:0.2:1713478253.474463:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d770. 00080000:00000010:0.2:1713478253.485801:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd10. 00080000:00000010:0.2:1713478253.485810:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dbb0. 00080000:00000010:0.2:1713478253.497115:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d3f0. 00080000:00000010:0.2:1713478253.497124:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d450. 00080000:00000010:0.2:1713478253.509217:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d890. 00080000:00000010:0.2:1713478253.509227:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da00. 00080000:00000010:0.2:1713478253.520633:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd40. 00080000:00000010:0.2:1713478253.520642:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d6a0. 00080000:00000010:0.2:1713478253.532638:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26daa0. 00080000:00000010:0.2:1713478253.532648:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d5e0. 00080000:00000010:0.2:1713478253.543098:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d760. 00080000:00000010:0.2:1713478253.543107:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da10. 00080000:00000010:0.2:1713478253.554385:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d430. 00080000:00000010:0.2:1713478253.554397:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d990. 00080000:00000010:0.2:1713478253.565468:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d8e0. 00080000:00000010:0.2:1713478253.565477:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd20. 00080000:00000010:0.2:1713478253.576565:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d8f0. 00080000:00000010:0.2:1713478253.576577:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d960. 00080000:00000010:0.2:1713478253.588313:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dca0. 00080000:00000010:0.2:1713478253.588322:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dcd0. 00080000:00000010:0.2:1713478253.599801:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dba0. 00080000:00000010:0.2:1713478253.599813:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da80. 00080000:00000010:0.2:1713478253.612363:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd30. 00080000:00000010:0.2:1713478253.612374:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d8b0. 00080000:00000010:0.2:1713478253.624309:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d3c0. 00080000:00000010:0.2:1713478253.624321:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9a0. 00080000:00000010:0.2:1713478253.635862:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dcb0. 00080000:00000010:0.2:1713478253.635871:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd00. 00080000:00000010:0.2:1713478253.648968:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d980. 00080000:00000010:0.2:1713478253.648980:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d940. 00080000:00000010:0.2:1713478253.659780:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26db90. 00080000:00000010:0.2:1713478253.659794:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9b0. 00080000:00000010:0.2:1713478253.671040:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da60. 00080000:00000010:0.2:1713478253.671052:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da40. 00080000:00000010:0.2:1713478253.681602:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d670. 00080000:00000010:0.2:1713478253.681611:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da20. 00080000:00000010:0.2:1713478253.692587:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d810. 00080000:00000010:0.2:1713478253.692600:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da20. 00080000:00000010:0.2:1713478253.703950:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d670. 00080000:00000010:0.2:1713478253.703961:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da40. 00080000:00000010:0.2:1713478253.715380:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da60. 00080000:00000010:0.2:1713478253.715394:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9b0. 00080000:00000010:0.2:1713478253.726853:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26db90. 00080000:00000010:0.2:1713478253.726866:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d940. 00080000:00000010:0.2:1713478253.739252:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d980. 00080000:00000010:0.2:1713478253.739265:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd00. 00080000:00000010:0.2:1713478253.751678:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dcb0. 00080000:00000010:0.2:1713478253.751693:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9a0. 00080000:00000010:0.2:1713478253.763304:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d3c0. 00080000:00000010:0.2:1713478253.763315:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d8b0. 00080000:00000010:0.2:1713478253.774802:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd30. 00080000:00000010:0.2:1713478253.774814:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da80. 00080000:00000010:0.2:1713478253.786320:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dba0. 00080000:00000010:0.2:1713478253.786331:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dcd0. 00080000:00000010:0.2:1713478253.798557:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dca0. 00080000:00000010:0.2:1713478253.798566:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d960. 00080000:00000010:0.2:1713478253.810681:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d8f0. 00080000:00000010:0.2:1713478253.810694:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd20. 00080000:00000010:0.2:1713478253.821554:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d8e0. 00080000:00000010:0.2:1713478253.821566:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d990. 00080000:00000010:0.2:1713478253.832888:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d430. 00080000:00000010:0.2:1713478253.832899:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da10. 00080000:00000010:0.2:1713478253.843716:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d760. 00080000:00000010:0.2:1713478253.843728:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d5e0. 00080000:00000010:0.2:1713478253.855457:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26daa0. 00080000:00000010:0.2:1713478253.855466:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d6a0. 00080000:00000010:0.2:1713478253.867406:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd40. 00080000:00000010:0.2:1713478253.867418:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da00. 00080000:00000010:0.2:1713478253.877845:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d890. 00080000:00000010:0.2:1713478253.877857:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d450. 00080000:00000010:0.2:1713478253.888779:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d3f0. 00080000:00000010:0.2:1713478253.888789:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dbb0. 00080000:00000010:0.2:1713478253.899945:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd10. 00080000:00000010:0.2:1713478253.899954:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d770. 00080000:00000010:0.2:1713478253.910941:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da70. 00080000:00000010:0.2:1713478253.910952:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dda0. 00080000:00000010:0.2:1713478253.922499:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9f0. 00080000:00000010:0.2:1713478253.922510:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd60. 00080000:00000010:0.2:1713478253.934267:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9e0. 00080000:00000010:0.2:1713478253.934279:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da30. 00080000:00000010:0.2:1713478253.945986:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d410. 00080000:00000010:0.2:1713478253.945995:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dbd0. 00080000:00000010:0.2:1713478253.957952:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da50. 00080000:00000010:0.2:1713478253.957961:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd50. 00080000:00000010:0.2:1713478253.969281:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d6f0. 00080000:00000010:0.2:1713478253.969293:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dc80. 00080000:00000010:0.2:1713478253.982287:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26ddf0. 00080000:00000010:0.2:1713478253.982300:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dc70. 00080000:00000010:0.2:1713478253.993968:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d7c0. 00080000:00000010:0.2:1713478253.993976:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26db60. 00080000:00000010:0.2:1713478254.005391:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d690. 00080000:00000010:0.2:1713478254.005401:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26db80. 00080000:00000010:0.2:1713478254.016752:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d640. 00080000:00000010:0.2:1713478254.016761:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d420. 00080000:00000010:0.2:1713478254.028654:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d6b0. 00080000:00000010:0.2:1713478254.028672:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d620. 00080000:00000010:0.2:1713478254.040698:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d460. 00080000:00000010:0.2:1713478254.040718:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d8d0. 00080000:00000010:0.2:1713478254.053142:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dc00. 00080000:00000010:0.2:1713478254.053156:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dbc0. 00080000:00000010:0.2:1713478254.065687:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d680. 00080000:00000010:0.2:1713478254.065700:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26ddb0. 00080000:00000010:0.2:1713478254.078216:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d660. 00080000:00000010:0.2:1713478254.078228:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d440. 00080000:00000010:0.2:1713478254.090198:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d3e0. 00080000:00000010:0.2:1713478254.090208:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d630. 00080000:00000010:0.2:1713478254.101795:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd70. 00080000:00000010:0.2:1713478254.101806:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d650. 00080000:00000010:0.2:1713478254.112900:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9d0. 00080000:00000010:0.2:1713478254.112909:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d820. 00080000:00000010:0.2:1713478254.124308:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9c0. 00080000:00000010:0.2:1713478254.124328:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d820. 00080000:00000010:0.2:1713478254.136215:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9d0. 00080000:00000010:0.2:1713478254.136233:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d650. 00080000:00000010:0.2:1713478254.147857:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd70. 00080000:00000010:0.2:1713478254.147871:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d630. 00080000:00000010:0.2:1713478254.158803:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d3e0. 00080000:00000010:0.2:1713478254.158812:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d440. 00080000:00000010:0.2:1713478254.172062:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d660. 00080000:00000010:0.2:1713478254.172075:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26ddb0. 00080000:00000010:0.2:1713478254.183831:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d680. 00080000:00000010:0.2:1713478254.183844:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dbc0. 00080000:00000010:0.2:1713478254.195214:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dc00. 00080000:00000010:0.2:1713478254.195227:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d8d0. 00080000:00000010:0.2:1713478254.205729:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d460. 00080000:00000010:0.2:1713478254.205740:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d620. 00080000:00000010:0.2:1713478254.217289:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d6b0. 00080000:00000010:0.2:1713478254.217299:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d420. 00080000:00000010:0.2:1713478254.228730:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d640. 00080000:00000010:0.2:1713478254.228740:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26db80. 00080000:00000010:0.2:1713478254.241460:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d690. 00080000:00000010:0.2:1713478254.241473:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26db60. 00080000:00000010:0.2:1713478254.252811:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d7c0. 00080000:00000010:0.2:1713478254.252826:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dc70. 00080000:00000010:0.2:1713478254.265332:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26ddf0. 00080000:00000010:0.2:1713478254.265368:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dc80. 00080000:00000010:0.2:1713478254.277097:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d6f0. 00080000:00000010:0.2:1713478254.277107:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd50. 00080000:00000010:0.2:1713478254.288658:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da50. 00080000:00000010:0.2:1713478254.288669:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dbd0. 00080000:00000010:0.2:1713478254.300624:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d410. 00080000:00000010:0.2:1713478254.300634:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da30. 00080000:00000010:0.2:1713478254.312761:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9e0. 00080000:00000010:0.2:1713478254.312775:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd60. 00080000:00000010:0.2:1713478254.324693:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9f0. 00080000:00000010:0.2:1713478254.324706:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dda0. 00080000:00000010:0.2:1713478254.336475:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da70. 00080000:00000010:0.2:1713478254.336488:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d770. 00080000:00000010:0.2:1713478254.347889:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd10. 00080000:00000010:0.2:1713478254.347900:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dbb0. 00080000:00000010:0.2:1713478254.361393:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d3f0. 00080000:00000010:0.2:1713478254.361412:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d450. 00080000:00000010:0.2:1713478254.373397:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d890. 00080000:00000010:0.2:1713478254.373409:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da00. 00080000:00000010:0.2:1713478254.384847:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd40. 00080000:00000010:0.2:1713478254.384857:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d6a0. 00080000:00000010:0.2:1713478254.397281:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26daa0. 00080000:00000010:0.2:1713478254.397292:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d5e0. 00080000:00000010:0.2:1713478254.408825:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d760. 00080000:00000010:0.2:1713478254.408834:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da10. 00080000:00000010:0.2:1713478254.420190:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d430. 00080000:00000010:0.2:1713478254.420201:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d990. 00080000:00000010:0.2:1713478254.431084:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d8e0. 00080000:00000010:0.2:1713478254.431096:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd20. 00080000:00000010:0.2:1713478254.442450:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d8f0. 00080000:00000010:0.2:1713478254.442460:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d960. 00080000:00000010:0.2:1713478254.454685:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dca0. 00080000:00000010:0.2:1713478254.454698:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dcd0. 00080000:00000010:0.2:1713478254.467412:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dba0. 00080000:00000010:0.2:1713478254.467424:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da80. 00080000:00000010:0.2:1713478254.480273:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd30. 00080000:00000010:0.2:1713478254.480286:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d8b0. 00080000:00000010:0.2:1713478254.492209:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d3c0. 00080000:00000010:0.2:1713478254.492218:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9a0. 00080000:00000010:0.2:1713478254.504076:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dcb0. 00080000:00000010:0.2:1713478254.504090:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd00. 00080000:00000010:0.2:1713478254.515373:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d980. 00080000:00000010:0.2:1713478254.515386:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d940. 00080000:00000010:0.2:1713478254.526699:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26db90. 00080000:00000010:0.2:1713478254.526709:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9b0. 00080000:00000010:0.2:1713478254.537920:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da60. 00080000:00000010:0.2:1713478254.537930:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da40. 00080000:00000010:0.2:1713478254.548905:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d670. 00080000:00000010:0.2:1713478254.548919:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da20. 00080000:00000010:0.2:1713478254.560732:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d810. 00080000:00000010:0.2:1713478254.560744:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da20. 00080000:00000010:0.2:1713478254.572461:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d670. 00080000:00000010:0.2:1713478254.572474:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da40. 00080000:00000010:0.2:1713478254.585023:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da60. 00080000:00000010:0.2:1713478254.585033:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9b0. 00080000:00000010:0.2:1713478254.596290:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26db90. 00080000:00000010:0.2:1713478254.596303:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d940. 00080000:00000010:0.2:1713478254.608762:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d980. 00080000:00000010:0.2:1713478254.608778:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd00. 00080000:00000010:0.2:1713478254.621128:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dcb0. 00080000:00000010:0.2:1713478254.621142:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9a0. 00080000:00000010:0.2:1713478254.634011:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d3c0. 00080000:00000010:0.2:1713478254.634025:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d8b0. 00080000:00000010:0.2:1713478254.647008:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd30. 00080000:00000010:0.2:1713478254.647020:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da80. 00080000:00000010:0.2:1713478254.658353:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dba0. 00080000:00000010:0.2:1713478254.658363:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dcd0. 00080000:00000010:0.2:1713478254.670305:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dca0. 00080000:00000010:0.2:1713478254.670323:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d960. 00080000:00000010:0.2:1713478254.682379:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d8f0. 00080000:00000010:0.2:1713478254.682395:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd20. 00080000:00000010:0.2:1713478254.694787:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d8e0. 00080000:00000010:0.2:1713478254.694803:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d990. 00080000:00000010:0.2:1713478254.707554:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d430. 00080000:00000010:0.2:1713478254.707565:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da10. 00080000:00000010:0.2:1713478254.719527:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d760. 00080000:00000010:0.2:1713478254.719539:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d5e0. 00080000:00000010:0.2:1713478254.732005:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26daa0. 00080000:00000010:0.2:1713478254.732020:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d6a0. 00080000:00000010:0.2:1713478254.744383:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd40. 00080000:00000010:0.2:1713478254.744401:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da00. 00080000:00000010:0.2:1713478254.757440:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d890. 00080000:00000010:0.2:1713478254.757449:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d450. 00080000:00000010:0.2:1713478254.768983:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d3f0. 00080000:00000010:0.2:1713478254.768996:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dbb0. 00080000:00000010:0.2:1713478254.781380:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd10. 00080000:00000010:0.2:1713478254.781389:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d770. 00080000:00000010:0.2:1713478254.792669:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da70. 00080000:00000010:0.2:1713478254.792683:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dda0. 00080000:00000010:0.2:1713478254.804930:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9f0. 00080000:00000010:0.2:1713478254.804944:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd60. 00080000:00000010:0.2:1713478254.817856:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9e0. 00080000:00000010:0.2:1713478254.817870:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da30. 00080000:00000010:0.2:1713478254.830502:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d410. 00080000:00000010:0.2:1713478254.830514:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dbd0. 00080000:00000010:0.2:1713478254.844713:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da50. 00080000:00000010:0.2:1713478254.844723:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd50. 00080000:00000010:0.2:1713478254.856525:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d6f0. 00080000:00000010:0.2:1713478254.856535:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dc80. 00080000:00000010:0.2:1713478254.869065:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26ddf0. 00080000:00000010:0.2:1713478254.869075:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dc70. 00080000:00000010:0.2:1713478254.880081:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d7c0. 00080000:00000010:0.2:1713478254.880091:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26db60. 00080000:00000010:0.2:1713478254.891633:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d690. 00080000:00000010:0.2:1713478254.891643:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26db80. 00080000:00000010:0.2:1713478254.903200:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d640. 00080000:00000010:0.2:1713478254.903212:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d420. 00080000:00000010:0.2:1713478254.914920:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d6b0. 00080000:00000010:0.2:1713478254.914935:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d620. 00080000:00000010:0.2:1713478254.925922:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d460. 00080000:00000010:0.2:1713478254.925933:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d8d0. 00080000:00000010:0.2:1713478254.936843:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dc00. 00080000:00000010:0.2:1713478254.936856:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dbc0. 00080000:00000010:0.2:1713478254.948448:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d680. 00080000:00000010:0.2:1713478254.948458:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26ddb0. 00080000:00000010:0.2:1713478254.961099:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d660. 00080000:00000010:0.2:1713478254.961112:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d440. 00080000:00000010:0.2:1713478254.973982:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d3e0. 00080000:00000010:0.2:1713478254.973993:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d630. 00080000:00000010:0.2:1713478254.985634:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd70. 00080000:00000010:0.2:1713478254.985648:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d650. 00080000:00000010:0.2:1713478254.997075:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9d0. 00080000:00000010:0.2:1713478254.997085:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d820. 00080000:00000010:0.2:1713478255.008395:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9c0. 00080000:00000010:0.2:1713478255.008409:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d820. 00080000:00000010:0.2:1713478255.019849:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9d0. 00080000:00000010:0.2:1713478255.019868:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d650. 00080000:00000010:0.2:1713478255.031977:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd70. 00080000:00000010:0.2:1713478255.031988:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d630. 00080000:00000010:0.2:1713478255.044449:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d3e0. 00080000:00000010:0.2:1713478255.044460:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d440. 00080000:00000010:0.2:1713478255.056602:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d660. 00080000:00000010:0.2:1713478255.056616:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26ddb0. 00080000:00000010:0.2:1713478255.069798:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d680. 00080000:00000010:0.2:1713478255.069812:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dbc0. 00080000:00000010:0.2:1713478255.082355:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dc00. 00080000:00000010:0.2:1713478255.082366:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d8d0. 00080000:00000010:0.2:1713478255.094502:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d460. 00080000:00000010:0.2:1713478255.094516:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d620. 00080000:00000010:0.2:1713478255.106467:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d6b0. 00080000:00000010:0.2:1713478255.106482:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d420. 00080000:00000010:0.2:1713478255.119759:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d640. 00080000:00000010:0.2:1713478255.119773:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26db80. 00080000:00000010:0.2:1713478255.132063:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d690. 00080000:00000010:0.2:1713478255.132075:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26db60. 00080000:00000010:0.2:1713478255.144588:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d7c0. 00080000:00000010:0.2:1713478255.144600:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dc70. 00080000:00000010:0.2:1713478255.156799:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26ddf0. 00080000:00000010:0.2:1713478255.156815:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dc80. 00080000:00000010:0.2:1713478255.168765:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d6f0. 00080000:00000010:0.2:1713478255.168780:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd50. 00080000:00000010:0.2:1713478255.180481:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da50. 00080000:00000010:0.2:1713478255.180497:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dbd0. 00080000:00000010:0.2:1713478255.192928:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d410. 00080000:00000010:0.2:1713478255.192944:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da30. 00080000:00000010:0.2:1713478255.205141:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9e0. 00080000:00000010:0.2:1713478255.205151:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd60. 00080000:00000010:0.2:1713478255.217568:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9f0. 00080000:00000010:0.2:1713478255.217587:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dda0. 00080000:00000010:0.2:1713478255.229652:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da70. 00080000:00000010:0.2:1713478255.229663:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d770. 00080000:00000010:0.2:1713478255.240643:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386e70. 00080000:00000010:0.2:1713478255.240650:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386b70. 00080000:00000010:0.2:1713478255.252040:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd10. 00080000:00000010:0.2:1713478255.252056:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dbb0. 00080000:00000010:0.2:1713478255.264527:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386b70. 00080000:00000010:0.2:1713478255.264538:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff880071386e70. 00080000:00000010:0.2:1713478255.277178:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d3f0. 00080000:00000010:0.2:1713478255.277190:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d450. 00080000:00000010:0.2:1713478255.289090:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d890. 00080000:00000010:0.2:1713478255.289102:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da00. 00080000:00000010:0.2:1713478255.301692:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd40. 00080000:00000010:0.2:1713478255.301702:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d6a0. 00080000:00000010:0.2:1713478255.314520:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26daa0. 00080000:00000010:0.2:1713478255.314536:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d5e0. 00080000:00000010:0.2:1713478255.328227:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d760. 00080000:00000010:0.2:1713478255.328246:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da10. 00080000:00000010:0.2:1713478255.341609:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d430. 00080000:00000010:0.2:1713478255.341619:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d990. 00080000:00000010:0.2:1713478255.353799:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d8e0. 00080000:00000010:0.2:1713478255.353810:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd20. 00080000:00000010:0.2:1713478255.365890:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d8f0. 00080000:00000010:0.2:1713478255.365904:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d960. 00080000:00000010:0.2:1713478255.379986:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dca0. 00080000:00000010:0.2:1713478255.379997:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dcd0. 00080000:00000010:0.2:1713478255.392261:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dba0. 00080000:00000010:0.2:1713478255.392271:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da80. 00080000:00000010:0.2:1713478255.404013:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd30. 00080000:00000010:0.2:1713478255.404023:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d8b0. 00080000:00000010:0.2:1713478255.416374:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d3c0. 00080000:00000010:0.2:1713478255.416386:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9a0. 00080000:00000010:0.2:1713478255.428168:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dcb0. 00080000:00000010:0.2:1713478255.428178:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd00. 00080000:00000010:0.2:1713478255.440058:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d980. 00080000:00000010:0.2:1713478255.440072:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d940. 00080000:00000010:0.2:1713478255.452867:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26db90. 00080000:00000010:0.2:1713478255.452879:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9b0. 00080000:00000010:0.2:1713478255.464603:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da60. 00080000:00000010:0.2:1713478255.464614:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da40. 00080000:00000010:0.2:1713478255.477793:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d670. 00080000:00000010:0.2:1713478255.477806:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da20. 00080000:00000010:0.2:1713478255.490402:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d810. 00080000:00000010:0.2:1713478255.490415:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da20. 00080000:00000010:0.2:1713478255.502537:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d670. 00080000:00000010:0.2:1713478255.502549:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da40. 00080000:00000010:0.2:1713478255.514439:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da60. 00080000:00000010:0.2:1713478255.514451:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9b0. 00080000:00000010:0.2:1713478255.526766:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26db90. 00080000:00000010:0.2:1713478255.526776:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d940. 00080000:00000010:0.2:1713478255.538390:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d980. 00080000:00000010:0.2:1713478255.538402:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd00. 00080000:00000010:0.2:1713478255.550683:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dcb0. 00080000:00000010:0.2:1713478255.550696:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d9a0. 00080000:00000010:0.2:1713478255.563709:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d3c0. 00080000:00000010:0.2:1713478255.563719:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d8b0. 00080000:00000010:0.2:1713478255.574933:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd30. 00080000:00000010:0.2:1713478255.574944:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26da80. 00080000:00000010:0.2:1713478255.585985:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dba0. 00080000:00000010:0.2:1713478255.585995:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dcd0. 00080000:00000010:0.2:1713478255.598820:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dca0. 00080000:00000010:0.2:1713478255.598834:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d960. 00080000:00000010:0.2:1713478255.609024:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d8f0. 00080000:00000010:0.2:1713478255.609036:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26dd20. 00080000:00000010:0.2:1713478255.620759:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d8e0. 00080000:00000010:0.2:1713478255.620770:0:0:0:(osd_io.c:101:osd_bio_fini()) slab-freed 'bio_private': 16 at ffff88012b26d990. 00010000:00000010:2.1:1713478255.651434:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3621c0. 00010000:00000010:2.1:1713478255.654429:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362640. 00010000:00000010:2.1:1713478255.654436:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012ebf0300. 00010000:00000010:2.1:1713478255.654439:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c361680. 00010000:00000010:2.1:1713478255.654442:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360240. 00010000:00000010:2.1:1713478255.654445:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360480. 00010000:00000010:2.1:1713478255.654447:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c035f80. 00010000:00000010:2.1:1713478255.654451:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c3606c0. 00010000:00000010:2.1:1713478255.654453:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800650f5200. 00010000:00000010:2.1:1713478255.654457:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363840. 00010000:00000010:2.1:1713478255.654458:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360fc0. 00010000:00000010:2.1:1713478255.657444:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012ebf0400. 00010000:00000010:2.1:1713478255.657449:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362d00. 00010000:00000010:2.1:1713478255.657457:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363a80. 00010000:00000010:2.1:1713478256.775389:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11d40. 00010000:00000010:2.1:1713478256.775393:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360b40. 00010000:00000010:2.1:1713478256.775397:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362880. 00010000:00000010:0.1:1713478256.775453:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11440. 00010000:00000010:2.1:1713478257.346535:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c363180. 00010000:00000010:2.1:1713478257.346541:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012ebf0600. 00010000:00000010:2.1:1713478257.346544:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362ac0. 00010000:00000010:3.1:1713478257.352434:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801373c5b00. 00010000:00000010:3.1:1713478257.352441:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880093a11440. 00010000:00000010:1.1:1713478257.352446:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800a544b180. 00000800:00000010:1.0:1713478260.263702:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a8fe1b00. 00000400:00000200:1.0:1713478260.263705:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.263708:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478260.263710:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb088 00000400:00000010:1.0:1713478260.263712:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb088. 00000100:00000001:1.0:1713478260.263714:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478260.263715:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000200:1.0:1713478260.270930:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478260.270933:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800a544e800. 00000400:00000200:1.0:1713478260.270936:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.270939:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478260.270942:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478260.270943:0:7989:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880092316000 00000100:00000001:1.0:1713478260.270944:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478260.272234:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.272256:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.272258:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.272260:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.272264:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:1.0:1713478260.272271:0:7990:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x5676f5 00000800:00000001:1.0:1713478260.272275:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.273128:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.273130:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.273377:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.273379:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.273382:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:1.0:1713478260.273385:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b0000 00000400:00000010:1.0:1713478260.273387:0:7990:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b0000. 00000100:00000001:1.0:1713478260.273390:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478260.273391:0:7990:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880092316000 00000100:00000001:1.0:1713478260.273399:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478260.273402:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.273404:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.274805:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.274811:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.274813:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.274815:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.274820:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478260.274826:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a34cc40 00000400:00000200:1.0:1713478260.274831:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e0f5 [8] + 7920 00000800:00000001:1.0:1713478260.274834:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.274842:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.274844:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.274846:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478260.274849:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478260.274850:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478260.274853:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880065ea9180. 00000100:00000040:1.0:1713478260.274855:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff880065ea9180 x1796705787104320 msgsize 440 00000100:00100000:1.0:1713478260.274858:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478260.274871:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478260.274874:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.274876:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478260.275971:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478260.275973:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a8fe1e00. 00000400:00000200:1.0:1713478260.275975:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.275979:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478260.275981:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb880 00000400:00000010:1.0:1713478260.275982:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb880. 00000100:00000001:1.0:1713478260.275984:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478260.275985:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000200:1.0:1713478260.283062:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478260.283065:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800a544ed00. 00000400:00000200:1.0:1713478260.283068:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.283071:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478260.283074:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478260.283075:0:7989:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880092315000 00000100:00000001:1.0:1713478260.283076:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478260.284199:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.284220:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.284222:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.284224:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.284228:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:1.0:1713478260.284235:0:7990:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x567701 00000800:00000001:1.0:1713478260.284239:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.284926:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.284928:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.284998:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478260.285738:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478260.285741:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a544ed00. 00000400:00000200:1.0:1713478260.285744:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.285748:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478260.285751:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887990 00000400:00000010:1.0:1713478260.285753:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887990. 00000100:00000001:1.0:1713478260.285756:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478260.285757:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478260.286474:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.286479:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.286480:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.286482:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.286485:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478260.286490:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a34ccc0 00000400:00000200:1.0:1713478260.286495:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e0f5 [8] + 8360 00000800:00000001:1.0:1713478260.286498:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.286504:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.286505:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.286508:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478260.286510:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478260.286511:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478260.286514:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880065ea8700. 00000100:00000040:1.0:1713478260.286515:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff880065ea8700 x1796705787104448 msgsize 440 00000100:00100000:1.0:1713478260.286518:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478260.286529:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478260.286533:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.286534:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478260.287500:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478260.287503:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a8fe1600. 00000400:00000200:1.0:1713478260.287506:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.287510:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478260.287512:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb4c8 00000400:00000010:1.0:1713478260.287513:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb4c8. 00000100:00000001:1.0:1713478260.287516:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478260.287517:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478260.293014:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.293023:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.293025:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.293027:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.293034:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478260.293043:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a34cd00 00000400:00000200:1.0:1713478260.293049:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 24888 00000800:00000001:1.0:1713478260.293053:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.293064:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.293067:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.293070:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478260.293074:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478260.293075:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478260.293079:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880065eaad80. 00000100:00000040:1.0:1713478260.293081:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff880065eaad80 x1796705787104512 msgsize 488 00000100:00100000:1.0:1713478260.293084:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478260.293108:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478260.293112:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.293114:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478260.294393:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478260.294396:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800a544e900. 00000400:00000200:1.0:1713478260.294398:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.294402:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478260.294404:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478260.294405:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880087455c00 00000100:00000001:1.0:1713478260.294406:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478260.295636:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.295667:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.295669:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.295673:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.295679:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:1.0:1713478260.295688:0:7991:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x56770d 00000800:00000001:1.0:1713478260.295693:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.296502:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.296504:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.296941:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.296944:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.296948:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:1.0:1713478260.296952:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b4000 00000400:00000010:1.0:1713478260.296955:0:7991:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b4000. 00000100:00000001:1.0:1713478260.296961:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478260.296962:0:7991:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880087455c00 00000100:00000001:1.0:1713478260.296973:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478260.296978:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.296981:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478260.297473:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478260.297475:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a544e800. 00000400:00000200:1.0:1713478260.297477:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.297480:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478260.297482:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887198 00000400:00000010:1.0:1713478260.297483:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887198. 00000100:00000001:1.0:1713478260.297485:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478260.297486:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478260.298367:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.298373:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.298375:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.298377:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.298381:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478260.298386:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a34cd40 00000400:00000200:1.0:1713478260.298391:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e0f5 [8] + 8800 00000800:00000001:1.0:1713478260.298394:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.298401:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.298402:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.298405:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478260.298408:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478260.298409:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478260.298412:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880065ea8000. 00000100:00000040:1.0:1713478260.298414:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff880065ea8000 x1796705787104576 msgsize 440 00000100:00100000:1.0:1713478260.298417:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478260.298430:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478260.298433:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.298436:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478260.299453:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478260.299456:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a8fe1200. 00000400:00000200:1.0:1713478260.299458:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.299462:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478260.299464:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb770 00000400:00000010:1.0:1713478260.299465:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb770. 00000100:00000001:1.0:1713478260.299467:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478260.299468:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478260.305031:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.305038:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.305040:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.305042:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.305047:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478260.305054:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a34cd80 00000400:00000200:1.0:1713478260.305059:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 25376 00000800:00000001:1.0:1713478260.305063:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.305070:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.305072:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.305074:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478260.305077:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478260.305078:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478260.305083:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801194c7b80. 00000100:00000040:1.0:1713478260.305086:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff8801194c7b80 x1796705787104640 msgsize 488 00000100:00100000:1.0:1713478260.305089:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478260.305105:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478260.305110:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.305114:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478260.306374:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478260.306377:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800a544eb00. 00000400:00000200:1.0:1713478260.306380:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.306384:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478260.306386:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478260.306387:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880087454c00 00000100:00000001:1.0:1713478260.306388:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478260.307451:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.307470:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.307472:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.307474:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.307478:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:1.0:1713478260.307484:0:7991:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x567719 00000800:00000001:1.0:1713478260.307488:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.308057:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.308059:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.308107:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.308362:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.308657:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.308659:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.308662:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:1.0:1713478260.308664:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b4000 00000400:00000010:1.0:1713478260.308666:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b4000. 00000100:00000001:1.0:1713478260.308669:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478260.308670:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880087454c00 00000100:00000001:1.0:1713478260.308678:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478260.308681:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.308683:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478260.309152:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478260.309156:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a544ee00. 00000400:00000200:1.0:1713478260.309158:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.309172:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478260.309175:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887ee0 00000400:00000010:1.0:1713478260.309176:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887ee0. 00000100:00000001:1.0:1713478260.309178:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478260.309180:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478260.309954:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.309960:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.309962:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.309963:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.309967:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478260.309973:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a34cdc0 00000400:00000200:1.0:1713478260.309977:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e0f5 [8] + 9240 00000800:00000001:1.0:1713478260.309980:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.309987:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.309988:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.309991:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478260.309994:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478260.309995:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478260.309997:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801194c7800. 00000100:00000040:1.0:1713478260.309999:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff8801194c7800 x1796705787104704 msgsize 440 00000100:00100000:1.0:1713478260.310002:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478260.310016:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478260.310019:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.310021:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478260.311095:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478260.311097:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a8fe1200. 00000400:00000200:1.0:1713478260.311099:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.311102:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478260.311104:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb330 00000400:00000010:1.0:1713478260.311105:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb330. 00000100:00000001:1.0:1713478260.311107:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478260.311108:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478260.315916:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.315923:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.315924:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.315926:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.315932:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478260.315939:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a34ce00 00000400:00000200:1.0:1713478260.315943:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 25864 00000800:00000001:1.0:1713478260.315959:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.315966:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.315969:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.315972:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478260.315976:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478260.315978:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478260.315982:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801194c4000. 00000100:00000040:1.0:1713478260.315984:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff8801194c4000 x1796705787104768 msgsize 488 00000100:00100000:1.0:1713478260.315988:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478260.316003:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478260.316008:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.316011:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478260.317232:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478260.317235:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800a544ec00. 00000400:00000200:1.0:1713478260.317238:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.317242:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478260.317244:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478260.317245:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880086abd400 00000100:00000001:1.0:1713478260.317247:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478260.318261:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.318285:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.318287:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.318302:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.318306:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:1.0:1713478260.318313:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x567725 00000800:00000001:1.0:1713478260.318318:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.318853:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.318855:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.318933:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.319177:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.319647:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.319649:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.319652:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:1.0:1713478260.319655:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b2000 00000400:00000010:1.0:1713478260.319657:0:7990:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b2000. 00000100:00000001:1.0:1713478260.319660:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478260.319661:0:7990:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880086abd400 00000100:00000001:1.0:1713478260.319669:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478260.319672:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.319674:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478260.320098:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478260.320101:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a544e200. 00000400:00000200:1.0:1713478260.320103:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.320106:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478260.320108:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887440 00000400:00000010:1.0:1713478260.320109:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887440. 00000100:00000001:1.0:1713478260.320111:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478260.320112:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478260.320902:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.320908:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.320909:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.320911:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.320915:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478260.320921:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a34ce40 00000400:00000200:1.0:1713478260.320925:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e0f5 [8] + 9680 00000800:00000001:1.0:1713478260.320938:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.320947:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.320948:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.320950:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478260.320953:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478260.320954:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478260.320957:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801194c4a80. 00000100:00000040:1.0:1713478260.320958:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff8801194c4a80 x1796705787104832 msgsize 440 00000100:00100000:1.0:1713478260.320961:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478260.320975:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478260.320981:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.320983:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478260.322024:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478260.322027:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a8fe1600. 00000400:00000200:1.0:1713478260.322029:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.322032:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478260.322034:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bbf68 00000400:00000010:1.0:1713478260.322035:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bbf68. 00000100:00000001:1.0:1713478260.322037:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478260.322038:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478260.326319:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.326325:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.326327:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.326329:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.326333:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478260.326339:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a34ce80 00000400:00000200:1.0:1713478260.326343:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 26352 00000800:00000001:1.0:1713478260.326347:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.326369:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.326370:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.326373:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478260.326375:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478260.326376:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478260.326379:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801194c5180. 00000100:00000040:1.0:1713478260.326381:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff8801194c5180 x1796705787104896 msgsize 488 00000100:00100000:1.0:1713478260.326383:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478260.326395:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478260.326398:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.326400:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478260.327600:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478260.327604:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800a544e100. 00000400:00000200:1.0:1713478260.327607:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.327611:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478260.327614:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478260.327615:0:7989:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880086abfc00 00000100:00000001:1.0:1713478260.327617:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478260.328624:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.328664:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.328666:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.328677:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.328682:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:1.0:1713478260.328689:0:7990:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x567731 00000800:00000001:1.0:1713478260.328693:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.329210:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.329212:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.329265:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.329706:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.330269:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.330272:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.330276:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:1.0:1713478260.330280:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b0000 00000400:00000010:1.0:1713478260.330282:0:7991:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b0000. 00000100:00000001:1.0:1713478260.330287:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478260.330288:0:7991:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880086abfc00 00000100:00000001:1.0:1713478260.330325:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478260.330330:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.330333:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478260.330735:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478260.330739:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a544e000. 00000400:00000200:1.0:1713478260.330741:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.330745:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478260.330747:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887000 00000400:00000010:1.0:1713478260.330748:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887000. 00000100:00000001:1.0:1713478260.330750:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478260.330751:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478260.331497:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.331503:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.331504:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.331506:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.331510:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478260.331515:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a34cec0 00000400:00000200:1.0:1713478260.331519:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e0f5 [8] + 10120 00000800:00000001:1.0:1713478260.331522:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.331529:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.331531:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.331533:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478260.331536:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478260.331538:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478260.331541:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801194c4380. 00000100:00000040:1.0:1713478260.331543:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff8801194c4380 x1796705787104960 msgsize 440 00000100:00100000:1.0:1713478260.331545:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478260.331558:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478260.331561:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.331563:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478260.332595:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478260.332597:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a8fe1e00. 00000400:00000200:1.0:1713478260.332599:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.332602:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478260.332612:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bba18 00000400:00000010:1.0:1713478260.332614:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bba18. 00000100:00000001:1.0:1713478260.332616:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478260.332616:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478260.336856:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.336867:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.336869:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.336871:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.336877:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478260.336884:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a34cf00 00000400:00000200:1.0:1713478260.336889:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 26840 00000800:00000001:1.0:1713478260.336893:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.336902:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.336904:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.336907:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478260.336910:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478260.336912:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478260.336919:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801194c6300. 00000100:00000040:1.0:1713478260.336922:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff8801194c6300 x1796705787105024 msgsize 488 00000100:00100000:1.0:1713478260.336925:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478260.336938:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478260.336943:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.336946:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478260.338212:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478260.338215:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800a544e600. 00000400:00000200:1.0:1713478260.338219:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.338223:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478260.338226:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478260.338227:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880086abf800 00000100:00000001:1.0:1713478260.338229:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478260.339595:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.339626:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.339628:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.339636:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.339642:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:1.0:1713478260.339649:0:7991:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x56773d 00000800:00000001:1.0:1713478260.339655:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.340761:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.340764:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.340885:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.340888:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.340892:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:1.0:1713478260.340897:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b0000 00000400:00000010:1.0:1713478260.340899:0:7991:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b0000. 00000100:00000001:1.0:1713478260.340903:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478260.340905:0:7991:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880086abf800 00000100:00000001:1.0:1713478260.340917:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478260.340921:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.340925:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478260.341391:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478260.341394:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a544ea00. 00000400:00000200:1.0:1713478260.341397:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.341400:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478260.341403:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887220 00000400:00000010:1.0:1713478260.341405:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887220. 00000100:00000001:1.0:1713478260.341408:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478260.341410:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478260.342188:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.342195:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.342196:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.342199:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.342204:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478260.342211:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a34cf40 00000400:00000200:1.0:1713478260.342216:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e0f5 [8] + 10560 00000800:00000001:1.0:1713478260.342221:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.342229:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.342232:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.342236:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478260.342240:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478260.342242:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478260.342245:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801194c4e00. 00000100:00000040:1.0:1713478260.342248:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff8801194c4e00 x1796705787105088 msgsize 440 00000100:00100000:1.0:1713478260.342251:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478260.342268:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478260.342273:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.342276:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478260.343362:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478260.343365:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a8fe1b00. 00000400:00000200:1.0:1713478260.343368:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.343371:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478260.343374:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb440 00000400:00000010:1.0:1713478260.343375:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb440. 00000100:00000001:1.0:1713478260.343377:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478260.343378:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478260.347498:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.347505:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.347507:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.347509:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.347515:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478260.347522:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a34cf80 00000400:00000200:1.0:1713478260.347527:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 27328 00000800:00000001:1.0:1713478260.347532:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.347541:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.347543:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.347547:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478260.347551:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478260.347552:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478260.347556:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801194c6680. 00000100:00000040:1.0:1713478260.347558:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff8801194c6680 x1796705787105152 msgsize 488 00000100:00100000:1.0:1713478260.347562:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478260.347575:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478260.347579:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.347581:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478260.348781:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478260.348784:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800a544ea00. 00000400:00000200:1.0:1713478260.348786:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.348789:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478260.348791:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478260.348792:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880086abf000 00000100:00000001:1.0:1713478260.348793:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478260.350037:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.350063:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.350065:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.350072:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.350077:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:1.0:1713478260.350084:0:7991:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x567749 00000800:00000001:1.0:1713478260.350089:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.350983:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.350985:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.351177:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.351179:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.351182:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:1.0:1713478260.351185:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b2000 00000400:00000010:1.0:1713478260.351186:0:7991:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b2000. 00000100:00000001:1.0:1713478260.351190:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478260.351192:0:7991:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880086abf000 00000100:00000001:1.0:1713478260.351200:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478260.351203:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.351205:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478260.351694:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478260.351697:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a544e600. 00000400:00000200:1.0:1713478260.351699:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.351703:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478260.351705:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887770 00000400:00000010:1.0:1713478260.351706:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887770. 00000100:00000001:1.0:1713478260.351709:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478260.351710:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478260.352506:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.352513:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.352514:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.352516:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.352520:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478260.352525:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a34cfc0 00000400:00000200:1.0:1713478260.352529:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e0f5 [8] + 11000 00000800:00000001:1.0:1713478260.352532:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.352539:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.352540:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.352542:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478260.352545:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478260.352546:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478260.352549:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801194c7480. 00000100:00000040:1.0:1713478260.352551:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff8801194c7480 x1796705787105216 msgsize 440 00000100:00100000:1.0:1713478260.352553:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478260.352565:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478260.352568:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.352570:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478260.353445:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478260.353448:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a8fe1900. 00000400:00000200:1.0:1713478260.353450:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.353454:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478260.353457:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bbb28 00000400:00000010:1.0:1713478260.353459:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bbb28. 00000100:00000001:1.0:1713478260.353461:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478260.353462:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478260.357478:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.357484:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.357486:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.357489:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.357495:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478260.357501:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a34d000 00000400:00000200:1.0:1713478260.357505:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 27816 00000800:00000001:1.0:1713478260.357508:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.357516:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.357517:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.357520:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478260.357522:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478260.357523:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478260.357525:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801194c7100. 00000100:00000040:1.0:1713478260.357527:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff8801194c7100 x1796705787105280 msgsize 488 00000100:00100000:1.0:1713478260.357530:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478260.357540:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478260.357543:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.357545:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478260.358774:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478260.358777:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800a544e000. 00000400:00000200:1.0:1713478260.358780:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.358783:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478260.358785:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478260.358787:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880086abec00 00000100:00000001:1.0:1713478260.358788:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478260.359862:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.359896:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.359898:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.359908:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.359913:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:1.0:1713478260.359923:0:7991:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x567755 00000800:00000001:1.0:1713478260.359928:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.360662:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.360664:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.360879:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.360881:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.360884:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:1.0:1713478260.360886:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b4000 00000400:00000010:1.0:1713478260.360888:0:7991:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b4000. 00000100:00000001:1.0:1713478260.360891:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478260.360892:0:7991:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880086abec00 00000100:00000001:1.0:1713478260.360900:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478260.360903:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.360905:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478260.361363:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478260.361366:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a544e100. 00000400:00000200:1.0:1713478260.361369:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.361372:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478260.361375:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887660 00000400:00000010:1.0:1713478260.361376:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887660. 00000100:00000001:1.0:1713478260.361378:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478260.361379:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478260.362178:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.362184:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.362186:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.362187:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.362192:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478260.362198:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a34d040 00000400:00000200:1.0:1713478260.362202:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e0f5 [8] + 11440 00000800:00000001:1.0:1713478260.362205:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.362212:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.362214:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.362216:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478260.362218:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478260.362220:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478260.362223:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801194c5c00. 00000100:00000040:1.0:1713478260.362224:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff8801194c5c00 x1796705787105344 msgsize 440 00000100:00100000:1.0:1713478260.362227:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478260.362239:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478260.362242:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.362244:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478260.363141:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478260.363143:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a8fe1000. 00000400:00000200:1.0:1713478260.363145:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.363148:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478260.363150:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb110 00000400:00000010:1.0:1713478260.363151:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb110. 00000100:00000001:1.0:1713478260.363153:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478260.363154:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478260.367072:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.367078:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.367080:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.367081:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.367086:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478260.367091:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a34d080 00000400:00000200:1.0:1713478260.367095:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 28304 00000800:00000001:1.0:1713478260.367099:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.367105:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.367106:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.367108:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478260.367112:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478260.367113:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478260.367117:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801194c4700. 00000100:00000040:1.0:1713478260.367119:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff8801194c4700 x1796705787105408 msgsize 488 00000100:00100000:1.0:1713478260.367123:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478260.367135:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478260.367141:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.367144:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478260.368402:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478260.368405:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800a544e200. 00000400:00000200:1.0:1713478260.368407:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.368411:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478260.368413:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478260.368414:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880086abe400 00000100:00000001:1.0:1713478260.368416:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478260.369366:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.369390:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.369392:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.369397:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.369402:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:1.0:1713478260.369407:0:7991:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x567761 00000800:00000001:1.0:1713478260.369412:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.370105:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.370107:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.370453:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.370455:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.370459:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:1.0:1713478260.370462:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b4000 00000400:00000010:1.0:1713478260.370463:0:7991:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b4000. 00000100:00000001:1.0:1713478260.370466:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478260.370467:0:7991:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880086abe400 00000100:00000001:1.0:1713478260.370475:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478260.370478:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.370480:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478260.370885:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478260.370888:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a544ec00. 00000400:00000200:1.0:1713478260.370890:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.370894:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478260.370897:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887880 00000400:00000010:1.0:1713478260.370898:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887880. 00000100:00000001:1.0:1713478260.370901:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478260.370902:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478260.371641:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.371646:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.371648:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.371649:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.371653:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478260.371658:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a34d0c0 00000400:00000200:1.0:1713478260.371662:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e0f5 [8] + 11880 00000800:00000001:1.0:1713478260.371665:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.371671:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.371672:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.371674:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478260.371677:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478260.371678:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478260.371680:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801194c5500. 00000100:00000040:1.0:1713478260.371682:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff8801194c5500 x1796705787105472 msgsize 440 00000100:00100000:1.0:1713478260.371685:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478260.371695:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478260.371698:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.371700:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478260.372544:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478260.372547:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a8fe1300. 00000400:00000200:1.0:1713478260.372549:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.372563:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478260.372566:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bbc38 00000400:00000010:1.0:1713478260.372567:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bbc38. 00000100:00000001:1.0:1713478260.372570:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478260.372571:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478260.378468:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.378475:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.378477:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.378480:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.378486:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478260.378494:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a34d100 00000400:00000200:1.0:1713478260.378498:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 28792 00000800:00000001:1.0:1713478260.378501:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.378509:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.378510:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.378513:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478260.378515:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478260.378516:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478260.378520:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88012b54f480. 00000100:00000040:1.0:1713478260.378522:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff88012b54f480 x1796705787105536 msgsize 488 00000100:00100000:1.0:1713478260.378524:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478260.378534:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478260.378538:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.378540:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478260.379767:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478260.379769:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800a544ee00. 00000400:00000200:1.0:1713478260.379771:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.379774:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478260.379776:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478260.379778:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88011e849800 00000100:00000001:1.0:1713478260.379779:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478260.380765:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.380807:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.380809:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.380819:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.380824:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:1.0:1713478260.380832:0:7991:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x56776d 00000800:00000001:1.0:1713478260.380838:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.381523:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.381525:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.381527:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.381627:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.381917:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.381918:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.382046:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.382048:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.382052:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:1.0:1713478260.382055:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b2000 00000400:00000010:1.0:1713478260.382057:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b2000. 00000100:00000001:1.0:1713478260.382060:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478260.382061:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88011e849800 00000100:00000001:1.0:1713478260.382069:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478260.382072:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.382074:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478260.382541:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478260.382543:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a544eb00. 00000400:00000200:1.0:1713478260.382545:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.382548:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478260.382550:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887110 00000400:00000010:1.0:1713478260.382551:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887110. 00000100:00000001:1.0:1713478260.382553:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478260.382554:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478260.383424:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.383429:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.383430:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.383431:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.383435:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478260.383440:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a34d140 00000400:00000200:1.0:1713478260.383444:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e0f5 [8] + 12320 00000800:00000001:1.0:1713478260.383447:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.383454:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.383455:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.383457:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478260.383460:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478260.383461:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478260.383464:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88012b54dc00. 00000100:00000040:1.0:1713478260.383465:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff88012b54dc00 x1796705787105600 msgsize 440 00000100:00100000:1.0:1713478260.383468:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478260.383477:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478260.383482:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.383484:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478260.384538:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478260.384541:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a8fe1300. 00000400:00000200:1.0:1713478260.384545:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.384549:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478260.384552:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bbcc0 00000400:00000010:1.0:1713478260.384553:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bbcc0. 00000100:00000001:1.0:1713478260.384556:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478260.384556:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478260.390622:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.390628:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.390630:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.390631:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.390636:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478260.390642:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a34d180 00000400:00000200:1.0:1713478260.390646:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 29280 00000800:00000001:1.0:1713478260.390649:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.390660:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.390661:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.390663:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478260.390666:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478260.390667:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478260.390670:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88012b54d180. 00000100:00000040:1.0:1713478260.390671:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff88012b54d180 x1796705787105664 msgsize 488 00000100:00100000:1.0:1713478260.390674:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478260.390685:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478260.390689:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.390690:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478260.391916:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478260.391919:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800a544e800. 00000400:00000200:1.0:1713478260.391923:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.391928:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478260.391931:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478260.391932:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88011e848000 00000100:00000001:1.0:1713478260.391934:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478260.393015:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.393045:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.393048:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.393058:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.393063:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:1.0:1713478260.393071:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x567779 00000800:00000001:1.0:1713478260.393076:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.393712:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.393715:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.393717:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.394018:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.394262:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.394264:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.394461:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.394463:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.394466:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:1.0:1713478260.394469:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b0000 00000400:00000010:1.0:1713478260.394471:0:7990:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b0000. 00000100:00000001:1.0:1713478260.394474:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478260.394475:0:7990:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88011e848000 00000100:00000001:1.0:1713478260.394482:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478260.394485:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.394487:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478260.394953:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478260.394956:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a544e900. 00000400:00000200:1.0:1713478260.394958:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.394962:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478260.394964:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801368874c8 00000400:00000010:1.0:1713478260.394965:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801368874c8. 00000100:00000001:1.0:1713478260.394967:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478260.394968:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478260.395807:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.395813:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.395815:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.395817:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.395823:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478260.395830:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a34d1c0 00000400:00000200:1.0:1713478260.395835:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e0f5 [8] + 12760 00000800:00000001:1.0:1713478260.395842:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.395853:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.395855:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.395859:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478260.395862:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478260.395863:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478260.395867:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88012b54ed80. 00000100:00000040:1.0:1713478260.395869:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff88012b54ed80 x1796705787105728 msgsize 440 00000100:00100000:1.0:1713478260.395872:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478260.395887:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478260.395893:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.395896:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478260.396806:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478260.396810:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a8fe1000. 00000400:00000200:1.0:1713478260.396812:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.396816:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478260.396818:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb2a8 00000400:00000010:1.0:1713478260.396819:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb2a8. 00000100:00000001:1.0:1713478260.396821:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478260.396822:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478260.402792:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.402799:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.402801:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.402802:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.402808:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478260.402814:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a34d200 00000400:00000200:1.0:1713478260.402819:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 29768 00000800:00000001:1.0:1713478260.402822:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.402832:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.402833:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.402836:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478260.402838:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478260.402840:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478260.402842:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88012b54fb80. 00000100:00000040:1.0:1713478260.402845:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff88012b54fb80 x1796705787105792 msgsize 488 00000100:00100000:1.0:1713478260.402847:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478260.402858:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478260.402862:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.402864:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478260.404120:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478260.404124:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800a544ed00. 00000400:00000200:1.0:1713478260.404129:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.404133:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478260.404136:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478260.404138:0:7989:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88011e849c00 00000100:00000001:1.0:1713478260.404139:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478260.405141:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.405164:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.405166:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.405171:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.405176:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:1.0:1713478260.405182:0:7990:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x567785 00000800:00000001:1.0:1713478260.405186:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.405753:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.405755:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.405758:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.405991:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.406216:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.406218:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.406469:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.406471:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.406475:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:1.0:1713478260.406477:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b0000 00000400:00000010:1.0:1713478260.406479:0:7991:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b0000. 00000100:00000001:1.0:1713478260.406482:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478260.406483:0:7991:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88011e849c00 00000100:00000001:1.0:1713478260.406490:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478260.406494:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.406496:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478260.406948:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478260.406952:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a544ed00. 00000400:00000200:1.0:1713478260.406954:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.406957:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478260.406960:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887908 00000400:00000010:1.0:1713478260.406961:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887908. 00000100:00000001:1.0:1713478260.406964:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478260.406965:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478260.407990:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.407996:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.407998:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.407999:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.408004:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478260.408009:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a34d240 00000400:00000200:1.0:1713478260.408014:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e0f5 [8] + 13200 00000800:00000001:1.0:1713478260.408017:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.408025:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.408026:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.408029:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478260.408031:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478260.408033:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478260.408036:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88012b54d500. 00000100:00000040:1.0:1713478260.408037:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff88012b54d500 x1796705787105856 msgsize 440 00000100:00100000:1.0:1713478260.408040:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478260.408054:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478260.408057:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.408059:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478260.409164:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478260.409168:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a8fe1900. 00000400:00000200:1.0:1713478260.409171:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.409176:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478260.409179:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb6e8 00000400:00000010:1.0:1713478260.409181:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb6e8. 00000100:00000001:1.0:1713478260.409184:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478260.409185:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478260.415089:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.415096:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.415098:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.415100:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.415105:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478260.415111:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a34d280 00000400:00000200:1.0:1713478260.415118:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 30256 00000800:00000001:1.0:1713478260.415123:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.415133:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.415135:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.415138:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478260.415142:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478260.415143:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478260.415147:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88012b54c000. 00000100:00000040:1.0:1713478260.415149:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff88012b54c000 x1796705787105920 msgsize 488 00000100:00100000:1.0:1713478260.415153:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478260.415166:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478260.415171:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.415173:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478260.416381:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478260.416385:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800a544e900. 00000400:00000200:1.0:1713478260.416387:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.416391:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478260.416393:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478260.416394:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88011e849000 00000100:00000001:1.0:1713478260.416396:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478260.417382:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.417410:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.417412:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.417416:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.417422:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:1.0:1713478260.417430:0:7991:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x567791 00000800:00000001:1.0:1713478260.417436:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.418031:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.418034:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.418122:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.418435:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.418736:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.418738:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.418996:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.418998:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.419001:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:1.0:1713478260.419004:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b2000 00000400:00000010:1.0:1713478260.419006:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b2000. 00000100:00000001:1.0:1713478260.419009:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478260.419010:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88011e849000 00000100:00000001:1.0:1713478260.419019:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478260.419022:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.419024:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478260.419486:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478260.419488:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a544e800. 00000400:00000200:1.0:1713478260.419490:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.419493:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478260.419495:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801368872a8 00000400:00000010:1.0:1713478260.419496:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801368872a8. 00000100:00000001:1.0:1713478260.419498:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478260.419499:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478260.420230:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.420237:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.420239:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.420241:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.420246:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478260.420253:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a34d2c0 00000400:00000200:1.0:1713478260.420258:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e0f5 [8] + 13640 00000800:00000001:1.0:1713478260.420262:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.420272:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.420274:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.420277:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478260.420280:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478260.420282:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478260.420286:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88012b54ca80. 00000100:00000040:1.0:1713478260.420288:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff88012b54ca80 x1796705787105984 msgsize 440 00000100:00100000:1.0:1713478260.420304:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478260.420317:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478260.420321:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.420324:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478260.421344:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478260.421346:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a8fe1b00. 00000400:00000200:1.0:1713478260.421366:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.421370:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478260.421374:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb990 00000400:00000010:1.0:1713478260.421375:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb990. 00000100:00000001:1.0:1713478260.421378:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478260.421379:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478260.426898:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.426904:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.426906:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.426908:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.426912:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478260.426919:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a34d300 00000400:00000200:1.0:1713478260.426923:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 30744 00000800:00000001:1.0:1713478260.426926:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.426934:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.426936:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.426938:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478260.426941:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478260.426942:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478260.426945:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88012b54ea00. 00000100:00000040:1.0:1713478260.426947:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff88012b54ea00 x1796705787106048 msgsize 488 00000100:00100000:1.0:1713478260.426949:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478260.426959:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478260.426962:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.426964:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478260.428112:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478260.428115:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800a544eb00. 00000400:00000200:1.0:1713478260.428119:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.428123:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478260.428125:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478260.428127:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88011e84b800 00000100:00000001:1.0:1713478260.428129:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478260.429312:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.429338:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.429340:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.429345:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.429368:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:1.0:1713478260.429375:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x56779d 00000800:00000001:1.0:1713478260.429379:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.430274:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.430276:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.430600:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.430603:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.430606:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:1.0:1713478260.430609:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b4000 00000400:00000010:1.0:1713478260.430610:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b4000. 00000100:00000001:1.0:1713478260.430614:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478260.430616:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88011e84b800 00000100:00000001:1.0:1713478260.430625:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478260.430629:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.430631:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478260.431076:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478260.431080:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a544ee00. 00000400:00000200:1.0:1713478260.431082:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.431086:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478260.431088:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801368872a8 00000400:00000010:1.0:1713478260.431089:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801368872a8. 00000100:00000001:1.0:1713478260.431092:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478260.431093:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478260.432158:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.432164:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.432166:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.432167:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.432172:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478260.432178:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a34d340 00000400:00000200:1.0:1713478260.432183:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e0f5 [8] + 14080 00000800:00000001:1.0:1713478260.432187:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.432195:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.432196:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.432198:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478260.432201:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478260.432203:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478260.432207:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88006f724e00. 00000100:00000040:1.0:1713478260.432209:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff88006f724e00 x1796705787106112 msgsize 440 00000100:00100000:1.0:1713478260.432212:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478260.432226:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478260.432229:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.432231:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478260.433347:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478260.433365:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a8fe1e00. 00000400:00000200:1.0:1713478260.433368:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.433372:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478260.433374:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bbd48 00000400:00000010:1.0:1713478260.433376:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bbd48. 00000100:00000001:1.0:1713478260.433378:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478260.433379:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478260.439220:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.439228:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.439230:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.439231:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.439237:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478260.439244:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a34d380 00000400:00000200:1.0:1713478260.439249:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 31232 00000800:00000001:1.0:1713478260.439253:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.439261:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.439263:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.439266:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478260.439269:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478260.439270:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478260.439273:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88006f727800. 00000100:00000040:1.0:1713478260.439275:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff88006f727800 x1796705787106176 msgsize 488 00000100:00100000:1.0:1713478260.439277:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478260.439289:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478260.439304:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.439307:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478260.440605:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478260.440609:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800a544ec00. 00000400:00000200:1.0:1713478260.440613:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.440617:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478260.440620:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478260.440622:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88011e84b000 00000100:00000001:1.0:1713478260.440624:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478260.441946:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.441972:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.441974:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.441980:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.441985:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:1.0:1713478260.441991:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x5677a9 00000800:00000001:1.0:1713478260.441995:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.442858:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.442861:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.443164:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.443166:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.443169:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:1.0:1713478260.443172:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b4000 00000400:00000010:1.0:1713478260.443173:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b4000. 00000100:00000001:1.0:1713478260.443177:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478260.443178:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88011e84b000 00000100:00000001:1.0:1713478260.443186:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478260.443190:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.443192:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478260.443649:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478260.443652:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a544e200. 00000400:00000200:1.0:1713478260.443655:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.443659:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478260.443661:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887908 00000400:00000010:1.0:1713478260.443663:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887908. 00000100:00000001:1.0:1713478260.443666:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478260.443667:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478260.444478:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.444483:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.444484:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.444485:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.444489:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478260.444494:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a34d3c0 00000400:00000200:1.0:1713478260.444498:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e0f5 [8] + 14520 00000800:00000001:1.0:1713478260.444501:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.444511:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.444512:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.444514:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478260.444517:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478260.444518:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478260.444520:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88006f725880. 00000100:00000040:1.0:1713478260.444522:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff88006f725880 x1796705787106240 msgsize 440 00000100:00100000:1.0:1713478260.444524:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478260.444536:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478260.444539:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.444540:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478260.445630:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478260.445634:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a8fe1600. 00000400:00000200:1.0:1713478260.445636:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.445640:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478260.445642:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bbd48 00000400:00000010:1.0:1713478260.445643:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bbd48. 00000100:00000001:1.0:1713478260.445645:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478260.445646:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478260.451610:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.451616:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.451618:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.451619:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.451625:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478260.451630:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a34d400 00000400:00000200:1.0:1713478260.451634:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 31720 00000800:00000001:1.0:1713478260.451638:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.451648:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.451649:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.451652:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478260.451654:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478260.451656:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478260.451658:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88006f725180. 00000100:00000040:1.0:1713478260.451660:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff88006f725180 x1796705787106304 msgsize 488 00000100:00100000:1.0:1713478260.451662:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478260.451673:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478260.451676:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.451678:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478260.452805:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478260.452810:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800a544e100. 00000400:00000200:1.0:1713478260.452814:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.452818:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478260.452821:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478260.452823:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88008b851000 00000100:00000001:1.0:1713478260.452825:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478260.453938:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.453963:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.453965:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.453970:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.453975:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:1.0:1713478260.453981:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x5677b5 00000800:00000001:1.0:1713478260.453985:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.454824:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.454826:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.455236:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.455239:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.455243:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:1.0:1713478260.455247:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b2000 00000400:00000010:1.0:1713478260.455249:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b2000. 00000100:00000001:1.0:1713478260.455254:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478260.455256:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88008b851000 00000100:00000001:1.0:1713478260.455269:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478260.455274:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.455277:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478260.455711:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478260.455713:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a544e000. 00000400:00000200:1.0:1713478260.455717:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.455721:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478260.455723:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801368874c8 00000400:00000010:1.0:1713478260.455725:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801368874c8. 00000100:00000001:1.0:1713478260.455728:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478260.455729:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478260.456606:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.456612:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.456615:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.456617:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.456622:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478260.456628:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a34d440 00000400:00000200:1.0:1713478260.456633:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e0f5 [8] + 14960 00000400:00000010:1.0:1713478260.456637:0:7991:0:(lib-me.c:113:lnet_me_unlink()) slab-freed 'me': 88 at ffff88006c6bd8f0. 00000400:00000200:1.0:1713478260.456640:0:7991:0:(lib-md.c:42:lnet_md_unlink()) Queueing unlink of md ffff88006f735a00 00000800:00000001:1.0:1713478260.456642:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.456649:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.456651:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.456655:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478260.456657:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88006f735a00 00000400:00000010:1.0:1713478260.456659:0:7991:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 248 at ffff88006f735a00. 00000100:00000001:1.0:1713478260.456664:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478260.456665:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000040:1.0:1713478260.456667:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff8800aa0e0850 x1796705787106368 msgsize 440 00000100:00100000:1.0:1713478260.456670:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000040:1.0:1713478260.456671:0:7991:0:(events.c:368:request_in_callback()) Buffer complete: 63 buffers still posted 00000100:00000001:1.0:1713478260.456684:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478260.456688:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.456691:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478260.457672:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478260.457675:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a8fe1200. 00000400:00000200:1.0:1713478260.457678:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.457682:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478260.457685:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb990 00000400:00000010:1.0:1713478260.457686:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb990. 00000100:00000001:1.0:1713478260.457689:0:7989:0:(events.c:405:reply_out_callback()) Process entered 02000000:00000001:1.0:1713478260.457690:0:7989:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713478260.457692:0:7989:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88011edd1800. 02000000:00000001:1.0:1713478260.457696:0:7989:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000001:1.0:1713478260.457697:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478260.463683:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.463689:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.463691:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.463693:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.463698:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478260.463705:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a34d480 00000400:00000200:1.0:1713478260.463710:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 32208 00000800:00000001:1.0:1713478260.463715:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.463726:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.463728:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.463732:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478260.463736:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478260.463737:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478260.463741:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88006f726d80. 00000100:00000040:1.0:1713478260.463744:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff88006f726d80 x1796705787106432 msgsize 488 00000100:00100000:1.0:1713478260.463747:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478260.463761:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478260.463766:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.463769:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478260.465027:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478260.465030:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800a544e600. 00000400:00000200:1.0:1713478260.465034:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.465038:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478260.465041:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478260.465042:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88008b852400 00000100:00000001:1.0:1713478260.465044:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478260.466160:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.466182:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.466184:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.466187:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.466192:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:1.0:1713478260.466199:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x5677c5 00000800:00000001:1.0:1713478260.466204:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.466893:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.466896:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.466992:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.466995:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.467424:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.467428:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.467432:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:1.0:1713478260.467436:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b0000 00000400:00000010:1.0:1713478260.467438:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b0000. 00000100:00000001:1.0:1713478260.467442:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478260.467444:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88008b852400 00000100:00000001:1.0:1713478260.467455:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478260.467458:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.467461:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478260.467877:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478260.467880:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a544ea00. 00000400:00000200:1.0:1713478260.467883:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.467887:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478260.467890:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887110 00000400:00000010:1.0:1713478260.467892:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887110. 00000100:00000001:1.0:1713478260.467894:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478260.467896:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478260.468654:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.468660:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.468662:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.468664:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.468669:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478260.468677:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a34d4c0 00000400:00000200:1.0:1713478260.468682:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e241 [8] + 0 00000800:00000001:1.0:1713478260.468686:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.468694:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.468696:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.468699:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478260.468702:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478260.468704:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478260.468707:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88006f727100. 00000100:00000040:1.0:1713478260.468709:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff88006f727100 x1796705787106496 msgsize 440 00000100:00100000:1.0:1713478260.468713:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478260.468728:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478260.468733:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.468735:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478260.469761:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478260.469763:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a8fe1600. 00000400:00000200:1.0:1713478260.469766:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.469769:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478260.469771:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb6e8 00000400:00000010:1.0:1713478260.469772:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb6e8. 00000100:00000001:1.0:1713478260.469774:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478260.469775:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478260.475816:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.475824:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.475826:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.475828:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.475834:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478260.475842:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a34d500 00000400:00000200:1.0:1713478260.475847:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 32696 00000800:00000001:1.0:1713478260.475852:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.475862:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.475864:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.475868:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478260.475872:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478260.475873:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478260.475876:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88006f727b80. 00000100:00000040:1.0:1713478260.475879:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff88006f727b80 x1796705787106560 msgsize 488 00000100:00100000:1.0:1713478260.475882:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478260.475894:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478260.475899:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.475902:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478260.477115:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478260.477118:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800a544ea00. 00000400:00000200:1.0:1713478260.477122:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.477126:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478260.477129:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478260.477130:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88008b853c00 00000100:00000001:1.0:1713478260.477132:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478260.478179:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.478208:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.478210:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.478220:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.478225:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:1.0:1713478260.478232:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x5677d1 00000800:00000001:1.0:1713478260.478238:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.478883:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.478886:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.478956:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.479185:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.479733:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.479736:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.479741:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:1.0:1713478260.479744:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b0000 00000400:00000010:1.0:1713478260.479747:0:7990:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b0000. 00000100:00000001:1.0:1713478260.479751:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478260.479752:0:7990:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88008b853c00 00000100:00000001:1.0:1713478260.479765:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478260.479769:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.479772:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478260.480200:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478260.480203:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a544e600. 00000400:00000200:1.0:1713478260.480206:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.480210:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478260.480212:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887880 00000400:00000010:1.0:1713478260.480214:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887880. 00000100:00000001:1.0:1713478260.480217:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478260.480219:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478260.481067:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.481073:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.481075:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.481077:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.481082:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478260.481089:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a34d540 00000400:00000200:1.0:1713478260.481095:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e241 [8] + 440 00000800:00000001:1.0:1713478260.481100:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.481110:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.481112:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.481115:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478260.481118:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478260.481120:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478260.481124:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88006f724700. 00000100:00000040:1.0:1713478260.481126:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff88006f724700 x1796705787106624 msgsize 440 00000100:00100000:1.0:1713478260.481129:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478260.481145:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478260.481150:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.481153:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478260.482217:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478260.482221:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a8fe1e00. 00000400:00000200:1.0:1713478260.482224:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.482229:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478260.482232:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb2a8 00000400:00000010:1.0:1713478260.482234:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb2a8. 00000100:00000001:1.0:1713478260.482237:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478260.482238:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478260.487867:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.487873:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.487875:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.487877:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.487882:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478260.487889:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a34d580 00000400:00000200:1.0:1713478260.487895:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 33184 00000800:00000001:1.0:1713478260.487899:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.487914:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.487916:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.487919:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478260.487922:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478260.487923:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478260.487926:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88006f725f80. 00000100:00000040:1.0:1713478260.487928:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff88006f725f80 x1796705787106688 msgsize 488 00000100:00100000:1.0:1713478260.487932:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478260.487944:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478260.487948:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.487951:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478260.489161:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478260.489164:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800a544e000. 00000400:00000200:1.0:1713478260.489167:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.489171:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478260.489173:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478260.489175:0:7989:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88008b853800 00000100:00000001:1.0:1713478260.489176:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478260.490246:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.490269:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.490271:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.490273:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.490278:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:1.0:1713478260.490285:0:7990:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x5677dd 00000800:00000001:1.0:1713478260.490302:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.490855:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.490857:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.490916:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.491246:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.491627:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.491629:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.491806:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.491808:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.491812:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:1.0:1713478260.491817:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b2000 00000400:00000010:1.0:1713478260.491819:0:7991:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b2000. 00000100:00000001:1.0:1713478260.491823:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478260.491824:0:7991:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88008b853800 00000100:00000001:1.0:1713478260.491834:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478260.491838:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.491840:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478260.492244:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478260.492247:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a544e100. 00000400:00000200:1.0:1713478260.492249:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.492253:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478260.492256:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887660 00000400:00000010:1.0:1713478260.492257:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887660. 00000100:00000001:1.0:1713478260.492260:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478260.492261:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478260.493036:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.493042:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.493043:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.493045:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.493050:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478260.493066:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a34d5c0 00000400:00000200:1.0:1713478260.493072:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e241 [8] + 880 00000800:00000001:1.0:1713478260.493076:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.493083:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.493085:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.493088:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478260.493091:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478260.493093:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478260.493096:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88006f724380. 00000100:00000040:1.0:1713478260.493098:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff88006f724380 x1796705787106752 msgsize 440 00000100:00100000:1.0:1713478260.493102:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478260.493115:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478260.493119:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.493121:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478260.494154:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478260.494157:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a8fe1b00. 00000400:00000200:1.0:1713478260.494160:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.494164:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478260.494167:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bbcc0 00000400:00000010:1.0:1713478260.494168:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bbcc0. 00000100:00000001:1.0:1713478260.494171:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478260.494172:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478260.498441:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.498447:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.498449:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.498451:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.498456:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478260.498463:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a34d600 00000400:00000200:1.0:1713478260.498468:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 33672 00000800:00000001:1.0:1713478260.498472:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.498483:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.498485:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.498488:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478260.498491:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478260.498493:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478260.498496:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88006f726680. 00000100:00000040:1.0:1713478260.498498:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff88006f726680 x1796705787106816 msgsize 488 00000100:00100000:1.0:1713478260.498502:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478260.498515:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478260.498519:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.498522:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478260.499729:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478260.499732:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800a544e200. 00000400:00000200:1.0:1713478260.499735:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.499739:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478260.499742:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478260.499743:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88008b853000 00000100:00000001:1.0:1713478260.499745:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478260.501018:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.501042:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.501044:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.501047:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.501051:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:1.0:1713478260.501058:0:7991:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x5677e9 00000800:00000001:1.0:1713478260.501063:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.502134:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.502137:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.502317:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.502319:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.502323:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:1.0:1713478260.502338:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b4000 00000400:00000010:1.0:1713478260.502340:0:7991:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b4000. 00000100:00000001:1.0:1713478260.502344:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478260.502345:0:7991:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88008b853000 00000100:00000001:1.0:1713478260.502369:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478260.502373:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.502376:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478260.502733:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478260.502735:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a544ec00. 00000400:00000200:1.0:1713478260.502738:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.502743:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478260.502746:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887770 00000400:00000010:1.0:1713478260.502747:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887770. 00000100:00000001:1.0:1713478260.502750:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478260.502751:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478260.503554:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.503559:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.503561:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.503563:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.503567:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478260.503573:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a34d640 00000400:00000200:1.0:1713478260.503578:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e241 [8] + 1320 00000800:00000001:1.0:1713478260.503582:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.503589:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.503591:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.503594:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478260.503597:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478260.503599:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478260.503602:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88006f726300. 00000100:00000040:1.0:1713478260.503604:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff88006f726300 x1796705787106880 msgsize 440 00000100:00100000:1.0:1713478260.503608:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478260.503623:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478260.503628:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.503631:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478260.504564:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478260.504566:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a8fe1900. 00000400:00000200:1.0:1713478260.504569:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.504573:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478260.504576:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bbc38 00000400:00000010:1.0:1713478260.504578:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bbc38. 00000100:00000001:1.0:1713478260.504581:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478260.504582:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478260.510365:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.510373:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.510375:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.510378:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.510384:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478260.510391:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a34d680 00000400:00000200:1.0:1713478260.510397:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 34160 00000800:00000001:1.0:1713478260.510401:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.510409:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.510412:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.510415:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478260.510418:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478260.510420:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478260.510424:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88006f724000. 00000100:00000040:1.0:1713478260.510426:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff88006f724000 x1796705787106944 msgsize 488 00000100:00100000:1.0:1713478260.510430:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478260.510443:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478260.510448:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.510451:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478260.511526:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478260.511529:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800a544ee00. 00000400:00000200:1.0:1713478260.511532:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.511536:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478260.511549:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478260.511550:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800a545ac00 00000100:00000001:1.0:1713478260.511552:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478260.512807:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.512836:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.512838:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.512847:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.512852:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:1.0:1713478260.512860:0:7991:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x5677f5 00000800:00000001:1.0:1713478260.512865:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.513867:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.513869:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.514068:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.514070:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.514075:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:1.0:1713478260.514079:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b4000 00000400:00000010:1.0:1713478260.514081:0:7991:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b4000. 00000100:00000001:1.0:1713478260.514085:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478260.514086:0:7991:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800a545ac00 00000100:00000001:1.0:1713478260.514097:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478260.514101:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.514104:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478260.514508:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478260.514511:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a544eb00. 00000400:00000200:1.0:1713478260.514514:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.514518:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478260.514520:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887220 00000400:00000010:1.0:1713478260.514522:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887220. 00000100:00000001:1.0:1713478260.514525:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478260.514526:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478260.515191:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.515197:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.515198:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.515200:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.515205:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478260.515212:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a34d6c0 00000400:00000200:1.0:1713478260.515218:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e241 [8] + 1760 00000800:00000001:1.0:1713478260.515222:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.515231:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.515232:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.515236:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478260.515239:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478260.515241:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478260.515244:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88006f726a00. 00000100:00000040:1.0:1713478260.515246:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff88006f726a00 x1796705787107008 msgsize 440 00000100:00100000:1.0:1713478260.515250:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478260.515265:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478260.515269:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.515272:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478260.516225:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478260.516227:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a8fe1000. 00000400:00000200:1.0:1713478260.516230:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.516234:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478260.516237:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb110 00000400:00000010:1.0:1713478260.516238:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb110. 00000100:00000001:1.0:1713478260.516241:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478260.516242:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478260.521739:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.521746:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.521748:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.521751:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.521757:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478260.521763:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a34d700 00000400:00000200:1.0:1713478260.521769:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 34648 00000800:00000001:1.0:1713478260.521774:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.521782:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.521784:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.521788:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478260.521791:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478260.521793:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478260.521796:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88006f724a80. 00000100:00000040:1.0:1713478260.521798:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff88006f724a80 x1796705787107072 msgsize 488 00000100:00100000:1.0:1713478260.521803:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478260.521815:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478260.521820:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.521823:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478260.522909:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478260.522912:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800a544e800. 00000400:00000200:1.0:1713478260.522915:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.522919:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478260.522922:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478260.522924:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800a5459400 00000100:00000001:1.0:1713478260.522925:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478260.524076:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.524103:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.524105:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.524113:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.524118:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:1.0:1713478260.524126:0:7991:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x567801 00000800:00000001:1.0:1713478260.524132:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.525045:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.525047:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.525341:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.525344:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.525363:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:1.0:1713478260.525367:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b2000 00000400:00000010:1.0:1713478260.525369:0:7991:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b2000. 00000100:00000001:1.0:1713478260.525374:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478260.525376:0:7991:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800a5459400 00000100:00000001:1.0:1713478260.525386:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478260.525390:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.525394:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478260.525794:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478260.525797:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a544e900. 00000400:00000200:1.0:1713478260.525800:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.525804:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478260.525807:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887000 00000400:00000010:1.0:1713478260.525808:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887000. 00000100:00000001:1.0:1713478260.525811:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478260.525812:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478260.526714:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.526720:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.526722:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.526724:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.526729:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478260.526736:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a34d740 00000400:00000200:1.0:1713478260.526741:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e241 [8] + 2200 00000800:00000001:1.0:1713478260.526745:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.526756:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.526758:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.526762:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478260.526765:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478260.526767:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478260.526770:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88006f725c00. 00000100:00000040:1.0:1713478260.526772:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff88006f725c00 x1796705787107136 msgsize 440 00000100:00100000:1.0:1713478260.526776:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478260.526789:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478260.526794:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.526797:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478260.527796:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478260.527798:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a8fe1300. 00000400:00000200:1.0:1713478260.527801:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.527805:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478260.527808:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bbb28 00000400:00000010:1.0:1713478260.527809:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bbb28. 00000100:00000001:1.0:1713478260.527812:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478260.527813:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478260.533183:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.533189:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.533191:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.533193:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.533198:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478260.533206:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a34d780 00000400:00000200:1.0:1713478260.533211:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 35136 00000800:00000001:1.0:1713478260.533215:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.533228:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.533230:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.533234:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478260.533237:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478260.533238:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478260.533242:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88006f724e00. 00000100:00000040:1.0:1713478260.533244:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff88006f724e00 x1796705787107200 msgsize 488 00000100:00100000:1.0:1713478260.533248:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478260.533266:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478260.533270:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.533274:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478260.534439:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478260.534442:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800a544ed00. 00000400:00000200:1.0:1713478260.534445:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.534449:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478260.534452:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478260.534454:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800a545a000 00000100:00000001:1.0:1713478260.534456:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478260.535645:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.535668:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.535671:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.535674:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.535679:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:1.0:1713478260.535688:0:7991:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x56780d 00000800:00000001:1.0:1713478260.535693:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.536561:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.536564:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.536880:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.536884:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.536888:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:1.0:1713478260.536892:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b0000 00000400:00000010:1.0:1713478260.536894:0:7991:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b0000. 00000100:00000001:1.0:1713478260.536898:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478260.536900:0:7991:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800a545a000 00000100:00000001:1.0:1713478260.536911:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478260.536916:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.536919:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478260.537320:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478260.537323:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a544ed00. 00000400:00000200:1.0:1713478260.537327:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.537331:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478260.537334:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887440 00000400:00000010:1.0:1713478260.537336:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887440. 00000100:00000001:1.0:1713478260.537339:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478260.537340:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478260.538079:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.538086:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.538088:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.538090:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.538095:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478260.538102:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a34d7c0 00000400:00000200:1.0:1713478260.538107:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e241 [8] + 2640 00000800:00000001:1.0:1713478260.538111:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.538120:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.538122:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.538125:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478260.538129:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478260.538130:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478260.538133:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88006f725880. 00000100:00000040:1.0:1713478260.538136:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff88006f725880 x1796705787107264 msgsize 440 00000100:00100000:1.0:1713478260.538139:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478260.538152:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478260.538156:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.538158:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478260.539124:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478260.539128:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a8fe1300. 00000400:00000200:1.0:1713478260.539131:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.539136:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478260.539140:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb440 00000400:00000010:1.0:1713478260.539141:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb440. 00000100:00000001:1.0:1713478260.539145:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478260.539146:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478260.544304:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.544310:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.544312:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.544314:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.544320:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478260.544327:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a34d800 00000400:00000200:1.0:1713478260.544332:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 35624 00000800:00000001:1.0:1713478260.544337:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.544347:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.544369:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.544373:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478260.544377:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478260.544379:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478260.544383:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a5bbca80. 00000100:00000040:1.0:1713478260.544385:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff8800a5bbca80 x1796705787107328 msgsize 488 00000100:00100000:1.0:1713478260.544389:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478260.544402:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478260.544407:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.544410:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478260.545532:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478260.545535:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800a544e900. 00000400:00000200:1.0:1713478260.545538:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.545542:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478260.545544:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478260.545546:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800a5458c00 00000100:00000001:1.0:1713478260.545547:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478260.546735:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.546764:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.546766:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.546774:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.546779:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:1.0:1713478260.546786:0:7991:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x567819 00000800:00000001:1.0:1713478260.546792:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.547516:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.547519:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.547522:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.547618:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.548005:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.548008:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.548013:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:1.0:1713478260.548016:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b0000 00000400:00000010:1.0:1713478260.548018:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b0000. 00000100:00000001:1.0:1713478260.548022:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478260.548024:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800a5458c00 00000100:00000001:1.0:1713478260.548036:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478260.548041:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.548044:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478260.548458:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478260.548460:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a544e800. 00000400:00000200:1.0:1713478260.548464:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.548468:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478260.548471:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887ee0 00000400:00000010:1.0:1713478260.548472:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887ee0. 00000100:00000001:1.0:1713478260.548475:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478260.548476:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478260.549389:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.549396:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.549397:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.549400:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.549405:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478260.549412:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a34d840 00000400:00000200:1.0:1713478260.549417:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e241 [8] + 3080 00000800:00000001:1.0:1713478260.549422:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.549431:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.549433:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.549436:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478260.549439:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478260.549441:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478260.549444:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a5bbf100. 00000100:00000040:1.0:1713478260.549446:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff8800a5bbf100 x1796705787107392 msgsize 440 00000100:00100000:1.0:1713478260.549450:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478260.549465:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478260.549470:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.549473:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478260.550489:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478260.550493:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a8fe1000. 00000400:00000200:1.0:1713478260.550496:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.550500:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478260.550503:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bba18 00000400:00000010:1.0:1713478260.550514:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bba18. 00000100:00000001:1.0:1713478260.550517:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478260.550518:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478260.556173:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.556180:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.556183:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.556185:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.556191:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478260.556199:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a34d880 00000400:00000200:1.0:1713478260.556206:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 36112 00000800:00000001:1.0:1713478260.556211:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.556221:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.556224:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.556227:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478260.556231:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478260.556232:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478260.556236:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a5bbd180. 00000100:00000040:1.0:1713478260.556239:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff8800a5bbd180 x1796705787107456 msgsize 488 00000100:00100000:1.0:1713478260.556242:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478260.556258:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478260.556263:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.556266:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478260.557441:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478260.557444:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800a544eb00. 00000400:00000200:1.0:1713478260.557447:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.557450:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478260.557452:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478260.557453:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800a5459800 00000100:00000001:1.0:1713478260.557454:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478260.558510:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.558542:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.558544:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.558553:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.558558:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:1.0:1713478260.558567:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x567825 00000800:00000001:1.0:1713478260.558572:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.559170:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.559172:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.559175:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.559441:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.559871:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.559873:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.559877:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:1.0:1713478260.559880:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b2000 00000400:00000010:1.0:1713478260.559882:0:7990:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b2000. 00000100:00000001:1.0:1713478260.559885:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478260.559886:0:7990:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800a5459800 00000100:00000001:1.0:1713478260.559896:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478260.559899:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.559901:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478260.560397:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478260.560400:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a544ee00. 00000400:00000200:1.0:1713478260.560402:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.560406:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478260.560408:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887198 00000400:00000010:1.0:1713478260.560409:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887198. 00000100:00000001:1.0:1713478260.560412:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478260.560413:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478260.561241:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.561246:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.561248:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.561250:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.561254:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478260.561259:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a34d8c0 00000400:00000200:1.0:1713478260.561264:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e241 [8] + 3520 00000800:00000001:1.0:1713478260.561267:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.561274:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.561275:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.561278:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478260.561281:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478260.561282:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478260.561285:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a5bbce00. 00000100:00000040:1.0:1713478260.561286:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff8800a5bbce00 x1796705787107520 msgsize 440 00000100:00100000:1.0:1713478260.561300:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478260.561310:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478260.561313:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.561315:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.568243:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.568251:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.568252:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.568254:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.568259:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478260.568265:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a34d900 00000400:00000200:1.0:1713478260.568280:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 36600 00000800:00000001:1.0:1713478260.568284:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.568306:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.568308:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.568310:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478260.568314:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478260.568315:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478260.568317:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a5bbed80. 00000100:00000040:1.0:1713478260.568319:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff8800a5bbed80 x1796705787107584 msgsize 488 00000100:00100000:1.0:1713478260.568322:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478260.568334:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478260.568338:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.568341:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478260.569201:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478260.569203:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800a544ec00. 00000400:00000200:1.0:1713478260.569205:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.569209:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478260.569211:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478260.569212:0:7989:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800a545a400 00000100:00000001:1.0:1713478260.569213:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000200:1.0:1713478260.572491:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478260.572494:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a544e200. 00000400:00000200:1.0:1713478260.572497:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.572500:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478260.572503:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887990 00000400:00000010:1.0:1713478260.572505:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887990. 00000100:00000001:1.0:1713478260.572508:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478260.572509:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478260.573480:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.573486:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.573487:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.573489:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.573493:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478260.573499:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a34d940 00000400:00000200:1.0:1713478260.573504:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e241 [8] + 3960 00000800:00000001:1.0:1713478260.573507:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.573514:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.573516:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.573518:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478260.573521:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478260.573522:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478260.573525:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a5bbea00. 00000100:00000040:1.0:1713478260.573527:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff8800a5bbea00 x1796705787107648 msgsize 440 00000100:00100000:1.0:1713478260.573530:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478260.573543:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478260.573547:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.573549:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.579932:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.579939:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.579940:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.579942:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.579947:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478260.579952:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a34d980 00000400:00000200:1.0:1713478260.579957:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 37088 00000800:00000001:1.0:1713478260.579960:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.579968:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.579969:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.579972:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478260.579974:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478260.579975:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478260.579978:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a5bbc000. 00000100:00000040:1.0:1713478260.579980:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff8800a5bbc000 x1796705787107712 msgsize 488 00000100:00100000:1.0:1713478260.579984:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478260.579999:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478260.580005:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.580008:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478260.580930:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478260.580934:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800a544e100. 00000400:00000200:1.0:1713478260.580938:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.580942:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478260.580945:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478260.580947:0:7989:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800a5458800 00000100:00000001:1.0:1713478260.580948:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000200:1.0:1713478260.584483:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478260.584486:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a544e000. 00000400:00000200:1.0:1713478260.584490:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.584494:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478260.584498:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887088 00000400:00000010:1.0:1713478260.584499:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887088. 00000100:00000001:1.0:1713478260.584503:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478260.584504:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478260.585208:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.585215:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.585217:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.585219:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.585225:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478260.585231:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a34d9c0 00000400:00000200:1.0:1713478260.585237:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e241 [8] + 4400 00000800:00000001:1.0:1713478260.585242:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.585250:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.585252:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.585255:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478260.585259:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478260.585260:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478260.585263:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a5bbfb80. 00000100:00000040:1.0:1713478260.585266:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff8800a5bbfb80 x1796705787107776 msgsize 440 00000100:00100000:1.0:1713478260.585269:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478260.585282:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478260.585286:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.585288:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.591543:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.591551:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.591558:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.591561:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.591566:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478260.591574:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a34da00 00000400:00000200:1.0:1713478260.591579:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 37576 00000800:00000001:1.0:1713478260.591584:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.591595:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.591597:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.591601:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478260.591605:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478260.591606:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478260.591610:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a5bbdc00. 00000100:00000040:1.0:1713478260.591612:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff8800a5bbdc00 x1796705787107840 msgsize 488 00000100:00100000:1.0:1713478260.591616:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478260.591632:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478260.591638:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.591641:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478260.592821:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478260.592825:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800a544e600. 00000400:00000200:1.0:1713478260.592827:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.592831:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478260.592833:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478260.592834:0:7989:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800a5459c00 00000100:00000001:1.0:1713478260.592835:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000200:1.0:1713478260.596119:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478260.596122:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a544ea00. 00000400:00000200:1.0:1713478260.596124:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.596129:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478260.596132:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887550 00000400:00000010:1.0:1713478260.596134:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887550. 00000100:00000001:1.0:1713478260.596137:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478260.596138:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478260.597117:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.597123:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.597125:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.597126:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.597131:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478260.597138:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a34da40 00000400:00000200:1.0:1713478260.597143:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e241 [8] + 4840 00000800:00000001:1.0:1713478260.597147:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.597154:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.597156:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.597159:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478260.597161:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478260.597163:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478260.597166:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a5bbd880. 00000100:00000040:1.0:1713478260.597168:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff8800a5bbd880 x1796705787107904 msgsize 440 00000100:00100000:1.0:1713478260.597172:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478260.597185:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478260.597190:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.597193:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.603782:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.603789:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.603791:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.603792:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.603797:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478260.603802:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a34da80 00000400:00000200:1.0:1713478260.603807:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 38064 00000800:00000001:1.0:1713478260.603811:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.603818:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.603819:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.603821:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478260.603824:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478260.603825:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478260.603829:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801181d2a00. 00000100:00000040:1.0:1713478260.603831:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff8801181d2a00 x1796705787107968 msgsize 488 00000100:00100000:1.0:1713478260.603834:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478260.603846:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478260.603849:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.603851:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478260.604996:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478260.605000:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800a544ea00. 00000400:00000200:1.0:1713478260.605002:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.605005:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478260.605008:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478260.605009:0:7989:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800a5458000 00000100:00000001:1.0:1713478260.605010:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000200:1.0:1713478260.608300:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478260.608303:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a544e600. 00000400:00000200:1.0:1713478260.608306:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.608309:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478260.608311:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887c38 00000400:00000010:1.0:1713478260.608313:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887c38. 00000100:00000001:1.0:1713478260.608315:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478260.608317:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478260.609115:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.609122:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.609123:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.609125:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.609129:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478260.609134:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a34dac0 00000400:00000200:1.0:1713478260.609139:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e241 [8] + 5280 00000800:00000001:1.0:1713478260.609142:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.609151:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.609152:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.609155:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478260.609157:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478260.609159:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478260.609161:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801181d2680. 00000100:00000040:1.0:1713478260.609163:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff8801181d2680 x1796705787108032 msgsize 440 00000100:00100000:1.0:1713478260.609165:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478260.609178:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478260.609181:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.609183:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.615886:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.615892:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.615894:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.615896:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.615901:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478260.615907:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a34db00 00000400:00000200:1.0:1713478260.615913:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 38552 00000800:00000001:1.0:1713478260.615917:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.615926:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.615927:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.615931:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478260.615934:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478260.615935:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478260.615939:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801181d1180. 00000100:00000040:1.0:1713478260.615942:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff8801181d1180 x1796705787108096 msgsize 488 00000100:00100000:1.0:1713478260.615946:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478260.615959:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478260.615964:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.615967:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478260.616878:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478260.616881:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800a544e000. 00000400:00000200:1.0:1713478260.616884:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.616888:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478260.616891:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478260.616893:0:7989:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880066f12800 00000100:00000001:1.0:1713478260.616894:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000200:1.0:1713478260.619917:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478260.619920:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a544e100. 00000400:00000200:1.0:1713478260.619924:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.619928:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478260.619931:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801368876e8 00000400:00000010:1.0:1713478260.619933:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801368876e8. 00000100:00000001:1.0:1713478260.619936:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478260.619938:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478260.620782:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.620788:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.620790:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.620793:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.620798:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478260.620805:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a34db40 00000400:00000200:1.0:1713478260.620810:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e241 [8] + 5720 00000800:00000001:1.0:1713478260.620814:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.620824:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.620826:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.620829:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478260.620833:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478260.620834:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478260.620837:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801181d0a80. 00000100:00000040:1.0:1713478260.620840:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff8801181d0a80 x1796705787108160 msgsize 440 00000100:00100000:1.0:1713478260.620843:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478260.620858:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478260.620863:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.620867:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.626833:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.626841:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.626843:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.626845:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.626851:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478260.626858:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a34db80 00000400:00000200:1.0:1713478260.626863:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 39040 00000800:00000001:1.0:1713478260.626868:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.626894:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.626896:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.626900:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478260.626903:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478260.626904:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478260.626908:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801181d3800. 00000100:00000040:1.0:1713478260.626910:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff8801181d3800 x1796705787108224 msgsize 488 00000100:00100000:1.0:1713478260.626913:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478260.626928:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478260.626934:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.626937:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478260.627814:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478260.627818:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800a544e200. 00000400:00000200:1.0:1713478260.627822:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.627827:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478260.627830:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478260.627831:0:7989:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880066f12400 00000100:00000001:1.0:1713478260.627833:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000200:1.0:1713478260.630735:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478260.630738:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a544ec00. 00000400:00000200:1.0:1713478260.630741:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.630745:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478260.630748:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801368873b8 00000400:00000010:1.0:1713478260.630750:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801368873b8. 00000100:00000001:1.0:1713478260.630753:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478260.630754:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478260.631568:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.631575:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.631577:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.631578:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.631583:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478260.631590:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a34dbc0 00000400:00000200:1.0:1713478260.631595:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e241 [8] + 6160 00000800:00000001:1.0:1713478260.631599:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.631608:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.631610:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.631614:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478260.631617:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478260.631619:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478260.631622:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801181d0000. 00000100:00000040:1.0:1713478260.631624:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff8801181d0000 x1796705787108288 msgsize 440 00000100:00100000:1.0:1713478260.631628:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478260.631640:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478260.631644:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.631647:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.637419:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.637426:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.637427:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.637429:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.637433:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478260.637439:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a34dc00 00000400:00000200:1.0:1713478260.637442:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 39528 00000800:00000001:1.0:1713478260.637446:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.637452:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.637454:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.637456:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478260.637459:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478260.637460:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478260.637462:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801181d1c00. 00000100:00000040:1.0:1713478260.637464:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff8801181d1c00 x1796705787108352 msgsize 488 00000100:00100000:1.0:1713478260.637467:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478260.637478:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478260.637481:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.637483:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478260.638344:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478260.638347:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800a544ee00. 00000400:00000200:1.0:1713478260.638364:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.638367:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478260.638370:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478260.638371:0:7989:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880066f11000 00000100:00000001:1.0:1713478260.638372:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000200:1.0:1713478260.641178:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478260.641181:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a544eb00. 00000400:00000200:1.0:1713478260.641184:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.641187:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478260.641190:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887330 00000400:00000010:1.0:1713478260.641192:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887330. 00000100:00000001:1.0:1713478260.641194:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478260.641195:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478260.642169:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.642175:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.642177:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.642178:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.642182:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478260.642188:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a34dc40 00000400:00000200:1.0:1713478260.642192:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e241 [8] + 6600 00000800:00000001:1.0:1713478260.642195:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.642201:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.642203:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.642205:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478260.642208:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478260.642209:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478260.642211:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801181d1880. 00000100:00000040:1.0:1713478260.642213:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff8801181d1880 x1796705787108416 msgsize 440 00000100:00100000:1.0:1713478260.642216:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478260.642228:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478260.642231:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.642233:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713478260.642365:0:17167:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713478260.642367:0:17167:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00000001:1.0:1713478260.642368:0:17167:0:(service.c:2047:ptlrpc_server_request_get()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478260.642369:0:17167:0:(service.c:2269:ptlrpc_server_handle_request()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:1.0:1713478260.648321:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.648328:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.648331:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.648333:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.648339:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478260.648346:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a34dc80 00000400:00000200:1.0:1713478260.648367:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 40016 00000800:00000001:1.0:1713478260.648372:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.648383:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.648386:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.648389:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478260.648392:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478260.648394:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478260.648397:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801181d3100. 00000100:00000040:1.0:1713478260.648399:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff8801181d3100 x1796705787108480 msgsize 488 00000100:00100000:1.0:1713478260.648402:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478260.648417:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478260.648422:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.648426:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478260.649256:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478260.649259:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800a544e800. 00000400:00000200:1.0:1713478260.649262:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.649267:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478260.649270:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478260.649272:0:7989:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880066f10000 00000100:00000001:1.0:1713478260.649273:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000200:1.0:1713478260.652007:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478260.652010:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a544e900. 00000400:00000200:1.0:1713478260.652013:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.652016:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478260.652019:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887a18 00000400:00000010:1.0:1713478260.652020:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887a18. 00000100:00000001:1.0:1713478260.652023:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478260.652024:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478260.652845:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.652851:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.652853:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.652854:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.652858:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478260.652864:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a34dcc0 00000400:00000200:1.0:1713478260.652867:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e241 [8] + 7040 00000800:00000001:1.0:1713478260.652870:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.652877:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.652879:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.652881:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478260.652883:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478260.652885:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478260.652887:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801181d2300. 00000100:00000040:1.0:1713478260.652889:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff8801181d2300 x1796705787108544 msgsize 440 00000100:00100000:1.0:1713478260.652891:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478260.652904:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478260.652907:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.652909:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478260.653808:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478260.653811:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a544ed00. 00000400:00000200:1.0:1713478260.653814:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.653818:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478260.653820:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887d48 00000400:00000010:1.0:1713478260.653822:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887d48. 00000100:00000001:1.0:1713478260.653824:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478260.653826:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478260.659162:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.659169:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.659170:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.659172:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.659176:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478260.659182:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a34dd00 00000400:00000200:1.0:1713478260.659185:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 40504 00000800:00000001:1.0:1713478260.659188:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.659196:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.659198:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.659200:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478260.659202:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478260.659203:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478260.659206:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801181d2d80. 00000100:00000040:1.0:1713478260.659207:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff8801181d2d80 x1796705787108608 msgsize 488 00000100:00100000:1.0:1713478260.659210:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478260.659222:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478260.659227:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.659230:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478260.660083:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478260.660085:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800a544ed00. 00000400:00000200:1.0:1713478260.660087:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.660090:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478260.660092:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478260.660093:0:7989:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880066f10800 00000100:00000001:1.0:1713478260.660094:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478260.661000:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.661025:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.661026:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.661028:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.661033:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:1.0:1713478260.661039:0:7990:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x567891 00000800:00000001:1.0:1713478260.661043:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.661552:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.661642:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.661853:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.661855:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.662055:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.662057:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.662060:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:1.0:1713478260.662062:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b2000 00000400:00000010:1.0:1713478260.662064:0:7991:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b2000. 00000100:00000001:1.0:1713478260.662067:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478260.662069:0:7991:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880066f10800 00000100:00000001:1.0:1713478260.662078:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478260.662082:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.662085:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478260.662401:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478260.662403:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a544e900. 00000400:00000200:1.0:1713478260.662406:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.662409:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478260.662412:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887dd0 00000400:00000010:1.0:1713478260.662413:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887dd0. 00000100:00000001:1.0:1713478260.662416:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478260.662417:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478260.663211:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.663217:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.663218:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.663220:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.663224:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478260.663229:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a34dd40 00000400:00000200:1.0:1713478260.663233:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e241 [8] + 7480 00000800:00000001:1.0:1713478260.663236:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.663243:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.663244:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.663247:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478260.663249:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478260.663251:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478260.663253:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801181d3480. 00000100:00000040:1.0:1713478260.663254:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff8801181d3480 x1796705787108672 msgsize 440 00000100:00100000:1.0:1713478260.663257:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478260.663269:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478260.663274:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.663276:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478260.664205:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478260.664208:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a544e800. 00000400:00000200:1.0:1713478260.664211:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.664214:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478260.664217:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887b28 00000400:00000010:1.0:1713478260.664218:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887b28. 00000100:00000001:1.0:1713478260.664221:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478260.664222:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478260.669654:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.669660:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.669661:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.669663:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.669667:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478260.669673:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a34dd80 00000400:00000200:1.0:1713478260.669676:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 40992 00000800:00000001:1.0:1713478260.669679:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.669687:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.669688:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.669691:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478260.669693:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478260.669694:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478260.669697:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801181d3b80. 00000100:00000040:1.0:1713478260.669698:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff8801181d3b80 x1796705787108736 msgsize 488 00000100:00100000:1.0:1713478260.669701:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478260.669713:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478260.669718:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.669721:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478260.670682:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478260.670684:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800a544eb00. 00000400:00000200:1.0:1713478260.670686:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.670689:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478260.670691:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478260.670692:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880066f13c00 00000100:00000001:1.0:1713478260.670693:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478260.671429:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.671450:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.671452:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.671454:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.671458:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:1.0:1713478260.671464:0:7991:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x56789d 00000800:00000001:1.0:1713478260.671468:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.671804:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.671806:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.672315:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.672316:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.672380:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.672382:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.672385:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:1.0:1713478260.672388:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b0000 00000400:00000010:1.0:1713478260.672389:0:7991:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b0000. 00000100:00000001:1.0:1713478260.672393:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478260.672394:0:7991:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880066f13c00 00000100:00000001:1.0:1713478260.672403:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478260.672408:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.672411:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478260.672691:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478260.672693:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a544ee00. 00000400:00000200:1.0:1713478260.672696:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.672700:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478260.672702:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887e58 00000400:00000010:1.0:1713478260.672704:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887e58. 00000100:00000001:1.0:1713478260.672707:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478260.672708:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478260.673473:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.673479:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.673480:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.673482:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.673486:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478260.673492:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a34ddc0 00000400:00000200:1.0:1713478260.673495:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e241 [8] + 7920 00000800:00000001:1.0:1713478260.673498:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.673505:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.673507:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.673509:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478260.673511:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478260.673513:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478260.673515:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801181d0700. 00000100:00000040:1.0:1713478260.673517:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff8801181d0700 x1796705787108800 msgsize 440 00000100:00100000:1.0:1713478260.673519:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478260.673531:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478260.673536:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.673539:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478260.674483:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478260.674485:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a544ec00. 00000400:00000200:1.0:1713478260.674488:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.674492:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478260.674495:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887cc0 00000400:00000010:1.0:1713478260.674496:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887cc0. 00000100:00000001:1.0:1713478260.674499:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478260.674500:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478260.680238:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.680244:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.680245:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.680247:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.680251:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478260.680257:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a34de00 00000400:00000200:1.0:1713478260.680260:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 41480 00000800:00000001:1.0:1713478260.680264:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.680271:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.680272:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.680274:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478260.680277:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478260.680278:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478260.680280:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801181d0e00. 00000100:00000040:1.0:1713478260.680282:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff8801181d0e00 x1796705787108864 msgsize 488 00000100:00100000:1.0:1713478260.680284:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478260.680306:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478260.680310:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.680313:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478260.681132:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478260.681134:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800a544e200. 00000400:00000200:1.0:1713478260.681136:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.681139:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478260.681141:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478260.681142:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880066f11400 00000100:00000001:1.0:1713478260.681143:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478260.682237:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.682261:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.682263:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.682265:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.682269:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:1.0:1713478260.682275:0:7991:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x5678a9 00000800:00000001:1.0:1713478260.682279:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.683143:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.683144:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.683242:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.683244:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.683247:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:1.0:1713478260.683250:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b0000 00000400:00000010:1.0:1713478260.683251:0:7991:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b0000. 00000100:00000001:1.0:1713478260.683254:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478260.683255:0:7991:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880066f11400 00000100:00000001:1.0:1713478260.683265:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478260.683269:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.683272:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478260.683592:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478260.683595:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a544e100. 00000400:00000200:1.0:1713478260.683598:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.683601:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478260.683604:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887f68 00000400:00000010:1.0:1713478260.683605:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887f68. 00000100:00000001:1.0:1713478260.683608:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478260.683609:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478260.684421:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.684427:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.684429:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.684430:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.684434:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478260.684440:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a34de40 00000400:00000200:1.0:1713478260.684443:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e241 [8] + 8360 00000800:00000001:1.0:1713478260.684446:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.684453:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.684455:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.684457:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478260.684459:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478260.684460:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478260.684462:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801181d1500. 00000100:00000040:1.0:1713478260.684464:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff8801181d1500 x1796705787108928 msgsize 440 00000100:00100000:1.0:1713478260.684467:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478260.684479:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478260.684484:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.684487:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478260.685326:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478260.685328:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a544e000. 00000400:00000200:1.0:1713478260.685331:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.685335:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478260.685338:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801368875d8 00000400:00000010:1.0:1713478260.685339:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801368875d8. 00000100:00000001:1.0:1713478260.685342:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478260.685343:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478260.691077:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.691083:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.691085:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.691086:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.691091:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478260.691096:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a34de80 00000400:00000200:1.0:1713478260.691100:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 41968 00000800:00000001:1.0:1713478260.691103:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.691112:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.691114:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.691116:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478260.691118:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478260.691119:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478260.691123:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88009364c700. 00000100:00000040:1.0:1713478260.691125:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff88009364c700 x1796705787108992 msgsize 488 00000100:00100000:1.0:1713478260.691127:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478260.691140:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478260.691144:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.691147:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478260.691983:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478260.691985:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800a544e600. 00000400:00000200:1.0:1713478260.691987:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.691990:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478260.691992:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478260.691993:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800822af000 00000100:00000001:1.0:1713478260.691994:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478260.692876:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.692897:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.692899:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.692901:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.692906:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:1.0:1713478260.692912:0:7991:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x5678b5 00000800:00000001:1.0:1713478260.692915:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.693518:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.693520:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.693865:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.693867:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.693870:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:1.0:1713478260.693872:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b2000 00000400:00000010:1.0:1713478260.693874:0:7991:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b2000. 00000100:00000001:1.0:1713478260.693877:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478260.693878:0:7991:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800822af000 00000100:00000001:1.0:1713478260.693888:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478260.693893:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.693896:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478260.694188:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478260.694191:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a544ea00. 00000400:00000200:1.0:1713478260.694194:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.694197:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478260.694200:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801368877f8 00000400:00000010:1.0:1713478260.694202:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801368877f8. 00000100:00000001:1.0:1713478260.694204:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478260.694205:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478260.694924:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.694931:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.694932:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.694934:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.694938:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478260.694943:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a34dec0 00000400:00000200:1.0:1713478260.694947:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e241 [8] + 8800 00000800:00000001:1.0:1713478260.694950:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.694957:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.694959:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.694961:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478260.694964:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478260.694965:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478260.694968:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88009364d880. 00000100:00000040:1.0:1713478260.694969:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff88009364d880 x1796705787109056 msgsize 440 00000100:00100000:1.0:1713478260.694972:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478260.694984:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478260.694988:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.694991:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478260.695917:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478260.695920:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a544ea00. 00000400:00000200:1.0:1713478260.695923:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.695926:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478260.695929:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887bb0 00000400:00000010:1.0:1713478260.695930:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887bb0. 00000100:00000001:1.0:1713478260.695933:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478260.695934:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478260.701496:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.701503:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.701505:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.701507:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.701512:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478260.701519:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a34df00 00000400:00000200:1.0:1713478260.701524:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 42456 00000800:00000001:1.0:1713478260.701528:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.701539:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.701540:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.701543:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478260.701545:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478260.701546:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478260.701549:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88009364df80. 00000100:00000040:1.0:1713478260.701550:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff88009364df80 x1796705787109120 msgsize 488 00000100:00100000:1.0:1713478260.701553:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478260.701564:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478260.701568:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.701571:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478260.702405:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478260.702407:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800a544e600. 00000400:00000200:1.0:1713478260.702409:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.702412:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478260.702414:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478260.702415:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800822ae000 00000100:00000001:1.0:1713478260.702416:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478260.703240:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.703263:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.703265:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.703267:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.703272:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:1.0:1713478260.703277:0:7991:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x5678c1 00000800:00000001:1.0:1713478260.703281:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.703817:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.703819:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.703879:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.704055:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.704535:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.704537:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.704540:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:1.0:1713478260.704543:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b4000 00000400:00000010:1.0:1713478260.704544:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b4000. 00000100:00000001:1.0:1713478260.704548:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478260.704549:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800822ae000 00000100:00000001:1.0:1713478260.704558:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478260.704562:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.704565:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478260.704880:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478260.704882:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a544e000. 00000400:00000200:1.0:1713478260.704885:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.704888:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478260.704891:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887aa0 00000400:00000010:1.0:1713478260.704893:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887aa0. 00000100:00000001:1.0:1713478260.704895:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478260.704896:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478260.705839:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.705845:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.705847:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.705849:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.705853:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478260.705858:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a34df40 00000400:00000200:1.0:1713478260.705862:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e241 [8] + 9240 00000800:00000001:1.0:1713478260.705865:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.705872:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.705874:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.705876:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478260.705878:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478260.705879:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478260.705882:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88009364f100. 00000100:00000040:1.0:1713478260.705883:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff88009364f100 x1796705787109184 msgsize 440 00000100:00100000:1.0:1713478260.705886:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478260.705899:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478260.705903:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.705906:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478260.706837:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478260.706839:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a544e100. 00000400:00000200:1.0:1713478260.706842:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.706846:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478260.706849:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887aa0 00000400:00000010:1.0:1713478260.706850:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887aa0. 00000100:00000001:1.0:1713478260.706853:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478260.706854:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478260.712251:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.712257:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.712259:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.712262:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.712267:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478260.712274:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a34df80 00000400:00000200:1.0:1713478260.712279:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 42944 00000800:00000001:1.0:1713478260.712284:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.712308:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.712311:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.712315:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478260.712319:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478260.712320:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478260.712323:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88009364d180. 00000100:00000040:1.0:1713478260.712326:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff88009364d180 x1796705787109248 msgsize 488 00000100:00100000:1.0:1713478260.712329:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478260.712342:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478260.712346:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.712366:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478260.713192:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478260.713196:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800a544e200. 00000400:00000200:1.0:1713478260.713198:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.713201:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478260.713204:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478260.713205:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800822ad400 00000100:00000001:1.0:1713478260.713206:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478260.714069:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.714093:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.714095:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.714097:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.714101:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:1.0:1713478260.714107:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x5678cd 00000800:00000001:1.0:1713478260.714111:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.714600:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.714933:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.715404:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.715407:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.715412:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:1.0:1713478260.715416:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b4000 00000400:00000010:1.0:1713478260.715418:0:7990:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b4000. 00000100:00000001:1.0:1713478260.715422:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478260.715424:0:7990:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800822ad400 00000100:00000001:1.0:1713478260.715437:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478260.715441:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.715444:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478260.715707:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478260.715709:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a544ec00. 00000400:00000200:1.0:1713478260.715711:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.715714:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478260.715716:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887bb0 00000400:00000010:1.0:1713478260.715717:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887bb0. 00000100:00000001:1.0:1713478260.715719:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478260.715720:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478260.716538:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.716543:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.716545:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.716546:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.716550:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478260.716555:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a34dfc0 00000400:00000200:1.0:1713478260.716559:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e241 [8] + 9680 00000800:00000001:1.0:1713478260.716562:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.716568:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.716570:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.716572:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478260.716574:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478260.716575:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478260.716578:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88009364ca80. 00000100:00000040:1.0:1713478260.716579:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff88009364ca80 x1796705787109312 msgsize 440 00000100:00100000:1.0:1713478260.716582:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478260.716591:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478260.716594:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.716596:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478260.717541:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478260.717545:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a544ee00. 00000400:00000200:1.0:1713478260.717549:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.717553:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478260.717557:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801368877f8 00000400:00000010:1.0:1713478260.717559:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801368877f8. 00000100:00000001:1.0:1713478260.717562:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478260.717563:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478260.721817:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.721824:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.721826:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.721829:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.721835:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478260.721841:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a34e000 00000400:00000200:1.0:1713478260.721846:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 43432 00000800:00000001:1.0:1713478260.721850:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.721857:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.721859:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.721862:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478260.721865:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478260.721867:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478260.721870:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007514c700. 00000100:00000040:1.0:1713478260.721873:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff88007514c700 x1796705787109376 msgsize 488 00000100:00100000:1.0:1713478260.721876:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478260.721888:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478260.721892:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.721894:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478260.723100:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478260.723103:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800a544eb00. 00000400:00000200:1.0:1713478260.723106:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.723110:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478260.723113:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478260.723114:0:7989:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800822adc00 00000100:00000001:1.0:1713478260.723116:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478260.724190:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.724221:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.724224:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.724233:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.724238:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:1.0:1713478260.724246:0:7990:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x5678d9 00000800:00000001:1.0:1713478260.724252:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.725396:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.725398:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.725523:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.725526:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.725530:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:1.0:1713478260.725534:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b2000 00000400:00000010:1.0:1713478260.725536:0:7990:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b2000. 00000100:00000001:1.0:1713478260.725541:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478260.725542:0:7990:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800822adc00 00000100:00000001:1.0:1713478260.725555:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478260.725559:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.725562:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478260.725957:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478260.725959:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a544e800. 00000400:00000200:1.0:1713478260.725962:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.725966:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478260.725968:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801368875d8 00000400:00000010:1.0:1713478260.725970:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801368875d8. 00000100:00000001:1.0:1713478260.725972:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478260.725973:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478260.726814:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.726819:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.726821:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.726823:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.726828:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478260.726835:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a34e040 00000400:00000200:1.0:1713478260.726840:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e241 [8] + 10120 00000800:00000001:1.0:1713478260.726844:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.726853:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.726855:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.726859:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478260.726862:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478260.726864:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478260.726867:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007514f480. 00000100:00000040:1.0:1713478260.726869:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff88007514f480 x1796705787109440 msgsize 440 00000100:00100000:1.0:1713478260.726873:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478260.726887:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478260.726892:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.726895:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478260.727814:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478260.727817:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a544e900. 00000400:00000200:1.0:1713478260.727820:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.727824:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478260.727827:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887f68 00000400:00000010:1.0:1713478260.727829:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887f68. 00000100:00000001:1.0:1713478260.727832:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478260.727833:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478260.731885:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.731890:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.731892:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.731893:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.731897:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478260.731902:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a34e080 00000400:00000200:1.0:1713478260.731906:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 43920 00000800:00000001:1.0:1713478260.731909:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.731915:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.731916:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.731918:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478260.731921:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478260.731922:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478260.731924:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007514c380. 00000100:00000040:1.0:1713478260.731926:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff88007514c380 x1796705787109504 msgsize 488 00000100:00100000:1.0:1713478260.731928:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478260.731938:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478260.731941:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.731943:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478260.733030:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478260.733033:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800a544ed00. 00000400:00000200:1.0:1713478260.733036:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.733040:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478260.733042:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478260.733044:0:7989:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800822ae400 00000100:00000001:1.0:1713478260.733045:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478260.734168:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.734196:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.734198:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.734206:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.734211:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:1.0:1713478260.734218:0:7990:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x5678e5 00000800:00000001:1.0:1713478260.734223:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.735307:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.735310:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.735529:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.735532:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.735536:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:1.0:1713478260.735539:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b0000 00000400:00000010:1.0:1713478260.735541:0:7990:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b0000. 00000100:00000001:1.0:1713478260.735545:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478260.735546:0:7990:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800822ae400 00000100:00000001:1.0:1713478260.735556:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478260.735559:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.735561:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478260.735861:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478260.735864:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a544ed00. 00000400:00000200:1.0:1713478260.735867:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.735871:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478260.735874:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887cc0 00000400:00000010:1.0:1713478260.735876:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887cc0. 00000100:00000001:1.0:1713478260.735878:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478260.735880:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478260.736635:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.736641:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.736643:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.736645:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.736650:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478260.736657:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a34e0c0 00000400:00000200:1.0:1713478260.736662:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e241 [8] + 10560 00000800:00000001:1.0:1713478260.736666:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.736674:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.736676:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.736679:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478260.736683:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478260.736684:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478260.736687:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007514df80. 00000100:00000040:1.0:1713478260.736690:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff88007514df80 x1796705787109568 msgsize 440 00000100:00100000:1.0:1713478260.736693:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478260.736707:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478260.736711:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.736714:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478260.737468:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478260.737471:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a544e900. 00000400:00000200:1.0:1713478260.737474:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.737478:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478260.737481:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887e58 00000400:00000010:1.0:1713478260.737483:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887e58. 00000100:00000001:1.0:1713478260.737485:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478260.737486:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478260.741522:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.741528:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.741530:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.741532:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.741537:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478260.741543:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a34e100 00000400:00000200:1.0:1713478260.741548:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 44408 00000800:00000001:1.0:1713478260.741553:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.741562:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.741564:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.741567:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478260.741570:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478260.741572:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478260.741575:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007514d180. 00000100:00000040:1.0:1713478260.741578:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff88007514d180 x1796705787109632 msgsize 488 00000100:00100000:1.0:1713478260.741582:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478260.741593:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478260.741598:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.741601:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478260.742468:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478260.742471:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800a544e800. 00000400:00000200:1.0:1713478260.742474:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.742478:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478260.742480:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478260.742482:0:7989:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800822ac800 00000100:00000001:1.0:1713478260.742484:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478260.743459:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.743483:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.743485:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.743488:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.743493:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:1.0:1713478260.743501:0:7990:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x5678f1 00000800:00000001:1.0:1713478260.743506:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.744398:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.744401:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.744654:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.744657:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.744661:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:1.0:1713478260.744665:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b0000 00000400:00000010:1.0:1713478260.744666:0:7990:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b0000. 00000100:00000001:1.0:1713478260.744670:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478260.744671:0:7990:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800822ac800 00000100:00000001:1.0:1713478260.744684:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478260.744688:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.744691:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478260.745037:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478260.745040:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a544eb00. 00000400:00000200:1.0:1713478260.745042:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.745046:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478260.745049:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887b28 00000400:00000010:1.0:1713478260.745050:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887b28. 00000100:00000001:1.0:1713478260.745052:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478260.745053:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478260.745835:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.745841:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.745842:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.745844:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.745849:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478260.745856:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a34e140 00000400:00000200:1.0:1713478260.745860:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e241 [8] + 11000 00000800:00000001:1.0:1713478260.745865:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.745873:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.745875:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.745879:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478260.745882:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478260.745883:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478260.745886:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007514ea00. 00000100:00000040:1.0:1713478260.745888:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff88007514ea00 x1796705787109696 msgsize 440 00000100:00100000:1.0:1713478260.745892:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478260.745906:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478260.745910:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.745913:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478260.746823:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478260.746826:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a544ee00. 00000400:00000200:1.0:1713478260.746829:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.746834:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478260.746836:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887dd0 00000400:00000010:1.0:1713478260.746838:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887dd0. 00000100:00000001:1.0:1713478260.746841:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478260.746842:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478260.750918:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.750924:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.750926:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.750928:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.750933:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478260.750939:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a34e180 00000400:00000200:1.0:1713478260.750943:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 44896 00000800:00000001:1.0:1713478260.750947:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.750954:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.750956:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.750959:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478260.750962:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478260.750963:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478260.750966:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007514e300. 00000100:00000040:1.0:1713478260.750968:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff88007514e300 x1796705787109760 msgsize 488 00000100:00100000:1.0:1713478260.750972:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478260.750982:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478260.750986:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.750988:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478260.751900:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478260.751902:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800a544ec00. 00000400:00000200:1.0:1713478260.751905:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.751909:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478260.751911:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478260.751913:0:7989:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880096c93400 00000100:00000001:1.0:1713478260.751914:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478260.753011:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.753033:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.753035:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.753040:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.753043:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:1.0:1713478260.753048:0:7990:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x5678fd 00000800:00000001:1.0:1713478260.753054:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.753877:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.753880:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.754168:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.754171:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.754175:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:1.0:1713478260.754178:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b2000 00000400:00000010:1.0:1713478260.754180:0:7990:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b2000. 00000100:00000001:1.0:1713478260.754185:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478260.754186:0:7990:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880096c93400 00000100:00000001:1.0:1713478260.754197:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478260.754201:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.754204:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478260.754574:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478260.754577:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a544e200. 00000400:00000200:1.0:1713478260.754580:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.754583:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478260.754585:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887d48 00000400:00000010:1.0:1713478260.754587:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887d48. 00000100:00000001:1.0:1713478260.754589:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478260.754590:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478260.755316:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.755321:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.755322:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.755324:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.755328:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478260.755333:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a34e1c0 00000400:00000200:1.0:1713478260.755336:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e241 [8] + 11440 00000800:00000001:1.0:1713478260.755340:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.755362:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.755363:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.755366:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478260.755368:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478260.755369:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478260.755371:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007514d880. 00000100:00000040:1.0:1713478260.755374:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff88007514d880 x1796705787109824 msgsize 440 00000100:00100000:1.0:1713478260.755376:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478260.755385:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478260.755388:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.755390:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478260.756257:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478260.756260:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a544e100. 00000400:00000200:1.0:1713478260.756263:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.756267:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478260.756269:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887a18 00000400:00000010:1.0:1713478260.756271:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887a18. 00000100:00000001:1.0:1713478260.756273:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478260.756275:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478260.760108:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.760114:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.760115:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.760117:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.760121:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478260.760127:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a34e200 00000400:00000200:1.0:1713478260.760131:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 45384 00000800:00000001:1.0:1713478260.760134:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.760144:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.760145:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.760147:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478260.760150:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478260.760151:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478260.760153:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007514fb80. 00000100:00000040:1.0:1713478260.760155:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff88007514fb80 x1796705787109888 msgsize 488 00000100:00100000:1.0:1713478260.760157:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478260.760168:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478260.760171:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.760173:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478260.761149:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478260.761153:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800a544e000. 00000400:00000200:1.0:1713478260.761157:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.761162:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478260.761165:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478260.761166:0:7989:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88013735f400 00000100:00000001:1.0:1713478260.761168:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478260.762166:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.762187:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.762189:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.762192:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.762196:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:1.0:1713478260.762203:0:7990:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x567909 00000800:00000001:1.0:1713478260.762208:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.763094:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.763097:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.763535:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.763537:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.763541:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:1.0:1713478260.763544:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b4000 00000400:00000010:1.0:1713478260.763546:0:7990:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b4000. 00000100:00000001:1.0:1713478260.763551:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478260.763552:0:7990:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88013735f400 00000100:00000001:1.0:1713478260.763562:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478260.763565:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.763568:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478260.763922:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478260.763925:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a544e600. 00000400:00000200:1.0:1713478260.763927:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.763931:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478260.763934:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887330 00000400:00000010:1.0:1713478260.763935:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887330. 00000100:00000001:1.0:1713478260.763938:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478260.763939:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478260.764719:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.764725:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.764727:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.764729:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.764735:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478260.764741:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a34e240 00000400:00000200:1.0:1713478260.764746:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e241 [8] + 11880 00000800:00000001:1.0:1713478260.764750:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.764759:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.764761:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.764764:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478260.764767:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478260.764769:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478260.764771:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007514c000. 00000100:00000040:1.0:1713478260.764774:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff88007514c000 x1796705787109952 msgsize 440 00000100:00100000:1.0:1713478260.764778:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478260.764791:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478260.764796:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.764799:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478260.765710:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478260.765713:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a544ea00. 00000400:00000200:1.0:1713478260.765716:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.765720:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478260.765722:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801368873b8 00000400:00000010:1.0:1713478260.765724:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801368873b8. 00000100:00000001:1.0:1713478260.765727:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478260.765728:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478260.769846:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.769852:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.769854:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.769856:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.769862:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478260.769869:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a34e280 00000400:00000200:1.0:1713478260.769873:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 45872 00000800:00000001:1.0:1713478260.769878:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.769886:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.769889:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.769892:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478260.769896:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478260.769897:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478260.769901:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007514ca80. 00000100:00000040:1.0:1713478260.769903:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff88007514ca80 x1796705787110016 msgsize 488 00000100:00100000:1.0:1713478260.769907:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478260.769918:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478260.769923:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.769926:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478260.770935:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478260.770938:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800a544ea00. 00000400:00000200:1.0:1713478260.770941:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.770945:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478260.770948:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478260.770950:0:7989:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880122e04400 00000100:00000001:1.0:1713478260.770951:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478260.771901:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.771928:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.771930:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.771937:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.771942:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:1.0:1713478260.771948:0:7990:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x567915 00000800:00000001:1.0:1713478260.771953:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.772664:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.772666:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.772670:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.772842:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.773343:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.773346:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.773370:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:1.0:1713478260.773373:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b4000 00000400:00000010:1.0:1713478260.773375:0:7991:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b4000. 00000100:00000001:1.0:1713478260.773379:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478260.773381:0:7991:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880122e04400 00000100:00000001:1.0:1713478260.773393:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478260.773397:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.773400:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478260.773777:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478260.773780:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a544e600. 00000400:00000200:1.0:1713478260.773783:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.773787:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478260.773790:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801368876e8 00000400:00000010:1.0:1713478260.773792:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801368876e8. 00000100:00000001:1.0:1713478260.773794:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478260.773796:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478260.774581:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.774587:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.774589:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.774591:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.774596:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478260.774603:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a34e2c0 00000400:00000200:1.0:1713478260.774608:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e241 [8] + 12320 00000800:00000001:1.0:1713478260.774613:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.774621:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.774623:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.774627:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478260.774630:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478260.774631:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478260.774634:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007514ce00. 00000100:00000040:1.0:1713478260.774636:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff88007514ce00 x1796705787110080 msgsize 440 00000100:00100000:1.0:1713478260.774640:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478260.774654:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478260.774659:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.774661:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478260.775621:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478260.775624:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a544e000. 00000400:00000200:1.0:1713478260.775627:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.775631:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478260.775634:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887c38 00000400:00000010:1.0:1713478260.775635:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887c38. 00000100:00000001:1.0:1713478260.775638:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478260.775640:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478260.779264:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.779270:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.779272:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.779275:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.779279:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478260.779286:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a34e300 00000400:00000200:1.0:1713478260.779305:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 46360 00000800:00000001:1.0:1713478260.779310:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.779319:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.779321:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.779325:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478260.779327:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478260.779329:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478260.779332:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007514e680. 00000100:00000040:1.0:1713478260.779335:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff88007514e680 x1796705787110144 msgsize 488 00000100:00100000:1.0:1713478260.779338:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478260.779367:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478260.779371:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.779374:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478260.780249:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478260.780252:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800a544e100. 00000400:00000200:1.0:1713478260.780254:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.780259:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478260.780261:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478260.780263:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88006b38a400 00000100:00000001:1.0:1713478260.780264:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478260.781213:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.781239:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.781241:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.781244:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.781249:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:1.0:1713478260.781257:0:7991:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x567921 00000800:00000001:1.0:1713478260.781263:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.781879:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.782064:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.782618:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.782621:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.782624:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:1.0:1713478260.782628:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b2000 00000400:00000010:1.0:1713478260.782630:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b2000. 00000100:00000001:1.0:1713478260.782635:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478260.782636:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88006b38a400 00000100:00000001:1.0:1713478260.782647:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478260.782652:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.782655:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478260.782973:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478260.782976:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a544e200. 00000400:00000200:1.0:1713478260.782979:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.782983:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478260.782986:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887550 00000400:00000010:1.0:1713478260.782987:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887550. 00000100:00000001:1.0:1713478260.782990:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478260.782991:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478260.783803:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.783809:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.783810:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.783812:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.783817:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478260.783823:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a34e340 00000400:00000200:1.0:1713478260.783827:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e241 [8] + 12760 00000800:00000001:1.0:1713478260.783831:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.783838:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.783839:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.783842:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478260.783845:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478260.783847:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478260.783850:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007514dc00. 00000100:00000040:1.0:1713478260.783852:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff88007514dc00 x1796705787110208 msgsize 440 00000100:00100000:1.0:1713478260.783855:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478260.783866:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478260.783870:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.783872:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478260.784736:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478260.784739:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a544ec00. 00000400:00000200:1.0:1713478260.784743:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.784747:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478260.784750:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887088 00000400:00000010:1.0:1713478260.784752:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887088. 00000100:00000001:1.0:1713478260.784755:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478260.784756:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478260.788845:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.788852:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.788854:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.788857:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.788863:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478260.788870:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a34e380 00000400:00000200:1.0:1713478260.788875:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 46848 00000800:00000001:1.0:1713478260.788880:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.788889:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.788891:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.788894:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478260.788898:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478260.788899:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478260.788902:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007514d500. 00000100:00000040:1.0:1713478260.788904:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff88007514d500 x1796705787110272 msgsize 488 00000100:00100000:1.0:1713478260.788908:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478260.788921:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478260.788926:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.788929:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478260.789894:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478260.789896:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800a544ee00. 00000400:00000200:1.0:1713478260.789899:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.789902:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478260.789904:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478260.789905:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88006b38a800 00000100:00000001:1.0:1713478260.789906:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478260.790861:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.790885:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.790887:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.790893:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.790896:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:1.0:1713478260.790902:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x56792d 00000800:00000001:1.0:1713478260.790906:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.791405:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.791408:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.791411:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.791865:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.792278:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.792281:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.792491:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.792493:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.792496:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:1.0:1713478260.792499:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b0000 00000400:00000010:1.0:1713478260.792500:0:7990:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b0000. 00000100:00000001:1.0:1713478260.792502:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478260.792504:0:7990:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88006b38a800 00000100:00000001:1.0:1713478260.792515:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478260.792519:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.792522:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478260.792845:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478260.792848:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a544eb00. 00000400:00000200:1.0:1713478260.792850:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.792853:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478260.792855:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887990 00000400:00000010:1.0:1713478260.792856:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887990. 00000100:00000001:1.0:1713478260.792858:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478260.792859:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478260.793622:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.793629:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.793631:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.793633:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.793638:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478260.793645:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a34e3c0 00000400:00000200:1.0:1713478260.793649:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e241 [8] + 13200 00000800:00000001:1.0:1713478260.793653:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.793662:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.793664:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.793667:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478260.793670:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478260.793672:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478260.793676:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801368d0700. 00000100:00000040:1.0:1713478260.793678:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff8801368d0700 x1796705787110336 msgsize 440 00000100:00100000:1.0:1713478260.793682:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478260.793695:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478260.793699:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.793702:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478260.794575:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478260.794577:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a544e800. 00000400:00000200:1.0:1713478260.794579:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.794582:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478260.794584:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887198 00000400:00000010:1.0:1713478260.794585:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887198. 00000100:00000001:1.0:1713478260.794587:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478260.794588:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478260.798720:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.798726:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.798727:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.798729:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.798733:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478260.798739:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a34e400 00000400:00000200:1.0:1713478260.798743:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 47336 00000800:00000001:1.0:1713478260.798746:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.798753:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.798755:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.798757:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478260.798760:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478260.798761:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478260.798763:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801368d2d80. 00000100:00000040:1.0:1713478260.798765:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff8801368d2d80 x1796705787110400 msgsize 488 00000100:00100000:1.0:1713478260.798768:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478260.798777:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478260.798780:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.798782:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478260.799724:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478260.799727:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800a544e900. 00000400:00000200:1.0:1713478260.799730:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.799733:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478260.799735:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478260.799737:0:7989:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88006b388000 00000100:00000001:1.0:1713478260.799738:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478260.800910:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.800946:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.800948:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.800959:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.800964:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:1.0:1713478260.800972:0:7990:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x567939 00000800:00000001:1.0:1713478260.800978:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.801785:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.801788:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.801894:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.801896:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.801899:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:1.0:1713478260.801902:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b0000 00000400:00000010:1.0:1713478260.801903:0:7990:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b0000. 00000100:00000001:1.0:1713478260.801905:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478260.801907:0:7990:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88006b388000 00000100:00000001:1.0:1713478260.801917:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478260.801920:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.801922:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478260.802303:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478260.802306:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a544ed00. 00000400:00000200:1.0:1713478260.802308:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.802312:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478260.802314:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887ee0 00000400:00000010:1.0:1713478260.802315:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887ee0. 00000100:00000001:1.0:1713478260.802317:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478260.802318:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478260.803096:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.803102:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.803104:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.803105:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.803110:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478260.803115:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a34e440 00000400:00000200:1.0:1713478260.803119:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e241 [8] + 13640 00000800:00000001:1.0:1713478260.803122:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.803130:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.803131:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.803134:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478260.803136:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478260.803137:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478260.803140:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801368d0000. 00000100:00000040:1.0:1713478260.803141:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff8801368d0000 x1796705787110464 msgsize 440 00000100:00100000:1.0:1713478260.803144:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478260.803155:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478260.803159:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.803161:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478260.804082:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478260.804086:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a544ed00. 00000400:00000200:1.0:1713478260.804090:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.804095:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478260.804098:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887440 00000400:00000010:1.0:1713478260.804100:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887440. 00000100:00000001:1.0:1713478260.804103:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478260.804104:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478260.808205:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.808212:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.808213:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.808215:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.808219:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478260.808225:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a34e480 00000400:00000200:1.0:1713478260.808229:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 47824 00000800:00000001:1.0:1713478260.808236:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.808244:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.808246:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.808248:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478260.808250:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478260.808252:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478260.808254:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801368d1c00. 00000100:00000040:1.0:1713478260.808256:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff8801368d1c00 x1796705787110528 msgsize 488 00000100:00100000:1.0:1713478260.808258:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478260.808271:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478260.808275:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.808277:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478260.809401:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478260.809405:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800a544e900. 00000400:00000200:1.0:1713478260.809408:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.809413:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478260.809416:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478260.809417:0:7989:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88006b38a000 00000100:00000001:1.0:1713478260.809419:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478260.810415:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.810440:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.810443:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.810446:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.810452:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:1.0:1713478260.810460:0:7990:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x567945 00000800:00000001:1.0:1713478260.810465:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.811377:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.811380:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.811568:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.811571:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.811575:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:1.0:1713478260.811579:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b2000 00000400:00000010:1.0:1713478260.811581:0:7990:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b2000. 00000100:00000001:1.0:1713478260.811584:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478260.811586:0:7990:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88006b38a000 00000100:00000001:1.0:1713478260.811597:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478260.811601:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.811605:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478260.811932:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478260.811935:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a544e800. 00000400:00000200:1.0:1713478260.811938:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.811942:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478260.811945:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887000 00000400:00000010:1.0:1713478260.811947:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887000. 00000100:00000001:1.0:1713478260.811949:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478260.811950:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478260.812659:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.812666:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.812668:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.812670:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.812675:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478260.812682:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a34e4c0 00000400:00000200:1.0:1713478260.812686:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e241 [8] + 14080 00000800:00000001:1.0:1713478260.812690:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.812700:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.812702:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.812705:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478260.812709:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478260.812711:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478260.812714:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801368d1180. 00000100:00000040:1.0:1713478260.812716:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff8801368d1180 x1796705787110592 msgsize 440 00000100:00100000:1.0:1713478260.812720:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478260.812734:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478260.812738:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.812741:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478260.813585:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478260.813588:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a544eb00. 00000400:00000200:1.0:1713478260.813590:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.813593:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478260.813595:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887220 00000400:00000010:1.0:1713478260.813596:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887220. 00000100:00000001:1.0:1713478260.813598:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478260.813599:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478260.818036:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.818042:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.818044:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.818047:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.818052:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478260.818059:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a34e500 00000400:00000200:1.0:1713478260.818063:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 48312 00000800:00000001:1.0:1713478260.818067:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.818077:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.818080:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.818083:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478260.818087:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478260.818088:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478260.818091:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801368d2680. 00000100:00000040:1.0:1713478260.818093:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff8801368d2680 x1796705787110656 msgsize 488 00000100:00100000:1.0:1713478260.818097:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478260.818109:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478260.818113:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.818116:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478260.819125:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478260.819128:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800a544ee00. 00000400:00000200:1.0:1713478260.819131:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.819135:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478260.819138:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478260.819140:0:7989:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88006b389c00 00000100:00000001:1.0:1713478260.819141:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478260.820050:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.820083:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.820085:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.820095:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.820100:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:1.0:1713478260.820106:0:7990:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x567951 00000800:00000001:1.0:1713478260.820111:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.820977:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.820980:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.821258:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.821261:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.821265:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:1.0:1713478260.821269:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b4000 00000400:00000010:1.0:1713478260.821271:0:7990:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b4000. 00000100:00000001:1.0:1713478260.821275:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478260.821276:0:7990:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88006b389c00 00000100:00000001:1.0:1713478260.821300:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478260.821306:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.821309:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478260.821645:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478260.821648:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a544ec00. 00000400:00000200:1.0:1713478260.821651:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.821655:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478260.821658:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887770 00000400:00000010:1.0:1713478260.821660:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887770. 00000100:00000001:1.0:1713478260.821663:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478260.821664:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478260.822480:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.822486:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.822488:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.822491:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.822496:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478260.822502:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a34e540 00000400:00000200:1.0:1713478260.822507:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e241 [8] + 14520 00000800:00000001:1.0:1713478260.822511:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.822520:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.822522:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.822525:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478260.822529:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478260.822530:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478260.822533:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801368d3480. 00000100:00000040:1.0:1713478260.822535:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff8801368d3480 x1796705787110720 msgsize 440 00000100:00100000:1.0:1713478260.822539:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478260.822552:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478260.822556:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.822560:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478260.823327:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478260.823330:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a544e200. 00000400:00000200:1.0:1713478260.823333:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.823337:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478260.823339:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887660 00000400:00000010:1.0:1713478260.823341:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887660. 00000100:00000001:1.0:1713478260.823344:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478260.823345:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478260.827247:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.827254:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.827255:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.827258:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.827263:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478260.827269:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a34e580 00000400:00000200:1.0:1713478260.827274:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 48800 00000800:00000001:1.0:1713478260.827278:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.827287:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.827302:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.827306:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478260.827308:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478260.827310:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478260.827312:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801368d3800. 00000100:00000040:1.0:1713478260.827315:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff8801368d3800 x1796705787110784 msgsize 488 00000100:00100000:1.0:1713478260.827318:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478260.827328:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478260.827332:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.827335:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478260.828275:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478260.828278:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800a544e100. 00000400:00000200:1.0:1713478260.828281:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.828286:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478260.828301:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478260.828303:0:7989:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88007b82e000 00000100:00000001:1.0:1713478260.828305:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478260.829005:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.829028:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.829030:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.829033:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.829037:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:1.0:1713478260.829045:0:7990:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x56795d 00000800:00000001:1.0:1713478260.829050:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.829692:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.829695:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.830209:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.830212:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.830216:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:1.0:1713478260.830219:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b4000 00000400:00000010:1.0:1713478260.830221:0:7990:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b4000. 00000100:00000001:1.0:1713478260.830225:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478260.830226:0:7990:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88007b82e000 00000100:00000001:1.0:1713478260.830238:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478260.830243:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.830246:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478260.830574:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478260.830577:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a544e000. 00000400:00000200:1.0:1713478260.830580:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.830583:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478260.830586:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887880 00000400:00000010:1.0:1713478260.830587:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887880. 00000100:00000001:1.0:1713478260.830590:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478260.830591:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478260.831282:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.831300:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.831302:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.831305:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.831310:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478260.831317:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a34e5c0 00000400:00000200:1.0:1713478260.831322:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e241 [8] + 14960 00000400:00000010:1.0:1713478260.831326:0:7989:0:(lib-me.c:113:lnet_me_unlink()) slab-freed 'me': 88 at ffff88011cc88c60. 00000400:00000200:1.0:1713478260.831330:0:7989:0:(lib-md.c:42:lnet_md_unlink()) Queueing unlink of md ffff880083c05e00 00000800:00000001:1.0:1713478260.831333:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.831343:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.831345:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.831369:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478260.831372:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880083c05e00 00000400:00000010:1.0:1713478260.831374:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 248 at ffff880083c05e00. 00000100:00000001:1.0:1713478260.831377:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478260.831379:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000040:1.0:1713478260.831381:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff88008bedf850 x1796705787110848 msgsize 440 00000100:00100000:1.0:1713478260.831385:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000040:1.0:1713478260.831387:0:7989:0:(events.c:368:request_in_callback()) Buffer complete: 63 buffers still posted 00000100:00000001:1.0:1713478260.831398:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478260.831402:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.831405:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478260.832250:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478260.832253:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a544e600. 00000400:00000200:1.0:1713478260.832256:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.832261:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478260.832263:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887110 00000400:00000010:1.0:1713478260.832265:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887110. 00000100:00000001:1.0:1713478260.832268:0:7990:0:(events.c:405:reply_out_callback()) Process entered 02000000:00000001:1.0:1713478260.832269:0:7990:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713478260.832271:0:7990:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88007b82e000. 02000000:00000001:1.0:1713478260.832273:0:7990:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000001:1.0:1713478260.832274:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478260.836489:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.836496:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.836498:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.836500:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.836505:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478260.836512:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a34e600 00000400:00000200:1.0:1713478260.836517:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 49288 00000800:00000001:1.0:1713478260.836521:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.836528:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.836530:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.836533:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478260.836536:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478260.836537:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478260.836540:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801368d1500. 00000100:00000040:1.0:1713478260.836542:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff8801368d1500 x1796705787110912 msgsize 488 00000100:00100000:1.0:1713478260.836545:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478260.836557:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478260.836561:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.836564:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478260.837540:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478260.837543:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800a544e600. 00000400:00000200:1.0:1713478260.837547:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.837550:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478260.837553:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478260.837554:0:7989:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88007b82e000 00000100:00000001:1.0:1713478260.837556:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478260.838374:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.838399:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.838402:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.838405:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.838410:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:1.0:1713478260.838418:0:7990:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x56796d 00000800:00000001:1.0:1713478260.838422:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.838973:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.839184:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.839847:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.839850:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.839854:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:1.0:1713478260.839858:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b2000 00000400:00000010:1.0:1713478260.839860:0:7991:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b2000. 00000100:00000001:1.0:1713478260.839863:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478260.839865:0:7991:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88007b82e000 00000100:00000001:1.0:1713478260.839876:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478260.839880:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.839884:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478260.840221:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478260.840224:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a544e000. 00000400:00000200:1.0:1713478260.840227:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.840232:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478260.840234:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801368874c8 00000400:00000010:1.0:1713478260.840236:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801368874c8. 00000100:00000001:1.0:1713478260.840239:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478260.840240:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478260.841059:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.841065:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.841067:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.841069:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.841074:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478260.841081:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a34e640 00000400:00000200:1.0:1713478260.841085:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e399 [8] + 0 00000800:00000001:1.0:1713478260.841089:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.841098:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.841099:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.841103:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478260.841105:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478260.841106:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478260.841109:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801368d0e00. 00000100:00000040:1.0:1713478260.841111:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff8801368d0e00 x1796705787110976 msgsize 440 00000100:00100000:1.0:1713478260.841115:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478260.841127:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478260.841132:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.841135:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478260.842056:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478260.842059:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a544e100. 00000400:00000200:1.0:1713478260.842062:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.842066:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478260.842069:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887908 00000400:00000010:1.0:1713478260.842070:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887908. 00000100:00000001:1.0:1713478260.842073:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478260.842074:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478260.846427:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.846433:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.846435:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.846438:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.846442:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478260.846450:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a34e680 00000400:00000200:1.0:1713478260.846454:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 49776 00000800:00000001:1.0:1713478260.846458:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.846468:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.846470:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.846474:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478260.846477:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478260.846478:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478260.846482:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801368d1880. 00000100:00000040:1.0:1713478260.846484:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff8801368d1880 x1796705787111040 msgsize 488 00000100:00100000:1.0:1713478260.846489:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478260.846502:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478260.846507:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.846510:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478260.847392:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478260.847395:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800a544e200. 00000400:00000200:1.0:1713478260.847398:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.847402:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478260.847404:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478260.847406:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88011edd3400 00000100:00000001:1.0:1713478260.847408:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478260.848458:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.848487:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.848489:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.848499:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.848505:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:1.0:1713478260.848512:0:7991:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x567979 00000800:00000001:1.0:1713478260.848518:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.849628:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.849630:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.849784:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.849787:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.849791:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:1.0:1713478260.849795:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b0000 00000400:00000010:1.0:1713478260.849797:0:7991:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b0000. 00000100:00000001:1.0:1713478260.849801:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478260.849803:0:7991:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88011edd3400 00000100:00000001:1.0:1713478260.849815:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478260.849819:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.849822:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478260.850123:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478260.850126:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a544ec00. 00000400:00000200:1.0:1713478260.850129:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.850133:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478260.850136:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801368872a8 00000400:00000010:1.0:1713478260.850138:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801368872a8. 00000100:00000001:1.0:1713478260.850141:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478260.850142:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478260.850796:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.850802:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.850804:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.850806:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.850810:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478260.850817:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a34e6c0 00000400:00000200:1.0:1713478260.850822:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e399 [8] + 440 00000800:00000001:1.0:1713478260.850826:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.850836:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.850838:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.850842:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478260.850845:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478260.850846:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478260.850849:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801368d2a00. 00000100:00000040:1.0:1713478260.850851:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff8801368d2a00 x1796705787111104 msgsize 440 00000100:00100000:1.0:1713478260.850855:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478260.850868:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478260.850873:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.850876:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478260.851685:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478260.851688:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a544ee00. 00000400:00000200:1.0:1713478260.851691:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.851695:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478260.851698:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801368872a8 00000400:00000010:1.0:1713478260.851699:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801368872a8. 00000100:00000001:1.0:1713478260.851702:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478260.851703:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478260.855577:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.855583:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.855585:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.855588:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.855593:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478260.855600:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a34e700 00000400:00000200:1.0:1713478260.855605:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 50264 00000800:00000001:1.0:1713478260.855609:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.855620:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.855622:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.855626:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478260.855629:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478260.855630:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478260.855633:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801368d0a80. 00000100:00000040:1.0:1713478260.855635:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff8801368d0a80 x1796705787111168 msgsize 488 00000100:00100000:1.0:1713478260.855639:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478260.855651:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478260.855655:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.855658:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478260.856543:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478260.856546:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800a544eb00. 00000400:00000200:1.0:1713478260.856549:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.856553:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478260.856555:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478260.856557:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88011edd1400 00000100:00000001:1.0:1713478260.856558:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478260.857613:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.857638:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.857640:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.857643:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.857648:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:1.0:1713478260.857656:0:7991:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x567985 00000800:00000001:1.0:1713478260.857661:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.858591:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.858594:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.858796:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.858797:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.858800:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:1.0:1713478260.858803:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b0000 00000400:00000010:1.0:1713478260.858804:0:7991:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b0000. 00000100:00000001:1.0:1713478260.858807:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478260.858808:0:7991:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88011edd1400 00000100:00000001:1.0:1713478260.858816:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478260.858818:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.858820:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478260.859122:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478260.859124:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a544e800. 00000400:00000200:1.0:1713478260.859128:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.859132:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478260.859135:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887908 00000400:00000010:1.0:1713478260.859137:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887908. 00000100:00000001:1.0:1713478260.859139:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478260.859141:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478260.859885:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.859891:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.859893:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.859895:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.859900:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478260.859907:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a34e740 00000400:00000200:1.0:1713478260.859911:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e399 [8] + 880 00000800:00000001:1.0:1713478260.859915:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.859927:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.859929:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.859933:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478260.859936:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478260.859937:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478260.859940:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801368d2300. 00000100:00000040:1.0:1713478260.859943:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff8801368d2300 x1796705787111232 msgsize 440 00000100:00100000:1.0:1713478260.859947:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478260.859959:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478260.859964:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.859967:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478260.860832:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478260.860835:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a544e900. 00000400:00000200:1.0:1713478260.860839:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.860843:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478260.860845:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801368874c8 00000400:00000010:1.0:1713478260.860847:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801368874c8. 00000100:00000001:1.0:1713478260.860850:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478260.860851:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478260.864655:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.864660:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.864662:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.864664:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.864669:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478260.864675:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a34e780 00000400:00000200:1.0:1713478260.864680:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 50752 00000800:00000001:1.0:1713478260.864684:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.864695:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.864697:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.864701:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478260.864704:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478260.864705:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478260.864708:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801368d3100. 00000100:00000040:1.0:1713478260.864711:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff8801368d3100 x1796705787111296 msgsize 488 00000100:00100000:1.0:1713478260.864714:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478260.864726:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478260.864730:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.864732:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478260.865582:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478260.865585:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800a544ed00. 00000400:00000200:1.0:1713478260.865588:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.865592:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478260.865595:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478260.865596:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880083c36800 00000100:00000001:1.0:1713478260.865598:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478260.866710:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.866730:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.866731:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.866733:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.866737:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:1.0:1713478260.866743:0:7991:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x567991 00000800:00000001:1.0:1713478260.866746:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.867638:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.867640:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.867896:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.867899:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.867903:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:1.0:1713478260.867906:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b2000 00000400:00000010:1.0:1713478260.867908:0:7991:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b2000. 00000100:00000001:1.0:1713478260.867912:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478260.867914:0:7991:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880083c36800 00000100:00000001:1.0:1713478260.867928:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478260.867932:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.867936:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478260.868226:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478260.868229:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a544ed00. 00000400:00000200:1.0:1713478260.868232:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.868235:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478260.868238:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887110 00000400:00000010:1.0:1713478260.868240:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887110. 00000100:00000001:1.0:1713478260.868242:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478260.868244:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478260.868924:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.868930:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.868932:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.868934:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.868939:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478260.868946:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a34e7c0 00000400:00000200:1.0:1713478260.868950:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e399 [8] + 1320 00000800:00000001:1.0:1713478260.868955:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.868963:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.868965:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.868968:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478260.868972:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478260.868974:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478260.868977:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801368d0380. 00000100:00000040:1.0:1713478260.868979:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff8801368d0380 x1796705787111360 msgsize 440 00000100:00100000:1.0:1713478260.868982:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478260.868995:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478260.869000:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.869003:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478260.869823:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478260.869826:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a544e900. 00000400:00000200:1.0:1713478260.869830:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.869834:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478260.869836:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887880 00000400:00000010:1.0:1713478260.869838:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887880. 00000100:00000001:1.0:1713478260.869841:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478260.869842:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478260.873712:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.873718:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.873720:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.873722:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.873727:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478260.873734:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a34e800 00000400:00000200:1.0:1713478260.873739:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 51240 00000800:00000001:1.0:1713478260.873743:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.873752:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.873754:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.873758:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478260.873761:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478260.873762:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478260.873766:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801368d0700. 00000100:00000040:1.0:1713478260.873768:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff8801368d0700 x1796705787111424 msgsize 488 00000100:00100000:1.0:1713478260.873771:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478260.873782:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478260.873786:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.873789:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478260.874661:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478260.874664:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800a544e800. 00000400:00000200:1.0:1713478260.874666:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.874670:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478260.874672:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478260.874674:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880083c36000 00000100:00000001:1.0:1713478260.874675:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478260.875672:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.875700:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.875702:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.875710:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.875715:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:1.0:1713478260.875723:0:7991:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x56799d 00000800:00000001:1.0:1713478260.875728:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.876537:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.876540:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.876844:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.876847:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.876850:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:1.0:1713478260.876854:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b4000 00000400:00000010:1.0:1713478260.876855:0:7991:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b4000. 00000100:00000001:1.0:1713478260.876860:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478260.876861:0:7991:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880083c36000 00000100:00000001:1.0:1713478260.876870:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478260.876874:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.876876:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478260.877153:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478260.877156:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a544eb00. 00000400:00000200:1.0:1713478260.877159:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.877162:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478260.877165:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887660 00000400:00000010:1.0:1713478260.877166:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887660. 00000100:00000001:1.0:1713478260.877169:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478260.877170:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478260.877859:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.877865:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.877867:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.877869:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.877873:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478260.877879:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a34e840 00000400:00000200:1.0:1713478260.877883:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e399 [8] + 1760 00000800:00000001:1.0:1713478260.877887:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.877895:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.877896:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.877899:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478260.877902:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478260.877903:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478260.877906:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801368d0000. 00000100:00000040:1.0:1713478260.877908:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff8801368d0000 x1796705787111488 msgsize 440 00000100:00100000:1.0:1713478260.877911:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478260.877925:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478260.877928:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.877931:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478260.878760:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478260.878763:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a544ee00. 00000400:00000200:1.0:1713478260.878766:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.878770:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478260.878772:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887770 00000400:00000010:1.0:1713478260.878774:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887770. 00000100:00000001:1.0:1713478260.878777:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478260.878778:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478260.882549:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.882556:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.882558:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.882560:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.882565:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478260.882571:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a34e880 00000400:00000200:1.0:1713478260.882575:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 51728 00000800:00000001:1.0:1713478260.882579:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.882587:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.882589:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.882592:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478260.882594:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478260.882596:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478260.882599:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801368d1180. 00000100:00000040:1.0:1713478260.882601:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff8801368d1180 x1796705787111552 msgsize 488 00000100:00100000:1.0:1713478260.882605:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478260.882617:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478260.882621:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.882623:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478260.883545:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478260.883548:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800a544ec00. 00000400:00000200:1.0:1713478260.883551:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.883554:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478260.883557:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478260.883558:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880064813c00 00000100:00000001:1.0:1713478260.883560:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478260.884373:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.884398:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.884399:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.884403:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.884407:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:1.0:1713478260.884415:0:7991:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x5679a9 00000800:00000001:1.0:1713478260.884420:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.885032:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.885158:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.885564:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.885567:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.885571:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:1.0:1713478260.885574:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b4000 00000400:00000010:1.0:1713478260.885576:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b4000. 00000100:00000001:1.0:1713478260.885580:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478260.885581:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880064813c00 00000100:00000001:1.0:1713478260.885592:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478260.885597:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.885600:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478260.885919:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478260.885923:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a544e200. 00000400:00000200:1.0:1713478260.885926:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.885930:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478260.885933:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887220 00000400:00000010:1.0:1713478260.885935:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887220. 00000100:00000001:1.0:1713478260.885937:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478260.885938:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478260.886592:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.886598:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.886600:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.886602:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.886607:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478260.886613:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a34e8c0 00000400:00000200:1.0:1713478260.886617:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e399 [8] + 2200 00000800:00000001:1.0:1713478260.886621:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.886629:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.886630:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.886634:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478260.886637:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478260.886639:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478260.886642:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801368d3480. 00000100:00000040:1.0:1713478260.886644:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff8801368d3480 x1796705787111616 msgsize 440 00000100:00100000:1.0:1713478260.886648:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478260.886661:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478260.886665:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.886668:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478260.887494:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478260.887497:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a544e100. 00000400:00000200:1.0:1713478260.887500:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.887504:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478260.887507:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887000 00000400:00000010:1.0:1713478260.887509:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887000. 00000100:00000001:1.0:1713478260.887512:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478260.887513:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478260.891543:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.891548:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.891550:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.891552:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.891557:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478260.891562:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a34e900 00000400:00000200:1.0:1713478260.891567:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 52216 00000800:00000001:1.0:1713478260.891571:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.891578:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.891580:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.891583:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478260.891586:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478260.891587:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478260.891591:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88009634aa00. 00000100:00000040:1.0:1713478260.891593:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff88009634aa00 x1796705787111680 msgsize 488 00000100:00100000:1.0:1713478260.891596:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478260.891607:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478260.891611:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.891613:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478260.892472:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478260.892475:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800a544e000. 00000400:00000200:1.0:1713478260.892478:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.892482:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478260.892485:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478260.892486:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880064811c00 00000100:00000001:1.0:1713478260.892488:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478260.893594:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.893622:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.893624:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.893628:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.893632:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:1.0:1713478260.893640:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x5679b5 00000800:00000001:1.0:1713478260.893646:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.894393:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.894475:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.894947:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.894949:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.894953:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:1.0:1713478260.894957:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b2000 00000400:00000010:1.0:1713478260.894959:0:7990:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b2000. 00000100:00000001:1.0:1713478260.894963:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478260.894965:0:7990:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880064811c00 00000100:00000001:1.0:1713478260.894976:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478260.894980:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.894983:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478260.895315:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478260.895318:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a544e600. 00000400:00000200:1.0:1713478260.895320:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.895324:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478260.895326:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887440 00000400:00000010:1.0:1713478260.895328:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887440. 00000100:00000001:1.0:1713478260.895330:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478260.895331:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478260.896082:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.896088:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.896090:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.896092:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.896096:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478260.896102:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a34e940 00000400:00000200:1.0:1713478260.896106:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e399 [8] + 2640 00000800:00000001:1.0:1713478260.896110:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.896119:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.896120:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.896123:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478260.896126:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478260.896128:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478260.896131:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88009634b100. 00000100:00000040:1.0:1713478260.896133:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff88009634b100 x1796705787111744 msgsize 440 00000100:00100000:1.0:1713478260.896137:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478260.896151:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478260.896156:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.896159:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478260.897156:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478260.897159:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a544e600. 00000400:00000200:1.0:1713478260.897162:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.897166:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478260.897169:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887ee0 00000400:00000010:1.0:1713478260.897170:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887ee0. 00000100:00000001:1.0:1713478260.897173:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478260.897174:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478260.901046:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.901053:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.901055:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.901058:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.901064:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478260.901070:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a34e980 00000400:00000200:1.0:1713478260.901075:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 52704 00000800:00000001:1.0:1713478260.901079:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.901088:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.901090:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.901093:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478260.901096:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478260.901097:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478260.901101:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880096348000. 00000100:00000040:1.0:1713478260.901103:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff880096348000 x1796705787111808 msgsize 488 00000100:00100000:1.0:1713478260.901107:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478260.901120:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478260.901125:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.901128:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478260.902003:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478260.902006:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800a544e000. 00000400:00000200:1.0:1713478260.902010:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.902014:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478260.902017:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478260.902019:0:7989:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880066f13c00 00000100:00000001:1.0:1713478260.902020:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478260.902890:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.902917:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.902919:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.902922:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.902927:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:1.0:1713478260.902934:0:7990:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x5679c1 00000800:00000001:1.0:1713478260.902940:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.903538:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.903762:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.904276:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.904279:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.904283:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:1.0:1713478260.904286:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b0000 00000400:00000010:1.0:1713478260.904301:0:7991:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b0000. 00000100:00000001:1.0:1713478260.904305:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478260.904307:0:7991:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880066f13c00 00000100:00000001:1.0:1713478260.904320:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478260.904324:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.904328:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478260.904691:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478260.904694:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a544e100. 00000400:00000200:1.0:1713478260.904696:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.904700:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478260.904703:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887198 00000400:00000010:1.0:1713478260.904705:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887198. 00000100:00000001:1.0:1713478260.904707:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478260.904709:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478260.905467:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.905473:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.905475:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.905478:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.905483:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478260.905490:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a34e9c0 00000400:00000200:1.0:1713478260.905494:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e399 [8] + 3080 00000800:00000001:1.0:1713478260.905498:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.905508:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.905510:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.905513:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478260.905516:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478260.905518:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478260.905521:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88009634bb80. 00000100:00000040:1.0:1713478260.905523:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff88009634bb80 x1796705787111872 msgsize 440 00000100:00100000:1.0:1713478260.905527:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478260.905541:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478260.905545:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.905548:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478260.906395:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478260.906399:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a544e200. 00000400:00000200:1.0:1713478260.906402:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.906406:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478260.906408:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887990 00000400:00000010:1.0:1713478260.906410:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887990. 00000100:00000001:1.0:1713478260.906412:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478260.906413:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478260.910430:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.910437:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.910439:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.910441:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.910446:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478260.910453:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a34ea00 00000400:00000200:1.0:1713478260.910457:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 53192 00000800:00000001:1.0:1713478260.910462:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.910473:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.910475:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.910479:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478260.910482:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478260.910484:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478260.910487:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88009634a680. 00000100:00000040:1.0:1713478260.910489:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff88009634a680 x1796705787111936 msgsize 488 00000100:00100000:1.0:1713478260.910494:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478260.910507:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478260.910512:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.910516:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478260.911425:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478260.911428:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800a544ec00. 00000400:00000200:1.0:1713478260.911431:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.911434:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478260.911437:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478260.911438:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88012113e400 00000100:00000001:1.0:1713478260.911440:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478260.912278:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.912321:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.912323:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.912331:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.912336:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:1.0:1713478260.912342:0:7991:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x5679cd 00000800:00000001:1.0:1713478260.912347:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.912939:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.912942:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.912946:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.913246:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.913657:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.913660:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.913932:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.913934:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.913939:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:1.0:1713478260.913943:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b0000 00000400:00000010:1.0:1713478260.913945:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b0000. 00000100:00000001:1.0:1713478260.913948:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478260.913950:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88012113e400 00000100:00000001:1.0:1713478260.913963:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478260.913968:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.913971:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478260.914373:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478260.914376:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a544ee00. 00000400:00000200:1.0:1713478260.914379:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.914383:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478260.914386:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887088 00000400:00000010:1.0:1713478260.914387:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887088. 00000100:00000001:1.0:1713478260.914390:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478260.914391:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478260.915176:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.915183:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.915184:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.915187:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.915192:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478260.915198:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a34ea40 00000400:00000200:1.0:1713478260.915202:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e399 [8] + 3520 00000800:00000001:1.0:1713478260.915206:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.915214:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.915216:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.915219:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478260.915223:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478260.915224:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478260.915227:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88009634ad80. 00000100:00000040:1.0:1713478260.915230:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff88009634ad80 x1796705787112000 msgsize 440 00000100:00100000:1.0:1713478260.915233:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478260.915247:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478260.915251:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.915255:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478260.916204:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478260.916207:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a544eb00. 00000400:00000200:1.0:1713478260.916210:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.916214:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478260.916217:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887550 00000400:00000010:1.0:1713478260.916219:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887550. 00000100:00000001:1.0:1713478260.916221:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478260.916223:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478260.920413:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.920421:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.920423:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.920426:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.920431:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478260.920438:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a34ea80 00000400:00000200:1.0:1713478260.920444:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 53680 00000800:00000001:1.0:1713478260.920448:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.920458:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.920461:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.920464:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478260.920467:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478260.920469:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478260.920471:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880096348a80. 00000100:00000040:1.0:1713478260.920474:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff880096348a80 x1796705787112064 msgsize 488 00000100:00100000:1.0:1713478260.920478:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478260.920491:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478260.920495:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.920499:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478260.921414:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478260.921417:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800a544e800. 00000400:00000200:1.0:1713478260.921420:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.921424:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478260.921426:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478260.921428:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880136ac6800 00000100:00000001:1.0:1713478260.921429:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478260.922498:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.922523:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.922525:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.922528:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.922533:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:1.0:1713478260.922541:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x5679d9 00000800:00000001:1.0:1713478260.922546:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.923487:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.923490:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.923771:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.923774:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.923778:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:1.0:1713478260.923782:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b2000 00000400:00000010:1.0:1713478260.923783:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b2000. 00000100:00000001:1.0:1713478260.923788:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478260.923789:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880136ac6800 00000100:00000001:1.0:1713478260.923802:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478260.923807:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.923810:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478260.924104:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478260.924107:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a544e900. 00000400:00000200:1.0:1713478260.924110:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.924114:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478260.924117:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887c38 00000400:00000010:1.0:1713478260.924118:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887c38. 00000100:00000001:1.0:1713478260.924121:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478260.924122:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478260.924835:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.924842:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.924843:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.924846:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.924851:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478260.924857:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a34eac0 00000400:00000200:1.0:1713478260.924862:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e399 [8] + 3960 00000800:00000001:1.0:1713478260.924866:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.924878:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.924880:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.924884:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478260.924887:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478260.924888:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478260.924892:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880096348700. 00000100:00000040:1.0:1713478260.924894:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff880096348700 x1796705787112128 msgsize 440 00000100:00100000:1.0:1713478260.924898:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478260.924911:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478260.924916:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.924919:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478260.925837:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478260.925840:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a544ed00. 00000400:00000200:1.0:1713478260.925843:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.925846:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478260.925849:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801368876e8 00000400:00000010:1.0:1713478260.925850:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801368876e8. 00000100:00000001:1.0:1713478260.925853:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478260.925854:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478260.929920:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.929928:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.929931:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.929933:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.929939:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478260.929946:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a34eb00 00000400:00000200:1.0:1713478260.929951:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 54168 00000800:00000001:1.0:1713478260.929956:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.929967:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.929969:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.929972:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478260.929976:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478260.929977:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478260.929981:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880096349880. 00000100:00000040:1.0:1713478260.929983:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff880096349880 x1796705787112192 msgsize 488 00000100:00100000:1.0:1713478260.929987:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478260.930002:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478260.930007:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.930010:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478260.930898:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478260.930902:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800a544ed00. 00000400:00000200:1.0:1713478260.930905:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.930909:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478260.930913:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478260.930914:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880136ac6c00 00000100:00000001:1.0:1713478260.930916:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478260.931875:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.931912:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.931914:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.931925:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.931930:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:1.0:1713478260.931938:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x5679e5 00000800:00000001:1.0:1713478260.931943:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.932838:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.932841:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.933238:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.933241:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.933245:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:1.0:1713478260.933249:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b4000 00000400:00000010:1.0:1713478260.933252:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b4000. 00000100:00000001:1.0:1713478260.933257:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478260.933258:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880136ac6c00 00000100:00000001:1.0:1713478260.933270:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478260.933275:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.933278:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478260.933675:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478260.933678:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a544e900. 00000400:00000200:1.0:1713478260.933681:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.933684:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478260.933687:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801368873b8 00000400:00000010:1.0:1713478260.933688:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801368873b8. 00000100:00000001:1.0:1713478260.933691:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478260.933692:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478260.934554:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.934561:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.934563:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.934566:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.934570:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478260.934577:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a34eb40 00000400:00000200:1.0:1713478260.934582:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e399 [8] + 4400 00000800:00000001:1.0:1713478260.934587:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.934615:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.934618:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.934621:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478260.934624:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478260.934626:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478260.934629:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88009634b480. 00000100:00000040:1.0:1713478260.934631:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff88009634b480 x1796705787112256 msgsize 440 00000100:00100000:1.0:1713478260.934635:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478260.934649:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478260.934653:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.934657:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478260.935552:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478260.935555:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a544e800. 00000400:00000200:1.0:1713478260.935558:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.935562:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478260.935565:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887330 00000400:00000010:1.0:1713478260.935567:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887330. 00000100:00000001:1.0:1713478260.935569:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478260.935571:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478260.940032:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.940039:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.940041:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.940044:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.940049:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478260.940057:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a34eb80 00000400:00000200:1.0:1713478260.940062:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 54656 00000800:00000001:1.0:1713478260.940067:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.940079:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.940081:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.940084:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478260.940088:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478260.940089:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478260.940093:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880096349500. 00000100:00000040:1.0:1713478260.940095:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff880096349500 x1796705787112320 msgsize 488 00000100:00100000:1.0:1713478260.940099:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478260.940112:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478260.940117:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.940121:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478260.941066:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478260.941070:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800a544eb00. 00000400:00000200:1.0:1713478260.941072:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.941076:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478260.941078:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478260.941080:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88007bc24800 00000100:00000001:1.0:1713478260.941081:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478260.942062:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.942089:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.942091:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.942095:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.942100:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:1.0:1713478260.942108:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x5679f1 00000800:00000001:1.0:1713478260.942113:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.943002:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.943005:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.943480:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.943483:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.943488:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:1.0:1713478260.943491:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b4000 00000400:00000010:1.0:1713478260.943493:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b4000. 00000100:00000001:1.0:1713478260.943497:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478260.943499:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88007bc24800 00000100:00000001:1.0:1713478260.943512:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478260.943516:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.943520:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478260.943918:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478260.943920:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a544ee00. 00000400:00000200:1.0:1713478260.943924:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.943928:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478260.943931:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887a18 00000400:00000010:1.0:1713478260.943933:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887a18. 00000100:00000001:1.0:1713478260.943935:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478260.943937:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478260.944666:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.944672:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.944674:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.944676:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.944682:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478260.944689:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a34ebc0 00000400:00000200:1.0:1713478260.944694:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e399 [8] + 4840 00000800:00000001:1.0:1713478260.944699:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.944713:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.944716:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.944719:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478260.944723:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478260.944724:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478260.944728:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88009634b800. 00000100:00000040:1.0:1713478260.944730:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff88009634b800 x1796705787112384 msgsize 440 00000100:00100000:1.0:1713478260.944734:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478260.944747:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478260.944752:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.944755:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478260.945759:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478260.945762:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a544ec00. 00000400:00000200:1.0:1713478260.945765:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.945769:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478260.945771:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887d48 00000400:00000010:1.0:1713478260.945773:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887d48. 00000100:00000001:1.0:1713478260.945776:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478260.945777:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478260.950994:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.951001:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.951003:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.951005:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.951011:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478260.951018:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a34ec00 00000400:00000200:1.0:1713478260.951023:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 55144 00000800:00000001:1.0:1713478260.951028:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.951037:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.951039:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.951042:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478260.951045:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478260.951047:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478260.951051:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880096349f80. 00000100:00000040:1.0:1713478260.951053:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff880096349f80 x1796705787112448 msgsize 488 00000100:00100000:1.0:1713478260.951057:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478260.951071:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478260.951075:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.951078:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478260.951948:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478260.951951:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800a544e200. 00000400:00000200:1.0:1713478260.951954:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.951958:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478260.951961:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478260.951963:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88007bc26400 00000100:00000001:1.0:1713478260.951964:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478260.952863:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.952886:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.952888:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.952891:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.952896:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:1.0:1713478260.952903:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x5679fd 00000800:00000001:1.0:1713478260.952909:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.953638:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.953641:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.954076:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.954078:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.954082:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:1.0:1713478260.954086:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b2000 00000400:00000010:1.0:1713478260.954088:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b2000. 00000100:00000001:1.0:1713478260.954092:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478260.954094:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88007bc26400 00000100:00000001:1.0:1713478260.954106:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478260.954110:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.954113:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478260.954502:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478260.954505:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a544e100. 00000400:00000200:1.0:1713478260.954508:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.954512:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478260.954514:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887dd0 00000400:00000010:1.0:1713478260.954516:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887dd0. 00000100:00000001:1.0:1713478260.954518:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478260.954519:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478260.955320:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.955327:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.955329:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.955331:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.955336:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478260.955343:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a34ec40 00000400:00000200:1.0:1713478260.955365:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e399 [8] + 5280 00000800:00000001:1.0:1713478260.955370:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.955379:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.955381:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.955385:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478260.955389:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478260.955390:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478260.955394:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a103ca80. 00000100:00000040:1.0:1713478260.955397:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff8800a103ca80 x1796705787112512 msgsize 440 00000100:00100000:1.0:1713478260.955401:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478260.955414:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478260.955419:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.955422:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478260.956392:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478260.956394:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a544e000. 00000400:00000200:1.0:1713478260.956397:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.956401:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478260.956404:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887b28 00000400:00000010:1.0:1713478260.956406:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887b28. 00000100:00000001:1.0:1713478260.956409:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478260.956410:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478260.960636:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.960643:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.960645:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.960647:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.960652:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478260.960659:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a34ec80 00000400:00000200:1.0:1713478260.960664:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 55632 00000800:00000001:1.0:1713478260.960668:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.960678:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.960680:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.960683:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478260.960687:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478260.960688:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478260.960691:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a103d180. 00000100:00000040:1.0:1713478260.960693:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff8800a103d180 x1796705787112576 msgsize 488 00000100:00100000:1.0:1713478260.960697:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478260.960710:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478260.960715:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.960718:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478260.961628:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478260.961631:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800a544e600. 00000400:00000200:1.0:1713478260.961634:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.961638:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478260.961640:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478260.961642:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88007bc25000 00000100:00000001:1.0:1713478260.961643:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478260.962526:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.962548:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.962550:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.962553:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.962558:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:1.0:1713478260.962566:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x567a09 00000800:00000001:1.0:1713478260.962571:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.963118:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.963321:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.963805:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.963808:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.963812:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:1.0:1713478260.963816:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b0000 00000400:00000010:1.0:1713478260.963818:0:7990:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b0000. 00000100:00000001:1.0:1713478260.963822:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478260.963823:0:7990:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88007bc25000 00000100:00000001:1.0:1713478260.963833:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478260.963836:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.963839:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478260.964160:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478260.964163:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a544e600. 00000400:00000200:1.0:1713478260.964166:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.964170:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478260.964172:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887e58 00000400:00000010:1.0:1713478260.964174:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887e58. 00000100:00000001:1.0:1713478260.964177:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478260.964178:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478260.964980:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.964986:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.964988:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.964990:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.964995:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478260.965001:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a34ecc0 00000400:00000200:1.0:1713478260.965006:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e399 [8] + 5720 00000800:00000001:1.0:1713478260.965011:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.965020:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.965022:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.965025:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478260.965028:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478260.965029:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478260.965032:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a103ed80. 00000100:00000040:1.0:1713478260.965034:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff8800a103ed80 x1796705787112640 msgsize 440 00000100:00100000:1.0:1713478260.965037:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478260.965049:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478260.965053:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.965055:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478260.965834:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478260.965837:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a544e000. 00000400:00000200:1.0:1713478260.965840:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.965844:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478260.965846:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887cc0 00000400:00000010:1.0:1713478260.965848:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887cc0. 00000100:00000001:1.0:1713478260.965851:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478260.965852:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478260.970131:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.970138:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.970140:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.970143:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.970148:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478260.970155:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a34ed00 00000400:00000200:1.0:1713478260.970159:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 56120 00000800:00000001:1.0:1713478260.970163:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.970173:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.970175:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.970179:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478260.970183:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478260.970184:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478260.970187:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a103f480. 00000100:00000040:1.0:1713478260.970189:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff8800a103f480 x1796705787112704 msgsize 488 00000100:00100000:1.0:1713478260.970193:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478260.970207:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478260.970212:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.970215:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478260.971111:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478260.971114:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800a544e100. 00000400:00000200:1.0:1713478260.971117:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.971121:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478260.971124:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478260.971126:0:7989:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800a8c38c00 00000100:00000001:1.0:1713478260.971127:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478260.972050:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.972074:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.972076:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.972079:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.972084:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:1.0:1713478260.972091:0:7990:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x567a15 00000800:00000001:1.0:1713478260.972096:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.972600:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.972918:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.973598:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.973602:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.973606:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:1.0:1713478260.973610:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b0000 00000400:00000010:1.0:1713478260.973612:0:7991:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b0000. 00000100:00000001:1.0:1713478260.973615:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478260.973617:0:7991:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800a8c38c00 00000100:00000001:1.0:1713478260.973629:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478260.973633:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.973636:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478260.973964:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478260.973967:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a544e200. 00000400:00000200:1.0:1713478260.973970:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.973974:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478260.973977:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887f68 00000400:00000010:1.0:1713478260.973978:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887f68. 00000100:00000001:1.0:1713478260.973981:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478260.973982:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478260.974805:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.974812:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.974813:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.974815:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.974820:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478260.974827:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a34ed40 00000400:00000200:1.0:1713478260.974831:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e399 [8] + 6160 00000800:00000001:1.0:1713478260.974836:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.974845:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.974847:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.974850:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478260.974854:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478260.974855:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478260.974858:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a103fb80. 00000100:00000040:1.0:1713478260.974860:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff8800a103fb80 x1796705787112768 msgsize 440 00000100:00100000:1.0:1713478260.974864:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478260.974878:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478260.974883:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.974886:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478260.975734:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478260.975737:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a544ec00. 00000400:00000200:1.0:1713478260.975741:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.975745:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478260.975747:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801368875d8 00000400:00000010:1.0:1713478260.975749:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801368875d8. 00000100:00000001:1.0:1713478260.975752:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478260.975753:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478260.979446:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.979451:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.979453:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.979454:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.979458:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478260.979464:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a34ed80 00000400:00000200:1.0:1713478260.979467:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 56608 00000800:00000001:1.0:1713478260.979470:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.979477:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.979478:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.979480:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478260.979483:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478260.979484:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478260.979486:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a103e300. 00000100:00000040:1.0:1713478260.979487:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff8800a103e300 x1796705787112832 msgsize 488 00000100:00100000:1.0:1713478260.979490:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478260.979500:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478260.979503:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.979505:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478260.980340:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478260.980343:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800a544ee00. 00000400:00000200:1.0:1713478260.980345:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.980365:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478260.980367:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478260.980368:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800a8c3bc00 00000100:00000001:1.0:1713478260.980370:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478260.981065:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.981082:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.981084:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.981086:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.981089:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:1.0:1713478260.981095:0:7991:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x567a21 00000800:00000001:1.0:1713478260.981099:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.981545:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.981547:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.981986:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.981988:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.981991:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:1.0:1713478260.981994:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b2000 00000400:00000010:1.0:1713478260.981995:0:7991:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b2000. 00000100:00000001:1.0:1713478260.981999:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478260.982000:0:7991:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800a8c3bc00 00000100:00000001:1.0:1713478260.982008:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478260.982011:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.982013:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478260.982312:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478260.982314:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a544eb00. 00000400:00000200:1.0:1713478260.982316:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.982319:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478260.982321:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801368877f8 00000400:00000010:1.0:1713478260.982322:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801368877f8. 00000100:00000001:1.0:1713478260.982324:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478260.982325:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478260.983014:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.983021:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.983023:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.983026:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.983031:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478260.983038:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a34edc0 00000400:00000200:1.0:1713478260.983043:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e399 [8] + 6600 00000800:00000001:1.0:1713478260.983047:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.983058:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.983061:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.983064:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478260.983068:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478260.983069:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478260.983072:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a103f100. 00000100:00000040:1.0:1713478260.983075:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff8800a103f100 x1796705787112896 msgsize 440 00000100:00100000:1.0:1713478260.983079:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478260.983097:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478260.983102:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.983105:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478260.983928:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478260.983931:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a544e800. 00000400:00000200:1.0:1713478260.983933:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.983936:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478260.983938:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887bb0 00000400:00000010:1.0:1713478260.983939:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887bb0. 00000100:00000001:1.0:1713478260.983941:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478260.983942:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478260.988132:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.988137:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.988138:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.988140:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.988143:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478260.988148:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a34ee00 00000400:00000200:1.0:1713478260.988151:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 57096 00000800:00000001:1.0:1713478260.988154:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.988161:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.988162:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.988165:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478260.988167:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478260.988168:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478260.988170:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a103c700. 00000100:00000040:1.0:1713478260.988172:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff8800a103c700 x1796705787112960 msgsize 488 00000100:00100000:1.0:1713478260.988174:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478260.988184:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478260.988187:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.988188:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478260.989053:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478260.989056:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800a544e900. 00000400:00000200:1.0:1713478260.989059:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.989064:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478260.989067:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478260.989068:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800a8c39400 00000100:00000001:1.0:1713478260.989070:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478260.990052:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.990083:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.990085:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.990089:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.990094:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:1.0:1713478260.990102:0:7991:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x567a2d 00000800:00000001:1.0:1713478260.990108:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.990687:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.990846:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.991411:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.991413:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.991471:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.991472:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.991476:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:1.0:1713478260.991478:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b4000 00000400:00000010:1.0:1713478260.991480:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b4000. 00000100:00000001:1.0:1713478260.991483:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478260.991484:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800a8c39400 00000100:00000001:1.0:1713478260.991492:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478260.991495:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.991497:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478260.991817:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478260.991819:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a544ed00. 00000400:00000200:1.0:1713478260.991821:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.991824:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478260.991826:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887aa0 00000400:00000010:1.0:1713478260.991827:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887aa0. 00000100:00000001:1.0:1713478260.991829:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478260.991830:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478260.992776:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.992782:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.992784:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.992786:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.992790:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478260.992796:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a34ee40 00000400:00000200:1.0:1713478260.992800:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e399 [8] + 7040 00000800:00000001:1.0:1713478260.992803:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.992810:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.992812:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.992814:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478260.992816:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478260.992818:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478260.992820:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a103df80. 00000100:00000040:1.0:1713478260.992821:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff8800a103df80 x1796705787113024 msgsize 440 00000100:00100000:1.0:1713478260.992824:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478260.992835:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478260.992838:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.992840:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478260.993891:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478260.993894:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a544ed00. 00000400:00000200:1.0:1713478260.993898:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.993901:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478260.993904:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887aa0 00000400:00000010:1.0:1713478260.993906:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887aa0. 00000100:00000001:1.0:1713478260.993908:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478260.993910:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478260.998089:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.998095:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478260.998097:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.998099:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.998103:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478260.998109:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a34ee80 00000400:00000200:1.0:1713478260.998112:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 57584 00000800:00000001:1.0:1713478260.998115:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.998122:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478260.998124:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.998126:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478260.998128:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478260.998129:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478260.998132:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a103c380. 00000100:00000040:1.0:1713478260.998133:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff8800a103c380 x1796705787113088 msgsize 488 00000100:00100000:1.0:1713478260.998136:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478260.998145:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478260.998149:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478260.998150:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478260.999016:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478260.999019:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800a544e900. 00000400:00000200:1.0:1713478260.999023:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478260.999027:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478260.999029:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478260.999031:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800a8c3b400 00000100:00000001:1.0:1713478260.999033:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478261.000309:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.000338:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.000340:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.000346:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.000367:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:1.0:1713478261.000373:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x567a39 00000800:00000001:1.0:1713478261.000378:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.001346:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.001365:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.001478:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.001480:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.001483:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:1.0:1713478261.001486:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b4000 00000400:00000010:1.0:1713478261.001487:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b4000. 00000100:00000001:1.0:1713478261.001490:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478261.001491:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800a8c3b400 00000100:00000001:1.0:1713478261.001499:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478261.001502:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.001504:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478261.001845:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478261.001847:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a544e800. 00000400:00000200:1.0:1713478261.001849:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.001852:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478261.001854:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887bb0 00000400:00000010:1.0:1713478261.001855:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887bb0. 00000100:00000001:1.0:1713478261.001857:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478261.001858:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478261.002559:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.002564:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.002565:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.002567:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.002570:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478261.002575:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a34eec0 00000400:00000200:1.0:1713478261.002579:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e399 [8] + 7480 00000800:00000001:1.0:1713478261.002582:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.002589:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.002591:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.002594:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478261.002598:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478261.002599:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478261.002602:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a103d500. 00000100:00000040:1.0:1713478261.002604:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff8800a103d500 x1796705787113152 msgsize 440 00000100:00100000:1.0:1713478261.002608:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478261.002620:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478261.002625:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.002628:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478261.003471:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478261.003473:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a544eb00. 00000400:00000200:1.0:1713478261.003476:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.003478:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478261.003480:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801368877f8 00000400:00000010:1.0:1713478261.003481:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801368877f8. 00000100:00000001:1.0:1713478261.003483:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478261.003484:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478261.007364:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.007372:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.007374:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.007376:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.007382:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478261.007389:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a34ef00 00000400:00000200:1.0:1713478261.007395:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 58072 00000800:00000001:1.0:1713478261.007399:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.007410:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.007412:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.007415:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478261.007419:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478261.007420:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478261.007424:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a103c000. 00000100:00000040:1.0:1713478261.007426:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff8800a103c000 x1796705787113216 msgsize 488 00000100:00100000:1.0:1713478261.007430:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478261.007443:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478261.007449:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.007452:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478261.008273:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478261.008277:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800a544ee00. 00000400:00000200:1.0:1713478261.008280:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.008285:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478261.008302:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478261.008303:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800a07b6800 00000100:00000001:1.0:1713478261.008304:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478261.009337:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.009382:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.009385:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.009388:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.009394:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:1.0:1713478261.009402:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x567a45 00000800:00000001:1.0:1713478261.009408:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.010303:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.010306:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.010513:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.010515:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.010518:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:1.0:1713478261.010521:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b2000 00000400:00000010:1.0:1713478261.010522:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b2000. 00000100:00000001:1.0:1713478261.010526:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478261.010527:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800a07b6800 00000100:00000001:1.0:1713478261.010534:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478261.010537:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.010539:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478261.010868:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478261.010870:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a544ec00. 00000400:00000200:1.0:1713478261.010872:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.010875:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478261.010877:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801368875d8 00000400:00000010:1.0:1713478261.010878:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801368875d8. 00000100:00000001:1.0:1713478261.010880:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478261.010881:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478261.011821:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.011826:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.011828:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.011830:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.011834:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478261.011840:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a34ef40 00000400:00000200:1.0:1713478261.011844:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e399 [8] + 7920 00000800:00000001:1.0:1713478261.011848:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.011856:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.011858:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.011861:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478261.011864:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478261.011865:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478261.011870:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88012118c380. 00000100:00000040:1.0:1713478261.011872:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff88012118c380 x1796705787113280 msgsize 440 00000100:00100000:1.0:1713478261.011876:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478261.011888:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478261.011892:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.011894:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478261.012734:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478261.012737:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a544e200. 00000400:00000200:1.0:1713478261.012740:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.012744:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478261.012746:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887f68 00000400:00000010:1.0:1713478261.012748:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887f68. 00000100:00000001:1.0:1713478261.012750:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478261.012751:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478261.016576:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.016583:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.016585:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.016588:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.016593:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478261.016601:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a34ef80 00000400:00000200:1.0:1713478261.016606:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 58560 00000800:00000001:1.0:1713478261.016610:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.016619:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.016622:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.016625:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478261.016628:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478261.016630:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478261.016634:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88012118d500. 00000100:00000040:1.0:1713478261.016636:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff88012118d500 x1796705787113344 msgsize 488 00000100:00100000:1.0:1713478261.016640:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478261.016653:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478261.016658:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.016662:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478261.017657:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478261.017661:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800a544e100. 00000400:00000200:1.0:1713478261.017665:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.017669:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478261.017673:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478261.017674:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800a07b7c00 00000100:00000001:1.0:1713478261.017676:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478261.018668:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.018694:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.018696:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.018701:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.018705:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:1.0:1713478261.018711:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x567a51 00000800:00000001:1.0:1713478261.018715:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.019546:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.019548:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.019787:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.019789:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.019792:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:1.0:1713478261.019795:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b0000 00000400:00000010:1.0:1713478261.019796:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b0000. 00000100:00000001:1.0:1713478261.019799:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478261.019800:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800a07b7c00 00000100:00000001:1.0:1713478261.019808:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478261.019811:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.019814:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478261.020199:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478261.020202:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a544e000. 00000400:00000200:1.0:1713478261.020204:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.020208:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478261.020210:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887cc0 00000400:00000010:1.0:1713478261.020211:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887cc0. 00000100:00000001:1.0:1713478261.020214:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478261.020215:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478261.021036:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.021043:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.021045:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.021048:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.021053:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478261.021060:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a34efc0 00000400:00000200:1.0:1713478261.021065:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e399 [8] + 8360 00000800:00000001:1.0:1713478261.021069:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.021078:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.021079:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.021083:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478261.021086:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478261.021088:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478261.021091:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880095545180. 00000100:00000040:1.0:1713478261.021093:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff880095545180 x1796705787113408 msgsize 440 00000100:00100000:1.0:1713478261.021097:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478261.021107:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478261.021111:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.021113:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478261.021938:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478261.021942:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a544e600. 00000400:00000200:1.0:1713478261.021946:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.021951:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478261.021954:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887e58 00000400:00000010:1.0:1713478261.021956:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887e58. 00000100:00000001:1.0:1713478261.021959:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478261.021960:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478261.025923:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.025931:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.025934:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.025936:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.025942:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478261.025950:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a34f000 00000400:00000200:1.0:1713478261.025954:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 59048 00000800:00000001:1.0:1713478261.025959:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.025970:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.025973:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.025976:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478261.025981:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478261.025982:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478261.025985:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880095546a00. 00000100:00000040:1.0:1713478261.025988:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff880095546a00 x1796705787113472 msgsize 488 00000100:00100000:1.0:1713478261.025992:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478261.026008:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478261.026013:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.026017:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478261.027052:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478261.027056:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800a544e600. 00000400:00000200:1.0:1713478261.027059:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.027063:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478261.027065:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478261.027066:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800a07b4000 00000100:00000001:1.0:1713478261.027067:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478261.028108:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.028133:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.028135:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.028143:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.028149:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:1.0:1713478261.028157:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x567a5d 00000800:00000001:1.0:1713478261.028162:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.028915:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.028917:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.029237:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.029239:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.029242:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:1.0:1713478261.029244:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b0000 00000400:00000010:1.0:1713478261.029246:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b0000. 00000100:00000001:1.0:1713478261.029248:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478261.029249:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800a07b4000 00000100:00000001:1.0:1713478261.029258:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478261.029261:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.029264:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478261.029622:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478261.029626:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a544e000. 00000400:00000200:1.0:1713478261.029628:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.029632:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478261.029634:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887b28 00000400:00000010:1.0:1713478261.029636:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887b28. 00000100:00000001:1.0:1713478261.029638:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478261.029639:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478261.030426:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.030433:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.030435:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.030436:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.030440:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478261.030446:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a34f040 00000400:00000200:1.0:1713478261.030450:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e399 [8] + 8800 00000800:00000001:1.0:1713478261.030453:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.030461:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.030462:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.030464:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478261.030467:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478261.030468:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478261.030470:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880095544000. 00000100:00000040:1.0:1713478261.030471:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff880095544000 x1796705787113536 msgsize 440 00000100:00100000:1.0:1713478261.030474:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478261.030484:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478261.030487:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.030489:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478261.031263:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478261.031266:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a544e100. 00000400:00000200:1.0:1713478261.031268:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.031273:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478261.031275:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887dd0 00000400:00000010:1.0:1713478261.031277:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887dd0. 00000100:00000001:1.0:1713478261.031280:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478261.031281:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478261.035127:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.035133:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.035135:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.035137:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.035142:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478261.035149:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a34f080 00000400:00000200:1.0:1713478261.035154:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 59536 00000800:00000001:1.0:1713478261.035158:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.035167:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.035168:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.035170:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478261.035173:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478261.035174:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478261.035176:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880095545880. 00000100:00000040:1.0:1713478261.035178:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff880095545880 x1796705787113600 msgsize 488 00000100:00100000:1.0:1713478261.035180:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478261.035190:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478261.035193:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.035195:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478261.036179:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478261.036182:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800a544e200. 00000400:00000200:1.0:1713478261.036185:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.036189:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478261.036191:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478261.036192:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800a07b6c00 00000100:00000001:1.0:1713478261.036193:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478261.037070:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.037098:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.037101:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.037110:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.037116:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:1.0:1713478261.037123:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x567a69 00000800:00000001:1.0:1713478261.037128:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.037742:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.037745:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.037749:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.037875:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.038191:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.038194:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.038198:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:1.0:1713478261.038202:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b2000 00000400:00000010:1.0:1713478261.038204:0:7990:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b2000. 00000100:00000001:1.0:1713478261.038208:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478261.038210:0:7990:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800a07b6c00 00000100:00000001:1.0:1713478261.038220:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478261.038224:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.038227:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478261.038586:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478261.038588:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a544ec00. 00000400:00000200:1.0:1713478261.038590:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.038593:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478261.038595:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887d48 00000400:00000010:1.0:1713478261.038596:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887d48. 00000100:00000001:1.0:1713478261.038598:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478261.038599:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478261.039424:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.039431:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.039434:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.039436:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.039442:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478261.039449:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a34f0c0 00000400:00000200:1.0:1713478261.039455:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e399 [8] + 9240 00000800:00000001:1.0:1713478261.039459:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.039469:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.039472:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.039476:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478261.039479:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478261.039480:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478261.039483:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880095545500. 00000100:00000040:1.0:1713478261.039486:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff880095545500 x1796705787113664 msgsize 440 00000100:00100000:1.0:1713478261.039490:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478261.039504:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478261.039509:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.039512:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478261.040472:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478261.040475:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a544ee00. 00000400:00000200:1.0:1713478261.040477:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.040480:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478261.040482:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887a18 00000400:00000010:1.0:1713478261.040483:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887a18. 00000100:00000001:1.0:1713478261.040485:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478261.040486:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478261.045408:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.045413:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.045415:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.045416:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.045420:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478261.045425:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a34f100 00000400:00000200:1.0:1713478261.045429:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 60024 00000800:00000001:1.0:1713478261.045432:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.045438:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.045440:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.045442:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478261.045444:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478261.045445:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478261.045449:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880084250000. 00000100:00000040:1.0:1713478261.045451:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff880084250000 x1796705787113728 msgsize 488 00000100:00100000:1.0:1713478261.045453:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478261.045463:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478261.045466:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.045468:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478261.046334:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478261.046338:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800a544eb00. 00000400:00000200:1.0:1713478261.046341:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.046346:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478261.046370:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478261.046372:0:7989:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800a07b4c00 00000100:00000001:1.0:1713478261.046374:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478261.047298:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.047318:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.047320:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.047322:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.047326:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:1.0:1713478261.047332:0:7990:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x567a75 00000800:00000001:1.0:1713478261.047337:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.047853:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.047855:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.047910:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.048104:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.048528:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.048531:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.048535:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:1.0:1713478261.048539:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b4000 00000400:00000010:1.0:1713478261.048541:0:7991:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b4000. 00000100:00000001:1.0:1713478261.048546:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478261.048547:0:7991:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800a07b4c00 00000100:00000001:1.0:1713478261.048562:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478261.048566:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.048569:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478261.048976:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478261.048978:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a544e800. 00000400:00000200:1.0:1713478261.048980:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.048983:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478261.048985:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887330 00000400:00000010:1.0:1713478261.048987:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887330. 00000100:00000001:1.0:1713478261.048989:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478261.048990:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478261.049874:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.049879:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.049880:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.049882:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.049886:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478261.049891:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a34f140 00000400:00000200:1.0:1713478261.049895:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e399 [8] + 9680 00000800:00000001:1.0:1713478261.049898:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.049904:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.049905:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.049908:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478261.049910:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478261.049911:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478261.049914:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880084250e00. 00000100:00000040:1.0:1713478261.049915:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff880084250e00 x1796705787113792 msgsize 440 00000100:00100000:1.0:1713478261.049918:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478261.049929:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478261.049932:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.049934:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478261.050945:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478261.050949:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a544e900. 00000400:00000200:1.0:1713478261.050951:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.050955:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478261.050958:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801368873b8 00000400:00000010:1.0:1713478261.050959:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801368873b8. 00000100:00000001:1.0:1713478261.050962:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478261.050963:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478261.055411:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.055416:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.055418:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.055419:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.055424:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478261.055430:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a34f180 00000400:00000200:1.0:1713478261.055436:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 60512 00000800:00000001:1.0:1713478261.055440:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.055450:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.055452:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.055456:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478261.055460:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478261.055461:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478261.055465:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880084251f80. 00000100:00000040:1.0:1713478261.055467:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff880084251f80 x1796705787113856 msgsize 488 00000100:00100000:1.0:1713478261.055471:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478261.055484:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478261.055489:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.055493:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478261.056445:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478261.056447:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800a544ed00. 00000400:00000200:1.0:1713478261.056450:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.056453:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478261.056455:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478261.056456:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88007d593400 00000100:00000001:1.0:1713478261.056458:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478261.057506:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.057534:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.057535:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.057541:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.057545:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:1.0:1713478261.057551:0:7991:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x567a81 00000800:00000001:1.0:1713478261.057555:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.058044:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.058047:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.058050:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.058493:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.058970:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.058973:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.058978:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:1.0:1713478261.058981:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b4000 00000400:00000010:1.0:1713478261.058983:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b4000. 00000100:00000001:1.0:1713478261.058988:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478261.058990:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88007d593400 00000100:00000001:1.0:1713478261.059001:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478261.059005:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.059008:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478261.059396:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478261.059399:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a544ed00. 00000400:00000200:1.0:1713478261.059403:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.059407:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478261.059409:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801368876e8 00000400:00000010:1.0:1713478261.059411:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801368876e8. 00000100:00000001:1.0:1713478261.059414:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478261.059416:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478261.060225:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.060231:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.060232:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.060234:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.060239:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478261.060244:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a34f1c0 00000400:00000200:1.0:1713478261.060249:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e399 [8] + 10120 00000800:00000001:1.0:1713478261.060252:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.060260:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.060262:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.060264:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478261.060267:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478261.060268:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478261.060271:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880084250380. 00000100:00000040:1.0:1713478261.060272:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff880084250380 x1796705787113920 msgsize 440 00000100:00100000:1.0:1713478261.060275:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478261.060298:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478261.060304:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.060307:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478261.061233:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478261.061235:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a544e900. 00000400:00000200:1.0:1713478261.061238:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.061241:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478261.061243:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887c38 00000400:00000010:1.0:1713478261.061245:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887c38. 00000100:00000001:1.0:1713478261.061247:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478261.061249:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478261.065512:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.065520:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.065522:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.065524:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.065531:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478261.065538:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a34f200 00000400:00000200:1.0:1713478261.065544:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 61000 00000800:00000001:1.0:1713478261.065549:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.065559:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.065562:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.065565:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478261.065569:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478261.065571:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478261.065574:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880084252a00. 00000100:00000040:1.0:1713478261.065577:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff880084252a00 x1796705787113984 msgsize 488 00000100:00100000:1.0:1713478261.065581:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478261.065595:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478261.065601:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.065604:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478261.066559:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478261.066562:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800a544e800. 00000400:00000200:1.0:1713478261.066564:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.066567:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478261.066570:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478261.066571:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88007d591c00 00000100:00000001:1.0:1713478261.066572:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478261.067717:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.067741:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.067743:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.067745:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.067749:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:1.0:1713478261.067755:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x567a8d 00000800:00000001:1.0:1713478261.067760:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.068305:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.068634:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.068941:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.068943:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.069140:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.069142:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.069147:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:1.0:1713478261.069151:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b2000 00000400:00000010:1.0:1713478261.069153:0:7990:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b2000. 00000100:00000001:1.0:1713478261.069158:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478261.069159:0:7990:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88007d591c00 00000100:00000001:1.0:1713478261.069172:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478261.069176:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.069179:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478261.069517:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478261.069520:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a544eb00. 00000400:00000200:1.0:1713478261.069524:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.069528:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478261.069531:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887550 00000400:00000010:1.0:1713478261.069532:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887550. 00000100:00000001:1.0:1713478261.069535:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478261.069536:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478261.070438:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.070445:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.070447:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.070450:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.070455:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478261.070462:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a34f240 00000400:00000200:1.0:1713478261.070468:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e399 [8] + 10560 00000800:00000001:1.0:1713478261.070473:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.070484:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.070486:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.070490:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478261.070494:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478261.070496:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478261.070500:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880084251c00. 00000100:00000040:1.0:1713478261.070502:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff880084251c00 x1796705787114048 msgsize 440 00000100:00100000:1.0:1713478261.070506:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478261.070521:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478261.070526:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.070529:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478261.071563:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478261.071568:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a544ee00. 00000400:00000200:1.0:1713478261.071571:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.071577:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478261.071580:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887088 00000400:00000010:1.0:1713478261.071582:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887088. 00000100:00000001:1.0:1713478261.071585:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478261.071586:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478261.076505:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.076512:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.076514:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.076517:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.076522:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478261.076530:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a34f280 00000400:00000200:1.0:1713478261.076535:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 61488 00000800:00000001:1.0:1713478261.076540:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.076551:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.076553:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.076557:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478261.076560:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478261.076562:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478261.076565:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880084251180. 00000100:00000040:1.0:1713478261.076568:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff880084251180 x1796705787114112 msgsize 488 00000100:00100000:1.0:1713478261.076572:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478261.076587:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478261.076592:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.076595:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478261.077552:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478261.077554:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800a544ec00. 00000400:00000200:1.0:1713478261.077557:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.077560:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478261.077562:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478261.077563:0:7989:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880096ce0400 00000100:00000001:1.0:1713478261.077564:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478261.078888:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.078921:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.078923:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.078933:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.078938:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:1.0:1713478261.078946:0:7990:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x567a99 00000800:00000001:1.0:1713478261.078951:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.079983:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.079986:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.080146:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.080149:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.080153:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:1.0:1713478261.080157:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b0000 00000400:00000010:1.0:1713478261.080159:0:7990:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b0000. 00000100:00000001:1.0:1713478261.080164:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478261.080165:0:7990:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880096ce0400 00000100:00000001:1.0:1713478261.080177:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478261.080181:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.080184:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478261.080608:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478261.080611:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a544e200. 00000400:00000200:1.0:1713478261.080614:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.080618:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478261.080620:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887990 00000400:00000010:1.0:1713478261.080621:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887990. 00000100:00000001:1.0:1713478261.080623:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478261.080624:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478261.081491:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.081498:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.081501:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.081503:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.081507:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478261.081512:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a34f2c0 00000400:00000200:1.0:1713478261.081516:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e399 [8] + 11000 00000800:00000001:1.0:1713478261.081520:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.081530:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.081532:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.081534:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478261.081537:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478261.081539:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478261.081542:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880084250700. 00000100:00000040:1.0:1713478261.081543:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff880084250700 x1796705787114176 msgsize 440 00000100:00100000:1.0:1713478261.081546:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478261.081557:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478261.081561:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.081563:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478261.082547:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478261.082550:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a8fe1000. 00000400:00000200:1.0:1713478261.082553:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.082556:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478261.082558:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bbee0 00000400:00000010:1.0:1713478261.082560:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bbee0. 00000100:00000001:1.0:1713478261.082562:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478261.082563:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478261.087220:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.087227:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.087230:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.087232:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.087237:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478261.087245:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a34f300 00000400:00000200:1.0:1713478261.087250:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 61976 00000800:00000001:1.0:1713478261.087254:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.087268:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.087270:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.087279:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478261.087283:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478261.087284:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478261.087300:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880084250a80. 00000100:00000040:1.0:1713478261.087303:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff880084250a80 x1796705787114240 msgsize 488 00000100:00100000:1.0:1713478261.087307:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478261.087317:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478261.087323:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.087326:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478261.088200:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478261.088202:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800a544e100. 00000400:00000200:1.0:1713478261.088205:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.088208:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478261.088211:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478261.088212:0:7989:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880096ce1400 00000100:00000001:1.0:1713478261.088213:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478261.089274:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.089318:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.089320:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.089324:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.089329:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:1.0:1713478261.089337:0:7990:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x567aa5 00000800:00000001:1.0:1713478261.089342:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.090282:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.090285:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.090524:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.090527:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.090531:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:1.0:1713478261.090535:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b0000 00000400:00000010:1.0:1713478261.090537:0:7990:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b0000. 00000100:00000001:1.0:1713478261.090541:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478261.090543:0:7990:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880096ce1400 00000100:00000001:1.0:1713478261.090553:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478261.090559:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.090562:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478261.091023:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478261.091026:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a544e000. 00000400:00000200:1.0:1713478261.091029:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.091033:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478261.091036:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887198 00000400:00000010:1.0:1713478261.091037:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887198. 00000100:00000001:1.0:1713478261.091040:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478261.091041:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478261.091976:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.091981:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.091983:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.091984:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.091988:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478261.091994:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a34f340 00000400:00000200:1.0:1713478261.091997:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e399 [8] + 11440 00000800:00000001:1.0:1713478261.092000:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.092009:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.092010:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.092012:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478261.092015:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478261.092016:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478261.092020:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801342c8700. 00000100:00000040:1.0:1713478261.092021:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff8801342c8700 x1796705787114304 msgsize 440 00000100:00100000:1.0:1713478261.092024:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478261.092035:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478261.092038:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.092040:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478261.093105:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478261.093109:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a8fe1300. 00000400:00000200:1.0:1713478261.093111:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.093116:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478261.093118:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb198 00000400:00000010:1.0:1713478261.093120:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb198. 00000100:00000001:1.0:1713478261.093122:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478261.093123:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478261.098437:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.098444:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.098446:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.098448:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.098453:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478261.098460:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a34f380 00000400:00000200:1.0:1713478261.098465:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 62464 00000800:00000001:1.0:1713478261.098469:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.098479:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.098481:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.098483:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478261.098486:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478261.098488:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478261.098491:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801342cb800. 00000100:00000040:1.0:1713478261.098493:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff8801342cb800 x1796705787114368 msgsize 488 00000100:00100000:1.0:1713478261.098498:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478261.098514:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478261.098520:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.098524:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478261.099539:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478261.099544:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800a544e600. 00000400:00000200:1.0:1713478261.099548:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.099554:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478261.099558:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478261.099560:0:7989:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880096ce2c00 00000100:00000001:1.0:1713478261.099562:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478261.100731:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.100758:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.100760:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.100762:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.100767:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:1.0:1713478261.100775:0:7990:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x567ab1 00000800:00000001:1.0:1713478261.100781:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.101765:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.101769:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.102025:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.102028:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.102031:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:1.0:1713478261.102035:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b2000 00000400:00000010:1.0:1713478261.102036:0:7990:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b2000. 00000100:00000001:1.0:1713478261.102040:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478261.102041:0:7990:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880096ce2c00 00000100:00000001:1.0:1713478261.102051:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478261.102055:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.102058:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478261.102476:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478261.102480:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a544e600. 00000400:00000200:1.0:1713478261.102484:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.102490:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478261.102493:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887ee0 00000400:00000010:1.0:1713478261.102495:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887ee0. 00000100:00000001:1.0:1713478261.102499:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478261.102500:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478261.103419:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.103428:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.103430:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.103433:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.103440:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478261.103449:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a34f3c0 00000400:00000200:1.0:1713478261.103455:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e399 [8] + 11880 00000800:00000001:1.0:1713478261.103460:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.103472:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.103475:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.103479:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478261.103484:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478261.103485:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478261.103489:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801342caa00. 00000100:00000040:1.0:1713478261.103492:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff8801342caa00 x1796705787114432 msgsize 440 00000100:00100000:1.0:1713478261.103497:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478261.103517:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478261.103524:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.103527:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478261.104617:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478261.104621:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a8fe1300. 00000400:00000200:1.0:1713478261.104624:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.104628:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478261.104630:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bbbb0 00000400:00000010:1.0:1713478261.104632:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bbbb0. 00000100:00000001:1.0:1713478261.104634:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478261.104635:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478261.111050:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.111059:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.111061:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.111063:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.111070:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478261.111078:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a34f400 00000400:00000200:1.0:1713478261.111083:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 62952 00000800:00000001:1.0:1713478261.111087:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.111097:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.111099:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.111102:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478261.111106:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478261.111108:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478261.111112:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007bfc4700. 00000100:00000040:1.0:1713478261.111114:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff88007bfc4700 x1796705787114496 msgsize 488 00000100:00100000:1.0:1713478261.111118:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478261.111132:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478261.111137:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.111140:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478261.112590:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478261.112595:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800a544e000. 00000400:00000200:1.0:1713478261.112601:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.112608:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478261.112612:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478261.112614:0:7989:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880096ce2800 00000100:00000001:1.0:1713478261.112616:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478261.114112:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.114155:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.114158:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.114164:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.114172:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:1.0:1713478261.114185:0:7990:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x567abd 00000800:00000001:1.0:1713478261.114193:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.115082:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.115086:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.115493:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.115495:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.115499:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:1.0:1713478261.115502:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b4000 00000400:00000010:1.0:1713478261.115503:0:7990:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b4000. 00000100:00000001:1.0:1713478261.115507:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478261.115508:0:7990:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880096ce2800 00000100:00000001:1.0:1713478261.115517:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478261.115521:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.115523:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478261.115914:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478261.115918:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a544e100. 00000400:00000200:1.0:1713478261.115922:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.115928:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478261.115932:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887440 00000400:00000010:1.0:1713478261.115934:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887440. 00000100:00000001:1.0:1713478261.115954:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478261.115956:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478261.117058:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.117066:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.117068:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.117070:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.117076:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478261.117083:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a34f440 00000400:00000200:1.0:1713478261.117088:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e399 [8] + 12320 00000800:00000001:1.0:1713478261.117092:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.117101:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.117103:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.117107:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478261.117110:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478261.117111:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478261.117114:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007bfc7800. 00000100:00000040:1.0:1713478261.117116:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff88007bfc7800 x1796705787114560 msgsize 440 00000100:00100000:1.0:1713478261.117120:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478261.117136:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478261.117142:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.117145:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478261.118555:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478261.118560:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a8fe1600. 00000400:00000200:1.0:1713478261.118565:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.118572:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478261.118576:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb550 00000400:00000010:1.0:1713478261.118578:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb550. 00000100:00000001:1.0:1713478261.118582:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478261.118584:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478261.124451:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.124459:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.124461:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.124463:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.124469:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478261.124478:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a34f480 00000400:00000200:1.0:1713478261.124483:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 63440 00000800:00000001:1.0:1713478261.124488:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.124498:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.124501:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.124504:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478261.124508:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478261.124509:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478261.124511:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007bfc6d80. 00000100:00000040:1.0:1713478261.124513:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff88007bfc6d80 x1796705787114624 msgsize 488 00000100:00100000:1.0:1713478261.124516:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478261.124528:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478261.124532:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.124534:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478261.125537:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478261.125541:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800a544e200. 00000400:00000200:1.0:1713478261.125544:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.125549:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478261.125552:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478261.125553:0:7989:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880096ce1800 00000100:00000001:1.0:1713478261.125555:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478261.126528:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.126555:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.126557:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.126562:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.126567:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:1.0:1713478261.126574:0:7990:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x567ac9 00000800:00000001:1.0:1713478261.126578:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.127299:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.127301:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.127684:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.127688:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.127692:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:1.0:1713478261.127696:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b4000 00000400:00000010:1.0:1713478261.127698:0:7990:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b4000. 00000100:00000001:1.0:1713478261.127703:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478261.127705:0:7990:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880096ce1800 00000100:00000001:1.0:1713478261.127717:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478261.127722:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.127725:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478261.128125:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478261.128128:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a544ec00. 00000400:00000200:1.0:1713478261.128130:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.128133:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478261.128135:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887000 00000400:00000010:1.0:1713478261.128136:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887000. 00000100:00000001:1.0:1713478261.128138:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478261.128139:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478261.128806:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.128812:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.128814:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.128816:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.128821:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478261.128827:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a34f4c0 00000400:00000200:1.0:1713478261.128831:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e399 [8] + 12760 00000800:00000001:1.0:1713478261.128835:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.128846:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.128848:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.128851:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478261.128854:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478261.128856:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478261.128859:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007bfc7480. 00000100:00000040:1.0:1713478261.128861:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff88007bfc7480 x1796705787114688 msgsize 440 00000100:00100000:1.0:1713478261.128864:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478261.128877:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478261.128881:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.128884:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478261.129751:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478261.129755:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a8fe1300. 00000400:00000200:1.0:1713478261.129758:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.129763:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478261.129766:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb908 00000400:00000010:1.0:1713478261.129768:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb908. 00000100:00000001:1.0:1713478261.129770:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478261.129772:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478261.134150:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.134156:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.134158:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.134159:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.134163:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478261.134169:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a34f500 00000400:00000200:1.0:1713478261.134172:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 63928 00000800:00000001:1.0:1713478261.134175:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.134190:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.134192:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.134194:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478261.134197:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478261.134198:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478261.134200:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007bfc6300. 00000100:00000040:1.0:1713478261.134202:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff88007bfc6300 x1796705787114752 msgsize 488 00000100:00100000:1.0:1713478261.134204:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478261.134216:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478261.134219:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.134221:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478261.135720:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478261.135726:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800a544ee00. 00000400:00000200:1.0:1713478261.135731:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.135737:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478261.135741:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478261.135743:0:7989:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880096ce1000 00000100:00000001:1.0:1713478261.135745:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478261.137020:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.137048:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.137050:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.137055:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.137059:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:1.0:1713478261.137065:0:7990:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x567ad5 00000800:00000001:1.0:1713478261.137069:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.137687:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.137689:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.137691:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.137828:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.138163:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.138165:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.138168:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:1.0:1713478261.138170:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b2000 00000400:00000010:1.0:1713478261.138172:0:7991:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b2000. 00000100:00000001:1.0:1713478261.138175:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478261.138176:0:7991:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880096ce1000 00000100:00000001:1.0:1713478261.138185:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478261.138189:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.138191:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478261.138501:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478261.138503:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a544eb00. 00000400:00000200:1.0:1713478261.138505:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.138508:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478261.138510:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887220 00000400:00000010:1.0:1713478261.138511:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887220. 00000100:00000001:1.0:1713478261.138513:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478261.138514:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478261.139390:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.139396:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.139398:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.139399:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.139403:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478261.139409:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a34f540 00000400:00000200:1.0:1713478261.139413:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e399 [8] + 13200 00000800:00000001:1.0:1713478261.139416:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.139424:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.139425:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.139427:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478261.139430:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478261.139431:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478261.139435:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88006ab53b80. 00000100:00000040:1.0:1713478261.139437:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff88006ab53b80 x1796705787114816 msgsize 440 00000100:00100000:1.0:1713478261.139440:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478261.139451:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478261.139455:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.139457:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478261.140565:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478261.140568:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a8fe1b00. 00000400:00000200:1.0:1713478261.140570:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.140574:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478261.140576:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bbe58 00000400:00000010:1.0:1713478261.140578:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bbe58. 00000100:00000001:1.0:1713478261.140580:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478261.140581:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478261.144939:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.144946:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.144948:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.144951:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.144957:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478261.144964:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a34f580 00000400:00000200:1.0:1713478261.144968:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 64416 00000800:00000001:1.0:1713478261.144972:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.144980:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.144981:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.144984:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478261.144986:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478261.144988:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478261.144990:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88006ab50e00. 00000100:00000040:1.0:1713478261.144992:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff88006ab50e00 x1796705787114880 msgsize 488 00000100:00100000:1.0:1713478261.144994:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478261.145007:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478261.145010:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.145012:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478261.146123:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478261.146127:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800a544e800. 00000400:00000200:1.0:1713478261.146131:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.146135:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478261.146138:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478261.146140:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880096ce2000 00000100:00000001:1.0:1713478261.146141:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478261.147251:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.147280:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.147282:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.147285:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.147304:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:1.0:1713478261.147312:0:7991:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x567ae1 00000800:00000001:1.0:1713478261.147316:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.147821:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.148233:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.148804:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.148808:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.148812:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:1.0:1713478261.148816:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b0000 00000400:00000010:1.0:1713478261.148817:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b0000. 00000100:00000001:1.0:1713478261.148821:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478261.148823:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880096ce2000 00000100:00000001:1.0:1713478261.148834:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478261.148838:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.148841:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478261.149336:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478261.149340:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a544e900. 00000400:00000200:1.0:1713478261.149343:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.149366:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478261.149369:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887770 00000400:00000010:1.0:1713478261.149370:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887770. 00000100:00000001:1.0:1713478261.149373:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478261.149374:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478261.150446:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.150471:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.150473:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.150476:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.150482:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478261.150490:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a34f5c0 00000400:00000200:1.0:1713478261.150495:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e399 [8] + 13640 00000800:00000001:1.0:1713478261.150499:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.150509:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.150511:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.150514:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478261.150518:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478261.150519:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478261.150522:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88006ab51500. 00000100:00000040:1.0:1713478261.150525:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff88006ab51500 x1796705787114944 msgsize 440 00000100:00100000:1.0:1713478261.150528:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478261.150562:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478261.150568:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.150571:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478261.151806:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478261.151811:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a8fe1e00. 00000400:00000200:1.0:1713478261.151814:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.151820:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478261.151823:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb5d8 00000400:00000010:1.0:1713478261.151824:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb5d8. 00000100:00000001:1.0:1713478261.151827:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478261.151829:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478261.158026:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.158036:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.158038:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.158041:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.158047:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478261.158055:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a34f600 00000400:00000200:1.0:1713478261.158060:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 64904 00000800:00000001:1.0:1713478261.158064:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.158075:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.158078:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.158081:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478261.158085:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478261.158087:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478261.158090:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88006ab51880. 00000100:00000040:1.0:1713478261.158092:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff88006ab51880 x1796705787115008 msgsize 488 00000100:00100000:1.0:1713478261.158096:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478261.158113:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478261.158118:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.158120:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478261.159665:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478261.159671:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800a544ed00. 00000400:00000200:1.0:1713478261.159676:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.159682:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478261.159686:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478261.159688:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880096ce0000 00000100:00000001:1.0:1713478261.159690:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478261.161002:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.161039:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.161042:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.161045:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.161051:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:1.0:1713478261.161060:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x567aed 00000800:00000001:1.0:1713478261.161066:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.161755:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.162373:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.163159:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.163163:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.163168:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:1.0:1713478261.163173:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b0000 00000400:00000010:1.0:1713478261.163175:0:7990:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b0000. 00000100:00000001:1.0:1713478261.163179:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478261.163181:0:7990:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880096ce0000 00000100:00000001:1.0:1713478261.163194:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478261.163199:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.163203:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478261.163845:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478261.163849:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a544ed00. 00000400:00000200:1.0:1713478261.163853:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.163859:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478261.163862:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887660 00000400:00000010:1.0:1713478261.163864:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887660. 00000100:00000001:1.0:1713478261.163867:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478261.163868:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478261.165213:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.165224:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.165226:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.165229:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.165237:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478261.165246:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a34f640 00000400:00000200:1.0:1713478261.165252:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e399 [8] + 14080 00000800:00000001:1.0:1713478261.165257:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.165269:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.165272:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.165276:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478261.165280:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478261.165281:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478261.165308:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88006ab51c00. 00000100:00000040:1.0:1713478261.165312:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff88006ab51c00 x1796705787115072 msgsize 440 00000100:00100000:1.0:1713478261.165317:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478261.165334:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478261.165340:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.165344:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478261.166909:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478261.166916:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a8fe1000. 00000400:00000200:1.0:1713478261.166922:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.166930:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478261.166934:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb660 00000400:00000010:1.0:1713478261.166937:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb660. 00000100:00000001:1.0:1713478261.166942:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478261.166944:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478261.173512:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.173522:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.173525:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.173528:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.173535:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478261.173545:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a34f680 00000400:00000200:1.0:1713478261.173551:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 65392 00000800:00000001:1.0:1713478261.173556:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.173568:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.173570:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.173574:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478261.173578:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478261.173580:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478261.173583:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88006ab52680. 00000100:00000040:1.0:1713478261.173586:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff88006ab52680 x1796705787115136 msgsize 488 00000100:00100000:1.0:1713478261.173590:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478261.173610:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478261.173616:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.173619:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478261.175330:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478261.175335:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800a544e900. 00000400:00000200:1.0:1713478261.175339:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.175345:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478261.175371:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478261.175374:0:7989:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880096ce2400 00000100:00000001:1.0:1713478261.175376:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478261.177377:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.177411:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.177414:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.177417:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.177424:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:1.0:1713478261.177434:0:7990:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x567af9 00000800:00000001:1.0:1713478261.177441:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.178889:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.178893:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.179155:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.179159:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.179167:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:1.0:1713478261.179174:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b2000 00000400:00000010:1.0:1713478261.179177:0:7990:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b2000. 00000100:00000001:1.0:1713478261.179185:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478261.179187:0:7990:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880096ce2400 00000100:00000001:1.0:1713478261.179210:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478261.179218:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.179224:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478261.179847:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478261.179853:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a544e800. 00000400:00000200:1.0:1713478261.179859:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.179867:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478261.179872:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887880 00000400:00000010:1.0:1713478261.179874:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887880. 00000100:00000001:1.0:1713478261.179878:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478261.179879:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478261.181382:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.181393:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.181396:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.181399:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.181407:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478261.181418:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a34f6c0 00000400:00000200:1.0:1713478261.181425:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e399 [8] + 14520 00000800:00000001:1.0:1713478261.181431:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.181447:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.181450:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.181454:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478261.181459:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478261.181461:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478261.181465:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88006ab53800. 00000100:00000040:1.0:1713478261.181468:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff88006ab53800 x1796705787115200 msgsize 440 00000100:00100000:1.0:1713478261.181474:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478261.181493:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478261.181500:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.181504:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478261.183104:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478261.183110:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a8fe1900. 00000400:00000200:1.0:1713478261.183117:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.183125:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478261.183130:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb220 00000400:00000010:1.0:1713478261.183133:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb220. 00000100:00000001:1.0:1713478261.183139:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478261.183141:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478261.189424:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.189433:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.189435:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.189437:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.189443:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478261.189451:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a34f700 00000400:00000200:1.0:1713478261.189456:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 65880 00000800:00000001:1.0:1713478261.189461:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.189471:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.189473:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.189477:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478261.189480:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478261.189482:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478261.189485:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88006ab50380. 00000100:00000040:1.0:1713478261.189487:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff88006ab50380 x1796705787115264 msgsize 488 00000100:00100000:1.0:1713478261.189491:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478261.189506:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478261.189511:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.189514:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478261.190936:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478261.190939:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800a544eb00. 00000400:00000200:1.0:1713478261.190942:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.190947:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478261.190950:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478261.190952:0:7989:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800a8e3b000 00000100:00000001:1.0:1713478261.190954:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478261.192337:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.192398:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.192402:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.192407:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.192416:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:1.0:1713478261.192430:0:7990:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x567b05 00000800:00000001:1.0:1713478261.192439:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.193438:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.193442:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.194230:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.194236:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.194245:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:1.0:1713478261.194251:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b4000 00000400:00000010:1.0:1713478261.194255:0:7990:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b4000. 00000100:00000001:1.0:1713478261.194263:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478261.194266:0:7990:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800a8e3b000 00000100:00000001:1.0:1713478261.194311:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478261.194321:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.194328:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478261.195011:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478261.195017:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a544ee00. 00000400:00000200:1.0:1713478261.195022:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.195029:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478261.195034:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887110 00000400:00000010:1.0:1713478261.195036:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887110. 00000100:00000001:1.0:1713478261.195040:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478261.195042:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478261.196642:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.196656:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.196660:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.196665:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.196676:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478261.196691:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a34f740 00000400:00000200:1.0:1713478261.196701:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e399 [8] + 14960 00000400:00000010:1.0:1713478261.196708:0:7989:0:(lib-me.c:113:lnet_me_unlink()) slab-freed 'me': 88 at ffff88011cc887e8. 00000400:00000200:1.0:1713478261.196716:0:7989:0:(lib-md.c:42:lnet_md_unlink()) Queueing unlink of md ffff8800aa1b5500 00000800:00000001:1.0:1713478261.196722:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.196743:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.196747:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.196754:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478261.196760:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800aa1b5500 00000400:00000010:1.0:1713478261.196764:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 248 at ffff8800aa1b5500. 00000100:00000001:1.0:1713478261.196771:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478261.196774:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000040:1.0:1713478261.196778:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff88008bedf450 x1796705787115328 msgsize 440 00000100:00100000:1.0:1713478261.196786:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000040:1.0:1713478261.196789:0:7989:0:(events.c:368:request_in_callback()) Buffer complete: 63 buffers still posted 00000100:00000001:1.0:1713478261.196817:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478261.196826:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.196832:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478261.198478:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478261.198484:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a8fe1900. 00000400:00000200:1.0:1713478261.198489:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.198496:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478261.198500:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb3b8 00000400:00000010:1.0:1713478261.198503:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb3b8. 00000100:00000001:1.0:1713478261.198507:0:7990:0:(events.c:405:reply_out_callback()) Process entered 02000000:00000001:1.0:1713478261.198509:0:7990:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713478261.198513:0:7990:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880070d00c00. 02000000:00000001:1.0:1713478261.198518:0:7990:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000001:1.0:1713478261.198519:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478261.205434:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.205446:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.205449:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.205452:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.205460:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478261.205470:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a34f780 00000400:00000200:1.0:1713478261.205477:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 66368 00000800:00000001:1.0:1713478261.205483:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.205496:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.205498:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.205502:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478261.205506:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478261.205508:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478261.205512:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88006ab53480. 00000100:00000040:1.0:1713478261.205515:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff88006ab53480 x1796705787115392 msgsize 488 00000100:00100000:1.0:1713478261.205520:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478261.205541:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478261.205547:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.205551:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478261.207328:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478261.207334:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800a544ec00. 00000400:00000200:1.0:1713478261.207339:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.207345:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478261.207377:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478261.207379:0:7989:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800a8e38c00 00000100:00000001:1.0:1713478261.207382:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478261.208936:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.208981:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.208984:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.208988:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.208995:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:1.0:1713478261.209006:0:7990:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x567b15 00000800:00000001:1.0:1713478261.209014:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.209877:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.209880:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.209976:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.210455:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.211022:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.211026:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.211242:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.211246:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.211254:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:1.0:1713478261.211261:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b4000 00000400:00000010:1.0:1713478261.211265:0:7991:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b4000. 00000100:00000001:1.0:1713478261.211272:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478261.211275:0:7991:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800a8e38c00 00000100:00000001:1.0:1713478261.211339:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478261.211377:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.211384:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478261.212037:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478261.212045:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a544e200. 00000400:00000200:1.0:1713478261.212051:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.212060:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478261.212065:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801368874c8 00000400:00000010:1.0:1713478261.212069:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801368874c8. 00000100:00000001:1.0:1713478261.212074:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478261.212076:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478261.213430:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.213442:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.213445:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.213448:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.213455:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478261.213465:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a34f7c0 00000400:00000200:1.0:1713478261.213472:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e4e1 [8] + 0 00000800:00000001:1.0:1713478261.213478:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.213492:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.213495:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.213500:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478261.213504:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478261.213506:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478261.213510:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88006ab53b80. 00000100:00000040:1.0:1713478261.213513:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff88006ab53b80 x1796705787115456 msgsize 440 00000100:00100000:1.0:1713478261.213518:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478261.213563:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478261.213571:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.213575:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478261.215225:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478261.215231:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a8fe1e00. 00000400:00000200:1.0:1713478261.215235:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.215242:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478261.215246:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bbaa0 00000400:00000010:1.0:1713478261.215248:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bbaa0. 00000100:00000001:1.0:1713478261.215251:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478261.215252:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478261.221574:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.221585:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.221588:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.221590:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.221597:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478261.221607:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a34f800 00000400:00000200:1.0:1713478261.221613:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 66856 00000800:00000001:1.0:1713478261.221618:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.221632:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.221634:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.221638:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478261.221642:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478261.221644:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478261.221647:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88006ab51500. 00000100:00000040:1.0:1713478261.221650:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff88006ab51500 x1796705787115520 msgsize 488 00000100:00100000:1.0:1713478261.221654:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478261.221674:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478261.221680:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.221683:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478261.223440:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478261.223448:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800a544e100. 00000400:00000200:1.0:1713478261.223454:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.223463:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478261.223469:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478261.223472:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800a8e3b800 00000100:00000001:1.0:1713478261.223476:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478261.225110:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.225174:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.225177:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.225181:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.225189:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:1.0:1713478261.225200:0:7991:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x567b21 00000800:00000001:1.0:1713478261.225207:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.226063:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.226067:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.226150:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.226750:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.227523:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.227527:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.227533:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:1.0:1713478261.227537:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b2000 00000400:00000010:1.0:1713478261.227540:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b2000. 00000100:00000001:1.0:1713478261.227545:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478261.227548:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800a8e3b800 00000100:00000001:1.0:1713478261.227563:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478261.227569:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.227573:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478261.228240:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478261.228247:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a544e000. 00000400:00000200:1.0:1713478261.228254:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.228262:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478261.228268:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887908 00000400:00000010:1.0:1713478261.228271:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887908. 00000100:00000001:1.0:1713478261.228276:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478261.228279:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478261.229901:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.229910:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.229913:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.229915:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.229921:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478261.229930:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a34f840 00000400:00000200:1.0:1713478261.229936:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e4e1 [8] + 440 00000800:00000001:1.0:1713478261.229940:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.229950:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.229952:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.229956:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478261.229959:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478261.229961:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478261.229964:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88006ab51c00. 00000100:00000040:1.0:1713478261.229967:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff88006ab51c00 x1796705787115584 msgsize 440 00000100:00100000:1.0:1713478261.229971:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478261.229988:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478261.229993:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.229995:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478261.231270:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478261.231274:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a8fe1b00. 00000400:00000200:1.0:1713478261.231277:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.231284:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478261.231305:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bbdd0 00000400:00000010:1.0:1713478261.231308:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bbdd0. 00000100:00000001:1.0:1713478261.231311:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478261.231313:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478261.236565:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.236572:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.236575:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.236578:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.236585:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478261.236593:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a34f880 00000400:00000200:1.0:1713478261.236600:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 67344 00000800:00000001:1.0:1713478261.236606:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.236619:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.236621:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.236625:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478261.236628:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478261.236630:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478261.236633:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88006ab53800. 00000100:00000040:1.0:1713478261.236636:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff88006ab53800 x1796705787115648 msgsize 488 00000100:00100000:1.0:1713478261.236639:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478261.236652:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478261.236656:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.236659:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478261.238207:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478261.238212:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800a544e600. 00000400:00000200:1.0:1713478261.238216:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.238222:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478261.238226:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478261.238228:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800a8e39800 00000100:00000001:1.0:1713478261.238230:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478261.240102:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.240157:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.240162:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.240176:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.240186:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:1.0:1713478261.240200:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x567b2d 00000800:00000001:1.0:1713478261.240210:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.241763:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.241767:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.241927:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.241930:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.241935:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:1.0:1713478261.241940:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b0000 00000400:00000010:1.0:1713478261.241942:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b0000. 00000100:00000001:1.0:1713478261.241946:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478261.241949:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800a8e39800 00000100:00000001:1.0:1713478261.241962:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478261.241967:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.241970:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478261.242632:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478261.242637:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a544e600. 00000400:00000200:1.0:1713478261.242641:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.242648:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478261.242651:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801368872a8 00000400:00000010:1.0:1713478261.242653:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801368872a8. 00000100:00000001:1.0:1713478261.242657:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478261.242658:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478261.243963:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.243973:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.243976:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.243979:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.243985:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478261.243994:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a34f8c0 00000400:00000200:1.0:1713478261.244000:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e4e1 [8] + 880 00000800:00000001:1.0:1713478261.244005:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.244016:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.244019:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.244023:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478261.244027:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478261.244029:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478261.244035:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a55b9f80. 00000100:00000040:1.0:1713478261.244038:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff8800a55b9f80 x1796705787115712 msgsize 440 00000100:00100000:1.0:1713478261.244043:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478261.244060:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478261.244065:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.244068:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478261.245718:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478261.245723:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a8fe1300. 00000400:00000200:1.0:1713478261.245727:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.245734:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478261.245738:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bbdd0 00000400:00000010:1.0:1713478261.245740:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bbdd0. 00000100:00000001:1.0:1713478261.245744:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478261.245746:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478261.252040:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.252049:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.252052:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.252056:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.252064:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478261.252075:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a34f900 00000400:00000200:1.0:1713478261.252082:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 67832 00000800:00000001:1.0:1713478261.252089:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.252104:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.252107:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.252111:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478261.252114:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478261.252116:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478261.252120:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a55bb100. 00000100:00000040:1.0:1713478261.252123:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff8800a55bb100 x1796705787115776 msgsize 488 00000100:00100000:1.0:1713478261.252127:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478261.252142:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478261.252147:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.252150:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478261.253917:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478261.253923:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800a544e000. 00000400:00000200:1.0:1713478261.253928:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.253934:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478261.253938:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478261.253940:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88008813bc00 00000100:00000001:1.0:1713478261.253942:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478261.256396:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.256451:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.256455:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.256468:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.256479:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:1.0:1713478261.256492:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x567b39 00000800:00000001:1.0:1713478261.256502:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.257877:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.257880:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.258143:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.258147:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.258153:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:1.0:1713478261.258158:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b0000 00000400:00000010:1.0:1713478261.258160:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b0000. 00000100:00000001:1.0:1713478261.258164:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478261.258166:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88008813bc00 00000100:00000001:1.0:1713478261.258181:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478261.258187:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.258190:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478261.258885:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478261.258890:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a544e100. 00000400:00000200:1.0:1713478261.258895:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.258901:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478261.258905:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801368872a8 00000400:00000010:1.0:1713478261.258908:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801368872a8. 00000100:00000001:1.0:1713478261.258911:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478261.258913:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478261.260382:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.260395:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.260398:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.260403:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.260410:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478261.260420:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a34f940 00000400:00000200:1.0:1713478261.260426:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e4e1 [8] + 1320 00000800:00000001:1.0:1713478261.260432:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.260452:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.260455:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.260459:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478261.260463:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478261.260465:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478261.260469:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a55b8700. 00000100:00000040:1.0:1713478261.260472:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff8800a55b8700 x1796705787115840 msgsize 440 00000100:00100000:1.0:1713478261.260476:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478261.260494:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478261.260500:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.260504:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478261.262072:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478261.262077:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a8fe1600. 00000400:00000200:1.0:1713478261.262082:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.262089:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478261.262094:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bbaa0 00000400:00000010:1.0:1713478261.262097:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bbaa0. 00000100:00000001:1.0:1713478261.262102:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478261.262104:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478261.269083:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.269095:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.269098:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.269102:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.269112:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478261.269125:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a34f980 00000400:00000200:1.0:1713478261.269132:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 68320 00000800:00000001:1.0:1713478261.269137:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.269151:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.269153:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.269157:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478261.269161:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478261.269163:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478261.269167:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a55bb800. 00000100:00000040:1.0:1713478261.269170:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff8800a55bb800 x1796705787115904 msgsize 488 00000100:00100000:1.0:1713478261.269175:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478261.269192:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478261.269198:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.269201:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478261.270987:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478261.270993:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800a544e200. 00000400:00000200:1.0:1713478261.270998:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.271004:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478261.271008:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478261.271010:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88008813b400 00000100:00000001:1.0:1713478261.271012:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478261.273386:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.273444:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.273449:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.273464:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.273475:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:1.0:1713478261.273490:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x567b45 00000800:00000001:1.0:1713478261.273500:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.274935:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.274939:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.275257:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.275261:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.275268:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:1.0:1713478261.275274:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b2000 00000400:00000010:1.0:1713478261.275276:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b2000. 00000100:00000001:1.0:1713478261.275282:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478261.275310:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88008813b400 00000100:00000001:1.0:1713478261.275330:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478261.275337:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.275342:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478261.276017:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478261.276024:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a544ec00. 00000400:00000200:1.0:1713478261.276028:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.276035:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478261.276039:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887908 00000400:00000010:1.0:1713478261.276042:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887908. 00000100:00000001:1.0:1713478261.276045:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478261.276047:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478261.277277:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.277311:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.277315:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.277319:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.277326:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478261.277336:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a34f9c0 00000400:00000200:1.0:1713478261.277343:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e4e1 [8] + 1760 00000800:00000001:1.0:1713478261.277373:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.277387:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.277390:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.277395:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478261.277399:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478261.277401:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478261.277405:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a55bbb80. 00000100:00000040:1.0:1713478261.277408:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff8800a55bbb80 x1796705787115968 msgsize 440 00000100:00100000:1.0:1713478261.277413:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478261.277433:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478261.277439:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.277443:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478261.278947:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478261.278951:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a8fe1600. 00000400:00000200:1.0:1713478261.278955:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.278961:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478261.278964:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb3b8 00000400:00000010:1.0:1713478261.278966:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb3b8. 00000100:00000001:1.0:1713478261.278970:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478261.278971:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478261.284528:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.284536:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.284539:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.284543:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.284550:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478261.284560:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a34fa00 00000400:00000200:1.0:1713478261.284565:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 68808 00000800:00000001:1.0:1713478261.284570:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.284581:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.284583:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.284586:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478261.284589:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478261.284591:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478261.284595:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88009096b100. 00000100:00000040:1.0:1713478261.284598:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff88009096b100 x1796705787116032 msgsize 488 00000100:00100000:1.0:1713478261.284602:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478261.284615:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478261.284620:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.284622:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478261.286188:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478261.286195:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800a544ee00. 00000400:00000200:1.0:1713478261.286200:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.286206:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478261.286211:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478261.286213:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88008813a400 00000100:00000001:1.0:1713478261.286215:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478261.287909:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.287945:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.287949:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.287952:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.287961:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:1.0:1713478261.287972:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x567b51 00000800:00000001:1.0:1713478261.287980:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.288913:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.288917:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.289638:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.289642:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.289648:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:1.0:1713478261.289653:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b4000 00000400:00000010:1.0:1713478261.289655:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b4000. 00000100:00000001:1.0:1713478261.289661:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478261.289663:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88008813a400 00000100:00000001:1.0:1713478261.289679:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478261.289685:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.289689:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478261.290278:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478261.290283:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a544eb00. 00000400:00000200:1.0:1713478261.290310:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.290317:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478261.290321:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801368874c8 00000400:00000010:1.0:1713478261.290324:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801368874c8. 00000100:00000001:1.0:1713478261.290327:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478261.290329:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478261.291904:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.291917:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.291920:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.291923:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.291931:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478261.291942:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a34fa40 00000400:00000200:1.0:1713478261.291949:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e4e1 [8] + 2200 00000800:00000001:1.0:1713478261.291955:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.291969:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.291989:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.291993:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478261.291997:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478261.291999:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478261.292003:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880090969180. 00000100:00000040:1.0:1713478261.292006:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff880090969180 x1796705787116096 msgsize 440 00000100:00100000:1.0:1713478261.292011:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478261.292032:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478261.292038:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.292042:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478261.294026:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478261.294032:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a8fe1300. 00000400:00000200:1.0:1713478261.294037:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.294044:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478261.294048:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb220 00000400:00000010:1.0:1713478261.294051:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb220. 00000100:00000001:1.0:1713478261.294055:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478261.294057:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478261.301432:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.301445:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.301448:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.301451:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.301459:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478261.301471:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a34fa80 00000400:00000200:1.0:1713478261.301478:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 69296 00000800:00000001:1.0:1713478261.301484:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.301499:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.301501:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.301506:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478261.301510:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478261.301513:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478261.301517:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880090968a80. 00000100:00000040:1.0:1713478261.301520:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff880090968a80 x1796705787116160 msgsize 488 00000100:00100000:1.0:1713478261.301525:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478261.301550:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478261.301557:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.301561:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478261.303406:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478261.303413:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800a544e800. 00000400:00000200:1.0:1713478261.303418:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.303426:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478261.303432:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478261.303435:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88007d6d6000 00000100:00000001:1.0:1713478261.303438:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478261.305261:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.305337:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.305341:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.305385:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.305393:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:1.0:1713478261.305405:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x567b5d 00000800:00000001:1.0:1713478261.305413:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.306541:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.306547:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.306684:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.307106:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.308014:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.308018:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.308025:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:1.0:1713478261.308031:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b4000 00000400:00000010:1.0:1713478261.308034:0:7990:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b4000. 00000100:00000001:1.0:1713478261.308039:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478261.308041:0:7990:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88007d6d6000 00000100:00000001:1.0:1713478261.308057:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478261.308064:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.308068:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478261.308810:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478261.308815:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a544e900. 00000400:00000200:1.0:1713478261.308820:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.308825:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478261.308829:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887110 00000400:00000010:1.0:1713478261.308831:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887110. 00000100:00000001:1.0:1713478261.308834:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478261.308836:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478261.310177:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.310188:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.310192:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.310195:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.310202:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478261.310212:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a34fac0 00000400:00000200:1.0:1713478261.310219:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e4e1 [8] + 2640 00000800:00000001:1.0:1713478261.310224:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.310237:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.310239:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.310244:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478261.310248:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478261.310250:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478261.310254:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880090968380. 00000100:00000040:1.0:1713478261.310258:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff880090968380 x1796705787116224 msgsize 440 00000100:00100000:1.0:1713478261.310262:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478261.310281:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478261.310308:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.310312:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478261.311808:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478261.311811:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a8fe1b00. 00000400:00000200:1.0:1713478261.311813:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.311817:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478261.311820:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb660 00000400:00000010:1.0:1713478261.311821:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb660. 00000100:00000001:1.0:1713478261.311823:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478261.311824:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478261.318985:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.318994:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.318997:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.318999:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.319006:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478261.319015:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a34fb00 00000400:00000200:1.0:1713478261.319021:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 69784 00000800:00000001:1.0:1713478261.319026:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.319037:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.319039:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.319043:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478261.319047:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478261.319048:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478261.319052:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88009096ad80. 00000100:00000040:1.0:1713478261.319055:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff88009096ad80 x1796705787116288 msgsize 488 00000100:00100000:1.0:1713478261.319059:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478261.319075:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478261.319080:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.319083:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478261.320299:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478261.320302:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800a544ed00. 00000400:00000200:1.0:1713478261.320304:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.320308:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478261.320310:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478261.320311:0:7989:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88007d6d6800 00000100:00000001:1.0:1713478261.320312:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478261.321725:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.321760:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.321762:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.321773:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.321779:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:1.0:1713478261.321788:0:7990:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x567b69 00000800:00000001:1.0:1713478261.321794:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.323015:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.323018:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.323169:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.323172:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.323177:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:1.0:1713478261.323181:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b2000 00000400:00000010:1.0:1713478261.323183:0:7990:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b2000. 00000100:00000001:1.0:1713478261.323188:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478261.323190:0:7990:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88007d6d6800 00000100:00000001:1.0:1713478261.323204:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478261.323208:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.323212:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478261.323666:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478261.323669:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a544ed00. 00000400:00000200:1.0:1713478261.323672:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.323677:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478261.323680:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887880 00000400:00000010:1.0:1713478261.323682:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887880. 00000100:00000001:1.0:1713478261.323685:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478261.323686:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478261.324904:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.324914:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.324917:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.324921:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.324929:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478261.324937:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a34fb40 00000400:00000200:1.0:1713478261.324944:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e4e1 [8] + 3080 00000800:00000001:1.0:1713478261.324948:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.324960:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.324962:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.324966:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478261.324970:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478261.324972:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478261.324976:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88009096b800. 00000100:00000040:1.0:1713478261.324979:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff88009096b800 x1796705787116352 msgsize 440 00000100:00100000:1.0:1713478261.324983:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478261.325002:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478261.325007:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.325010:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478261.326652:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478261.326656:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a8fe1e00. 00000400:00000200:1.0:1713478261.326660:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.326665:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478261.326669:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb5d8 00000400:00000010:1.0:1713478261.326671:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb5d8. 00000100:00000001:1.0:1713478261.326675:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478261.326676:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478261.333388:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.333397:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.333399:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.333402:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.333409:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478261.333417:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a34fb80 00000400:00000200:1.0:1713478261.333423:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 70272 00000800:00000001:1.0:1713478261.333428:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.333440:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.333442:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.333446:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478261.333450:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478261.333452:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478261.333456:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88009096bb80. 00000100:00000040:1.0:1713478261.333458:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff88009096bb80 x1796705787116416 msgsize 488 00000100:00100000:1.0:1713478261.333463:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478261.333477:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478261.333482:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.333485:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478261.335075:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478261.335081:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800a544e900. 00000400:00000200:1.0:1713478261.335087:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.335095:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478261.335101:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478261.335103:0:7989:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88007d6d6c00 00000100:00000001:1.0:1713478261.335106:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478261.336729:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.336759:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.336761:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.336770:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.336776:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:1.0:1713478261.336784:0:7990:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x567b75 00000800:00000001:1.0:1713478261.336790:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.338057:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.338061:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.338405:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.338409:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.338414:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:1.0:1713478261.338418:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b0000 00000400:00000010:1.0:1713478261.338420:0:7990:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b0000. 00000100:00000001:1.0:1713478261.338425:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478261.338427:0:7990:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88007d6d6c00 00000100:00000001:1.0:1713478261.338438:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478261.338443:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.338446:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478261.339005:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478261.339010:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a544e800. 00000400:00000200:1.0:1713478261.339014:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.339019:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478261.339023:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887660 00000400:00000010:1.0:1713478261.339025:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887660. 00000100:00000001:1.0:1713478261.339028:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478261.339030:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478261.340370:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.340381:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.340385:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.340388:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.340413:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478261.340426:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a34fbc0 00000400:00000200:1.0:1713478261.340435:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e4e1 [8] + 3520 00000800:00000001:1.0:1713478261.340443:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.340459:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.340463:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.340469:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478261.340476:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478261.340479:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478261.340484:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88009096a680. 00000100:00000040:1.0:1713478261.340488:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff88009096a680 x1796705787116480 msgsize 440 00000100:00100000:1.0:1713478261.340494:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478261.340520:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478261.340528:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.340534:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478261.342258:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478261.342263:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a8fe1900. 00000400:00000200:1.0:1713478261.342267:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.342274:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478261.342277:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bbe58 00000400:00000010:1.0:1713478261.342280:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bbe58. 00000100:00000001:1.0:1713478261.342283:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478261.342307:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478261.348829:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.348837:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.348840:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.348842:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.348848:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478261.348857:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a34fc00 00000400:00000200:1.0:1713478261.348864:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 70760 00000800:00000001:1.0:1713478261.348868:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.348878:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.348881:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.348884:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478261.348888:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478261.348890:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478261.348894:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88009096a300. 00000100:00000040:1.0:1713478261.348896:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff88009096a300 x1796705787116544 msgsize 488 00000100:00100000:1.0:1713478261.348900:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478261.348914:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478261.348919:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.348921:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478261.350369:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478261.350374:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800a544eb00. 00000400:00000200:1.0:1713478261.350378:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.350383:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478261.350387:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478261.350388:0:7989:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88007d6d7000 00000100:00000001:1.0:1713478261.350390:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478261.351942:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.351978:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.351981:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.351989:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.351995:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:1.0:1713478261.352004:0:7990:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x567b81 00000800:00000001:1.0:1713478261.352010:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.353153:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.353156:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.353495:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.353499:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.353505:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:1.0:1713478261.353510:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b0000 00000400:00000010:1.0:1713478261.353513:0:7990:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b0000. 00000100:00000001:1.0:1713478261.353519:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478261.353521:0:7990:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88007d6d7000 00000100:00000001:1.0:1713478261.353537:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478261.353542:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.353546:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478261.354133:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478261.354138:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a544ee00. 00000400:00000200:1.0:1713478261.354142:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.354148:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478261.354153:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887770 00000400:00000010:1.0:1713478261.354155:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887770. 00000100:00000001:1.0:1713478261.354159:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478261.354161:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478261.355345:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.355370:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.355372:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.355375:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.355379:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478261.355387:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a34fc40 00000400:00000200:1.0:1713478261.355393:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e4e1 [8] + 3960 00000800:00000001:1.0:1713478261.355397:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.355407:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.355409:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.355412:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478261.355416:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478261.355418:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478261.355421:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88009096b480. 00000100:00000040:1.0:1713478261.355424:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff88009096b480 x1796705787116608 msgsize 440 00000100:00100000:1.0:1713478261.355427:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478261.355442:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478261.355447:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.355450:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478261.356993:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478261.356997:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a8fe1900. 00000400:00000200:1.0:1713478261.357001:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.357006:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478261.357010:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb908 00000400:00000010:1.0:1713478261.357012:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb908. 00000100:00000001:1.0:1713478261.357015:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478261.357016:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478261.363561:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.363570:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.363573:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.363575:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.363581:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478261.363590:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a34fc80 00000400:00000200:1.0:1713478261.363598:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 71248 00000800:00000001:1.0:1713478261.363605:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.363619:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.363622:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.363627:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478261.363632:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478261.363634:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478261.363639:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88009096aa00. 00000100:00000040:1.0:1713478261.363642:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff88009096aa00 x1796705787116672 msgsize 488 00000100:00100000:1.0:1713478261.363647:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478261.363667:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478261.363674:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.363678:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478261.364905:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478261.364910:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800a544ec00. 00000400:00000200:1.0:1713478261.364915:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.364920:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478261.364925:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478261.364927:0:7989:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88007d6d4800 00000100:00000001:1.0:1713478261.364930:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478261.366269:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.366342:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.366344:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.366369:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.366375:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:1.0:1713478261.366383:0:7990:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x567b8d 00000800:00000001:1.0:1713478261.366388:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.367249:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.367253:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.367725:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.367728:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.367732:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:1.0:1713478261.367736:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b2000 00000400:00000010:1.0:1713478261.367737:0:7990:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b2000. 00000100:00000001:1.0:1713478261.367742:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478261.367743:0:7990:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88007d6d4800 00000100:00000001:1.0:1713478261.367755:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478261.367759:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.367762:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478261.368223:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478261.368227:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a544e200. 00000400:00000200:1.0:1713478261.368232:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.368237:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478261.368240:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887220 00000400:00000010:1.0:1713478261.368243:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887220. 00000100:00000001:1.0:1713478261.368246:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478261.368248:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478261.369108:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.369114:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.369115:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.369117:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.369121:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478261.369127:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a34fcc0 00000400:00000200:1.0:1713478261.369132:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e4e1 [8] + 4400 00000800:00000001:1.0:1713478261.369135:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.369142:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.369143:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.369146:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478261.369149:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478261.369150:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478261.369153:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880090969880. 00000100:00000040:1.0:1713478261.369155:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff880090969880 x1796705787116736 msgsize 440 00000100:00100000:1.0:1713478261.369157:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478261.369171:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478261.369175:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.369177:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478261.370258:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478261.370261:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a8fe1e00. 00000400:00000200:1.0:1713478261.370264:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.370269:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478261.370271:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb550 00000400:00000010:1.0:1713478261.370272:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb550. 00000100:00000001:1.0:1713478261.370275:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478261.370276:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478261.375304:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.375313:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.375315:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.375317:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.375323:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478261.375330:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a34fd00 00000400:00000200:1.0:1713478261.375336:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 71736 00000800:00000001:1.0:1713478261.375340:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.375369:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.375371:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.375375:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478261.375378:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478261.375379:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478261.375383:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880090969500. 00000100:00000040:1.0:1713478261.375385:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff880090969500 x1796705787116800 msgsize 488 00000100:00100000:1.0:1713478261.375388:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478261.375400:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478261.375405:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.375408:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478261.377027:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478261.377034:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800a544e100. 00000400:00000200:1.0:1713478261.377040:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.377048:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478261.377053:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478261.377055:0:7989:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88007d6d5400 00000100:00000001:1.0:1713478261.377058:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478261.378613:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.378646:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.378649:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.378651:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.378659:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:1.0:1713478261.378671:0:7990:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x567b99 00000800:00000001:1.0:1713478261.378678:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.379571:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.379574:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.379719:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.379721:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.379980:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.379983:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.379987:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:1.0:1713478261.379991:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b4000 00000400:00000010:1.0:1713478261.379993:0:7990:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b4000. 00000100:00000001:1.0:1713478261.379997:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478261.379999:0:7990:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88007d6d5400 00000100:00000001:1.0:1713478261.380010:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478261.380014:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.380017:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478261.380550:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478261.380553:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a544e000. 00000400:00000200:1.0:1713478261.380556:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.380560:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478261.380562:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887000 00000400:00000010:1.0:1713478261.380564:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887000. 00000100:00000001:1.0:1713478261.380567:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478261.380569:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478261.381830:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.381838:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.381840:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.381842:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.381848:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478261.381855:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a34fd40 00000400:00000200:1.0:1713478261.381861:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e4e1 [8] + 4840 00000800:00000001:1.0:1713478261.381865:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.381874:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.381876:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.381879:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478261.381883:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478261.381884:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478261.381887:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880090968e00. 00000100:00000040:1.0:1713478261.381890:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff880090968e00 x1796705787116864 msgsize 440 00000100:00100000:1.0:1713478261.381893:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478261.381928:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478261.381934:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.381937:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478261.383470:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478261.383475:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a8fe1b00. 00000400:00000200:1.0:1713478261.383480:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.383486:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478261.383490:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bbbb0 00000400:00000010:1.0:1713478261.383493:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bbbb0. 00000100:00000001:1.0:1713478261.383497:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478261.383499:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478261.389392:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.389400:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.389401:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.389403:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.389408:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478261.389416:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a34fd80 00000400:00000200:1.0:1713478261.389420:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 72224 00000800:00000001:1.0:1713478261.389424:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.389433:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.389435:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.389438:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478261.389441:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478261.389442:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478261.389445:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880090968000. 00000100:00000040:1.0:1713478261.389447:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff880090968000 x1796705787116928 msgsize 488 00000100:00100000:1.0:1713478261.389450:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478261.389465:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478261.389469:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.389471:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478261.390700:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478261.390705:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800a544e600. 00000400:00000200:1.0:1713478261.390709:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.390715:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478261.390719:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478261.390720:0:7989:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88007d6d4c00 00000100:00000001:1.0:1713478261.390723:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478261.391764:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.391784:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.391785:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.391787:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.391791:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:1.0:1713478261.391796:0:7990:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x567ba5 00000800:00000001:1.0:1713478261.391801:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.392270:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.392272:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.392275:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.392531:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.392915:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.392918:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.392922:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:1.0:1713478261.392926:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b4000 00000400:00000010:1.0:1713478261.392928:0:7991:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b4000. 00000100:00000001:1.0:1713478261.392932:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478261.392934:0:7991:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88007d6d4c00 00000100:00000001:1.0:1713478261.392944:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478261.392948:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.392951:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478261.393255:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478261.393257:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a544e600. 00000400:00000200:1.0:1713478261.393259:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.393262:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478261.393264:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887440 00000400:00000010:1.0:1713478261.393265:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887440. 00000100:00000001:1.0:1713478261.393267:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478261.393267:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478261.394163:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.394168:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.394170:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.394171:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.394175:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478261.394180:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a34fdc0 00000400:00000200:1.0:1713478261.394183:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e4e1 [8] + 5280 00000800:00000001:1.0:1713478261.394186:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.394197:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.394198:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.394200:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478261.394203:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478261.394204:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478261.394207:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88012d456a00. 00000100:00000040:1.0:1713478261.394209:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff88012d456a00 x1796705787116992 msgsize 440 00000100:00100000:1.0:1713478261.394212:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478261.394225:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478261.394228:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.394230:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478261.395337:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478261.395342:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a8fe1300. 00000400:00000200:1.0:1713478261.395346:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.395374:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478261.395378:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb198 00000400:00000010:1.0:1713478261.395380:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb198. 00000100:00000001:1.0:1713478261.395384:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478261.395386:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478261.401616:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.401625:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.401627:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.401629:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.401635:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478261.401643:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a34fe00 00000400:00000200:1.0:1713478261.401650:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 72712 00000800:00000001:1.0:1713478261.401656:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.401668:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.401671:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.401676:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478261.401681:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478261.401683:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478261.401686:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88012d454700. 00000100:00000040:1.0:1713478261.401689:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff88012d454700 x1796705787117056 msgsize 488 00000100:00100000:1.0:1713478261.401692:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478261.401706:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478261.401711:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.401714:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478261.402934:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478261.402938:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800a544e000. 00000400:00000200:1.0:1713478261.402941:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.402945:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478261.402948:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478261.402949:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88007d6d5000 00000100:00000001:1.0:1713478261.402951:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478261.404110:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.404138:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.404141:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.404146:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.404152:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:1.0:1713478261.404162:0:7991:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x567bb1 00000800:00000001:1.0:1713478261.404169:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.404831:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.404833:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.404837:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.405268:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.405909:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.405912:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.405917:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:1.0:1713478261.405921:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b2000 00000400:00000010:1.0:1713478261.405922:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b2000. 00000100:00000001:1.0:1713478261.405927:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478261.405928:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88007d6d5000 00000100:00000001:1.0:1713478261.405940:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478261.405945:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.405948:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478261.406474:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478261.406477:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a544e100. 00000400:00000200:1.0:1713478261.406480:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.406484:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478261.406486:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887ee0 00000400:00000010:1.0:1713478261.406488:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887ee0. 00000100:00000001:1.0:1713478261.406490:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478261.406492:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478261.407715:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.407724:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.407741:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.407743:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.407749:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478261.407757:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a34fe40 00000400:00000200:1.0:1713478261.407763:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e4e1 [8] + 5720 00000800:00000001:1.0:1713478261.407767:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.407777:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.407780:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.407783:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478261.407787:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478261.407788:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478261.407791:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88012d457800. 00000100:00000040:1.0:1713478261.407794:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff88012d457800 x1796705787117120 msgsize 440 00000100:00100000:1.0:1713478261.407797:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478261.407814:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478261.407819:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.407822:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478261.409211:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478261.409215:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a8fe1600. 00000400:00000200:1.0:1713478261.409218:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.409223:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478261.409226:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bbee0 00000400:00000010:1.0:1713478261.409227:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bbee0. 00000100:00000001:1.0:1713478261.409230:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478261.409232:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478261.414130:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.414137:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.414138:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.414141:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.414146:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478261.414153:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a34fe80 00000400:00000200:1.0:1713478261.414159:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 73200 00000800:00000001:1.0:1713478261.414164:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.414178:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.414180:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.414185:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478261.414188:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478261.414190:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478261.414194:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88012d454380. 00000100:00000040:1.0:1713478261.414196:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff88012d454380 x1796705787117184 msgsize 488 00000100:00100000:1.0:1713478261.414201:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478261.414215:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478261.414220:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.414223:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478261.415262:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478261.415266:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800a544e200. 00000400:00000200:1.0:1713478261.415269:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.415272:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478261.415275:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478261.415276:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88007d6d7400 00000100:00000001:1.0:1713478261.415278:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478261.416274:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.416320:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.416322:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.416330:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.416335:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:1.0:1713478261.416342:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x567bbd 00000800:00000001:1.0:1713478261.416365:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.416890:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.416893:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.416899:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.417436:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.417863:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.417871:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.418001:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.418003:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.418007:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:1.0:1713478261.418010:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b0000 00000400:00000010:1.0:1713478261.418011:0:7990:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b0000. 00000100:00000001:1.0:1713478261.418015:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478261.418017:0:7990:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88007d6d7400 00000100:00000001:1.0:1713478261.418026:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478261.418030:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.418032:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478261.418450:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478261.418453:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a544ec00. 00000400:00000200:1.0:1713478261.418455:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.418459:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478261.418462:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887198 00000400:00000010:1.0:1713478261.418463:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887198. 00000100:00000001:1.0:1713478261.418466:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478261.418467:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478261.419537:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.419544:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.419546:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.419548:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.419553:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478261.419560:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a34fec0 00000400:00000200:1.0:1713478261.419564:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e4e1 [8] + 6160 00000800:00000001:1.0:1713478261.419568:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.419576:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.419578:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.419581:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478261.419584:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478261.419585:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478261.419588:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88012d457b80. 00000100:00000040:1.0:1713478261.419590:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff88012d457b80 x1796705787117248 msgsize 440 00000100:00100000:1.0:1713478261.419593:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478261.419607:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478261.419611:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.419613:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478261.420836:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478261.420841:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a8fe1600. 00000400:00000200:1.0:1713478261.420845:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.420851:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478261.420854:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb000 00000400:00000010:1.0:1713478261.420856:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb000. 00000100:00000001:1.0:1713478261.420860:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478261.420861:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478261.426698:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.426710:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.426713:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.426717:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.426726:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478261.426736:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a34ff00 00000400:00000200:1.0:1713478261.426743:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 73688 00000800:00000001:1.0:1713478261.426749:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.426764:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.426767:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.426772:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478261.426776:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478261.426779:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478261.426783:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88012d456680. 00000100:00000040:1.0:1713478261.426787:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff88012d456680 x1796705787117312 msgsize 488 00000100:00100000:1.0:1713478261.426793:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478261.426811:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478261.426818:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.426822:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478261.428395:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478261.428401:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800a544ee00. 00000400:00000200:1.0:1713478261.428406:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.428413:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478261.428417:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478261.428419:0:7989:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88007d6d4400 00000100:00000001:1.0:1713478261.428421:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478261.429766:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.429794:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.429796:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.429799:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.429803:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:1.0:1713478261.429811:0:7990:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x567bc9 00000800:00000001:1.0:1713478261.429815:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.430938:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.430942:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.431153:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.431157:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.431163:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:1.0:1713478261.431169:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b0000 00000400:00000010:1.0:1713478261.431171:0:7990:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b0000. 00000100:00000001:1.0:1713478261.431177:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478261.431179:0:7990:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88007d6d4400 00000100:00000001:1.0:1713478261.431195:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478261.431201:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.431206:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478261.431794:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478261.431799:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a544eb00. 00000400:00000200:1.0:1713478261.431803:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.431809:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478261.431813:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887990 00000400:00000010:1.0:1713478261.431815:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887990. 00000100:00000001:1.0:1713478261.431818:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478261.431820:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478261.432925:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.432933:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.432936:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.432938:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.432953:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478261.432962:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a34ff40 00000400:00000200:1.0:1713478261.432968:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e4e1 [8] + 6600 00000800:00000001:1.0:1713478261.432973:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.432984:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.432987:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.432991:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478261.432995:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478261.432996:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478261.433000:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88012d455c00. 00000100:00000040:1.0:1713478261.433003:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff88012d455c00 x1796705787117376 msgsize 440 00000100:00100000:1.0:1713478261.433007:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478261.433023:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478261.433028:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.433032:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478261.434768:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478261.434773:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a8fe1300. 00000400:00000200:1.0:1713478261.434776:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.434781:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478261.434784:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb7f8 00000400:00000010:1.0:1713478261.434786:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb7f8. 00000100:00000001:1.0:1713478261.434789:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478261.434802:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478261.441188:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.441196:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.441199:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.441202:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.441209:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478261.441217:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a34ff80 00000400:00000200:1.0:1713478261.441223:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 74176 00000800:00000001:1.0:1713478261.441228:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.441239:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.441242:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.441246:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478261.441250:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478261.441251:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478261.441255:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88012d455180. 00000100:00000040:1.0:1713478261.441258:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff88012d455180 x1796705787117440 msgsize 488 00000100:00100000:1.0:1713478261.441263:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478261.441278:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478261.441298:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.441302:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478261.442604:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478261.442609:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800a544e800. 00000400:00000200:1.0:1713478261.442613:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.442620:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478261.442624:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478261.442626:0:7989:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800811ea000 00000100:00000001:1.0:1713478261.442628:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478261.444505:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.444546:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.444550:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.444554:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.444563:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:1.0:1713478261.444575:0:7990:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x567bd5 00000800:00000001:1.0:1713478261.444584:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.446030:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.446036:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.446437:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.446440:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.446447:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:1.0:1713478261.446452:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b2000 00000400:00000010:1.0:1713478261.446455:0:7990:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b2000. 00000100:00000001:1.0:1713478261.446460:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478261.446463:0:7990:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800811ea000 00000100:00000001:1.0:1713478261.446479:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478261.446486:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.446490:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478261.446915:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478261.446919:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a544e900. 00000400:00000200:1.0:1713478261.446923:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.446928:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478261.446932:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887088 00000400:00000010:1.0:1713478261.446935:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887088. 00000100:00000001:1.0:1713478261.446938:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478261.446940:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478261.448332:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.448340:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.448343:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.448346:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.448353:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478261.448362:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a34ffc0 00000400:00000200:1.0:1713478261.448390:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e4e1 [8] + 7040 00000800:00000001:1.0:1713478261.448396:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.448408:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.448411:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.448416:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478261.448421:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478261.448423:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478261.448427:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88012d455f80. 00000100:00000040:1.0:1713478261.448431:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff88012d455f80 x1796705787117504 msgsize 440 00000100:00100000:1.0:1713478261.448436:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478261.448454:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478261.448459:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.448463:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478261.450004:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478261.450008:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a8fe1b00. 00000400:00000200:1.0:1713478261.450013:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.450019:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478261.450023:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb088 00000400:00000010:1.0:1713478261.450025:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb088. 00000100:00000001:1.0:1713478261.450029:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478261.450031:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478261.458001:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.458012:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.458015:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.458019:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.458028:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478261.458040:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a350000 00000400:00000200:1.0:1713478261.458047:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 74664 00000800:00000001:1.0:1713478261.458074:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.458092:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.458103:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.458110:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478261.458116:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478261.458118:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478261.458125:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88012d457100. 00000100:00000040:1.0:1713478261.458128:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff88012d457100 x1796705787117568 msgsize 488 00000100:00100000:1.0:1713478261.458136:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478261.458158:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478261.458166:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.458172:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478261.459801:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478261.459806:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800a544ed00. 00000400:00000200:1.0:1713478261.459812:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.459820:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478261.459826:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478261.459828:0:7989:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800811eb000 00000100:00000001:1.0:1713478261.459831:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478261.462025:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.462073:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.462077:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.462082:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.462091:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:1.0:1713478261.462105:0:7990:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x567be1 00000800:00000001:1.0:1713478261.462114:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.463468:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.463472:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.463842:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.463847:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.463853:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:1.0:1713478261.463858:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b4000 00000400:00000010:1.0:1713478261.463861:0:7990:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b4000. 00000100:00000001:1.0:1713478261.463868:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478261.463870:0:7990:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800811eb000 00000100:00000001:1.0:1713478261.463886:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478261.463891:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.463896:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478261.464394:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478261.464397:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a544ed00. 00000400:00000200:1.0:1713478261.464400:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.464404:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478261.464406:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887550 00000400:00000010:1.0:1713478261.464408:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887550. 00000100:00000001:1.0:1713478261.464411:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478261.464412:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478261.465613:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.465622:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.465624:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.465626:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.465633:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478261.465642:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a350040 00000400:00000200:1.0:1713478261.465647:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e4e1 [8] + 7480 00000800:00000001:1.0:1713478261.465652:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.465664:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.465666:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.465669:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478261.465673:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478261.465674:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478261.465680:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88011e05a300. 00000100:00000040:1.0:1713478261.465682:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff88011e05a300 x1796705787117632 msgsize 440 00000100:00100000:1.0:1713478261.465686:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478261.465705:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478261.465710:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.465713:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478261.467050:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478261.467054:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a8fe1e00. 00000400:00000200:1.0:1713478261.467057:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.467062:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478261.467065:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb880 00000400:00000010:1.0:1713478261.467067:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb880. 00000100:00000001:1.0:1713478261.467070:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478261.467071:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478261.472905:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.472912:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.472914:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.472916:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.472922:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478261.472929:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a350080 00000400:00000200:1.0:1713478261.472934:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 75152 00000800:00000001:1.0:1713478261.472938:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.472950:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.472952:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.472955:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478261.472959:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478261.472960:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478261.472963:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88011e05bb80. 00000100:00000040:1.0:1713478261.472966:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff88011e05bb80 x1796705787117696 msgsize 488 00000100:00100000:1.0:1713478261.472969:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478261.472982:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478261.472986:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.472988:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478261.474458:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478261.474462:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800a544e900. 00000400:00000200:1.0:1713478261.474465:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.474470:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478261.474473:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478261.474474:0:7989:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800811eb400 00000100:00000001:1.0:1713478261.474476:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478261.476378:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.476415:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.476419:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.476438:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.476443:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:1.0:1713478261.476451:0:7990:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x567bed 00000800:00000001:1.0:1713478261.476457:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.477273:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.477413:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.477822:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.477825:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.477830:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:1.0:1713478261.477834:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b4000 00000400:00000010:1.0:1713478261.477837:0:7991:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b4000. 00000100:00000001:1.0:1713478261.477841:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478261.477843:0:7991:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800811eb400 00000100:00000001:1.0:1713478261.477857:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478261.477862:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.477866:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478261.478635:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478261.478639:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a544e800. 00000400:00000200:1.0:1713478261.478643:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.478648:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478261.478651:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887c38 00000400:00000010:1.0:1713478261.478653:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887c38. 00000100:00000001:1.0:1713478261.478656:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478261.478657:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478261.479994:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.480003:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.480006:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.480009:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.480016:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478261.480040:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a3500c0 00000400:00000200:1.0:1713478261.480046:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e4e1 [8] + 7920 00000800:00000001:1.0:1713478261.480051:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.480061:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.480062:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.480065:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478261.480068:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478261.480069:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478261.480072:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88011e05aa00. 00000100:00000040:1.0:1713478261.480074:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff88011e05aa00 x1796705787117760 msgsize 440 00000100:00100000:1.0:1713478261.480077:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478261.480092:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478261.480096:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.480098:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478261.481196:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478261.481199:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a8fe1900. 00000400:00000200:1.0:1713478261.481203:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.481207:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478261.481210:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb4c8 00000400:00000010:1.0:1713478261.481212:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb4c8. 00000100:00000001:1.0:1713478261.481214:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478261.481215:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478261.485807:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.485813:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.485815:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.485828:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.485832:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478261.485838:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a350100 00000400:00000200:1.0:1713478261.485842:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 75640 00000800:00000001:1.0:1713478261.485846:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.485855:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.485856:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.485859:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478261.485861:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478261.485862:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478261.485865:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88011e059180. 00000100:00000040:1.0:1713478261.485867:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff88011e059180 x1796705787117824 msgsize 488 00000100:00100000:1.0:1713478261.485869:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478261.485880:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478261.485884:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.485885:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478261.487215:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478261.487220:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800a544eb00. 00000400:00000200:1.0:1713478261.487224:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.487229:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478261.487232:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478261.487234:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800811e8000 00000100:00000001:1.0:1713478261.487236:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478261.488653:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.488685:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.488687:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.488690:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.488695:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:1.0:1713478261.488701:0:7991:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x567bf9 00000800:00000001:1.0:1713478261.488706:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.489354:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.489574:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.489963:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.489965:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.489970:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:1.0:1713478261.489973:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b2000 00000400:00000010:1.0:1713478261.489975:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b2000. 00000100:00000001:1.0:1713478261.489980:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478261.489981:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800811e8000 00000100:00000001:1.0:1713478261.489994:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478261.489998:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.490001:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478261.490519:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478261.490522:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a544ee00. 00000400:00000200:1.0:1713478261.490526:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.490530:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478261.490532:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801368876e8 00000400:00000010:1.0:1713478261.490534:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801368876e8. 00000100:00000001:1.0:1713478261.490537:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478261.490539:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478261.491843:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.491854:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.491857:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.491861:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.491869:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478261.491880:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a350140 00000400:00000200:1.0:1713478261.491888:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e4e1 [8] + 8360 00000800:00000001:1.0:1713478261.491895:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.491910:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.491913:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.491918:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478261.491922:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478261.491925:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478261.491929:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88011e058000. 00000100:00000040:1.0:1713478261.491932:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff88011e058000 x1796705787117888 msgsize 440 00000100:00100000:1.0:1713478261.491938:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478261.491956:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478261.491963:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.491967:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478261.493606:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478261.493611:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a8fe1900. 00000400:00000200:1.0:1713478261.493615:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.493623:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478261.493627:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb770 00000400:00000010:1.0:1713478261.493629:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb770. 00000100:00000001:1.0:1713478261.493634:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478261.493636:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478261.499535:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.499544:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.499546:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.499567:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.499574:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478261.499582:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a350180 00000400:00000200:1.0:1713478261.499588:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 76128 00000800:00000001:1.0:1713478261.499592:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.499604:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.499606:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.499610:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478261.499613:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478261.499615:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478261.499618:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88011e05b480. 00000100:00000040:1.0:1713478261.499620:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff88011e05b480 x1796705787117952 msgsize 488 00000100:00100000:1.0:1713478261.499624:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478261.499641:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478261.499647:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.499650:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478261.501635:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478261.501640:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800a544ec00. 00000400:00000200:1.0:1713478261.501644:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.501649:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478261.501652:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478261.501654:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800811ea800 00000100:00000001:1.0:1713478261.501656:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478261.503496:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.503535:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.503538:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.503541:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.503548:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:1.0:1713478261.503557:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x567c05 00000800:00000001:1.0:1713478261.503563:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.504323:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.504656:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.505190:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.505193:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.505197:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:1.0:1713478261.505201:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b0000 00000400:00000010:1.0:1713478261.505203:0:7990:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b0000. 00000100:00000001:1.0:1713478261.505208:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478261.505209:0:7990:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800811ea800 00000100:00000001:1.0:1713478261.505221:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478261.505226:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.505229:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478261.505904:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478261.505909:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a544e200. 00000400:00000200:1.0:1713478261.505913:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.505918:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478261.505922:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801368873b8 00000400:00000010:1.0:1713478261.505924:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801368873b8. 00000100:00000001:1.0:1713478261.505927:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478261.505928:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478261.507220:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.507228:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.507231:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.507233:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.507247:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478261.507255:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a3501c0 00000400:00000200:1.0:1713478261.507260:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e4e1 [8] + 8800 00000800:00000001:1.0:1713478261.507265:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.507275:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.507277:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.507281:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478261.507303:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478261.507305:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478261.507308:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88011e05b100. 00000100:00000040:1.0:1713478261.507311:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff88011e05b100 x1796705787118016 msgsize 440 00000100:00100000:1.0:1713478261.507315:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478261.507328:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478261.507344:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.507372:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478261.509097:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478261.509102:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a8fe1e00. 00000400:00000200:1.0:1713478261.509106:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.509111:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478261.509115:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb330 00000400:00000010:1.0:1713478261.509117:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb330. 00000100:00000001:1.0:1713478261.509120:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478261.509122:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478261.515400:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.515408:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.515411:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.515413:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.515419:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478261.515426:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a350200 00000400:00000200:1.0:1713478261.515431:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 76616 00000800:00000001:1.0:1713478261.515436:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.515446:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.515448:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.515452:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478261.515455:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478261.515456:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478261.515460:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88011e058380. 00000100:00000040:1.0:1713478261.515462:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff88011e058380 x1796705787118080 msgsize 488 00000100:00100000:1.0:1713478261.515466:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478261.515480:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478261.515485:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.515487:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478261.517414:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478261.517420:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800a544e100. 00000400:00000200:1.0:1713478261.517425:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.517433:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478261.517437:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478261.517440:0:7989:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800811e9000 00000100:00000001:1.0:1713478261.517442:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478261.518930:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.518959:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.518962:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.518965:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.518971:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:1.0:1713478261.518979:0:7990:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x567c11 00000800:00000001:1.0:1713478261.518985:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.519822:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.519826:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.519908:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.520382:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.520942:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.520947:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.520955:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:1.0:1713478261.520961:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b0000 00000400:00000010:1.0:1713478261.520964:0:7991:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b0000. 00000100:00000001:1.0:1713478261.520969:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478261.520972:0:7991:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800811e9000 00000100:00000001:1.0:1713478261.520994:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478261.521002:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.521008:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478261.521822:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478261.521827:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a544e000. 00000400:00000200:1.0:1713478261.521831:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.521836:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478261.521840:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887330 00000400:00000010:1.0:1713478261.521842:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887330. 00000100:00000001:1.0:1713478261.521845:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478261.521847:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478261.523388:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.523398:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.523400:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.523403:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.523409:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478261.523418:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a350240 00000400:00000200:1.0:1713478261.523423:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e4e1 [8] + 9240 00000800:00000001:1.0:1713478261.523428:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.523438:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.523440:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.523444:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478261.523448:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478261.523450:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478261.523453:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88011e05a680. 00000100:00000040:1.0:1713478261.523456:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff88011e05a680 x1796705787118144 msgsize 440 00000100:00100000:1.0:1713478261.523460:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478261.523479:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478261.523484:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.523487:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478261.525232:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478261.525241:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a8fe1b00. 00000400:00000200:1.0:1713478261.525246:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.525252:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478261.525256:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bbf68 00000400:00000010:1.0:1713478261.525258:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bbf68. 00000100:00000001:1.0:1713478261.525261:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478261.525263:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478261.532233:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.532241:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.532244:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.532246:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.532252:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478261.532261:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a350280 00000400:00000200:1.0:1713478261.532267:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 77104 00000800:00000001:1.0:1713478261.532271:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.532281:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.532303:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.532311:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478261.532315:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478261.532317:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478261.532321:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88011e058e00. 00000100:00000040:1.0:1713478261.532323:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff88011e058e00 x1796705787118208 msgsize 488 00000100:00100000:1.0:1713478261.532328:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478261.532342:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478261.532372:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.532376:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478261.534003:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478261.534010:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800a544e600. 00000400:00000200:1.0:1713478261.534016:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.534023:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478261.534028:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478261.534031:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800811ebc00 00000100:00000001:1.0:1713478261.534033:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478261.535558:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.535619:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.535622:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.535625:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.535632:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:1.0:1713478261.535642:0:7991:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x567c1d 00000800:00000001:1.0:1713478261.535649:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.536428:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.536951:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.537845:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.537849:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.537855:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:1.0:1713478261.537860:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b2000 00000400:00000010:1.0:1713478261.537862:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b2000. 00000100:00000001:1.0:1713478261.537867:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478261.537870:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800811ebc00 00000100:00000001:1.0:1713478261.537884:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478261.537890:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.537894:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478261.538596:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478261.538600:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a544e600. 00000400:00000200:1.0:1713478261.538603:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.538608:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478261.538611:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887a18 00000400:00000010:1.0:1713478261.538613:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887a18. 00000100:00000001:1.0:1713478261.538617:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478261.538618:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478261.540320:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.540330:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.540332:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.540335:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.540342:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478261.540374:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a3502c0 00000400:00000200:1.0:1713478261.540380:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e4e1 [8] + 9680 00000800:00000001:1.0:1713478261.540386:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.540398:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.540401:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.540405:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478261.540409:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478261.540411:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478261.540415:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88011e059f80. 00000100:00000040:1.0:1713478261.540418:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff88011e059f80 x1796705787118272 msgsize 440 00000100:00100000:1.0:1713478261.540422:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478261.540441:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478261.540448:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.540452:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478261.542381:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478261.542385:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a8fe1300. 00000400:00000200:1.0:1713478261.542388:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.542393:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478261.542396:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bba18 00000400:00000010:1.0:1713478261.542397:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bba18. 00000100:00000001:1.0:1713478261.542400:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478261.542401:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478261.549306:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.549314:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.549317:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.549319:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.549324:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478261.549331:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a350300 00000400:00000200:1.0:1713478261.549336:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 77592 00000800:00000001:1.0:1713478261.549341:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.549372:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.549374:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.549378:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478261.549381:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478261.549382:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478261.549385:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88011e058a80. 00000100:00000040:1.0:1713478261.549387:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff88011e058a80 x1796705787118336 msgsize 488 00000100:00100000:1.0:1713478261.549391:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478261.549404:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478261.549408:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.549411:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478261.551121:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478261.551127:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800a544e000. 00000400:00000200:1.0:1713478261.551131:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.551138:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478261.551142:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478261.551144:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800811eac00 00000100:00000001:1.0:1713478261.551146:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478261.553378:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.553432:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.553436:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.553445:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.553453:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:1.0:1713478261.553464:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x567c29 00000800:00000001:1.0:1713478261.553471:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.554994:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.554998:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.555203:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.555207:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.555212:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:1.0:1713478261.555217:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b4000 00000400:00000010:1.0:1713478261.555220:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b4000. 00000100:00000001:1.0:1713478261.555225:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478261.555227:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800811eac00 00000100:00000001:1.0:1713478261.555243:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478261.555249:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.555253:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478261.555803:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478261.555807:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a544e100. 00000400:00000200:1.0:1713478261.555810:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.555815:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478261.555818:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887d48 00000400:00000010:1.0:1713478261.555819:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887d48. 00000100:00000001:1.0:1713478261.555822:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478261.555823:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478261.557151:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.557158:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.557161:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.557163:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.557168:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478261.557175:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a350340 00000400:00000200:1.0:1713478261.557180:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e4e1 [8] + 10120 00000800:00000001:1.0:1713478261.557185:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.557194:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.557196:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.557199:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478261.557203:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478261.557205:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478261.557208:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88011e058700. 00000100:00000040:1.0:1713478261.557210:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff88011e058700 x1796705787118400 msgsize 440 00000100:00100000:1.0:1713478261.557214:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478261.557228:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478261.557232:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.557234:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478261.558768:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478261.558772:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a8fe1600. 00000400:00000200:1.0:1713478261.558776:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.558781:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478261.558784:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb440 00000400:00000010:1.0:1713478261.558786:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb440. 00000100:00000001:1.0:1713478261.558788:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478261.558790:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478261.565499:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.565508:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.565511:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.565513:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.565520:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478261.565528:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a350380 00000400:00000200:1.0:1713478261.565535:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 78080 00000800:00000001:1.0:1713478261.565540:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.565552:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.565554:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.565558:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478261.565562:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478261.565564:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478261.565567:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88011e05ad80. 00000100:00000040:1.0:1713478261.565570:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff88011e05ad80 x1796705787118464 msgsize 488 00000100:00100000:1.0:1713478261.565574:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478261.565588:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478261.565593:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.565596:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478261.567539:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478261.567547:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800a544e200. 00000400:00000200:1.0:1713478261.567553:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.567562:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478261.567567:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478261.567570:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800811e8c00 00000100:00000001:1.0:1713478261.567573:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478261.569898:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.569937:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.569940:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.569948:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.569954:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:1.0:1713478261.569963:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x567c35 00000800:00000001:1.0:1713478261.569968:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.571048:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.571053:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.571268:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.571271:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.571275:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:1.0:1713478261.571279:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b4000 00000400:00000010:1.0:1713478261.571281:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b4000. 00000100:00000001:1.0:1713478261.571299:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478261.571301:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800811e8c00 00000100:00000001:1.0:1713478261.571317:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478261.571322:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.571325:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478261.571807:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478261.571811:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a544ec00. 00000400:00000200:1.0:1713478261.571815:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.571820:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478261.571823:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887dd0 00000400:00000010:1.0:1713478261.571825:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887dd0. 00000100:00000001:1.0:1713478261.571828:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478261.571829:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478261.572867:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.572875:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.572878:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.572880:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.572886:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478261.572893:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a3503c0 00000400:00000200:1.0:1713478261.572898:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e4e1 [8] + 10560 00000800:00000001:1.0:1713478261.572903:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.572912:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.572914:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.572917:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478261.572921:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478261.572923:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478261.572932:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88011e059500. 00000100:00000040:1.0:1713478261.572934:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff88011e059500 x1796705787118528 msgsize 440 00000100:00100000:1.0:1713478261.572938:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478261.572973:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478261.572979:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.572982:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478261.574520:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478261.574525:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a8fe1600. 00000400:00000200:1.0:1713478261.574529:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.574535:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478261.574539:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bbb28 00000400:00000010:1.0:1713478261.574542:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bbb28. 00000100:00000001:1.0:1713478261.574546:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478261.574548:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478261.581239:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.581254:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.581258:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.581262:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.581273:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478261.581318:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a350400 00000400:00000200:1.0:1713478261.581340:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 78568 00000800:00000001:1.0:1713478261.581381:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.581400:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.581403:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.581408:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478261.581414:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478261.581416:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478261.581420:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88011e05b800. 00000100:00000040:1.0:1713478261.581423:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff88011e05b800 x1796705787118592 msgsize 488 00000100:00100000:1.0:1713478261.581428:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478261.581449:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478261.581464:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.581468:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478261.583645:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478261.583653:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800a544ee00. 00000400:00000200:1.0:1713478261.583659:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.583667:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478261.583673:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478261.583676:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800811e8400 00000100:00000001:1.0:1713478261.583679:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478261.585598:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.585636:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.585639:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.585647:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.585654:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:1.0:1713478261.585664:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x567c41 00000800:00000001:1.0:1713478261.585673:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.586778:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.586781:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.586879:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.586881:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.587206:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.587211:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.587219:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:1.0:1713478261.587224:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b2000 00000400:00000010:1.0:1713478261.587226:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b2000. 00000100:00000001:1.0:1713478261.587232:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478261.587233:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800811e8400 00000100:00000001:1.0:1713478261.587249:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478261.587254:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.587258:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478261.587831:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478261.587834:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a544eb00. 00000400:00000200:1.0:1713478261.587837:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.587840:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478261.587842:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887b28 00000400:00000010:1.0:1713478261.587844:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887b28. 00000100:00000001:1.0:1713478261.587846:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478261.587847:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478261.588993:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.588999:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.589001:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.589003:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.589008:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478261.589014:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a350440 00000400:00000200:1.0:1713478261.589019:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e4e1 [8] + 11000 00000800:00000001:1.0:1713478261.589023:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.589030:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.589032:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.589034:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478261.589038:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478261.589039:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478261.589042:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88011e059c00. 00000100:00000040:1.0:1713478261.589044:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff88011e059c00 x1796705787118656 msgsize 440 00000100:00100000:1.0:1713478261.589047:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478261.589061:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478261.589066:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.589068:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478261.590232:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478261.590237:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a8fe1300. 00000400:00000200:1.0:1713478261.590241:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.590247:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478261.590251:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb110 00000400:00000010:1.0:1713478261.590254:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb110. 00000100:00000001:1.0:1713478261.590257:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478261.590258:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478261.596029:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.596036:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.596038:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.596040:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.596045:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478261.596052:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a350480 00000400:00000200:1.0:1713478261.596057:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 79056 00000800:00000001:1.0:1713478261.596060:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.596069:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.596071:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.596073:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478261.596076:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478261.596078:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478261.596082:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88012bbac700. 00000100:00000040:1.0:1713478261.596084:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff88012bbac700 x1796705787118720 msgsize 488 00000100:00100000:1.0:1713478261.596087:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478261.596100:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478261.596103:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.596105:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478261.597186:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478261.597188:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800a544e800. 00000400:00000200:1.0:1713478261.597191:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.597194:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478261.597197:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478261.597198:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88012bbf1c00 00000100:00000001:1.0:1713478261.597199:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478261.598477:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.598516:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.598519:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.598528:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.598535:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:1.0:1713478261.598543:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x567c4d 00000800:00000001:1.0:1713478261.598549:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.599473:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.599476:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.599478:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.599598:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.599919:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.599922:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.599925:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:1.0:1713478261.599929:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b0000 00000400:00000010:1.0:1713478261.599941:0:7990:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b0000. 00000100:00000001:1.0:1713478261.599944:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478261.599945:0:7990:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88012bbf1c00 00000100:00000001:1.0:1713478261.599954:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478261.599958:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.599960:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478261.600425:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478261.600429:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a544e900. 00000400:00000200:1.0:1713478261.600432:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.600436:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478261.600438:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887e58 00000400:00000010:1.0:1713478261.600440:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887e58. 00000100:00000001:1.0:1713478261.600442:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478261.600443:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478261.601482:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.601504:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.601506:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.601508:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.601514:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478261.601522:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a3504c0 00000400:00000200:1.0:1713478261.601527:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e4e1 [8] + 11440 00000800:00000001:1.0:1713478261.601531:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.601539:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.601542:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.601545:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478261.601548:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478261.601550:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478261.601553:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88012bbafb80. 00000100:00000040:1.0:1713478261.601556:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff88012bbafb80 x1796705787118784 msgsize 440 00000100:00100000:1.0:1713478261.601559:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478261.601574:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478261.601578:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.601580:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478261.602878:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478261.602882:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a8fe1b00. 00000400:00000200:1.0:1713478261.602886:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.602891:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478261.602894:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bbc38 00000400:00000010:1.0:1713478261.602896:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bbc38. 00000100:00000001:1.0:1713478261.602899:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478261.602900:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478261.609434:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.609443:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.609445:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.609447:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.609453:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478261.609462:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a350500 00000400:00000200:1.0:1713478261.609468:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 79544 00000800:00000001:1.0:1713478261.609473:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.609483:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.609485:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.609489:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478261.609492:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478261.609494:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478261.609498:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88012bbaea00. 00000100:00000040:1.0:1713478261.609501:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff88012bbaea00 x1796705787118848 msgsize 488 00000100:00100000:1.0:1713478261.609505:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478261.609519:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478261.609524:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.609527:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478261.611221:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478261.611226:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800a544ed00. 00000400:00000200:1.0:1713478261.611231:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.611237:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478261.611241:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478261.611243:0:7989:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88012bbf1400 00000100:00000001:1.0:1713478261.611245:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478261.613040:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.613083:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.613087:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.613092:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.613101:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:1.0:1713478261.613115:0:7990:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x567c59 00000800:00000001:1.0:1713478261.613124:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.614154:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.614337:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.614917:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.614922:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.614929:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:1.0:1713478261.614935:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b0000 00000400:00000010:1.0:1713478261.614939:0:7991:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b0000. 00000100:00000001:1.0:1713478261.614945:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478261.614948:0:7991:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88012bbf1400 00000100:00000001:1.0:1713478261.614969:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478261.614977:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.614983:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478261.615589:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478261.615593:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a544ed00. 00000400:00000200:1.0:1713478261.615597:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.615602:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478261.615605:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887cc0 00000400:00000010:1.0:1713478261.615607:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887cc0. 00000100:00000001:1.0:1713478261.615610:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478261.615612:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478261.617216:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.617227:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.617230:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.617232:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.617239:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478261.617249:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a350540 00000400:00000200:1.0:1713478261.617256:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e4e1 [8] + 11880 00000800:00000001:1.0:1713478261.617262:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.617274:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.617276:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.617280:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478261.617310:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478261.617313:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478261.617317:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88012bbaca80. 00000100:00000040:1.0:1713478261.617320:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff88012bbaca80 x1796705787118912 msgsize 440 00000100:00100000:1.0:1713478261.617324:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478261.617342:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478261.617373:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.617377:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478261.618713:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478261.618716:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a8fe1e00. 00000400:00000200:1.0:1713478261.618719:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.618723:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478261.618727:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bbcc0 00000400:00000010:1.0:1713478261.618728:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bbcc0. 00000100:00000001:1.0:1713478261.618731:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478261.618732:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478261.625762:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.625771:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.625774:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.625776:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.625781:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478261.625789:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a350580 00000400:00000200:1.0:1713478261.625795:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 80032 00000800:00000001:1.0:1713478261.625799:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.625808:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.625810:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.625813:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478261.625816:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478261.625818:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478261.625821:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88012bbad880. 00000100:00000040:1.0:1713478261.625823:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff88012bbad880 x1796705787118976 msgsize 488 00000100:00100000:1.0:1713478261.625826:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478261.625841:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478261.625848:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.625851:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478261.627074:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478261.627077:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800a544e900. 00000400:00000200:1.0:1713478261.627080:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.627083:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478261.627086:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478261.627087:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88012bbf2000 00000100:00000001:1.0:1713478261.627088:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478261.628485:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.628531:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.628534:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.628544:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.628551:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:1.0:1713478261.628561:0:7991:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x567c65 00000800:00000001:1.0:1713478261.628568:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.629692:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.629695:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.629838:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.630262:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.630974:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.630979:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.630985:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:1.0:1713478261.630990:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b2000 00000400:00000010:1.0:1713478261.630992:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b2000. 00000100:00000001:1.0:1713478261.630997:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478261.630999:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88012bbf2000 00000100:00000001:1.0:1713478261.631015:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478261.631022:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.631027:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478261.631612:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478261.631616:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a544e800. 00000400:00000200:1.0:1713478261.631621:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.631628:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478261.631632:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887f68 00000400:00000010:1.0:1713478261.631635:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887f68. 00000100:00000001:1.0:1713478261.631639:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478261.631641:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478261.632690:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.632697:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.632699:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.632701:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.632707:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478261.632714:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a3505c0 00000400:00000200:1.0:1713478261.632720:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e4e1 [8] + 12320 00000800:00000001:1.0:1713478261.632725:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.632735:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.632738:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.632743:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478261.632748:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478261.632750:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478261.632755:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88012bbae680. 00000100:00000040:1.0:1713478261.632758:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff88012bbae680 x1796705787119040 msgsize 440 00000100:00100000:1.0:1713478261.632763:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478261.632781:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478261.632788:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.632792:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478261.634157:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478261.634162:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a8fe1900. 00000400:00000200:1.0:1713478261.634166:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.634172:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478261.634175:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb2a8 00000400:00000010:1.0:1713478261.634177:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb2a8. 00000100:00000001:1.0:1713478261.634181:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478261.634182:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478261.640325:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.640334:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.640337:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.640341:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.640371:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478261.640379:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a350600 00000400:00000200:1.0:1713478261.640385:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 80520 00000800:00000001:1.0:1713478261.640390:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.640402:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.640404:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.640407:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478261.640411:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478261.640413:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478261.640416:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88012bbad180. 00000100:00000040:1.0:1713478261.640418:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff88012bbad180 x1796705787119104 msgsize 488 00000100:00100000:1.0:1713478261.640422:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478261.640438:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478261.640443:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.640447:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478261.641982:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478261.641987:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800a544eb00. 00000400:00000200:1.0:1713478261.641991:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.641996:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478261.641999:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478261.642001:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88012bbf0800 00000100:00000001:1.0:1713478261.642003:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478261.643585:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.643626:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.643630:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.643634:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.643642:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:1.0:1713478261.643654:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x567c71 00000800:00000001:1.0:1713478261.643663:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.644468:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.644471:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.644533:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.645080:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.645747:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.645751:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.645757:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:1.0:1713478261.645761:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b4000 00000400:00000010:1.0:1713478261.645764:0:7990:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b4000. 00000100:00000001:1.0:1713478261.645769:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478261.645771:0:7990:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88012bbf0800 00000100:00000001:1.0:1713478261.645786:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478261.645791:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.645795:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478261.646417:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478261.646422:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a544ee00. 00000400:00000200:1.0:1713478261.646426:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.646432:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478261.646436:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801368875d8 00000400:00000010:1.0:1713478261.646438:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801368875d8. 00000100:00000001:1.0:1713478261.646442:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478261.646444:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478261.647780:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.647790:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.647793:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.647796:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.647804:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478261.647812:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a350640 00000400:00000200:1.0:1713478261.647819:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e4e1 [8] + 12760 00000800:00000001:1.0:1713478261.647824:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.647833:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.647835:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.647839:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478261.647843:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478261.647844:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478261.647848:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88012bbadf80. 00000100:00000040:1.0:1713478261.647850:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff88012bbadf80 x1796705787119168 msgsize 440 00000100:00100000:1.0:1713478261.647854:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478261.647870:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478261.647874:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.647877:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478261.649183:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478261.649186:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a8fe1900. 00000400:00000200:1.0:1713478261.649189:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.649193:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478261.649196:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb6e8 00000400:00000010:1.0:1713478261.649198:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb6e8. 00000100:00000001:1.0:1713478261.649200:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478261.649202:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478261.656202:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.656215:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.656219:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.656224:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.656234:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478261.656246:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a350680 00000400:00000200:1.0:1713478261.656253:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 81008 00000800:00000001:1.0:1713478261.656260:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.656274:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.656276:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.656281:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478261.656325:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478261.656327:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478261.656331:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88012bbaf480. 00000100:00000040:1.0:1713478261.656334:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff88012bbaf480 x1796705787119232 msgsize 488 00000100:00100000:1.0:1713478261.656339:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478261.656375:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478261.656381:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.656385:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478261.658229:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478261.658236:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800a544ec00. 00000400:00000200:1.0:1713478261.658241:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.658248:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478261.658252:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478261.658255:0:7989:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88012bbf0c00 00000100:00000001:1.0:1713478261.658257:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478261.659996:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.660041:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.660044:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.660053:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.660062:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:1.0:1713478261.660076:0:7990:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x567c7d 00000800:00000001:1.0:1713478261.660085:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.660912:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.660918:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.660926:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.661549:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.662235:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.662240:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.662782:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.662786:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.662792:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:1.0:1713478261.662797:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b4000 00000400:00000010:1.0:1713478261.662800:0:7991:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b4000. 00000100:00000001:1.0:1713478261.662805:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478261.662807:0:7991:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88012bbf0c00 00000100:00000001:1.0:1713478261.662821:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478261.662827:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.662831:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478261.663734:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478261.663742:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a544e200. 00000400:00000200:1.0:1713478261.663750:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.663759:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478261.663764:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801368877f8 00000400:00000010:1.0:1713478261.663768:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801368877f8. 00000100:00000001:1.0:1713478261.663773:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478261.663775:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478261.665369:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.665380:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.665383:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.665385:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.665392:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478261.665402:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a3506c0 00000400:00000200:1.0:1713478261.665409:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e4e1 [8] + 13200 00000800:00000001:1.0:1713478261.665414:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.665426:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.665428:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.665432:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478261.665436:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478261.665438:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478261.665442:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88012bbace00. 00000100:00000040:1.0:1713478261.665445:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff88012bbace00 x1796705787119296 msgsize 440 00000100:00100000:1.0:1713478261.665449:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478261.665470:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478261.665476:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.665480:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478261.667047:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478261.667052:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a8fe1e00. 00000400:00000200:1.0:1713478261.667056:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.667063:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478261.667066:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb990 00000400:00000010:1.0:1713478261.667068:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb990. 00000100:00000001:1.0:1713478261.667072:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478261.667074:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478261.674008:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.674015:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.674017:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.674019:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.674024:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478261.674030:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a350700 00000400:00000200:1.0:1713478261.674036:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 81496 00000800:00000001:1.0:1713478261.674040:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.674049:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.674050:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.674053:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478261.674056:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478261.674058:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478261.674061:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88012bbaed80. 00000100:00000040:1.0:1713478261.674063:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff88012bbaed80 x1796705787119360 msgsize 488 00000100:00100000:1.0:1713478261.674067:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478261.674079:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478261.674083:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.674085:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478261.675988:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478261.675993:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800a544e100. 00000400:00000200:1.0:1713478261.675998:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.676004:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478261.676008:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478261.676010:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88012bbf2400 00000100:00000001:1.0:1713478261.676011:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478261.678091:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.678119:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.678122:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.678128:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.678133:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:1.0:1713478261.678141:0:7991:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x567c89 00000800:00000001:1.0:1713478261.678145:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.679215:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.679218:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.679395:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.679397:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.679401:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:1.0:1713478261.679405:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b2000 00000400:00000010:1.0:1713478261.679407:0:7991:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b2000. 00000100:00000001:1.0:1713478261.679411:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478261.679412:0:7991:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88012bbf2400 00000100:00000001:1.0:1713478261.679422:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478261.679426:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.679429:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478261.679865:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478261.679869:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a544e000. 00000400:00000200:1.0:1713478261.679872:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.679877:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478261.679879:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887bb0 00000400:00000010:1.0:1713478261.679881:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887bb0. 00000100:00000001:1.0:1713478261.679884:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478261.679885:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478261.681051:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.681062:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.681064:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.681067:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.681074:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478261.681083:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a350740 00000400:00000200:1.0:1713478261.681090:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e4e1 [8] + 13640 00000800:00000001:1.0:1713478261.681095:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.681107:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.681110:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.681113:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478261.681118:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478261.681120:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478261.681124:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88012bbaf800. 00000100:00000040:1.0:1713478261.681128:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff88012bbaf800 x1796705787119424 msgsize 440 00000100:00100000:1.0:1713478261.681132:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478261.681152:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478261.681158:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.681161:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713478261.681375:0:17167:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713478261.681378:0:17167:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713478261.681383:0:17167:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 110821 00000100:00000040:1.0:1713478261.681386:0:17167:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:1.0:1713478261.681389:0:17167:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137342859264 : -131936366692352 : ffff88012bbaf800) 00000100:00000040:1.0:1713478261.681395:0:17167:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88012bbaf800 x1796705787119424/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:487/0 lens 440/0 e 0 to 0 dl 1713478272 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713478261.681404:0:17167:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713478261.681406:0:17167:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713478261.681409:0:17167:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88012bbaf800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_013:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30596:x1796705787119424:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:1.0:1713478261.681413:0:17167:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787119424 00000020:00000001:1.0:1713478261.681415:0:17167:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713478261.681417:0:17167:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713478261.681419:0:17167:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478261.681421:0:17167:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713478261.681423:0:17167:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:1.0:1713478261.681425:0:17167:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713478261.681428:0:17167:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713478261.681430:0:17167:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713478261.681431:0:17167:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713478261.681434:0:17167:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713478261.681436:0:17167:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713478261.681438:0:17167:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478261.681440:0:17167:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713478261.681442:0:17167:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478261.681444:0:17167:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713478261.681445:0:17167:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478261.681447:0:17167:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713478261.681448:0:17167:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478261.681450:0:17167:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713478261.681451:0:17167:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478261.681452:0:17167:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478261.681454:0:17167:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478261.681458:0:17167:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713478261.681460:0:17167:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713478261.681463:0:17167:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8800a17fe800. 02000000:00000001:1.0:1713478261.681465:0:17167:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478261.681467:0:17167:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478261.681471:0:17167:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713478261.681472:0:17167:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713478261.681474:0:17167:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713478261.681479:0:17167:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:1.0:1713478261.681482:0:17167:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:1.0:1713478261.681485:0:17167:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:1.0:1713478261.681489:0:17167:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c7df for inode 13563 00080000:00000001:1.0:1713478261.681494:0:17167:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00080000:00000001:1.0:1713478261.682458:0:17167:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478261.682463:0:17167:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478261.682467:0:17167:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713478261.682472:0:17167:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478261.682475:0:17167:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:1.0:1713478261.682477:0:17167:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478261.682479:0:17167:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:1.0:1713478261.682482:0:17167:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:1.0:1713478261.682486:0:17167:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953055, transno 0, xid 1796705787119424 00010000:00000001:1.0:1713478261.682488:0:17167:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713478261.682495:0:17167:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88012bbaf800 x1796705787119424/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:487/0 lens 440/432 e 0 to 0 dl 1713478272 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713478261.682503:0:17167:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713478261.682505:0:17167:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713478261.682507:0:17167:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=148 v=5 (1 1 1 1) 00000100:00000001:1.0:1713478261.682511:0:17167:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713478261.682513:0:17167:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:1.0:1713478261.682516:0:17167:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:1.0:1713478261.682518:0:17167:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713478261.682520:0:17167:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478261.682521:0:17167:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713478261.682524:0:17167:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:1.0:1713478261.682527:0:17167:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800853b2550. 00000100:00000200:1.0:1713478261.682531:0:17167:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787119424, offset 224 00000400:00000200:1.0:1713478261.682535:0:17167:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:1.0:1713478261.682541:0:17167:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:1.0:1713478261.682546:0:17167:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [883198:883198:256:4294967295] 192.168.202.21@tcp LPNI seq info [883198:883198:8:4294967295] 00000400:00000200:1.0:1713478261.682554:0:17167:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:1.0:1713478261.682558:0:17167:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:1.0:1713478261.682561:0:17167:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880078389200. 00000800:00000200:1.0:1713478261.682565:0:17167:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:1.0:1713478261.682570:0:17167:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:1.0:1713478261.682573:0:17167:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880078389200 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713478261.682593:0:17167:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713478261.682596:0:17167:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:1.0:1713478261.682598:0:17167:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713478261.682600:0:17167:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478261.682602:0:17167:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713478261.682606:0:17167:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88012bbaf800 x1796705787119424/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:487/0 lens 440/432 e 0 to 0 dl 1713478272 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713478261.682615:0:17167:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88012bbaf800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_013:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30596:x1796705787119424:12345-192.168.202.21@tcp:16:dd.0 Request processed in 1209us (1485us total) trans 0 rc 0/0 00000100:00100000:1.0:1713478261.682622:0:17167:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 110821 00000100:00000040:1.0:1713478261.682625:0:17167:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:1.0:1713478261.682627:0:17167:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713478261.682628:0:17167:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713478261.682632:0:17167:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41c080. 00000020:00000010:1.0:1713478261.682635:0:17167:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6c3e8. 00000020:00000010:1.0:1713478261.682639:0:17167:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0f000. 00000020:00000040:1.0:1713478261.682643:0:17167:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000100:00000001:1.0:1713478261.682645:0:17167:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.689389:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.689402:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.689406:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.689410:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.689420:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478261.689430:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a350780 00000400:00000200:1.0:1713478261.689438:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 81984 00000800:00000001:1.0:1713478261.689444:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.689457:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.689459:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.689464:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478261.689468:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478261.689470:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478261.689476:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880136b21c00. 00000100:00000040:1.0:1713478261.689479:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff880136b21c00 x1796705787119488 msgsize 488 00000100:00100000:1.0:1713478261.689484:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478261.689501:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478261.689506:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.689510:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478261.691252:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478261.691257:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800a544e600. 00000400:00000200:1.0:1713478261.691262:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.691268:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478261.691271:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478261.691274:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88012bbf2c00 00000100:00000001:1.0:1713478261.691275:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000200:1.0:1713478261.696394:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478261.696399:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880095540a00. 00000400:00000200:1.0:1713478261.696403:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.696408:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478261.696411:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a4af4000 00000400:00000010:1.0:1713478261.696413:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a4af4000. 00000100:00000001:1.0:1713478261.696418:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478261.696420:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478261.697704:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.697710:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.697712:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.697714:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.697718:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478261.697725:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a3507c0 00000400:00000200:1.0:1713478261.697729:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e4e1 [8] + 14080 00000800:00000001:1.0:1713478261.697733:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.697741:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.697742:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.697745:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478261.697748:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478261.697749:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478261.697751:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880136b21500. 00000100:00000040:1.0:1713478261.697753:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff880136b21500 x1796705787119552 msgsize 440 00000100:00100000:1.0:1713478261.697756:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478261.697768:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478261.697771:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.697773:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.706196:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.706207:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.706210:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.706213:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.706220:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478261.706229:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a350800 00000400:00000200:1.0:1713478261.706237:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 82472 00000800:00000001:1.0:1713478261.706243:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.706254:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.706256:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.706260:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478261.706265:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478261.706266:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478261.706270:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880136b23800. 00000100:00000040:1.0:1713478261.706273:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff880136b23800 x1796705787119616 msgsize 488 00000100:00100000:1.0:1713478261.706277:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478261.706313:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478261.706320:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.706324:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478261.708174:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478261.708180:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880095540a00. 00000400:00000200:1.0:1713478261.708185:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.708192:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478261.708197:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478261.708199:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880088619400 00000100:00000001:1.0:1713478261.708201:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000200:1.0:1713478261.714389:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478261.714393:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a544e100. 00000400:00000200:1.0:1713478261.714397:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.714401:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478261.714404:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887aa0 00000400:00000010:1.0:1713478261.714405:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887aa0. 00000100:00000001:1.0:1713478261.714408:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478261.714410:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478261.715804:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.715817:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.715820:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.715822:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.715831:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478261.715842:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a350840 00000400:00000200:1.0:1713478261.715850:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e4e1 [8] + 14520 00000800:00000001:1.0:1713478261.715859:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.715872:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.715875:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.715879:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478261.715884:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478261.715887:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478261.715891:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880136b23100. 00000100:00000040:1.0:1713478261.715894:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff880136b23100 x1796705787119680 msgsize 440 00000100:00100000:1.0:1713478261.715900:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478261.715921:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478261.715928:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.715931:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.723380:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.723390:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.723394:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.723398:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.723406:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478261.723416:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a350880 00000400:00000200:1.0:1713478261.723424:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 82960 00000800:00000001:1.0:1713478261.723431:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.723446:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.723448:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.723454:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478261.723459:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478261.723462:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478261.723466:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880136b20380. 00000100:00000040:1.0:1713478261.723470:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff880136b20380 x1796705787119744 msgsize 488 00000100:00100000:1.0:1713478261.723475:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478261.723494:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478261.723500:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.723504:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478261.724950:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478261.724954:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800a544ec00. 00000400:00000200:1.0:1713478261.724957:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.724962:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478261.724965:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478261.724967:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88012bbf2c00 00000100:00000001:1.0:1713478261.724969:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000200:1.0:1713478261.730040:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478261.730046:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a544ee00. 00000400:00000200:1.0:1713478261.730051:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.730058:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478261.730063:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801368877f8 00000400:00000010:1.0:1713478261.730065:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801368877f8. 00000100:00000001:1.0:1713478261.730069:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478261.730070:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478261.731266:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.731274:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.731276:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.731278:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.731296:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478261.731307:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a3508c0 00000400:00000200:1.0:1713478261.731313:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e4e1 [8] + 14960 00000400:00000010:1.0:1713478261.731317:0:7990:0:(lib-me.c:113:lnet_me_unlink()) slab-freed 'me': 88 at ffff88006c6bd5d8. 00000400:00000200:1.0:1713478261.731320:0:7990:0:(lib-md.c:42:lnet_md_unlink()) Queueing unlink of md ffff8800b5279d00 00000800:00000001:1.0:1713478261.731323:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.731332:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.731334:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.731337:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478261.731339:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800b5279d00 00000400:00000010:1.0:1713478261.731341:0:7990:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 248 at ffff8800b5279d00. 00000100:00000001:1.0:1713478261.731345:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478261.731368:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000040:1.0:1713478261.731371:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff8801253dac50 x1796705787119808 msgsize 440 00000100:00100000:1.0:1713478261.731374:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000040:1.0:1713478261.731376:0:7990:0:(events.c:368:request_in_callback()) Buffer complete: 63 buffers still posted 00000100:00000001:1.0:1713478261.731386:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478261.731390:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.731393:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.737760:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.737768:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.737770:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.737772:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.737776:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478261.737783:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a350900 00000400:00000200:1.0:1713478261.737788:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 83448 00000800:00000001:1.0:1713478261.737792:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.737800:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.737802:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.737805:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478261.737808:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478261.737809:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478261.737812:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880136b22d80. 00000100:00000040:1.0:1713478261.737814:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff880136b22d80 x1796705787119872 msgsize 488 00000100:00100000:1.0:1713478261.737817:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478261.737831:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478261.737835:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.737837:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478261.739415:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478261.739420:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800a544e900. 00000400:00000200:1.0:1713478261.739434:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.739440:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478261.739444:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478261.739445:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88012bbf3400 00000100:00000001:1.0:1713478261.739447:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000200:1.0:1713478261.744187:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478261.744191:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a544ed00. 00000400:00000200:1.0:1713478261.744195:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.744200:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478261.744203:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887f68 00000400:00000010:1.0:1713478261.744205:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887f68. 00000100:00000001:1.0:1713478261.744208:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478261.744210:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478261.745782:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.745791:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.745793:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.745795:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.745802:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478261.745810:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a350940 00000400:00000200:1.0:1713478261.745816:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e611 [8] + 0 00000800:00000001:1.0:1713478261.745820:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.745847:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.745850:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.745855:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478261.745860:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478261.745862:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478261.745867:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880136b20a80. 00000100:00000040:1.0:1713478261.745870:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff880136b20a80 x1796705787119936 msgsize 440 00000100:00100000:1.0:1713478261.745875:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478261.745897:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478261.745903:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.745907:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.755192:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.755205:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.755209:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.755214:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.755223:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478261.755244:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a350980 00000400:00000200:1.0:1713478261.755255:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 83936 00000800:00000001:1.0:1713478261.755263:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.755316:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.755319:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.755324:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478261.755329:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478261.755331:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478261.755335:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880136b22680. 00000100:00000040:1.0:1713478261.755338:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff880136b22680 x1796705787120000 msgsize 488 00000100:00100000:1.0:1713478261.755342:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478261.755405:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478261.755412:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.755417:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478261.757537:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478261.757543:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800a544ed00. 00000400:00000200:1.0:1713478261.757547:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.757553:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478261.757557:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478261.757560:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880070d00400 00000100:00000001:1.0:1713478261.757562:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000200:1.0:1713478261.763201:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478261.763206:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a544e900. 00000400:00000200:1.0:1713478261.763211:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.763217:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478261.763221:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887cc0 00000400:00000010:1.0:1713478261.763223:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887cc0. 00000100:00000001:1.0:1713478261.763226:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478261.763228:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478261.764860:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.764872:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.764875:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.764877:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.764885:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478261.764895:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a3509c0 00000400:00000200:1.0:1713478261.764902:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e611 [8] + 440 00000800:00000001:1.0:1713478261.764907:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.764920:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.764923:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.764927:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478261.764932:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478261.764934:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478261.764938:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880136b21f80. 00000100:00000040:1.0:1713478261.764942:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff880136b21f80 x1796705787120064 msgsize 440 00000100:00100000:1.0:1713478261.764946:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478261.764971:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478261.764978:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.764981:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.773250:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.773260:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.773262:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.773264:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.773271:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478261.773280:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a350a00 00000400:00000200:1.0:1713478261.773301:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 84424 00000800:00000001:1.0:1713478261.773306:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.773334:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.773336:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.773340:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478261.773344:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478261.773345:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478261.773348:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880136b20700. 00000100:00000040:1.0:1713478261.773351:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff880136b20700 x1796705787120128 msgsize 488 00000100:00100000:1.0:1713478261.773354:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478261.773390:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478261.773395:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.773398:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478261.774790:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478261.774794:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800a544eb00. 00000400:00000200:1.0:1713478261.774798:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.774803:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478261.774806:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478261.774808:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880070d02400 00000100:00000001:1.0:1713478261.774810:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000200:1.0:1713478261.779543:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478261.779548:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a544ee00. 00000400:00000200:1.0:1713478261.779552:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.779558:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478261.779562:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887e58 00000400:00000010:1.0:1713478261.779564:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887e58. 00000100:00000001:1.0:1713478261.779568:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478261.779569:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478261.781089:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.781101:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.781105:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.781109:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.781119:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478261.781131:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a350a40 00000400:00000200:1.0:1713478261.781140:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e611 [8] + 880 00000800:00000001:1.0:1713478261.781147:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.781163:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.781167:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.781173:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478261.781178:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478261.781180:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478261.781185:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880136b21880. 00000100:00000040:1.0:1713478261.781189:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff880136b21880 x1796705787120192 msgsize 440 00000100:00100000:1.0:1713478261.781195:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478261.781215:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478261.781223:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.781229:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.791220:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.791231:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.791234:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.791237:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.791245:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478261.791255:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a350a80 00000400:00000200:1.0:1713478261.791261:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 84912 00000800:00000001:1.0:1713478261.791267:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.791280:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.791307:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.791312:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478261.791316:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478261.791318:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478261.791323:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880136b23480. 00000100:00000040:1.0:1713478261.791326:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff880136b23480 x1796705787120256 msgsize 488 00000100:00100000:1.0:1713478261.791331:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478261.791376:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478261.791382:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.791386:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478261.792975:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478261.792980:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800a544ec00. 00000400:00000200:1.0:1713478261.792984:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.792990:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478261.792993:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478261.792995:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880070d01800 00000100:00000001:1.0:1713478261.792997:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000200:1.0:1713478261.798436:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478261.798441:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a544e200. 00000400:00000200:1.0:1713478261.798445:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.798452:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478261.798456:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887b28 00000400:00000010:1.0:1713478261.798458:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887b28. 00000100:00000001:1.0:1713478261.798462:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478261.798463:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478261.800209:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.800222:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.800225:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.800227:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.800236:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478261.800247:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a350ac0 00000400:00000200:1.0:1713478261.800253:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e611 [8] + 1320 00000800:00000001:1.0:1713478261.800259:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.800325:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.800329:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.800338:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478261.800345:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478261.800389:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478261.800398:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880136b21500. 00000100:00000040:1.0:1713478261.800403:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff880136b21500 x1796705787120320 msgsize 440 00000100:00100000:1.0:1713478261.800410:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478261.800433:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478261.800440:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.800446:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.810433:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.810446:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.810449:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.810452:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.810460:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478261.810471:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a350b00 00000400:00000200:1.0:1713478261.810477:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 85400 00000800:00000001:1.0:1713478261.810483:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.810496:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.810499:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.810504:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478261.810508:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478261.810510:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478261.810514:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880136b23100. 00000100:00000040:1.0:1713478261.810518:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff880136b23100 x1796705787120384 msgsize 488 00000100:00100000:1.0:1713478261.810523:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478261.810546:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478261.810552:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.810555:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478261.812809:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478261.812815:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800a544e100. 00000400:00000200:1.0:1713478261.812820:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.812826:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478261.812830:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478261.812833:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880070d00000 00000100:00000001:1.0:1713478261.812835:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000200:1.0:1713478261.818731:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478261.818739:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a544e000. 00000400:00000200:1.0:1713478261.818746:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.818755:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478261.818761:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887dd0 00000400:00000010:1.0:1713478261.818764:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887dd0. 00000100:00000001:1.0:1713478261.818770:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478261.818772:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478261.820473:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.820485:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.820488:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.820491:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.820499:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478261.820510:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a350b40 00000400:00000200:1.0:1713478261.820517:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e611 [8] + 1760 00000800:00000001:1.0:1713478261.820523:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.820536:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.820539:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.820544:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478261.820548:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478261.820551:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478261.820557:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a16b1f80. 00000100:00000040:1.0:1713478261.820560:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff8800a16b1f80 x1796705787120448 msgsize 440 00000100:00100000:1.0:1713478261.820565:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478261.820587:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478261.820593:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.820597:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.830383:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.830396:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.830399:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.830402:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.830411:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478261.830421:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a350b80 00000400:00000200:1.0:1713478261.830428:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 85888 00000800:00000001:1.0:1713478261.830435:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.830449:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.830452:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.830457:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478261.830461:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478261.830464:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478261.830468:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a16b0e00. 00000100:00000040:1.0:1713478261.830471:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff8800a16b0e00 x1796705787120512 msgsize 488 00000100:00100000:1.0:1713478261.830476:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478261.830498:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478261.830504:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.830507:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478261.832542:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478261.832548:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800a544e600. 00000400:00000200:1.0:1713478261.832552:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.832559:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478261.832563:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478261.832566:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880070d03400 00000100:00000001:1.0:1713478261.832568:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000200:1.0:1713478261.838699:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478261.838706:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a544e600. 00000400:00000200:1.0:1713478261.838710:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.838718:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478261.838722:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887d48 00000400:00000010:1.0:1713478261.838725:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887d48. 00000100:00000001:1.0:1713478261.838735:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478261.838737:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478261.840502:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.840516:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.840520:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.840525:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.840536:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478261.840550:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a350bc0 00000400:00000200:1.0:1713478261.840560:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e611 [8] + 2200 00000800:00000001:1.0:1713478261.840572:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.840589:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.840592:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.840597:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478261.840602:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478261.840604:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478261.840609:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a16b1880. 00000100:00000040:1.0:1713478261.840612:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff8800a16b1880 x1796705787120576 msgsize 440 00000100:00100000:1.0:1713478261.840617:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478261.840637:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478261.840644:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.840648:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.850390:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.850402:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.850405:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.850408:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.850417:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478261.850427:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a350c00 00000400:00000200:1.0:1713478261.850434:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 86376 00000800:00000001:1.0:1713478261.850441:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.850456:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.850459:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.850463:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478261.850468:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478261.850470:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478261.850474:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a16b2300. 00000100:00000040:1.0:1713478261.850478:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff8800a16b2300 x1796705787120640 msgsize 488 00000100:00100000:1.0:1713478261.850483:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478261.850510:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478261.850516:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.850520:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478261.852329:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478261.852335:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800a544e000. 00000400:00000200:1.0:1713478261.852340:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.852376:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478261.852381:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478261.852383:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880070d01000 00000100:00000001:1.0:1713478261.852385:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000200:1.0:1713478261.858076:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478261.858083:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a544e100. 00000400:00000200:1.0:1713478261.858087:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.858094:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478261.858099:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887a18 00000400:00000010:1.0:1713478261.858101:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887a18. 00000100:00000001:1.0:1713478261.858105:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478261.858107:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478261.859875:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.859887:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.859890:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.859893:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.859901:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478261.859912:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a350c40 00000400:00000200:1.0:1713478261.859919:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e611 [8] + 2640 00000800:00000001:1.0:1713478261.859925:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.859939:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.859942:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.859955:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478261.859961:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478261.859963:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478261.859967:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a16b1180. 00000100:00000040:1.0:1713478261.859971:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff8800a16b1180 x1796705787120704 msgsize 440 00000100:00100000:1.0:1713478261.859976:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478261.859996:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478261.860003:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.860006:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.869206:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.869216:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.869218:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.869221:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.869229:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478261.869238:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a350c80 00000400:00000200:1.0:1713478261.869244:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 86864 00000800:00000001:1.0:1713478261.869249:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.869262:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.869264:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.869268:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478261.869272:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478261.869274:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478261.869277:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a16b1500. 00000100:00000040:1.0:1713478261.869303:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff8800a16b1500 x1796705787120768 msgsize 488 00000100:00100000:1.0:1713478261.869309:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478261.869324:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478261.869330:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.869333:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478261.870908:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478261.870914:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800a544e200. 00000400:00000200:1.0:1713478261.870918:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.870924:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478261.870928:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478261.870929:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880070d02000 00000100:00000001:1.0:1713478261.870931:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000200:1.0:1713478261.876212:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478261.876218:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a544ec00. 00000400:00000200:1.0:1713478261.876222:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.876228:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478261.876231:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887330 00000400:00000010:1.0:1713478261.876233:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887330. 00000100:00000001:1.0:1713478261.876237:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478261.876239:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478261.878068:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.878080:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.878083:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.878087:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.878095:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478261.878106:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a350cc0 00000400:00000200:1.0:1713478261.878114:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e611 [8] + 3080 00000800:00000001:1.0:1713478261.878120:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.878133:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.878136:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.878141:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478261.878145:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478261.878147:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478261.878152:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a5730e00. 00000100:00000040:1.0:1713478261.878156:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff8800a5730e00 x1796705787120832 msgsize 440 00000100:00100000:1.0:1713478261.878161:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478261.878187:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478261.878193:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.878197:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.887999:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.888013:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.888017:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.888022:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.888033:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478261.888048:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a350d00 00000400:00000200:1.0:1713478261.888058:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 87352 00000800:00000001:1.0:1713478261.888067:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.888087:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.888091:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.888098:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478261.888105:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478261.888108:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478261.888114:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a5732680. 00000100:00000040:1.0:1713478261.888119:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff8800a5732680 x1796705787120896 msgsize 488 00000100:00100000:1.0:1713478261.888125:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478261.888150:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478261.888158:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.888162:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478261.890197:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478261.890204:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800a544ee00. 00000400:00000200:1.0:1713478261.890208:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.890215:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478261.890220:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478261.890223:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880070d03000 00000100:00000001:1.0:1713478261.890225:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000200:1.0:1713478261.895854:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478261.895860:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a544eb00. 00000400:00000200:1.0:1713478261.895865:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.895872:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478261.895876:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801368873b8 00000400:00000010:1.0:1713478261.895879:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801368873b8. 00000100:00000001:1.0:1713478261.895883:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478261.895884:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478261.897621:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.897636:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.897640:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.897645:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.897655:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478261.897669:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a350d40 00000400:00000200:1.0:1713478261.897676:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e611 [8] + 3520 00000800:00000001:1.0:1713478261.897683:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.897697:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.897700:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.897705:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478261.897709:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478261.897712:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478261.897716:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a5730380. 00000100:00000040:1.0:1713478261.897719:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff8800a5730380 x1796705787120960 msgsize 440 00000100:00100000:1.0:1713478261.897724:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478261.897747:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478261.897753:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.897758:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713478261.899395:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:1.0:1713478261.899399:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:1.0:1713478261.899401:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953067 is committed 00000001:00000040:1.0:1713478261.899405:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:1.0:1713478261.899409:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:1.0:1713478261.899412:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2840. 00000020:00000001:1.0:1713478261.899416:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:1.0:1713478261.899418:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:1.0:1713478261.899419:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:1.0:1713478261.899421:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:1.0:1713478261.899423:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2180. 00080000:00000010:1.0:1713478261.899426:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ac00. 00080000:00000010:1.0:1713478261.899431:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01a600. 00000800:00000200:1.0:1713478261.899800:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478261.899804:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a8fe1900. 00000400:00000200:1.0:1713478261.899808:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.899815:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478261.899820:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bbb28 00000400:00000010:1.0:1713478261.899823:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bbb28. 00000100:00000001:1.0:1713478261.899828:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478261.899831:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478261.907437:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.907449:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.907453:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.907456:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.907464:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478261.907475:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a350d80 00000400:00000200:1.0:1713478261.907481:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 87840 00000800:00000001:1.0:1713478261.907487:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.907502:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.907505:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.907509:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478261.907514:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478261.907516:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478261.907520:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a5732300. 00000100:00000040:1.0:1713478261.907523:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff8800a5732300 x1796705787121024 msgsize 488 00000100:00100000:1.0:1713478261.907528:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478261.907548:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478261.907554:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.907557:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478261.909697:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478261.909704:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495500. 00000400:00000200:1.0:1713478261.909712:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.909721:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478261.909726:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478261.909729:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880070d00c00 00000100:00000001:1.0:1713478261.909732:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478261.911543:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.911591:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.911596:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.911601:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.911612:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:1.0:1713478261.911626:0:7991:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x567d29 00000800:00000001:1.0:1713478261.911636:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.912785:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.912790:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.912795:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.913094:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.913796:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.913800:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.913806:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:1.0:1713478261.913812:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b4000 00000400:00000010:1.0:1713478261.913814:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b4000. 00000100:00000001:1.0:1713478261.913819:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478261.913822:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880070d00c00 00000100:00000001:1.0:1713478261.913839:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478261.913845:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.913850:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478261.914573:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478261.914580:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495f00. 00000400:00000200:1.0:1713478261.914585:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.914592:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478261.914596:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801368876e8 00000400:00000010:1.0:1713478261.914598:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801368876e8. 00000100:00000001:1.0:1713478261.914602:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478261.914604:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478261.916250:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.916264:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.916268:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.916273:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.916306:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478261.916318:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a350dc0 00000400:00000200:1.0:1713478261.916324:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e611 [8] + 3960 00000800:00000001:1.0:1713478261.916331:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.916375:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.916378:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.916383:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478261.916388:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478261.916390:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478261.916395:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a5731c00. 00000100:00000040:1.0:1713478261.916398:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff8800a5731c00 x1796705787121088 msgsize 440 00000100:00100000:1.0:1713478261.916403:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478261.916419:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478261.916426:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.916430:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478261.918146:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478261.918151:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a8fe1e00. 00000400:00000200:1.0:1713478261.918156:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.918164:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478261.918168:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb440 00000400:00000010:1.0:1713478261.918171:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb440. 00000100:00000001:1.0:1713478261.918176:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478261.918179:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478261.925540:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.925554:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.925557:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.925560:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.925568:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478261.925579:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a350e00 00000400:00000200:1.0:1713478261.925585:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 88328 00000800:00000001:1.0:1713478261.925591:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.925614:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.925617:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.925622:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478261.925626:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478261.925628:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478261.925632:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a5730a80. 00000100:00000040:1.0:1713478261.925635:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff8800a5730a80 x1796705787121152 msgsize 488 00000100:00100000:1.0:1713478261.925640:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478261.925659:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478261.925666:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.925670:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478261.927609:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478261.927615:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495300. 00000400:00000200:1.0:1713478261.927620:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.927627:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478261.927631:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478261.927633:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88007b82e000 00000100:00000001:1.0:1713478261.927636:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478261.929754:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.929803:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.929807:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.929812:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.929823:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:1.0:1713478261.929837:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x567d35 00000800:00000001:1.0:1713478261.929847:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.930933:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.931610:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.932429:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.932434:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.932442:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:1.0:1713478261.932447:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b2000 00000400:00000010:1.0:1713478261.932450:0:7990:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b2000. 00000100:00000001:1.0:1713478261.932456:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478261.932458:0:7990:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88007b82e000 00000100:00000001:1.0:1713478261.932473:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478261.932479:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.932484:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478261.933228:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478261.933234:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495700. 00000400:00000200:1.0:1713478261.933239:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.933246:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478261.933250:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887c38 00000400:00000010:1.0:1713478261.933253:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887c38. 00000100:00000001:1.0:1713478261.933257:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478261.933258:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478261.935146:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.935158:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.935161:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.935164:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.935172:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478261.935182:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a350e40 00000400:00000200:1.0:1713478261.935190:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e611 [8] + 4400 00000800:00000001:1.0:1713478261.935195:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.935217:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.935220:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.935224:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478261.935229:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478261.935231:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478261.935237:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800880c2680. 00000100:00000040:1.0:1713478261.935240:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff8800880c2680 x1796705787121216 msgsize 440 00000100:00100000:1.0:1713478261.935245:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478261.935265:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478261.935272:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.935275:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478261.936824:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478261.936829:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a8fe1b00. 00000400:00000200:1.0:1713478261.936834:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.936841:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478261.936846:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bba18 00000400:00000010:1.0:1713478261.936849:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bba18. 00000100:00000001:1.0:1713478261.936854:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478261.936856:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478261.944193:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.944206:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.944211:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.944215:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.944227:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478261.944240:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a350e80 00000400:00000200:1.0:1713478261.944249:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 88816 00000800:00000001:1.0:1713478261.944257:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.944276:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.944279:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.944313:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478261.944317:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478261.944319:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478261.944324:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800880c1180. 00000100:00000040:1.0:1713478261.944327:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff8800880c1180 x1796705787121280 msgsize 488 00000100:00100000:1.0:1713478261.944332:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478261.944375:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478261.944382:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.944386:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478261.946759:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478261.946765:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495300. 00000400:00000200:1.0:1713478261.946770:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.946777:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478261.946781:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478261.946783:0:7989:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88007b82e000 00000100:00000001:1.0:1713478261.946786:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478261.948461:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.948516:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.948520:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.948535:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.948545:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:1.0:1713478261.948560:0:7990:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x567d4d 00000800:00000001:1.0:1713478261.948570:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.949616:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.949622:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.949630:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.950337:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.951489:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.951494:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.951501:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:1.0:1713478261.951507:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b0000 00000400:00000010:1.0:1713478261.951510:0:7991:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b0000. 00000100:00000001:1.0:1713478261.951515:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478261.951518:0:7991:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88007b82e000 00000100:00000001:1.0:1713478261.951533:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478261.951539:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.951543:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478261.952204:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478261.952210:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495f00. 00000400:00000200:1.0:1713478261.952216:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.952222:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478261.952227:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887550 00000400:00000010:1.0:1713478261.952229:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887550. 00000100:00000001:1.0:1713478261.952233:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478261.952235:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478261.953659:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.953671:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.953674:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.953677:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.953685:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478261.953695:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a350ec0 00000400:00000200:1.0:1713478261.953703:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e611 [8] + 4840 00000800:00000001:1.0:1713478261.953709:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.953722:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.953724:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.953729:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478261.953733:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478261.953735:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478261.953740:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800880c1500. 00000100:00000040:1.0:1713478261.953743:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff8800880c1500 x1796705787121344 msgsize 440 00000100:00100000:1.0:1713478261.953748:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478261.953768:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478261.953775:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.953778:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713478261.954549:0:9765:0:(genops.c:1776:obd_stale_export_get()) Process entered 00000020:00000001:1.0:1713478261.954553:0:9765:0:(genops.c:1790:obd_stale_export_get()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:1.0:1713478261.954558:0:9765:0:(ldlm_lockd.c:2860:ldlm_bl_get_work()) No blwi found in queue (no bl locks in queue) 00000800:00000200:1.0:1713478261.955475:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478261.955481:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a8fe1300. 00000400:00000200:1.0:1713478261.955486:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.955493:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478261.955498:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bbf68 00000400:00000010:1.0:1713478261.955501:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bbf68. 00000100:00000001:1.0:1713478261.955506:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478261.955509:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478261.962847:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.962861:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.962866:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.962871:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.962881:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478261.962891:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a350f00 00000400:00000200:1.0:1713478261.962898:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 89304 00000800:00000001:1.0:1713478261.962905:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.962919:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.962922:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.962927:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478261.962931:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478261.962933:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478261.962937:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800880c2d80. 00000100:00000040:1.0:1713478261.962941:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff8800880c2d80 x1796705787121408 msgsize 488 00000100:00100000:1.0:1713478261.962946:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478261.962981:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478261.962987:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.962990:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478261.964798:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478261.964804:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495500. 00000400:00000200:1.0:1713478261.964809:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.964816:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478261.964820:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478261.964823:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880066bb3400 00000100:00000001:1.0:1713478261.964825:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478261.966806:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.966849:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.966852:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.966856:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.966863:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:1.0:1713478261.966874:0:7991:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x567d59 00000800:00000001:1.0:1713478261.966881:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.968518:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.968523:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.968740:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.968743:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.968749:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:1.0:1713478261.968755:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b0000 00000400:00000010:1.0:1713478261.968757:0:7991:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b0000. 00000100:00000001:1.0:1713478261.968762:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478261.968764:0:7991:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880066bb3400 00000100:00000001:1.0:1713478261.968783:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478261.968789:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.968793:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478261.969491:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478261.969497:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495200. 00000400:00000200:1.0:1713478261.969503:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.969509:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478261.969514:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887088 00000400:00000010:1.0:1713478261.969516:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887088. 00000100:00000001:1.0:1713478261.969520:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478261.969522:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478261.971376:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.971388:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.971391:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.971395:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.971403:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478261.971414:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a350f40 00000400:00000200:1.0:1713478261.971421:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e611 [8] + 5280 00000800:00000001:1.0:1713478261.971427:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.971441:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.971444:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.971448:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478261.971453:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478261.971455:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478261.971460:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800880c0a80. 00000100:00000040:1.0:1713478261.971463:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff8800880c0a80 x1796705787121472 msgsize 440 00000100:00100000:1.0:1713478261.971468:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478261.971490:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478261.971497:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.971500:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478261.973394:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478261.973400:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a8fe1600. 00000400:00000200:1.0:1713478261.973405:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.973412:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478261.973416:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb330 00000400:00000010:1.0:1713478261.973419:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb330. 00000100:00000001:1.0:1713478261.973422:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478261.973425:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:1.0:1713478261.978680:0:7996:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00000100:00000001:1.0:1713478261.978687:0:7996:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:1.0:1713478261.981148:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.981160:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.981163:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.981166:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.981174:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478261.981185:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a350f80 00000400:00000200:1.0:1713478261.981192:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 89792 00000800:00000001:1.0:1713478261.981198:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.981222:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.981225:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.981230:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478261.981234:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478261.981237:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478261.981241:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800880c3480. 00000100:00000040:1.0:1713478261.981244:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff8800880c3480 x1796705787121536 msgsize 488 00000100:00100000:1.0:1713478261.981249:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478261.981271:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478261.981277:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.981306:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478261.983450:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478261.983457:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495000. 00000400:00000200:1.0:1713478261.983463:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.983470:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478261.983474:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478261.983477:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880066bb0c00 00000100:00000001:1.0:1713478261.983479:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478261.985431:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.985480:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.985483:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.985487:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.985495:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:1.0:1713478261.985507:0:7991:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x567d71 00000800:00000001:1.0:1713478261.985515:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.986891:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.986895:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.987321:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.987324:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.987330:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:1.0:1713478261.987336:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b2000 00000400:00000010:1.0:1713478261.987338:0:7991:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b2000. 00000100:00000001:1.0:1713478261.987344:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478261.987369:0:7991:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880066bb0c00 00000100:00000001:1.0:1713478261.987389:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478261.987395:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.987400:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478261.988083:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478261.988089:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495b00. 00000400:00000200:1.0:1713478261.988094:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.988101:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478261.988105:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887990 00000400:00000010:1.0:1713478261.988108:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887990. 00000100:00000001:1.0:1713478261.988112:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478261.988114:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478261.989959:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.989971:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.989974:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.989977:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.989986:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478261.989996:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a350fc0 00000400:00000200:1.0:1713478261.990004:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e611 [8] + 5720 00000800:00000001:1.0:1713478261.990010:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.990024:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.990027:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.990032:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478261.990037:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478261.990039:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478261.990043:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800880c3800. 00000100:00000040:1.0:1713478261.990047:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff8800880c3800 x1796705787121600 msgsize 440 00000100:00100000:1.0:1713478261.990052:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478261.990075:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478261.990081:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.990085:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478261.992097:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478261.992103:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a8fe1300. 00000400:00000200:1.0:1713478261.992108:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.992115:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478261.992119:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb770 00000400:00000010:1.0:1713478261.992122:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb770. 00000100:00000001:1.0:1713478261.992126:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478261.992127:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000004:00000001:1.0:1713478261.994442:0:27368:0:(osp_precreate.c:215:osp_statfs_update()) Process entered 00000004:00000020:1.0:1713478261.994446:0:27368:0:(osp_precreate.c:217:osp_statfs_update()) going to update statfs 00000100:00000010:1.0:1713478261.994452:0:27368:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800880c3100. 00000020:00000040:1.0:1713478261.994457:0:27368:0:(genops.c:1127:class_import_get()) import ffff880129f25800 refcount=3 obd=lustre-OST0000-osc-MDT0001 00000100:00000001:1.0:1713478261.994462:0:27368:0:(client.c:803:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:1.0:1713478261.994464:0:27368:0:(sec.c:439:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:1.0:1713478261.994468:0:27368:0:(sec.c:463:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:1.0:1713478261.994474:0:27368:0:(sec_null.c:166:null_alloc_reqbuf()) kmalloced '(req->rq_reqbuf)': 256 at ffff880078389000. 00000100:00000001:1.0:1713478261.994479:0:27368:0:(client.c:883:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478261.994484:0:27368:0:(jobid.c:903:lustre_get_jobid()) Process entered 00000100:00000001:1.0:1713478261.994488:0:27368:0:(jobid.c:944:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713478261.994496:0:27368:0:(ptlrpcd.c:303:ptlrpcd_add_req()) @@@ add req [ffff8800880c3100] to pc [ptlrpcd_00_02+2] req@ffff8800880c3100 x1796705716762112/t0(0) o13->lustre-OST0000-osc-MDT0001@0@lo:7/4 lens 224/368 e 0 to 0 dl 0 ref 1 fl New:QU/200/ffffffff rc 0/-1 job:'osp-pre-0-1.0' uid:0 gid:0 00000004:00000001:1.0:1713478261.994542:0:27368:0:(osp_precreate.c:275:osp_statfs_update()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:1.0:1713478261.999604:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.999616:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478261.999620:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.999623:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.999631:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478261.999642:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a351000 00000400:00000200:1.0:1713478261.999648:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 90280 00000800:00000001:1.0:1713478261.999657:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.999673:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478261.999676:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478261.999680:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478261.999685:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478261.999687:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478261.999691:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800880c0e00. 00000100:00000040:1.0:1713478261.999694:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff8800880c0e00 x1796705787121664 msgsize 488 00000100:00100000:1.0:1713478261.999699:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478261.999719:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478261.999726:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478261.999729:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478262.002216:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478262.002222:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495100. 00000400:00000200:1.0:1713478262.002227:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.002234:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478262.002238:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478262.002240:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880066bb0400 00000100:00000001:1.0:1713478262.002242:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478262.004598:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.004645:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478262.004648:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.004652:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.004660:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:1.0:1713478262.004671:0:7991:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x567d89 00000800:00000001:1.0:1713478262.004679:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.005868:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478262.006126:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.006487:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478262.006490:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.006700:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.006704:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.006710:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:1.0:1713478262.006715:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b4000 00000400:00000010:1.0:1713478262.006718:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b4000. 00000100:00000001:1.0:1713478262.006724:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478262.006726:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880066bb0400 00000100:00000001:1.0:1713478262.006745:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478262.006751:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.006755:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478262.007551:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478262.007557:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495d00. 00000400:00000200:1.0:1713478262.007562:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.007569:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478262.007574:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887198 00000400:00000010:1.0:1713478262.007576:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887198. 00000100:00000001:1.0:1713478262.007580:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478262.007582:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478262.009225:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.009237:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478262.009240:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.009243:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.009251:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478262.009264:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a351040 00000400:00000200:1.0:1713478262.009273:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e611 [8] + 6160 00000800:00000001:1.0:1713478262.009308:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.009332:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.009336:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.009343:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478262.009385:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478262.009388:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478262.009394:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800880c0700. 00000100:00000040:1.0:1713478262.009398:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff8800880c0700 x1796705787121728 msgsize 440 00000100:00100000:1.0:1713478262.009405:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478262.009427:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478262.009436:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.009442:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478262.011452:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478262.011459:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a8fe1b00. 00000400:00000200:1.0:1713478262.011467:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.011476:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478262.011482:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb4c8 00000400:00000010:1.0:1713478262.011486:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb4c8. 00000100:00000001:1.0:1713478262.011491:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478262.011494:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478262.018944:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.018957:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478262.018959:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.018962:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.018971:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478262.018981:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a351080 00000400:00000200:1.0:1713478262.018989:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 90768 00000800:00000001:1.0:1713478262.018995:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.019008:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.019010:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.019015:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478262.019020:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478262.019022:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478262.019026:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800880c0380. 00000100:00000040:1.0:1713478262.019029:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff8800880c0380 x1796705787121792 msgsize 488 00000100:00100000:1.0:1713478262.019034:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478262.019056:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478262.019063:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.019066:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478262.021566:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478262.021572:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495e00. 00000400:00000200:1.0:1713478262.021578:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.021584:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478262.021589:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478262.021591:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880066bb0000 00000100:00000001:1.0:1713478262.021593:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478262.023739:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.023792:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478262.023798:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.023805:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.023816:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:1.0:1713478262.023831:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x567d95 00000800:00000001:1.0:1713478262.023841:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.024972:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478262.024976:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.025060:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478262.025310:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.025803:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.025807:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.025813:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:1.0:1713478262.025818:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b4000 00000400:00000010:1.0:1713478262.025821:0:7990:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b4000. 00000100:00000001:1.0:1713478262.025826:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478262.025829:0:7990:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880066bb0000 00000100:00000001:1.0:1713478262.025846:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478262.025852:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.025856:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478262.026584:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478262.026592:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495a00. 00000400:00000200:1.0:1713478262.026599:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.026607:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478262.026611:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887ee0 00000400:00000010:1.0:1713478262.026614:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887ee0. 00000100:00000001:1.0:1713478262.026618:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478262.026620:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478262.028212:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.028224:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478262.028227:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.028230:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.028238:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478262.028249:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a3510c0 00000400:00000200:1.0:1713478262.028257:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e611 [8] + 6600 00000800:00000001:1.0:1713478262.028263:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.028275:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.028278:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.028311:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478262.028319:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478262.028321:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478262.028326:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800880c1c00. 00000100:00000040:1.0:1713478262.028329:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff8800880c1c00 x1796705787121856 msgsize 440 00000100:00100000:1.0:1713478262.028334:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478262.028383:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478262.028390:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.028395:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478262.030483:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478262.030489:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a8fe1e00. 00000400:00000200:1.0:1713478262.030493:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.030500:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478262.030504:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb880 00000400:00000010:1.0:1713478262.030507:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb880. 00000100:00000001:1.0:1713478262.030511:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478262.030513:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478262.038159:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.038172:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478262.038175:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.038178:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.038187:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478262.038199:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a351100 00000400:00000200:1.0:1713478262.038208:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 91256 00000800:00000001:1.0:1713478262.038214:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.038228:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.038231:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.038236:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478262.038240:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478262.038243:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478262.038247:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800880c3b80. 00000100:00000040:1.0:1713478262.038250:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff8800880c3b80 x1796705787121920 msgsize 488 00000100:00100000:1.0:1713478262.038255:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478262.038277:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478262.038314:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.038319:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478262.040089:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478262.040095:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495400. 00000400:00000200:1.0:1713478262.040101:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.040110:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478262.040117:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478262.040120:0:7989:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880066bb0800 00000100:00000001:1.0:1713478262.040123:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478262.042273:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.042396:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478262.042401:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.042417:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.042426:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:1.0:1713478262.042437:0:7990:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x567da1 00000800:00000001:1.0:1713478262.042446:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.043428:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478262.043432:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.043437:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478262.044074:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.044908:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478262.044913:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.044990:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.044994:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.045001:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:1.0:1713478262.045007:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b2000 00000400:00000010:1.0:1713478262.045009:0:7991:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b2000. 00000100:00000001:1.0:1713478262.045015:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478262.045018:0:7991:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880066bb0800 00000100:00000001:1.0:1713478262.045037:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478262.045044:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.045048:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478262.045754:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478262.045760:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495800. 00000400:00000200:1.0:1713478262.045765:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.045772:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478262.045777:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887440 00000400:00000010:1.0:1713478262.045780:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887440. 00000100:00000001:1.0:1713478262.045784:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478262.045786:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478262.047562:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.047575:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478262.047578:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.047581:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.047589:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478262.047600:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a351140 00000400:00000200:1.0:1713478262.047608:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e611 [8] + 7040 00000800:00000001:1.0:1713478262.047614:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.047627:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.047630:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.047635:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478262.047640:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478262.047642:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478262.047647:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800880c3100. 00000100:00000040:1.0:1713478262.047651:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff8800880c3100 x1796705787121984 msgsize 440 00000100:00100000:1.0:1713478262.047656:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478262.047679:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478262.047685:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.047689:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478262.049693:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478262.049700:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a8fe1900. 00000400:00000200:1.0:1713478262.049704:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.049711:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478262.049715:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb088 00000400:00000010:1.0:1713478262.049718:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb088. 00000100:00000001:1.0:1713478262.049722:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478262.049724:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478262.057393:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.057407:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478262.057412:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.057417:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.057428:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478262.057441:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a351180 00000400:00000200:1.0:1713478262.057450:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 91744 00000800:00000001:1.0:1713478262.057459:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.057479:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.057483:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.057490:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478262.057496:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478262.057499:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478262.057507:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880089273b80. 00000100:00000040:1.0:1713478262.057511:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff880089273b80 x1796705787122048 msgsize 488 00000100:00100000:1.0:1713478262.057517:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478262.057546:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478262.057555:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.057561:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478262.059333:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478262.059339:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495600. 00000400:00000200:1.0:1713478262.059344:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.059380:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478262.059385:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478262.059387:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880066bb2800 00000100:00000001:1.0:1713478262.059394:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478262.060958:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.060994:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478262.060997:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.061001:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.061008:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:1.0:1713478262.061019:0:7991:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x567dad 00000800:00000001:1.0:1713478262.061027:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.061861:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478262.062638:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.063425:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.063430:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.063438:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:1.0:1713478262.063444:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b0000 00000400:00000010:1.0:1713478262.063447:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b0000. 00000100:00000001:1.0:1713478262.063452:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478262.063454:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880066bb2800 00000100:00000001:1.0:1713478262.063474:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478262.063480:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.063485:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478262.064123:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478262.064130:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495600. 00000400:00000200:1.0:1713478262.064138:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.064147:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478262.064153:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887000 00000400:00000010:1.0:1713478262.064157:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887000. 00000100:00000001:1.0:1713478262.064162:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478262.064164:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478262.065733:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.065745:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478262.065748:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.065751:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.065759:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478262.065770:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a3511c0 00000400:00000200:1.0:1713478262.065777:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e611 [8] + 7480 00000800:00000001:1.0:1713478262.065783:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.065796:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.065799:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.065804:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478262.065808:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478262.065810:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478262.065815:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880089272300. 00000100:00000040:1.0:1713478262.065818:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff880089272300 x1796705787122112 msgsize 440 00000100:00100000:1.0:1713478262.065823:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478262.065845:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478262.065851:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.065855:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478262.067724:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478262.067730:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a8fe1900. 00000400:00000200:1.0:1713478262.067735:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.067742:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478262.067746:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb7f8 00000400:00000010:1.0:1713478262.067749:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb7f8. 00000100:00000001:1.0:1713478262.067752:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478262.067754:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478262.075163:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.075176:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478262.075179:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.075182:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.075190:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478262.075201:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a351200 00000400:00000200:1.0:1713478262.075207:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 92232 00000800:00000001:1.0:1713478262.075213:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.075226:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.075229:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.075234:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478262.075238:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478262.075240:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478262.075244:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880089272a00. 00000100:00000040:1.0:1713478262.075248:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff880089272a00 x1796705787122176 msgsize 488 00000100:00100000:1.0:1713478262.075253:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478262.075277:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478262.075304:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.075308:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478262.077083:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478262.077089:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495800. 00000400:00000200:1.0:1713478262.077094:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.077101:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478262.077105:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478262.077107:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880066bb1800 00000100:00000001:1.0:1713478262.077109:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478262.079077:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.079131:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478262.079135:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.079140:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.079148:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:1.0:1713478262.079159:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x567db9 00000800:00000001:1.0:1713478262.079168:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.079926:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478262.079930:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.079935:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478262.080802:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.081859:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.081864:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.081870:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:1.0:1713478262.081876:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b0000 00000400:00000010:1.0:1713478262.081878:0:7990:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b0000. 00000100:00000001:1.0:1713478262.081882:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478262.081885:0:7990:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880066bb1800 00000100:00000001:1.0:1713478262.081900:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478262.081906:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.081911:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478262.082614:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478262.082619:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495400. 00000400:00000200:1.0:1713478262.082623:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.082628:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478262.082632:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887220 00000400:00000010:1.0:1713478262.082634:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887220. 00000100:00000001:1.0:1713478262.082638:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478262.082640:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478262.084399:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.084411:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478262.084414:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.084417:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.084425:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478262.084436:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a351240 00000400:00000200:1.0:1713478262.084443:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e611 [8] + 7920 00000800:00000001:1.0:1713478262.084449:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.084464:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.084467:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.084471:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478262.084476:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478262.084478:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478262.084482:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880089270700. 00000100:00000040:1.0:1713478262.084485:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff880089270700 x1796705787122240 msgsize 440 00000100:00100000:1.0:1713478262.084490:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478262.084513:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478262.084520:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.084523:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478262.086308:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478262.086315:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a8fe1e00. 00000400:00000200:1.0:1713478262.086319:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.086327:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478262.086331:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb000 00000400:00000010:1.0:1713478262.086333:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb000. 00000100:00000001:1.0:1713478262.086337:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478262.086339:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478262.093333:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.093343:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478262.093367:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.093370:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.093377:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478262.093386:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a351280 00000400:00000200:1.0:1713478262.093392:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 92720 00000800:00000001:1.0:1713478262.093397:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.093409:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.093411:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.093415:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478262.093419:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478262.093421:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478262.093424:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880089273800. 00000100:00000040:1.0:1713478262.093427:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff880089273800 x1796705787122304 msgsize 488 00000100:00100000:1.0:1713478262.093431:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478262.093448:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478262.093453:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.093456:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478262.094740:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478262.094745:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495a00. 00000400:00000200:1.0:1713478262.094751:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.094757:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478262.094762:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478262.094764:0:7989:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88007f48a000 00000100:00000001:1.0:1713478262.094766:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478262.096254:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.096299:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478262.096302:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.096305:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.096311:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:1.0:1713478262.096320:0:7990:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x567dc5 00000800:00000001:1.0:1713478262.096325:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.097441:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478262.097445:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.097671:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.097674:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.097678:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:1.0:1713478262.097682:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b2000 00000400:00000010:1.0:1713478262.097684:0:7990:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b2000. 00000100:00000001:1.0:1713478262.097688:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478262.097690:0:7990:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88007f48a000 00000100:00000001:1.0:1713478262.097700:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478262.097705:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.097707:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478262.098194:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478262.098198:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495e00. 00000400:00000200:1.0:1713478262.098202:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.098207:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478262.098210:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887770 00000400:00000010:1.0:1713478262.098212:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887770. 00000100:00000001:1.0:1713478262.098215:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478262.098216:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478262.099381:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.099389:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478262.099391:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.099393:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.099399:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478262.099407:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a3512c0 00000400:00000200:1.0:1713478262.099413:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e611 [8] + 8360 00000800:00000001:1.0:1713478262.099417:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.099428:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.099430:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.099434:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478262.099437:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478262.099438:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478262.099442:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880089273100. 00000100:00000040:1.0:1713478262.099444:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff880089273100 x1796705787122368 msgsize 440 00000100:00100000:1.0:1713478262.099448:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478262.099463:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478262.099468:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.099470:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478262.100571:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478262.100576:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a8fe1b00. 00000400:00000200:1.0:1713478262.100579:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.100585:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478262.100588:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bbee0 00000400:00000010:1.0:1713478262.100590:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bbee0. 00000100:00000001:1.0:1713478262.100593:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478262.100594:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478262.107340:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.107375:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478262.107378:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.107381:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.107389:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478262.107399:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a351300 00000400:00000200:1.0:1713478262.107406:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 93208 00000800:00000001:1.0:1713478262.107412:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.107429:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.107433:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.107439:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478262.107445:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478262.107448:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478262.107453:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880089271c00. 00000100:00000040:1.0:1713478262.107458:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff880089271c00 x1796705787122432 msgsize 488 00000100:00100000:1.0:1713478262.107464:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478262.107491:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478262.107500:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.107506:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478262.109068:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478262.109074:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495d00. 00000400:00000200:1.0:1713478262.109079:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.109085:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478262.109090:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478262.109092:0:7989:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88007f488c00 00000100:00000001:1.0:1713478262.109094:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478262.111312:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.111385:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478262.111389:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.111400:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.111408:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:1.0:1713478262.111419:0:7990:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x567dd1 00000800:00000001:1.0:1713478262.111427:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.112625:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478262.112628:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.113013:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.113017:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.113022:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:1.0:1713478262.113028:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b4000 00000400:00000010:1.0:1713478262.113030:0:7990:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b4000. 00000100:00000001:1.0:1713478262.113036:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478262.113038:0:7990:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88007f488c00 00000100:00000001:1.0:1713478262.113055:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478262.113061:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.113065:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478262.113704:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478262.113710:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495100. 00000400:00000200:1.0:1713478262.113715:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.113721:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478262.113725:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887660 00000400:00000010:1.0:1713478262.113727:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887660. 00000100:00000001:1.0:1713478262.113731:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478262.113733:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478262.115226:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.115237:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478262.115240:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.115243:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.115251:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478262.115261:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a351340 00000400:00000200:1.0:1713478262.115268:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e611 [8] + 8800 00000800:00000001:1.0:1713478262.115273:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.115311:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.115314:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.115318:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478262.115323:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478262.115325:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478262.115329:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880089270380. 00000100:00000040:1.0:1713478262.115332:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff880089270380 x1796705787122496 msgsize 440 00000100:00100000:1.0:1713478262.115337:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478262.115379:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478262.115386:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.115390:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478262.116892:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478262.116897:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a8fe1300. 00000400:00000200:1.0:1713478262.116902:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.116908:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478262.116912:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb198 00000400:00000010:1.0:1713478262.116914:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb198. 00000100:00000001:1.0:1713478262.116918:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478262.116920:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478262.123791:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.123810:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478262.123812:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.123815:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.123823:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478262.123833:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a351380 00000400:00000200:1.0:1713478262.123839:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 93696 00000800:00000001:1.0:1713478262.123845:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.123857:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.123860:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.123864:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478262.123868:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478262.123870:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478262.123876:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880085490000. 00000100:00000040:1.0:1713478262.123879:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff880085490000 x1796705787122560 msgsize 488 00000100:00100000:1.0:1713478262.123884:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478262.123903:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478262.123909:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.123913:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478262.125664:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478262.125670:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495b00. 00000400:00000200:1.0:1713478262.125675:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.125681:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478262.125701:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478262.125703:0:7989:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88007f488400 00000100:00000001:1.0:1713478262.125705:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478262.127332:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.127404:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478262.127407:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.127417:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.127425:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:1.0:1713478262.127434:0:7990:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x567ddd 00000800:00000001:1.0:1713478262.127441:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.128707:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478262.128711:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.129377:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.129381:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.129386:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:1.0:1713478262.129390:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b4000 00000400:00000010:1.0:1713478262.129393:0:7990:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b4000. 00000100:00000001:1.0:1713478262.129397:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478262.129399:0:7990:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88007f488400 00000100:00000001:1.0:1713478262.129411:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478262.129417:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.129420:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478262.130093:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478262.130101:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495000. 00000400:00000200:1.0:1713478262.130109:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.130118:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478262.130140:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887880 00000400:00000010:1.0:1713478262.130143:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887880. 00000100:00000001:1.0:1713478262.130148:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478262.130150:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478262.131233:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.131243:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478262.131245:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.131248:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.131255:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478262.131264:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a3513c0 00000400:00000200:1.0:1713478262.131270:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e611 [8] + 9240 00000800:00000001:1.0:1713478262.131275:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.131321:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.131325:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.131330:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478262.131334:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478262.131336:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478262.131341:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880085493100. 00000100:00000040:1.0:1713478262.131345:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff880085493100 x1796705787122624 msgsize 440 00000100:00100000:1.0:1713478262.131350:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478262.131393:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478262.131402:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.131408:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478262.133173:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478262.133180:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a8fe1600. 00000400:00000200:1.0:1713478262.133186:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.133193:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478262.133197:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bbbb0 00000400:00000010:1.0:1713478262.133199:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bbbb0. 00000100:00000001:1.0:1713478262.133203:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478262.133204:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478262.140474:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.140486:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478262.140489:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.140492:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.140500:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478262.140511:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a351400 00000400:00000200:1.0:1713478262.140517:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 94184 00000800:00000001:1.0:1713478262.140523:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.140536:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.140539:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.140544:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478262.140548:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478262.140550:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478262.140555:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880085490e00. 00000100:00000040:1.0:1713478262.140558:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff880085490e00 x1796705787122688 msgsize 488 00000100:00100000:1.0:1713478262.140563:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478262.140583:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478262.140589:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.140592:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478262.142459:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478262.142465:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495200. 00000400:00000200:1.0:1713478262.142470:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.142477:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478262.142481:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478262.142483:0:7989:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88007f48a800 00000100:00000001:1.0:1713478262.142485:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478262.144424:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.144471:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478262.144475:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.144478:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.144487:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:1.0:1713478262.144498:0:7990:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x567de9 00000800:00000001:1.0:1713478262.144506:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.145627:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478262.145631:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.145728:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478262.145930:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.146453:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.146457:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.146463:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:1.0:1713478262.146468:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b2000 00000400:00000010:1.0:1713478262.146471:0:7991:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b2000. 00000100:00000001:1.0:1713478262.146477:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478262.146479:0:7991:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88007f48a800 00000100:00000001:1.0:1713478262.146494:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478262.146500:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.146504:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478262.147096:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478262.147102:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495500. 00000400:00000200:1.0:1713478262.147107:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.147114:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478262.147119:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887110 00000400:00000010:1.0:1713478262.147121:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887110. 00000100:00000001:1.0:1713478262.147125:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478262.147127:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478262.148721:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.148731:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478262.148734:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.148737:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.148744:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478262.148754:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a351440 00000400:00000200:1.0:1713478262.148761:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e611 [8] + 9680 00000800:00000001:1.0:1713478262.148767:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.148779:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.148782:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.148786:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478262.148790:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478262.148792:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478262.148796:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880085491500. 00000100:00000040:1.0:1713478262.148799:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff880085491500 x1796705787122752 msgsize 440 00000100:00100000:1.0:1713478262.148804:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478262.148822:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478262.148828:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.148831:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478262.150545:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478262.150551:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a8fe1600. 00000400:00000200:1.0:1713478262.150556:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.150563:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478262.150567:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb550 00000400:00000010:1.0:1713478262.150569:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb550. 00000100:00000001:1.0:1713478262.150573:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478262.150575:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478262.158248:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.158260:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478262.158264:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.158267:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.158275:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478262.158308:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a351480 00000400:00000200:1.0:1713478262.158315:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 94672 00000800:00000001:1.0:1713478262.158321:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.158335:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.158338:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.158343:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478262.158377:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478262.158379:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478262.158384:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880085491880. 00000100:00000040:1.0:1713478262.158387:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff880085491880 x1796705787122816 msgsize 488 00000100:00100000:1.0:1713478262.158392:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478262.158409:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478262.158416:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.158420:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478262.160270:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478262.160276:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495f00. 00000400:00000200:1.0:1713478262.160307:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.160314:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478262.160318:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478262.160320:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88009f98ac00 00000100:00000001:1.0:1713478262.160323:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478262.162080:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.162120:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478262.162124:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.162128:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.162136:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:1.0:1713478262.162147:0:7991:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x567df5 00000800:00000001:1.0:1713478262.162155:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.163195:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478262.163510:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.164230:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.164235:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.164241:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:1.0:1713478262.164246:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b0000 00000400:00000010:1.0:1713478262.164250:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b0000. 00000100:00000001:1.0:1713478262.164255:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478262.164257:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88009f98ac00 00000100:00000001:1.0:1713478262.164272:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478262.164301:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.164306:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478262.165091:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478262.165099:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495300. 00000400:00000200:1.0:1713478262.165107:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.165116:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478262.165123:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801368874c8 00000400:00000010:1.0:1713478262.165127:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801368874c8. 00000100:00000001:1.0:1713478262.165133:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478262.165136:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478262.166959:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.166972:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478262.166975:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.166978:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.166986:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478262.166997:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a3514c0 00000400:00000200:1.0:1713478262.167005:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e611 [8] + 10120 00000800:00000001:1.0:1713478262.167011:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.167025:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.167028:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.167032:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478262.167037:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478262.167039:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478262.167043:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880085493480. 00000100:00000040:1.0:1713478262.167046:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff880085493480 x1796705787122880 msgsize 440 00000100:00100000:1.0:1713478262.167051:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478262.167075:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478262.167082:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.167085:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478262.168801:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478262.168806:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a8fe1300. 00000400:00000200:1.0:1713478262.168811:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.168818:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478262.168822:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb908 00000400:00000010:1.0:1713478262.168825:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb908. 00000100:00000001:1.0:1713478262.168829:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478262.168831:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478262.176594:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.176608:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478262.176612:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.176617:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.176628:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478262.176639:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a351500 00000400:00000200:1.0:1713478262.176646:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 95160 00000800:00000001:1.0:1713478262.176653:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.176668:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.176671:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.176675:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478262.176680:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478262.176682:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478262.176686:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880085490a80. 00000100:00000040:1.0:1713478262.176689:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff880085490a80 x1796705787122944 msgsize 488 00000100:00100000:1.0:1713478262.176695:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478262.176716:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478262.176722:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.176726:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478262.178533:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478262.178539:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495700. 00000400:00000200:1.0:1713478262.178544:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.178551:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478262.178555:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478262.178558:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88009f98a800 00000100:00000001:1.0:1713478262.178560:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478262.180325:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.180402:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478262.180406:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.180418:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.180425:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:1.0:1713478262.180437:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x567e01 00000800:00000001:1.0:1713478262.180444:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.181382:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478262.181387:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.181396:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478262.181945:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.182787:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.182792:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.182800:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:1.0:1713478262.182806:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b0000 00000400:00000010:1.0:1713478262.182809:0:7990:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b0000. 00000100:00000001:1.0:1713478262.182813:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478262.182816:0:7990:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88009f98a800 00000100:00000001:1.0:1713478262.182837:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478262.182843:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.182848:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478262.183590:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478262.183595:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495700. 00000400:00000200:1.0:1713478262.183600:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.183606:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478262.183610:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887908 00000400:00000010:1.0:1713478262.183613:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887908. 00000100:00000001:1.0:1713478262.183616:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478262.183618:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478262.185079:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.185090:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478262.185094:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.185098:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.185107:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478262.185120:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a351540 00000400:00000200:1.0:1713478262.185130:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e611 [8] + 10560 00000800:00000001:1.0:1713478262.185137:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.185155:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.185160:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.185166:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478262.185172:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478262.185175:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478262.185180:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880085492680. 00000100:00000040:1.0:1713478262.185185:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff880085492680 x1796705787123008 msgsize 440 00000100:00100000:1.0:1713478262.185192:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478262.185213:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478262.185222:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.185227:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478262.187005:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478262.187013:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a8fe1b00. 00000400:00000200:1.0:1713478262.187019:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.187028:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478262.187034:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bbe58 00000400:00000010:1.0:1713478262.187038:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bbe58. 00000100:00000001:1.0:1713478262.187044:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478262.187046:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478262.194426:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.194439:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478262.194442:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.194445:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.194453:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478262.194464:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a351580 00000400:00000200:1.0:1713478262.194471:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 95648 00000800:00000001:1.0:1713478262.194478:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.194490:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.194493:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.194498:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478262.194502:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478262.194505:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478262.194509:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880085490700. 00000100:00000040:1.0:1713478262.194512:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff880085490700 x1796705787123072 msgsize 488 00000100:00100000:1.0:1713478262.194516:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478262.194538:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478262.194544:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.194548:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478262.196410:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478262.196418:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495300. 00000400:00000200:1.0:1713478262.196425:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.196435:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478262.196440:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478262.196443:0:7989:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88009f98b000 00000100:00000001:1.0:1713478262.196446:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478262.198028:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.198074:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478262.198080:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.198086:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.198097:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:1.0:1713478262.198112:0:7990:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x567e0d 00000800:00000001:1.0:1713478262.198122:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.199013:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478262.199141:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.199260:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478262.199858:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.200462:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478262.200467:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.200702:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.200707:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.200716:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:1.0:1713478262.200722:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b2000 00000400:00000010:1.0:1713478262.200726:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b2000. 00000100:00000001:1.0:1713478262.200733:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478262.200737:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88009f98b000 00000100:00000001:1.0:1713478262.200760:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478262.200768:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.200774:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478262.201387:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478262.201394:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495f00. 00000400:00000200:1.0:1713478262.201401:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.201410:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478262.201415:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801368872a8 00000400:00000010:1.0:1713478262.201419:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801368872a8. 00000100:00000001:1.0:1713478262.201424:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478262.201426:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478262.203014:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.203025:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478262.203028:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.203031:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.203039:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478262.203049:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a3515c0 00000400:00000200:1.0:1713478262.203056:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e611 [8] + 11000 00000800:00000001:1.0:1713478262.203062:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.203073:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.203076:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.203080:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478262.203084:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478262.203087:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478262.203090:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880085491f80. 00000100:00000040:1.0:1713478262.203093:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff880085491f80 x1796705787123136 msgsize 440 00000100:00100000:1.0:1713478262.203098:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478262.203119:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478262.203124:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.203127:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478262.204818:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478262.204825:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a8fe1e00. 00000400:00000200:1.0:1713478262.204831:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.204839:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478262.204844:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb5d8 00000400:00000010:1.0:1713478262.204847:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb5d8. 00000100:00000001:1.0:1713478262.204852:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478262.204854:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478262.215444:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.215454:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478262.215457:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.215460:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.215468:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478262.215477:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a351600 00000400:00000200:1.0:1713478262.215483:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 96136 00000800:00000001:1.0:1713478262.215488:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.215500:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.215503:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.215507:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478262.215511:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478262.215513:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478262.215518:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800937fca80. 00000100:00000040:1.0:1713478262.215521:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff8800937fca80 x1796705787123200 msgsize 488 00000100:00100000:1.0:1713478262.215525:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478262.215543:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478262.215548:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.215551:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478262.217264:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478262.217271:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495500. 00000400:00000200:1.0:1713478262.217300:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.217309:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478262.217315:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478262.217317:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88009f98b400 00000100:00000001:1.0:1713478262.217320:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478262.219082:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.219125:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478262.219129:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.219135:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.219144:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:1.0:1713478262.219158:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x567e19 00000800:00000001:1.0:1713478262.219167:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.220628:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478262.220634:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.220876:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.220880:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.220888:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:1.0:1713478262.220893:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b4000 00000400:00000010:1.0:1713478262.220895:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b4000. 00000100:00000001:1.0:1713478262.220902:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478262.220904:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88009f98b400 00000100:00000001:1.0:1713478262.220925:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478262.220932:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.220936:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478262.221468:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478262.221472:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495200. 00000400:00000200:1.0:1713478262.221477:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.221483:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478262.221487:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801368872a8 00000400:00000010:1.0:1713478262.221489:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801368872a8. 00000100:00000001:1.0:1713478262.221493:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478262.221495:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478262.222656:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.222663:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478262.222665:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.222666:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.222691:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478262.222700:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a351640 00000400:00000200:1.0:1713478262.222706:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e611 [8] + 11440 00000800:00000001:1.0:1713478262.222712:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.222725:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.222727:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.222731:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478262.222735:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478262.222753:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478262.222758:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800937ff100. 00000100:00000040:1.0:1713478262.222761:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff8800937ff100 x1796705787123264 msgsize 440 00000100:00100000:1.0:1713478262.222766:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478262.222785:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478262.222791:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.222794:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478262.224611:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478262.224616:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a8fe1900. 00000400:00000200:1.0:1713478262.224621:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.224629:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478262.224633:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb660 00000400:00000010:1.0:1713478262.224635:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb660. 00000100:00000001:1.0:1713478262.224638:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478262.224639:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478262.233828:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.233841:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478262.233845:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.233849:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.233858:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478262.233868:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a351680 00000400:00000200:1.0:1713478262.233875:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 96624 00000800:00000001:1.0:1713478262.233880:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.233893:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.233895:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.233900:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478262.233904:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478262.233906:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478262.233909:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800937ff800. 00000100:00000040:1.0:1713478262.233913:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff8800937ff800 x1796705787123328 msgsize 488 00000100:00100000:1.0:1713478262.233917:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478262.233936:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478262.233942:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.233945:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478262.235831:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478262.235837:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495000. 00000400:00000200:1.0:1713478262.235841:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.235848:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478262.235852:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478262.235854:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88009f98a400 00000100:00000001:1.0:1713478262.235856:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478262.237659:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.237708:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478262.237713:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.237727:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.237737:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:1.0:1713478262.237750:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x567e25 00000800:00000001:1.0:1713478262.237759:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.239339:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478262.239342:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.239611:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.239614:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.239620:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:1.0:1713478262.239625:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b4000 00000400:00000010:1.0:1713478262.239627:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b4000. 00000100:00000001:1.0:1713478262.239632:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478262.239634:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88009f98a400 00000100:00000001:1.0:1713478262.239648:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478262.239653:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.239657:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478262.240165:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478262.240169:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495b00. 00000400:00000200:1.0:1713478262.240174:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.240179:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478262.240183:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887908 00000400:00000010:1.0:1713478262.240185:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887908. 00000100:00000001:1.0:1713478262.240188:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478262.240190:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478262.241792:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.241804:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478262.241807:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.241810:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.241817:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478262.241827:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a3516c0 00000400:00000200:1.0:1713478262.241834:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e611 [8] + 11880 00000800:00000001:1.0:1713478262.241839:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.241852:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.241854:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.241859:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478262.241863:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478262.241865:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478262.241869:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800937fdf80. 00000100:00000040:1.0:1713478262.241872:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff8800937fdf80 x1796705787123392 msgsize 440 00000100:00100000:1.0:1713478262.241876:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478262.241897:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478262.241903:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.241907:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478262.243530:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478262.243534:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a8fe1900. 00000400:00000200:1.0:1713478262.243539:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.243546:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478262.243550:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb220 00000400:00000010:1.0:1713478262.243553:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb220. 00000100:00000001:1.0:1713478262.243558:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478262.243560:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478262.251558:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.251567:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478262.251570:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.251573:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.251579:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478262.251588:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a351700 00000400:00000200:1.0:1713478262.251594:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 97112 00000800:00000001:1.0:1713478262.251599:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.251610:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.251613:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.251616:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478262.251620:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478262.251622:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478262.251626:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800937fdc00. 00000100:00000040:1.0:1713478262.251629:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff8800937fdc00 x1796705787123456 msgsize 488 00000100:00100000:1.0:1713478262.251633:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478262.251650:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478262.251655:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.251659:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478262.253380:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478262.253388:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495100. 00000400:00000200:1.0:1713478262.253395:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.253404:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478262.253409:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478262.253412:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88009f988000 00000100:00000001:1.0:1713478262.253415:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478262.255138:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.255192:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478262.255196:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.255210:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.255220:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:1.0:1713478262.255233:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x567e31 00000800:00000001:1.0:1713478262.255243:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.256673:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478262.256677:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.257018:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.257021:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.257027:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:1.0:1713478262.257032:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b2000 00000400:00000010:1.0:1713478262.257034:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b2000. 00000100:00000001:1.0:1713478262.257040:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478262.257042:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88009f988000 00000100:00000001:1.0:1713478262.257056:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478262.257061:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.257065:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478262.257803:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478262.257808:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495d00. 00000400:00000200:1.0:1713478262.257813:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.257819:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478262.257824:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801368874c8 00000400:00000010:1.0:1713478262.257826:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801368874c8. 00000100:00000001:1.0:1713478262.257830:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478262.257832:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478262.259471:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.259483:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478262.259486:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.259489:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.259497:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478262.259506:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a351740 00000400:00000200:1.0:1713478262.259513:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e611 [8] + 12320 00000800:00000001:1.0:1713478262.259519:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.259531:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.259533:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.259537:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478262.259542:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478262.259543:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478262.259547:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800937fc000. 00000100:00000040:1.0:1713478262.259550:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff8800937fc000 x1796705787123520 msgsize 440 00000100:00100000:1.0:1713478262.259555:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478262.259573:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478262.259579:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.259582:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478262.261097:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478262.261101:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a8fe1e00. 00000400:00000200:1.0:1713478262.261105:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.261110:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478262.261114:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb3b8 00000400:00000010:1.0:1713478262.261116:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb3b8. 00000100:00000001:1.0:1713478262.261119:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478262.261121:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478262.270441:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.270450:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478262.270453:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.270456:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.270463:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478262.270472:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a351780 00000400:00000200:1.0:1713478262.270479:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 97600 00000800:00000001:1.0:1713478262.270487:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.270503:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.270506:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.270512:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478262.270518:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478262.270521:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478262.270527:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800937fe300. 00000100:00000040:1.0:1713478262.270530:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff8800937fe300 x1796705787123584 msgsize 488 00000100:00100000:1.0:1713478262.270537:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478262.270558:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478262.270566:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.270572:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478262.272138:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478262.272143:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495e00. 00000400:00000200:1.0:1713478262.272149:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.272155:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478262.272159:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478262.272162:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88009f989800 00000100:00000001:1.0:1713478262.272165:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478262.273814:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.273862:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478262.273866:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.273880:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.273887:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:1.0:1713478262.273900:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x567e3d 00000800:00000001:1.0:1713478262.273908:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.274970:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478262.274973:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.275411:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.275414:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.275418:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:1.0:1713478262.275422:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b0000 00000400:00000010:1.0:1713478262.275425:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b0000. 00000100:00000001:1.0:1713478262.275430:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478262.275431:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88009f989800 00000100:00000001:1.0:1713478262.275443:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478262.275448:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.275451:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478262.275953:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478262.275958:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495a00. 00000400:00000200:1.0:1713478262.275962:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.275968:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478262.275971:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887110 00000400:00000010:1.0:1713478262.275973:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887110. 00000100:00000001:1.0:1713478262.275976:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478262.275978:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478262.277443:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.277456:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478262.277459:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.277462:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.277470:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478262.277481:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a3517c0 00000400:00000200:1.0:1713478262.277489:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e611 [8] + 12760 00000800:00000001:1.0:1713478262.277495:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.277512:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.277532:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.277536:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478262.277539:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478262.277541:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478262.277547:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880079b52a00. 00000100:00000040:1.0:1713478262.277549:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff880079b52a00 x1796705787123648 msgsize 440 00000100:00100000:1.0:1713478262.277553:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478262.277572:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478262.277578:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.277581:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478262.278887:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478262.278892:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a8fe1b00. 00000400:00000200:1.0:1713478262.278897:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.278902:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478262.278906:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bbaa0 00000400:00000010:1.0:1713478262.278908:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bbaa0. 00000100:00000001:1.0:1713478262.278911:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478262.278913:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478262.285452:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.285464:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478262.285468:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.285472:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.285481:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478262.285493:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a351800 00000400:00000200:1.0:1713478262.285501:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 98088 00000800:00000001:1.0:1713478262.285510:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.285527:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.285531:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.285537:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478262.285542:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478262.285545:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478262.285550:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880079b51500. 00000100:00000040:1.0:1713478262.285554:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff880079b51500 x1796705787123712 msgsize 488 00000100:00100000:1.0:1713478262.285560:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478262.285581:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478262.285589:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.285594:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478262.287319:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478262.287325:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495400. 00000400:00000200:1.0:1713478262.287330:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.287337:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478262.287341:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478262.287344:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800a0aa4c00 00000100:00000001:1.0:1713478262.287346:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478262.289178:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.289218:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478262.289221:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.289226:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.289233:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:1.0:1713478262.289243:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x567e49 00000800:00000001:1.0:1713478262.289250:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.290629:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478262.290634:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.291132:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.291135:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.291138:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:1.0:1713478262.291141:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b0000 00000400:00000010:1.0:1713478262.291142:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b0000. 00000100:00000001:1.0:1713478262.291145:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478262.291147:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800a0aa4c00 00000100:00000001:1.0:1713478262.291155:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478262.291158:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.291161:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478262.291554:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478262.291557:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495800. 00000400:00000200:1.0:1713478262.291559:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.291563:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478262.291565:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887880 00000400:00000010:1.0:1713478262.291566:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887880. 00000100:00000001:1.0:1713478262.291568:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478262.291569:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478262.292848:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.292855:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478262.292857:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.292860:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.292866:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478262.292873:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a351840 00000400:00000200:1.0:1713478262.292878:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e611 [8] + 13200 00000800:00000001:1.0:1713478262.292882:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.292893:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.292895:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.292899:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478262.292903:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478262.292904:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478262.292908:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880079b52680. 00000100:00000040:1.0:1713478262.292911:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff880079b52680 x1796705787123776 msgsize 440 00000100:00100000:1.0:1713478262.292915:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478262.292932:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478262.292937:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.292941:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478262.294092:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478262.294098:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a8fe1300. 00000400:00000200:1.0:1713478262.294102:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.294109:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478262.294112:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bbdd0 00000400:00000010:1.0:1713478262.294115:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bbdd0. 00000100:00000001:1.0:1713478262.294118:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478262.294120:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478262.299543:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.299554:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478262.299557:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.299560:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.299567:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478262.299577:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a351880 00000400:00000200:1.0:1713478262.299584:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 98576 00000800:00000001:1.0:1713478262.299590:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.299604:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.299606:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.299610:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478262.299615:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478262.299617:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478262.299620:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880079b52300. 00000100:00000040:1.0:1713478262.299624:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff880079b52300 x1796705787123840 msgsize 488 00000100:00100000:1.0:1713478262.299628:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478262.299649:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478262.299656:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.299659:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478262.300652:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478262.300655:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495600. 00000400:00000200:1.0:1713478262.300658:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.300662:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478262.300664:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478262.300666:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800a0aa6c00 00000100:00000001:1.0:1713478262.300667:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478262.301783:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.301809:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478262.301811:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.301813:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.301818:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:1.0:1713478262.301824:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x567e55 00000800:00000001:1.0:1713478262.301829:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.302381:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478262.302585:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.303008:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.303010:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.303014:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:1.0:1713478262.303017:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b2000 00000400:00000010:1.0:1713478262.303018:0:7990:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b2000. 00000100:00000001:1.0:1713478262.303022:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478262.303023:0:7990:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800a0aa6c00 00000100:00000001:1.0:1713478262.303033:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478262.303036:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.303038:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478262.303398:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478262.303400:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495600. 00000400:00000200:1.0:1713478262.303403:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.303406:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478262.303408:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887660 00000400:00000010:1.0:1713478262.303409:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887660. 00000100:00000001:1.0:1713478262.303411:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478262.303412:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478262.304366:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.304375:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478262.304378:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.304380:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.304386:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478262.304394:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a3518c0 00000400:00000200:1.0:1713478262.304400:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e611 [8] + 13640 00000800:00000001:1.0:1713478262.304404:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.304415:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.304417:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.304421:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478262.304424:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478262.304426:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478262.304429:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880079b52d80. 00000100:00000040:1.0:1713478262.304432:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff880079b52d80 x1796705787123904 msgsize 440 00000100:00100000:1.0:1713478262.304436:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478262.304451:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478262.304457:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.304460:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478262.305457:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478262.305460:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a8fe1600. 00000400:00000200:1.0:1713478262.305463:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.305468:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478262.305471:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bbdd0 00000400:00000010:1.0:1713478262.305473:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bbdd0. 00000100:00000001:1.0:1713478262.305475:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478262.305477:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478262.311232:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.311239:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478262.311241:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.311242:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.311247:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478262.311253:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a351900 00000400:00000200:1.0:1713478262.311257:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 99064 00000800:00000001:1.0:1713478262.311261:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.311269:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.311270:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.311273:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478262.311276:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478262.311293:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478262.311297:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880079b50000. 00000100:00000040:1.0:1713478262.311300:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff880079b50000 x1796705787123968 msgsize 488 00000100:00100000:1.0:1713478262.311303:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478262.311314:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478262.311318:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.311321:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478262.312371:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478262.312375:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495800. 00000400:00000200:1.0:1713478262.312378:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.312381:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478262.312384:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478262.312385:0:7989:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800a0aa6000 00000100:00000001:1.0:1713478262.312387:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478262.313385:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.313430:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478262.313433:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.313437:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.313445:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:1.0:1713478262.313456:0:7990:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x567e61 00000800:00000001:1.0:1713478262.313463:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.314258:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478262.315009:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.315873:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.315878:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.315885:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:1.0:1713478262.315891:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b4000 00000400:00000010:1.0:1713478262.315894:0:7991:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b4000. 00000100:00000001:1.0:1713478262.315900:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478262.315902:0:7991:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800a0aa6000 00000100:00000001:1.0:1713478262.315919:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478262.315926:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.315930:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478262.316699:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478262.316705:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495400. 00000400:00000200:1.0:1713478262.316710:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.316716:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478262.316720:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887770 00000400:00000010:1.0:1713478262.316723:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887770. 00000100:00000001:1.0:1713478262.316726:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478262.316728:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478262.318447:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.318458:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478262.318461:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.318464:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.318472:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478262.318481:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a351940 00000400:00000200:1.0:1713478262.318488:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e611 [8] + 14080 00000800:00000001:1.0:1713478262.318493:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.318505:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.318508:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.318512:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478262.318517:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478262.318519:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478262.318523:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880079b50700. 00000100:00000040:1.0:1713478262.318526:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff880079b50700 x1796705787124032 msgsize 440 00000100:00100000:1.0:1713478262.318530:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478262.318553:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478262.318561:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.318566:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478262.320435:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478262.320456:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a8fe1600. 00000400:00000200:1.0:1713478262.320460:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.320466:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478262.320470:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bbaa0 00000400:00000010:1.0:1713478262.320473:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bbaa0. 00000100:00000001:1.0:1713478262.320477:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478262.320479:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478262.328158:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.328171:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478262.328174:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.328177:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.328185:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478262.328197:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a351980 00000400:00000200:1.0:1713478262.328203:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 99552 00000800:00000001:1.0:1713478262.328210:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.328223:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.328226:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.328233:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478262.328239:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478262.328242:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478262.328248:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880079b50a80. 00000100:00000040:1.0:1713478262.328252:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff880079b50a80 x1796705787124096 msgsize 488 00000100:00100000:1.0:1713478262.328260:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478262.328303:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478262.328313:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.328319:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478262.330322:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478262.330328:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495a00. 00000400:00000200:1.0:1713478262.330334:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.330341:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478262.330345:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478262.330378:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800a0aa7c00 00000100:00000001:1.0:1713478262.330380:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478262.331921:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.331965:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478262.331969:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.331972:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.331981:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:1.0:1713478262.331993:0:7991:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x567e6d 00000800:00000001:1.0:1713478262.332002:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.332827:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478262.332831:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.332934:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478262.333268:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.334201:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.334207:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.334215:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:1.0:1713478262.334222:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b4000 00000400:00000010:1.0:1713478262.334226:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b4000. 00000100:00000001:1.0:1713478262.334234:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478262.334237:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800a0aa7c00 00000100:00000001:1.0:1713478262.334259:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478262.334268:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.334274:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478262.335027:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478262.335032:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495e00. 00000400:00000200:1.0:1713478262.335039:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.335047:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478262.335053:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887220 00000400:00000010:1.0:1713478262.335056:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887220. 00000100:00000001:1.0:1713478262.335062:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478262.335064:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478262.336857:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.336868:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478262.336872:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.336876:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.336886:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478262.336899:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a3519c0 00000400:00000200:1.0:1713478262.336908:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e611 [8] + 14520 00000800:00000001:1.0:1713478262.336916:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.336933:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.336937:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.336944:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478262.336951:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478262.336954:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478262.336960:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880079b50e00. 00000100:00000040:1.0:1713478262.336964:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff880079b50e00 x1796705787124160 msgsize 440 00000100:00100000:1.0:1713478262.336971:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478262.336996:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478262.337005:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.337011:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478262.338675:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478262.338681:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a8fe1300. 00000400:00000200:1.0:1713478262.338686:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.338695:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478262.338700:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb3b8 00000400:00000010:1.0:1713478262.338703:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb3b8. 00000100:00000001:1.0:1713478262.338709:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478262.338712:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478262.346590:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.346602:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478262.346605:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.346609:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.346617:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478262.346628:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a351a00 00000400:00000200:1.0:1713478262.346635:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 100040 00000800:00000001:1.0:1713478262.346641:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.346654:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.346657:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.346661:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478262.346666:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478262.346668:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478262.346673:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880079b53b80. 00000100:00000040:1.0:1713478262.346676:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff880079b53b80 x1796705787124224 msgsize 488 00000100:00100000:1.0:1713478262.346681:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478262.346701:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478262.346708:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.346711:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478262.348585:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478262.348592:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495d00. 00000400:00000200:1.0:1713478262.348597:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.348605:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478262.348611:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478262.348614:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800a0aa4000 00000100:00000001:1.0:1713478262.348617:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478262.350720:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.350773:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478262.350777:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.350787:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.350796:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:1.0:1713478262.350807:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x567e79 00000800:00000001:1.0:1713478262.350815:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.352547:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478262.352553:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.352777:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.352781:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.352787:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:1.0:1713478262.352793:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b2000 00000400:00000010:1.0:1713478262.352796:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b2000. 00000100:00000001:1.0:1713478262.352801:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478262.352803:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800a0aa4000 00000100:00000001:1.0:1713478262.352820:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478262.352826:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.352830:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478262.353604:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478262.353611:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495100. 00000400:00000200:1.0:1713478262.353616:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.353623:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478262.353627:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887000 00000400:00000010:1.0:1713478262.353630:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887000. 00000100:00000001:1.0:1713478262.353634:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478262.353636:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478262.355203:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.355218:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478262.355223:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.355228:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.355239:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478262.355254:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a351a40 00000400:00000200:1.0:1713478262.355263:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e611 [8] + 14960 00000400:00000010:1.0:1713478262.355270:0:7991:0:(lib-me.c:113:lnet_me_unlink()) slab-freed 'me': 88 at ffff8800959f81b8. 00000400:00000200:1.0:1713478262.355304:0:7991:0:(lib-md.c:42:lnet_md_unlink()) Queueing unlink of md ffff88007f4e9000 00000800:00000001:1.0:1713478262.355311:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.355330:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.355334:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.355341:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478262.355384:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007f4e9000 00000400:00000010:1.0:1713478262.355389:0:7991:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 248 at ffff88007f4e9000. 00000100:00000001:1.0:1713478262.355394:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478262.355397:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000040:1.0:1713478262.355402:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff88008bedc850 x1796705787124288 msgsize 440 00000100:00100000:1.0:1713478262.355409:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000040:1.0:1713478262.355412:0:7991:0:(events.c:368:request_in_callback()) Buffer complete: 63 buffers still posted 00000100:00000001:1.0:1713478262.355434:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478262.355442:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.355449:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478262.357056:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478262.357062:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a8fe1b00. 00000400:00000200:1.0:1713478262.357067:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.357074:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478262.357078:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb220 00000400:00000010:1.0:1713478262.357081:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb220. 00000100:00000001:1.0:1713478262.357085:0:7989:0:(events.c:405:reply_out_callback()) Process entered 02000000:00000001:1.0:1713478262.357088:0:7989:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713478262.357091:0:7989:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88009f30c800. 02000000:00000001:1.0:1713478262.357095:0:7989:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000001:1.0:1713478262.357096:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478262.365308:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.365320:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478262.365323:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.365327:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.365335:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478262.365373:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a351a80 00000400:00000200:1.0:1713478262.365381:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 100528 00000800:00000001:1.0:1713478262.365387:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.365402:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.365405:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.365410:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478262.365415:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478262.365417:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478262.365421:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880079b50380. 00000100:00000040:1.0:1713478262.365424:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff880079b50380 x1796705787124352 msgsize 488 00000100:00100000:1.0:1713478262.365429:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478262.365453:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478262.365460:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.365464:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478262.367228:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478262.367234:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495b00. 00000400:00000200:1.0:1713478262.367240:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.367247:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478262.367252:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478262.367254:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88008ac21000 00000100:00000001:1.0:1713478262.367256:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478262.369379:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.369437:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478262.369441:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.369452:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.369461:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:1.0:1713478262.369472:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x567e89 00000800:00000001:1.0:1713478262.369480:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.370865:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478262.370869:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.371149:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.371153:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.371160:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:1.0:1713478262.371165:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b0000 00000400:00000010:1.0:1713478262.371168:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b0000. 00000100:00000001:1.0:1713478262.371173:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478262.371175:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88008ac21000 00000100:00000001:1.0:1713478262.371190:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478262.371197:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.371201:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478262.371810:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478262.371815:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495000. 00000400:00000200:1.0:1713478262.371820:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.371826:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478262.371829:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887440 00000400:00000010:1.0:1713478262.371832:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887440. 00000100:00000001:1.0:1713478262.371836:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478262.371838:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478262.373512:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.373524:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478262.373527:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.373530:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.373538:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478262.373549:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a351ac0 00000400:00000200:1.0:1713478262.373556:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e74d [8] + 0 00000800:00000001:1.0:1713478262.373563:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.373576:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.373579:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.373583:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478262.373588:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478262.373590:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478262.373594:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880079b51c00. 00000100:00000040:1.0:1713478262.373597:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff880079b51c00 x1796705787124416 msgsize 440 00000100:00100000:1.0:1713478262.373603:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478262.373627:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478262.373633:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.373637:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478262.375412:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478262.375418:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a8fe1900. 00000400:00000200:1.0:1713478262.375423:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.375430:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478262.375435:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb660 00000400:00000010:1.0:1713478262.375437:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb660. 00000100:00000001:1.0:1713478262.375441:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478262.375443:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478262.382630:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.382643:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478262.382646:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.382649:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.382657:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478262.382668:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a351b00 00000400:00000200:1.0:1713478262.382675:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 101016 00000800:00000001:1.0:1713478262.382681:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.382695:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.382698:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.382702:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478262.382707:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478262.382709:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478262.382713:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880079b53480. 00000100:00000040:1.0:1713478262.382716:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff880079b53480 x1796705787124480 msgsize 488 00000100:00100000:1.0:1713478262.382722:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478262.382745:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478262.382751:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.382755:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478262.384690:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478262.384699:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495200. 00000400:00000200:1.0:1713478262.384706:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.384716:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478262.384722:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478262.384725:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88009233a000 00000100:00000001:1.0:1713478262.384727:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478262.386513:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.386562:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478262.386566:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.386572:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.386581:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:1.0:1713478262.386596:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x567e95 00000800:00000001:1.0:1713478262.386607:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.388500:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478262.388506:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.388966:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.388970:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.388976:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:1.0:1713478262.388982:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b0000 00000400:00000010:1.0:1713478262.388984:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b0000. 00000100:00000001:1.0:1713478262.388989:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478262.388991:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88009233a000 00000100:00000001:1.0:1713478262.389026:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478262.389032:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.389036:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478262.389762:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478262.389768:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495500. 00000400:00000200:1.0:1713478262.389772:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.389778:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478262.389782:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887ee0 00000400:00000010:1.0:1713478262.389784:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887ee0. 00000100:00000001:1.0:1713478262.389788:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478262.389789:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478262.391240:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.391251:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478262.391254:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.391256:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.391263:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478262.391273:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a351b40 00000400:00000200:1.0:1713478262.391300:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e74d [8] + 440 00000800:00000001:1.0:1713478262.391306:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.391320:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.391322:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.391327:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478262.391331:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478262.391333:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478262.391337:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880079b51180. 00000100:00000040:1.0:1713478262.391339:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff880079b51180 x1796705787124544 msgsize 440 00000100:00100000:1.0:1713478262.391344:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478262.391389:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478262.391396:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.391399:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478262.393170:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478262.393177:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a8fe1900. 00000400:00000200:1.0:1713478262.393182:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.393189:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478262.393193:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb5d8 00000400:00000010:1.0:1713478262.393196:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb5d8. 00000100:00000001:1.0:1713478262.393200:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478262.393201:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478262.403459:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.403470:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478262.403473:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.403477:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.403487:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478262.403498:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a351b80 00000400:00000200:1.0:1713478262.403507:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 101504 00000800:00000001:1.0:1713478262.403515:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.403531:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.403535:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.403541:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478262.403547:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478262.403550:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478262.403555:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880079b51f80. 00000100:00000040:1.0:1713478262.403558:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff880079b51f80 x1796705787124608 msgsize 488 00000100:00100000:1.0:1713478262.403566:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478262.403590:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478262.403598:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.403603:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478262.405240:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478262.405244:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495f00. 00000400:00000200:1.0:1713478262.405250:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.405257:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478262.405262:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478262.405264:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880092339c00 00000100:00000001:1.0:1713478262.405267:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478262.407092:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.407143:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478262.407148:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.407165:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.407174:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:1.0:1713478262.407186:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x567ea1 00000800:00000001:1.0:1713478262.407195:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.408506:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478262.408510:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.409018:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.409022:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.409028:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:1.0:1713478262.409033:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b2000 00000400:00000010:1.0:1713478262.409035:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b2000. 00000100:00000001:1.0:1713478262.409041:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478262.409043:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880092339c00 00000100:00000001:1.0:1713478262.409058:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478262.409064:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.409068:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478262.409815:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478262.409822:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495300. 00000400:00000200:1.0:1713478262.409829:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.409839:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478262.409845:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887198 00000400:00000010:1.0:1713478262.409849:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887198. 00000100:00000001:1.0:1713478262.409855:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478262.409857:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478262.411398:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.411410:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478262.411414:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.411417:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.411425:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478262.411436:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a351bc0 00000400:00000200:1.0:1713478262.411444:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e74d [8] + 880 00000800:00000001:1.0:1713478262.411450:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.411463:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.411466:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.411471:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478262.411475:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478262.411478:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478262.411483:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880079b52a00. 00000100:00000040:1.0:1713478262.411486:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff880079b52a00 x1796705787124672 msgsize 440 00000100:00100000:1.0:1713478262.411491:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478262.411515:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478262.411522:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.411525:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478262.413272:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478262.413301:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a8fe1b00. 00000400:00000200:1.0:1713478262.413306:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.413313:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478262.413318:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bbe58 00000400:00000010:1.0:1713478262.413320:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bbe58. 00000100:00000001:1.0:1713478262.413324:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478262.413326:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478262.421010:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.421021:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478262.421024:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.421027:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.421034:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478262.421045:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a351c00 00000400:00000200:1.0:1713478262.421054:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 101992 00000800:00000001:1.0:1713478262.421063:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.421083:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.421087:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.421094:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478262.421101:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478262.421104:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478262.421111:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880079b52680. 00000100:00000040:1.0:1713478262.421115:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff880079b52680 x1796705787124736 msgsize 488 00000100:00100000:1.0:1713478262.421123:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478262.421145:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478262.421154:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.421161:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478262.422953:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478262.422958:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495700. 00000400:00000200:1.0:1713478262.422962:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.422967:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478262.422970:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478262.422972:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88009233b400 00000100:00000001:1.0:1713478262.422974:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478262.424750:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.424794:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478262.424797:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.424801:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.424809:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:1.0:1713478262.424820:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x567ead 00000800:00000001:1.0:1713478262.424827:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.425895:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478262.426134:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.426644:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.426647:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.426653:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:1.0:1713478262.426657:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b4000 00000400:00000010:1.0:1713478262.426660:0:7990:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b4000. 00000100:00000001:1.0:1713478262.426666:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478262.426668:0:7990:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88009233b400 00000100:00000001:1.0:1713478262.426685:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478262.426690:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.426694:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478262.427331:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478262.427337:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495700. 00000400:00000200:1.0:1713478262.427344:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.427391:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478262.427395:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887990 00000400:00000010:1.0:1713478262.427397:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887990. 00000100:00000001:1.0:1713478262.427401:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478262.427402:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478262.428990:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.429002:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478262.429005:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.429008:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.429016:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478262.429028:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a351c40 00000400:00000200:1.0:1713478262.429035:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e74d [8] + 1320 00000800:00000001:1.0:1713478262.429041:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.429054:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.429057:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.429062:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478262.429067:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478262.429069:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478262.429073:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880079b52d80. 00000100:00000040:1.0:1713478262.429076:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff880079b52d80 x1796705787124800 msgsize 440 00000100:00100000:1.0:1713478262.429082:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478262.429108:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478262.429114:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.429118:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478262.431048:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478262.431054:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a8fe1300. 00000400:00000200:1.0:1713478262.431059:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.431066:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478262.431071:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb908 00000400:00000010:1.0:1713478262.431073:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb908. 00000100:00000001:1.0:1713478262.431077:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478262.431079:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478262.439769:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.439781:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478262.439785:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.439788:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.439796:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478262.439807:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a351c80 00000400:00000200:1.0:1713478262.439814:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 102480 00000800:00000001:1.0:1713478262.439821:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.439834:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.439837:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.439842:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478262.439846:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478262.439849:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478262.439853:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880079b50700. 00000100:00000040:1.0:1713478262.439856:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff880079b50700 x1796705787124864 msgsize 488 00000100:00100000:1.0:1713478262.439861:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478262.439884:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478262.439891:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.439895:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478262.441729:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478262.441734:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495300. 00000400:00000200:1.0:1713478262.441739:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.441746:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478262.441751:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478262.441753:0:7989:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88009233bc00 00000100:00000001:1.0:1713478262.441755:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478262.443702:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.443747:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478262.443750:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.443755:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.443764:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:1.0:1713478262.443779:0:7990:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x567eb9 00000800:00000001:1.0:1713478262.443789:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.444844:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478262.445097:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.445863:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.445868:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.445874:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:1.0:1713478262.445880:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b4000 00000400:00000010:1.0:1713478262.445882:0:7991:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b4000. 00000100:00000001:1.0:1713478262.445887:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478262.445890:0:7991:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88009233bc00 00000100:00000001:1.0:1713478262.445906:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478262.445912:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.445917:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478262.446710:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478262.446718:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495f00. 00000400:00000200:1.0:1713478262.446725:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.446734:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478262.446741:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887088 00000400:00000010:1.0:1713478262.446744:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887088. 00000100:00000001:1.0:1713478262.446749:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478262.446752:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478262.448313:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.448325:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478262.448329:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.448333:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.448343:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478262.448387:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a351cc0 00000400:00000200:1.0:1713478262.448396:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e74d [8] + 1760 00000800:00000001:1.0:1713478262.448404:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.448423:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.448426:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.448433:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478262.448439:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478262.448442:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478262.448448:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880079b50e00. 00000100:00000040:1.0:1713478262.448452:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff880079b50e00 x1796705787124928 msgsize 440 00000100:00100000:1.0:1713478262.448459:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478262.448481:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478262.448489:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.448495:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478262.450244:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478262.450249:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a8fe1600. 00000400:00000200:1.0:1713478262.450255:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.450262:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478262.450267:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb550 00000400:00000010:1.0:1713478262.450270:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb550. 00000100:00000001:1.0:1713478262.450275:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478262.450305:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478262.457810:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.457820:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478262.457822:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.457825:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.457831:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478262.457840:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a351d00 00000400:00000200:1.0:1713478262.457847:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 102968 00000800:00000001:1.0:1713478262.457852:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.457869:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.457871:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.457875:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478262.457879:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478262.457881:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478262.457887:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88006b4f3100. 00000100:00000040:1.0:1713478262.457890:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff88006b4f3100 x1796705787124992 msgsize 488 00000100:00100000:1.0:1713478262.457894:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478262.457911:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478262.457916:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.457920:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478262.459526:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478262.459532:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495500. 00000400:00000200:1.0:1713478262.459538:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.459546:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478262.459551:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478262.459553:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880092338800 00000100:00000001:1.0:1713478262.459556:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478262.461420:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.461463:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478262.461467:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.461472:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.461480:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:1.0:1713478262.461492:0:7991:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x567ec5 00000800:00000001:1.0:1713478262.461501:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.462499:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478262.462504:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.462614:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478262.463174:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.463977:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.463981:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.463987:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:1.0:1713478262.463992:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b2000 00000400:00000010:1.0:1713478262.463994:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b2000. 00000100:00000001:1.0:1713478262.464000:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478262.464002:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880092338800 00000100:00000001:1.0:1713478262.464015:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478262.464021:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.464025:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478262.464597:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478262.464602:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495200. 00000400:00000200:1.0:1713478262.464608:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.464615:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478262.464620:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887550 00000400:00000010:1.0:1713478262.464623:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887550. 00000100:00000001:1.0:1713478262.464628:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478262.464631:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478262.466263:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.466273:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478262.466292:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.466297:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.466306:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478262.466317:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a351d40 00000400:00000200:1.0:1713478262.466325:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e74d [8] + 2200 00000800:00000001:1.0:1713478262.466333:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.466387:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.466390:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.466395:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478262.466399:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478262.466401:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478262.466405:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88006b4f0e00. 00000100:00000040:1.0:1713478262.466408:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff88006b4f0e00 x1796705787125056 msgsize 440 00000100:00100000:1.0:1713478262.466413:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478262.466428:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478262.466433:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.466437:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478262.468272:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478262.468308:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a8fe1600. 00000400:00000200:1.0:1713478262.468315:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.468324:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478262.468329:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bbbb0 00000400:00000010:1.0:1713478262.468333:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bbbb0. 00000100:00000001:1.0:1713478262.468338:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478262.468341:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478262.475665:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.475676:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478262.475679:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.475682:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.475689:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478262.475700:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a351d80 00000400:00000200:1.0:1713478262.475706:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 103456 00000800:00000001:1.0:1713478262.475712:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.475727:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.475730:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.475734:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478262.475739:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478262.475740:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478262.475744:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88006b4f1500. 00000100:00000040:1.0:1713478262.475747:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff88006b4f1500 x1796705787125120 msgsize 488 00000100:00100000:1.0:1713478262.475752:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478262.475773:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478262.475779:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.475783:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478262.477378:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478262.477384:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495000. 00000400:00000200:1.0:1713478262.477389:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.477395:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478262.477399:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478262.477401:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88009233ac00 00000100:00000001:1.0:1713478262.477403:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478262.478759:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.478800:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478262.478803:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.478806:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.478814:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:1.0:1713478262.478824:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x567ed1 00000800:00000001:1.0:1713478262.478831:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.479504:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478262.480253:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.481109:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.481114:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.481121:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:1.0:1713478262.481125:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b0000 00000400:00000010:1.0:1713478262.481128:0:7990:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b0000. 00000100:00000001:1.0:1713478262.481132:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478262.481134:0:7990:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88009233ac00 00000100:00000001:1.0:1713478262.481149:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478262.481155:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.481159:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478262.481731:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478262.481736:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495b00. 00000400:00000200:1.0:1713478262.481741:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.481747:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478262.481751:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887c38 00000400:00000010:1.0:1713478262.481753:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887c38. 00000100:00000001:1.0:1713478262.481756:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478262.481758:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478262.483147:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.483158:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478262.483160:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.483163:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.483170:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478262.483179:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a351dc0 00000400:00000200:1.0:1713478262.483185:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e74d [8] + 2640 00000800:00000001:1.0:1713478262.483191:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.483202:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.483205:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.483209:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478262.483212:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478262.483215:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478262.483218:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88006b4f0000. 00000100:00000040:1.0:1713478262.483221:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff88006b4f0000 x1796705787125184 msgsize 440 00000100:00100000:1.0:1713478262.483226:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478262.483247:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478262.483253:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.483256:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478262.484815:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478262.484820:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a8fe1300. 00000400:00000200:1.0:1713478262.484825:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.484831:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478262.484835:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb198 00000400:00000010:1.0:1713478262.484837:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb198. 00000100:00000001:1.0:1713478262.484840:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478262.484842:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478262.493729:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.493739:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478262.493742:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.493745:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.493752:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478262.493761:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a351e00 00000400:00000200:1.0:1713478262.493768:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 103944 00000800:00000001:1.0:1713478262.493773:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.493785:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.493788:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.493791:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478262.493795:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478262.493797:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478262.493801:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88006b4f2d80. 00000100:00000040:1.0:1713478262.493804:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff88006b4f2d80 x1796705787125248 msgsize 488 00000100:00100000:1.0:1713478262.493808:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478262.493826:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478262.493832:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.493835:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478262.495309:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478262.495314:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495100. 00000400:00000200:1.0:1713478262.495317:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.495323:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478262.495326:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478262.495327:0:7989:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880092338000 00000100:00000001:1.0:1713478262.495329:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478262.496795:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.496843:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478262.496847:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.496862:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.496870:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:1.0:1713478262.496881:0:7990:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x567edd 00000800:00000001:1.0:1713478262.496889:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.498027:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478262.498030:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.498177:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.498180:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.498184:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:1.0:1713478262.498187:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b0000 00000400:00000010:1.0:1713478262.498189:0:7990:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b0000. 00000100:00000001:1.0:1713478262.498193:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478262.498194:0:7990:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880092338000 00000100:00000001:1.0:1713478262.498209:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478262.498213:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.498216:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478262.498717:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478262.498720:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495d00. 00000400:00000200:1.0:1713478262.498723:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.498727:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478262.498730:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801368876e8 00000400:00000010:1.0:1713478262.498732:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801368876e8. 00000100:00000001:1.0:1713478262.498734:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478262.498736:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478262.499920:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.499929:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478262.499931:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.499935:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.499942:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478262.499950:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a351e40 00000400:00000200:1.0:1713478262.499956:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e74d [8] + 3080 00000800:00000001:1.0:1713478262.499961:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.499972:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.499975:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.499979:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478262.499983:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478262.499985:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478262.499989:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88006b4f3480. 00000100:00000040:1.0:1713478262.499992:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff88006b4f3480 x1796705787125312 msgsize 440 00000100:00100000:1.0:1713478262.499996:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478262.500014:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478262.500019:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.500023:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478262.501346:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478262.501379:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a8fe1b00. 00000400:00000200:1.0:1713478262.501384:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.501390:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478262.501394:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bbee0 00000400:00000010:1.0:1713478262.501397:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bbee0. 00000100:00000001:1.0:1713478262.501401:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478262.501403:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478262.507000:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.507011:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478262.507014:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.507016:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.507023:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478262.507033:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a351e80 00000400:00000200:1.0:1713478262.507039:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 104432 00000800:00000001:1.0:1713478262.507044:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.507057:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.507060:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.507063:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478262.507068:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478262.507069:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478262.507073:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88006b4f1c00. 00000100:00000040:1.0:1713478262.507076:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff88006b4f1c00 x1796705787125376 msgsize 488 00000100:00100000:1.0:1713478262.507080:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478262.507100:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478262.507106:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.507109:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478262.508581:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478262.508587:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495e00. 00000400:00000200:1.0:1713478262.508591:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.508597:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478262.508601:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478262.508603:0:7989:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88009233a800 00000100:00000001:1.0:1713478262.508605:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478262.510380:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.510436:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478262.510440:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.510455:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.510464:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:1.0:1713478262.510476:0:7990:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x567ee9 00000800:00000001:1.0:1713478262.510484:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.511996:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478262.512001:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.512382:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.512387:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.512392:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:1.0:1713478262.512397:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b2000 00000400:00000010:1.0:1713478262.512399:0:7990:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b2000. 00000100:00000001:1.0:1713478262.512405:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478262.512407:0:7990:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88009233a800 00000100:00000001:1.0:1713478262.512424:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478262.512430:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.512434:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478262.512989:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478262.512993:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495a00. 00000400:00000200:1.0:1713478262.512997:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.513002:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478262.513005:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801368873b8 00000400:00000010:1.0:1713478262.513007:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801368873b8. 00000100:00000001:1.0:1713478262.513010:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478262.513012:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478262.514217:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.514227:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478262.514229:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.514232:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.514238:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478262.514247:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a351ec0 00000400:00000200:1.0:1713478262.514252:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e74d [8] + 3520 00000800:00000001:1.0:1713478262.514257:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.514301:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.514305:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.514310:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478262.514315:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478262.514317:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478262.514323:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88006b4f3800. 00000100:00000040:1.0:1713478262.514326:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff88006b4f3800 x1796705787125440 msgsize 440 00000100:00100000:1.0:1713478262.514332:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478262.514375:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478262.514381:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.514385:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478262.515536:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478262.515542:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a8fe1900. 00000400:00000200:1.0:1713478262.515558:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.515565:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478262.515569:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb000 00000400:00000010:1.0:1713478262.515572:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb000. 00000100:00000001:1.0:1713478262.515576:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478262.515578:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478262.521753:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.521763:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478262.521765:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.521768:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.521775:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478262.521784:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a351f00 00000400:00000200:1.0:1713478262.521789:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 104920 00000800:00000001:1.0:1713478262.521795:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.521808:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.521810:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.521814:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478262.521817:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478262.521819:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478262.521823:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88006b4f2680. 00000100:00000040:1.0:1713478262.521825:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff88006b4f2680 x1796705787125504 msgsize 488 00000100:00100000:1.0:1713478262.521829:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478262.521848:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478262.521853:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.521856:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478262.523497:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478262.523501:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495400. 00000400:00000200:1.0:1713478262.523504:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.523510:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478262.523513:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478262.523514:0:7989:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880092339800 00000100:00000001:1.0:1713478262.523516:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478262.524986:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.525025:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478262.525027:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.525031:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.525038:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:1.0:1713478262.525047:0:7990:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x567ef5 00000800:00000001:1.0:1713478262.525054:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.526311:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478262.526315:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.526716:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.526719:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.526724:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:1.0:1713478262.526728:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b4000 00000400:00000010:1.0:1713478262.526730:0:7990:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b4000. 00000100:00000001:1.0:1713478262.526735:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478262.526737:0:7990:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880092339800 00000100:00000001:1.0:1713478262.526750:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478262.526756:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.526759:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478262.527271:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478262.527302:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495800. 00000400:00000200:1.0:1713478262.527306:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.527312:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478262.527316:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887330 00000400:00000010:1.0:1713478262.527318:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887330. 00000100:00000001:1.0:1713478262.527321:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478262.527323:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478262.528429:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.528439:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478262.528441:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.528444:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.528450:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478262.528459:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a351f40 00000400:00000200:1.0:1713478262.528465:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e74d [8] + 3960 00000800:00000001:1.0:1713478262.528470:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.528481:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.528483:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.528487:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478262.528491:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478262.528492:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478262.528496:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88006b4f1f80. 00000100:00000040:1.0:1713478262.528499:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff88006b4f1f80 x1796705787125568 msgsize 440 00000100:00100000:1.0:1713478262.528503:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478262.528523:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478262.528528:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.528532:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478262.530113:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478262.530120:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a8fe1900. 00000400:00000200:1.0:1713478262.530125:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.530131:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478262.530136:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb7f8 00000400:00000010:1.0:1713478262.530138:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb7f8. 00000100:00000001:1.0:1713478262.530143:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478262.530145:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478262.537614:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.537624:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478262.537636:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.537639:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.537646:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478262.537655:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a351f80 00000400:00000200:1.0:1713478262.537661:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 105408 00000800:00000001:1.0:1713478262.537667:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.537680:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.537682:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.537686:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478262.537690:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478262.537692:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478262.537696:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88006b4f0380. 00000100:00000040:1.0:1713478262.537699:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff88006b4f0380 x1796705787125632 msgsize 488 00000100:00100000:1.0:1713478262.537703:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478262.537723:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478262.537728:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.537731:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478262.539547:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478262.539551:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495600. 00000400:00000200:1.0:1713478262.539555:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.539562:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478262.539565:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478262.539567:0:7989:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880092338400 00000100:00000001:1.0:1713478262.539569:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478262.541504:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.541566:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478262.541570:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.541574:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.541582:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:1.0:1713478262.541594:0:7990:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x567f01 00000800:00000001:1.0:1713478262.541604:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.542977:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478262.542981:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.543543:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.543547:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.543552:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:1.0:1713478262.543557:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b4000 00000400:00000010:1.0:1713478262.543559:0:7990:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b4000. 00000100:00000001:1.0:1713478262.543563:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478262.543565:0:7990:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880092338400 00000100:00000001:1.0:1713478262.543577:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478262.543616:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.543621:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478262.545095:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.545103:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478262.545104:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.545106:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.545112:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478262.545119:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a3520c0 00000400:00000200:1.0:1713478262.545124:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e74d [8] + 4624 00000800:00000001:1.0:1713478262.545129:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.545138:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.545140:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.545143:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478262.545147:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478262.545148:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478262.545152:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88006b4f0a80. 00000100:00000040:1.0:1713478262.545154:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff88006b4f0a80 x1796705787125952 msgsize 440 00000100:00100000:1.0:1713478262.545158:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478262.545172:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478262.545177:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.545179:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478262.554265:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478262.554270:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495400. 00000400:00000200:1.0:1713478262.554305:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.554312:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478262.554316:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478262.554318:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880092338c00 00000100:00000001:1.0:1713478262.554320:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478262.560405:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.560415:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478262.560417:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.560420:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.560428:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478262.560441:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a352140 00000400:00000200:1.0:1713478262.560449:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e74d [8] + 5064 00000800:00000001:1.0:1713478262.560456:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.560472:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.560475:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.560482:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478262.560488:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478262.560490:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478262.560498:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008ee22d80. 00000100:00000040:1.0:1713478262.560502:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff88008ee22d80 x1796705787126080 msgsize 440 00000100:00100000:1.0:1713478262.560508:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478262.560531:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478262.560539:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.560545:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478262.572520:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478262.572526:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495e00. 00000400:00000200:1.0:1713478262.572530:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.572536:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478262.572540:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478262.572542:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800a6df6400 00000100:00000001:1.0:1713478262.572544:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478262.579468:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.579479:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478262.579482:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.579486:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.579495:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478262.579514:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a3521c0 00000400:00000200:1.0:1713478262.579522:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e74d [8] + 5504 00000800:00000001:1.0:1713478262.579529:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.579543:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.579546:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.579551:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478262.579556:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478262.579559:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478262.579564:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008ee22300. 00000100:00000040:1.0:1713478262.579567:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff88008ee22300 x1796705787126208 msgsize 440 00000100:00100000:1.0:1713478262.579572:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478262.579594:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478262.579601:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.579606:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478262.589671:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478262.589676:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495100. 00000400:00000200:1.0:1713478262.589682:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.589688:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478262.589692:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478262.589694:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800a6df7400 00000100:00000001:1.0:1713478262.589696:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478262.596396:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.596407:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478262.596409:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.596412:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.596419:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478262.596429:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a352240 00000400:00000200:1.0:1713478262.596435:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e74d [8] + 5944 00000800:00000001:1.0:1713478262.596440:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.596453:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.596455:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.596459:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478262.596464:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478262.596465:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478262.596469:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008ee20700. 00000100:00000040:1.0:1713478262.596472:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff88008ee20700 x1796705787126336 msgsize 440 00000100:00100000:1.0:1713478262.596476:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478262.596500:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478262.596506:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.596509:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478262.606175:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478262.606181:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495000. 00000400:00000200:1.0:1713478262.606185:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.606191:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478262.606195:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478262.606197:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800a6df4400 00000100:00000001:1.0:1713478262.606199:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478262.612788:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.612800:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478262.612803:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.612807:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.612815:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478262.612827:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a3522c0 00000400:00000200:1.0:1713478262.612834:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e74d [8] + 6384 00000800:00000001:1.0:1713478262.612840:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.612854:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.612857:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.612862:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478262.612866:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478262.612868:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478262.612873:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008ee23480. 00000100:00000040:1.0:1713478262.612876:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff88008ee23480 x1796705787126464 msgsize 440 00000100:00100000:1.0:1713478262.612881:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478262.612905:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478262.612912:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.612916:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478262.622867:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478262.622874:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495500. 00000400:00000200:1.0:1713478262.622880:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.622889:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478262.622909:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478262.622912:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800a6df5000 00000100:00000001:1.0:1713478262.622914:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478262.630198:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.630209:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478262.630212:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.630215:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.630223:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478262.630233:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a352340 00000400:00000200:1.0:1713478262.630239:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e74d [8] + 6824 00000800:00000001:1.0:1713478262.630245:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.630258:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.630260:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.630264:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478262.630269:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478262.630271:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478262.630305:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008ee21c00. 00000100:00000040:1.0:1713478262.630308:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff88008ee21c00 x1796705787126592 msgsize 440 00000100:00100000:1.0:1713478262.630313:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478262.630332:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478262.630339:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.630342:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478262.640091:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478262.640097:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495300. 00000400:00000200:1.0:1713478262.640101:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.640107:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478262.640111:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478262.640113:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800a6df5400 00000100:00000001:1.0:1713478262.640115:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478262.646255:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.646264:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478262.646266:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.646268:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.646311:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478262.646324:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a3523c0 00000400:00000200:1.0:1713478262.646331:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e74d [8] + 7264 00000800:00000001:1.0:1713478262.646337:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.646386:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.646389:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.646395:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478262.646400:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478262.646402:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478262.646406:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008ee21180. 00000100:00000040:1.0:1713478262.646410:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff88008ee21180 x1796705787126720 msgsize 440 00000100:00100000:1.0:1713478262.646415:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478262.646434:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478262.646441:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.646445:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478262.655427:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478262.655432:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495700. 00000400:00000200:1.0:1713478262.655438:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.655445:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478262.655450:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478262.655452:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800a6df7c00 00000100:00000001:1.0:1713478262.655455:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478262.661021:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.661032:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478262.661035:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.661039:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.661047:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478262.661058:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a352440 00000400:00000200:1.0:1713478262.661066:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e74d [8] + 7704 00000800:00000001:1.0:1713478262.661073:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.661092:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.661095:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.661099:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478262.661102:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478262.661104:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478262.661107:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008ee22a00. 00000100:00000040:1.0:1713478262.661110:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff88008ee22a00 x1796705787126848 msgsize 440 00000100:00100000:1.0:1713478262.661113:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478262.661132:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478262.661137:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.661141:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478262.669877:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478262.669883:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495f00. 00000400:00000200:1.0:1713478262.669889:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.669896:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478262.669900:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478262.669903:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800909d1000 00000100:00000001:1.0:1713478262.669905:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478262.675707:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.675722:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478262.675725:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.675727:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.675734:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478262.675743:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a3524c0 00000400:00000200:1.0:1713478262.675748:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e74d [8] + 8144 00000800:00000001:1.0:1713478262.675753:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.675765:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.675767:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.675771:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478262.675775:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478262.675777:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478262.675780:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008ee20e00. 00000100:00000040:1.0:1713478262.675783:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff88008ee20e00 x1796705787126976 msgsize 440 00000100:00100000:1.0:1713478262.675787:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478262.675804:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478262.675809:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.675812:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478262.685653:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478262.685658:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495200. 00000400:00000200:1.0:1713478262.685662:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.685667:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478262.685670:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478262.685672:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800909d1800 00000100:00000001:1.0:1713478262.685673:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478262.691989:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.692000:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478262.692002:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.692005:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.692012:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478262.692022:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a352540 00000400:00000200:1.0:1713478262.692028:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e74d [8] + 8584 00000800:00000001:1.0:1713478262.692034:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.692048:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.692051:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.692057:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478262.692063:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478262.692065:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478262.692070:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008ee20380. 00000100:00000040:1.0:1713478262.692074:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff88008ee20380 x1796705787127104 msgsize 440 00000100:00100000:1.0:1713478262.692080:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478262.692105:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478262.692113:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.692119:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478262.701511:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478262.701516:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495b00. 00000400:00000200:1.0:1713478262.701521:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.701526:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478262.701530:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478262.701532:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88006986d800 00000100:00000001:1.0:1713478262.701534:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478262.707108:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.707118:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478262.707121:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.707123:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.707129:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478262.707138:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a3525c0 00000400:00000200:1.0:1713478262.707144:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e74d [8] + 9024 00000800:00000001:1.0:1713478262.707149:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.707162:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.707164:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.707168:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478262.707172:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478262.707173:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478262.707177:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008ee21880. 00000100:00000040:1.0:1713478262.707180:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff88008ee21880 x1796705787127232 msgsize 440 00000100:00100000:1.0:1713478262.707184:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478262.707203:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478262.707208:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.707211:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478262.714885:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478262.714889:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495d00. 00000400:00000200:1.0:1713478262.714892:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.714896:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478262.714899:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478262.714901:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88006986e800 00000100:00000001:1.0:1713478262.714902:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478262.719645:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.719655:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478262.719657:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.719660:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.719666:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478262.719675:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a352640 00000400:00000200:1.0:1713478262.719681:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e74d [8] + 9464 00000800:00000001:1.0:1713478262.719686:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.719698:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.719700:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.719704:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478262.719708:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478262.719709:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478262.719713:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008ee21f80. 00000100:00000040:1.0:1713478262.719716:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff88008ee21f80 x1796705787127360 msgsize 440 00000100:00100000:1.0:1713478262.719720:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478262.719742:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478262.719747:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.719750:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478262.726994:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478262.726998:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495a00. 00000400:00000200:1.0:1713478262.727002:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.727006:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478262.727009:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478262.727011:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88006986d000 00000100:00000001:1.0:1713478262.727012:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478262.732908:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.732920:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478262.732923:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.732927:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.732935:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478262.732945:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a3526c0 00000400:00000200:1.0:1713478262.732952:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e74d [8] + 9904 00000800:00000001:1.0:1713478262.732958:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.732971:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.732974:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.732979:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478262.732983:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478262.732986:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478262.732990:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008ee21500. 00000100:00000040:1.0:1713478262.732993:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff88008ee21500 x1796705787127488 msgsize 440 00000100:00100000:1.0:1713478262.732999:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478262.733022:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478262.733029:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.733033:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478262.743478:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478262.743492:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495800. 00000400:00000200:1.0:1713478262.743498:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.743504:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478262.743508:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478262.743510:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88006986c800 00000100:00000001:1.0:1713478262.743512:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478262.749890:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.749897:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478262.749899:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.749901:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.749906:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478262.749912:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a352740 00000400:00000200:1.0:1713478262.749917:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e74d [8] + 10344 00000800:00000001:1.0:1713478262.749920:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.749929:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.749931:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.749934:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478262.749936:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478262.749938:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478262.749941:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008ee22680. 00000100:00000040:1.0:1713478262.749943:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff88008ee22680 x1796705787127616 msgsize 440 00000100:00100000:1.0:1713478262.749946:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478262.749963:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478262.749969:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.749972:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478262.759826:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478262.759832:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495600. 00000400:00000200:1.0:1713478262.759837:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.759844:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478262.759849:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478262.759851:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88006986cc00 00000100:00000001:1.0:1713478262.759853:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478262.767212:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.767224:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478262.767227:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.767230:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.767239:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478262.767250:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a3527c0 00000400:00000200:1.0:1713478262.767257:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e74d [8] + 10784 00000800:00000001:1.0:1713478262.767263:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.767311:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.767314:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.767319:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478262.767324:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478262.767326:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478262.767330:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008ee23800. 00000100:00000040:1.0:1713478262.767333:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff88008ee23800 x1796705787127744 msgsize 440 00000100:00100000:1.0:1713478262.767339:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478262.767398:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478262.767405:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.767409:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478262.779047:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478262.779053:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495400. 00000400:00000200:1.0:1713478262.779057:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.779063:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478262.779067:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478262.779069:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88006986fc00 00000100:00000001:1.0:1713478262.779072:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478262.785139:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.785153:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478262.785157:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.785162:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.785172:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478262.785187:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a352840 00000400:00000200:1.0:1713478262.785198:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e74d [8] + 11224 00000800:00000001:1.0:1713478262.785207:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.785224:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.785229:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.785236:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478262.785242:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478262.785245:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478262.785252:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008ee20000. 00000100:00000040:1.0:1713478262.785256:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff88008ee20000 x1796705787127872 msgsize 440 00000100:00100000:1.0:1713478262.785263:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478262.785325:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478262.785336:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.785342:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713478262.794453:0:9762:0:(service.c:1552:ptlrpc_at_check_timed()) Process entered 00000100:00000001:1.0:1713478262.794458:0:9762:0:(service.c:1563:ptlrpc_at_check_timed()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:1.0:1713478262.798070:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478262.798076:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495e00. 00000400:00000200:1.0:1713478262.798081:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.798088:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478262.798092:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478262.798095:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88006986e000 00000100:00000001:1.0:1713478262.798097:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478262.805032:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.805047:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478262.805050:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.805054:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.805062:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478262.805075:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a3528c0 00000400:00000200:1.0:1713478262.805085:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e74d [8] + 11664 00000800:00000001:1.0:1713478262.805095:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.805113:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.805118:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.805125:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478262.805132:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478262.805136:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478262.805145:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880088ab3100. 00000100:00000040:1.0:1713478262.805150:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff880088ab3100 x1796705787128000 msgsize 440 00000100:00100000:1.0:1713478262.805157:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478262.805185:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478262.805196:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.805202:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478262.816226:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478262.816232:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880095540900. 00000400:00000200:1.0:1713478262.816237:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.816244:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478262.816249:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478262.816251:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880088619400 00000100:00000001:1.0:1713478262.816253:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478262.823148:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.823160:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478262.823163:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.823166:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.823175:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478262.823186:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a352940 00000400:00000200:1.0:1713478262.823193:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e74d [8] + 12104 00000800:00000001:1.0:1713478262.823199:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.823213:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.823215:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.823220:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478262.823224:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478262.823227:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478262.823231:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880088ab0a80. 00000100:00000040:1.0:1713478262.823235:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff880088ab0a80 x1796705787128128 msgsize 440 00000100:00100000:1.0:1713478262.823240:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478262.823261:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478262.823268:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.823271:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478262.834342:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478262.834388:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495100. 00000400:00000200:1.0:1713478262.834396:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.834405:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478262.834411:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478262.834415:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88006986c000 00000100:00000001:1.0:1713478262.834418:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478262.841254:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.841265:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478262.841269:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.841272:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.841297:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478262.841307:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a3529c0 00000400:00000200:1.0:1713478262.841314:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e74d [8] + 12544 00000800:00000001:1.0:1713478262.841320:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.841333:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.841336:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.841341:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478262.841345:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478262.841347:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478262.841379:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880088ab3800. 00000100:00000040:1.0:1713478262.841383:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff880088ab3800 x1796705787128256 msgsize 440 00000100:00100000:1.0:1713478262.841388:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478262.841403:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478262.841410:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.841414:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478262.853064:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478262.853072:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495000. 00000400:00000200:1.0:1713478262.853079:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.853088:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478262.853094:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478262.853097:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88006986dc00 00000100:00000001:1.0:1713478262.853099:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478262.860133:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.860145:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478262.860148:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.860152:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.860160:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478262.860171:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a352a40 00000400:00000200:1.0:1713478262.860178:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e74d [8] + 12984 00000800:00000001:1.0:1713478262.860184:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.860206:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.860208:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.860213:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478262.860217:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478262.860220:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478262.860224:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880088ab2d80. 00000100:00000040:1.0:1713478262.860228:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff880088ab2d80 x1796705787128384 msgsize 440 00000100:00100000:1.0:1713478262.860232:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478262.860256:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478262.860263:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.860266:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478262.871580:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478262.871588:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495500. 00000400:00000200:1.0:1713478262.871595:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.871604:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478262.871610:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478262.871613:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88006986f000 00000100:00000001:1.0:1713478262.871616:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478262.878258:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.878270:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478262.878297:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.878302:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.878310:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478262.878320:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a352ac0 00000400:00000200:1.0:1713478262.878327:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e74d [8] + 13424 00000800:00000001:1.0:1713478262.878333:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.878347:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.878383:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.878388:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478262.878393:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478262.878395:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478262.878399:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880088ab2680. 00000100:00000040:1.0:1713478262.878403:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff880088ab2680 x1796705787128512 msgsize 440 00000100:00100000:1.0:1713478262.878407:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478262.878423:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478262.878430:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.878434:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478262.887959:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478262.887964:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495300. 00000400:00000200:1.0:1713478262.887970:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.887977:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478262.887981:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478262.887983:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88006986e000 00000100:00000001:1.0:1713478262.887986:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478262.894248:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.894259:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478262.894262:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.894264:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.894272:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478262.894323:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a352b40 00000400:00000200:1.0:1713478262.894330:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e74d [8] + 13864 00000800:00000001:1.0:1713478262.894337:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.894395:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.894399:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.894404:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478262.894409:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478262.894411:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478262.894415:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880088ab0000. 00000100:00000040:1.0:1713478262.894419:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff880088ab0000 x1796705787128640 msgsize 440 00000100:00100000:1.0:1713478262.894424:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478262.894442:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478262.894449:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.894453:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478262.905182:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478262.905190:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495700. 00000400:00000200:1.0:1713478262.905197:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.905206:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478262.905213:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478262.905216:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880088619400 00000100:00000001:1.0:1713478262.905219:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478262.912197:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.912206:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478262.912208:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.912232:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.912238:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478262.912246:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a352bc0 00000400:00000200:1.0:1713478262.912251:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e74d [8] + 14304 00000800:00000001:1.0:1713478262.912256:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.912266:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.912268:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.912271:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478262.912292:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478262.912293:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478262.912296:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880088ab2300. 00000100:00000040:1.0:1713478262.912299:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff880088ab2300 x1796705787128768 msgsize 440 00000100:00100000:1.0:1713478262.912303:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478262.912317:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478262.912323:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.912325:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478262.923031:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478262.923037:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495f00. 00000400:00000200:1.0:1713478262.923044:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.923053:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478262.923058:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478262.923061:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880088ae1400 00000100:00000001:1.0:1713478262.923064:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478262.929235:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.929264:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478262.929268:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.929291:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.929301:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478262.929310:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a352c40 00000400:00000200:1.0:1713478262.929316:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e74d [8] + 14744 00000800:00000001:1.0:1713478262.929321:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.929333:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.929336:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.929340:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478262.929343:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478262.929345:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478262.929377:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880088ab0380. 00000100:00000040:1.0:1713478262.929380:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff880088ab0380 x1796705787128896 msgsize 440 00000100:00100000:1.0:1713478262.929385:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478262.929400:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478262.929406:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.929410:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478262.940124:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478262.940130:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495200. 00000400:00000200:1.0:1713478262.940135:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.940141:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478262.940146:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478262.940148:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880088ae3800 00000100:00000001:1.0:1713478262.940150:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478262.947343:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.947382:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478262.947385:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.947388:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.947396:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478262.947407:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a352cc0 00000400:00000200:1.0:1713478262.947414:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e74d [8] + 15184 00000400:00000010:1.0:1713478262.947419:0:7990:0:(lib-me.c:113:lnet_me_unlink()) slab-freed 'me': 88 at ffff88011edcb688. 00000400:00000200:1.0:1713478262.947429:0:7990:0:(lib-md.c:42:lnet_md_unlink()) Queueing unlink of md ffff88008a08fe00 00000800:00000001:1.0:1713478262.947434:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.947447:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.947450:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.947455:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478262.947458:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008a08fe00 00000400:00000010:1.0:1713478262.947461:0:7990:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 248 at ffff88008a08fe00. 00000100:00000001:1.0:1713478262.947467:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478262.947469:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000040:1.0:1713478262.947472:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff88008bedcc50 x1796705787129024 msgsize 440 00000100:00100000:1.0:1713478262.947478:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000040:1.0:1713478262.947480:0:7990:0:(events.c:368:request_in_callback()) Buffer complete: 63 buffers still posted 00000100:00000001:1.0:1713478262.947502:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478262.947508:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.947512:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478262.958498:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478262.958503:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880095540900. 00000400:00000200:1.0:1713478262.958508:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.958515:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478262.958519:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478262.958521:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88009f8a1c00 00000100:00000001:1.0:1713478262.958524:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478262.966314:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.966327:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478262.966332:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.966337:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.966387:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478262.966403:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a352d40 00000400:00000200:1.0:1713478262.966414:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e889 [8] + 0 00000800:00000001:1.0:1713478262.966423:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.966444:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.966448:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.966455:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478262.966462:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478262.966466:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478262.966472:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880088ab3b80. 00000100:00000040:1.0:1713478262.966477:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff880088ab3b80 x1796705787129152 msgsize 440 00000100:00100000:1.0:1713478262.966483:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478262.966508:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478262.966516:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.966520:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478262.981166:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478262.981172:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495100. 00000400:00000200:1.0:1713478262.981177:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.981184:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478262.981188:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478262.981190:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880088ae0800 00000100:00000001:1.0:1713478262.981192:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478262.988931:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.988945:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478262.988949:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.988955:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.988966:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478262.988980:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a352dc0 00000400:00000200:1.0:1713478262.988990:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e889 [8] + 440 00000800:00000001:1.0:1713478262.988998:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.989017:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478262.989020:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478262.989026:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478262.989031:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478262.989032:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478262.989037:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880088ab2a00. 00000100:00000040:1.0:1713478262.989040:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff880088ab2a00 x1796705787129280 msgsize 440 00000100:00100000:1.0:1713478262.989045:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478262.989066:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478262.989073:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478262.989083:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478263.002057:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478263.002062:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495e00. 00000400:00000200:1.0:1713478263.002066:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.002072:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478263.002076:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478263.002077:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880088ae0c00 00000100:00000001:1.0:1713478263.002079:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478263.008165:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.008174:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478263.008176:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.008178:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.008184:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478263.008192:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a352e40 00000400:00000200:1.0:1713478263.008198:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e889 [8] + 880 00000800:00000001:1.0:1713478263.008202:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.008212:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.008214:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.008217:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478263.008221:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478263.008223:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478263.008226:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880088ab1180. 00000100:00000040:1.0:1713478263.008229:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff880088ab1180 x1796705787129408 msgsize 440 00000100:00100000:1.0:1713478263.008232:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478263.008249:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478263.008254:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.008257:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478263.017723:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478263.017727:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495400. 00000400:00000200:1.0:1713478263.017730:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.017735:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478263.017737:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478263.017739:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880088ae1000 00000100:00000001:1.0:1713478263.017740:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478263.022222:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.022228:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478263.022229:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.022231:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.022235:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478263.022241:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a352ec0 00000400:00000200:1.0:1713478263.022246:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e889 [8] + 1320 00000800:00000001:1.0:1713478263.022249:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.022258:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.022259:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.022262:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478263.022265:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478263.022266:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478263.022270:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880088ab1c00. 00000100:00000040:1.0:1713478263.022285:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff880088ab1c00 x1796705787129536 msgsize 440 00000100:00100000:1.0:1713478263.022288:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478263.022298:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478263.022302:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.022305:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478263.028931:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478263.028935:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495600. 00000400:00000200:1.0:1713478263.028939:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.028943:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478263.028946:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478263.028947:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880088ae3c00 00000100:00000001:1.0:1713478263.028948:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478263.034473:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.034481:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478263.034484:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.034486:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.034492:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478263.034501:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a352f40 00000400:00000200:1.0:1713478263.034507:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e889 [8] + 1760 00000800:00000001:1.0:1713478263.034512:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.034520:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.034523:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.034526:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478263.034530:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478263.034531:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478263.034536:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880088ab3100. 00000100:00000040:1.0:1713478263.034539:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff880088ab3100 x1796705787129664 msgsize 440 00000100:00100000:1.0:1713478263.034542:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478263.034559:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478263.034564:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.034566:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478263.043018:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478263.043021:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495800. 00000400:00000200:1.0:1713478263.043025:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.043029:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478263.043032:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478263.043034:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880088ae1800 00000100:00000001:1.0:1713478263.043035:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478263.047847:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.047853:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478263.047855:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.047856:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.047861:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478263.047867:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a352fc0 00000400:00000200:1.0:1713478263.047872:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e889 [8] + 2200 00000800:00000001:1.0:1713478263.047876:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.047884:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.047885:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.047888:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478263.047891:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478263.047893:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478263.047896:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880088ab0a80. 00000100:00000040:1.0:1713478263.047898:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff880088ab0a80 x1796705787129792 msgsize 440 00000100:00100000:1.0:1713478263.047901:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478263.047914:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478263.047919:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.047921:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478263.055195:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478263.055200:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495a00. 00000400:00000200:1.0:1713478263.055204:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.055210:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478263.055214:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478263.055216:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880088ae1c00 00000100:00000001:1.0:1713478263.055218:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478263.059141:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.059146:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478263.059148:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.059149:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.059153:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478263.059159:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a353040 00000400:00000200:1.0:1713478263.059163:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e889 [8] + 2640 00000800:00000001:1.0:1713478263.059167:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.059174:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.059175:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.059178:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478263.059180:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478263.059182:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478263.059184:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880088ab3800. 00000100:00000040:1.0:1713478263.059186:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff880088ab3800 x1796705787129920 msgsize 440 00000100:00100000:1.0:1713478263.059189:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478263.059200:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478263.059204:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.059209:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478263.066611:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478263.066614:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495d00. 00000400:00000200:1.0:1713478263.066617:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.066620:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478263.066623:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478263.066624:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88012b513800 00000100:00000001:1.0:1713478263.066625:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478263.070595:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.070601:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478263.070603:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.070606:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.070611:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478263.070618:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a3530c0 00000400:00000200:1.0:1713478263.070623:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e889 [8] + 3080 00000800:00000001:1.0:1713478263.070628:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.070638:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.070640:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.070644:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478263.070647:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478263.070649:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478263.070652:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880088ab2d80. 00000100:00000040:1.0:1713478263.070654:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff880088ab2d80 x1796705787130048 msgsize 440 00000100:00100000:1.0:1713478263.070658:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478263.070670:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478263.070674:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.070676:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478263.077384:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478263.077388:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495b00. 00000400:00000200:1.0:1713478263.077391:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.077396:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478263.077399:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478263.077400:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8801253db800 00000100:00000001:1.0:1713478263.077402:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478263.081641:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.081648:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478263.081651:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.081653:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.081658:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478263.081665:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a353140 00000400:00000200:1.0:1713478263.081670:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e889 [8] + 3520 00000800:00000001:1.0:1713478263.081689:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.081698:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.081699:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.081702:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478263.081705:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478263.081706:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478263.081709:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880088ab2680. 00000100:00000040:1.0:1713478263.081711:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff880088ab2680 x1796705787130176 msgsize 440 00000100:00100000:1.0:1713478263.081714:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478263.081726:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478263.081730:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.081732:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478263.089420:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478263.089424:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495200. 00000400:00000200:1.0:1713478263.089428:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.089432:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478263.089435:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478263.089437:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8801253db000 00000100:00000001:1.0:1713478263.089439:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478263.094387:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.094397:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478263.094399:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.094401:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.094408:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478263.094415:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a3531c0 00000400:00000200:1.0:1713478263.094420:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e889 [8] + 3960 00000800:00000001:1.0:1713478263.094424:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.094434:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.094436:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.094439:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478263.094442:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478263.094444:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478263.094447:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880088ab0000. 00000100:00000040:1.0:1713478263.094449:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff880088ab0000 x1796705787130304 msgsize 440 00000100:00100000:1.0:1713478263.094453:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478263.094467:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478263.094471:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.094474:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478263.102338:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478263.102342:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495f00. 00000400:00000200:1.0:1713478263.102345:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.102368:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478263.102371:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478263.102373:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8801253d8000 00000100:00000001:1.0:1713478263.102375:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478263.106537:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.106544:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478263.106547:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.106549:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.106554:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478263.106561:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a353240 00000400:00000200:1.0:1713478263.106565:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e889 [8] + 4400 00000800:00000001:1.0:1713478263.106569:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.106577:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.106578:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.106581:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478263.106584:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478263.106585:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478263.106588:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880088ab2300. 00000100:00000040:1.0:1713478263.106590:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff880088ab2300 x1796705787130432 msgsize 440 00000100:00100000:1.0:1713478263.106594:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478263.106605:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478263.106609:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.106612:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478263.113215:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478263.113219:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495700. 00000400:00000200:1.0:1713478263.113222:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.113226:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478263.113229:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478263.113231:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800a95df800 00000100:00000001:1.0:1713478263.113232:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478263.118385:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.118393:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478263.118396:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.118398:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.118403:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478263.118410:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a3532c0 00000400:00000200:1.0:1713478263.118415:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e889 [8] + 4840 00000800:00000001:1.0:1713478263.118419:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.118428:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.118430:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.118433:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478263.118436:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478263.118438:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478263.118441:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880088ab0380. 00000100:00000040:1.0:1713478263.118443:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff880088ab0380 x1796705787130560 msgsize 440 00000100:00100000:1.0:1713478263.118446:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478263.118479:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478263.118484:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.118488:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478263.125989:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478263.125992:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495300. 00000400:00000200:1.0:1713478263.125995:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.125999:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478263.126001:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478263.126002:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880118ec4000 00000100:00000001:1.0:1713478263.126003:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478263.129694:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.129700:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478263.129702:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.129704:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.129718:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478263.129724:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a353340 00000400:00000200:1.0:1713478263.129728:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e889 [8] + 5280 00000800:00000001:1.0:1713478263.129731:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.129738:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.129740:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.129742:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478263.129745:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478263.129746:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478263.129750:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880121c2e680. 00000100:00000040:1.0:1713478263.129752:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff880121c2e680 x1796705787130688 msgsize 440 00000100:00100000:1.0:1713478263.129755:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478263.129765:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478263.129769:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.129774:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478263.137410:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478263.137414:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495500. 00000400:00000200:1.0:1713478263.137417:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.137421:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478263.137424:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478263.137425:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880118ec7400 00000100:00000001:1.0:1713478263.137426:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478263.141964:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.141971:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478263.141973:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.141975:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.141980:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478263.141987:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a3533c0 00000400:00000200:1.0:1713478263.141992:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e889 [8] + 5720 00000800:00000001:1.0:1713478263.141996:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.142004:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.142006:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.142008:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478263.142011:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478263.142013:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478263.142016:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880121c2d880. 00000100:00000040:1.0:1713478263.142018:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff880121c2d880 x1796705787130816 msgsize 440 00000100:00100000:1.0:1713478263.142022:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478263.142033:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478263.142037:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.142039:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478263.149914:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478263.149918:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495000. 00000400:00000200:1.0:1713478263.149922:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.149927:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478263.149930:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478263.149931:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880118ec5800 00000100:00000001:1.0:1713478263.149933:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478263.154457:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.154463:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478263.154464:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.154466:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.154470:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478263.154476:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a353440 00000400:00000200:1.0:1713478263.154481:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e889 [8] + 6160 00000800:00000001:1.0:1713478263.154484:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.154491:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.154492:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.154494:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478263.154497:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478263.154499:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478263.154501:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880121c2d500. 00000100:00000040:1.0:1713478263.154503:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff880121c2d500 x1796705787130944 msgsize 440 00000100:00100000:1.0:1713478263.154505:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478263.154515:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478263.154518:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.154520:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478263.161121:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478263.161124:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495100. 00000400:00000200:1.0:1713478263.161127:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.161130:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478263.161133:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478263.161134:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880118ec6800 00000100:00000001:1.0:1713478263.161135:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478263.165046:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.165053:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478263.165055:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.165058:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.165063:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478263.165071:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a3534c0 00000400:00000200:1.0:1713478263.165076:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e889 [8] + 6600 00000800:00000001:1.0:1713478263.165081:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.165091:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.165092:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.165095:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478263.165098:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478263.165100:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478263.165103:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880121c2f480. 00000100:00000040:1.0:1713478263.165104:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff880121c2f480 x1796705787131072 msgsize 440 00000100:00100000:1.0:1713478263.165107:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478263.165119:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478263.165123:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.165125:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478263.171206:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478263.171209:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495e00. 00000400:00000200:1.0:1713478263.171212:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.171215:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478263.171217:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478263.171219:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800680e4400 00000100:00000001:1.0:1713478263.171220:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478263.174811:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.174818:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478263.174820:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.174822:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.174828:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478263.174835:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a353540 00000400:00000200:1.0:1713478263.174840:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e889 [8] + 7040 00000800:00000001:1.0:1713478263.174845:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.174853:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.174855:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.174858:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478263.174861:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478263.174862:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478263.174866:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880121c2f100. 00000100:00000040:1.0:1713478263.174868:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff880121c2f100 x1796705787131200 msgsize 440 00000100:00100000:1.0:1713478263.174872:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478263.174886:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478263.174891:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.174894:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478263.181146:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478263.181149:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495400. 00000400:00000200:1.0:1713478263.181153:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.181157:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478263.181160:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478263.181162:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880070535000 00000100:00000001:1.0:1713478263.181163:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478263.185464:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.185470:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478263.185472:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.185474:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.185479:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478263.185487:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a3535c0 00000400:00000200:1.0:1713478263.185492:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e889 [8] + 7480 00000800:00000001:1.0:1713478263.185496:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.185504:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.185505:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.185509:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478263.185512:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478263.185514:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478263.185518:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880093107800. 00000100:00000040:1.0:1713478263.185521:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff880093107800 x1796705787131328 msgsize 440 00000100:00100000:1.0:1713478263.185525:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478263.185536:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478263.185541:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.185543:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478263.191602:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478263.191607:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495600. 00000400:00000200:1.0:1713478263.191610:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.191614:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478263.191617:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478263.191618:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880070536c00 00000100:00000001:1.0:1713478263.191619:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478263.195409:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.195415:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478263.195416:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.195418:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.195422:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478263.195428:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a353640 00000400:00000200:1.0:1713478263.195433:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e889 [8] + 7920 00000800:00000001:1.0:1713478263.195436:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.195443:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.195444:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.195447:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478263.195450:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478263.195451:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478263.195454:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880093107100. 00000100:00000040:1.0:1713478263.195456:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff880093107100 x1796705787131456 msgsize 440 00000100:00100000:1.0:1713478263.195458:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478263.195471:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478263.195474:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.195476:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478263.201391:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478263.201394:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495800. 00000400:00000200:1.0:1713478263.201398:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.201402:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478263.201405:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478263.201407:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880070534800 00000100:00000001:1.0:1713478263.201408:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478263.205816:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.205822:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478263.205824:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.205825:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.205830:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478263.205836:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a3536c0 00000400:00000200:1.0:1713478263.205842:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e889 [8] + 8360 00000800:00000001:1.0:1713478263.205845:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.205851:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.205852:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.205855:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478263.205858:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478263.205859:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478263.205863:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880093107480. 00000100:00000040:1.0:1713478263.205864:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff880093107480 x1796705787131584 msgsize 440 00000100:00100000:1.0:1713478263.205867:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478263.205876:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478263.205880:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.205882:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478263.213412:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478263.213415:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495a00. 00000400:00000200:1.0:1713478263.213419:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.213422:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478263.213424:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478263.213426:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880070537c00 00000100:00000001:1.0:1713478263.213427:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478263.217303:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.217309:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478263.217311:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.217313:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.217317:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478263.217322:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a353740 00000400:00000200:1.0:1713478263.217327:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e889 [8] + 8800 00000800:00000001:1.0:1713478263.217330:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.217337:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.217339:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.217341:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478263.217344:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478263.217345:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478263.217365:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880093105500. 00000100:00000040:1.0:1713478263.217367:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff880093105500 x1796705787131712 msgsize 440 00000100:00100000:1.0:1713478263.217370:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478263.217379:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478263.217384:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.217386:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478263.223082:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478263.223085:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495d00. 00000400:00000200:1.0:1713478263.223088:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.223091:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478263.223093:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478263.223095:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880070535800 00000100:00000001:1.0:1713478263.223096:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478263.227020:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.227027:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478263.227029:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.227031:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.227037:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478263.227044:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a3537c0 00000400:00000200:1.0:1713478263.227049:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e889 [8] + 9240 00000800:00000001:1.0:1713478263.227054:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.227062:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.227064:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.227068:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478263.227072:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478263.227074:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478263.227077:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880093106300. 00000100:00000040:1.0:1713478263.227079:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff880093106300 x1796705787131840 msgsize 440 00000100:00100000:1.0:1713478263.227082:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478263.227094:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478263.227098:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.227100:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478263.233087:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478263.233090:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495b00. 00000400:00000200:1.0:1713478263.233093:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.233096:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478263.233099:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478263.233100:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880070534000 00000100:00000001:1.0:1713478263.233101:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478263.236779:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.236785:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478263.236786:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.236788:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.236792:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478263.236797:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a353840 00000400:00000200:1.0:1713478263.236801:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e889 [8] + 9680 00000800:00000001:1.0:1713478263.236804:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.236811:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.236812:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.236814:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478263.236817:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478263.236818:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478263.236820:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880093105f80. 00000100:00000040:1.0:1713478263.236822:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff880093105f80 x1796705787131968 msgsize 440 00000100:00100000:1.0:1713478263.236824:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478263.236836:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478263.236839:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.236841:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478263.243058:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478263.243062:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495200. 00000400:00000200:1.0:1713478263.243066:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.243071:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478263.243074:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478263.243075:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88013770cc00 00000100:00000001:1.0:1713478263.243077:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478263.246704:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.246711:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478263.246713:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.246715:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.246721:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478263.246728:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a3538c0 00000400:00000200:1.0:1713478263.246733:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e889 [8] + 10120 00000800:00000001:1.0:1713478263.246737:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.246746:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.246748:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.246752:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478263.246755:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478263.246757:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478263.246760:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880093105180. 00000100:00000040:1.0:1713478263.246762:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff880093105180 x1796705787132096 msgsize 440 00000100:00100000:1.0:1713478263.246766:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478263.246780:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478263.246785:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.246788:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478263.252879:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478263.252882:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495f00. 00000400:00000200:1.0:1713478263.252885:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.252888:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478263.252890:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478263.252891:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880099d93000 00000100:00000001:1.0:1713478263.252893:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478263.256870:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.256876:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478263.256878:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.256880:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.256885:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478263.256892:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a353940 00000400:00000200:1.0:1713478263.256898:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e889 [8] + 10560 00000800:00000001:1.0:1713478263.256902:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.256909:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.256911:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.256914:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478263.256917:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478263.256918:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478263.256921:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880093105c00. 00000100:00000040:1.0:1713478263.256923:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff880093105c00 x1796705787132224 msgsize 440 00000100:00100000:1.0:1713478263.256927:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478263.256939:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478263.256943:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.256946:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478263.263052:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478263.263056:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495700. 00000400:00000200:1.0:1713478263.263059:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.263064:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478263.263067:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478263.263069:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880099d90400 00000100:00000001:1.0:1713478263.263070:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478263.266755:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.266760:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478263.266761:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.266763:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.266767:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478263.266773:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a3539c0 00000400:00000200:1.0:1713478263.266777:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e889 [8] + 11000 00000800:00000001:1.0:1713478263.266780:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.266787:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.266789:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.266791:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478263.266794:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478263.266795:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478263.266797:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880093106a00. 00000100:00000040:1.0:1713478263.266799:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff880093106a00 x1796705787132352 msgsize 440 00000100:00100000:1.0:1713478263.266801:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478263.266811:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478263.266814:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.266816:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478263.272681:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478263.272683:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495300. 00000400:00000200:1.0:1713478263.272686:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.272689:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478263.272691:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478263.272693:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880099d92400 00000100:00000001:1.0:1713478263.272694:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478263.276547:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.276552:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478263.276553:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.276555:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.276559:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478263.276564:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a353a40 00000400:00000200:1.0:1713478263.276568:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e889 [8] + 11440 00000800:00000001:1.0:1713478263.276571:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.276577:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.276579:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.276581:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478263.276584:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478263.276585:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478263.276587:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880093106680. 00000100:00000040:1.0:1713478263.276589:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff880093106680 x1796705787132480 msgsize 440 00000100:00100000:1.0:1713478263.276591:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478263.276601:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478263.276604:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.276606:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478263.282673:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478263.282676:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495500. 00000400:00000200:1.0:1713478263.282679:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.282682:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478263.282685:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478263.282686:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880099d92000 00000100:00000001:1.0:1713478263.282687:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478263.286584:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.286589:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478263.286591:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.286592:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.286597:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478263.286602:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a353ac0 00000400:00000200:1.0:1713478263.286606:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e889 [8] + 11880 00000800:00000001:1.0:1713478263.286609:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.286615:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.286616:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.286619:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478263.286621:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478263.286622:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478263.286625:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880093104700. 00000100:00000040:1.0:1713478263.286626:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff880093104700 x1796705787132608 msgsize 440 00000100:00100000:1.0:1713478263.286629:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478263.286638:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478263.286641:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.286643:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478263.293263:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478263.293268:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495000. 00000400:00000200:1.0:1713478263.293291:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.293296:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478263.293300:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478263.293303:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880099d90000 00000100:00000001:1.0:1713478263.293304:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478263.296716:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.296723:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478263.296725:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.296727:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.296732:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478263.296738:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a353b40 00000400:00000200:1.0:1713478263.296741:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e889 [8] + 12320 00000800:00000001:1.0:1713478263.296744:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.296752:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.296753:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.296755:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478263.296758:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478263.296760:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478263.296762:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880093104000. 00000100:00000040:1.0:1713478263.296764:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff880093104000 x1796705787132736 msgsize 440 00000100:00100000:1.0:1713478263.296766:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478263.296777:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478263.296783:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.296785:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478263.303225:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478263.303228:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495100. 00000400:00000200:1.0:1713478263.303232:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.303241:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478263.303245:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478263.303246:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880099d92800 00000100:00000001:1.0:1713478263.303248:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478263.307219:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.307225:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478263.307227:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.307230:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.307235:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478263.307243:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a353bc0 00000400:00000200:1.0:1713478263.307247:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e889 [8] + 12760 00000800:00000001:1.0:1713478263.307252:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.307261:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.307263:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.307267:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478263.307288:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478263.307290:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478263.307295:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a062e680. 00000100:00000040:1.0:1713478263.307297:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff8800a062e680 x1796705787132864 msgsize 440 00000100:00100000:1.0:1713478263.307301:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478263.307314:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478263.307319:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.307323:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478263.313852:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478263.313855:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495e00. 00000400:00000200:1.0:1713478263.313858:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.313862:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478263.313864:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478263.313866:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88009595c400 00000100:00000001:1.0:1713478263.313867:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478263.318315:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.318323:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478263.318325:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.318327:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.318332:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478263.318339:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a353c40 00000400:00000200:1.0:1713478263.318345:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e889 [8] + 13200 00000800:00000001:1.0:1713478263.318372:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.318382:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.318384:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.318388:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478263.318391:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478263.318392:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478263.318395:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a062e300. 00000100:00000040:1.0:1713478263.318398:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff8800a062e300 x1796705787132992 msgsize 440 00000100:00100000:1.0:1713478263.318401:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478263.318414:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478263.318419:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.318421:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478263.325695:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478263.325699:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495400. 00000400:00000200:1.0:1713478263.325703:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.325707:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478263.325710:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478263.325712:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88007a35c800 00000100:00000001:1.0:1713478263.325713:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478263.330295:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.330301:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478263.330303:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.330305:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.330327:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478263.330335:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a353cc0 00000400:00000200:1.0:1713478263.330340:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e889 [8] + 13640 00000800:00000001:1.0:1713478263.330344:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.330355:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.330358:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.330395:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478263.330401:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478263.330402:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478263.330407:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a062f100. 00000100:00000040:1.0:1713478263.330410:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff8800a062f100 x1796705787133120 msgsize 440 00000100:00100000:1.0:1713478263.330416:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478263.330431:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478263.330439:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.330443:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478263.338002:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478263.338006:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495600. 00000400:00000200:1.0:1713478263.338010:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.338015:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478263.338019:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478263.338021:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88007a35cc00 00000100:00000001:1.0:1713478263.338022:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478263.342203:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.342209:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478263.342211:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.342212:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.342216:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478263.342222:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a353d40 00000400:00000200:1.0:1713478263.342226:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e889 [8] + 14080 00000800:00000001:1.0:1713478263.342229:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.342236:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.342237:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.342239:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478263.342242:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478263.342243:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478263.342245:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a062fb80. 00000100:00000040:1.0:1713478263.342247:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff8800a062fb80 x1796705787133248 msgsize 440 00000100:00100000:1.0:1713478263.342249:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478263.342261:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478263.342264:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.342266:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478263.349212:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478263.349216:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495800. 00000400:00000200:1.0:1713478263.349219:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.349223:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478263.349225:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478263.349227:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88007a35f000 00000100:00000001:1.0:1713478263.349228:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478263.353113:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.353119:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478263.353121:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.353123:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.353127:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478263.353133:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a353dc0 00000400:00000200:1.0:1713478263.353138:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e889 [8] + 14520 00000800:00000001:1.0:1713478263.353142:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.353149:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.353151:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.353153:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478263.353156:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478263.353157:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478263.353160:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a062d880. 00000100:00000040:1.0:1713478263.353162:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff8800a062d880 x1796705787133376 msgsize 440 00000100:00100000:1.0:1713478263.353164:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478263.353177:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478263.353180:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.353182:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478263.361046:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478263.361050:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495a00. 00000400:00000200:1.0:1713478263.361052:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.361056:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478263.361059:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478263.361060:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88007a35dc00 00000100:00000001:1.0:1713478263.361062:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478263.365013:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.365020:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478263.365021:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.365023:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.365027:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478263.365032:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a353e40 00000400:00000200:1.0:1713478263.365036:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e889 [8] + 14960 00000400:00000010:1.0:1713478263.365039:0:7990:0:(lib-me.c:113:lnet_me_unlink()) slab-freed 'me': 88 at ffff88011cc88c08. 00000400:00000200:1.0:1713478263.365043:0:7990:0:(lib-md.c:42:lnet_md_unlink()) Queueing unlink of md ffff880121164d00 00000800:00000001:1.0:1713478263.365045:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.365052:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.365053:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.365056:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478263.365058:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880121164d00 00000400:00000010:1.0:1713478263.365059:0:7990:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 248 at ffff880121164d00. 00000100:00000001:1.0:1713478263.365061:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478263.365063:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000040:1.0:1713478263.365064:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff88008bedd450 x1796705787133504 msgsize 440 00000100:00100000:1.0:1713478263.365067:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000040:1.0:1713478263.365068:0:7990:0:(events.c:368:request_in_callback()) Buffer complete: 63 buffers still posted 00000100:00000001:1.0:1713478263.365079:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478263.365083:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.365085:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478263.372144:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478263.372147:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495d00. 00000400:00000200:1.0:1713478263.372150:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.372154:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478263.372157:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478263.372158:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88007a35fc00 00000100:00000001:1.0:1713478263.372159:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478263.376900:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.376908:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478263.376911:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.376914:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.376920:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478263.376928:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a353ec0 00000400:00000200:1.0:1713478263.376934:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e9d9 [8] + 0 00000800:00000001:1.0:1713478263.376939:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.376961:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.376963:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.376968:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478263.376972:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478263.376973:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478263.376976:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a062ce00. 00000100:00000040:1.0:1713478263.376979:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff8800a062ce00 x1796705787133632 msgsize 440 00000100:00100000:1.0:1713478263.376983:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478263.376999:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478263.377010:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.377013:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478263.384555:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478263.384558:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495b00. 00000400:00000200:1.0:1713478263.384560:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.384564:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478263.384566:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478263.384568:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88007a35c400 00000100:00000001:1.0:1713478263.384569:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478263.389614:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.389621:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478263.389622:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.389624:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.389628:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478263.389634:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a353f40 00000400:00000200:1.0:1713478263.389638:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e9d9 [8] + 440 00000800:00000001:1.0:1713478263.389641:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.389649:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.389650:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.389653:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478263.389656:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478263.389657:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478263.389659:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a062dc00. 00000100:00000040:1.0:1713478263.389661:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff8800a062dc00 x1796705787133760 msgsize 440 00000100:00100000:1.0:1713478263.389664:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478263.389676:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478263.389680:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.389685:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478263.397203:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478263.397207:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495200. 00000400:00000200:1.0:1713478263.397211:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.397215:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478263.397218:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478263.397219:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88012e287800 00000100:00000001:1.0:1713478263.397220:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478263.401559:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.401564:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478263.401565:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.401567:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.401570:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478263.401576:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a353fc0 00000400:00000200:1.0:1713478263.401579:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e9d9 [8] + 880 00000800:00000001:1.0:1713478263.401582:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.401588:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.401590:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.401592:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478263.401594:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478263.401595:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478263.401598:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a062ed80. 00000100:00000040:1.0:1713478263.401599:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff8800a062ed80 x1796705787133888 msgsize 440 00000100:00100000:1.0:1713478263.401602:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478263.401612:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478263.401615:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.401620:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478263.408041:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478263.408044:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495f00. 00000400:00000200:1.0:1713478263.408047:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.408050:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478263.408053:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478263.408054:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88012e285c00 00000100:00000001:1.0:1713478263.408055:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478263.412390:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.412397:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478263.412399:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.412400:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.412405:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478263.412412:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a354040 00000400:00000200:1.0:1713478263.412416:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e9d9 [8] + 1320 00000800:00000001:1.0:1713478263.412420:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.412428:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.412430:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.412432:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478263.412435:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478263.412436:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478263.412439:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a062f480. 00000100:00000040:1.0:1713478263.412441:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff8800a062f480 x1796705787134016 msgsize 440 00000100:00100000:1.0:1713478263.412446:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478263.412459:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478263.412465:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.412468:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478263.418336:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478263.418339:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495700. 00000400:00000200:1.0:1713478263.418341:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.418344:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478263.418347:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478263.418363:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88012e286800 00000100:00000001:1.0:1713478263.418365:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478263.422650:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.422656:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478263.422658:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.422659:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.422663:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478263.422669:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a3540c0 00000400:00000200:1.0:1713478263.422673:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e9d9 [8] + 1760 00000800:00000001:1.0:1713478263.422676:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.422684:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.422686:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.422688:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478263.422690:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478263.422692:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478263.422694:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a062ca80. 00000100:00000040:1.0:1713478263.422696:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff8800a062ca80 x1796705787134144 msgsize 440 00000100:00100000:1.0:1713478263.422698:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478263.422710:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478263.422714:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.422716:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478263.429925:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478263.429929:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495300. 00000400:00000200:1.0:1713478263.429932:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.429935:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478263.429938:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478263.429939:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88012e287400 00000100:00000001:1.0:1713478263.429941:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478263.433957:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.433964:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478263.433966:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.433967:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.433972:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478263.433978:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a354140 00000400:00000200:1.0:1713478263.433983:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e9d9 [8] + 2200 00000800:00000001:1.0:1713478263.433986:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.433994:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.433995:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.433998:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478263.434001:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478263.434002:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478263.434005:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a062d180. 00000100:00000040:1.0:1713478263.434007:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff8800a062d180 x1796705787134272 msgsize 440 00000100:00100000:1.0:1713478263.434010:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478263.434020:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478263.434024:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.434026:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478263.440237:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478263.440239:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495500. 00000400:00000200:1.0:1713478263.440241:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.440245:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478263.440247:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478263.440248:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88012e285400 00000100:00000001:1.0:1713478263.440250:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478263.444979:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.444988:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478263.444991:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.444993:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.444999:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478263.445008:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a3541c0 00000400:00000200:1.0:1713478263.445013:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e9d9 [8] + 2640 00000800:00000001:1.0:1713478263.445018:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.445030:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.445032:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.445037:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478263.445041:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478263.445042:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478263.445047:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a062e680. 00000100:00000040:1.0:1713478263.445049:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff8800a062e680 x1796705787134400 msgsize 440 00000100:00100000:1.0:1713478263.445052:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478263.445066:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478263.445074:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.445076:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478263.451540:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478263.451544:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495000. 00000400:00000200:1.0:1713478263.451548:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.451553:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478263.451556:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478263.451558:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88007f3c6800 00000100:00000001:1.0:1713478263.451559:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478263.455913:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.455920:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478263.455922:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.455924:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.455930:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478263.455937:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a354240 00000400:00000200:1.0:1713478263.455942:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e9d9 [8] + 3080 00000800:00000001:1.0:1713478263.455947:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.455959:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.455961:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.455965:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478263.455969:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478263.455970:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478263.455973:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a062e300. 00000100:00000040:1.0:1713478263.455976:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff8800a062e300 x1796705787134528 msgsize 440 00000100:00100000:1.0:1713478263.455979:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478263.455992:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478263.455996:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.455999:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478263.462088:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478263.462093:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495100. 00000400:00000200:1.0:1713478263.462096:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.462101:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478263.462105:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478263.462106:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88007f3c4000 00000100:00000001:1.0:1713478263.462108:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000200:1.0:1713478263.465385:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478263.465390:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495d00. 00000400:00000200:1.0:1713478263.465394:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.465399:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478263.465402:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801368877f8 00000400:00000010:1.0:1713478263.465404:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801368877f8. 00000100:00000001:1.0:1713478263.465407:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478263.465409:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478263.473746:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.473758:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478263.473761:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.473765:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.473774:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478263.473786:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a354300 00000400:00000200:1.0:1713478263.473794:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 139080 00000800:00000001:1.0:1713478263.473805:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.473820:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.473823:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.473828:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478263.473832:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478263.473834:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478263.473837:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a062f100. 00000100:00000040:1.0:1713478263.473840:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff8800a062f100 x1796705787134720 msgsize 488 00000100:00100000:1.0:1713478263.473844:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478263.473862:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478263.473868:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.473871:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478263.479653:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478263.479657:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495a00. 00000400:00000200:1.0:1713478263.479660:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.479665:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478263.479668:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887bb0 00000400:00000010:1.0:1713478263.479670:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887bb0. 00000100:00000001:1.0:1713478263.479672:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478263.479674:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478263.487650:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.487659:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478263.487661:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.487663:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.487670:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478263.487678:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a354380 00000400:00000200:1.0:1713478263.487683:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 139568 00000800:00000001:1.0:1713478263.487704:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.487716:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.487718:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.487722:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478263.487726:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478263.487727:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478263.487731:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a062fb80. 00000100:00000040:1.0:1713478263.487734:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff8800a062fb80 x1796705787134848 msgsize 488 00000100:00100000:1.0:1713478263.487739:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478263.487756:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478263.487760:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.487764:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478263.493206:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478263.493211:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495800. 00000400:00000200:1.0:1713478263.493215:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.493221:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478263.493224:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887aa0 00000400:00000010:1.0:1713478263.493226:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887aa0. 00000100:00000001:1.0:1713478263.493229:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478263.493231:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478263.501730:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.501740:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478263.501742:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.501745:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.501751:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478263.501760:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a354400 00000400:00000200:1.0:1713478263.501766:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 140056 00000800:00000001:1.0:1713478263.501771:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.501783:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.501785:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.501789:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478263.501792:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478263.501795:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478263.501798:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a062d880. 00000100:00000040:1.0:1713478263.501801:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff8800a062d880 x1796705787134976 msgsize 488 00000100:00100000:1.0:1713478263.501805:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478263.501823:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478263.501828:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.501831:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478263.508258:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478263.508263:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495600. 00000400:00000200:1.0:1713478263.508267:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.508313:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478263.508318:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887aa0 00000400:00000010:1.0:1713478263.508320:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887aa0. 00000100:00000001:1.0:1713478263.508324:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478263.508326:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478263.517947:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.517959:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478263.517963:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.517967:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.517975:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478263.517987:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a354480 00000400:00000200:1.0:1713478263.517995:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 140544 00000800:00000001:1.0:1713478263.518002:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.518016:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.518019:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.518025:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478263.518030:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478263.518033:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478263.518040:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880091a51880. 00000100:00000040:1.0:1713478263.518044:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff880091a51880 x1796705787135104 msgsize 488 00000100:00100000:1.0:1713478263.518050:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478263.518093:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478263.518103:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.518110:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478263.525215:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478263.525220:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495400. 00000400:00000200:1.0:1713478263.525225:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.525232:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478263.525236:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887bb0 00000400:00000010:1.0:1713478263.525239:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887bb0. 00000100:00000001:1.0:1713478263.525242:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478263.525244:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478263.535921:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.535933:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478263.535936:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.535939:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.535947:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478263.535958:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a354500 00000400:00000200:1.0:1713478263.535964:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 141032 00000800:00000001:1.0:1713478263.535971:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.535985:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.535988:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.535992:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478263.535996:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478263.535999:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478263.536003:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880091a52300. 00000100:00000040:1.0:1713478263.536006:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff880091a52300 x1796705787135232 msgsize 488 00000100:00100000:1.0:1713478263.536011:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478263.536033:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478263.536039:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.536043:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478263.543175:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478263.543185:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495e00. 00000400:00000200:1.0:1713478263.543189:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.543195:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478263.543198:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801368877f8 00000400:00000010:1.0:1713478263.543200:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801368877f8. 00000100:00000001:1.0:1713478263.543203:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478263.543205:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478263.553548:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.553561:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478263.553564:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.553567:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.553575:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478263.553585:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a354580 00000400:00000200:1.0:1713478263.553592:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 141520 00000800:00000001:1.0:1713478263.553598:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.553636:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.553638:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.553642:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478263.553645:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478263.553647:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478263.553650:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880091a50000. 00000100:00000040:1.0:1713478263.553653:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff880091a50000 x1796705787135360 msgsize 488 00000100:00100000:1.0:1713478263.553658:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478263.553678:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478263.553686:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.553691:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478263.560847:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478263.560853:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495100. 00000400:00000200:1.0:1713478263.560858:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.560864:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478263.560869:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801368875d8 00000400:00000010:1.0:1713478263.560871:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801368875d8. 00000100:00000001:1.0:1713478263.560875:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478263.560877:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478263.571846:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.571858:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478263.571861:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.571864:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.571872:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478263.571883:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a354600 00000400:00000200:1.0:1713478263.571890:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 142008 00000800:00000001:1.0:1713478263.571896:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.571909:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.571912:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.571917:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478263.571921:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478263.571923:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478263.571927:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880091a52d80. 00000100:00000040:1.0:1713478263.571931:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff880091a52d80 x1796705787135488 msgsize 488 00000100:00100000:1.0:1713478263.571936:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478263.571958:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478263.571964:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.571968:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478263.578832:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478263.578840:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495000. 00000400:00000200:1.0:1713478263.578847:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.578856:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478263.578862:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887f68 00000400:00000010:1.0:1713478263.578865:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887f68. 00000100:00000001:1.0:1713478263.578871:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478263.578873:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000200:1.0:1713478263.582328:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478263.582334:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008ea0c600. 00000400:00000200:1.0:1713478263.582340:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.582347:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478263.582377:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb990 00000400:00000010:1.0:1713478263.582379:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb990. 00000100:00000001:1.0:1713478263.582383:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478263.582385:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478263.590184:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.590196:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478263.590199:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.590202:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.590211:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478263.590222:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a354680 00000400:00000200:1.0:1713478263.590229:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 142496 00000800:00000001:1.0:1713478263.590235:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.590248:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.590251:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.590255:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478263.590260:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478263.590262:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478263.590291:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88011ea6c000. 00000100:00000040:1.0:1713478263.590296:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff88011ea6c000 x1796705787135616 msgsize 488 00000100:00100000:1.0:1713478263.590305:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478263.590326:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478263.590334:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.590339:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478263.593974:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.594030:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478263.594033:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.594045:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.594054:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:1.0:1713478263.594066:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x5682ad 00000800:00000001:1.0:1713478263.594074:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.595517:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478263.595521:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.595848:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.595853:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.595861:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:1.0:1713478263.595868:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b2000 00000400:00000010:1.0:1713478263.595871:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b2000. 00000100:00000001:1.0:1713478263.595878:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478263.595881:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88008695a800 00000100:00000001:1.0:1713478263.595903:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478263.595911:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.595917:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478263.596434:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478263.596437:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495500. 00000400:00000200:1.0:1713478263.596442:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.596447:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478263.596451:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887cc0 00000400:00000010:1.0:1713478263.596453:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887cc0. 00000100:00000001:1.0:1713478263.596456:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478263.596458:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000200:1.0:1713478263.599490:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478263.599498:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008ea0c600. 00000400:00000200:1.0:1713478263.599505:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.599514:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478263.599519:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb6e8 00000400:00000010:1.0:1713478263.599523:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb6e8. 00000100:00000001:1.0:1713478263.599528:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478263.599531:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478263.607815:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.607827:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478263.607830:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.607833:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.607842:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478263.607853:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a354700 00000400:00000200:1.0:1713478263.607860:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 142984 00000800:00000001:1.0:1713478263.607867:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.607884:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.607887:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.607891:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478263.607896:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478263.607898:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478263.607902:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88011ea6e300. 00000100:00000040:1.0:1713478263.607906:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff88011ea6e300 x1796705787135744 msgsize 488 00000100:00100000:1.0:1713478263.607911:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478263.607933:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478263.607940:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.607943:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478263.612012:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.612067:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478263.612072:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.612088:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.612099:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:1.0:1713478263.612115:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x5682b9 00000800:00000001:1.0:1713478263.612126:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.613590:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478263.613596:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.614003:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.614007:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.614013:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:1.0:1713478263.614019:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b0000 00000400:00000010:1.0:1713478263.614022:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b0000. 00000100:00000001:1.0:1713478263.614027:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478263.614030:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880086958000 00000100:00000001:1.0:1713478263.614056:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478263.614065:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.614071:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478263.614914:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478263.614921:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495300. 00000400:00000200:1.0:1713478263.614929:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.614938:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478263.614944:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887e58 00000400:00000010:1.0:1713478263.614946:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887e58. 00000100:00000001:1.0:1713478263.614951:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478263.614953:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000200:1.0:1713478263.618176:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478263.618182:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008ea0cc00. 00000400:00000200:1.0:1713478263.618188:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.618195:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478263.618199:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb2a8 00000400:00000010:1.0:1713478263.618201:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb2a8. 00000100:00000001:1.0:1713478263.618205:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478263.618208:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478263.624617:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.624625:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478263.624626:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.624628:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.624633:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478263.624640:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a354780 00000400:00000200:1.0:1713478263.624644:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 143472 00000800:00000001:1.0:1713478263.624648:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.624658:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.624659:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.624662:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478263.624665:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478263.624666:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478263.624669:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88011ea6d500. 00000100:00000040:1.0:1713478263.624671:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff88011ea6d500 x1796705787135872 msgsize 488 00000100:00100000:1.0:1713478263.624673:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478263.624685:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478263.624689:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.624691:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478263.627688:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.627716:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478263.627718:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.627721:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.627726:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:1.0:1713478263.627733:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x5682c5 00000800:00000001:1.0:1713478263.627737:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.628784:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478263.628788:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.629111:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.629113:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.629117:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:1.0:1713478263.629120:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b0000 00000400:00000010:1.0:1713478263.629121:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b0000. 00000100:00000001:1.0:1713478263.629124:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478263.629125:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800a54b2000 00000100:00000001:1.0:1713478263.629135:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478263.629139:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.629142:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478263.629602:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478263.629607:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495700. 00000400:00000200:1.0:1713478263.629611:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.629617:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478263.629621:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887b28 00000400:00000010:1.0:1713478263.629623:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887b28. 00000100:00000001:1.0:1713478263.629626:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478263.629627:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000200:1.0:1713478263.631685:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478263.631688:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008ea0cc00. 00000400:00000200:1.0:1713478263.631692:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.631696:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478263.631698:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bbcc0 00000400:00000010:1.0:1713478263.631700:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bbcc0. 00000100:00000001:1.0:1713478263.631702:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478263.631703:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478263.636325:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.636332:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478263.636334:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.636337:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.636342:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478263.636370:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a354800 00000400:00000200:1.0:1713478263.636376:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 143960 00000800:00000001:1.0:1713478263.636381:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.636391:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.636393:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.636397:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478263.636401:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478263.636403:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478263.636406:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88011ea6e680. 00000100:00000040:1.0:1713478263.636409:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff88011ea6e680 x1796705787136000 msgsize 488 00000100:00100000:1.0:1713478263.636413:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478263.636428:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478263.636433:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.636436:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478263.638368:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.638396:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478263.638399:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.638402:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.638408:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:1.0:1713478263.638417:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x5682d1 00000800:00000001:1.0:1713478263.638422:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.639102:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478263.639105:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.639194:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478263.639196:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.639548:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.639551:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.639555:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:1.0:1713478263.639558:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b2000 00000400:00000010:1.0:1713478263.639559:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b2000. 00000100:00000001:1.0:1713478263.639563:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478263.639564:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88012e38bc00 00000100:00000001:1.0:1713478263.639574:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478263.639577:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.639580:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478263.639925:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478263.639928:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495f00. 00000400:00000200:1.0:1713478263.639930:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.639933:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478263.639935:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887dd0 00000400:00000010:1.0:1713478263.639936:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887dd0. 00000100:00000001:1.0:1713478263.639938:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478263.639939:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000200:1.0:1713478263.641556:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478263.641559:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008ea0c600. 00000400:00000200:1.0:1713478263.641563:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.641567:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478263.641570:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bbc38 00000400:00000010:1.0:1713478263.641571:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bbc38. 00000100:00000001:1.0:1713478263.641574:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478263.641575:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478263.645427:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.645434:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478263.645436:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.645439:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.645444:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478263.645451:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a354880 00000400:00000200:1.0:1713478263.645455:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 144448 00000800:00000001:1.0:1713478263.645460:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.645470:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.645472:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.645475:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478263.645478:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478263.645480:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478263.645483:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88011ea6c700. 00000100:00000040:1.0:1713478263.645485:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff88011ea6c700 x1796705787136128 msgsize 488 00000100:00100000:1.0:1713478263.645488:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478263.645501:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478263.645505:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.645507:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478263.647620:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.647642:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478263.647644:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.647647:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.647653:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:1.0:1713478263.647660:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x5682dd 00000800:00000001:1.0:1713478263.647666:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.648403:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478263.648449:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.648877:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.648880:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.648885:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:1.0:1713478263.648888:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b4000 00000400:00000010:1.0:1713478263.648890:0:7990:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b4000. 00000100:00000001:1.0:1713478263.648895:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478263.648896:0:7990:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880094bad000 00000100:00000001:1.0:1713478263.648908:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478263.648912:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.648916:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478263.650080:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.650085:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478263.650086:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.650088:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.650092:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478263.650097:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a3548c0 00000400:00000200:1.0:1713478263.650101:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e9d9 [8] + 8800 00000800:00000001:1.0:1713478263.650104:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.650111:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.650112:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.650114:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478263.650117:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478263.650119:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478263.650121:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88011ea6ce00. 00000100:00000040:1.0:1713478263.650123:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff88011ea6ce00 x1796705787136192 msgsize 440 00000100:00100000:1.0:1713478263.650125:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478263.650135:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478263.650139:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.650140:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478263.650902:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478263.650905:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008ea0c600. 00000400:00000200:1.0:1713478263.650908:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.650912:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478263.650914:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb110 00000400:00000010:1.0:1713478263.650915:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb110. 00000100:00000001:1.0:1713478263.650917:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478263.650918:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000200:1.0:1713478263.656121:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478263.656125:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495000. 00000400:00000200:1.0:1713478263.656129:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.656133:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478263.656136:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478263.656137:0:7989:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880094bac400 00000100:00000001:1.0:1713478263.656139:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478263.656697:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.656724:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478263.656727:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.656730:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.656735:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:1.0:1713478263.656744:0:7990:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x5682e9 00000800:00000001:1.0:1713478263.656751:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.656965:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478263.656967:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.657401:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478263.657404:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.657775:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.657778:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.657782:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:1.0:1713478263.657786:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b4000 00000400:00000010:1.0:1713478263.657787:0:7990:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b4000. 00000100:00000001:1.0:1713478263.657791:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478263.657792:0:7990:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880094bac400 00000100:00000001:1.0:1713478263.657804:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478263.657809:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.657812:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478263.658822:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.658828:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478263.658829:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.658831:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.658836:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478263.658841:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a354940 00000400:00000200:1.0:1713478263.658845:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e9d9 [8] + 9240 00000800:00000001:1.0:1713478263.658848:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.658855:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.658857:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.658859:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478263.658862:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478263.658863:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478263.658865:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88011ea6df80. 00000100:00000040:1.0:1713478263.658867:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff88011ea6df80 x1796705787136320 msgsize 440 00000100:00100000:1.0:1713478263.658869:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478263.658880:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478263.658884:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.658885:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478263.659668:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478263.659671:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008ea0cc00. 00000400:00000200:1.0:1713478263.659674:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.659678:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478263.659680:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bbb28 00000400:00000010:1.0:1713478263.659682:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bbb28. 00000100:00000001:1.0:1713478263.659685:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478263.659686:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000200:1.0:1713478263.665040:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478263.665044:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495100. 00000400:00000200:1.0:1713478263.665048:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.665053:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478263.665056:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478263.665057:0:7989:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880094baf800 00000100:00000001:1.0:1713478263.665059:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478263.666047:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.666068:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478263.666071:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.666074:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.666079:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:1.0:1713478263.666087:0:7990:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x5682f5 00000800:00000001:1.0:1713478263.666092:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.666929:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478263.666932:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.667053:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.667056:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.667060:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:1.0:1713478263.667064:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b2000 00000400:00000010:1.0:1713478263.667065:0:7990:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b2000. 00000100:00000001:1.0:1713478263.667070:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478263.667071:0:7990:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880094baf800 00000100:00000001:1.0:1713478263.667087:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478263.667092:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.667095:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478263.668111:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.668116:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478263.668117:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.668119:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.668122:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478263.668127:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a3549c0 00000400:00000200:1.0:1713478263.668131:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e9d9 [8] + 9680 00000800:00000001:1.0:1713478263.668134:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.668140:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.668141:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.668143:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478263.668145:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478263.668147:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478263.668150:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880095545180. 00000100:00000040:1.0:1713478263.668152:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff880095545180 x1796705787136448 msgsize 440 00000100:00100000:1.0:1713478263.668155:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478263.668165:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478263.668168:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.668170:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478263.669092:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478263.669094:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008ea0cc00. 00000400:00000200:1.0:1713478263.669097:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.669101:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478263.669104:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb440 00000400:00000010:1.0:1713478263.669105:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb440. 00000100:00000001:1.0:1713478263.669108:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478263.669109:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000200:1.0:1713478263.674321:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478263.674325:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495e00. 00000400:00000200:1.0:1713478263.674328:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.674333:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478263.674336:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478263.674338:0:7989:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880094bac800 00000100:00000001:1.0:1713478263.674339:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478263.675237:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.675259:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478263.675261:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.675265:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.675283:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:1.0:1713478263.675292:0:7990:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x568301 00000800:00000001:1.0:1713478263.675297:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.676149:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478263.676153:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.676380:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.676383:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.676387:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:1.0:1713478263.676391:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b0000 00000400:00000010:1.0:1713478263.676393:0:7990:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b0000. 00000100:00000001:1.0:1713478263.676396:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478263.676398:0:7990:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880094bac800 00000100:00000001:1.0:1713478263.676410:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478263.676414:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.676418:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478263.677500:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.677505:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478263.677506:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.677507:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.677511:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478263.677516:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a354a40 00000400:00000200:1.0:1713478263.677520:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e9d9 [8] + 10120 00000800:00000001:1.0:1713478263.677523:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.677529:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.677531:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.677533:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478263.677535:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478263.677537:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478263.677539:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880095544000. 00000100:00000040:1.0:1713478263.677540:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff880095544000 x1796705787136576 msgsize 440 00000100:00100000:1.0:1713478263.677543:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478263.677554:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478263.677557:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.677559:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478263.678575:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478263.678579:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008ea0c600. 00000400:00000200:1.0:1713478263.678583:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.678587:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478263.678590:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bba18 00000400:00000010:1.0:1713478263.678592:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bba18. 00000100:00000001:1.0:1713478263.678595:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478263.678596:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000200:1.0:1713478263.684470:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478263.684474:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495400. 00000400:00000200:1.0:1713478263.684478:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.684482:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478263.684485:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478263.684487:0:7989:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880094baec00 00000100:00000001:1.0:1713478263.684488:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478263.685367:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.685398:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478263.685400:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.685411:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.685416:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:1.0:1713478263.685424:0:7990:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x56830d 00000800:00000001:1.0:1713478263.685430:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.686181:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478263.686184:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.686679:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.686682:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.686686:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:1.0:1713478263.686690:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b0000 00000400:00000010:1.0:1713478263.686692:0:7990:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b0000. 00000100:00000001:1.0:1713478263.686695:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478263.686696:0:7990:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880094baec00 00000100:00000001:1.0:1713478263.686709:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478263.686714:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.686717:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478263.688152:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.688160:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478263.688163:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.688164:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.688170:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478263.688177:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a354ac0 00000400:00000200:1.0:1713478263.688181:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e9d9 [8] + 10560 00000800:00000001:1.0:1713478263.688185:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.688193:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.688195:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.688198:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478263.688201:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478263.688202:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478263.688205:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880095545500. 00000100:00000040:1.0:1713478263.688207:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff880095545500 x1796705787136704 msgsize 440 00000100:00100000:1.0:1713478263.688210:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478263.688227:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478263.688231:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.688234:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478263.689334:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478263.689338:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008ea0c600. 00000400:00000200:1.0:1713478263.689341:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.689346:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478263.689369:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bbf68 00000400:00000010:1.0:1713478263.689371:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bbf68. 00000100:00000001:1.0:1713478263.689374:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478263.689376:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000200:1.0:1713478263.695012:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478263.695016:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495600. 00000400:00000200:1.0:1713478263.695020:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.695025:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478263.695027:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478263.695029:0:7989:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88008ec5b400 00000100:00000001:1.0:1713478263.695030:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478263.695926:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.695968:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478263.695970:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.695973:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.695978:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:1.0:1713478263.695985:0:7990:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x568319 00000800:00000001:1.0:1713478263.695991:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.696728:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478263.696730:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.697034:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.697036:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.697040:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:1.0:1713478263.697044:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b2000 00000400:00000010:1.0:1713478263.697045:0:7990:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b2000. 00000100:00000001:1.0:1713478263.697049:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478263.697051:0:7990:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88008ec5b400 00000100:00000001:1.0:1713478263.697063:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478263.697068:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.697071:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478263.698125:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.698131:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478263.698133:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.698135:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.698139:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478263.698147:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a354b40 00000400:00000200:1.0:1713478263.698151:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e9d9 [8] + 11000 00000800:00000001:1.0:1713478263.698155:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.698181:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.698182:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.698185:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478263.698189:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478263.698190:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478263.698194:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880084250e00. 00000100:00000040:1.0:1713478263.698196:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff880084250e00 x1796705787136832 msgsize 440 00000100:00100000:1.0:1713478263.698200:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478263.698214:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478263.698219:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.698221:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478263.699067:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478263.699070:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008ea0cc00. 00000400:00000200:1.0:1713478263.699074:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.699078:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478263.699080:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb330 00000400:00000010:1.0:1713478263.699082:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb330. 00000100:00000001:1.0:1713478263.699085:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478263.699086:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000200:1.0:1713478263.704292:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478263.704296:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495800. 00000400:00000200:1.0:1713478263.704300:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.704303:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478263.704305:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478263.704307:0:7989:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800949adc00 00000100:00000001:1.0:1713478263.704308:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478263.705229:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.705257:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478263.705259:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.705262:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.705285:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:1.0:1713478263.705294:0:7990:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x568325 00000800:00000001:1.0:1713478263.705299:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.706007:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478263.706009:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.706369:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.706372:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.706375:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:1.0:1713478263.706378:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b4000 00000400:00000010:1.0:1713478263.706379:0:7990:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b4000. 00000100:00000001:1.0:1713478263.706383:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478263.706384:0:7990:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800949adc00 00000100:00000001:1.0:1713478263.706392:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478263.706395:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.706398:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478263.707365:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.707370:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478263.707371:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.707373:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.707377:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478263.707382:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a354bc0 00000400:00000200:1.0:1713478263.707385:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e9d9 [8] + 11440 00000800:00000001:1.0:1713478263.707388:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.707394:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.707396:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.707398:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478263.707401:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478263.707402:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478263.707404:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880084250380. 00000100:00000040:1.0:1713478263.707406:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff880084250380 x1796705787136960 msgsize 440 00000100:00100000:1.0:1713478263.707409:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478263.707420:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478263.707423:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.707427:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478263.708386:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478263.708390:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008ea0cc00. 00000400:00000200:1.0:1713478263.708394:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.708398:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478263.708401:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb770 00000400:00000010:1.0:1713478263.708403:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb770. 00000100:00000001:1.0:1713478263.708405:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478263.708407:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000200:1.0:1713478263.715295:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478263.715299:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495a00. 00000400:00000200:1.0:1713478263.715303:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.715308:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478263.715311:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478263.715313:0:7989:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800949aec00 00000100:00000001:1.0:1713478263.715314:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478263.716788:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.716821:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478263.716823:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.716826:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.716831:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:1.0:1713478263.716839:0:7990:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x568331 00000800:00000001:1.0:1713478263.716845:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.717720:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478263.719400:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478263.719406:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495e00. 00000400:00000200:1.0:1713478263.719410:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.719416:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478263.719420:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887088 00000400:00000010:1.0:1713478263.719422:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887088. 00000100:00000001:1.0:1713478263.719426:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478263.719428:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478263.720739:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.720749:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478263.720752:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.720755:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.720762:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478263.720771:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a354c40 00000400:00000200:1.0:1713478263.720777:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e9d9 [8] + 11880 00000800:00000001:1.0:1713478263.720782:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.720795:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.720798:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.720801:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478263.720806:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478263.720807:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478263.720811:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880084251c00. 00000100:00000040:1.0:1713478263.720814:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff880084251c00 x1796705787137088 msgsize 440 00000100:00100000:1.0:1713478263.720818:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478263.720854:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478263.720861:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.720866:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478263.728939:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.728950:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478263.728953:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.728955:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.728962:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478263.728972:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a354c80 00000400:00000200:1.0:1713478263.728978:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 148352 00000800:00000001:1.0:1713478263.728983:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.728995:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.728997:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.729001:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478263.729005:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478263.729007:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478263.729011:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880084250700. 00000100:00000040:1.0:1713478263.729013:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff880084250700 x1796705787137152 msgsize 488 00000100:00100000:1.0:1713478263.729018:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478263.729037:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478263.729043:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.729046:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478263.730764:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478263.730770:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495d00. 00000400:00000200:1.0:1713478263.730775:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.730782:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478263.730787:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478263.730789:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800949ad400 00000100:00000001:1.0:1713478263.730791:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000200:1.0:1713478263.736182:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478263.736188:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495100. 00000400:00000200:1.0:1713478263.736193:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.736200:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478263.736205:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887990 00000400:00000010:1.0:1713478263.736207:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887990. 00000100:00000001:1.0:1713478263.736211:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478263.736213:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478263.737987:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.738000:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478263.738003:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.738006:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.738014:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478263.738025:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a354cc0 00000400:00000200:1.0:1713478263.738032:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e9d9 [8] + 12320 00000800:00000001:1.0:1713478263.738038:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.738052:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.738055:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.738060:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478263.738065:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478263.738067:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478263.738074:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801342c8700. 00000100:00000040:1.0:1713478263.738077:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff8801342c8700 x1796705787137216 msgsize 440 00000100:00100000:1.0:1713478263.738082:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478263.738105:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478263.738111:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.738115:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478263.740039:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478263.740046:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008ea0c600. 00000400:00000200:1.0:1713478263.740052:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.740060:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478263.740066:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb880 00000400:00000010:1.0:1713478263.740069:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb880. 00000100:00000001:1.0:1713478263.740073:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478263.740075:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478263.747260:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.747308:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478263.747312:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.747317:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.747328:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478263.747494:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a354d00 00000400:00000200:1.0:1713478263.747502:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 148840 00000800:00000001:1.0:1713478263.747510:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.747536:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.747539:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.747544:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478263.747549:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478263.747551:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478263.747556:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801342caa00. 00000100:00000040:1.0:1713478263.747559:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff8801342caa00 x1796705787137280 msgsize 488 00000100:00100000:1.0:1713478263.747564:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478263.747588:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478263.747595:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.747599:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478263.749484:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478263.749490:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495b00. 00000400:00000200:1.0:1713478263.749496:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.749504:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478263.749510:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478263.749513:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800949ac800 00000100:00000001:1.0:1713478263.749517:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478263.751046:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.751084:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478263.751087:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.751095:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.751103:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:1.0:1713478263.751113:0:7991:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x568349 00000800:00000001:1.0:1713478263.751120:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.751784:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478263.751787:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.751791:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478263.752373:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.753121:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.753125:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.753130:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:1.0:1713478263.753135:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b0000 00000400:00000010:1.0:1713478263.753137:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b0000. 00000100:00000001:1.0:1713478263.753141:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478263.753143:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800949ac800 00000100:00000001:1.0:1713478263.753156:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478263.753160:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.753164:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478263.753723:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478263.753727:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495000. 00000400:00000200:1.0:1713478263.753731:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.753736:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478263.753739:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887198 00000400:00000010:1.0:1713478263.753741:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887198. 00000100:00000001:1.0:1713478263.753744:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478263.753745:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478263.755072:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.755081:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478263.755083:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.755085:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.755091:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478263.755099:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a354d40 00000400:00000200:1.0:1713478263.755104:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e9d9 [8] + 12760 00000800:00000001:1.0:1713478263.755108:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.755118:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.755120:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.755123:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478263.755126:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478263.755128:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478263.755132:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880086956680. 00000100:00000040:1.0:1713478263.755134:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff880086956680 x1796705787137344 msgsize 440 00000100:00100000:1.0:1713478263.755138:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478263.755155:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478263.755159:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.755162:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478263.756477:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478263.756482:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008ea0cc00. 00000400:00000200:1.0:1713478263.756486:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.756491:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478263.756494:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb088 00000400:00000010:1.0:1713478263.756496:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb088. 00000100:00000001:1.0:1713478263.756499:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478263.756500:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478263.763536:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.763548:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478263.763551:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.763553:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.763561:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478263.763572:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a354d80 00000400:00000200:1.0:1713478263.763578:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 149328 00000800:00000001:1.0:1713478263.763584:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.763597:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.763599:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.763603:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478263.763608:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478263.763610:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478263.763614:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880086954380. 00000100:00000040:1.0:1713478263.763617:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff880086954380 x1796705787137408 msgsize 488 00000100:00100000:1.0:1713478263.763622:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478263.763643:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478263.763649:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.763652:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478263.765514:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478263.765522:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495200. 00000400:00000200:1.0:1713478263.765529:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.765538:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478263.765544:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478263.765548:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800949ae400 00000100:00000001:1.0:1713478263.765551:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478263.767523:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.767585:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478263.767591:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.767609:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.767620:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:1.0:1713478263.767635:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x568355 00000800:00000001:1.0:1713478263.767645:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.769077:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478263.769081:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.769284:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.769288:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.769294:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:1.0:1713478263.769300:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b0000 00000400:00000010:1.0:1713478263.769303:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b0000. 00000100:00000001:1.0:1713478263.769307:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478263.769310:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800949ae400 00000100:00000001:1.0:1713478263.769325:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478263.769331:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.769335:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478263.769917:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478263.769923:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495500. 00000400:00000200:1.0:1713478263.769929:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.769937:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478263.769943:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887ee0 00000400:00000010:1.0:1713478263.769946:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887ee0. 00000100:00000001:1.0:1713478263.769951:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478263.769954:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478263.771551:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.771566:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478263.771571:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.771575:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.771586:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478263.771600:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a354dc0 00000400:00000200:1.0:1713478263.771610:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e9d9 [8] + 13200 00000800:00000001:1.0:1713478263.771618:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.771633:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.771637:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.771641:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478263.771647:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478263.771649:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478263.771653:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880086955180. 00000100:00000040:1.0:1713478263.771657:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff880086955180 x1796705787137472 msgsize 440 00000100:00100000:1.0:1713478263.771661:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478263.771685:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478263.771692:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.771695:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478263.773439:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478263.773447:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008ea0cc00. 00000400:00000200:1.0:1713478263.773454:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.773463:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478263.773469:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb7f8 00000400:00000010:1.0:1713478263.773473:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb7f8. 00000100:00000001:1.0:1713478263.773478:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478263.773481:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478263.781398:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.781412:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478263.781416:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.781421:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.781431:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478263.781446:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a354e00 00000400:00000200:1.0:1713478263.781454:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 149816 00000800:00000001:1.0:1713478263.781463:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.781481:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.781485:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.781493:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478263.781499:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478263.781502:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478263.781508:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880086956a00. 00000100:00000040:1.0:1713478263.781512:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff880086956a00 x1796705787137536 msgsize 488 00000100:00100000:1.0:1713478263.781520:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478263.781548:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478263.781558:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.781566:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478263.783312:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478263.783319:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495f00. 00000400:00000200:1.0:1713478263.783324:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.783331:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478263.783336:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478263.783338:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800949ae800 00000100:00000001:1.0:1713478263.783340:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478263.785449:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.785507:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478263.785512:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.785518:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.785529:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:1.0:1713478263.785545:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x568361 00000800:00000001:1.0:1713478263.785556:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.786866:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478263.786870:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.787261:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.787287:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.787297:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:1.0:1713478263.787304:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b2000 00000400:00000010:1.0:1713478263.787308:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b2000. 00000100:00000001:1.0:1713478263.787317:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478263.787320:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800949ae800 00000100:00000001:1.0:1713478263.787340:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478263.787377:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.787383:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478263.788014:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478263.788020:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495300. 00000400:00000200:1.0:1713478263.788026:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.788033:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478263.788037:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887440 00000400:00000010:1.0:1713478263.788039:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887440. 00000100:00000001:1.0:1713478263.788043:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478263.788045:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478263.789769:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.789782:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478263.789785:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.789788:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.789796:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478263.789807:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a354e40 00000400:00000200:1.0:1713478263.789814:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e9d9 [8] + 13640 00000800:00000001:1.0:1713478263.789820:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.789835:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.789838:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.789842:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478263.789847:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478263.789849:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478263.789853:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880086955500. 00000100:00000040:1.0:1713478263.789857:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff880086955500 x1796705787137600 msgsize 440 00000100:00100000:1.0:1713478263.789862:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478263.789884:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478263.789891:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.789895:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478263.791509:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478263.791515:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008ea0c600. 00000400:00000200:1.0:1713478263.791520:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.791527:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478263.791532:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb000 00000400:00000010:1.0:1713478263.791534:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb000. 00000100:00000001:1.0:1713478263.791538:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478263.791540:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478263.799293:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.799305:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478263.799308:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.799311:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.799318:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478263.799329:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a354e80 00000400:00000200:1.0:1713478263.799335:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 150304 00000800:00000001:1.0:1713478263.799340:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.799381:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.799384:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.799389:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478263.799393:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478263.799395:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478263.799399:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880086955f80. 00000100:00000040:1.0:1713478263.799401:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff880086955f80 x1796705787137664 msgsize 488 00000100:00100000:1.0:1713478263.799406:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478263.799427:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478263.799433:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.799436:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478263.801130:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478263.801135:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495700. 00000400:00000200:1.0:1713478263.801140:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.801146:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478263.801150:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478263.801152:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800949acc00 00000100:00000001:1.0:1713478263.801154:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478263.803219:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.803304:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478263.803309:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.803316:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.803328:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:1.0:1713478263.803344:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x56836d 00000800:00000001:1.0:1713478263.803396:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.804846:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478263.804851:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.805202:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.805206:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.805212:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:1.0:1713478263.805217:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b4000 00000400:00000010:1.0:1713478263.805220:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b4000. 00000100:00000001:1.0:1713478263.805226:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478263.805228:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800949acc00 00000100:00000001:1.0:1713478263.805246:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478263.805252:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.805257:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478263.805918:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478263.805922:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495700. 00000400:00000200:1.0:1713478263.805927:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.805933:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478263.805937:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887000 00000400:00000010:1.0:1713478263.805939:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887000. 00000100:00000001:1.0:1713478263.805942:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478263.805944:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478263.807778:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.807792:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478263.807796:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.807800:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.807811:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478263.807825:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a354ec0 00000400:00000200:1.0:1713478263.807834:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e9d9 [8] + 14080 00000800:00000001:1.0:1713478263.807842:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.807863:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.807867:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.807874:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478263.807881:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478263.807884:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478263.807890:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880086954a80. 00000100:00000040:1.0:1713478263.807895:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff880086954a80 x1796705787137728 msgsize 440 00000100:00100000:1.0:1713478263.807902:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478263.807931:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478263.807941:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.807956:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478263.809691:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478263.809697:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008ea0c600. 00000400:00000200:1.0:1713478263.809703:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.809710:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478263.809714:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bbee0 00000400:00000010:1.0:1713478263.809717:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bbee0. 00000100:00000001:1.0:1713478263.809721:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478263.809723:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478263.817117:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.817129:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478263.817132:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.817135:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.817144:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478263.817154:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a354f00 00000400:00000200:1.0:1713478263.817161:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 150792 00000800:00000001:1.0:1713478263.817167:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.817181:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.817184:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.817188:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478263.817193:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478263.817195:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478263.817199:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880086956300. 00000100:00000040:1.0:1713478263.817202:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff880086956300 x1796705787137792 msgsize 488 00000100:00100000:1.0:1713478263.817207:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478263.817230:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478263.817237:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.817240:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478263.819015:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478263.819023:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495300. 00000400:00000200:1.0:1713478263.819030:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.819039:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478263.819045:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478263.819048:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800949ac400 00000100:00000001:1.0:1713478263.819052:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478263.820891:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.820927:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478263.820930:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.820933:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.820940:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:1.0:1713478263.820949:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x568379 00000800:00000001:1.0:1713478263.820957:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.821793:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478263.822084:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.822655:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.822660:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.822666:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:1.0:1713478263.822670:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b4000 00000400:00000010:1.0:1713478263.822672:0:7990:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b4000. 00000100:00000001:1.0:1713478263.822677:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478263.822678:0:7990:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800949ac400 00000100:00000001:1.0:1713478263.822692:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478263.822697:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.822701:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478263.823215:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478263.823219:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495f00. 00000400:00000200:1.0:1713478263.823223:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.823229:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478263.823233:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887220 00000400:00000010:1.0:1713478263.823235:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887220. 00000100:00000001:1.0:1713478263.823239:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478263.823240:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478263.824410:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.824420:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478263.824423:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.824426:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.824434:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478263.824446:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a354f40 00000400:00000200:1.0:1713478263.824454:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e9d9 [8] + 14520 00000800:00000001:1.0:1713478263.824461:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.824474:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.824476:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.824480:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478263.824484:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478263.824485:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478263.824489:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880086957800. 00000100:00000040:1.0:1713478263.824492:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff880086957800 x1796705787137856 msgsize 440 00000100:00100000:1.0:1713478263.824496:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478263.824511:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478263.824516:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.824519:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478263.826081:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478263.826087:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008ea0cc00. 00000400:00000200:1.0:1713478263.826092:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.826099:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478263.826103:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb198 00000400:00000010:1.0:1713478263.826106:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb198. 00000100:00000001:1.0:1713478263.826109:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478263.826111:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478263.833972:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.833986:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478263.833990:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.833995:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.834006:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478263.834020:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a354f80 00000400:00000200:1.0:1713478263.834029:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 151280 00000800:00000001:1.0:1713478263.834038:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.834059:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.834063:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.834070:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478263.834077:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478263.834080:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478263.834085:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880086957480. 00000100:00000040:1.0:1713478263.834090:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff880086957480 x1796705787137920 msgsize 488 00000100:00100000:1.0:1713478263.834097:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478263.834123:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478263.834132:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.834138:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478263.836073:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478263.836079:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495500. 00000400:00000200:1.0:1713478263.836085:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.836092:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478263.836096:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478263.836099:0:7989:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800949afc00 00000100:00000001:1.0:1713478263.836101:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478263.837828:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.837899:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478263.837903:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.837910:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.837920:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:1.0:1713478263.837935:0:7990:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x568385 00000800:00000001:1.0:1713478263.837945:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.839072:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478263.839304:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.839955:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.839961:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.839969:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:1.0:1713478263.839977:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b2000 00000400:00000010:1.0:1713478263.839981:0:7991:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b2000. 00000100:00000001:1.0:1713478263.839989:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478263.839992:0:7991:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800949afc00 00000100:00000001:1.0:1713478263.840012:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478263.840020:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.840026:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478263.840636:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478263.840640:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495200. 00000400:00000200:1.0:1713478263.840644:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.840650:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478263.840654:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887770 00000400:00000010:1.0:1713478263.840657:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887770. 00000100:00000001:1.0:1713478263.840660:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478263.840662:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478263.842245:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.842258:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478263.842261:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.842292:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.842304:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478263.842333:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a354fc0 00000400:00000200:1.0:1713478263.842341:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53e9d9 [8] + 14960 00000400:00000010:1.0:1713478263.842348:0:7990:0:(lib-me.c:113:lnet_me_unlink()) slab-freed 'me': 88 at ffff88006c6bd210. 00000400:00000200:1.0:1713478263.842353:0:7990:0:(lib-md.c:42:lnet_md_unlink()) Queueing unlink of md ffff8800aa1bcd00 00000800:00000001:1.0:1713478263.842358:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.842407:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.842411:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.842417:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478263.842423:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800aa1bcd00 00000400:00000010:1.0:1713478263.842425:0:7990:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 248 at ffff8800aa1bcd00. 00000100:00000001:1.0:1713478263.842435:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478263.842438:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000040:1.0:1713478263.842441:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff880066bb3050 x1796705787137984 msgsize 440 00000100:00100000:1.0:1713478263.842447:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000040:1.0:1713478263.842450:0:7990:0:(events.c:368:request_in_callback()) Buffer complete: 63 buffers still posted 00000100:00000001:1.0:1713478263.842473:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478263.842480:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.842485:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478263.844145:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478263.844152:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008ea0cc00. 00000400:00000200:1.0:1713478263.844159:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.844192:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478263.844198:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bbbb0 00000400:00000010:1.0:1713478263.844201:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bbbb0. 00000100:00000001:1.0:1713478263.844206:0:7991:0:(events.c:405:reply_out_callback()) Process entered 02000000:00000001:1.0:1713478263.844209:0:7991:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713478263.844213:0:7991:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8800a8416c00. 02000000:00000001:1.0:1713478263.844217:0:7991:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000001:1.0:1713478263.844219:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478263.852156:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.852167:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478263.852170:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.852173:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.852181:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478263.852192:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a355000 00000400:00000200:1.0:1713478263.852199:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 151768 00000800:00000001:1.0:1713478263.852205:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.852218:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.852221:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.852226:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478263.852230:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478263.852232:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478263.852237:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880086956d80. 00000100:00000040:1.0:1713478263.852240:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff880086956d80 x1796705787138048 msgsize 488 00000100:00100000:1.0:1713478263.852245:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478263.852264:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478263.852291:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.852295:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478263.854175:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478263.854182:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495000. 00000400:00000200:1.0:1713478263.854188:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.854197:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478263.854203:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478263.854206:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800949ad000 00000100:00000001:1.0:1713478263.854209:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478263.855991:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.856033:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478263.856037:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.856040:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.856049:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:1.0:1713478263.856060:0:7991:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x568395 00000800:00000001:1.0:1713478263.856068:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.856990:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478263.857108:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.857210:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478263.857660:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.858254:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.858258:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.858265:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:1.0:1713478263.858294:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b0000 00000400:00000010:1.0:1713478263.858297:0:7990:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b0000. 00000100:00000001:1.0:1713478263.858302:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478263.858304:0:7990:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800949ad000 00000100:00000001:1.0:1713478263.858320:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478263.858326:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.858331:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478263.859150:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478263.859157:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495b00. 00000400:00000200:1.0:1713478263.859165:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.859174:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478263.859179:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887660 00000400:00000010:1.0:1713478263.859183:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887660. 00000100:00000001:1.0:1713478263.859188:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478263.859190:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478263.860717:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.860730:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478263.860733:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.860735:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.860744:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478263.860754:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a355040 00000400:00000200:1.0:1713478263.860762:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53eb19 [8] + 0 00000800:00000001:1.0:1713478263.860768:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.860781:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.860784:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.860788:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478263.860793:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478263.860795:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478263.860800:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880086956680. 00000100:00000040:1.0:1713478263.860803:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff880086956680 x1796705787138112 msgsize 440 00000100:00100000:1.0:1713478263.860808:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478263.860830:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478263.860836:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.860840:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478263.862738:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478263.862746:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008ea0cc00. 00000400:00000200:1.0:1713478263.862753:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.862763:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478263.862769:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb550 00000400:00000010:1.0:1713478263.862773:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb550. 00000100:00000001:1.0:1713478263.862778:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478263.862781:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478263.870648:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.870661:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478263.870664:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.870667:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.870676:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478263.870686:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a355080 00000400:00000200:1.0:1713478263.870693:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 152256 00000800:00000001:1.0:1713478263.870699:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.870712:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.870715:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.870719:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478263.870724:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478263.870726:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478263.870730:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880086955180. 00000100:00000040:1.0:1713478263.870733:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff880086955180 x1796705787138176 msgsize 488 00000100:00100000:1.0:1713478263.870738:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478263.870760:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478263.870766:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.870769:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478263.872621:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478263.872627:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495100. 00000400:00000200:1.0:1713478263.872633:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.872640:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478263.872644:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478263.872647:0:7989:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800949ac000 00000100:00000001:1.0:1713478263.872649:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478263.874380:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.874426:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478263.874430:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.874434:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.874442:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:1.0:1713478263.874453:0:7990:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x5683a1 00000800:00000001:1.0:1713478263.874461:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.875480:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478263.875926:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.876711:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.876716:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.876724:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:1.0:1713478263.876729:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b0000 00000400:00000010:1.0:1713478263.876732:0:7991:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b0000. 00000100:00000001:1.0:1713478263.876736:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478263.876739:0:7991:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800949ac000 00000100:00000001:1.0:1713478263.876755:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478263.876761:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.876765:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478263.877444:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478263.877450:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495d00. 00000400:00000200:1.0:1713478263.877456:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.877464:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478263.877469:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887880 00000400:00000010:1.0:1713478263.877472:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887880. 00000100:00000001:1.0:1713478263.877477:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478263.877480:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478263.879321:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.879334:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478263.879337:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.879340:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.879348:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478263.879392:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a3550c0 00000400:00000200:1.0:1713478263.879401:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53eb19 [8] + 440 00000800:00000001:1.0:1713478263.879409:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.879430:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.879435:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.879442:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478263.879448:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478263.879451:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478263.879456:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880086955500. 00000100:00000040:1.0:1713478263.879461:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff880086955500 x1796705787138240 msgsize 440 00000100:00100000:1.0:1713478263.879468:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478263.879495:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478263.879504:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.879510:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478263.881298:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478263.881304:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008ea0cc00. 00000400:00000200:1.0:1713478263.881309:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.881317:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478263.881320:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb908 00000400:00000010:1.0:1713478263.881323:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb908. 00000100:00000001:1.0:1713478263.881327:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478263.881328:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478263.889991:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.890002:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478263.890005:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.890008:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.890015:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478263.890025:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a355100 00000400:00000200:1.0:1713478263.890031:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 152744 00000800:00000001:1.0:1713478263.890039:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.890055:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.890060:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.890066:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478263.890072:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478263.890074:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478263.890080:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880086954a80. 00000100:00000040:1.0:1713478263.890084:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff880086954a80 x1796705787138304 msgsize 488 00000100:00100000:1.0:1713478263.890091:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478263.890116:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478263.890124:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.890131:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478263.892024:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478263.892030:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880095540b00. 00000400:00000200:1.0:1713478263.892036:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.892043:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478263.892047:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478263.892049:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88009f8a2000 00000100:00000001:1.0:1713478263.892051:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478263.893852:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.893903:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478263.893908:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.893914:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.893924:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:1.0:1713478263.893939:0:7991:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x5683ad 00000800:00000001:1.0:1713478263.893949:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.894811:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478263.894815:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.894822:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478263.895524:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.896260:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.896294:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.896305:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:1.0:1713478263.896312:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011e1fe000 00000400:00000010:1.0:1713478263.896316:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88011e1fe000. 00000100:00000001:1.0:1713478263.896323:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478263.896326:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88009f8a2000 00000100:00000001:1.0:1713478263.896349:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478263.896392:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.896399:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478263.896959:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478263.896964:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880095540200. 00000400:00000200:1.0:1713478263.896968:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.896974:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478263.896979:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a4af4ee0 00000400:00000010:1.0:1713478263.896981:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a4af4ee0. 00000100:00000001:1.0:1713478263.896987:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478263.896989:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478263.898531:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.898541:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478263.898544:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.898547:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.898556:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478263.898566:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a355140 00000400:00000200:1.0:1713478263.898573:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53eb19 [8] + 880 00000800:00000001:1.0:1713478263.898578:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.898590:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.898593:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.898598:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478263.898602:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478263.898604:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478263.898608:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880086957800. 00000100:00000040:1.0:1713478263.898612:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff880086957800 x1796705787138368 msgsize 440 00000100:00100000:1.0:1713478263.898617:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478263.898637:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478263.898642:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.898646:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478263.900692:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478263.900699:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008ea0cc00. 00000400:00000200:1.0:1713478263.900707:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.900716:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478263.900722:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bbe58 00000400:00000010:1.0:1713478263.900725:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bbe58. 00000100:00000001:1.0:1713478263.900731:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478263.900733:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478263.908202:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.908214:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478263.908217:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.908221:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.908229:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478263.908240:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a355180 00000400:00000200:1.0:1713478263.908247:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 153232 00000800:00000001:1.0:1713478263.908253:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.908293:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.908298:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.908306:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478263.908312:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478263.908314:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478263.908321:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007bfc7800. 00000100:00000040:1.0:1713478263.908326:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff88007bfc7800 x1796705787138432 msgsize 488 00000100:00100000:1.0:1713478263.908334:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478263.908397:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478263.908407:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.908413:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478263.910004:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478263.910008:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880095540e00. 00000400:00000200:1.0:1713478263.910012:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.910018:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478263.910022:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478263.910024:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88009f8a0000 00000100:00000001:1.0:1713478263.910026:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478263.912131:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.912182:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478263.912186:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.912191:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.912201:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:1.0:1713478263.912215:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x5683b9 00000800:00000001:1.0:1713478263.912225:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.913747:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478263.913753:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.913963:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.913967:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.913973:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:1.0:1713478263.913979:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011e1fe000 00000400:00000010:1.0:1713478263.913981:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88011e1fe000. 00000100:00000001:1.0:1713478263.913986:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478263.913988:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88009f8a0000 00000100:00000001:1.0:1713478263.914008:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478263.914016:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.914023:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478263.914777:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478263.914784:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880095540000. 00000400:00000200:1.0:1713478263.914789:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.914795:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478263.914800:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a4af45d8 00000400:00000010:1.0:1713478263.914802:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a4af45d8. 00000100:00000001:1.0:1713478263.914808:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478263.914809:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478263.916487:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.916499:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478263.916503:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.916507:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.916518:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478263.916532:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a3551c0 00000400:00000200:1.0:1713478263.916541:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53eb19 [8] + 1320 00000800:00000001:1.0:1713478263.916549:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.916564:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.916567:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.916572:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478263.916576:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478263.916578:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478263.916583:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007bfc7480. 00000100:00000040:1.0:1713478263.916586:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff88007bfc7480 x1796705787138496 msgsize 440 00000100:00100000:1.0:1713478263.916591:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478263.916612:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478263.916618:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.916621:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478263.918343:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478263.918377:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008ea0cc00. 00000400:00000200:1.0:1713478263.918383:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.918390:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478263.918394:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb5d8 00000400:00000010:1.0:1713478263.918397:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb5d8. 00000100:00000001:1.0:1713478263.918401:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478263.918403:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478263.926141:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.926153:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478263.926156:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.926159:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.926167:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478263.926178:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a355200 00000400:00000200:1.0:1713478263.926185:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 153720 00000800:00000001:1.0:1713478263.926191:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.926205:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.926208:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.926213:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478263.926217:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478263.926220:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478263.926226:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a164ed80. 00000100:00000040:1.0:1713478263.926229:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff8800a164ed80 x1796705787138560 msgsize 488 00000100:00100000:1.0:1713478263.926234:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478263.926257:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478263.926263:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.926294:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478263.928024:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478263.928030:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880095540000. 00000400:00000200:1.0:1713478263.928036:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.928043:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478263.928047:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478263.928049:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88009f8a2c00 00000100:00000001:1.0:1713478263.928051:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478263.929990:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.930038:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478263.930041:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.930045:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.930053:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:1.0:1713478263.930064:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x5683c5 00000800:00000001:1.0:1713478263.930072:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.931669:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478263.931674:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.931941:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.931946:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.931955:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:1.0:1713478263.931962:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011e1f8000 00000400:00000010:1.0:1713478263.931966:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88011e1f8000. 00000100:00000001:1.0:1713478263.931979:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478263.931982:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88009f8a2c00 00000100:00000001:1.0:1713478263.932003:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478263.932011:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.932018:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478263.932651:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478263.932656:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880095540d00. 00000400:00000200:1.0:1713478263.932660:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.932666:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478263.932670:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a4af45d8 00000400:00000010:1.0:1713478263.932672:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a4af45d8. 00000100:00000001:1.0:1713478263.932677:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478263.932678:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478263.934337:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.934375:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478263.934379:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.934386:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.934397:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478263.934411:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a355240 00000400:00000200:1.0:1713478263.934420:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53eb19 [8] + 1760 00000800:00000001:1.0:1713478263.934429:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.934448:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.934453:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.934461:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478263.934467:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478263.934470:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478263.934476:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a164df80. 00000100:00000040:1.0:1713478263.934481:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff8800a164df80 x1796705787138624 msgsize 440 00000100:00100000:1.0:1713478263.934488:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478263.934523:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478263.934533:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.934541:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478263.936288:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478263.936294:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008ea0cc00. 00000400:00000200:1.0:1713478263.936301:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.936310:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478263.936315:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb660 00000400:00000010:1.0:1713478263.936318:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb660. 00000100:00000001:1.0:1713478263.936324:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478263.936326:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478263.944536:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.944549:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478263.944552:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.944555:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.944563:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478263.944574:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a355280 00000400:00000200:1.0:1713478263.944581:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 154208 00000800:00000001:1.0:1713478263.944587:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.944601:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.944604:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.944609:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478263.944613:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478263.944616:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478263.944620:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a164d880. 00000100:00000040:1.0:1713478263.944623:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff8800a164d880 x1796705787138688 msgsize 488 00000100:00100000:1.0:1713478263.944628:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478263.944651:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478263.944657:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.944661:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478263.946653:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478263.946660:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880095540d00. 00000400:00000200:1.0:1713478263.946666:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.946673:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478263.946677:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478263.946679:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88009f8a0800 00000100:00000001:1.0:1713478263.946681:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478263.949182:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.949233:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478263.949237:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.949241:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.949249:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:1.0:1713478263.949260:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x5683d1 00000800:00000001:1.0:1713478263.949294:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.950673:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478263.950677:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.951107:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.951112:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.951120:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:1.0:1713478263.951126:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011e1fa000 00000400:00000010:1.0:1713478263.951130:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88011e1fa000. 00000100:00000001:1.0:1713478263.951134:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478263.951137:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88009f8a0800 00000100:00000001:1.0:1713478263.951154:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478263.951160:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.951165:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478263.951818:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478263.951824:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880095540000. 00000400:00000200:1.0:1713478263.951830:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.951837:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478263.951842:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a4af4ee0 00000400:00000010:1.0:1713478263.951846:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a4af4ee0. 00000100:00000001:1.0:1713478263.951853:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478263.951856:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478263.953525:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.953538:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478263.953541:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.953544:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.953552:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478263.953563:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a3552c0 00000400:00000200:1.0:1713478263.953570:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53eb19 [8] + 2200 00000800:00000001:1.0:1713478263.953575:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.953591:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.953593:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.953598:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478263.953602:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478263.953605:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478263.953610:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880065eaa680. 00000100:00000040:1.0:1713478263.953614:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff880065eaa680 x1796705787138752 msgsize 440 00000100:00100000:1.0:1713478263.953619:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478263.953642:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478263.953648:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.953652:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478263.955478:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478263.955486:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008ea0cc00. 00000400:00000200:1.0:1713478263.955493:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.955503:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478263.955509:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb220 00000400:00000010:1.0:1713478263.955512:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb220. 00000100:00000001:1.0:1713478263.955518:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478263.955520:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000040:1.0:1713478263.962454:0:26218:0:(pinger.c:252:ptlrpc_pinger_process_import()) 4258f611-dd54-458e-89a6-61de1bd8e260->MGS: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000100:00000001:1.0:1713478263.962464:0:26218:0:(pinger.c:137:ptlrpc_ping()) Process entered 00000100:00000010:1.0:1713478263.962471:0:26218:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880065eaa300. 00000020:00000040:1.0:1713478263.962477:0:26218:0:(genops.c:1127:class_import_get()) import ffff8800b5225800 refcount=4 obd=MGC192.168.202.121@tcp 00000100:00000001:1.0:1713478263.962483:0:26218:0:(client.c:803:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:1.0:1713478263.962486:0:26218:0:(sec.c:439:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:1.0:1713478263.962493:0:26218:0:(sec.c:463:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:1.0:1713478263.962501:0:26218:0:(sec_null.c:166:null_alloc_reqbuf()) kmalloced '(req->rq_reqbuf)': 256 at ffff880078389500. 00000100:00000001:1.0:1713478263.962508:0:26218:0:(client.c:883:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713478263.962517:0:26218:0:(pinger.c:152:ptlrpc_ping()) @@@ pinging 4258f611-dd54-458e-89a6-61de1bd8e260->MGS req@ffff880065eaa300 x1796705716762176/t0(0) o400->MGC192.168.202.121@tcp@0@lo:26/25 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/0/ffffffff rc 0/-1 job:'' uid:4294967295 gid:4294967295 00000100:00000001:1.0:1713478263.962534:0:26218:0:(jobid.c:903:lustre_get_jobid()) Process entered 00000100:00000001:1.0:1713478263.962540:0:26218:0:(jobid.c:944:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713478263.962550:0:26218:0:(ptlrpcd.c:303:ptlrpcd_add_req()) @@@ add req [ffff880065eaa300] to pc [ptlrpcd_00_03+3] req@ffff880065eaa300 x1796705716762176/t0(0) o400->MGC192.168.202.121@tcp@0@lo:26/25 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:1.0:1713478263.962587:0:26218:0:(pinger.c:161:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713478263.962591:0:26218:0:(pinger.c:252:ptlrpc_pinger_process_import()) lustre-MDT0000-lwp-OST0001_UUID->lustre-MDT0000_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000100:00000001:1.0:1713478263.962594:0:26218:0:(pinger.c:137:ptlrpc_ping()) Process entered 00000100:00000010:1.0:1713478263.962598:0:26218:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880065ea9f80. 00000020:00000040:1.0:1713478263.962600:0:26218:0:(genops.c:1127:class_import_get()) import ffff8800a082a800 refcount=3 obd=lustre-MDT0000-lwp-OST0001 00000100:00000001:1.0:1713478263.962603:0:26218:0:(client.c:803:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:1.0:1713478263.962605:0:26218:0:(sec.c:439:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:1.0:1713478263.962607:0:26218:0:(sec.c:463:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:1.0:1713478263.962611:0:26218:0:(sec_null.c:166:null_alloc_reqbuf()) kmalloced '(req->rq_reqbuf)': 256 at ffff880078389b00. 00000100:00000001:1.0:1713478263.962614:0:26218:0:(client.c:883:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713478263.962618:0:26218:0:(pinger.c:152:ptlrpc_ping()) @@@ pinging lustre-MDT0000-lwp-OST0001_UUID->lustre-MDT0000_UUID req@ffff880065ea9f80 x1796705716762240/t0(0) o400->lustre-MDT0000-lwp-OST0001@0@lo:12/10 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/0/ffffffff rc 0/-1 job:'' uid:4294967295 gid:4294967295 00000100:00000001:1.0:1713478263.962626:0:26218:0:(jobid.c:903:lustre_get_jobid()) Process entered 00000100:00000001:1.0:1713478263.962628:0:26218:0:(jobid.c:944:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713478263.962631:0:26218:0:(ptlrpcd.c:303:ptlrpcd_add_req()) @@@ add req [ffff880065ea9f80] to pc [ptlrpcd_00_00+0] req@ffff880065ea9f80 x1796705716762240/t0(0) o400->lustre-MDT0000-lwp-OST0001@0@lo:12/10 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:1.0:1713478263.962653:0:26218:0:(pinger.c:161:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713478263.962656:0:26218:0:(pinger.c:252:ptlrpc_pinger_process_import()) lustre-MDT0001-lwp-OST0001_UUID->lustre-MDT0001_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000100:00000001:1.0:1713478263.962659:0:26218:0:(pinger.c:137:ptlrpc_ping()) Process entered 00000100:00000010:1.0:1713478263.962662:0:26218:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880065ea9180. 00000020:00000040:1.0:1713478263.962664:0:26218:0:(genops.c:1127:class_import_get()) import ffff8800a082c000 refcount=3 obd=lustre-MDT0001-lwp-OST0001 00000100:00000001:1.0:1713478263.962666:0:26218:0:(client.c:803:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:1.0:1713478263.962668:0:26218:0:(sec.c:439:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:1.0:1713478263.962669:0:26218:0:(sec.c:463:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:1.0:1713478263.962672:0:26218:0:(sec_null.c:166:null_alloc_reqbuf()) kmalloced '(req->rq_reqbuf)': 256 at ffff880078389400. 00000100:00000001:1.0:1713478263.962674:0:26218:0:(client.c:883:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713478263.962678:0:26218:0:(pinger.c:152:ptlrpc_ping()) @@@ pinging lustre-MDT0001-lwp-OST0001_UUID->lustre-MDT0001_UUID req@ffff880065ea9180 x1796705716762304/t0(0) o400->lustre-MDT0001-lwp-OST0001@0@lo:12/10 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/0/ffffffff rc 0/-1 job:'' uid:4294967295 gid:4294967295 00000100:00000001:1.0:1713478263.962684:0:26218:0:(jobid.c:903:lustre_get_jobid()) Process entered 00000100:00000001:1.0:1713478263.962686:0:26218:0:(jobid.c:944:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713478263.962689:0:26218:0:(ptlrpcd.c:303:ptlrpcd_add_req()) @@@ add req [ffff880065ea9180] to pc [ptlrpcd_00_01+1] req@ffff880065ea9180 x1796705716762304/t0(0) o400->lustre-MDT0001-lwp-OST0001@0@lo:12/10 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:1.0:1713478263.962696:0:26218:0:(pinger.c:161:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713478263.962698:0:26218:0:(pinger.c:252:ptlrpc_pinger_process_import()) lustre-MDT0000-lwp-OST0000_UUID->lustre-MDT0000_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000100:00000001:1.0:1713478263.962701:0:26218:0:(pinger.c:137:ptlrpc_ping()) Process entered 00000100:00000010:1.0:1713478263.962704:0:26218:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880065ea8700. 00000020:00000040:1.0:1713478263.962705:0:26218:0:(genops.c:1127:class_import_get()) import ffff88012a32f800 refcount=3 obd=lustre-MDT0000-lwp-OST0000 00000100:00000001:1.0:1713478263.962707:0:26218:0:(client.c:803:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:1.0:1713478263.962708:0:26218:0:(sec.c:439:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:1.0:1713478263.962710:0:26218:0:(sec.c:463:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:1.0:1713478263.962713:0:26218:0:(sec_null.c:166:null_alloc_reqbuf()) kmalloced '(req->rq_reqbuf)': 256 at ffff880078389800. 00000100:00000001:1.0:1713478263.962715:0:26218:0:(client.c:883:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713478263.962718:0:26218:0:(pinger.c:152:ptlrpc_ping()) @@@ pinging lustre-MDT0000-lwp-OST0000_UUID->lustre-MDT0000_UUID req@ffff880065ea8700 x1796705716762368/t0(0) o400->lustre-MDT0000-lwp-OST0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/0/ffffffff rc 0/-1 job:'' uid:4294967295 gid:4294967295 00000100:00000001:1.0:1713478263.962724:0:26218:0:(jobid.c:903:lustre_get_jobid()) Process entered 00000100:00000001:1.0:1713478263.962726:0:26218:0:(jobid.c:944:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713478263.962730:0:26218:0:(ptlrpcd.c:303:ptlrpcd_add_req()) @@@ add req [ffff880065ea8700] to pc [ptlrpcd_00_02+2] req@ffff880065ea8700 x1796705716762368/t0(0) o400->lustre-MDT0000-lwp-OST0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:1.0:1713478263.962741:0:26218:0:(pinger.c:161:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713478263.962744:0:26218:0:(pinger.c:252:ptlrpc_pinger_process_import()) lustre-MDT0001-lwp-OST0000_UUID->lustre-MDT0001_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000100:00000001:1.0:1713478263.962747:0:26218:0:(pinger.c:137:ptlrpc_ping()) Process entered 00000100:00000010:1.0:1713478263.962749:0:26218:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880065ea8000. 00000020:00000040:1.0:1713478263.962751:0:26218:0:(genops.c:1127:class_import_get()) import ffff880083f5b000 refcount=3 obd=lustre-MDT0001-lwp-OST0000 00000100:00000001:1.0:1713478263.962753:0:26218:0:(client.c:803:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:1.0:1713478263.962755:0:26218:0:(sec.c:439:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:1.0:1713478263.962757:0:26218:0:(sec.c:463:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:1.0:1713478263.962760:0:26218:0:(sec_null.c:166:null_alloc_reqbuf()) kmalloced '(req->rq_reqbuf)': 256 at ffff880078389200. 00000100:00000001:1.0:1713478263.962762:0:26218:0:(client.c:883:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713478263.962766:0:26218:0:(pinger.c:152:ptlrpc_ping()) @@@ pinging lustre-MDT0001-lwp-OST0000_UUID->lustre-MDT0001_UUID req@ffff880065ea8000 x1796705716762432/t0(0) o400->lustre-MDT0001-lwp-OST0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/0/ffffffff rc 0/-1 job:'' uid:4294967295 gid:4294967295 00000100:00000001:1.0:1713478263.962772:0:26218:0:(jobid.c:903:lustre_get_jobid()) Process entered 00000100:00000001:1.0:1713478263.962774:0:26218:0:(jobid.c:944:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713478263.962777:0:26218:0:(ptlrpcd.c:303:ptlrpcd_add_req()) @@@ add req [ffff880065ea8000] to pc [ptlrpcd_00_03+3] req@ffff880065ea8000 x1796705716762432/t0(0) o400->lustre-MDT0001-lwp-OST0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:1.0:1713478263.962784:0:26218:0:(pinger.c:161:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713478263.962787:0:26218:0:(pinger.c:252:ptlrpc_pinger_process_import()) lustre-MDT0001-mdtlov_UUID->lustre-MDT0000_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000100:00000001:1.0:1713478263.962790:0:26218:0:(pinger.c:137:ptlrpc_ping()) Process entered 00000100:00000010:1.0:1713478263.962795:0:26218:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801194c7800. 00000020:00000040:1.0:1713478263.962796:0:26218:0:(genops.c:1127:class_import_get()) import ffff880095071000 refcount=3 obd=lustre-MDT0000-osp-MDT0001 00000100:00000001:1.0:1713478263.962798:0:26218:0:(client.c:803:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:1.0:1713478263.962800:0:26218:0:(sec.c:439:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:1.0:1713478263.962802:0:26218:0:(sec.c:463:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:1.0:1713478263.962805:0:26218:0:(sec_null.c:166:null_alloc_reqbuf()) kmalloced '(req->rq_reqbuf)': 256 at ffff880078389000. 00000100:00000001:1.0:1713478263.962809:0:26218:0:(client.c:883:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713478263.962815:0:26218:0:(pinger.c:152:ptlrpc_ping()) @@@ pinging lustre-MDT0001-mdtlov_UUID->lustre-MDT0000_UUID req@ffff8801194c7800 x1796705716762496/t0(0) o400->lustre-MDT0000-osp-MDT0001@0@lo:24/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/0/ffffffff rc 0/-1 job:'' uid:4294967295 gid:4294967295 00000100:00000001:1.0:1713478263.962825:0:26218:0:(jobid.c:903:lustre_get_jobid()) Process entered 00000100:00000001:1.0:1713478263.962828:0:26218:0:(jobid.c:944:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713478263.962833:0:26218:0:(ptlrpcd.c:303:ptlrpcd_add_req()) @@@ add req [ffff8801194c7800] to pc [ptlrpcd_00_00+0] req@ffff8801194c7800 x1796705716762496/t0(0) o400->lustre-MDT0000-osp-MDT0001@0@lo:24/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:1.0:1713478263.962845:0:26218:0:(pinger.c:161:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713478263.962849:0:26218:0:(pinger.c:252:ptlrpc_pinger_process_import()) lustre-MDT0001-mdtlov_UUID->lustre-OST0000_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000100:00000001:1.0:1713478263.962853:0:26218:0:(pinger.c:137:ptlrpc_ping()) Process entered 00000100:00000010:1.0:1713478263.962857:0:26218:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801194c4a80. 00000020:00000040:1.0:1713478263.962860:0:26218:0:(genops.c:1127:class_import_get()) import ffff880129f25800 refcount=3 obd=lustre-OST0000-osc-MDT0001 00000100:00000001:1.0:1713478263.962863:0:26218:0:(client.c:803:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:1.0:1713478263.962865:0:26218:0:(sec.c:439:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:1.0:1713478263.962868:0:26218:0:(sec.c:463:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:1.0:1713478263.962873:0:26218:0:(sec_null.c:166:null_alloc_reqbuf()) kmalloced '(req->rq_reqbuf)': 256 at ffff880091a31d00. 00000100:00000001:1.0:1713478263.962878:0:26218:0:(client.c:883:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713478263.962884:0:26218:0:(pinger.c:152:ptlrpc_ping()) @@@ pinging lustre-MDT0001-mdtlov_UUID->lustre-OST0000_UUID req@ffff8801194c4a80 x1796705716762560/t0(0) o400->lustre-OST0000-osc-MDT0001@0@lo:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/0/ffffffff rc 0/-1 job:'' uid:4294967295 gid:4294967295 00000100:00000001:1.0:1713478263.962894:0:26218:0:(jobid.c:903:lustre_get_jobid()) Process entered 00000100:00000001:1.0:1713478263.962897:0:26218:0:(jobid.c:944:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713478263.962903:0:26218:0:(ptlrpcd.c:303:ptlrpcd_add_req()) @@@ add req [ffff8801194c4a80] to pc [ptlrpcd_00_01+1] req@ffff8801194c4a80 x1796705716762560/t0(0) o400->lustre-OST0000-osc-MDT0001@0@lo:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:1.0:1713478263.962915:0:26218:0:(pinger.c:161:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713478263.962918:0:26218:0:(pinger.c:252:ptlrpc_pinger_process_import()) lustre-MDT0001-mdtlov_UUID->lustre-OST0001_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000100:00000001:1.0:1713478263.962923:0:26218:0:(pinger.c:137:ptlrpc_ping()) Process entered 00000100:00000010:1.0:1713478263.962927:0:26218:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801194c4380. 00000020:00000040:1.0:1713478263.962931:0:26218:0:(genops.c:1127:class_import_get()) import ffff88012b699000 refcount=3 obd=lustre-OST0001-osc-MDT0001 00000100:00000001:1.0:1713478263.962934:0:26218:0:(client.c:803:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:1.0:1713478263.962936:0:26218:0:(sec.c:439:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:1.0:1713478263.962938:0:26218:0:(sec.c:463:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:1.0:1713478263.962942:0:26218:0:(sec_null.c:166:null_alloc_reqbuf()) kmalloced '(req->rq_reqbuf)': 256 at ffff880091a31500. 00000100:00000001:1.0:1713478263.962947:0:26218:0:(client.c:883:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713478263.962953:0:26218:0:(pinger.c:152:ptlrpc_ping()) @@@ pinging lustre-MDT0001-mdtlov_UUID->lustre-OST0001_UUID req@ffff8801194c4380 x1796705716762624/t0(0) o400->lustre-OST0001-osc-MDT0001@0@lo:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/0/ffffffff rc 0/-1 job:'' uid:4294967295 gid:4294967295 00000100:00000001:1.0:1713478263.962964:0:26218:0:(jobid.c:903:lustre_get_jobid()) Process entered 00000100:00000001:1.0:1713478263.962967:0:26218:0:(jobid.c:944:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713478263.962973:0:26218:0:(ptlrpcd.c:303:ptlrpcd_add_req()) @@@ add req [ffff8801194c4380] to pc [ptlrpcd_00_02+2] req@ffff8801194c4380 x1796705716762624/t0(0) o400->lustre-OST0001-osc-MDT0001@0@lo:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:1.0:1713478263.962985:0:26218:0:(pinger.c:161:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713478263.962988:0:26218:0:(pinger.c:252:ptlrpc_pinger_process_import()) lustre-MDT0000-lwp-MDT0001_UUID->lustre-MDT0000_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000100:00000001:1.0:1713478263.962992:0:26218:0:(pinger.c:137:ptlrpc_ping()) Process entered 00000100:00000010:1.0:1713478263.962996:0:26218:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801194c4e00. 00000020:00000040:1.0:1713478263.962999:0:26218:0:(genops.c:1127:class_import_get()) import ffff8800a5b18800 refcount=3 obd=lustre-MDT0000-lwp-MDT0001 00000100:00000001:1.0:1713478263.963002:0:26218:0:(client.c:803:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:1.0:1713478263.963004:0:26218:0:(sec.c:439:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:1.0:1713478263.963006:0:26218:0:(sec.c:463:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:1.0:1713478263.963010:0:26218:0:(sec_null.c:166:null_alloc_reqbuf()) kmalloced '(req->rq_reqbuf)': 256 at ffff8801376c2700. 00000100:00000001:1.0:1713478263.963013:0:26218:0:(client.c:883:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713478263.963017:0:26218:0:(pinger.c:152:ptlrpc_ping()) @@@ pinging lustre-MDT0000-lwp-MDT0001_UUID->lustre-MDT0000_UUID req@ffff8801194c4e00 x1796705716762688/t0(0) o400->lustre-MDT0000-lwp-MDT0001@0@lo:12/10 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/0/ffffffff rc 0/-1 job:'' uid:4294967295 gid:4294967295 00000100:00000001:1.0:1713478263.963024:0:26218:0:(jobid.c:903:lustre_get_jobid()) Process entered 00000100:00000001:1.0:1713478263.963026:0:26218:0:(jobid.c:944:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713478263.963029:0:26218:0:(ptlrpcd.c:303:ptlrpcd_add_req()) @@@ add req [ffff8801194c4e00] to pc [ptlrpcd_00_03+3] req@ffff8801194c4e00 x1796705716762688/t0(0) o400->lustre-MDT0000-lwp-MDT0001@0@lo:12/10 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:1.0:1713478263.963038:0:26218:0:(pinger.c:161:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713478263.963040:0:26218:0:(pinger.c:252:ptlrpc_pinger_process_import()) lustre-MDT0000-mdtlov_UUID->lustre-MDT0001_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000100:00000001:1.0:1713478263.963043:0:26218:0:(pinger.c:137:ptlrpc_ping()) Process entered 00000100:00000010:1.0:1713478263.963045:0:26218:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801194c7480. 00000020:00000040:1.0:1713478263.963047:0:26218:0:(genops.c:1127:class_import_get()) import ffff88007bacb800 refcount=3 obd=lustre-MDT0001-osp-MDT0000 00000100:00000001:1.0:1713478263.963049:0:26218:0:(client.c:803:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:1.0:1713478263.963051:0:26218:0:(sec.c:439:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:1.0:1713478263.963054:0:26218:0:(sec.c:463:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:1.0:1713478263.963058:0:26218:0:(sec_null.c:166:null_alloc_reqbuf()) kmalloced '(req->rq_reqbuf)': 256 at ffff8801376c2200. 00000100:00000001:1.0:1713478263.963061:0:26218:0:(client.c:883:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713478263.963068:0:26218:0:(pinger.c:152:ptlrpc_ping()) @@@ pinging lustre-MDT0000-mdtlov_UUID->lustre-MDT0001_UUID req@ffff8801194c7480 x1796705716762752/t0(0) o400->lustre-MDT0001-osp-MDT0000@0@lo:24/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/0/ffffffff rc 0/-1 job:'' uid:4294967295 gid:4294967295 00000100:00000001:1.0:1713478263.963079:0:26218:0:(jobid.c:903:lustre_get_jobid()) Process entered 00000100:00000001:1.0:1713478263.963082:0:26218:0:(jobid.c:944:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713478263.963088:0:26218:0:(ptlrpcd.c:303:ptlrpcd_add_req()) @@@ add req [ffff8801194c7480] to pc [ptlrpcd_00_00+0] req@ffff8801194c7480 x1796705716762752/t0(0) o400->lustre-MDT0001-osp-MDT0000@0@lo:24/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:1.0:1713478263.963099:0:26218:0:(pinger.c:161:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713478263.963103:0:26218:0:(pinger.c:252:ptlrpc_pinger_process_import()) lustre-MDT0000-mdtlov_UUID->lustre-OST0000_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000100:00000001:1.0:1713478263.963107:0:26218:0:(pinger.c:137:ptlrpc_ping()) Process entered 00000100:00000010:1.0:1713478263.963111:0:26218:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801194c5c00. 00000020:00000040:1.0:1713478263.963114:0:26218:0:(genops.c:1127:class_import_get()) import ffff88007bc37000 refcount=4 obd=lustre-OST0000-osc-MDT0000 00000100:00000001:1.0:1713478263.963117:0:26218:0:(client.c:803:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:1.0:1713478263.963120:0:26218:0:(sec.c:439:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:1.0:1713478263.963122:0:26218:0:(sec.c:463:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:1.0:1713478263.963126:0:26218:0:(sec_null.c:166:null_alloc_reqbuf()) kmalloced '(req->rq_reqbuf)': 256 at ffff8801376c2f00. 00000100:00000001:1.0:1713478263.963129:0:26218:0:(client.c:883:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713478263.963135:0:26218:0:(pinger.c:152:ptlrpc_ping()) @@@ pinging lustre-MDT0000-mdtlov_UUID->lustre-OST0000_UUID req@ffff8801194c5c00 x1796705716762816/t0(0) o400->lustre-OST0000-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/0/ffffffff rc 0/-1 job:'' uid:4294967295 gid:4294967295 00000100:00000001:1.0:1713478263.963146:0:26218:0:(jobid.c:903:lustre_get_jobid()) Process entered 00000100:00000001:1.0:1713478263.963149:0:26218:0:(jobid.c:944:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713478263.963155:0:26218:0:(ptlrpcd.c:303:ptlrpcd_add_req()) @@@ add req [ffff8801194c5c00] to pc [ptlrpcd_00_01+1] req@ffff8801194c5c00 x1796705716762816/t0(0) o400->lustre-OST0000-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:1.0:1713478263.963167:0:26218:0:(pinger.c:161:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713478263.963170:0:26218:0:(pinger.c:252:ptlrpc_pinger_process_import()) lustre-MDT0000-mdtlov_UUID->lustre-OST0001_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000100:00000001:1.0:1713478263.963175:0:26218:0:(pinger.c:137:ptlrpc_ping()) Process entered 00000100:00000010:1.0:1713478263.963179:0:26218:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801194c5500. 00000020:00000040:1.0:1713478263.963183:0:26218:0:(genops.c:1127:class_import_get()) import ffff8800880fb800 refcount=3 obd=lustre-OST0001-osc-MDT0000 00000100:00000001:1.0:1713478263.963186:0:26218:0:(client.c:803:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:1.0:1713478263.963188:0:26218:0:(sec.c:439:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:1.0:1713478263.963191:0:26218:0:(sec.c:463:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:1.0:1713478263.963196:0:26218:0:(sec_null.c:166:null_alloc_reqbuf()) kmalloced '(req->rq_reqbuf)': 256 at ffff8801376c2e00. 00000100:00000001:1.0:1713478263.963200:0:26218:0:(client.c:883:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713478263.963206:0:26218:0:(pinger.c:152:ptlrpc_ping()) @@@ pinging lustre-MDT0000-mdtlov_UUID->lustre-OST0001_UUID req@ffff8801194c5500 x1796705716762880/t0(0) o400->lustre-OST0001-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/0/ffffffff rc 0/-1 job:'' uid:4294967295 gid:4294967295 00000100:00000001:1.0:1713478263.963217:0:26218:0:(jobid.c:903:lustre_get_jobid()) Process entered 00000100:00000001:1.0:1713478263.963219:0:26218:0:(jobid.c:944:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713478263.963225:0:26218:0:(ptlrpcd.c:303:ptlrpcd_add_req()) @@@ add req [ffff8801194c5500] to pc [ptlrpcd_00_02+2] req@ffff8801194c5500 x1796705716762880/t0(0) o400->lustre-OST0001-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:1.0:1713478263.963236:0:26218:0:(pinger.c:161:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713478263.963239:0:26218:0:(pinger.c:252:ptlrpc_pinger_process_import()) lustre-MDT0000-lwp-MDT0000_UUID->lustre-MDT0000_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000100:00000001:1.0:1713478263.963243:0:26218:0:(pinger.c:137:ptlrpc_ping()) Process entered 00000100:00000010:1.0:1713478263.963250:0:26218:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88012b54dc00. 00000020:00000040:1.0:1713478263.963253:0:26218:0:(genops.c:1127:class_import_get()) import ffff880119fe2000 refcount=3 obd=lustre-MDT0000-lwp-MDT0000 00000100:00000001:1.0:1713478263.963256:0:26218:0:(client.c:803:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:1.0:1713478263.963259:0:26218:0:(sec.c:439:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:1.0:1713478263.963261:0:26218:0:(sec.c:463:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:1.0:1713478263.963285:0:26218:0:(sec_null.c:166:null_alloc_reqbuf()) kmalloced '(req->rq_reqbuf)': 256 at ffff8801376c2b00. 00000100:00000001:1.0:1713478263.963291:0:26218:0:(client.c:883:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713478263.963298:0:26218:0:(pinger.c:152:ptlrpc_ping()) @@@ pinging lustre-MDT0000-lwp-MDT0000_UUID->lustre-MDT0000_UUID req@ffff88012b54dc00 x1796705716762944/t0(0) o400->lustre-MDT0000-lwp-MDT0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/0/ffffffff rc 0/-1 job:'' uid:4294967295 gid:4294967295 00000100:00000001:1.0:1713478263.963309:0:26218:0:(jobid.c:903:lustre_get_jobid()) Process entered 00000100:00000001:1.0:1713478263.963312:0:26218:0:(jobid.c:944:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713478263.963319:0:26218:0:(ptlrpcd.c:303:ptlrpcd_add_req()) @@@ add req [ffff88012b54dc00] to pc [ptlrpcd_00_03+3] req@ffff88012b54dc00 x1796705716762944/t0(0) o400->lustre-MDT0000-lwp-MDT0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:1.0:1713478263.963332:0:26218:0:(pinger.c:161:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713478263.963343:0:26218:0:(pinger.c:325:ptlrpc_pinger_main()) next wakeup in 5 (10786) 00000100:00000001:1.0:1713478263.963405:0:6694:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713478263.963409:0:6694:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705716762304 02000000:00000001:1.0:1713478263.963412:0:6694:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713478263.963415:0:6694:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713478263.963418:0:6694:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713478263.963422:0:6694:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713478263.963426:0:6694:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705716762304 00000020:00000001:1.0:1713478263.963429:0:6694:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713478263.963431:0:6694:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a6fbd69a 00000020:00000001:1.0:1713478263.963435:0:6694:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713478263.963439:0:6694:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88008a778000 refcount=5 00000020:00000001:1.0:1713478263.963443:0:6694:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134637305856 : -131939072245760 : ffff88008a778000) 00000020:00000001:1.0:1713478263.963447:0:6694:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134637305856 : -131939072245760 : ffff88008a778000) 00000100:00000001:1.0:1713478263.963452:0:6694:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000020:00000040:1.0:1713478263.963457:0:6694:0:(obd_config.c:942:class_incref()) incref lustre-MDT0001 (ffff8800a5bf6a90) now 12 - evictor 00000100:00000001:1.0:1713478263.963469:0:6694:0:(service.c:1204:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713478263.963473:0:6694:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88006f6ed200. 00000020:00000010:1.0:1713478263.963478:0:6694:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880079b68800. 00000020:00000010:1.0:1713478263.963483:0:6694:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88007bf63d48. 00000100:00000040:1.0:1713478263.963492:0:6694:0:(service.c:1274:ptlrpc_at_set_timer()) armed mdt at +6s 00000100:00000001:1.0:1713478263.963496:0:6694:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713478263.963498:0:6694:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713478263.963502:0:6694:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713478263.963508:0:6694:0:(nrs.c:905:ptlrpc_nrs_hpreq_add_nolock()) Process entered 00000100:00000001:1.0:1713478263.963511:0:6694:0:(nrs.c:913:ptlrpc_nrs_hpreq_add_nolock()) Process leaving 00000100:00000001:1.0:1713478263.963513:0:6694:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478263.963523:0:6694:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713478263.963532:0:6694:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713478263.963546:0:6694:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705716762432 02000000:00000001:1.0:1713478263.963548:0:6694:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713478263.963550:0:6694:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713478263.963552:0:6694:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713478263.963554:0:6694:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713478263.963557:0:6694:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705716762432 00000020:00000001:1.0:1713478263.963559:0:6694:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713478263.963560:0:6694:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a6fbd6a1 00000020:00000001:1.0:1713478263.963562:0:6694:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713478263.963564:0:6694:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800656a1000 refcount=5 00000020:00000001:1.0:1713478263.963566:0:6694:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134015668224 : -131939693883392 : ffff8800656a1000) 00000020:00000001:1.0:1713478263.963569:0:6694:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134015668224 : -131939693883392 : ffff8800656a1000) 00000100:00000001:1.0:1713478263.963572:0:6694:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713478263.963574:0:6694:0:(service.c:1204:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713478263.963577:0:6694:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88006f6ece00. 00000020:00000010:1.0:1713478263.963580:0:6694:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880079b68e80. 00000020:00000010:1.0:1713478263.963582:0:6694:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88007bf63e10. 00000100:00000001:1.0:1713478263.963585:0:6694:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713478263.963587:0:6694:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713478263.963589:0:6694:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713478263.963592:0:6694:0:(nrs.c:905:ptlrpc_nrs_hpreq_add_nolock()) Process entered 00000100:00000001:1.0:1713478263.963593:0:6694:0:(nrs.c:913:ptlrpc_nrs_hpreq_add_nolock()) Process leaving 00000100:00000001:1.0:1713478263.963595:0:6694:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478263.963601:0:6694:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713478263.963606:0:6694:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713478263.963608:0:6694:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705716762944 02000000:00000001:1.0:1713478263.963610:0:6694:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713478263.963611:0:6694:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713478263.963613:0:6694:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713478263.963615:0:6694:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713478263.963617:0:6694:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705716762944 00000020:00000001:1.0:1713478263.963619:0:6694:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713478263.963620:0:6694:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a6fbdc20 00000020:00000001:1.0:1713478263.963621:0:6694:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713478263.963624:0:6694:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880089e26800 refcount=5 00000020:00000001:1.0:1713478263.963626:0:6694:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134627534848 : -131939082016768 : ffff880089e26800) 00000020:00000001:1.0:1713478263.963628:0:6694:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134627534848 : -131939082016768 : ffff880089e26800) 00000100:00000001:1.0:1713478263.963630:0:6694:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713478263.963631:0:6694:0:(service.c:1142:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713478263.963634:0:6694:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88006f6eda00. 00000020:00000010:1.0:1713478263.963636:0:6694:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880079b68380. 00000020:00000010:1.0:1713478263.963638:0:6694:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88007bf63960. 00000100:00000001:1.0:1713478263.963641:0:6694:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713478263.963642:0:6694:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713478263.963644:0:6694:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713478263.963649:0:6694:0:(nrs.c:905:ptlrpc_nrs_hpreq_add_nolock()) Process entered 00000100:00000001:1.0:1713478263.963650:0:6694:0:(nrs.c:913:ptlrpc_nrs_hpreq_add_nolock()) Process leaving 00000100:00000001:1.0:1713478263.963651:0:6694:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478263.963658:0:6694:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713478263.963663:0:6694:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713478263.963664:0:6694:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713478263.963668:0:6694:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-0@lo, seq: 7195 00000100:00000040:1.0:1713478263.963672:0:6694:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88006811b000 : new rpc_count 1 00000100:00000001:1.0:1713478263.963674:0:6694:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134526012032 : -131939183539584 : ffff880083d54a80) 00000100:00000040:1.0:1713478263.963679:0:6694:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880083d54a80 x1796705716762240/t0(0) o400->lustre-MDT0000-lwp-OST0001_UUID@0@lo:489/0 lens 224/0 e 0 to 0 dl 1713478274 ref 1 fl New:H/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:1.0:1713478263.963688:0:6694:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713478263.963689:0:6694:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713478263.963693:0:6694:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880083d54a80 pname:cluuid+ref:pid:xid:nid:opc:job mdt00_004:lustre-MDT0000-lwp-OST0001_UUID+5:7996:x1796705716762240:12345-0@lo:400:kworker.0 00000100:00000200:1.0:1713478263.963697:0:6694:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705716762240 00000020:00000001:1.0:1713478263.963699:0:6694:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713478263.963701:0:6694:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713478263.963703:0:6694:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478263.963706:0:6694:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713478263.963708:0:6694:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072108877184 : -1600674432 : ffffffffa097a580) 00000020:00000001:1.0:1713478263.963710:0:6694:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713478263.963713:0:6694:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713478263.963715:0:6694:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713478263.963717:0:6694:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713478263.963719:0:6694:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478263.963721:0:6694:0:(tgt_handler.c:1133:tgt_obd_ping()) Process entered 00000100:00000001:1.0:1713478263.963724:0:6694:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713478263.963725:0:6694:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713478263.963728:0:6694:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 520 at ffff8800a17fc000. 02000000:00000001:1.0:1713478263.963730:0:6694:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478263.963732:0:6694:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478263.963735:0:6694:0:(tgt_handler.c:1154:tgt_obd_ping()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713478263.963737:0:6694:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 0, transno 0, xid 1796705716762240 00010000:00000001:1.0:1713478263.963740:0:6694:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713478263.963744:0:6694:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880083d54a80 x1796705716762240/t0(0) o400->lustre-MDT0000-lwp-OST0001_UUID@0@lo:489/0 lens 224/224 e 0 to 0 dl 1713478274 ref 1 fl Interpret:H/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00010000:00000001:1.0:1713478263.963751:0:6694:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713478263.963753:0:6694:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713478263.963756:0:6694:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008ec589e8 time=77 v=5 (1 1 1 1) 00000100:00000001:1.0:1713478263.963759:0:6694:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713478263.963762:0:6694:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff880086934540 refcount 67 to 0@lo 00000100:00000001:1.0:1713478263.963764:0:6694:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134572016960 : -131939137534656 : ffff880086934540) 02000000:00000001:1.0:1713478263.963766:0:6694:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713478263.963768:0:6694:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478263.963770:0:6694:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713478263.963773:0:6694:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-0@lo 00000400:00000010:1.0:1713478263.963777:0:6694:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800853b2990. 00000100:00000200:1.0:1713478263.963781:0:6694:0:(niobuf.c:87:ptl_send_buf()) Sending 224 bytes to portal 10, xid 1796705716762240, offset 224 00000400:00000200:1.0:1713478263.963786:0:6694:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-0@lo 00000400:00000200:1.0:1713478263.963794:0:6694:0:(lib-move.c:4757:lnet_parse()) TRACE: 0@lo(0@lo) <- 0@lo : PUT - for me 00000400:00000200:1.0:1713478263.963802:0:6694:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-0@lo of length 224 into portal 10 MB=0x6621826037680 00000400:00000200:1.0:1713478263.963809:0:6694:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index a from 12345-0@lo of length 224/224 into md 0x5683ed [1] + 224 00000400:00000200:1.0:1713478263.963814:0:6694:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.963820:0:6694:0:(lib-msg.c:797:lnet_health_check()) health check: 0@lo->0@lo: PUT: OK 00000100:00000001:1.0:1713478263.963827:0:6694:0:(events.c:97:reply_in_callback()) Process entered 00000100:00000200:1.0:1713478263.963832:0:6694:0:(events.c:99:reply_in_callback()) @@@ type 2, status 0 req@ffff880065ea9f80 x1796705716762240/t0(0) o400->lustre-MDT0000-lwp-OST0001@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713478279 ref 1 fl Rpc:NQr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000040:1.0:1713478263.963841:0:6694:0:(events.c:168:reply_in_callback()) @@@ reply in flags=200 mlen=224 offset=224 replen=224 req@ffff880065ea9f80 x1796705716762240/t0(0) o400->lustre-MDT0000-lwp-OST0001@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713478279 ref 1 fl Rpc:RNQ/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:1.0:1713478263.963853:0:6694:0:(events.c:182:reply_in_callback()) Process leaving 00000400:00000200:1.0:1713478263.963863:0:6694:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800853b2990 00000400:00000010:1.0:1713478263.963865:0:6694:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800853b2990. 00000100:00000001:1.0:1713478263.963867:0:6694:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478263.963869:0:6694:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:1.0:1713478263.963872:0:6694:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713478263.963875:0:6694:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff880086934540 refcount 66 to 0@lo 00010000:00000001:1.0:1713478263.963878:0:6694:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713478263.963880:0:6694:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478263.963882:0:6694:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713478263.963886:0:6694:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880083d54a80 x1796705716762240/t0(0) o400->lustre-MDT0000-lwp-OST0001_UUID@0@lo:489/0 lens 224/224 e 0 to 0 dl 1713478274 ref 1 fl Interpret:H/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00100000:1.0:1713478263.963895:0:6694:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880083d54a80 pname:cluuid+ref:pid:xid:nid:opc:job mdt00_004:lustre-MDT0000-lwp-OST0001_UUID+5:7996:x1796705716762240:12345-0@lo:400:kworker.0 Request processed in 206us (967us total) trans 0 rc 0/0 00000100:00100000:1.0:1713478263.963903:0:6694:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-0@lo, seq: 7195 00000100:00000040:1.0:1713478263.963906:0:6694:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88006811b000 : new rpc_count 0 00000100:00000001:1.0:1713478263.963908:0:6694:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713478263.963910:0:6694:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713478263.963913:0:6694:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41c000. 00000020:00000010:1.0:1713478263.963916:0:6694:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6c578. 00000020:00000010:1.0:1713478263.963920:0:6694:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0f800. 00000020:00000040:1.0:1713478263.963924:0:6694:0:(genops.c:906:class_export_put()) PUTting export ffff88006811b000 : new refcount 4 00000100:00000001:1.0:1713478263.963927:0:6694:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713478263.963934:0:6694:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713478263.963935:0:6694:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713478263.963938:0:6694:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-0@lo, seq: 7196 00000100:00000040:1.0:1713478263.963941:0:6694:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800656a1000 : new rpc_count 1 00000100:00000001:1.0:1713478263.963943:0:6694:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134389823488 : -131939319728128 : ffff88007bb73800) 00000100:00000040:1.0:1713478263.963947:0:6694:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007bb73800 x1796705716762432/t0(0) o400->lustre-MDT0001-lwp-OST0000_UUID@0@lo:489/0 lens 224/0 e 0 to 0 dl 1713478274 ref 1 fl New:H/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:1.0:1713478263.963954:0:6694:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713478263.963956:0:6694:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713478263.963959:0:6694:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007bb73800 pname:cluuid+ref:pid:xid:nid:opc:job mdt00_004:lustre-MDT0001-lwp-OST0000_UUID+5:7999:x1796705716762432:12345-0@lo:400:kworker.0 00000100:00000200:1.0:1713478263.963962:0:6694:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705716762432 00000020:00000001:1.0:1713478263.963964:0:6694:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713478263.963965:0:6694:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713478263.963967:0:6694:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478263.963969:0:6694:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713478263.963970:0:6694:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072108877184 : -1600674432 : ffffffffa097a580) 00000020:00000001:1.0:1713478263.963973:0:6694:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713478263.963975:0:6694:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713478263.963976:0:6694:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713478263.963978:0:6694:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713478263.963979:0:6694:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478263.963981:0:6694:0:(tgt_handler.c:1133:tgt_obd_ping()) Process entered 00000100:00000001:1.0:1713478263.963982:0:6694:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713478263.963984:0:6694:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713478263.963987:0:6694:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 520 at ffff8800a17fcc00. 02000000:00000001:1.0:1713478263.963989:0:6694:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478263.963991:0:6694:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478263.963993:0:6694:0:(tgt_handler.c:1154:tgt_obd_ping()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713478263.963995:0:6694:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 0, transno 0, xid 1796705716762432 00010000:00000001:1.0:1713478263.963998:0:6694:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713478263.964001:0:6694:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007bb73800 x1796705716762432/t0(0) o400->lustre-MDT0001-lwp-OST0000_UUID@0@lo:489/0 lens 224/224 e 0 to 0 dl 1713478274 ref 1 fl Interpret:H/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00010000:00000001:1.0:1713478263.964008:0:6694:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713478263.964010:0:6694:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713478263.964012:0:6694:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008ec589e8 time=77 v=5 (1 1 1 1) 00000100:00000001:1.0:1713478263.964015:0:6694:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713478263.964017:0:6694:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff880086934540 refcount 66 to 0@lo 00000100:00000001:1.0:1713478263.964020:0:6694:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134572016960 : -131939137534656 : ffff880086934540) 02000000:00000001:1.0:1713478263.964022:0:6694:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713478263.964024:0:6694:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478263.964026:0:6694:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713478263.964028:0:6694:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-0@lo 00000400:00000010:1.0:1713478263.964030:0:6694:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800853b2990. 00000100:00000200:1.0:1713478263.964033:0:6694:0:(niobuf.c:87:ptl_send_buf()) Sending 224 bytes to portal 10, xid 1796705716762432, offset 224 00000400:00000200:1.0:1713478263.964037:0:6694:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-0@lo 00000400:00000200:1.0:1713478263.964042:0:6694:0:(lib-move.c:4757:lnet_parse()) TRACE: 0@lo(0@lo) <- 0@lo : PUT - for me 00000400:00000200:1.0:1713478263.964047:0:6694:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-0@lo of length 224 into portal 10 MB=0x6621826037740 00000400:00000200:1.0:1713478263.964051:0:6694:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index a from 12345-0@lo of length 224/224 into md 0x5683f9 [1] + 224 00000400:00000200:1.0:1713478263.964055:0:6694:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.964058:0:6694:0:(lib-msg.c:797:lnet_health_check()) health check: 0@lo->0@lo: PUT: OK 00000100:00000001:1.0:1713478263.964079:0:6694:0:(events.c:97:reply_in_callback()) Process entered 00000100:00000200:1.0:1713478263.964084:0:6694:0:(events.c:99:reply_in_callback()) @@@ type 2, status 0 req@ffff880065ea8000 x1796705716762432/t0(0) o400->lustre-MDT0001-lwp-OST0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713478279 ref 1 fl Rpc:NQr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000040:1.0:1713478263.964093:0:6694:0:(events.c:168:reply_in_callback()) @@@ reply in flags=200 mlen=224 offset=224 replen=224 req@ffff880065ea8000 x1796705716762432/t0(0) o400->lustre-MDT0001-lwp-OST0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713478279 ref 1 fl Rpc:RNQ/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:1.0:1713478263.964101:0:6694:0:(events.c:182:reply_in_callback()) Process leaving 00000400:00000200:1.0:1713478263.964109:0:6694:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800853b2990 00000400:00000010:1.0:1713478263.964111:0:6694:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800853b2990. 00000100:00000001:1.0:1713478263.964113:0:6694:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478263.964114:0:6694:0:(events.c:417:reply_out_callback()) Process leaving 00000400:00000200:0.0:1713478263.964115:0:2514:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index a from 12345-0@lo of length 224/224 into md 0x568415 [1] + 224 00000100:00000001:1.0:1713478263.964117:0:6694:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:0.0:1713478263.964119:0:2514:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000040:1.0:1713478263.964120:0:6694:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff880086934540 refcount 67 to 0@lo 00010000:00000001:1.0:1713478263.964122:0:6694:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713478263.964123:0:6694:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:0.0:1713478263.964123:0:2514:0:(lib-msg.c:797:lnet_health_check()) health check: 0@lo->0@lo: PUT: OK 00000020:00000001:1.0:1713478263.964125:0:6694:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000001:0.0:1713478263.964126:0:2514:0:(events.c:97:reply_in_callback()) Process entered 00000100:00000040:1.0:1713478263.964128:0:6694:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007bb73800 x1796705716762432/t0(0) o400->lustre-MDT0001-lwp-OST0000_UUID@0@lo:489/0 lens 224/224 e 0 to 0 dl 1713478274 ref 1 fl Interpret:H/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00000200:0.0:1713478263.964129:0:2514:0:(events.c:99:reply_in_callback()) @@@ type 2, status 0 req@ffff8801194c4e00 x1796705716762688/t0(0) o400->lustre-MDT0000-lwp-MDT0001@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713478279 ref 1 fl Rpc:NQr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00100000:1.0:1713478263.964138:0:6694:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007bb73800 pname:cluuid+ref:pid:xid:nid:opc:job mdt00_004:lustre-MDT0001-lwp-OST0000_UUID+5:7999:x1796705716762432:12345-0@lo:400:kworker.0 Request processed in 181us (1018us total) trans 0 rc 0/0 00000100:00000040:0.0:1713478263.964139:0:2514:0:(events.c:168:reply_in_callback()) @@@ reply in flags=200 mlen=224 offset=224 replen=224 req@ffff8801194c4e00 x1796705716762688/t0(0) o400->lustre-MDT0000-lwp-MDT0001@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713478279 ref 1 fl Rpc:RNQ/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00100000:1.0:1713478263.964145:0:6694:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-0@lo, seq: 7196 00000100:00000001:0.0:1713478263.964147:0:2514:0:(events.c:182:reply_in_callback()) Process leaving 00000100:00000040:1.0:1713478263.964148:0:6694:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800656a1000 : new rpc_count 0 00000100:00000001:1.0:1713478263.964150:0:6694:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000400:00000200:0.0:1713478263.964150:0:2514:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a4af42a8 00000100:00000001:1.0:1713478263.964152:0:6694:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000400:00000010:0.0:1713478263.964152:0:2514:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a4af42a8. 00000020:00000010:1.0:1713478263.964154:0:6694:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880079b68e80. 00000100:00000001:0.0:1713478263.964155:0:2514:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478263.964156:0:2514:0:(events.c:417:reply_out_callback()) Process leaving 00000020:00000010:1.0:1713478263.964157:0:6694:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88007bf63e10. 00000020:00000010:1.0:1713478263.964159:0:6694:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88006f6ece00. 00000100:00000001:0.0:1713478263.964159:0:2514:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:1.0:1713478263.964162:0:6694:0:(genops.c:906:class_export_put()) PUTting export ffff8800656a1000 : new refcount 4 00000100:00000040:0.0:1713478263.964162:0:2514:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff880086934540 refcount 65 to 0@lo 00000100:00000001:1.0:1713478263.964164:0:6694:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:0.0:1713478263.964164:0:2514:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713478263.964166:0:2514:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478263.964168:0:2514:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000001:1.0:1713478263.964170:0:6694:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000040:0.0:1713478263.964171:0:2514:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007bb71f80 x1796705716762688/t0(0) o400->lustre-MDT0000-lwp-MDT0001_UUID@0@lo:489/0 lens 224/224 e 0 to 0 dl 1713478274 ref 1 fl Interpret:H/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00000001:1.0:1713478263.964172:0:6694:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713478263.964175:0:6694:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-0@lo, seq: 7199 00000100:00000040:1.0:1713478263.964177:0:6694:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880066767800 : new rpc_count 1 00000100:00000001:1.0:1713478263.964179:0:6694:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134389819904 : -131939319731712 : ffff88007bb72a00) 00000100:00100000:0.0:1713478263.964180:0:2514:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007bb71f80 pname:cluuid+ref:pid:xid:nid:opc:job mdt00_008:lustre-MDT0000-lwp-MDT0001_UUID+5:7999:x1796705716762688:12345-0@lo:400:kworker.0 Request processed in 177us (842us total) trans 0 rc 0/0 00000100:00000040:1.0:1713478263.964184:0:6694:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007bb72a00 x1796705716762368/t0(0) o400->lustre-MDT0000-lwp-OST0000_UUID@0@lo:489/0 lens 224/0 e 0 to 0 dl 1713478274 ref 1 fl New:H/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00100000:0.0:1713478263.964187:0:2514:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-0@lo, seq: 7197 00000100:00000040:0.0:1713478263.964190:0:2514:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88006c5e1800 : new rpc_count 0 00000100:00000001:1.0:1713478263.964191:0:6694:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713478263.964192:0:6694:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00000001:0.0:1713478263.964192:0:2514:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:0.0:1713478263.964194:0:2514:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000100:00100000:1.0:1713478263.964196:0:6694:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007bb72a00 pname:cluuid+ref:pid:xid:nid:opc:job mdt00_004:lustre-MDT0000-lwp-OST0000_UUID+5:7999:x1796705716762368:12345-0@lo:400:kworker.0 00000020:00000010:0.0:1713478263.964196:0:2514:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41c580. 00000100:00000200:1.0:1713478263.964199:0:6694:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705716762368 00000020:00000010:0.0:1713478263.964199:0:2514:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6cbb8. 00000020:00000001:1.0:1713478263.964201:0:6694:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000010:0.0:1713478263.964202:0:2514:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0f400. 00000020:00000001:1.0:1713478263.964203:0:6694:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713478263.964204:0:6694:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478263.964206:0:6694:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000040:0.0:1713478263.964207:0:2514:0:(genops.c:906:class_export_put()) PUTting export ffff88006c5e1800 : new refcount 4 00000020:00000001:1.0:1713478263.964208:0:6694:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072108877184 : -1600674432 : ffffffffa097a580) 00000100:00000001:0.0:1713478263.964209:0:2514:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713478263.964210:0:6694:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713478263.964213:0:6694:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713478263.964214:0:6694:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713478263.964216:0:6694:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713478263.964217:0:6694:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478263.964219:0:6694:0:(tgt_handler.c:1133:tgt_obd_ping()) Process entered 00000100:00000001:1.0:1713478263.964221:0:6694:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713478263.964223:0:6694:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713478263.964226:0:6694:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 520 at ffff8800a17ff000. 02000000:00000001:1.0:1713478263.964228:0:6694:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478263.964230:0:6694:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478263.964232:0:6694:0:(tgt_handler.c:1154:tgt_obd_ping()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713478263.964234:0:6694:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 0, transno 0, xid 1796705716762368 00000100:00000001:0.0:1713478263.964234:0:11894:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00010000:00000001:1.0:1713478263.964236:0:6694:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000100:00100000:0.0:1713478263.964236:0:11894:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705716762560 02000000:00000001:0.0:1713478263.964238:0:11894:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00010000:00000200:1.0:1713478263.964239:0:6694:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007bb72a00 x1796705716762368/t0(0) o400->lustre-MDT0000-lwp-OST0000_UUID@0@lo:489/0 lens 224/224 e 0 to 0 dl 1713478274 ref 1 fl Interpret:H/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00000001:0.0:1713478263.964240:0:11894:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713478263.964241:0:11894:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713478263.964244:0:11894:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1713478263.964246:0:6694:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00000100:00100000:0.0:1713478263.964247:0:11894:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705716762560 00010000:00000001:1.0:1713478263.964248:0:6694:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478263.964248:0:11894:0:(genops.c:823:class_conn2export()) Process entered 00000100:00001000:1.0:1713478263.964250:0:6694:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008ec589e8 time=77 v=5 (1 1 1 1) 00000020:00000040:0.0:1713478263.964250:0:11894:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a6fbd623 00000020:00000001:0.0:1713478263.964252:0:11894:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000100:00000001:1.0:1713478263.964253:0:6694:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000020:00000040:0.0:1713478263.964254:0:11894:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b69a000 refcount=5 00000100:00000040:1.0:1713478263.964255:0:6694:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff880086934540 refcount 66 to 0@lo 00000020:00000001:0.0:1713478263.964256:0:11894:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337528320 : -131936372023296 : ffff88012b69a000) 00000100:00000001:1.0:1713478263.964257:0:6694:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134572016960 : -131939137534656 : ffff880086934540) 00000020:00000001:0.0:1713478263.964258:0:11894:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337528320 : -131936372023296 : ffff88012b69a000) 02000000:00000001:1.0:1713478263.964259:0:6694:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713478263.964260:0:6694:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713478263.964261:0:11894:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713478263.964262:0:6694:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713478263.964264:0:6694:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-0@lo 00000020:00000040:0.0:1713478263.964264:0:11894:0:(obd_config.c:942:class_incref()) incref lustre-OST0000 (ffff880122e58000) now 10 - evictor 00000400:00000010:1.0:1713478263.964284:0:6694:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800853b2990. 00000100:00000001:0.0:1713478263.964293:0:11894:0:(service.c:1204:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713478263.964297:0:11894:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008982ba00. 00000020:00000010:0.0:1713478263.964300:0:11894:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88006ad00500. 00000020:00000010:0.0:1713478263.964302:0:11894:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009a274a28. 00000100:00000200:1.0:1713478263.964307:0:6694:0:(niobuf.c:87:ptl_send_buf()) Sending 224 bytes to portal 10, xid 1796705716762368, offset 224 00000100:00000040:0.0:1713478263.964307:0:11894:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713478263.964309:0:11894:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000400:00000200:1.0:1713478263.964311:0:6694:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-0@lo 00000100:00000001:0.0:1713478263.964311:0:11894:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713478263.964313:0:11894:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713478263.964316:0:11894:0:(nrs.c:905:ptlrpc_nrs_hpreq_add_nolock()) Process entered 00000400:00000200:1.0:1713478263.964317:0:6694:0:(lib-move.c:4757:lnet_parse()) TRACE: 0@lo(0@lo) <- 0@lo : PUT - for me 00000100:00000001:0.0:1713478263.964318:0:11894:0:(nrs.c:913:ptlrpc_nrs_hpreq_add_nolock()) Process leaving 00000100:00000001:0.0:1713478263.964320:0:11894:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:1.0:1713478263.964321:0:6694:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-0@lo of length 224 into portal 10 MB=0x6621826037700 00000400:00000200:1.0:1713478263.964326:0:6694:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index a from 12345-0@lo of length 224/224 into md 0x56842d [1] + 224 00000100:00000001:0.0:1713478263.964327:0:11894:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.964330:0:6694:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.964333:0:6694:0:(lib-msg.c:797:lnet_health_check()) health check: 0@lo->0@lo: PUT: OK 00000100:00000001:0.0:1713478263.964333:0:11894:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713478263.964335:0:11894:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705716762816 00000100:00000001:1.0:1713478263.964336:0:6694:0:(events.c:97:reply_in_callback()) Process entered 02000000:00000001:0.0:1713478263.964337:0:11894:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713478263.964338:0:11894:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000200:1.0:1713478263.964339:0:6694:0:(events.c:99:reply_in_callback()) @@@ type 2, status 0 req@ffff880065ea8700 x1796705716762368/t0(0) o400->lustre-MDT0000-lwp-OST0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713478279 ref 1 fl Rpc:NQr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:0.0:1713478263.964340:0:11894:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713478263.964342:0:11894:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713478263.964344:0:11894:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705716762816 00000020:00000001:0.0:1713478263.964346:0:11894:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713478263.964347:0:11894:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a6fbdaf3 00000020:00000001:0.0:1713478263.964349:0:11894:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000100:00000040:1.0:1713478263.964373:0:6694:0:(events.c:168:reply_in_callback()) @@@ reply in flags=200 mlen=224 offset=224 replen=224 req@ffff880065ea8700 x1796705716762368/t0(0) o400->lustre-MDT0000-lwp-OST0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713478279 ref 1 fl Rpc:RNQ/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000020:00000040:0.0:1713478263.964373:0:11894:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88008bb9f800 refcount=5 00000020:00000001:0.0:1713478263.964375:0:11894:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134658439168 : -131939051112448 : ffff88008bb9f800) 00000020:00000001:0.0:1713478263.964378:0:11894:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134658439168 : -131939051112448 : ffff88008bb9f800) 00000100:00000001:0.0:1713478263.964381:0:11894:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713478263.964382:0:6694:0:(events.c:182:reply_in_callback()) Process leaving 00000100:00000001:0.0:1713478263.964383:0:11894:0:(service.c:1204:ptlrpc_update_export_timer()) Process leaving 00000400:00000200:1.0:1713478263.964385:0:6694:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800853b2990 00000020:00000010:0.0:1713478263.964385:0:11894:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008982a000. 00000400:00000010:1.0:1713478263.964387:0:6694:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800853b2990. 00000020:00000010:0.0:1713478263.964388:0:11894:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88006ad00100. 00000100:00000001:1.0:1713478263.964390:0:6694:0:(events.c:405:reply_out_callback()) Process entered 00000020:00000010:0.0:1713478263.964390:0:11894:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009a274640. 00000100:00000001:1.0:1713478263.964391:0:6694:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:0.0:1713478263.964393:0:11894:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713478263.964394:0:6694:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713478263.964394:0:11894:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713478263.964396:0:11894:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:1.0:1713478263.964397:0:6694:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff880086934540 refcount 65 to 0@lo 00000100:00000001:0.0:1713478263.964398:0:11894:0:(nrs.c:905:ptlrpc_nrs_hpreq_add_nolock()) Process entered 00010000:00000001:1.0:1713478263.964399:0:6694:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000100:00000001:0.0:1713478263.964400:0:11894:0:(nrs.c:913:ptlrpc_nrs_hpreq_add_nolock()) Process leaving 00000020:00000001:1.0:1713478263.964401:0:6694:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713478263.964401:0:11894:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478263.964403:0:6694:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713478263.964406:0:6694:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007bb72a00 x1796705716762368/t0(0) o400->lustre-MDT0000-lwp-OST0000_UUID@0@lo:489/0 lens 224/224 e 0 to 0 dl 1713478274 ref 1 fl Interpret:H/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00000001:0.0:1713478263.964408:0:11894:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713478263.964413:0:11894:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713478263.964414:0:11894:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705716762624 02000000:00000001:0.0:1713478263.964415:0:11894:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00100000:1.0:1713478263.964416:0:6694:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007bb72a00 pname:cluuid+ref:pid:xid:nid:opc:job mdt00_004:lustre-MDT0000-lwp-OST0000_UUID+5:7999:x1796705716762368:12345-0@lo:400:kworker.0 Request processed in 222us (728us total) trans 0 rc 0/0 00000100:00000001:0.0:1713478263.964417:0:11894:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713478263.964418:0:11894:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713478263.964421:0:11894:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713478263.964422:0:6694:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-0@lo, seq: 7199 00000100:00100000:0.0:1713478263.964423:0:11894:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705716762624 00000020:00000001:0.0:1713478263.964424:0:11894:0:(genops.c:823:class_conn2export()) Process entered 00000100:00000040:1.0:1713478263.964425:0:6694:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880066767800 : new rpc_count 0 00000020:00000040:0.0:1713478263.964425:0:11894:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a6fbd62a 00000100:00000001:1.0:1713478263.964427:0:6694:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000020:00000001:0.0:1713478263.964427:0:11894:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000100:00000001:1.0:1713478263.964429:0:6694:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000040:0.0:1713478263.964429:0:11894:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800a5e94800 refcount=5 00000020:00000010:1.0:1713478263.964431:0:6694:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41c980. 00000020:00000001:0.0:1713478263.964431:0:11894:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135097747456 : -131938611804160 : ffff8800a5e94800) 00000020:00000001:0.0:1713478263.964433:0:11894:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135097747456 : -131938611804160 : ffff8800a5e94800) 00000020:00000010:1.0:1713478263.964434:0:6694:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6c640. 00000100:00000001:0.0:1713478263.964435:0:11894:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000020:00000010:1.0:1713478263.964437:0:6694:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0ee00. 00000020:00000040:0.0:1713478263.964437:0:11894:0:(obd_config.c:942:class_incref()) incref lustre-OST0001 (ffff880122e5aaa0) now 10 - evictor 00000100:00000001:0.0:1713478263.964439:0:11894:0:(service.c:1204:ptlrpc_update_export_timer()) Process leaving 00000020:00000040:1.0:1713478263.964440:0:6694:0:(genops.c:906:class_export_put()) PUTting export ffff880066767800 : new refcount 4 00000020:00000010:0.0:1713478263.964441:0:11894:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008982ac00. 00000100:00000001:1.0:1713478263.964443:0:6694:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000020:00000010:0.0:1713478263.964443:0:11894:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88006ad00900. 00000020:00000010:0.0:1713478263.964446:0:11894:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009a274578. 00000100:00000001:0.0:1713478263.964448:0:11894:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713478263.964449:0:11894:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713478263.964451:0:11894:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713478263.964453:0:11894:0:(nrs.c:905:ptlrpc_nrs_hpreq_add_nolock()) Process entered 00000100:00000001:0.0:1713478263.964455:0:11894:0:(nrs.c:913:ptlrpc_nrs_hpreq_add_nolock()) Process leaving 00000100:00000001:0.0:1713478263.964456:0:11894:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00080000:1.0:1713478263.964458:0:9773:0:(pinger.c:499:ping_evictor_main()) evicting all exports of obd lustre-OST0001 older than 1713478233 00000020:00000040:1.0:1713478263.964462:0:9773:0:(obd_config.c:970:class_decref()) Decref lustre-OST0001 (ffff880122e5aaa0) now 10 - evictor 00000100:00000001:0.0:1713478263.964462:0:11894:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00080000:1.0:1713478263.964465:0:9773:0:(pinger.c:499:ping_evictor_main()) evicting all exports of obd lustre-OST0000 older than 1713478233 00000100:00000001:0.0:1713478263.964465:0:11894:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713478263.964466:0:11894:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705716762880 00000020:00000040:1.0:1713478263.964467:0:9773:0:(obd_config.c:970:class_decref()) Decref lustre-OST0000 (ffff880122e58000) now 10 - evictor 02000000:00000001:0.0:1713478263.964468:0:11894:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713478263.964469:0:11894:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00080000:1.0:1713478263.964470:0:9773:0:(pinger.c:499:ping_evictor_main()) evicting all exports of obd MGS older than 1713478233 00000100:00000001:0.0:1713478263.964470:0:11894:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:1.0:1713478263.964472:0:9773:0:(obd_config.c:970:class_decref()) Decref MGS (ffff88012c2aaaa0) now 8 - evictor 02000000:00000001:0.0:1713478263.964472:0:11894:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00080000:1.0:1713478263.964474:0:9773:0:(pinger.c:499:ping_evictor_main()) evicting all exports of obd lustre-MDT0000 older than 1713478233 00000100:00100000:0.0:1713478263.964474:0:11894:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705716762880 00000020:00000001:0.0:1713478263.964475:0:11894:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713478263.964476:0:9773:0:(obd_config.c:970:class_decref()) Decref lustre-MDT0000 (ffff88009483ea90) now 16 - evictor 00000020:00000040:0.0:1713478263.964476:0:11894:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a6fbdb08 00000100:00080000:1.0:1713478263.964478:0:9773:0:(pinger.c:499:ping_evictor_main()) evicting all exports of obd lustre-MDT0001 older than 1713478233 00000020:00000001:0.0:1713478263.964478:0:11894:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713478263.964479:0:11894:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88008bb99000 refcount=5 00000020:00000040:1.0:1713478263.964480:0:9773:0:(obd_config.c:970:class_decref()) Decref lustre-MDT0001 (ffff8800a5bf6a90) now 12 - evictor 00000020:00000001:0.0:1713478263.964481:0:11894:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134658412544 : -131939051139072 : ffff88008bb99000) 00000020:00000001:0.0:1713478263.964483:0:11894:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134658412544 : -131939051139072 : ffff88008bb99000) 00000100:00000001:0.0:1713478263.964485:0:11894:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000800:00000001:1.0:1713478263.964487:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000020:00000040:0.0:1713478263.964487:0:11894:0:(obd_config.c:942:class_incref()) incref lustre-OST0001 (ffff880122e5aaa0) now 10 - evictor 00000100:00000001:0.0:1713478263.964492:0:11894:0:(service.c:1204:ptlrpc_update_export_timer()) Process leaving 00000800:00000001:1.0:1713478263.964495:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000020:00000010:0.0:1713478263.964495:0:11894:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008982b600. 00000020:00000010:0.0:1713478263.964497:0:11894:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88006ad00400. 00000800:00000001:1.0:1713478263.964498:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000020:00000010:0.0:1713478263.964499:0:11894:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009a274c80. 00000800:00000001:1.0:1713478263.964501:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713478263.964501:0:11894:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713478263.964502:0:11894:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713478263.964503:0:11894:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713478263.964505:0:11894:0:(nrs.c:905:ptlrpc_nrs_hpreq_add_nolock()) Process entered 00000100:00000001:0.0:1713478263.964507:0:11894:0:(nrs.c:913:ptlrpc_nrs_hpreq_add_nolock()) Process leaving 00000400:00000200:1.0:1713478263.964508:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000100:00000001:0.0:1713478263.964508:0:11894:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713478263.964512:0:11894:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.964515:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a355300 00000100:00000001:0.0:1713478263.964516:0:11894:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713478263.964518:0:11894:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713478263.964522:0:11894:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-0@lo, seq: 6319 00000400:00000200:1.0:1713478263.964523:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 154696 00000100:00000040:0.0:1713478263.964524:0:11894:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b69a000 : new rpc_count 1 00000100:00000001:0.0:1713478263.964526:0:11894:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134607139072 : -131939102412544 : ffff880088ab3100) 00000800:00000001:1.0:1713478263.964528:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000100:00000040:0.0:1713478263.964532:0:11894:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880088ab3100 x1796705716762560/t0(0) o400->lustre-MDT0001-mdtlov_UUID@0@lo:489/0 lens 224/0 e 0 to 0 dl 1713478274 ref 1 fl New:H/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:0.0:1713478263.964539:0:11894:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713478263.964541:0:11894:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000800:00000001:1.0:1713478263.964542:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00100000:0.0:1713478263.964544:0:11894:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880088ab3100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_000:lustre-MDT0001-mdtlov_UUID+5:7997:x1796705716762560:12345-0@lo:400:kworker.0 00000400:00000200:1.0:1713478263.964545:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000200:0.0:1713478263.964547:0:11894:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705716762560 00000020:00000001:0.0:1713478263.964549:0:11894:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000400:00000200:1.0:1713478263.964550:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000020:00000001:0.0:1713478263.964551:0:11894:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713478263.964553:0:11894:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478263.964555:0:11894:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713478263.964557:0:11894:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072108877184 : -1600674432 : ffffffffa097a580) 00000100:00000001:1.0:1713478263.964558:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000020:00000001:0.0:1713478263.964559:0:11894:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000100:00000200:1.0:1713478263.964560:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000020:00000001:0.0:1713478263.964562:0:11894:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713478263.964563:0:11894:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000100:00000010:1.0:1713478263.964564:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88012b54ed80. 00000020:00000001:0.0:1713478263.964565:0:11894:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000100:00000040:1.0:1713478263.964567:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff88012b54ed80 x1796705787138816 msgsize 488 00000020:00000001:0.0:1713478263.964567:0:11894:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478263.964569:0:11894:0:(tgt_handler.c:1133:tgt_obd_ping()) Process entered 00000100:00000001:0.0:1713478263.964571:0:11894:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713478263.964573:0:11894:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 00000100:00100000:1.0:1713478263.964574:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 02000000:00000010:0.0:1713478263.964576:0:11894:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 520 at ffff88009f8a3800. 02000000:00000001:0.0:1713478263.964578:0:11894:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713478263.964580:0:11894:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478263.964581:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000020:00000001:0.0:1713478263.964582:0:11894:0:(tgt_handler.c:1154:tgt_obd_ping()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:1.0:1713478263.964585:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00010000:00000040:0.0:1713478263.964585:0:11894:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 141733926024, transno 0, xid 1796705716762560 00010000:00000001:0.0:1713478263.964587:0:11894:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000800:00000001:1.0:1713478263.964589:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000200:0.0:1713478263.964591:0:11894:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880088ab3100 x1796705716762560/t0(0) o400->lustre-MDT0001-mdtlov_UUID@0@lo:489/0 lens 224/224 e 0 to 0 dl 1713478274 ref 1 fl Interpret:H/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00010000:00000001:0.0:1713478263.964598:0:11894:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713478263.964600:0:11894:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713478263.964602:0:11894:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=0 v=5 (1 1 1 1) 00000100:00000001:0.0:1713478263.964606:0:11894:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713478263.964608:0:11894:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff880086934540 refcount 66 to 0@lo 00000100:00000001:1.0:1713478263.964609:0:9386:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713478263.964610:0:11894:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134572016960 : -131939137534656 : ffff880086934540) 00000100:00000001:1.0:1713478263.964611:0:9386:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 02000000:00000001:0.0:1713478263.964612:0:11894:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713478263.964614:0:11894:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713478263.964615:0:9386:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-0@lo, seq: 24187 00000100:00000001:0.0:1713478263.964616:0:11894:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713478263.964618:0:9386:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88006e865800 : new rpc_count 1 00000100:00000040:0.0:1713478263.964619:0:11894:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-0@lo 00000100:00000001:1.0:1713478263.964620:0:9386:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134607129216 : -131939102422400 : ffff880088ab0a80) 00000400:00000010:0.0:1713478263.964621:0:11894:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a4af42a8. 00000100:00000040:1.0:1713478263.964625:0:9386:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880088ab0a80 x1796705716762752/t0(0) o400->lustre-MDT0000-mdtlov_UUID@0@lo:489/0 lens 224/0 e 0 to 0 dl 1713478274 ref 1 fl New:/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000200:0.0:1713478263.964626:0:11894:0:(niobuf.c:87:ptl_send_buf()) Sending 224 bytes to portal 4, xid 1796705716762560, offset 224 00000400:00000200:0.0:1713478263.964630:0:11894:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-0@lo 00000100:00000001:1.0:1713478263.964634:0:9386:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713478263.964635:0:9386:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000400:00000200:0.0:1713478263.964635:0:11894:0:(lib-move.c:4757:lnet_parse()) TRACE: 0@lo(0@lo) <- 0@lo : PUT - for me 00000100:00100000:1.0:1713478263.964639:0:9386:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880088ab0a80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_out00_00:lustre-MDT0000-mdtlov_UUID+5:7997:x1796705716762752:12345-0@lo:400:kworker.0 00000400:00000200:0.0:1713478263.964641:0:11894:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-0@lo of length 224 into portal 4 MB=0x66218260377c0 00000100:00000200:1.0:1713478263.964642:0:9386:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705716762752 00000020:00000001:1.0:1713478263.964645:0:9386:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000400:00000200:0.0:1713478263.964646:0:11894:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 4 from 12345-0@lo of length 224/224 into md 0x5683f5 [1] + 224 00000020:00000001:1.0:1713478263.964647:0:9386:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713478263.964650:0:9386:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:0.0:1713478263.964650:0:11894:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000001:1.0:1713478263.964652:0:9386:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000400:00000200:0.0:1713478263.964653:0:11894:0:(lib-msg.c:797:lnet_health_check()) health check: 0@lo->0@lo: PUT: OK 00000020:00000001:1.0:1713478263.964654:0:9386:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072108877184 : -1600674432 : ffffffffa097a580) 00000020:00000001:1.0:1713478263.964657:0:9386:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000001:00000001:1.0:1713478263.964660:0:9386:0:(tgt_lastrcvd.c:2386:tgt_lookup_reply()) lustre-MDT0001: lookup reply xid 1796705716762752, found 0 last_xid 1796705716762751 00000020:00000001:1.0:1713478263.964662:0:9386:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713478263.964662:0:11894:0:(events.c:97:reply_in_callback()) Process entered 00000020:00000001:1.0:1713478263.964664:0:9386:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713478263.964665:0:9386:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000100:00000200:0.0:1713478263.964666:0:11894:0:(events.c:99:reply_in_callback()) @@@ type 2, status 0 req@ffff8801194c4a80 x1796705716762560/t0(0) o400->lustre-OST0000-osc-MDT0001@0@lo:28/4 lens 224/224 e 0 to 0 dl 1713478279 ref 1 fl Rpc:NQr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000020:00000001:1.0:1713478263.964667:0:9386:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478263.964669:0:9386:0:(tgt_handler.c:1133:tgt_obd_ping()) Process entered 00000100:00000001:1.0:1713478263.964671:0:9386:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713478263.964673:0:9386:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 00000100:00000040:0.0:1713478263.964675:0:11894:0:(events.c:168:reply_in_callback()) @@@ reply in flags=200 mlen=224 offset=224 replen=224 req@ffff8801194c4a80 x1796705716762560/t0(0) o400->lustre-OST0000-osc-MDT0001@0@lo:28/4 lens 224/224 e 0 to 0 dl 1713478279 ref 1 fl Rpc:RNQ/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 02000000:00000010:1.0:1713478263.964676:0:9386:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 520 at ffff8800a17fd800. 02000000:00000001:1.0:1713478263.964678:0:9386:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478263.964680:0:9386:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478263.964682:0:9386:0:(tgt_handler.c:1154:tgt_obd_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713478263.964683:0:11894:0:(events.c:182:reply_in_callback()) Process leaving 00010000:00000040:1.0:1713478263.964684:0:9386:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 25769818827, transno 0, xid 1796705716762752 00010000:00000001:1.0:1713478263.964687:0:9386:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000400:00000200:0.0:1713478263.964687:0:11894:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a4af42a8 00000400:00000010:0.0:1713478263.964689:0:11894:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a4af42a8. 00010000:00000200:1.0:1713478263.964691:0:9386:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880088ab0a80 x1796705716762752/t0(0) o400->lustre-MDT0000-mdtlov_UUID@0@lo:489/0 lens 224/224 e 0 to 0 dl 1713478274 ref 1 fl Interpret:/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00000001:0.0:1713478263.964692:0:11894:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478263.964693:0:11894:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:0.0:1713478263.964696:0:11894:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1713478263.964698:0:9386:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00000100:00000040:0.0:1713478263.964699:0:11894:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff880086934540 refcount 65 to 0@lo 00010000:00000001:1.0:1713478263.964700:0:9386:0:(ldlm_lib.c:3253:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713478263.964701:0:11894:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000100:00001000:1.0:1713478263.964703:0:9386:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800a0c449e8 time=68 v=5 (1 1 1 1) 00000020:00000001:0.0:1713478263.964703:0:11894:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478263.964705:0:11894:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000001:1.0:1713478263.964706:0:9386:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713478263.964708:0:9386:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff880086934540 refcount 66 to 0@lo 00000100:00000040:0.0:1713478263.964708:0:11894:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880088ab3100 x1796705716762560/t0(0) o400->lustre-MDT0001-mdtlov_UUID@0@lo:489/0 lens 224/224 e 0 to 0 dl 1713478274 ref 1 fl Interpret:H/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00000001:1.0:1713478263.964710:0:9386:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134572016960 : -131939137534656 : ffff880086934540) 02000000:00000001:1.0:1713478263.964712:0:9386:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713478263.964714:0:9386:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478263.964716:0:9386:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00100000:0.0:1713478263.964717:0:11894:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880088ab3100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_000:lustre-MDT0001-mdtlov_UUID+5:7997:x1796705716762560:12345-0@lo:400:kworker.0 Request processed in 175us (1642us total) trans 0 rc 0/0 00000100:00000040:1.0:1713478263.964719:0:9386:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-0@lo 00000400:00000010:1.0:1713478263.964722:0:9386:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800853b2990. 00000100:00100000:0.0:1713478263.964723:0:11894:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-0@lo, seq: 6319 00000100:00000200:1.0:1713478263.964726:0:9386:0:(niobuf.c:87:ptl_send_buf()) Sending 224 bytes to portal 4, xid 1796705716762752, offset 224 00000100:00000040:0.0:1713478263.964726:0:11894:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b69a000 : new rpc_count 0 00000100:00000001:0.0:1713478263.964728:0:11894:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000400:00000200:1.0:1713478263.964730:0:9386:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-0@lo 00000100:00000001:0.0:1713478263.964730:0:11894:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713478263.964733:0:11894:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88006ad00500. 00000020:00000010:0.0:1713478263.964736:0:11894:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009a274a28. 00000400:00000200:1.0:1713478263.964737:0:9386:0:(lib-move.c:4757:lnet_parse()) TRACE: 0@lo(0@lo) <- 0@lo : PUT - for me 00000020:00000010:0.0:1713478263.964739:0:11894:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008982ba00. 00000020:00000040:0.0:1713478263.964742:0:11894:0:(genops.c:906:class_export_put()) PUTting export ffff88012b69a000 : new refcount 4 00000400:00000200:1.0:1713478263.964743:0:9386:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-0@lo of length 224 into portal 4 MB=0x6621826037880 00000100:00000001:0.0:1713478263.964744:0:11894:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.964747:0:9386:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 4 from 12345-0@lo of length 224/224 into md 0x56840d [1] + 224 00000100:00000001:0.0:1713478263.964750:0:11894:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713478263.964751:0:11894:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000400:00000200:1.0:1713478263.964752:0:9386:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00100000:0.0:1713478263.964754:0:11894:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-0@lo, seq: 6320 00000400:00000200:1.0:1713478263.964755:0:9386:0:(lib-msg.c:797:lnet_health_check()) health check: 0@lo->0@lo: PUT: OK 00000100:00000040:0.0:1713478263.964756:0:11894:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88008bb9f800 : new rpc_count 1 00000100:00000001:1.0:1713478263.964758:0:9386:0:(events.c:97:reply_in_callback()) Process entered 00000100:00000001:0.0:1713478263.964759:0:11894:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134657764736 : -131939051786880 : ffff88008bafad80) 00000100:00000200:1.0:1713478263.964762:0:9386:0:(events.c:99:reply_in_callback()) @@@ type 2, status 0 req@ffff8801194c7480 x1796705716762752/t0(0) o400->lustre-MDT0001-osp-MDT0000@0@lo:24/4 lens 224/224 e 0 to 0 dl 1713478279 ref 1 fl Rpc:NQr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000040:0.0:1713478263.964763:0:11894:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008bafad80 x1796705716762816/t0(0) o400->lustre-MDT0000-mdtlov_UUID@0@lo:489/0 lens 224/0 e 0 to 0 dl 1713478274 ref 1 fl New:H/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:0.0:1713478263.964769:0:11894:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000040:1.0:1713478263.964771:0:9386:0:(events.c:168:reply_in_callback()) @@@ reply in flags=200 mlen=224 offset=224 replen=224 req@ffff8801194c7480 x1796705716762752/t0(0) o400->lustre-MDT0001-osp-MDT0000@0@lo:24/4 lens 224/224 e 0 to 0 dl 1713478279 ref 1 fl Rpc:RNQ/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:0.0:1713478263.964771:0:11894:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713478263.964774:0:11894:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008bafad80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_000:lustre-MDT0000-mdtlov_UUID+5:7996:x1796705716762816:12345-0@lo:400:kworker.0 00000100:00000200:0.0:1713478263.964777:0:11894:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705716762816 00000020:00000001:0.0:1713478263.964778:0:11894:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000100:00000001:1.0:1713478263.964779:0:9386:0:(events.c:182:reply_in_callback()) Process leaving 00000020:00000001:0.0:1713478263.964780:0:11894:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713478263.964781:0:11894:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:1.0:1713478263.964782:0:9386:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800853b2990 00000400:00000010:1.0:1713478263.964783:0:9386:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800853b2990. 00000020:00000001:0.0:1713478263.964783:0:11894:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713478263.964784:0:11894:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072108877184 : -1600674432 : ffffffffa097a580) 00000100:00000001:1.0:1713478263.964785:0:9386:0:(events.c:405:reply_out_callback()) Process entered 00000020:00000001:0.0:1713478263.964786:0:11894:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000100:00000001:1.0:1713478263.964787:0:9386:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:1.0:1713478263.964789:0:9386:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478263.964789:0:11894:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713478263.964790:0:11894:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000100:00000040:1.0:1713478263.964791:0:9386:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff880086934540 refcount 65 to 0@lo 00000020:00000001:0.0:1713478263.964792:0:11894:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713478263.964793:0:11894:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1713478263.964794:0:9386:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713478263.964795:0:9386:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478263.964795:0:11894:0:(tgt_handler.c:1133:tgt_obd_ping()) Process entered 00000100:00000001:0.0:1713478263.964796:0:11894:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 00000020:00000001:1.0:1713478263.964797:0:9386:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 02000000:00000001:0.0:1713478263.964798:0:11894:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 00000100:00000040:1.0:1713478263.964801:0:9386:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880088ab0a80 x1796705716762752/t0(0) o400->lustre-MDT0000-mdtlov_UUID@0@lo:489/0 lens 224/224 e 0 to 0 dl 1713478274 ref 1 fl Interpret:/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 02000000:00000010:0.0:1713478263.964801:0:11894:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 520 at ffff88009f8a1c00. 02000000:00000001:0.0:1713478263.964803:0:11894:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713478263.964806:0:11894:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478263.964808:0:11894:0:(tgt_handler.c:1154:tgt_obd_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713478263.964810:0:9386:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880088ab0a80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_out00_00:lustre-MDT0000-mdtlov_UUID+5:7997:x1796705716762752:12345-0@lo:400:kworker.0 Request processed in 174us (1549us total) trans 0 rc 0/0 00010000:00000040:0.0:1713478263.964810:0:11894:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 141733940662, transno 0, xid 1796705716762816 00010000:00000001:0.0:1713478263.964812:0:11894:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713478263.964815:0:11894:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008bafad80 x1796705716762816/t0(0) o400->lustre-MDT0000-mdtlov_UUID@0@lo:489/0 lens 224/224 e 0 to 0 dl 1713478274 ref 1 fl Interpret:H/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00100000:1.0:1713478263.964817:0:9386:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-0@lo, seq: 24187 00000100:00000040:1.0:1713478263.964819:0:9386:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88006e865800 : new rpc_count 0 00000100:00000001:1.0:1713478263.964821:0:9386:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00010000:00000001:0.0:1713478263.964821:0:11894:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00000100:00000001:1.0:1713478263.964823:0:9386:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00010000:00000001:0.0:1713478263.964823:0:11894:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713478263.964825:0:11894:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=0 v=5 (1 1 1 1) 00000020:00000010:1.0:1713478263.964826:0:9386:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41cc00. 00000100:00000001:0.0:1713478263.964828:0:11894:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000020:00000010:1.0:1713478263.964829:0:9386:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6c960. 00000100:00000040:0.0:1713478263.964830:0:11894:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff880086934540 refcount 66 to 0@lo 00000020:00000010:1.0:1713478263.964832:0:9386:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0fc00. 00000100:00000001:0.0:1713478263.964832:0:11894:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134572016960 : -131939137534656 : ffff880086934540) 02000000:00000001:0.0:1713478263.964834:0:11894:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713478263.964835:0:11894:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:1.0:1713478263.964836:0:9386:0:(genops.c:906:class_export_put()) PUTting export ffff88006e865800 : new refcount 4 00000100:00000001:0.0:1713478263.964837:0:11894:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000001:1.0:1713478263.964838:0:9386:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:0.0:1713478263.964839:0:11894:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-0@lo 00000400:00000010:0.0:1713478263.964841:0:11894:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a4af42a8. 00000100:00000200:0.0:1713478263.964844:0:11894:0:(niobuf.c:87:ptl_send_buf()) Sending 224 bytes to portal 4, xid 1796705716762816, offset 224 00000400:00000200:0.0:1713478263.964847:0:11894:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-0@lo 00000400:00000200:0.0:1713478263.964852:0:11894:0:(lib-move.c:4757:lnet_parse()) TRACE: 0@lo(0@lo) <- 0@lo : PUT - for me 00000100:00000001:1.0:1713478263.964855:0:13617:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000400:00000200:0.0:1713478263.964856:0:11894:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-0@lo of length 224 into portal 4 MB=0x66218260378c0 00000100:00000001:1.0:1713478263.964857:0:13617:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713478263.964861:0:13617:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-0@lo, seq: 6321 00000400:00000200:0.0:1713478263.964861:0:11894:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 4 from 12345-0@lo of length 224/224 into md 0x56841d [1] + 224 00000100:00000040:1.0:1713478263.964864:0:13617:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800a5e94800 : new rpc_count 1 00000400:00000200:0.0:1713478263.964864:0:11894:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000001:1.0:1713478263.964866:0:13617:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134389816320 : -131939319735296 : ffff88007bb71c00) 00000400:00000200:0.0:1713478263.964867:0:11894:0:(lib-msg.c:797:lnet_health_check()) health check: 0@lo->0@lo: PUT: OK 00000100:00000001:0.0:1713478263.964870:0:11894:0:(events.c:97:reply_in_callback()) Process entered 00000100:00000040:1.0:1713478263.964871:0:13617:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007bb71c00 x1796705716762624/t0(0) o400->lustre-MDT0001-mdtlov_UUID@0@lo:489/0 lens 224/0 e 0 to 0 dl 1713478274 ref 1 fl New:H/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000200:0.0:1713478263.964873:0:11894:0:(events.c:99:reply_in_callback()) @@@ type 2, status 0 req@ffff8801194c5c00 x1796705716762816/t0(0) o400->lustre-OST0000-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 1713478279 ref 1 fl Rpc:NQr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:1.0:1713478263.964879:0:13617:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713478263.964880:0:13617:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00000040:0.0:1713478263.964881:0:11894:0:(events.c:168:reply_in_callback()) @@@ reply in flags=200 mlen=224 offset=224 replen=224 req@ffff8801194c5c00 x1796705716762816/t0(0) o400->lustre-OST0000-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 1713478279 ref 1 fl Rpc:RNQ/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00100000:1.0:1713478263.964884:0:13617:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007bb71c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:lustre-MDT0001-mdtlov_UUID+5:7999:x1796705716762624:12345-0@lo:400:kworker.0 00000100:00000200:1.0:1713478263.964887:0:13617:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705716762624 00000020:00000001:1.0:1713478263.964888:0:13617:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000100:00000001:0.0:1713478263.964889:0:11894:0:(events.c:182:reply_in_callback()) Process leaving 00000020:00000001:1.0:1713478263.964890:0:13617:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713478263.964892:0:13617:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:0.0:1713478263.964892:0:11894:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a4af42a8 00000020:00000001:1.0:1713478263.964894:0:13617:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000400:00000010:0.0:1713478263.964894:0:11894:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a4af42a8. 00000020:00000001:1.0:1713478263.964895:0:13617:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072108877184 : -1600674432 : ffffffffa097a580) 00000100:00000001:0.0:1713478263.964896:0:11894:0:(events.c:405:reply_out_callback()) Process entered 00000020:00000001:1.0:1713478263.964897:0:13617:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000100:00000001:0.0:1713478263.964897:0:11894:0:(events.c:417:reply_out_callback()) Process leaving 00000020:00000001:1.0:1713478263.964899:0:13617:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713478263.964899:0:11894:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478263.964901:0:13617:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713478263.964902:0:13617:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000100:00000040:0.0:1713478263.964902:0:11894:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff880086934540 refcount 65 to 0@lo 00000020:00000001:1.0:1713478263.964904:0:13617:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713478263.964904:0:11894:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713478263.964905:0:13617:0:(tgt_handler.c:1133:tgt_obd_ping()) Process entered 00000020:00000001:0.0:1713478263.964906:0:11894:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478263.964908:0:13617:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 00000020:00000001:0.0:1713478263.964908:0:11894:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 02000000:00000001:1.0:1713478263.964909:0:13617:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 00000100:00000040:0.0:1713478263.964911:0:11894:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008bafad80 x1796705716762816/t0(0) o400->lustre-MDT0000-mdtlov_UUID@0@lo:489/0 lens 224/224 e 0 to 0 dl 1713478274 ref 1 fl Interpret:H/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 02000000:00000010:1.0:1713478263.964913:0:13617:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 520 at ffff8800a17fdc00. 02000000:00000001:1.0:1713478263.964915:0:13617:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478263.964917:0:13617:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478263.964918:0:13617:0:(tgt_handler.c:1154:tgt_obd_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713478263.964919:0:11894:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008bafad80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_000:lustre-MDT0000-mdtlov_UUID+5:7996:x1796705716762816:12345-0@lo:400:kworker.0 Request processed in 148us (1373us total) trans 0 rc 0/0 00010000:00000040:1.0:1713478263.964920:0:13617:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884941865, transno 0, xid 1796705716762624 00010000:00000001:1.0:1713478263.964923:0:13617:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713478263.964926:0:13617:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007bb71c00 x1796705716762624/t0(0) o400->lustre-MDT0001-mdtlov_UUID@0@lo:489/0 lens 224/224 e 0 to 0 dl 1713478274 ref 1 fl Interpret:H/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00100000:0.0:1713478263.964927:0:11894:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-0@lo, seq: 6320 00000100:00000040:0.0:1713478263.964930:0:11894:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88008bb9f800 : new rpc_count 0 00000100:00000001:0.0:1713478263.964932:0:11894:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00010000:00000001:1.0:1713478263.964933:0:13617:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00000100:00000001:0.0:1713478263.964933:0:11894:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00010000:00000001:1.0:1713478263.964934:0:13617:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:0.0:1713478263.964935:0:11894:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88006ad00100. 00000100:00001000:1.0:1713478263.964936:0:13617:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=0 v=5 (1 1 1 1) 00000020:00000010:0.0:1713478263.964937:0:11894:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009a274640. 00000100:00000001:1.0:1713478263.964939:0:13617:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000020:00000010:0.0:1713478263.964940:0:11894:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008982a000. 00000100:00000040:1.0:1713478263.964942:0:13617:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff880086934540 refcount 66 to 0@lo 00000020:00000040:0.0:1713478263.964943:0:11894:0:(genops.c:906:class_export_put()) PUTting export ffff88008bb9f800 : new refcount 4 00000100:00000001:1.0:1713478263.964944:0:13617:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134572016960 : -131939137534656 : ffff880086934540) 00000100:00000001:0.0:1713478263.964945:0:11894:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 02000000:00000001:1.0:1713478263.964946:0:13617:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713478263.964948:0:13617:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478263.964950:0:13617:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713478263.964953:0:13617:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-0@lo 00000400:00000010:1.0:1713478263.964955:0:13617:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800853b2990. 00000100:00000200:1.0:1713478263.964958:0:13617:0:(niobuf.c:87:ptl_send_buf()) Sending 224 bytes to portal 4, xid 1796705716762624, offset 224 00000400:00000200:1.0:1713478263.964962:0:13617:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-0@lo 00000100:00080000:0.0:1713478263.964963:0:9773:0:(pinger.c:499:ping_evictor_main()) evicting all exports of obd lustre-OST0001 older than 1713478233 00000400:00000200:1.0:1713478263.964966:0:13617:0:(lib-move.c:4757:lnet_parse()) TRACE: 0@lo(0@lo) <- 0@lo : PUT - for me 00000020:00000040:0.0:1713478263.964966:0:9773:0:(obd_config.c:970:class_decref()) Decref lustre-OST0001 (ffff880122e5aaa0) now 10 - evictor 00000400:00000200:1.0:1713478263.964970:0:13617:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-0@lo of length 224 into portal 4 MB=0x6621826037800 00000400:00000200:1.0:1713478263.964974:0:13617:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 4 from 12345-0@lo of length 224/224 into md 0x568435 [1] + 224 00000100:00000001:0.0:1713478263.964974:0:31857:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713478263.964975:0:31857:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787138816 02000000:00000001:0.0:1713478263.964977:0:31857:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000400:00000200:1.0:1713478263.964978:0:13617:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000001:0.0:1713478263.964979:0:31857:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000400:00000200:1.0:1713478263.964981:0:13617:0:(lib-msg.c:797:lnet_health_check()) health check: 0@lo->0@lo: PUT: OK 00000100:00000001:0.0:1713478263.964981:0:31857:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478263.964983:0:13617:0:(events.c:97:reply_in_callback()) Process entered 02000000:00000001:0.0:1713478263.964983:0:31857:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713478263.964985:0:31857:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787138816 00000020:00000001:0.0:1713478263.964987:0:31857:0:(genops.c:823:class_conn2export()) Process entered 00000100:00000200:1.0:1713478263.964988:0:13617:0:(events.c:99:reply_in_callback()) @@@ type 2, status 0 req@ffff8801194c4380 x1796705716762624/t0(0) o400->lustre-OST0001-osc-MDT0001@0@lo:28/4 lens 224/224 e 0 to 0 dl 1713478279 ref 1 fl Rpc:NQr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000020:00000040:0.0:1713478263.964988:0:31857:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:0.0:1713478263.964990:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713478263.964991:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=7 00000020:00000001:0.0:1713478263.964993:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000040:1.0:1713478263.964996:0:13617:0:(events.c:168:reply_in_callback()) @@@ reply in flags=200 mlen=224 offset=224 replen=224 req@ffff8801194c4380 x1796705716762624/t0(0) o400->lustre-OST0001-osc-MDT0001@0@lo:28/4 lens 224/224 e 0 to 0 dl 1713478279 ref 1 fl Rpc:RNQ/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000020:00000001:0.0:1713478263.964996:0:31857:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:0.0:1713478263.964999:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713478263.965000:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713478263.965003:0:31857:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008982a000. 00000020:00000010:0.0:1713478263.965005:0:31857:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88006ad00100. 00000020:00000010:0.0:1713478263.965007:0:31857:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009a274640. 00000100:00000001:1.0:1713478263.965008:0:13617:0:(events.c:182:reply_in_callback()) Process leaving 00000400:00000200:1.0:1713478263.965011:0:13617:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800853b2990 00000100:00000040:0.0:1713478263.965012:0:31857:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000400:00000010:1.0:1713478263.965013:0:13617:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800853b2990. 00000100:00000001:0.0:1713478263.965014:0:31857:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713478263.965015:0:13617:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478263.965015:0:31857:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713478263.965016:0:13617:0:(events.c:417:reply_out_callback()) Process leaving 00000020:00000001:0.0:1713478263.965017:0:31857:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000100:00000001:1.0:1713478263.965018:0:13617:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478263.965019:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000100:00000040:1.0:1713478263.965021:0:13617:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff880086934540 refcount 65 to 0@lo 00000020:00000001:0.0:1713478263.965021:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00010000:00000001:1.0:1713478263.965023:0:13617:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713478263.965023:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713478263.965025:0:13617:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478263.965026:0:13617:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000020:00000001:0.0:1713478263.965026:0:31857:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713478263.965028:0:31857:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000100:00000040:1.0:1713478263.965029:0:13617:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007bb71c00 x1796705716762624/t0(0) o400->lustre-MDT0001-mdtlov_UUID@0@lo:489/0 lens 224/224 e 0 to 0 dl 1713478274 ref 1 fl Interpret:H/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000020:00000001:0.0:1713478263.965030:0:31857:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713478263.965032:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713478263.965034:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713478263.965036:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713478263.965037:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713478263.965039:0:13617:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007bb71c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:lustre-MDT0001-mdtlov_UUID+5:7999:x1796705716762624:12345-0@lo:400:kworker.0 Request processed in 157us (1200us total) trans 0 rc 0/0 00000001:00000001:0.0:1713478263.965039:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713478263.965041:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713478263.965042:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713478263.965044:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478263.965045:0:31857:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000100:00100000:1.0:1713478263.965046:0:13617:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-0@lo, seq: 6321 00000020:00000001:0.0:1713478263.965048:0:31857:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713478263.965049:0:13617:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800a5e94800 : new rpc_count 0 00000020:00000001:0.0:1713478263.965050:0:31857:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478263.965051:0:13617:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000020:00000001:0.0:1713478263.965052:0:31857:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478263.965053:0:13617:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00002000:00000001:0.0:1713478263.965054:0:31857:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000010:1.0:1713478263.965055:0:13617:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88006ad00900. 00000020:00000001:0.0:1713478263.965056:0:31857:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713478263.965058:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00000020:00000010:1.0:1713478263.965059:0:13617:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009a274578. 00002000:00100000:0.0:1713478263.965063:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (635437056->636485631) req@ffff88012b54ed80 x1796705787138816/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:489/0 lens 488/0 e 0 to 0 dl 1713478274 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000020:00000010:1.0:1713478263.965064:0:13617:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008982ac00. 00000020:00000040:1.0:1713478263.965070:0:13617:0:(genops.c:906:class_export_put()) PUTting export ffff8800a5e94800 : new refcount 4 00002000:00000001:0.0:1713478263.965072:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00000100:00000001:1.0:1713478263.965073:0:13617:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00002000:00100000:0.0:1713478263.965074:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88012b54ed80 with x1796705787138816 ext(635437056->636485631) 00010000:00000001:0.0:1713478263.965076:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713478263.965078:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713478263.965080:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:0.0:1713478263.965082:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:0.0:1713478263.965085:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:0.0:1713478263.965088:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713478263.965089:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713478263.965090:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713478263.965092:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88012b54ed80 00002000:00000001:0.0:1713478263.965094:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713478263.965096:0:31857:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713478263.965099:0:31857:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713478263.965107:0:31857:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713478263.965112:0:31857:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713478263.965114:0:31857:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713478263.965118:0:31857:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 64408 00000100:00000040:0.0:1713478263.965120:0:31857:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:0.0:1713478263.965122:0:31857:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137336171904 : -131936373379712 : ffff88012b54ed80) 00000100:00000040:0.0:1713478263.965126:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88012b54ed80 x1796705787138816/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:489/0 lens 488/0 e 0 to 0 dl 1713478274 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713478263.965134:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713478263.965135:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713478263.965139:0:31857:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88012b54ed80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30599:x1796705787138816:12345-192.168.202.21@tcp:4:dd.0 00000100:00000200:0.0:1713478263.965143:0:31857:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787138816 00000020:00000001:0.0:1713478263.965144:0:31857:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713478263.965146:0:31857:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713478263.965148:0:31857:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478263.965149:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713478263.965151:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:0.0:1713478263.965153:0:31857:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713478263.965155:0:31857:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713478263.965156:0:31857:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713478263.965158:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713478263.965160:0:31857:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478263.965162:0:31857:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000004:00000001:1.0:1713478263.965164:0:29394:0:(osp_sync.c:995:osp_sync_process_committed()) Process entered 00000100:00000001:0.0:1713478263.965165:0:31857:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713478263.965167:0:31857:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 00000004:00000040:1.0:1713478263.965170:0:29394:0:(lustre_log.h:396:llog_ctxt_get()) GETting ctxt ffff8800a0637300 : new refcount 3 02000000:00000010:0.0:1713478263.965172:0:31857:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88009634cc00. 02000000:00000001:0.0:1713478263.965174:0:31857:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713478263.965176:0:31857:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000040:00000001:1.0:1713478263.965178:0:29394:0:(llog_cat.c:758:llog_cat_cancel_records()) Process entered 00000020:00000001:0.0:1713478263.965179:0:31857:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713478263.965180:0:31857:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000040:00000001:1.0:1713478263.965181:0:29394:0:(llog_cat.c:699:llog_cat_cancel_arr_rec()) Process entered 00000020:00000001:0.0:1713478263.965182:0:31857:0:(obd_class.h:1164:obd_preprw()) Process entered 00000040:00000001:1.0:1713478263.965184:0:29394:0:(llog_cat.c:374:llog_cat_id2handle()) Process entered 00000020:00000001:0.0:1713478263.965184:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713478263.965187:0:31857:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000040:00000001:1.0:1713478263.965188:0:29394:0:(llog_cat.c:396:llog_cat_id2handle()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478263.965189:0:31857:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713478263.965192:0:31857:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000040:00000001:1.0:1713478263.965193:0:29394:0:(llog.c:227:llog_cancel_arr_rec()) Process entered 00000020:00000001:0.0:1713478263.965194:0:31857:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713478263.965196:0:31857:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 free: 3917295616 avail: 3555921920 00000040:00001000:1.0:1713478263.965197:0:29394:0:(llog.c:236:llog_cancel_arr_rec()) Canceling 1 records, first 1930 in log [0x1:0x55:0x0] 00000020:00000001:0.0:1713478263.965199:0:31857:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713478263.965201:0:31857:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 avail=3555921920 left=3065896960 unstable=0 tot_grant=490023616 pending=0 00080000:00000001:1.0:1713478263.965203:0:29394:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00000020:00000001:0.0:1713478263.965205:0:31857:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3065896960 : 3065896960 : b6bde000) 00000020:00000001:0.0:1713478263.965207:0:31857:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00080000:00000010:1.0:1713478263.965209:0:29394:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88006f6ece00. 00000020:00000020:0.0:1713478263.965209:0:31857:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 reports grant 488808448 dropped 0, local 489881600 00000020:00000001:0.0:1713478263.965212:0:31857:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00080000:00000001:1.0:1713478263.965213:0:29394:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134183751168 : -131939525800448 : ffff88006f6ece00) 00000020:00000001:0.0:1713478263.965213:0:31857:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000040:00000001:1.0:1713478263.965216:0:29394:0:(llog.c:1135:llog_declare_write_rec()) Process entered 00000020:00000020:0.0:1713478263.965216:0:31857:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 granted: 1073152 ungranted: 0 grant: 488808448 dirty: 1073152 00000020:00000001:0.0:1713478263.965219:0:31857:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713478263.965220:0:31857:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000040:00000001:1.0:1713478263.965221:0:29394:0:(llog_osd.c:331:llog_osd_declare_write_rec()) Process entered 00000020:00000020:0.0:1713478263.965222:0:31857:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 wants: 489881600 current grant 488808448 granting: 1073152 00080000:00000001:1.0:1713478263.965225:0:29394:0:(osd_io.c:1803:osd_declare_write()) Process entered 00000020:00000020:0.0:1713478263.965225:0:31857:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 tot cached:0 granted:491096768 num_exports: 3 00000020:00000001:0.0:1713478263.965228:0:31857:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1073152 : 1073152 : 106000) 00000001:00000001:1.0:1713478263.965230:0:29394:0:(osd_quota.c:663:osd_declare_inode_qid()) Process entered 00000020:00000001:0.0:1713478263.965230:0:31857:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713478263.965232:0:31857:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00080000:00000010:1.0:1713478263.965233:0:29394:0:(osd_io.c:2646:osd_trunc_lock()) kmalloced '(al)': 48 at ffff8800b252e100. 00000020:00000001:0.0:1713478263.965233:0:31857:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713478263.965237:0:31857:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00080000:00000001:1.0:1713478263.965238:0:29394:0:(osd_io.c:1888:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713478263.965240:0:31857:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000040:00000001:1.0:1713478263.965241:0:29394:0:(llog_osd.c:348:llog_osd_declare_write_rec()) Process leaving (rc=0 : 0 : 0) 00000040:00000001:1.0:1713478263.965244:0:29394:0:(llog.c:1147:llog_declare_write_rec()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713478263.965244:0:31857:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00000040:00000001:1.0:1713478263.965247:0:29394:0:(llog.c:128:llog_declare_destroy()) Process entered 00080000:00000001:0.0:1713478263.965247:0:31857:0:(osd_io.c:536:osd_map_remote_to_local()) Process entered 00000040:00000001:1.0:1713478263.965250:0:29394:0:(llog_osd.c:1782:llog_osd_declare_destroy()) Process entered 00080000:00000001:0.0:1713478263.965253:0:31857:0:(osd_io.c:570:osd_map_remote_to_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478263.965254:0:29394:0:(osd_handler.c:3980:osd_declare_destroy()) Process entered 00000001:00000001:1.0:1713478263.965257:0:29394:0:(osd_quota.c:663:osd_declare_inode_qid()) Process entered 00000001:00000001:1.0:1713478263.965259:0:29394:0:(osd_quota.c:663:osd_declare_inode_qid()) Process entered 00080000:00000002:1.0:1713478263.965263:0:29394:0:(osd_handler.c:408:osd_idc_find_and_init()) lustre-MDT0000: FID [0x1:0x55:0x0] not in the id map cache 00080000:00000001:1.0:1713478263.965289:0:29394:0:(osd_handler.c:4021:osd_declare_destroy()) Process leaving (rc=0 : 0 : 0) 00000040:00000001:1.0:1713478263.965292:0:29394:0:(llog_osd.c:1820:llog_osd_declare_destroy()) Process leaving (rc=0 : 0 : 0) 00000040:00000001:1.0:1713478263.965295:0:29394:0:(llog.c:138:llog_declare_destroy()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478263.965299:0:29394:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:1.0:1713478263.965312:0:29394:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00000040:00000001:1.0:1713478263.965316:0:29394:0:(llog.c:1158:llog_write_rec()) Process entered 00000040:00000001:1.0:1713478263.965320:0:29394:0:(llog_osd.c:401:llog_osd_write_rec()) Process entered 00000040:00001000:1.0:1713478263.965322:0:29394:0:(llog_osd.c:408:llog_osd_write_rec()) new record 10645539 to [0x1:0x55:0x0] 00000040:00000001:1.0:1713478263.965376:0:29394:0:(llog_osd.c:504:llog_osd_write_rec()) Process leaving (rc=0 : 0 : 0) 00000040:00000001:1.0:1713478263.965378:0:29394:0:(llog.c:1191:llog_write_rec()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478263.965382:0:29394:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00080000:00000010:1.0:1713478263.965388:0:29394:0:(osd_io.c:2674:osd_trunc_unlock_all()) kfreed 'al': 48 at ffff8800b252e100. 00040000:00000001:1.0:1713478263.965394:0:29394:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713478263.965396:0:29394:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:1.0:1713478263.965399:0:29394:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000040:00000001:1.0:1713478263.965402:0:29394:0:(llog.c:340:llog_cancel_arr_rec()) Process leaving (rc=0 : 0 : 0) 00000040:00000001:1.0:1713478263.965405:0:29394:0:(llog_cat.c:739:llog_cat_cancel_arr_rec()) Process leaving (rc=0 : 0 : 0) 00000040:00000001:1.0:1713478263.965409:0:29394:0:(llog_cat.c:774:llog_cat_cancel_records()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478263.965412:0:29394:0:(client.c:2723:__ptlrpc_req_put()) Process entered 00000100:00000040:1.0:1713478263.965420:0:29394:0:(client.c:2731:__ptlrpc_req_put()) @@@ refcount now 0 req@ffff8801342c8e00 x1796705716760640/t141733940662(141733940662) o6->lustre-OST0000-osc-MDT0000@0@lo:28/4 lens 544/432 e 0 to 0 dl 1713478272 ref 1 fl Complete:RQU/204/0 rc 0/0 job:'osp-syn-0-0.0' uid:0 gid:0 00000100:00000001:1.0:1713478263.965432:0:29394:0:(client.c:2649:__ptlrpc_free_req()) Process entered 02000000:00000001:1.0:1713478263.965435:0:29394:0:(sec.c:1792:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:1.0:1713478263.965439:0:29394:0:(sec_null.c:223:null_free_repbuf()) kfreed 'req->rq_repbuf': 1024 at ffff880136bb1000. 02000000:00000001:1.0:1713478263.965444:0:29394:0:(sec.c:1806:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:1.0:1713478263.965447:0:29394:0:(genops.c:1134:class_import_put()) Process entered 00000020:00000040:1.0:1713478263.965449:0:29394:0:(genops.c:1140:class_import_put()) import ffff88007bc37000 refcount=2 obd=lustre-OST0000-osc-MDT0000 00000020:00000001:1.0:1713478263.965452:0:29394:0:(genops.c:1147:class_import_put()) Process leaving 02000000:00000010:1.0:1713478263.965455:0:29394:0:(sec_null.c:193:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 1024 at ffff8800a8e39400. 02000000:00000001:1.0:1713478263.965464:0:29394:0:(sec.c:477:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:1.0:1713478263.965466:0:29394:0:(sec.c:494:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:1.0:1713478263.965469:0:29394:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8801342c8e00. 00000100:00000001:1.0:1713478263.965474:0:29394:0:(client.c:2707:__ptlrpc_free_req()) Process leaving 00000100:00000001:1.0:1713478263.965476:0:29394:0:(client.c:2764:__ptlrpc_req_put()) Process leaving (rc=1 : 1 : 1) 00000004:00000040:1.0:1713478263.965480:0:29394:0:(lustre_log.h:411:llog_ctxt_put()) PUTting ctxt ffff8800a0637300 : new refcount 2 00000004:00001000:1.0:1713478263.965484:0:29394:0:(osp_sync.c:1105:osp_sync_process_committed()) lustre-OST0000-osc-MDT0000: 0 changes, 0 in progress, 0 in flight, 1 done 00000004:00000001:1.0:1713478263.965489:0:29394:0:(osp_sync.c:1115:osp_sync_process_committed()) Process leaving 00080000:00000001:0.0:1713478263.966332:0:31857:0:(osd_io.c:817:osd_bufs_get()) Process leaving (rc=256 : 256 : 100) 00080000:00000001:0.0:1713478263.966347:0:31857:0:(osd_io.c:1208:osd_write_prep()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713478263.966371:0:31857:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713478263.966373:0:31857:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478263.966375:0:31857:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713478263.966378:0:31857:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713478263.966382:0:31857:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88009634e400. 00000100:00000010:0.0:1713478263.966386:0:31857:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880093a3f000. 00000020:00000040:0.0:1713478263.966388:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=8 00010000:00000001:0.0:1713478263.966397:0:31857:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713478263.966399:0:31857:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713478263.966405:0:31857:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88011e1fa000. 00000400:00000010:0.0:1713478263.966412:0:31857:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880068bbd968. 00000400:00000200:0.0:1713478263.966417:0:31857:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.21@tcp 00000400:00000200:0.0:1713478263.966425:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:0.0:1713478263.966431:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [883650:883650:256:4294967295] 192.168.202.21@tcp LPNI seq info [883650:883650:8:4294967295] 00000400:00000200:0.0:1713478263.966437:0:31857:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.21@tcp 00000400:00000200:0.0:1713478263.966444:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : GET try# 0 00000800:00000200:0.0:1713478263.966449:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.21@tcp 00000800:00000010:0.0:1713478263.966452:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880095540c00. 00000800:00000200:0.0:1713478263.966457:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:0.0:1713478263.966463:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:0.0:1713478263.966466:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880095540c00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713478263.966489:0:31857:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.21@tcp mbits 0x662182a355300-0x662182a355300 00000100:00000001:0.0:1713478263.966493:0:31857:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:1.0:1713478263.966577:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478263.966582:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880095540c00. 00000400:00000200:1.0:1713478263.966586:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.966593:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478263.966597:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478263.966600:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88009634e400 00000100:00000001:1.0:1713478263.966602:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478263.968384:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.968427:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478263.968430:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.968434:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.968442:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:1.0:1713478263.968454:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x56847d 00000800:00000001:1.0:1713478263.968462:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.969752:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478263.969757:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.970296:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.970301:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.970310:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:1.0:1713478263.970317:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011e1fa000 00000400:00000010:1.0:1713478263.970321:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88011e1fa000. 00000100:00000001:1.0:1713478263.970327:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478263.970330:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88009634e400 00000100:00000001:1.0:1713478263.970381:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478263.970390:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.970397:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:0.0:1713478263.970412:0:31857:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478263.970420:0:31857:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:0.0:1713478263.970424:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478263.970431:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713478263.970439:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478263.970444:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713478263.970447:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713478263.970450:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713478263.970452:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713478263.970455:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713478263.970457:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713478263.970459:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713478263.970462:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713478263.970464:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713478263.970466:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713478263.970470:0:31857:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713478263.970474:0:31857:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713478263.970476:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713478263.970481:0:31857:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713478263.970485:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:0.0:1713478263.970491:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88008982ba00. 00080000:00000001:0.0:1713478263.970496:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134621264384 : -131939088287232 : ffff88008982ba00) 00080000:00000001:0.0:1713478263.970502:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:0.0:1713478263.970513:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713478263.970518:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713478263.970520:0:31857:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713478263.970523:0:31857:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713478263.970526:0:31857:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713478263.970530:0:31857:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713478263.970534:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00040000:00000001:0.0:1713478263.970541:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713478263.970543:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:0.0:1713478263.970545:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713478263.970549:0:31857:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713478263.970552:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:0.0:1713478263.970555:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88008982b200. 00080000:00000001:0.0:1713478263.970558:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134621262336 : -131939088289280 : ffff88008982b200) 00080000:00000001:0.0:1713478263.970563:0:31857:0:(osd_handler.c:3090:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713478263.970565:0:31857:0:(osd_handler.c:3157:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713478263.970568:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:0.0:1713478263.970571:0:31857:0:(osd_io.c:1803:osd_declare_write()) Process entered 00000001:00000001:0.0:1713478263.970574:0:31857:0:(osd_quota.c:663:osd_declare_inode_qid()) Process entered 00080000:00000010:0.0:1713478263.970577:0:31857:0:(osd_io.c:2646:osd_trunc_lock()) kmalloced '(al)': 48 at ffff88007c37eb40. 00080000:00000001:0.0:1713478263.970579:0:31857:0:(osd_io.c:1888:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713478263.970583:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713478263.970600:0:31857:0:(osd_handler.c:3410:osd_attr_set()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:0.0:1713478263.970604:0:31857:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713478263.970606:0:31857:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88012d10aea0. 00000020:00000040:0.0:1713478263.970609:0:31857:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478263.970612:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=9 00000020:00000001:0.0:1713478263.970615:0:31857:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713478263.970617:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713478263.970620:0:31857:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713478263.970623:0:31857:0:(osd_handler.c:5063:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713478263.970625:0:31857:0:(osd_handler.c:5081:osd_xattr_set()) [0x2c0000403:0xa745:0x0] set version 0x30000c875 (old 0x30000c874) for inode 13563 00080000:00000001:0.0:1713478263.970631:0:31857:0:(osd_handler.c:5090:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713478263.970633:0:31857:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884953205, last_committed = 12884953204 00000001:00000010:0.0:1713478263.970636:0:31857:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88012d10a600. 00000001:00000040:0.0:1713478263.970639:0:31857:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 2 00000020:00000040:0.0:1713478263.970641:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=10 00000001:00000001:0.0:1713478263.970652:0:31857:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:0.0:1713478263.970656:0:31857:0:(osd_io.c:2674:osd_trunc_unlock_all()) kfreed 'al': 48 at ffff88007c37eb40. 00040000:00000001:0.0:1713478263.970659:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713478263.970660:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:0.0:1713478263.970662:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713478263.970711:0:31857:0:(osd_io.c:698:osd_bufs_put()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713478263.970714:0:31857:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00002000:00000001:0.0:1713478263.970717:0:31857:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713478263.970720:0:31857:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478263.970722:0:31857:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478263.970726:0:31857:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713478263.970727:0:31857:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713478263.970729:0:31857:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713478263.970732:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 9 00000100:00000010:0.0:1713478263.970734:0:31857:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880093a3f000. 00000100:00000010:0.0:1713478263.970738:0:31857:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88009634e400. 00000100:00000001:0.0:1713478263.970741:0:31857:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713478263.970743:0:31857:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713478263.970746:0:31857:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953204, transno 12884953205, xid 1796705787138816 00010000:00000001:0.0:1713478263.970749:0:31857:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713478263.970757:0:31857:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88012b54ed80 x1796705787138816/t12884953205(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:489/0 lens 488/448 e 0 to 0 dl 1713478274 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713478263.970767:0:31857:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713478263.970768:0:31857:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713478263.970771:0:31857:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800a14305e8 time=30 v=5 (1 1 1 3) 00000100:00000001:0.0:1713478263.970775:0:31857:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713478263.970779:0:31857:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:0.0:1713478263.970781:0:31857:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:0.0:1713478263.970784:0:31857:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713478263.970786:0:31857:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713478263.970789:0:31857:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713478263.970792:0:31857:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:0.0:1713478263.970795:0:31857:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a4af42a8. 00000100:00000200:0.0:1713478263.970800:0:31857:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796705787138816, offset 224 00000400:00000200:0.0:1713478263.970805:0:31857:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:0.0:1713478263.970813:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:0.0:1713478263.970819:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [883651:883651:256:4294967295] 192.168.202.21@tcp LPNI seq info [883651:883651:8:4294967295] 00000400:00000200:0.0:1713478263.970829:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:0.0:1713478263.970835:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:0.0:1713478263.970839:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880095540600. 00000800:00000200:0.0:1713478263.970843:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:0.0:1713478263.970850:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:0.0:1713478263.970853:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880095540600 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713478263.970878:0:31857:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713478263.970882:0:31857:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:0.0:1713478263.970884:0:31857:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713478263.970886:0:31857:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478263.970888:0:31857:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713478263.970893:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88012b54ed80 x1796705787138816/t12884953205(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:489/0 lens 488/448 e 0 to 0 dl 1713478274 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713478263.970905:0:31857:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88012b54ed80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30599:x1796705787138816:12345-192.168.202.21@tcp:4:dd.0 Request processed in 5768us (6335us total) trans 12884953205 rc 0/0 00000100:00100000:0.0:1713478263.970914:0:31857:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 64408 00000100:00000040:0.0:1713478263.970917:0:31857:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:0.0:1713478263.970920:0:31857:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713478263.970923:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713478263.970929:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (635437056->636485631) req@ffff88012b54ed80 x1796705787138816/t12884953205(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:489/0 lens 488/448 e 0 to 0 dl 1713478274 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713478263.970938:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713478263.970940:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88012b54ed80 with x1796705787138816 ext(635437056->636485631) 00010000:00000001:0.0:1713478263.970943:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713478263.970945:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713478263.970947:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:0.0:1713478263.970949:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:0.0:1713478263.970952:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:0.0:1713478263.970954:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713478263.970956:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713478263.970957:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713478263.970959:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88012b54ed80 00002000:00000001:0.0:1713478263.970961:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713478263.970963:0:31857:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713478263.970967:0:31857:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88006ad00100. 00000020:00000010:0.0:1713478263.970972:0:31857:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009a274640. 00000020:00000010:0.0:1713478263.970976:0:31857:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008982a000. 00000020:00000040:0.0:1713478263.970979:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000100:00000001:0.0:1713478263.970981:0:31857:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478263.971020:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478263.971026:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880095540600. 00000400:00000200:1.0:1713478263.971032:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.971039:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478263.971043:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a4af42a8 00000400:00000010:1.0:1713478263.971045:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a4af42a8. 00000100:00000001:1.0:1713478263.971050:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478263.971052:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478263.972719:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.972732:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478263.972735:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.972737:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.972746:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478263.972757:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a355340 00000400:00000200:1.0:1713478263.972764:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53eb19 [8] + 3536 00000800:00000001:1.0:1713478263.972770:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.972784:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.972787:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.972792:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478263.972796:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478263.972798:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478263.972802:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88012b54d500. 00000100:00000040:1.0:1713478263.972806:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff88012b54d500 x1796705787138880 msgsize 440 00000100:00100000:1.0:1713478263.972811:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478263.972833:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478263.972839:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.972843:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713478263.974030:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478263.974034:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478263.974037:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953205 is committed 00000001:00000040:0.0:1713478263.974041:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478263.974045:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478263.974048:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88012d10a600. 00000020:00000001:0.0:1713478263.974053:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478263.974055:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478263.974057:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478263.974059:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478263.974061:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88012d10aea0. 00080000:00000010:0.0:1713478263.974064:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88008982b200. 00080000:00000010:0.0:1713478263.974067:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88008982ba00. 00000800:00000200:1.0:1713478263.974566:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478263.974572:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495e00. 00000400:00000200:1.0:1713478263.974578:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.974585:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478263.974589:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887770 00000400:00000010:1.0:1713478263.974592:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887770. 00000100:00000001:1.0:1713478263.974595:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478263.974597:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478263.982165:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.982177:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478263.982180:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.982183:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.982192:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478263.982203:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a355380 00000400:00000200:1.0:1713478263.982209:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 155184 00000800:00000001:1.0:1713478263.982215:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.982229:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.982233:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.982237:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478263.982242:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478263.982244:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478263.982249:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88012b54ca80. 00000100:00000040:1.0:1713478263.982252:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff88012b54ca80 x1796705787138944 msgsize 488 00000100:00100000:1.0:1713478263.982257:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478263.982307:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478263.982314:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.982318:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713478263.982372:0:31857:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713478263.982377:0:31857:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787138944 02000000:00000001:0.0:1713478263.982380:0:31857:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713478263.982382:0:31857:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713478263.982385:0:31857:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713478263.982388:0:31857:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713478263.982392:0:31857:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787138944 00000020:00000001:0.0:1713478263.982394:0:31857:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713478263.982396:0:31857:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:0.0:1713478263.982398:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713478263.982401:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=7 00000020:00000001:0.0:1713478263.982404:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:0.0:1713478263.982407:0:31857:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:0.0:1713478263.982411:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713478263.982413:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713478263.982417:0:31857:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008982ba00. 00000020:00000010:0.0:1713478263.982421:0:31857:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88006ad00100. 00000020:00000010:0.0:1713478263.982424:0:31857:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009a274640. 00000100:00000040:0.0:1713478263.982430:0:31857:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713478263.982433:0:31857:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713478263.982435:0:31857:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713478263.982437:0:31857:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713478263.982439:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713478263.982442:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:0.0:1713478263.982445:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713478263.982447:0:31857:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713478263.982450:0:31857:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713478263.982452:0:31857:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713478263.982454:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713478263.982456:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713478263.982458:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713478263.982460:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713478263.982461:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713478263.982463:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713478263.982464:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713478263.982465:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478263.982467:0:31857:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713478263.982470:0:31857:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478263.982472:0:31857:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478263.982474:0:31857:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713478263.982476:0:31857:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713478263.982477:0:31857:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713478263.982480:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713478263.982487:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (636485632->637534207) req@ffff88012b54ca80 x1796705787138944/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:489/0 lens 488/0 e 0 to 0 dl 1713478274 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713478263.982497:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713478263.982499:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88012b54ca80 with x1796705787138944 ext(636485632->637534207) 00010000:00000001:0.0:1713478263.982502:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713478263.982503:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713478263.982505:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:0.0:1713478263.982507:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:0.0:1713478263.982510:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:0.0:1713478263.982512:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713478263.982514:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713478263.982515:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713478263.982517:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88012b54ca80 00002000:00000001:0.0:1713478263.982519:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713478263.982521:0:31857:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713478263.982525:0:31857:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713478263.982544:0:31857:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713478263.982553:0:31857:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713478263.982555:0:31857:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713478263.982560:0:31857:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 64409 00000100:00000040:0.0:1713478263.982563:0:31857:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:0.0:1713478263.982565:0:31857:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137336162944 : -131936373388672 : ffff88012b54ca80) 00000100:00000040:0.0:1713478263.982570:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88012b54ca80 x1796705787138944/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:489/0 lens 488/0 e 0 to 0 dl 1713478274 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713478263.982579:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713478263.982580:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713478263.982584:0:31857:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88012b54ca80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30599:x1796705787138944:12345-192.168.202.21@tcp:4:dd.0 00000100:00000200:0.0:1713478263.982588:0:31857:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787138944 00000020:00000001:0.0:1713478263.982590:0:31857:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713478263.982592:0:31857:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713478263.982594:0:31857:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478263.982596:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713478263.982598:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:0.0:1713478263.982600:0:31857:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713478263.982603:0:31857:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713478263.982605:0:31857:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713478263.982607:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713478263.982608:0:31857:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478263.982610:0:31857:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713478263.982613:0:31857:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713478263.982615:0:31857:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713478263.982619:0:31857:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88009634e400. 02000000:00000001:0.0:1713478263.982621:0:31857:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713478263.982623:0:31857:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478263.982626:0:31857:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713478263.982627:0:31857:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478263.982630:0:31857:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:0.0:1713478263.982631:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713478263.982635:0:31857:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713478263.982637:0:31857:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713478263.982639:0:31857:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713478263.982641:0:31857:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713478263.982644:0:31857:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 free: 3917295616 avail: 3554848768 00000020:00000001:0.0:1713478263.982647:0:31857:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713478263.982649:0:31857:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 avail=3554848768 left=3064823808 unstable=0 tot_grant=490023616 pending=0 00000020:00000001:0.0:1713478263.982652:0:31857:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3064823808 : 3064823808 : b6ad8000) 00000020:00000001:0.0:1713478263.982655:0:31857:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713478263.982656:0:31857:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 reports grant 488808448 dropped 0, local 489881600 00000020:00000001:0.0:1713478263.982659:0:31857:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713478263.982660:0:31857:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713478263.982662:0:31857:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 granted: 1073152 ungranted: 0 grant: 488808448 dirty: 1073152 00000020:00000001:0.0:1713478263.982666:0:31857:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713478263.982667:0:31857:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713478263.982669:0:31857:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 wants: 489881600 current grant 488808448 granting: 1073152 00000020:00000020:0.0:1713478263.982672:0:31857:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 tot cached:0 granted:491096768 num_exports: 3 00000020:00000001:0.0:1713478263.982675:0:31857:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1073152 : 1073152 : 106000) 00000020:00000001:0.0:1713478263.982677:0:31857:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713478263.982679:0:31857:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713478263.982681:0:31857:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713478263.982685:0:31857:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:0.0:1713478263.982687:0:31857:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00002000:00000001:0.0:1713478263.982691:0:31857:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713478263.982694:0:31857:0:(osd_io.c:536:osd_map_remote_to_local()) Process entered 00080000:00000001:0.0:1713478263.982700:0:31857:0:(osd_io.c:570:osd_map_remote_to_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713478263.983749:0:31857:0:(osd_io.c:817:osd_bufs_get()) Process leaving (rc=256 : 256 : 100) 00080000:00000001:0.0:1713478263.983763:0:31857:0:(osd_io.c:1208:osd_write_prep()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713478263.983766:0:31857:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713478263.983768:0:31857:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478263.983770:0:31857:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713478263.983772:0:31857:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713478263.983776:0:31857:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88009634f000. 00000100:00000010:0.0:1713478263.983780:0:31857:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880093a3f000. 00000020:00000040:0.0:1713478263.983783:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=8 00010000:00000001:0.0:1713478263.983791:0:31857:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713478263.983793:0:31857:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713478263.983800:0:31857:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88011e1f8000. 00000400:00000010:0.0:1713478263.983807:0:31857:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880068bbd9a0. 00000400:00000200:0.0:1713478263.983812:0:31857:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.21@tcp 00000400:00000200:0.0:1713478263.983821:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:0.0:1713478263.983827:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [883653:883653:256:4294967295] 192.168.202.21@tcp LPNI seq info [883653:883653:8:4294967295] 00000400:00000200:0.0:1713478263.983832:0:31857:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.21@tcp 00000400:00000200:0.0:1713478263.983839:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : GET try# 0 00000800:00000200:0.0:1713478263.983844:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.21@tcp 00000800:00000010:0.0:1713478263.983847:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880095540500. 00000800:00000200:0.0:1713478263.983852:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:0.0:1713478263.983858:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:0.0:1713478263.983862:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880095540500 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713478263.983885:0:31857:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.21@tcp mbits 0x662182a355380-0x662182a355380 00000100:00000001:0.0:1713478263.983889:0:31857:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:1.0:1713478263.984024:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478263.984030:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880095540500. 00000400:00000200:1.0:1713478263.984035:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.984042:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478263.984047:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478263.984049:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88009634f000 00000100:00000001:1.0:1713478263.984051:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478263.986026:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.986066:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478263.986069:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.986073:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.986080:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:1.0:1713478263.986090:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x568489 00000800:00000001:1.0:1713478263.986097:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.987035:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478263.987460:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.988014:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.988019:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.988027:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:1.0:1713478263.988033:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011e1f8000 00000400:00000010:1.0:1713478263.988035:0:7990:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88011e1f8000. 00000100:00000001:1.0:1713478263.988044:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478263.988046:0:7990:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88009634f000 00000100:00000001:1.0:1713478263.988063:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478263.988069:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.988074:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:0.0:1713478263.988164:0:31857:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478263.988172:0:31857:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:0.0:1713478263.988175:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478263.988182:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713478263.988190:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478263.988194:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713478263.988197:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713478263.988201:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713478263.988204:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713478263.988207:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713478263.988209:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713478263.988211:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713478263.988213:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713478263.988216:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713478263.988218:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713478263.988221:0:31857:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713478263.988224:0:31857:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713478263.988226:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713478263.988231:0:31857:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713478263.988235:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:0.0:1713478263.988242:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88008982b200. 00080000:00000001:0.0:1713478263.988247:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134621262336 : -131939088289280 : ffff88008982b200) 00080000:00000001:0.0:1713478263.988253:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:0.0:1713478263.988295:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713478263.988301:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713478263.988303:0:31857:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713478263.988306:0:31857:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713478263.988309:0:31857:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713478263.988311:0:31857:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713478263.988316:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00040000:00000001:0.0:1713478263.988324:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713478263.988326:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:0.0:1713478263.988329:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713478263.988333:0:31857:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713478263.988337:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:0.0:1713478263.988340:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88008982a000. 00080000:00000001:0.0:1713478263.988343:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134621257728 : -131939088293888 : ffff88008982a000) 00080000:00000001:0.0:1713478263.988381:0:31857:0:(osd_handler.c:3090:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713478263.988384:0:31857:0:(osd_handler.c:3157:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713478263.988386:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:0.0:1713478263.988390:0:31857:0:(osd_io.c:1803:osd_declare_write()) Process entered 00000001:00000001:0.0:1713478263.988393:0:31857:0:(osd_quota.c:663:osd_declare_inode_qid()) Process entered 00080000:00000010:0.0:1713478263.988395:0:31857:0:(osd_io.c:2646:osd_trunc_lock()) kmalloced '(al)': 48 at ffff88007c37eb40. 00080000:00000001:0.0:1713478263.988398:0:31857:0:(osd_io.c:1888:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713478263.988403:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713478263.988419:0:31857:0:(osd_handler.c:3410:osd_attr_set()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:0.0:1713478263.988423:0:31857:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713478263.988426:0:31857:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88012d10aea0. 00000020:00000040:0.0:1713478263.988428:0:31857:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478263.988431:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=9 00000020:00000001:0.0:1713478263.988434:0:31857:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713478263.988436:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713478263.988439:0:31857:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713478263.988442:0:31857:0:(osd_handler.c:5063:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713478263.988444:0:31857:0:(osd_handler.c:5081:osd_xattr_set()) [0x2c0000403:0xa745:0x0] set version 0x30000c876 (old 0x30000c875) for inode 13563 00080000:00000001:0.0:1713478263.988449:0:31857:0:(osd_handler.c:5090:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713478263.988451:0:31857:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884953206, last_committed = 12884953205 00000001:00000010:0.0:1713478263.988455:0:31857:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88012d10a600. 00000001:00000040:0.0:1713478263.988458:0:31857:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 2 00000020:00000040:0.0:1713478263.988460:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=10 00000001:00000001:0.0:1713478263.988470:0:31857:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:0.0:1713478263.988475:0:31857:0:(osd_io.c:2674:osd_trunc_unlock_all()) kfreed 'al': 48 at ffff88007c37eb40. 00040000:00000001:0.0:1713478263.988477:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713478263.988479:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:0.0:1713478263.988480:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713478263.988541:0:31857:0:(osd_io.c:698:osd_bufs_put()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713478263.988543:0:31857:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00002000:00000001:0.0:1713478263.988546:0:31857:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713478263.988548:0:31857:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478263.988550:0:31857:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478263.988553:0:31857:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713478263.988554:0:31857:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713478263.988556:0:31857:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713478263.988558:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 9 00000100:00000010:0.0:1713478263.988560:0:31857:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880093a3f000. 00000100:00000010:0.0:1713478263.988564:0:31857:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88009634f000. 00000100:00000001:0.0:1713478263.988565:0:31857:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713478263.988567:0:31857:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713478263.988569:0:31857:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953205, transno 12884953206, xid 1796705787138944 00010000:00000001:0.0:1713478263.988572:0:31857:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713478263.988596:0:31857:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88012b54ca80 x1796705787138944/t12884953206(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:489/0 lens 488/448 e 0 to 0 dl 1713478274 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713478263.988606:0:31857:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713478263.988608:0:31857:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713478263.988612:0:31857:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800a14305e8 time=30 v=5 (1 1 1 3) 00000100:00000001:0.0:1713478263.988616:0:31857:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713478263.988620:0:31857:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:0.0:1713478263.988622:0:31857:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:0.0:1713478263.988625:0:31857:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713478263.988627:0:31857:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713478263.988630:0:31857:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713478263.988633:0:31857:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:0.0:1713478263.988636:0:31857:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a4af4c38. 00000100:00000200:0.0:1713478263.988640:0:31857:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796705787138944, offset 224 00000400:00000200:0.0:1713478263.988645:0:31857:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:0.0:1713478263.988654:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:0.0:1713478263.988660:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [883654:883654:256:4294967295] 192.168.202.21@tcp LPNI seq info [883654:883654:8:4294967295] 00000400:00000200:0.0:1713478263.988669:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:0.0:1713478263.988675:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:0.0:1713478263.988679:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880095540000. 00000800:00000200:0.0:1713478263.988684:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:0.0:1713478263.988690:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:0.0:1713478263.988694:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880095540000 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713478263.988718:0:31857:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713478263.988723:0:31857:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:0.0:1713478263.988725:0:31857:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713478263.988727:0:31857:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478263.988729:0:31857:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713478263.988734:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88012b54ca80 x1796705787138944/t12884953206(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:489/0 lens 488/448 e 0 to 0 dl 1713478274 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713478263.988745:0:31857:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88012b54ca80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30599:x1796705787138944:12345-192.168.202.21@tcp:4:dd.0 Request processed in 6163us (6490us total) trans 12884953206 rc 0/0 00000100:00100000:0.0:1713478263.988754:0:31857:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 64409 00000100:00000040:0.0:1713478263.988757:0:31857:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:0.0:1713478263.988760:0:31857:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713478263.988762:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713478263.988768:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (636485632->637534207) req@ffff88012b54ca80 x1796705787138944/t12884953206(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:489/0 lens 488/448 e 0 to 0 dl 1713478274 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713478263.988777:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713478263.988779:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88012b54ca80 with x1796705787138944 ext(636485632->637534207) 00010000:00000001:0.0:1713478263.988782:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713478263.988784:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713478263.988786:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:0.0:1713478263.988788:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:0.0:1713478263.988791:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:0.0:1713478263.988793:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713478263.988795:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713478263.988796:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713478263.988798:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88012b54ca80 00002000:00000001:0.0:1713478263.988800:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713478263.988802:0:31857:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713478263.988805:0:31857:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88006ad00100. 00000020:00000010:0.0:1713478263.988810:0:31857:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009a274640. 00000020:00000010:0.0:1713478263.988814:0:31857:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008982ba00. 00000020:00000040:0.0:1713478263.988818:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000800:00000200:1.0:1713478263.988819:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000100:00000001:0.0:1713478263.988820:0:31857:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000010:1.0:1713478263.988826:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880095540000. 00000400:00000200:1.0:1713478263.988831:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.988838:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478263.988842:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a4af4c38 00000400:00000010:1.0:1713478263.988845:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a4af4c38. 00000100:00000001:1.0:1713478263.988850:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478263.988852:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478263.990512:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.990524:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478263.990527:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.990531:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.990539:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478263.990550:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a3553c0 00000400:00000200:1.0:1713478263.990557:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53eb19 [8] + 3976 00000800:00000001:1.0:1713478263.990563:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.990577:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.990579:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.990584:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478263.990590:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478263.990593:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478263.990600:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88012b54dc00. 00000100:00000040:1.0:1713478263.990605:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff88012b54dc00 x1796705787139008 msgsize 440 00000100:00100000:1.0:1713478263.990612:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478263.990640:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478263.990650:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.990657:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713478263.991966:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478263.991971:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478263.991973:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953206 is committed 00000001:00000040:0.0:1713478263.991978:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478263.991981:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478263.991984:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88012d10a600. 00000020:00000001:0.0:1713478263.991989:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478263.991991:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478263.991992:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478263.991994:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478263.991997:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88012d10aea0. 00080000:00000010:0.0:1713478263.992000:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88008982a000. 00080000:00000010:0.0:1713478263.992004:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88008982b200. 00000800:00000200:1.0:1713478263.992443:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478263.992450:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495a00. 00000400:00000200:1.0:1713478263.992455:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.992462:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478263.992466:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887660 00000400:00000010:1.0:1713478263.992475:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887660. 00000100:00000001:1.0:1713478263.992479:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478263.992481:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478263.999759:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.999773:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478263.999777:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.999782:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.999793:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478263.999807:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a355400 00000400:00000200:1.0:1713478263.999817:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 155672 00000800:00000001:1.0:1713478263.999827:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.999844:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478263.999848:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478263.999855:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478263.999862:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478263.999864:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478263.999872:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801343b4700. 00000100:00000040:1.0:1713478263.999877:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff8801343b4700 x1796705787139072 msgsize 488 00000100:00100000:1.0:1713478263.999885:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478263.999912:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478263.999922:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478263.999928:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713478263.999952:0:31857:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713478263.999957:0:31857:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787139072 02000000:00000001:0.0:1713478263.999960:0:31857:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713478263.999963:0:31857:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713478263.999965:0:31857:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713478263.999969:0:31857:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713478263.999972:0:31857:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787139072 00000020:00000001:0.0:1713478263.999975:0:31857:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713478263.999976:0:31857:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:0.0:1713478263.999979:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713478263.999981:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=7 00000020:00000001:0.0:1713478263.999984:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:0.0:1713478263.999987:0:31857:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:0.0:1713478263.999991:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713478263.999993:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713478263.999997:0:31857:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008982b200. 00000020:00000010:0.0:1713478264.000001:0:31857:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88006ad00100. 00000020:00000010:0.0:1713478264.000005:0:31857:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009a274640. 00000100:00000040:0.0:1713478264.000011:0:31857:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713478264.000013:0:31857:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713478264.000014:0:31857:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713478264.000016:0:31857:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713478264.000019:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713478264.000021:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:0.0:1713478264.000024:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713478264.000027:0:31857:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713478264.000029:0:31857:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713478264.000031:0:31857:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713478264.000033:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713478264.000035:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713478264.000037:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713478264.000039:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713478264.000041:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713478264.000042:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713478264.000044:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713478264.000046:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478264.000048:0:31857:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713478264.000051:0:31857:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478264.000053:0:31857:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478264.000055:0:31857:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713478264.000057:0:31857:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713478264.000059:0:31857:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713478264.000061:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713478264.000068:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (637534208->638582783) req@ffff8801343b4700 x1796705787139072/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:489/0 lens 488/0 e 0 to 0 dl 1713478274 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713478264.000079:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713478264.000081:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8801343b4700 with x1796705787139072 ext(637534208->638582783) 00010000:00000001:0.0:1713478264.000083:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713478264.000085:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713478264.000087:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:0.0:1713478264.000089:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:0.0:1713478264.000092:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:0.0:1713478264.000095:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713478264.000096:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713478264.000097:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713478264.000099:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff8801343b4700 00002000:00000001:0.0:1713478264.000101:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713478264.000103:0:31857:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713478264.000107:0:31857:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713478264.000126:0:31857:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713478264.000135:0:31857:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713478264.000137:0:31857:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713478264.000141:0:31857:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 64410 00000100:00000040:0.0:1713478264.000144:0:31857:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:0.0:1713478264.000146:0:31857:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137485485824 : -131936224065792 : ffff8801343b4700) 00000100:00000040:0.0:1713478264.000152:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8801343b4700 x1796705787139072/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:489/0 lens 488/0 e 0 to 0 dl 1713478274 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713478264.000168:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713478264.000169:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713478264.000173:0:31857:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8801343b4700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30598:x1796705787139072:12345-192.168.202.21@tcp:4:dd.0 00000100:00000200:0.0:1713478264.000177:0:31857:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787139072 00000020:00000001:0.0:1713478264.000179:0:31857:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713478264.000181:0:31857:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713478264.000183:0:31857:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478264.000184:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713478264.000186:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:0.0:1713478264.000189:0:31857:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713478264.000192:0:31857:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713478264.000193:0:31857:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713478264.000195:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713478264.000196:0:31857:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478264.000198:0:31857:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713478264.000202:0:31857:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713478264.000203:0:31857:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713478264.000207:0:31857:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88009634f000. 02000000:00000001:0.0:1713478264.000209:0:31857:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713478264.000211:0:31857:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478264.000214:0:31857:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713478264.000216:0:31857:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478264.000218:0:31857:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:0.0:1713478264.000220:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713478264.000223:0:31857:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713478264.000225:0:31857:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713478264.000228:0:31857:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713478264.000230:0:31857:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713478264.000232:0:31857:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 free: 3917295616 avail: 3553775616 00000020:00000001:0.0:1713478264.000236:0:31857:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713478264.000238:0:31857:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 avail=3553775616 left=3063750656 unstable=0 tot_grant=490023616 pending=0 00000020:00000001:0.0:1713478264.000241:0:31857:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3063750656 : 3063750656 : b69d2000) 00000020:00000001:0.0:1713478264.000244:0:31857:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713478264.000246:0:31857:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 reports grant 488808448 dropped 0, local 489881600 00000020:00000001:0.0:1713478264.000249:0:31857:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713478264.000251:0:31857:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713478264.000253:0:31857:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 granted: 1073152 ungranted: 0 grant: 488808448 dirty: 1073152 00000020:00000001:0.0:1713478264.000256:0:31857:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713478264.000257:0:31857:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713478264.000259:0:31857:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 wants: 489881600 current grant 488808448 granting: 1073152 00000020:00000020:0.0:1713478264.000262:0:31857:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 tot cached:0 granted:491096768 num_exports: 3 00000020:00000001:0.0:1713478264.000291:0:31857:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1073152 : 1073152 : 106000) 00000020:00000001:0.0:1713478264.000296:0:31857:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713478264.000297:0:31857:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713478264.000299:0:31857:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713478264.000304:0:31857:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:0.0:1713478264.000306:0:31857:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00002000:00000001:0.0:1713478264.000311:0:31857:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713478264.000314:0:31857:0:(osd_io.c:536:osd_map_remote_to_local()) Process entered 00080000:00000001:0.0:1713478264.000318:0:31857:0:(osd_io.c:570:osd_map_remote_to_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713478264.001423:0:31857:0:(osd_io.c:817:osd_bufs_get()) Process leaving (rc=256 : 256 : 100) 00080000:00000001:0.0:1713478264.001438:0:31857:0:(osd_io.c:1208:osd_write_prep()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713478264.001441:0:31857:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713478264.001443:0:31857:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478264.001445:0:31857:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713478264.001448:0:31857:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713478264.001451:0:31857:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88009634c800. 00000100:00000010:0.0:1713478264.001455:0:31857:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880093a3f000. 00000020:00000040:0.0:1713478264.001458:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=8 00010000:00000001:0.0:1713478264.001466:0:31857:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713478264.001469:0:31857:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713478264.001475:0:31857:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88011e1fe000. 00000400:00000010:0.0:1713478264.001483:0:31857:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880068bbd9d8. 00000400:00000200:0.0:1713478264.001487:0:31857:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.21@tcp 00000400:00000200:0.0:1713478264.001496:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:0.0:1713478264.001503:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [883656:883656:256:4294967295] 192.168.202.21@tcp LPNI seq info [883656:883656:8:4294967295] 00000400:00000200:0.0:1713478264.001508:0:31857:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.21@tcp 00000400:00000200:0.0:1713478264.001515:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : GET try# 0 00000800:00000200:0.0:1713478264.001521:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.21@tcp 00000800:00000010:0.0:1713478264.001524:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880095540c00. 00000800:00000200:0.0:1713478264.001529:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:0.0:1713478264.001535:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:0.0:1713478264.001539:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880095540c00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713478264.001563:0:31857:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.21@tcp mbits 0x662182a355400-0x662182a355400 00000100:00000001:0.0:1713478264.001567:0:31857:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:1.0:1713478264.001678:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478264.001686:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880095540c00. 00000400:00000200:1.0:1713478264.001693:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.001703:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478264.001709:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478264.001712:0:7989:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88009634c800 00000100:00000001:1.0:1713478264.001716:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478264.003475:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.003523:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478264.003527:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.003537:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.003545:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:1.0:1713478264.003556:0:7990:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x568495 00000800:00000001:1.0:1713478264.003564:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.004520:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478264.004524:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.004530:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478264.005059:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.005804:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.005808:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.005816:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:1.0:1713478264.005821:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011e1fe000 00000400:00000010:1.0:1713478264.005824:0:7991:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88011e1fe000. 00000100:00000001:1.0:1713478264.005828:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478264.005830:0:7991:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88009634c800 00000100:00000001:1.0:1713478264.005846:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478264.005852:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.005857:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:0.0:1713478264.005955:0:31857:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478264.005963:0:31857:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:0.0:1713478264.005966:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478264.005973:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713478264.005981:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478264.005986:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713478264.005989:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713478264.005992:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713478264.005995:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713478264.005998:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713478264.006000:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713478264.006002:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713478264.006004:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713478264.006006:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713478264.006008:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713478264.006012:0:31857:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713478264.006015:0:31857:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713478264.006017:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713478264.006022:0:31857:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713478264.006026:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:0.0:1713478264.006032:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88008982a000. 00080000:00000001:0.0:1713478264.006037:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134621257728 : -131939088293888 : ffff88008982a000) 00080000:00000001:0.0:1713478264.006043:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:0.0:1713478264.006056:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713478264.006060:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713478264.006062:0:31857:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713478264.006065:0:31857:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713478264.006068:0:31857:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713478264.006071:0:31857:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713478264.006075:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00040000:00000001:0.0:1713478264.006082:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713478264.006084:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:0.0:1713478264.006086:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713478264.006090:0:31857:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713478264.006093:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:0.0:1713478264.006095:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88008982ba00. 00080000:00000001:0.0:1713478264.006098:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134621264384 : -131939088287232 : ffff88008982ba00) 00080000:00000001:0.0:1713478264.006103:0:31857:0:(osd_handler.c:3090:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713478264.006105:0:31857:0:(osd_handler.c:3157:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713478264.006107:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:0.0:1713478264.006110:0:31857:0:(osd_io.c:1803:osd_declare_write()) Process entered 00000001:00000001:0.0:1713478264.006113:0:31857:0:(osd_quota.c:663:osd_declare_inode_qid()) Process entered 00080000:00000010:0.0:1713478264.006115:0:31857:0:(osd_io.c:2646:osd_trunc_lock()) kmalloced '(al)': 48 at ffff88007c37eb40. 00080000:00000001:0.0:1713478264.006118:0:31857:0:(osd_io.c:1888:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713478264.006122:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713478264.006138:0:31857:0:(osd_handler.c:3410:osd_attr_set()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:0.0:1713478264.006142:0:31857:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713478264.006144:0:31857:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88012d10aea0. 00000020:00000040:0.0:1713478264.006147:0:31857:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478264.006150:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=9 00000020:00000001:0.0:1713478264.006152:0:31857:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713478264.006154:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713478264.006157:0:31857:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713478264.006160:0:31857:0:(osd_handler.c:5063:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713478264.006162:0:31857:0:(osd_handler.c:5081:osd_xattr_set()) [0x2c0000403:0xa745:0x0] set version 0x30000c877 (old 0x30000c876) for inode 13563 00080000:00000001:0.0:1713478264.006167:0:31857:0:(osd_handler.c:5090:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713478264.006169:0:31857:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884953207, last_committed = 12884953206 00000001:00000010:0.0:1713478264.006172:0:31857:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88012d10a600. 00000001:00000040:0.0:1713478264.006175:0:31857:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 2 00000020:00000040:0.0:1713478264.006178:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=10 00000001:00000001:0.0:1713478264.006189:0:31857:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:0.0:1713478264.006193:0:31857:0:(osd_io.c:2674:osd_trunc_unlock_all()) kfreed 'al': 48 at ffff88007c37eb40. 00040000:00000001:0.0:1713478264.006195:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713478264.006197:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:0.0:1713478264.006198:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713478264.006236:0:31857:0:(osd_io.c:698:osd_bufs_put()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713478264.006239:0:31857:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00002000:00000001:0.0:1713478264.006241:0:31857:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713478264.006244:0:31857:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478264.006246:0:31857:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478264.006250:0:31857:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713478264.006252:0:31857:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713478264.006253:0:31857:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713478264.006256:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 9 00000100:00000010:0.0:1713478264.006259:0:31857:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880093a3f000. 00000100:00000010:0.0:1713478264.006262:0:31857:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88009634c800. 00000100:00000001:0.0:1713478264.006290:0:31857:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713478264.006293:0:31857:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713478264.006297:0:31857:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953206, transno 12884953207, xid 1796705787139072 00010000:00000001:0.0:1713478264.006301:0:31857:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713478264.006311:0:31857:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8801343b4700 x1796705787139072/t12884953207(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:489/0 lens 488/448 e 0 to 0 dl 1713478274 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713478264.006321:0:31857:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713478264.006323:0:31857:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713478264.006327:0:31857:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800a14305e8 time=31 v=5 (1 1 1 3) 00000100:00000001:0.0:1713478264.006331:0:31857:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713478264.006335:0:31857:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:0.0:1713478264.006337:0:31857:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:0.0:1713478264.006340:0:31857:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713478264.006342:0:31857:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713478264.006345:0:31857:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713478264.006379:0:31857:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:0.0:1713478264.006383:0:31857:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a4af4e58. 00000100:00000200:0.0:1713478264.006388:0:31857:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796705787139072, offset 224 00000400:00000200:0.0:1713478264.006394:0:31857:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:0.0:1713478264.006403:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:0.0:1713478264.006409:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [883657:883657:256:4294967295] 192.168.202.21@tcp LPNI seq info [883657:883657:8:4294967295] 00000400:00000200:0.0:1713478264.006421:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:0.0:1713478264.006429:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:0.0:1713478264.006434:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880095540e00. 00000800:00000200:0.0:1713478264.006441:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:0.0:1713478264.006449:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:0.0:1713478264.006454:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880095540e00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713478264.006480:0:31857:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713478264.006485:0:31857:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:0.0:1713478264.006489:0:31857:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713478264.006491:0:31857:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478264.006495:0:31857:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713478264.006503:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8801343b4700 x1796705787139072/t12884953207(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:489/0 lens 488/448 e 0 to 0 dl 1713478274 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713478264.006522:0:31857:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8801343b4700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30598:x1796705787139072:12345-192.168.202.21@tcp:4:dd.0 Request processed in 6350us (6641us total) trans 12884953207 rc 0/0 00000100:00100000:0.0:1713478264.006536:0:31857:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 64410 00000100:00000040:0.0:1713478264.006541:0:31857:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:0.0:1713478264.006545:0:31857:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713478264.006548:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713478264.006557:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (637534208->638582783) req@ffff8801343b4700 x1796705787139072/t12884953207(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:489/0 lens 488/448 e 0 to 0 dl 1713478274 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713478264.006571:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713478264.006573:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8801343b4700 with x1796705787139072 ext(637534208->638582783) 00010000:00000001:0.0:1713478264.006578:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713478264.006582:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713478264.006585:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:0.0:1713478264.006588:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:0.0:1713478264.006591:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:0.0:1713478264.006593:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713478264.006595:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713478264.006596:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713478264.006598:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff8801343b4700 00002000:00000001:0.0:1713478264.006600:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713478264.006602:0:31857:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713478264.006607:0:31857:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88006ad00100. 00000020:00000010:0.0:1713478264.006612:0:31857:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009a274640. 00000020:00000010:0.0:1713478264.006616:0:31857:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008982b200. 00000020:00000040:0.0:1713478264.006620:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000100:00000001:0.0:1713478264.006622:0:31857:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478264.006623:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478264.006629:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880095540e00. 00000400:00000200:1.0:1713478264.006634:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.006641:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478264.006645:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a4af4e58 00000400:00000010:1.0:1713478264.006648:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a4af4e58. 00000100:00000001:1.0:1713478264.006654:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478264.006655:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478264.008307:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.008319:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478264.008322:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.008325:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.008333:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478264.008343:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a355440 00000400:00000200:1.0:1713478264.008377:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53eb19 [8] + 4416 00000800:00000001:1.0:1713478264.008384:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.008397:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.008400:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.008404:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478264.008409:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478264.008411:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478264.008415:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801343b5180. 00000100:00000040:1.0:1713478264.008418:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff8801343b5180 x1796705787139136 msgsize 440 00000100:00100000:1.0:1713478264.008424:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478264.008442:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478264.008448:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.008452:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00080000:0.0:1713478264.008677:0:9773:0:(pinger.c:499:ping_evictor_main()) evicting all exports of obd lustre-OST0001 older than 1713478234 00000020:00000040:0.0:1713478264.008684:0:9773:0:(obd_config.c:970:class_decref()) Decref lustre-OST0001 (ffff880122e5aaa0) now 10 - evictor 00000100:00000001:0.0:1713478264.009772:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478264.009775:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478264.009778:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953207 is committed 00000001:00000040:0.0:1713478264.009782:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478264.009785:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478264.009788:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88012d10a600. 00000020:00000001:0.0:1713478264.009793:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478264.009795:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478264.009797:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478264.009799:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478264.009801:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88012d10aea0. 00080000:00000010:0.0:1713478264.009804:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88008982ba00. 00080000:00000010:0.0:1713478264.009807:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88008982a000. 00000800:00000200:1.0:1713478264.010295:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478264.010301:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495400. 00000400:00000200:1.0:1713478264.010307:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.010313:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478264.010318:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887880 00000400:00000010:1.0:1713478264.010320:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887880. 00000100:00000001:1.0:1713478264.010324:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478264.010326:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000004:00000001:1.0:1713478264.010392:0:29395:0:(osp_precreate.c:215:osp_statfs_update()) Process entered 00000004:00000020:1.0:1713478264.010395:0:29395:0:(osp_precreate.c:217:osp_statfs_update()) going to update statfs 00000100:00000010:1.0:1713478264.010399:0:29395:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801343b7480. 00000020:00000040:1.0:1713478264.010402:0:29395:0:(genops.c:1127:class_import_get()) import ffff88007bc37000 refcount=3 obd=lustre-OST0000-osc-MDT0000 00000100:00000001:1.0:1713478264.010407:0:29395:0:(client.c:803:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:1.0:1713478264.010409:0:29395:0:(sec.c:439:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:1.0:1713478264.010414:0:29395:0:(sec.c:463:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:1.0:1713478264.010419:0:29395:0:(sec_null.c:166:null_alloc_reqbuf()) kmalloced '(req->rq_reqbuf)': 256 at ffff8801376c2200. 00000100:00000001:1.0:1713478264.010424:0:29395:0:(client.c:883:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478264.010429:0:29395:0:(jobid.c:903:lustre_get_jobid()) Process entered 00000100:00000001:1.0:1713478264.010434:0:29395:0:(jobid.c:944:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713478264.010442:0:29395:0:(ptlrpcd.c:303:ptlrpcd_add_req()) @@@ add req [ffff8801343b7480] to pc [ptlrpcd_00_00+0] req@ffff8801343b7480 x1796705716763008/t0(0) o13->lustre-OST0000-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 0 ref 1 fl New:QU/200/ffffffff rc 0/-1 job:'osp-pre-0-0.0' uid:0 gid:0 00000004:00000001:1.0:1713478264.010463:0:29395:0:(osp_precreate.c:275:osp_statfs_update()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478264.010479:0:7997:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00000100:00000001:1.0:1713478264.010481:0:7997:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478264.010578:0:7997:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00000100:00000001:1.0:1713478264.010581:0:7997:0:(client.c:1841:ptlrpc_check_set()) Process entered 00000100:00000001:1.0:1713478264.010583:0:7997:0:(client.c:1670:ptlrpc_send_new_req()) Process entered 00000100:00000040:1.0:1713478264.010588:0:7997:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Rpc req@ffff880088ab3800 x1796705716763072/t0(0) o41->lustre-MDT0000-osp-MDT0001@0@lo:24/4 lens 224/368 e 0 to 0 dl 0 ref 1 fl New:QU/200/ffffffff rc 0/-1 job:'osp-pre-0-1.0' uid:0 gid:0 00000100:00000001:1.0:1713478264.010598:0:7997:0:(client.c:1264:ptlrpc_import_delay_req()) Process entered 00000100:00000001:1.0:1713478264.010600:0:7997:0:(client.c:1322:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713478264.010603:0:7997:0:(sec.c:675:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:1.0:1713478264.010606:0:7997:0:(sec.c:707:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713478264.010609:0:7997:0:(client.c:1776:ptlrpc_send_new_req()) Sending RPC req@ffff880088ab3800 pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_01:lustre-MDT0001-mdtlov_UUID:7997:1796705716763072:0@lo:41:osp-pre-0-1.0 00000100:00000001:1.0:1713478264.010613:0:7997:0:(niobuf.c:727:ptl_send_rpc()) Process entered 02000000:00000001:1.0:1713478264.010616:0:7997:0:(sec.c:1016:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:1.0:1713478264.010618:0:7997:0:(sec.c:1053:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713478264.010620:0:7997:0:(sec.c:1770:sptlrpc_cli_alloc_repbuf()) Process entered 02000000:00000010:1.0:1713478264.010624:0:7997:0:(sec_null.c:209:null_alloc_repbuf()) kmalloced '(req->rq_repbuf)': 1024 at ffff8800a17ff800. 02000000:00000001:1.0:1713478264.010626:0:7997:0:(sec.c:1780:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:1.0:1713478264.010630:0:7997:0:(lib-me.c:70:LNetMEAttach()) slab-alloced 'me': 88 at ffff880119463bb0. 00000400:00000010:1.0:1713478264.010634:0:7997:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800853b2990. 00000100:00000200:1.0:1713478264.010638:0:7997:0:(niobuf.c:941:ptl_send_rpc()) Setup reply buffer: 1024 bytes, xid 1796705716763072, portal 4 00000100:00000001:1.0:1713478264.010640:0:7997:0:(client.c:3122:ptlrpc_request_addref()) Process entered 00000100:00000001:1.0:1713478264.010642:0:7997:0:(client.c:3124:ptlrpc_request_addref()) Process leaving (rc=18446612134607140864 : -131939102410752 : ffff880088ab3800) 00000100:00000040:1.0:1713478264.010649:0:7997:0:(niobuf.c:961:ptl_send_rpc()) @@@ send flags=200 req@ffff880088ab3800 x1796705716763072/t0(0) o41->lustre-MDT0000-osp-MDT0001@0@lo:24/4 lens 224/368 e 0 to 0 dl 1713478280 ref 2 fl Rpc:r/200/ffffffff rc 0/-1 job:'osp-pre-0-1.0' uid:0 gid:0 00000100:00000001:1.0:1713478264.010656:0:7997:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713478264.010659:0:7997:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-0@lo 00000400:00000010:1.0:1713478264.010661:0:7997:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800853b2220. 00000100:00000200:1.0:1713478264.010664:0:7997:0:(niobuf.c:87:ptl_send_buf()) Sending 224 bytes to portal 24, xid 1796705716763072, offset 0 00000400:00000200:1.0:1713478264.010668:0:7997:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-0@lo 00000400:00000200:1.0:1713478264.010677:0:7997:0:(lib-move.c:4757:lnet_parse()) TRACE: 0@lo(0@lo) <- 0@lo : PUT - for me 00000400:00000200:1.0:1713478264.010684:0:7997:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-0@lo of length 224 into portal 24 MB=0x66218260379c0 00000400:00000200:1.0:1713478264.010690:0:7997:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 18 from 12345-0@lo of length 224/224 into md 0x48c155 [256] + 16352 00000400:00000200:1.0:1713478264.010695:0:7997:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000001:0.0:1713478264.010698:0:13611:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000400:00000200:1.0:1713478264.010699:0:7997:0:(lib-msg.c:797:lnet_health_check()) health check: 0@lo->0@lo: PUT: OK 00000100:00000001:1.0:1713478264.010703:0:7997:0:(events.c:305:request_in_callback()) Process entered 00000100:00100000:0.0:1713478264.010703:0:13611:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705716763008 00000100:00000200:1.0:1713478264.010704:0:7997:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_out 02000000:00000001:0.0:1713478264.010706:0:13611:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000010:1.0:1713478264.010708:0:7997:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801343b6d80. 00000100:00000001:0.0:1713478264.010708:0:13611:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713478264.010710:0:13611:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713478264.010711:0:7997:0:(events.c:356:request_in_callback()) incoming req@ffff8801343b6d80 x1796705716763072 msgsize 224 00000100:00100000:1.0:1713478264.010715:0:7997:0:(events.c:359:request_in_callback()) peer: 12345-0@lo (source: 12345-0@lo) 02000000:00000001:0.0:1713478264.010715:0:13611:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713478264.010718:0:13611:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705716763008 00000020:00000001:0.0:1713478264.010721:0:13611:0:(genops.c:823:class_conn2export()) Process entered 00000100:00000001:1.0:1713478264.010722:0:7997:0:(events.c:392:request_in_callback()) Process leaving 00000020:00000040:0.0:1713478264.010722:0:13611:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a6fbdaf3 00000020:00000001:0.0:1713478264.010724:0:13611:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713478264.010727:0:13611:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88008bb9f800 refcount=5 00000400:00000200:1.0:1713478264.010728:0:7997:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800853b2220 00000400:00000010:1.0:1713478264.010730:0:7997:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800853b2220. 00000020:00000001:0.0:1713478264.010731:0:13611:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134658439168 : -131939051112448 : ffff88008bb9f800) 00000100:00000001:1.0:1713478264.010732:0:7997:0:(events.c:53:request_out_callback()) Process entered 00000020:00000001:0.0:1713478264.010733:0:13611:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134658439168 : -131939051112448 : ffff88008bb9f800) 00000100:00000200:1.0:1713478264.010736:0:7997:0:(events.c:58:request_out_callback()) @@@ type 5, status 0 req@ffff880088ab3800 x1796705716763072/t0(0) o41->lustre-MDT0000-osp-MDT0001@0@lo:24/4 lens 224/368 e 0 to 0 dl 1713478280 ref 2 fl Rpc:r/200/ffffffff rc 0/-1 job:'osp-pre-0-1.0' uid:0 gid:0 00000100:00000001:0.0:1713478264.010737:0:13611:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713478264.010739:0:13611:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713478264.010743:0:13611:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008982a000. 00000100:00000001:1.0:1713478264.010744:0:7997:0:(client.c:2723:__ptlrpc_req_put()) Process entered 00000100:00000040:1.0:1713478264.010747:0:7997:0:(client.c:2731:__ptlrpc_req_put()) @@@ refcount now 1 req@ffff880088ab3800 x1796705716763072/t0(0) o41->lustre-MDT0000-osp-MDT0001@0@lo:24/4 lens 224/368 e 0 to 0 dl 1713478280 ref 2 fl Rpc:Qr/200/ffffffff rc 0/-1 job:'osp-pre-0-1.0' uid:0 gid:0 00000020:00000010:0.0:1713478264.010747:0:13611:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88006ad00100. 00000020:00000010:0.0:1713478264.010750:0:13611:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009a274640. 00000100:00000001:1.0:1713478264.010753:0:7997:0:(client.c:2764:__ptlrpc_req_put()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478264.010754:0:7997:0:(events.c:87:request_out_callback()) Process leaving 00000100:00000001:1.0:1713478264.010757:0:7997:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713478264.010758:0:13611:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_create at +6s 00000100:00000001:1.0:1713478264.010759:0:7997:0:(niobuf.c:977:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:0.0:1713478264.010760:0:13611:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713478264.010761:0:7997:0:(client.c:1798:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713478264.010762:0:13611:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713478264.010764:0:7997:0:(client.c:2309:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713478264.010764:0:13611:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478264.010766:0:7997:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713478264.010768:0:13611:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478264.010772:0:7997:0:(client.c:2476:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:1.0:1713478264.010774:0:7997:0:(client.c:2504:ptlrpc_set_next_timeout()) Process leaving (rc=11 : 11 : b) 00000100:00000001:1.0:1713478264.010776:0:7997:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00000100:00000001:1.0:1713478264.010778:0:7997:0:(client.c:1841:ptlrpc_check_set()) Process entered 00000100:00000001:0.0:1713478264.010778:0:13611:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713478264.010779:0:7997:0:(client.c:2309:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478264.010781:0:7997:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713478264.010786:0:13611:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713478264.010787:0:13611:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713478264.010792:0:13611:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-0@lo, seq: 4918 00000100:00000040:0.0:1713478264.010796:0:13611:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88008bb9f800 : new rpc_count 1 00000100:00000001:0.0:1713478264.010798:0:13611:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134389810048 : -131939319741568 : ffff88007bb70380) 00000100:00000040:0.0:1713478264.010804:0:13611:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007bb70380 x1796705716763008/t0(0) o13->lustre-MDT0000-mdtlov_UUID@0@lo:490/0 lens 224/0 e 0 to 0 dl 1713478275 ref 1 fl New:/200/ffffffff rc 0/-1 job:'osp-pre-0-0.0' uid:0 gid:0 00000100:00000001:0.0:1713478264.010814:0:13611:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713478264.010816:0:9386:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713478264.010816:0:13611:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00000001:1.0:1713478264.010818:0:9386:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713478264.010819:0:13611:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007bb70380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_create00:lustre-MDT0000-mdtlov_UUID+5:7996:x1796705716763008:12345-0@lo:13:osp-pre-0-0.0 00000100:00000200:0.0:1713478264.010823:0:13611:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705716763008 00000020:00000001:0.0:1713478264.010826:0:13611:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713478264.010829:0:13611:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713478264.010830:0:13611:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478264.010831:0:9386:0:(service.c:2047:ptlrpc_server_request_get()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478264.010833:0:9386:0:(service.c:2269:ptlrpc_server_handle_request()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478264.010833:0:13611:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713478264.010835:0:13611:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749520 : -1592802096 : ffffffffa10fc4d0) 00000020:00000001:0.0:1713478264.010838:0:13611:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713478264.010841:0:13611:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713478264.010843:0:13611:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713478264.010845:0:13611:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713478264.010847:0:13611:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713478264.010850:0:13611:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713478264.010851:0:13611:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713478264.010854:0:13611:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 664 at ffff88009634c800. 02000000:00000001:0.0:1713478264.010857:0:13611:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713478264.010859:0:13611:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713478264.010862:0:13611:0:(ofd_dev.c:1830:ofd_statfs_hdl()) Process entered 00002000:00000001:0.0:1713478264.010865:0:13611:0:(ofd_obd.c:718:ofd_statfs()) Process entered 00000020:00000001:0.0:1713478264.010867:0:13611:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713478264.010876:0:13611:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00002000:00000024:0.0:1713478264.010879:0:13611:0:(ofd_obd.c:743:ofd_statfs()) blocks cached 0 granted 494329664 pending 0 free 3902627840 avail 3671105536 00000020:00000020:0.0:1713478264.010883:0:13611:0:(tgt_grant.c:221:tgt_grant_sanity_check()) lustre-OST0000: processing self export: 155456 0 0 00000020:00000020:0.0:1713478264.010886:0:13611:0:(tgt_grant.c:149:tgt_check_export_grants()) lustre-OST0000: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800656a5000 dirty 0 pend 0 grant 494174208 00000020:00000020:0.0:1713478264.010890:0:13611:0:(tgt_grant.c:149:tgt_check_export_grants()) lustre-OST0000: cli lustre-MDT0000-mdtlov_UUID/ffff88008bb9f800 dirty 0 pend 0 grant 0 00000020:00000020:0.0:1713478264.010893:0:13611:0:(tgt_grant.c:149:tgt_check_export_grants()) lustre-OST0000: cli lustre-MDT0001-mdtlov_UUID/ffff88012b69a000 dirty 0 pend 0 grant 0 00002000:00000020:0.0:1713478264.010896:0:13611:0:(ofd_obd.c:766:ofd_statfs()) 958279 blocks: 952790 free, 896229 avail; 262144 objects: 247461 free; state 0 00002000:00000001:0.0:1713478264.010899:0:13611:0:(ofd_obd.c:806:ofd_statfs()) Process leaving 00002000:00000001:0.0:1713478264.010903:0:13611:0:(ofd_dev.c:1848:ofd_statfs_hdl()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713478264.010905:0:13611:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 141733940662, transno 0, xid 1796705716763008 00010000:00000001:0.0:1713478264.010908:0:13611:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713478264.010912:0:13611:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007bb70380 x1796705716763008/t0(0) o13->lustre-MDT0000-mdtlov_UUID@0@lo:490/0 lens 224/368 e 0 to 0 dl 1713478275 ref 1 fl Interpret:/200/0 rc 0/0 job:'osp-pre-0-0.0' uid:0 gid:0 00010000:00000001:0.0:1713478264.010920:0:13611:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713478264.010922:0:13611:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713478264.010924:0:13611:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800922441e8 time=151 v=5 (1 1 1 1) 00000100:00000001:0.0:1713478264.010928:0:13611:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713478264.010931:0:13611:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff880086934540 refcount 66 to 0@lo 00000100:00000001:0.0:1713478264.010934:0:13611:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134572016960 : -131939137534656 : ffff880086934540) 02000000:00000001:0.0:1713478264.010937:0:13611:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713478264.010939:0:13611:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713478264.010941:0:13611:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713478264.010943:0:13611:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-0@lo 00000400:00000010:0.0:1713478264.010946:0:13611:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a4af4a18. 00000100:00000200:0.0:1713478264.010951:0:13611:0:(niobuf.c:87:ptl_send_buf()) Sending 368 bytes to portal 4, xid 1796705716763008, offset 224 00000400:00000200:0.0:1713478264.010956:0:13611:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-0@lo 00000400:00000200:0.0:1713478264.010964:0:13611:0:(lib-move.c:4757:lnet_parse()) TRACE: 0@lo(0@lo) <- 0@lo : PUT - for me 00000400:00000200:0.0:1713478264.010971:0:13611:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-0@lo of length 368 into portal 4 MB=0x6621826037980 00000400:00000200:0.0:1713478264.010976:0:13611:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 4 from 12345-0@lo of length 368/368 into md 0x5684a1 [1] + 224 00000400:00000200:0.0:1713478264.010982:0:13611:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478264.010985:0:13611:0:(lib-msg.c:797:lnet_health_check()) health check: 0@lo->0@lo: PUT: OK 00000100:00000001:0.0:1713478264.011001:0:13611:0:(events.c:97:reply_in_callback()) Process entered 00000100:00000200:0.0:1713478264.011008:0:13611:0:(events.c:99:reply_in_callback()) @@@ type 2, status 0 req@ffff8801343b7480 x1796705716763008/t0(0) o13->lustre-OST0000-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1713478280 ref 1 fl Rpc:Qr/200/ffffffff rc 0/-1 job:'osp-pre-0-0.0' uid:0 gid:0 00000100:00000040:0.0:1713478264.011018:0:13611:0:(events.c:168:reply_in_callback()) @@@ reply in flags=200 mlen=368 offset=224 replen=368 req@ffff8801343b7480 x1796705716763008/t0(0) o13->lustre-OST0000-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1713478280 ref 1 fl Rpc:RQ/200/ffffffff rc 0/-1 job:'osp-pre-0-0.0' uid:0 gid:0 00000100:00000001:0.0:1713478264.011041:0:13611:0:(events.c:182:reply_in_callback()) Process leaving 00000400:00000200:0.0:1713478264.011047:0:13611:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a4af4a18 00000400:00000010:0.0:1713478264.011049:0:13611:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a4af4a18. 00000100:00000001:0.0:1713478264.011054:0:13611:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478264.011055:0:13611:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:0.0:1713478264.011059:0:13611:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713478264.011062:0:13611:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff880086934540 refcount 66 to 0@lo 00010000:00000001:0.0:1713478264.011065:0:13611:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713478264.011067:0:13611:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478264.011069:0:13611:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713478264.011074:0:13611:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007bb70380 x1796705716763008/t0(0) o13->lustre-MDT0000-mdtlov_UUID@0@lo:490/0 lens 224/368 e 0 to 0 dl 1713478275 ref 1 fl Interpret:/200/0 rc 0/0 job:'osp-pre-0-0.0' uid:0 gid:0 00000100:00000001:1.0:1713478264.011084:0:7997:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00000100:00000001:1.0:1713478264.011087:0:7997:0:(client.c:1841:ptlrpc_check_set()) Process entered 00000100:00100000:0.0:1713478264.011089:0:13611:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007bb70380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_create00:lustre-MDT0000-mdtlov_UUID+5:7996:x1796705716763008:12345-0@lo:13:osp-pre-0-0.0 Request processed in 271us (462us total) trans 0 rc 0/0 00000400:00000001:1.0:1713478264.011092:0:7997:0:(lib-msg.c:21:lnet_build_unlink_event()) Process entered 00000400:00000001:1.0:1713478264.011094:0:7997:0:(lib-msg.c:30:lnet_build_unlink_event()) Process leaving 00000400:00000010:1.0:1713478264.011096:0:7997:0:(lib-me.c:113:lnet_me_unlink()) slab-freed 'me': 88 at ffff880119463bb0. 00000400:00000200:1.0:1713478264.011099:0:7997:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800853b2990 00000100:00100000:0.0:1713478264.011100:0:13611:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-0@lo, seq: 4918 00000400:00000010:1.0:1713478264.011101:0:7997:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800853b2990. 00000100:00000001:1.0:1713478264.011104:0:7997:0:(events.c:97:reply_in_callback()) Process entered 00000100:00000040:0.0:1713478264.011105:0:13611:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88008bb9f800 : new rpc_count 0 00000100:00000001:0.0:1713478264.011108:0:13611:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000200:1.0:1713478264.011109:0:7997:0:(events.c:99:reply_in_callback()) @@@ type 6, status 0 req@ffff880088ab3800 x1796705716763072/t0(0) o41->lustre-MDT0000-osp-MDT0001@0@lo:24/4 lens 224/368 e 0 to 0 dl 1713478280 ref 1 fl Rpc:RQ/200/ffffffff rc 0/-1 job:'osp-pre-0-1.0' uid:0 gid:0 00000100:00000001:0.0:1713478264.011110:0:13611:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713478264.011116:0:13611:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88006ad00100. 00000100:00000200:1.0:1713478264.011118:0:7997:0:(events.c:121:reply_in_callback()) @@@ unlink req@ffff880088ab3800 x1796705716763072/t0(0) o41->lustre-MDT0000-osp-MDT0001@0@lo:24/4 lens 224/368 e 0 to 0 dl 1713478280 ref 1 fl Rpc:RQU/200/ffffffff rc 0/-1 job:'osp-pre-0-1.0' uid:0 gid:0 00000020:00000010:0.0:1713478264.011123:0:13611:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009a274640. 00000100:00000001:1.0:1713478264.011125:0:7997:0:(events.c:182:reply_in_callback()) Process leaving 00000100:00000001:1.0:1713478264.011127:0:7997:0:(client.c:2836:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000020:00000010:0.0:1713478264.011128:0:13611:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008982a000. 00000100:00000001:1.0:1713478264.011129:0:7997:0:(client.c:1456:after_reply()) Process entered 02000000:00000001:1.0:1713478264.011131:0:7997:0:(sec.c:1061:do_cli_unwrap_reply()) Process entered 00000100:00000001:1.0:1713478264.011133:0:7997:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000020:00000040:0.0:1713478264.011134:0:13611:0:(genops.c:906:class_export_put()) PUTting export ffff88008bb9f800 : new refcount 4 00000100:00000001:1.0:1713478264.011136:0:7997:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713478264.011138:0:7997:0:(sec.c:1116:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713478264.011138:0:13611:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00001000:1.0:1713478264.011144:0:7997:0:(import.c:1953:obd_at_measure()) add 5 to ffff880095071438 time=100 v=5 (5 5 5 5) 00000100:00001000:1.0:1713478264.011147:0:7997:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800950713f0 time=72 v=5 (1 1 1 1) 00000100:00000001:1.0:1713478264.011150:0:7997:0:(client.c:1377:ptlrpc_check_status()) Process entered 00000100:00000001:1.0:1713478264.011151:0:7997:0:(client.c:1396:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1713478264.011154:0:7997:0:(ldlm_request.c:1522:ldlm_cli_update_pool()) Process entered 00010000:00000001:1.0:1713478264.011156:0:7997:0:(ldlm_request.c:1526:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478264.011159:0:7997:0:(client.c:2937:ptlrpc_free_committed()) Process entered 00000100:00000040:1.0:1713478264.011161:0:7997:0:(client.c:2949:ptlrpc_free_committed()) lustre-MDT0000-osp-MDT0001: skip recheck: last_committed 47244664966 00000100:00000001:1.0:1713478264.011163:0:7997:0:(client.c:2950:ptlrpc_free_committed()) Process leaving 00000100:00000001:1.0:1713478264.011164:0:7997:0:(client.c:1656:after_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713478264.011168:0:7997:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Rpc to Interpret req@ffff880088ab3800 x1796705716763072/t0(0) o41->lustre-MDT0000-osp-MDT0001@0@lo:24/4 lens 224/368 e 0 to 0 dl 1713478280 ref 1 fl Rpc:RQU/200/0 rc 0/0 job:'osp-pre-0-1.0' uid:0 gid:0 00000100:00000001:1.0:1713478264.011175:0:7997:0:(client.c:2193:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:1.0:1713478264.011177:0:7997:0:(niobuf.c:450:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:1.0:1713478264.011179:0:7997:0:(niobuf.c:464:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000004:00000001:1.0:1713478264.011182:0:7997:0:(osp_precreate.c:148:osp_statfs_interpret()) Process entered 00000004:00000040:1.0:1713478264.011187:0:7997:0:(osp_precreate.c:1100:osp_pre_update_msfs()) lustre-MDT0000-osp-MDT0001: blocks=353529 free=349072 avail=317465 avail_mb=1240 hwm_mb=3 files=1024000 ffree=1015483 state=0: rc = 0 00000004:00000020:1.0:1713478264.011194:0:7997:0:(osp_precreate.c:180:osp_statfs_interpret()) lustre-MDT0000-osp-MDT0001 (ffff880095077000): 353529 blocks, 349072 free, 317465 avail, 4096 bsize, 1 reserved mb low, 3 reserved mb high, 32 reserved ino low, 65 reserved ino high, 1024000 files, 1015483 free files 0x0 00000004:00000001:1.0:1713478264.011198:0:7997:0:(osp_precreate.c:182:osp_statfs_interpret()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713478264.011202:0:7997:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880088ab3800 x1796705716763072/t0(0) o41->lustre-MDT0000-osp-MDT0001@0@lo:24/4 lens 224/368 e 0 to 0 dl 1713478280 ref 1 fl Interpret:RQU/200/0 rc 0/0 job:'osp-pre-0-1.0' uid:0 gid:0 00000100:00100000:1.0:1713478264.011211:0:7997:0:(client.c:2258:ptlrpc_check_set()) Completed RPC req@ffff880088ab3800 pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_01:lustre-MDT0001-mdtlov_UUID:7997:1796705716763072:0@lo:41:osp-pre-0-1.0 00000100:00000001:1.0:1713478264.011215:0:7997:0:(client.c:2309:ptlrpc_check_set()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713478264.011217:0:7997:0:(client.c:2723:__ptlrpc_req_put()) Process entered 00000100:00000040:1.0:1713478264.011220:0:7997:0:(client.c:2731:__ptlrpc_req_put()) @@@ refcount now 0 req@ffff880088ab3800 x1796705716763072/t0(0) o41->lustre-MDT0000-osp-MDT0001@0@lo:24/4 lens 224/368 e 0 to 0 dl 1713478280 ref 1 fl Complete:RQU/200/0 rc 0/0 job:'osp-pre-0-1.0' uid:0 gid:0 00000100:00000001:1.0:1713478264.011233:0:7997:0:(client.c:2649:__ptlrpc_free_req()) Process entered 02000000:00000001:1.0:1713478264.011235:0:7997:0:(sec.c:1792:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:1.0:1713478264.011238:0:7997:0:(sec_null.c:223:null_free_repbuf()) kfreed 'req->rq_repbuf': 1024 at ffff8800a17ff800. 02000000:00000001:1.0:1713478264.011242:0:7997:0:(sec.c:1806:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:1.0:1713478264.011244:0:7997:0:(genops.c:1134:class_import_put()) Process entered 00000020:00000040:1.0:1713478264.011246:0:7997:0:(genops.c:1140:class_import_put()) import ffff880095071000 refcount=2 obd=lustre-MDT0000-osp-MDT0001 00000020:00000001:1.0:1713478264.011248:0:7997:0:(genops.c:1147:class_import_put()) Process leaving 02000000:00000010:1.0:1713478264.011250:0:7997:0:(sec_null.c:193:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff88008ea0cc00. 02000000:00000001:1.0:1713478264.011253:0:7997:0:(sec.c:477:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:1.0:1713478264.011255:0:7997:0:(sec.c:494:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:1.0:1713478264.011257:0:7997:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880088ab3800. 00000100:00000001:1.0:1713478264.011260:0:7997:0:(client.c:2707:__ptlrpc_free_req()) Process leaving 00000100:00000001:1.0:1713478264.011261:0:7997:0:(client.c:2764:__ptlrpc_req_put()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713478264.011263:0:7997:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713478264.011292:0:7997:0:(client.c:2476:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:1.0:1713478264.011293:0:7997:0:(client.c:2504:ptlrpc_set_next_timeout()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478264.011295:0:7997:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00000100:00000001:1.0:1713478264.011297:0:7997:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:1.0:1713478264.018155:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.018167:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478264.018170:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.018173:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.018181:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478264.018192:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a355480 00000400:00000200:1.0:1713478264.018199:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 156160 00000800:00000001:1.0:1713478264.018205:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.018219:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.018222:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.018226:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478264.018231:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478264.018233:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478264.018237:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801343b4e00. 00000100:00000040:1.0:1713478264.018241:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff8801343b4e00 x1796705787139200 msgsize 488 00000100:00100000:1.0:1713478264.018246:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478264.018286:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478264.018292:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.018296:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713478264.018321:0:31857:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713478264.018325:0:31857:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787139200 02000000:00000001:0.0:1713478264.018329:0:31857:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713478264.018331:0:31857:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713478264.018333:0:31857:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713478264.018337:0:31857:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713478264.018340:0:31857:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787139200 00000020:00000001:0.0:1713478264.018342:0:31857:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713478264.018344:0:31857:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:0.0:1713478264.018346:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713478264.018374:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=7 00000020:00000001:0.0:1713478264.018377:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:0.0:1713478264.018380:0:31857:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:0.0:1713478264.018384:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713478264.018386:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713478264.018390:0:31857:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008982a000. 00000020:00000010:0.0:1713478264.018394:0:31857:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88006ad00100. 00000020:00000010:0.0:1713478264.018398:0:31857:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009a274640. 00000100:00000040:0.0:1713478264.018404:0:31857:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713478264.018407:0:31857:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713478264.018408:0:31857:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713478264.018410:0:31857:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713478264.018413:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713478264.018415:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:0.0:1713478264.018418:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713478264.018421:0:31857:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713478264.018424:0:31857:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713478264.018427:0:31857:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713478264.018431:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713478264.018434:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713478264.018437:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713478264.018439:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713478264.018441:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713478264.018443:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713478264.018446:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713478264.018447:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478264.018450:0:31857:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713478264.018454:0:31857:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478264.018457:0:31857:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478264.018460:0:31857:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713478264.018463:0:31857:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713478264.018467:0:31857:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713478264.018470:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713478264.018480:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (638582784->639631359) req@ffff8801343b4e00 x1796705787139200/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:490/0 lens 488/0 e 0 to 0 dl 1713478275 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713478264.018496:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713478264.018500:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8801343b4e00 with x1796705787139200 ext(638582784->639631359) 00010000:00000001:0.0:1713478264.018504:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713478264.018507:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713478264.018509:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:0.0:1713478264.018513:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:0.0:1713478264.018516:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:0.0:1713478264.018520:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713478264.018523:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713478264.018525:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713478264.018528:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff8801343b4e00 00002000:00000001:0.0:1713478264.018531:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713478264.018534:0:31857:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713478264.018540:0:31857:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713478264.018564:0:31857:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713478264.018576:0:31857:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713478264.018579:0:31857:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713478264.018584:0:31857:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 64411 00000100:00000040:0.0:1713478264.018587:0:31857:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:0.0:1713478264.018589:0:31857:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137485487616 : -131936224064000 : ffff8801343b4e00) 00000100:00000040:0.0:1713478264.018595:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8801343b4e00 x1796705787139200/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:490/0 lens 488/0 e 0 to 0 dl 1713478275 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713478264.018605:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713478264.018606:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713478264.018610:0:31857:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8801343b4e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30598:x1796705787139200:12345-192.168.202.21@tcp:4:dd.0 00000100:00000200:0.0:1713478264.018614:0:31857:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787139200 00000020:00000001:0.0:1713478264.018616:0:31857:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713478264.018619:0:31857:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713478264.018621:0:31857:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478264.018622:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713478264.018624:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:0.0:1713478264.018627:0:31857:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713478264.018629:0:31857:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713478264.018631:0:31857:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713478264.018633:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713478264.018634:0:31857:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478264.018636:0:31857:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713478264.018640:0:31857:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713478264.018642:0:31857:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713478264.018647:0:31857:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88009634c400. 02000000:00000001:0.0:1713478264.018649:0:31857:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713478264.018651:0:31857:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478264.018654:0:31857:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713478264.018656:0:31857:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478264.018658:0:31857:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:0.0:1713478264.018660:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713478264.018663:0:31857:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713478264.018665:0:31857:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713478264.018667:0:31857:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713478264.018669:0:31857:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713478264.018672:0:31857:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 free: 3917295616 avail: 3552702464 00000020:00000001:0.0:1713478264.018675:0:31857:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713478264.018678:0:31857:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 avail=3552702464 left=3062677504 unstable=0 tot_grant=490023616 pending=0 00000020:00000001:0.0:1713478264.018681:0:31857:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3062677504 : 3062677504 : b68cc000) 00000020:00000001:0.0:1713478264.018684:0:31857:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713478264.018685:0:31857:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 reports grant 488808448 dropped 0, local 489881600 00000020:00000001:0.0:1713478264.018688:0:31857:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713478264.018689:0:31857:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713478264.018691:0:31857:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 granted: 1073152 ungranted: 0 grant: 488808448 dirty: 1073152 00000020:00000001:0.0:1713478264.018695:0:31857:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713478264.018696:0:31857:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713478264.018698:0:31857:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 wants: 489881600 current grant 488808448 granting: 1073152 00000020:00000020:0.0:1713478264.018701:0:31857:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 tot cached:0 granted:491096768 num_exports: 3 00000020:00000001:0.0:1713478264.018703:0:31857:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1073152 : 1073152 : 106000) 00000020:00000001:0.0:1713478264.018705:0:31857:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713478264.018707:0:31857:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713478264.018709:0:31857:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713478264.018712:0:31857:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:0.0:1713478264.018714:0:31857:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00002000:00000001:0.0:1713478264.018719:0:31857:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713478264.018722:0:31857:0:(osd_io.c:536:osd_map_remote_to_local()) Process entered 00080000:00000001:0.0:1713478264.018726:0:31857:0:(osd_io.c:570:osd_map_remote_to_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713478264.019785:0:31857:0:(osd_io.c:817:osd_bufs_get()) Process leaving (rc=256 : 256 : 100) 00080000:00000001:0.0:1713478264.019799:0:31857:0:(osd_io.c:1208:osd_write_prep()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713478264.019802:0:31857:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713478264.019804:0:31857:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478264.019806:0:31857:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713478264.019808:0:31857:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713478264.019812:0:31857:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88009634d400. 00000100:00000010:0.0:1713478264.019815:0:31857:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880093a3f000. 00000020:00000040:0.0:1713478264.019818:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=8 00010000:00000001:0.0:1713478264.019827:0:31857:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713478264.019830:0:31857:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713478264.019835:0:31857:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88011e1fe000. 00000400:00000010:0.0:1713478264.019842:0:31857:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880068bbda10. 00000400:00000200:0.0:1713478264.019848:0:31857:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.21@tcp 00000400:00000200:0.0:1713478264.019856:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:0.0:1713478264.019862:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [883659:883659:256:4294967295] 192.168.202.21@tcp LPNI seq info [883659:883659:8:4294967295] 00000400:00000200:0.0:1713478264.019867:0:31857:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.21@tcp 00000400:00000200:0.0:1713478264.019874:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : GET try# 0 00000800:00000200:0.0:1713478264.019880:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.21@tcp 00000800:00000010:0.0:1713478264.019883:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880095540200. 00000800:00000200:0.0:1713478264.019888:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:0.0:1713478264.019894:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:0.0:1713478264.019898:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880095540200 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713478264.019924:0:31857:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.21@tcp mbits 0x662182a355480-0x662182a355480 00000100:00000001:0.0:1713478264.019928:0:31857:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:1.0:1713478264.020084:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478264.020091:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880095540200. 00000400:00000200:1.0:1713478264.020096:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.020103:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478264.020108:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478264.020110:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88009634d400 00000100:00000001:1.0:1713478264.020112:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478264.021840:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.021888:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478264.021891:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.021895:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.021903:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:1.0:1713478264.021915:0:7991:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x5684b9 00000800:00000001:1.0:1713478264.021923:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.022868:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478264.022872:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.022971:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478264.023554:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.024207:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.024212:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.024221:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:1.0:1713478264.024228:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011e1fe000 00000400:00000010:1.0:1713478264.024232:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88011e1fe000. 00000100:00000001:1.0:1713478264.024237:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478264.024240:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88009634d400 00000100:00000001:1.0:1713478264.024261:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478264.024290:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.024297:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:0.0:1713478264.024380:0:31857:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478264.024388:0:31857:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:0.0:1713478264.024390:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478264.024397:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713478264.024405:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478264.024409:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713478264.024412:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713478264.024415:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713478264.024417:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713478264.024420:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713478264.024422:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713478264.024424:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713478264.024426:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713478264.024428:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713478264.024430:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713478264.024433:0:31857:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713478264.024435:0:31857:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713478264.024438:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713478264.024442:0:31857:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713478264.024446:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:0.0:1713478264.024452:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88008982ba00. 00080000:00000001:0.0:1713478264.024457:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134621264384 : -131939088287232 : ffff88008982ba00) 00080000:00000001:0.0:1713478264.024463:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:0.0:1713478264.024473:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713478264.024477:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713478264.024479:0:31857:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713478264.024482:0:31857:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713478264.024485:0:31857:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713478264.024488:0:31857:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713478264.024492:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00040000:00000001:0.0:1713478264.024499:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713478264.024501:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:0.0:1713478264.024504:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713478264.024508:0:31857:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713478264.024512:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:0.0:1713478264.024515:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88008982b200. 00080000:00000001:0.0:1713478264.024517:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134621262336 : -131939088289280 : ffff88008982b200) 00080000:00000001:0.0:1713478264.024522:0:31857:0:(osd_handler.c:3090:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713478264.024524:0:31857:0:(osd_handler.c:3157:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713478264.024526:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:0.0:1713478264.024529:0:31857:0:(osd_io.c:1803:osd_declare_write()) Process entered 00000001:00000001:0.0:1713478264.024532:0:31857:0:(osd_quota.c:663:osd_declare_inode_qid()) Process entered 00080000:00000010:0.0:1713478264.024534:0:31857:0:(osd_io.c:2646:osd_trunc_lock()) kmalloced '(al)': 48 at ffff88007c37eb40. 00080000:00000001:0.0:1713478264.024537:0:31857:0:(osd_io.c:1888:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713478264.024540:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713478264.024556:0:31857:0:(osd_handler.c:3410:osd_attr_set()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:0.0:1713478264.024559:0:31857:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713478264.024561:0:31857:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88012d10aea0. 00000020:00000040:0.0:1713478264.024563:0:31857:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478264.024566:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=9 00000020:00000001:0.0:1713478264.024568:0:31857:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713478264.024570:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713478264.024573:0:31857:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713478264.024575:0:31857:0:(osd_handler.c:5063:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713478264.024578:0:31857:0:(osd_handler.c:5081:osd_xattr_set()) [0x2c0000403:0xa745:0x0] set version 0x30000c878 (old 0x30000c877) for inode 13563 00080000:00000001:0.0:1713478264.024583:0:31857:0:(osd_handler.c:5090:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713478264.024585:0:31857:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884953208, last_committed = 12884953207 00000001:00000010:0.0:1713478264.024588:0:31857:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88012d10a600. 00000001:00000040:0.0:1713478264.024590:0:31857:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 2 00000020:00000040:0.0:1713478264.024592:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=10 00000001:00000001:0.0:1713478264.024602:0:31857:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:0.0:1713478264.024606:0:31857:0:(osd_io.c:2674:osd_trunc_unlock_all()) kfreed 'al': 48 at ffff88007c37eb40. 00040000:00000001:0.0:1713478264.024608:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713478264.024609:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:0.0:1713478264.024611:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713478264.024652:0:31857:0:(osd_io.c:698:osd_bufs_put()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713478264.024655:0:31857:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00002000:00000001:0.0:1713478264.024657:0:31857:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713478264.024659:0:31857:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478264.024661:0:31857:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478264.024664:0:31857:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713478264.024665:0:31857:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713478264.024667:0:31857:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713478264.024669:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 9 00000100:00000010:0.0:1713478264.024672:0:31857:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880093a3f000. 00000100:00000010:0.0:1713478264.024675:0:31857:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88009634d400. 00000100:00000001:0.0:1713478264.024677:0:31857:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713478264.024679:0:31857:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713478264.024682:0:31857:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953207, transno 12884953208, xid 1796705787139200 00010000:00000001:0.0:1713478264.024684:0:31857:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713478264.024692:0:31857:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8801343b4e00 x1796705787139200/t12884953208(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:490/0 lens 488/448 e 0 to 0 dl 1713478275 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713478264.024701:0:31857:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713478264.024703:0:31857:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713478264.024706:0:31857:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800a14305e8 time=31 v=5 (1 1 1 3) 00000100:00000001:0.0:1713478264.024709:0:31857:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713478264.024712:0:31857:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:0.0:1713478264.024714:0:31857:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:0.0:1713478264.024717:0:31857:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713478264.024719:0:31857:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713478264.024721:0:31857:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713478264.024725:0:31857:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:0.0:1713478264.024728:0:31857:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a4af4a18. 00000100:00000200:0.0:1713478264.024732:0:31857:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796705787139200, offset 224 00000400:00000200:0.0:1713478264.024737:0:31857:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:0.0:1713478264.024744:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:0.0:1713478264.024750:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [883660:883660:256:4294967295] 192.168.202.21@tcp LPNI seq info [883660:883660:8:4294967295] 00000400:00000200:0.0:1713478264.024759:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:0.0:1713478264.024764:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:0.0:1713478264.024768:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880095540e00. 00000800:00000200:0.0:1713478264.024772:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:0.0:1713478264.024778:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:0.0:1713478264.024781:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880095540e00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713478264.024805:0:31857:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713478264.024809:0:31857:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:0.0:1713478264.024811:0:31857:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713478264.024813:0:31857:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478264.024815:0:31857:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713478264.024819:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8801343b4e00 x1796705787139200/t12884953208(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:490/0 lens 488/448 e 0 to 0 dl 1713478275 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713478264.024830:0:31857:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8801343b4e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30598:x1796705787139200:12345-192.168.202.21@tcp:4:dd.0 Request processed in 6223us (6586us total) trans 12884953208 rc 0/0 00000100:00100000:0.0:1713478264.024838:0:31857:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 64411 00000100:00000040:0.0:1713478264.024841:0:31857:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:0.0:1713478264.024843:0:31857:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713478264.024845:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713478264.024851:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (638582784->639631359) req@ffff8801343b4e00 x1796705787139200/t12884953208(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:490/0 lens 488/448 e 0 to 0 dl 1713478275 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713478264.024866:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713478264.024868:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8801343b4e00 with x1796705787139200 ext(638582784->639631359) 00010000:00000001:0.0:1713478264.024871:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713478264.024872:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713478264.024874:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:0.0:1713478264.024876:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:0.0:1713478264.024896:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:0.0:1713478264.024899:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713478264.024900:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713478264.024901:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713478264.024903:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff8801343b4e00 00002000:00000001:0.0:1713478264.024906:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713478264.024908:0:31857:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713478264.024911:0:31857:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88006ad00100. 00000020:00000010:0.0:1713478264.024916:0:31857:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009a274640. 00000020:00000010:0.0:1713478264.024920:0:31857:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008982a000. 00000020:00000040:0.0:1713478264.024923:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000100:00000001:0.0:1713478264.024925:0:31857:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478264.024984:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478264.024992:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880095540e00. 00000400:00000200:1.0:1713478264.024999:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.025007:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478264.025011:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a4af4a18 00000400:00000010:1.0:1713478264.025015:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a4af4a18. 00000100:00000001:1.0:1713478264.025020:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478264.025022:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478264.026233:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.026245:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478264.026248:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.026251:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.026260:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478264.026291:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a3554c0 00000400:00000200:1.0:1713478264.026298:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53eb19 [8] + 4856 00000800:00000001:1.0:1713478264.026305:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.026319:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.026322:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.026326:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478264.026331:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478264.026333:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478264.026337:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801343b4a80. 00000100:00000040:1.0:1713478264.026341:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff8801343b4a80 x1796705787139264 msgsize 440 00000100:00100000:1.0:1713478264.026376:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478264.026394:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478264.026400:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.026404:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713478264.026680:0:7998:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00000100:00000001:0.0:1713478264.026686:0:7998:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713478264.026828:0:13611:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713478264.026831:0:13611:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705716763136 02000000:00000001:0.0:1713478264.026834:0:13611:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713478264.026836:0:13611:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713478264.026838:0:13611:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713478264.026842:0:13611:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713478264.026845:0:13611:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705716763136 00000020:00000001:0.0:1713478264.026847:0:13611:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713478264.026849:0:13611:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a6fbdb08 00000020:00000001:0.0:1713478264.026851:0:13611:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713478264.026854:0:13611:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88008bb99000 refcount=5 00000020:00000001:0.0:1713478264.026857:0:13611:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134658412544 : -131939051139072 : ffff88008bb99000) 00000020:00000001:0.0:1713478264.026860:0:13611:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134658412544 : -131939051139072 : ffff88008bb99000) 00000100:00000001:0.0:1713478264.026865:0:13611:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713478264.026866:0:13611:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713478264.026871:0:13611:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008982a000. 00000020:00000010:0.0:1713478264.026875:0:13611:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88006ad00100. 00000020:00000010:0.0:1713478264.026878:0:13611:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009a274640. 00000100:00000040:0.0:1713478264.026885:0:13611:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_create at +6s 00000100:00000001:0.0:1713478264.026887:0:13611:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713478264.026889:0:13611:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713478264.026891:0:13611:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713478264.026895:0:13611:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713478264.026904:0:13611:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713478264.026911:0:13611:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713478264.026913:0:13611:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713478264.026918:0:13611:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-0@lo, seq: 4919 00000100:00000040:0.0:1713478264.026921:0:13611:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88008bb99000 : new rpc_count 1 00000100:00000001:0.0:1713478264.026923:0:13611:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134607136384 : -131939102415232 : ffff880088ab2680) 00000100:00000040:0.0:1713478264.026930:0:13611:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880088ab2680 x1796705716763136/t0(0) o13->lustre-MDT0000-mdtlov_UUID@0@lo:490/0 lens 224/0 e 0 to 0 dl 1713478275 ref 1 fl New:/200/ffffffff rc 0/-1 job:'osp-pre-1-0.0' uid:0 gid:0 00000100:00000001:0.0:1713478264.026939:0:13611:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713478264.026941:0:13611:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713478264.026944:0:13611:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880088ab2680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_create00:lustre-MDT0000-mdtlov_UUID+5:7999:x1796705716763136:12345-0@lo:13:osp-pre-1-0.0 00000100:00000200:0.0:1713478264.026949:0:13611:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705716763136 00000020:00000001:0.0:1713478264.026951:0:13611:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713478264.026953:0:13611:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713478264.026955:0:13611:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478264.026958:0:13611:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713478264.026959:0:13611:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749520 : -1592802096 : ffffffffa10fc4d0) 00000020:00000001:0.0:1713478264.026962:0:13611:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713478264.026965:0:13611:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713478264.026967:0:13611:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713478264.026968:0:13611:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713478264.026971:0:13611:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713478264.026974:0:13611:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713478264.026976:0:13611:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713478264.026979:0:13611:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 664 at ffff88009634d400. 02000000:00000001:0.0:1713478264.026981:0:13611:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713478264.026984:0:13611:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713478264.026986:0:13611:0:(ofd_dev.c:1830:ofd_statfs_hdl()) Process entered 00002000:00000001:0.0:1713478264.026989:0:13611:0:(ofd_obd.c:718:ofd_statfs()) Process entered 00000020:00000001:0.0:1713478264.026991:0:13611:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713478264.026993:0:13611:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00002000:00000024:0.0:1713478264.026996:0:13611:0:(ofd_obd.c:743:ofd_statfs()) blocks cached 0 granted 491096768 pending 1073152 free 3917295616 avail 3552702464 00000020:00000020:0.0:1713478264.026999:0:13611:0:(tgt_grant.c:221:tgt_grant_sanity_check()) lustre-OST0001: processing self export: 142016 0 0 00000020:00000020:0.0:1713478264.027035:0:13611:0:(tgt_grant.c:149:tgt_check_export_grants()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 dirty 0 pend 1073152 grant 489881600 00000020:00000020:0.0:1713478264.027039:0:13611:0:(tgt_grant.c:149:tgt_check_export_grants()) lustre-OST0001: cli lustre-MDT0000-mdtlov_UUID/ffff88008bb99000 dirty 0 pend 0 grant 0 00000020:00000020:0.0:1713478264.027042:0:13611:0:(tgt_grant.c:149:tgt_check_export_grants()) lustre-OST0001: cli lustre-MDT0001-mdtlov_UUID/ffff8800a5e94800 dirty 0 pend 0 grant 0 00002000:00000020:0.0:1713478264.027046:0:13611:0:(ofd_obd.c:766:ofd_statfs()) 958279 blocks: 956371 free, 867063 avail; 262144 objects: 247530 free; state 0 00002000:00000001:0.0:1713478264.027049:0:13611:0:(ofd_obd.c:806:ofd_statfs()) Process leaving 00002000:00000001:0.0:1713478264.027052:0:13611:0:(ofd_dev.c:1848:ofd_statfs_hdl()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713478264.027054:0:13611:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884952598, transno 0, xid 1796705716763136 00010000:00000001:0.0:1713478264.027057:0:13611:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713478264.027061:0:13611:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880088ab2680 x1796705716763136/t0(0) o13->lustre-MDT0000-mdtlov_UUID@0@lo:490/0 lens 224/368 e 0 to 0 dl 1713478275 ref 1 fl Interpret:/200/0 rc 0/0 job:'osp-pre-1-0.0' uid:0 gid:0 00010000:00000001:0.0:1713478264.027069:0:13611:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713478264.027071:0:13611:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713478264.027074:0:13611:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800922441e8 time=1 v=5 (1 1 1 1) 00000100:00000001:0.0:1713478264.027078:0:13611:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713478264.027081:0:13611:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff880086934540 refcount 66 to 0@lo 00000100:00000001:0.0:1713478264.027083:0:13611:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134572016960 : -131939137534656 : ffff880086934540) 02000000:00000001:0.0:1713478264.027085:0:13611:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713478264.027087:0:13611:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713478264.027089:0:13611:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713478264.027091:0:13611:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-0@lo 00000400:00000010:0.0:1713478264.027095:0:13611:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a4af4440. 00000100:00000200:0.0:1713478264.027099:0:13611:0:(niobuf.c:87:ptl_send_buf()) Sending 368 bytes to portal 4, xid 1796705716763136, offset 224 00000400:00000200:0.0:1713478264.027103:0:13611:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-0@lo 00000400:00000200:0.0:1713478264.027112:0:13611:0:(lib-move.c:4757:lnet_parse()) TRACE: 0@lo(0@lo) <- 0@lo : PUT - for me 00000400:00000200:0.0:1713478264.027119:0:13611:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-0@lo of length 368 into portal 4 MB=0x6621826037a00 00000400:00000200:0.0:1713478264.027124:0:13611:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 4 from 12345-0@lo of length 368/368 into md 0x5684c1 [1] + 224 00000400:00000200:0.0:1713478264.027129:0:13611:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478264.027133:0:13611:0:(lib-msg.c:797:lnet_health_check()) health check: 0@lo->0@lo: PUT: OK 00000100:00000001:0.0:1713478264.027136:0:13611:0:(events.c:97:reply_in_callback()) Process entered 00000100:00000200:0.0:1713478264.027140:0:13611:0:(events.c:99:reply_in_callback()) @@@ type 2, status 0 req@ffff880088ab2d80 x1796705716763136/t0(0) o13->lustre-OST0001-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1713478280 ref 1 fl Rpc:Qr/200/ffffffff rc 0/-1 job:'osp-pre-1-0.0' uid:0 gid:0 00000100:00000040:0.0:1713478264.027149:0:13611:0:(events.c:168:reply_in_callback()) @@@ reply in flags=200 mlen=368 offset=224 replen=368 req@ffff880088ab2d80 x1796705716763136/t0(0) o13->lustre-OST0001-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1713478280 ref 1 fl Rpc:RQ/200/ffffffff rc 0/-1 job:'osp-pre-1-0.0' uid:0 gid:0 00000100:00000001:0.0:1713478264.027192:0:13611:0:(events.c:182:reply_in_callback()) Process leaving 00000400:00000200:0.0:1713478264.027199:0:13611:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a4af4440 00000400:00000010:0.0:1713478264.027201:0:13611:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a4af4440. 00000100:00000001:0.0:1713478264.027205:0:13611:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478264.027207:0:13611:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:0.0:1713478264.027210:0:13611:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713478264.027213:0:13611:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff880086934540 refcount 65 to 0@lo 00010000:00000001:0.0:1713478264.027216:0:13611:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713478264.027218:0:13611:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478264.027220:0:13611:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713478264.027224:0:13611:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880088ab2680 x1796705716763136/t0(0) o13->lustre-MDT0000-mdtlov_UUID@0@lo:490/0 lens 224/368 e 0 to 0 dl 1713478275 ref 1 fl Interpret:/200/0 rc 0/0 job:'osp-pre-1-0.0' uid:0 gid:0 00000100:00100000:0.0:1713478264.027233:0:13611:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880088ab2680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_create00:lustre-MDT0000-mdtlov_UUID+5:7999:x1796705716763136:12345-0@lo:13:osp-pre-1-0.0 Request processed in 292us (460us total) trans 0 rc 0/0 00000100:00100000:0.0:1713478264.027241:0:13611:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-0@lo, seq: 4919 00000100:00000040:0.0:1713478264.027244:0:13611:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88008bb99000 : new rpc_count 0 00000100:00000001:0.0:1713478264.027247:0:13611:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:0.0:1713478264.027248:0:13611:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713478264.027252:0:13611:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88006ad00100. 00000020:00000010:0.0:1713478264.027257:0:13611:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009a274640. 00000020:00000010:0.0:1713478264.027260:0:13611:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008982a000. 00000020:00000040:0.0:1713478264.027264:0:13611:0:(genops.c:906:class_export_put()) PUTting export ffff88008bb99000 : new refcount 4 00000100:00000001:0.0:1713478264.027292:0:13611:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713478264.027639:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478264.027642:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478264.027644:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953208 is committed 00000001:00000040:0.0:1713478264.027647:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478264.027650:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478264.027652:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88012d10a600. 00000020:00000001:0.0:1713478264.027657:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478264.027659:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478264.027660:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478264.027662:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478264.027664:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88012d10aea0. 00080000:00000010:0.0:1713478264.027667:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88008982b200. 00080000:00000010:0.0:1713478264.027670:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88008982ba00. 00000800:00000200:1.0:1713478264.028125:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478264.028130:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495800. 00000400:00000200:1.0:1713478264.028135:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.028140:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478264.028144:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887908 00000400:00000010:1.0:1713478264.028146:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887908. 00000100:00000001:1.0:1713478264.028149:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478264.028151:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478264.034341:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.034380:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478264.034384:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.034387:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.034395:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478264.034407:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a355500 00000400:00000200:1.0:1713478264.034413:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 156648 00000800:00000001:1.0:1713478264.034420:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.034443:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.034446:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.034451:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478264.034455:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478264.034457:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478264.034462:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801343b5c00. 00000100:00000040:1.0:1713478264.034465:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff8801343b5c00 x1796705787139328 msgsize 488 00000100:00100000:1.0:1713478264.034470:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478264.034492:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478264.034499:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.034502:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713478264.034532:0:31857:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713478264.034536:0:31857:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787139328 02000000:00000001:0.0:1713478264.034539:0:31857:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713478264.034542:0:31857:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713478264.034544:0:31857:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713478264.034548:0:31857:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713478264.034551:0:31857:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787139328 00000020:00000001:0.0:1713478264.034554:0:31857:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713478264.034556:0:31857:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:0.0:1713478264.034558:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713478264.034561:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=7 00000020:00000001:0.0:1713478264.034564:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:0.0:1713478264.034566:0:31857:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:0.0:1713478264.034570:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713478264.034572:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713478264.034576:0:31857:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008982ba00. 00000020:00000010:0.0:1713478264.034580:0:31857:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88006ad00100. 00000020:00000010:0.0:1713478264.034583:0:31857:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009a274640. 00000100:00000040:0.0:1713478264.034589:0:31857:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713478264.034592:0:31857:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713478264.034593:0:31857:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713478264.034596:0:31857:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713478264.034598:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713478264.034601:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:0.0:1713478264.034603:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713478264.034606:0:31857:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713478264.034608:0:31857:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713478264.034610:0:31857:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713478264.034612:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713478264.034614:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713478264.034616:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713478264.034618:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713478264.034620:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713478264.034621:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713478264.034623:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713478264.034624:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478264.034626:0:31857:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713478264.034629:0:31857:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478264.034631:0:31857:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478264.034632:0:31857:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713478264.034634:0:31857:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713478264.034636:0:31857:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713478264.034638:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713478264.034646:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (639631360->640679935) req@ffff8801343b5c00 x1796705787139328/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:490/0 lens 488/0 e 0 to 0 dl 1713478275 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713478264.034656:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713478264.034658:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8801343b5c00 with x1796705787139328 ext(639631360->640679935) 00010000:00000001:0.0:1713478264.034661:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713478264.034662:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713478264.034664:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:0.0:1713478264.034666:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:0.0:1713478264.034669:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:0.0:1713478264.034672:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713478264.034673:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713478264.034675:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713478264.034676:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff8801343b5c00 00002000:00000001:0.0:1713478264.034679:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713478264.034681:0:31857:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713478264.034685:0:31857:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713478264.034704:0:31857:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713478264.034713:0:31857:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713478264.034715:0:31857:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713478264.034720:0:31857:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 64412 00000100:00000040:0.0:1713478264.034723:0:31857:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:0.0:1713478264.034725:0:31857:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137485491200 : -131936224060416 : ffff8801343b5c00) 00000100:00000040:0.0:1713478264.034730:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8801343b5c00 x1796705787139328/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:490/0 lens 488/0 e 0 to 0 dl 1713478275 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713478264.034739:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713478264.034740:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713478264.034743:0:31857:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8801343b5c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30599:x1796705787139328:12345-192.168.202.21@tcp:4:dd.0 00000100:00000200:0.0:1713478264.034747:0:31857:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787139328 00000020:00000001:0.0:1713478264.034749:0:31857:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713478264.034752:0:31857:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713478264.034754:0:31857:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478264.034756:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713478264.034757:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:0.0:1713478264.034760:0:31857:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713478264.034763:0:31857:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713478264.034765:0:31857:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713478264.034766:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713478264.034768:0:31857:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478264.034769:0:31857:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713478264.034773:0:31857:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713478264.034775:0:31857:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713478264.034778:0:31857:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88009634e000. 02000000:00000001:0.0:1713478264.034780:0:31857:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713478264.034783:0:31857:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478264.034785:0:31857:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713478264.034787:0:31857:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478264.034789:0:31857:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:0.0:1713478264.034791:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713478264.034794:0:31857:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713478264.034796:0:31857:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713478264.034799:0:31857:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713478264.034801:0:31857:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713478264.034803:0:31857:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 free: 3917295616 avail: 3551629312 00000020:00000001:0.0:1713478264.034807:0:31857:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713478264.034809:0:31857:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 avail=3551629312 left=3061604352 unstable=0 tot_grant=490023616 pending=0 00000020:00000001:0.0:1713478264.034812:0:31857:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3061604352 : 3061604352 : b67c6000) 00000020:00000001:0.0:1713478264.034814:0:31857:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713478264.034816:0:31857:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 reports grant 488808448 dropped 0, local 489881600 00000020:00000001:0.0:1713478264.034819:0:31857:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713478264.034820:0:31857:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713478264.034822:0:31857:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 granted: 1073152 ungranted: 0 grant: 488808448 dirty: 1073152 00000020:00000001:0.0:1713478264.034825:0:31857:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713478264.034826:0:31857:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713478264.034828:0:31857:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 wants: 489881600 current grant 488808448 granting: 1073152 00000020:00000020:0.0:1713478264.034831:0:31857:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 tot cached:0 granted:491096768 num_exports: 3 00000020:00000001:0.0:1713478264.034834:0:31857:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1073152 : 1073152 : 106000) 00000020:00000001:0.0:1713478264.034836:0:31857:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713478264.034838:0:31857:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713478264.034840:0:31857:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713478264.034844:0:31857:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:0.0:1713478264.034846:0:31857:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00002000:00000001:0.0:1713478264.034851:0:31857:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713478264.034854:0:31857:0:(osd_io.c:536:osd_map_remote_to_local()) Process entered 00080000:00000001:0.0:1713478264.034858:0:31857:0:(osd_io.c:570:osd_map_remote_to_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713478264.035955:0:31857:0:(osd_io.c:817:osd_bufs_get()) Process leaving (rc=256 : 256 : 100) 00080000:00000001:0.0:1713478264.035970:0:31857:0:(osd_io.c:1208:osd_write_prep()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713478264.035973:0:31857:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713478264.035975:0:31857:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478264.035977:0:31857:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713478264.035979:0:31857:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713478264.035983:0:31857:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88009634c000. 00000100:00000010:0.0:1713478264.035987:0:31857:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880093a3f000. 00000020:00000040:0.0:1713478264.035990:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=8 00010000:00000001:0.0:1713478264.035998:0:31857:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713478264.036001:0:31857:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713478264.036007:0:31857:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88011e1f8000. 00000400:00000010:0.0:1713478264.036014:0:31857:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880068bbda48. 00000400:00000200:0.0:1713478264.036019:0:31857:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.21@tcp 00000400:00000200:0.0:1713478264.036028:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:0.0:1713478264.036033:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [883662:883662:256:4294967295] 192.168.202.21@tcp LPNI seq info [883662:883662:8:4294967295] 00000400:00000200:0.0:1713478264.036039:0:31857:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.21@tcp 00000400:00000200:0.0:1713478264.036045:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : GET try# 0 00000800:00000200:0.0:1713478264.036051:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.21@tcp 00000800:00000010:0.0:1713478264.036054:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880095540400. 00000800:00000200:0.0:1713478264.036059:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:0.0:1713478264.036065:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:0.0:1713478264.036069:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880095540400 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713478264.036093:0:31857:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.21@tcp mbits 0x662182a355500-0x662182a355500 00000100:00000001:0.0:1713478264.036097:0:31857:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:1.0:1713478264.036188:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478264.036196:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880095540400. 00000400:00000200:1.0:1713478264.036203:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.036213:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478264.036219:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478264.036222:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88009634c000 00000100:00000001:1.0:1713478264.036225:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478264.037803:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.037838:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478264.037842:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.037845:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.037852:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:1.0:1713478264.037863:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x5684d1 00000800:00000001:1.0:1713478264.037871:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.038589:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478264.039442:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.040201:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.040206:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.040214:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:1.0:1713478264.040220:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011e1f8000 00000400:00000010:1.0:1713478264.040223:0:7990:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88011e1f8000. 00000100:00000001:1.0:1713478264.040232:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478264.040234:0:7990:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88009634c000 00000100:00000001:1.0:1713478264.040250:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478264.040256:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.040261:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:0.0:1713478264.040383:0:31857:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478264.040391:0:31857:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:0.0:1713478264.040394:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478264.040400:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713478264.040408:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478264.040412:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713478264.040415:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713478264.040418:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713478264.040421:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713478264.040424:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713478264.040426:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713478264.040428:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713478264.040430:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713478264.040433:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713478264.040435:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713478264.040439:0:31857:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713478264.040441:0:31857:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713478264.040444:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713478264.040448:0:31857:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713478264.040452:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:0.0:1713478264.040459:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88008982b200. 00080000:00000001:0.0:1713478264.040464:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134621262336 : -131939088289280 : ffff88008982b200) 00080000:00000001:0.0:1713478264.040470:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:0.0:1713478264.040481:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713478264.040485:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713478264.040487:0:31857:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713478264.040490:0:31857:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713478264.040493:0:31857:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713478264.040495:0:31857:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713478264.040500:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00040000:00000001:0.0:1713478264.040507:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713478264.040509:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:0.0:1713478264.040512:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713478264.040516:0:31857:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713478264.040520:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:0.0:1713478264.040524:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88008982a000. 00080000:00000001:0.0:1713478264.040527:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134621257728 : -131939088293888 : ffff88008982a000) 00080000:00000001:0.0:1713478264.040534:0:31857:0:(osd_handler.c:3090:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713478264.040536:0:31857:0:(osd_handler.c:3157:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713478264.040539:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:0.0:1713478264.040542:0:31857:0:(osd_io.c:1803:osd_declare_write()) Process entered 00000001:00000001:0.0:1713478264.040545:0:31857:0:(osd_quota.c:663:osd_declare_inode_qid()) Process entered 00080000:00000010:0.0:1713478264.040547:0:31857:0:(osd_io.c:2646:osd_trunc_lock()) kmalloced '(al)': 48 at ffff88007c37eb40. 00080000:00000001:0.0:1713478264.040550:0:31857:0:(osd_io.c:1888:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713478264.040554:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713478264.040570:0:31857:0:(osd_handler.c:3410:osd_attr_set()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:0.0:1713478264.040573:0:31857:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713478264.040576:0:31857:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88012d10aea0. 00000020:00000040:0.0:1713478264.040578:0:31857:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478264.040581:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=9 00000020:00000001:0.0:1713478264.040584:0:31857:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713478264.040586:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713478264.040589:0:31857:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713478264.040592:0:31857:0:(osd_handler.c:5063:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713478264.040594:0:31857:0:(osd_handler.c:5081:osd_xattr_set()) [0x2c0000403:0xa745:0x0] set version 0x30000c879 (old 0x30000c878) for inode 13563 00080000:00000001:0.0:1713478264.040599:0:31857:0:(osd_handler.c:5090:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713478264.040601:0:31857:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884953209, last_committed = 12884953208 00000001:00000010:0.0:1713478264.040605:0:31857:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88012d10a600. 00000001:00000040:0.0:1713478264.040607:0:31857:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 2 00000020:00000040:0.0:1713478264.040609:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=10 00000001:00000001:0.0:1713478264.040620:0:31857:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:0.0:1713478264.040624:0:31857:0:(osd_io.c:2674:osd_trunc_unlock_all()) kfreed 'al': 48 at ffff88007c37eb40. 00040000:00000001:0.0:1713478264.040627:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713478264.040628:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:0.0:1713478264.040629:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713478264.040663:0:31857:0:(osd_io.c:698:osd_bufs_put()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713478264.040666:0:31857:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00002000:00000001:0.0:1713478264.040669:0:31857:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713478264.040672:0:31857:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478264.040674:0:31857:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478264.040678:0:31857:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713478264.040679:0:31857:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713478264.040681:0:31857:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713478264.040683:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 9 00000100:00000010:0.0:1713478264.040686:0:31857:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880093a3f000. 00000100:00000010:0.0:1713478264.040689:0:31857:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88009634c000. 00000100:00000001:0.0:1713478264.040692:0:31857:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713478264.040693:0:31857:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713478264.040696:0:31857:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953208, transno 12884953209, xid 1796705787139328 00010000:00000001:0.0:1713478264.040699:0:31857:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713478264.040707:0:31857:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8801343b5c00 x1796705787139328/t12884953209(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:490/0 lens 488/448 e 0 to 0 dl 1713478275 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713478264.040717:0:31857:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713478264.040719:0:31857:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713478264.040722:0:31857:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800a14305e8 time=31 v=5 (1 1 1 3) 00000100:00000001:0.0:1713478264.040727:0:31857:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713478264.040730:0:31857:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:0.0:1713478264.040732:0:31857:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:0.0:1713478264.040735:0:31857:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713478264.040737:0:31857:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713478264.040740:0:31857:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713478264.040743:0:31857:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:0.0:1713478264.040746:0:31857:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a4af4440. 00000100:00000200:0.0:1713478264.040750:0:31857:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796705787139328, offset 224 00000400:00000200:0.0:1713478264.040755:0:31857:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:0.0:1713478264.040763:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:0.0:1713478264.040769:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [883663:883663:256:4294967295] 192.168.202.21@tcp LPNI seq info [883663:883663:8:4294967295] 00000400:00000200:0.0:1713478264.040779:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:0.0:1713478264.040784:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:0.0:1713478264.040788:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880095540c00. 00000800:00000200:0.0:1713478264.040792:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:0.0:1713478264.040799:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:0.0:1713478264.040803:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880095540c00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713478264.040829:0:31857:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713478264.040832:0:31857:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:0.0:1713478264.040835:0:31857:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713478264.040836:0:31857:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478264.040839:0:31857:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713478264.040844:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8801343b5c00 x1796705787139328/t12884953209(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:490/0 lens 488/448 e 0 to 0 dl 1713478275 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713478264.040855:0:31857:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8801343b5c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30599:x1796705787139328:12345-192.168.202.21@tcp:4:dd.0 Request processed in 6114us (6387us total) trans 12884953209 rc 0/0 00000100:00100000:0.0:1713478264.040865:0:31857:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 64412 00000100:00000040:0.0:1713478264.040868:0:31857:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:0.0:1713478264.040871:0:31857:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713478264.040873:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713478264.040879:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (639631360->640679935) req@ffff8801343b5c00 x1796705787139328/t12884953209(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:490/0 lens 488/448 e 0 to 0 dl 1713478275 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713478264.040888:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713478264.040890:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8801343b5c00 with x1796705787139328 ext(639631360->640679935) 00010000:00000001:0.0:1713478264.040893:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713478264.040895:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713478264.040897:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:0.0:1713478264.040899:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:0.0:1713478264.040902:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:0.0:1713478264.040905:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713478264.040906:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713478264.040907:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713478264.040909:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff8801343b5c00 00002000:00000001:0.0:1713478264.040911:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713478264.040913:0:31857:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713478264.040916:0:31857:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88006ad00100. 00000020:00000010:0.0:1713478264.040921:0:31857:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009a274640. 00000020:00000010:0.0:1713478264.040925:0:31857:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008982ba00. 00000020:00000040:0.0:1713478264.040928:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000100:00000001:0.0:1713478264.040931:0:31857:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478264.040975:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478264.040981:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880095540c00. 00000400:00000200:1.0:1713478264.040987:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.040994:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478264.040998:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a4af4440 00000400:00000010:1.0:1713478264.041001:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a4af4440. 00000100:00000001:1.0:1713478264.041006:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478264.041008:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478264.042465:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.042488:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478264.042491:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.042494:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.042501:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478264.042511:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a355540 00000400:00000200:1.0:1713478264.042518:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53eb19 [8] + 5296 00000800:00000001:1.0:1713478264.042524:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.042538:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.042541:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.042545:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478264.042550:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478264.042552:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478264.042556:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801343b7100. 00000100:00000040:1.0:1713478264.042559:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff8801343b7100 x1796705787139392 msgsize 440 00000100:00100000:1.0:1713478264.042564:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478264.042581:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478264.042587:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.042591:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713478264.043960:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478264.043964:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478264.043967:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953209 is committed 00000001:00000040:0.0:1713478264.043971:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478264.043975:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478264.043978:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88012d10a600. 00000020:00000001:0.0:1713478264.043983:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478264.043985:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478264.043986:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478264.043989:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478264.043991:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88012d10aea0. 00080000:00000010:0.0:1713478264.043994:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88008982a000. 00080000:00000010:0.0:1713478264.043998:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88008982b200. 00000800:00000200:1.0:1713478264.044456:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478264.044462:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495600. 00000400:00000200:1.0:1713478264.044468:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.044475:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478264.044479:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801368872a8 00000400:00000010:1.0:1713478264.044482:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801368872a8. 00000100:00000001:1.0:1713478264.044486:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478264.044488:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478264.053854:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.053868:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478264.053873:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.053877:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.053888:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478264.053903:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a355580 00000400:00000200:1.0:1713478264.053912:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 157136 00000800:00000001:1.0:1713478264.053921:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.053942:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.053946:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.053953:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478264.053960:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478264.053963:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478264.053969:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801343b6a00. 00000100:00000040:1.0:1713478264.053973:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff8801343b6a00 x1796705787139456 msgsize 488 00000100:00100000:1.0:1713478264.053981:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478264.054004:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478264.054013:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.054019:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713478264.054042:0:31857:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713478264.054047:0:31857:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787139456 02000000:00000001:0.0:1713478264.054050:0:31857:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713478264.054053:0:31857:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713478264.054055:0:31857:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713478264.054059:0:31857:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713478264.054062:0:31857:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787139456 00000020:00000001:0.0:1713478264.054064:0:31857:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713478264.054066:0:31857:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:0.0:1713478264.054068:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713478264.054071:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=7 00000020:00000001:0.0:1713478264.054074:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:0.0:1713478264.054077:0:31857:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:0.0:1713478264.054081:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713478264.054083:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713478264.054087:0:31857:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008982b200. 00000020:00000010:0.0:1713478264.054090:0:31857:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88006ad00100. 00000020:00000010:0.0:1713478264.054094:0:31857:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009a274640. 00000100:00000040:0.0:1713478264.054099:0:31857:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713478264.054102:0:31857:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713478264.054103:0:31857:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713478264.054105:0:31857:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713478264.054108:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713478264.054110:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:0.0:1713478264.054113:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713478264.054116:0:31857:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713478264.054118:0:31857:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713478264.054120:0:31857:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713478264.054122:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713478264.054125:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713478264.054127:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713478264.054128:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713478264.054130:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713478264.054131:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713478264.054134:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713478264.054135:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478264.054137:0:31857:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713478264.054140:0:31857:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478264.054142:0:31857:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478264.054144:0:31857:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713478264.054146:0:31857:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713478264.054148:0:31857:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713478264.054150:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713478264.054157:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (640679936->641728511) req@ffff8801343b6a00 x1796705787139456/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:490/0 lens 488/0 e 0 to 0 dl 1713478275 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713478264.054167:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713478264.054169:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8801343b6a00 with x1796705787139456 ext(640679936->641728511) 00010000:00000001:0.0:1713478264.054172:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713478264.054174:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713478264.054176:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:0.0:1713478264.054178:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:0.0:1713478264.054180:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:0.0:1713478264.054183:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713478264.054185:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713478264.054186:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713478264.054188:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff8801343b6a00 00002000:00000001:0.0:1713478264.054190:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713478264.054192:0:31857:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713478264.054196:0:31857:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713478264.054214:0:31857:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713478264.054222:0:31857:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713478264.054224:0:31857:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713478264.054229:0:31857:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 64413 00000100:00000040:0.0:1713478264.054232:0:31857:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:0.0:1713478264.054234:0:31857:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137485494784 : -131936224056832 : ffff8801343b6a00) 00000100:00000040:0.0:1713478264.054239:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8801343b6a00 x1796705787139456/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:490/0 lens 488/0 e 0 to 0 dl 1713478275 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713478264.054255:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713478264.054256:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713478264.054260:0:31857:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8801343b6a00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30599:x1796705787139456:12345-192.168.202.21@tcp:4:dd.0 00000100:00000200:0.0:1713478264.054290:0:31857:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787139456 00000020:00000001:0.0:1713478264.054293:0:31857:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713478264.054295:0:31857:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713478264.054297:0:31857:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478264.054299:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713478264.054300:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:0.0:1713478264.054303:0:31857:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713478264.054306:0:31857:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713478264.054308:0:31857:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713478264.054310:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713478264.054311:0:31857:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478264.054313:0:31857:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713478264.054317:0:31857:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713478264.054319:0:31857:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713478264.054322:0:31857:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88009634c000. 02000000:00000001:0.0:1713478264.054324:0:31857:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713478264.054327:0:31857:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478264.054330:0:31857:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713478264.054331:0:31857:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478264.054334:0:31857:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:0.0:1713478264.054335:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713478264.054339:0:31857:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713478264.054341:0:31857:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713478264.054343:0:31857:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713478264.054345:0:31857:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713478264.054377:0:31857:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 free: 3917295616 avail: 3550556160 00000020:00000001:0.0:1713478264.054380:0:31857:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713478264.054383:0:31857:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 avail=3550556160 left=3060531200 unstable=0 tot_grant=490023616 pending=0 00000020:00000001:0.0:1713478264.054386:0:31857:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3060531200 : 3060531200 : b66c0000) 00000020:00000001:0.0:1713478264.054389:0:31857:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713478264.054391:0:31857:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 reports grant 488808448 dropped 0, local 489881600 00000020:00000001:0.0:1713478264.054394:0:31857:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713478264.054396:0:31857:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713478264.054398:0:31857:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 granted: 1073152 ungranted: 0 grant: 488808448 dirty: 1073152 00000020:00000001:0.0:1713478264.054401:0:31857:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713478264.054402:0:31857:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713478264.054404:0:31857:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 wants: 489881600 current grant 488808448 granting: 1073152 00000020:00000020:0.0:1713478264.054407:0:31857:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 tot cached:0 granted:491096768 num_exports: 3 00000020:00000001:0.0:1713478264.054410:0:31857:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1073152 : 1073152 : 106000) 00000020:00000001:0.0:1713478264.054412:0:31857:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713478264.054413:0:31857:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713478264.054415:0:31857:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713478264.054419:0:31857:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:0.0:1713478264.054422:0:31857:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00002000:00000001:0.0:1713478264.054427:0:31857:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713478264.054432:0:31857:0:(osd_io.c:536:osd_map_remote_to_local()) Process entered 00080000:00000001:0.0:1713478264.054439:0:31857:0:(osd_io.c:570:osd_map_remote_to_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713478264.055647:0:31857:0:(osd_io.c:817:osd_bufs_get()) Process leaving (rc=256 : 256 : 100) 00080000:00000001:0.0:1713478264.055663:0:31857:0:(osd_io.c:1208:osd_write_prep()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713478264.055665:0:31857:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713478264.055667:0:31857:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478264.055669:0:31857:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713478264.055672:0:31857:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713478264.055676:0:31857:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88009634fc00. 00000100:00000010:0.0:1713478264.055680:0:31857:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880093a3f000. 00000020:00000040:0.0:1713478264.055683:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=8 00010000:00000001:0.0:1713478264.055691:0:31857:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713478264.055694:0:31857:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713478264.055700:0:31857:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88011e1fa000. 00000400:00000010:0.0:1713478264.055708:0:31857:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880068bbda80. 00000400:00000200:0.0:1713478264.055713:0:31857:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.21@tcp 00000400:00000200:0.0:1713478264.055721:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:0.0:1713478264.055727:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [883665:883665:256:4294967295] 192.168.202.21@tcp LPNI seq info [883665:883665:8:4294967295] 00000400:00000200:0.0:1713478264.055733:0:31857:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.21@tcp 00000400:00000200:0.0:1713478264.055739:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : GET try# 0 00000800:00000200:0.0:1713478264.055745:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.21@tcp 00000800:00000010:0.0:1713478264.055748:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880095540000. 00000800:00000200:0.0:1713478264.055753:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:0.0:1713478264.055758:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:0.0:1713478264.055762:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880095540000 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713478264.055786:0:31857:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.21@tcp mbits 0x662182a355580-0x662182a355580 00000100:00000001:0.0:1713478264.055790:0:31857:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:1.0:1713478264.055928:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478264.055936:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880095540000. 00000400:00000200:1.0:1713478264.055943:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.055952:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478264.055959:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478264.055962:0:7989:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88009634fc00 00000100:00000001:1.0:1713478264.055966:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478264.058042:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.058090:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478264.058093:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.058099:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.058107:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:1.0:1713478264.058119:0:7990:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x5684dd 00000800:00000001:1.0:1713478264.058127:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.059654:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478264.059658:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.059857:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.059861:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.059867:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:1.0:1713478264.059872:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011e1fa000 00000400:00000010:1.0:1713478264.059875:0:7990:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88011e1fa000. 00000100:00000001:1.0:1713478264.059879:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478264.059881:0:7990:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88009634fc00 00000100:00000001:1.0:1713478264.059898:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478264.059904:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.059908:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:0.0:1713478264.059973:0:31857:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478264.059981:0:31857:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:0.0:1713478264.059984:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478264.059991:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713478264.059999:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478264.060003:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713478264.060006:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713478264.060008:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713478264.060010:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713478264.060012:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713478264.060014:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713478264.060015:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713478264.060016:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713478264.060018:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713478264.060019:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713478264.060021:0:31857:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713478264.060023:0:31857:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713478264.060025:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713478264.060028:0:31857:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713478264.060030:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:0.0:1713478264.060035:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88008982a000. 00080000:00000001:0.0:1713478264.060039:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134621257728 : -131939088293888 : ffff88008982a000) 00080000:00000001:0.0:1713478264.060044:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:0.0:1713478264.060054:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713478264.060057:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713478264.060059:0:31857:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713478264.060060:0:31857:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713478264.060063:0:31857:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713478264.060065:0:31857:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713478264.060068:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00040000:00000001:0.0:1713478264.060073:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713478264.060075:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:0.0:1713478264.060076:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713478264.060080:0:31857:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713478264.060082:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:0.0:1713478264.060084:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88008982ba00. 00080000:00000001:0.0:1713478264.060087:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134621264384 : -131939088287232 : ffff88008982ba00) 00080000:00000001:0.0:1713478264.060091:0:31857:0:(osd_handler.c:3090:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713478264.060093:0:31857:0:(osd_handler.c:3157:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713478264.060095:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:0.0:1713478264.060098:0:31857:0:(osd_io.c:1803:osd_declare_write()) Process entered 00000001:00000001:0.0:1713478264.060101:0:31857:0:(osd_quota.c:663:osd_declare_inode_qid()) Process entered 00080000:00000010:0.0:1713478264.060104:0:31857:0:(osd_io.c:2646:osd_trunc_lock()) kmalloced '(al)': 48 at ffff88007c37eb40. 00080000:00000001:0.0:1713478264.060106:0:31857:0:(osd_io.c:1888:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713478264.060110:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713478264.060125:0:31857:0:(osd_handler.c:3410:osd_attr_set()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:0.0:1713478264.060128:0:31857:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713478264.060131:0:31857:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88012d10aea0. 00000020:00000040:0.0:1713478264.060133:0:31857:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478264.060136:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=9 00000020:00000001:0.0:1713478264.060138:0:31857:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713478264.060140:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713478264.060143:0:31857:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713478264.060145:0:31857:0:(osd_handler.c:5063:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713478264.060147:0:31857:0:(osd_handler.c:5081:osd_xattr_set()) [0x2c0000403:0xa745:0x0] set version 0x30000c87a (old 0x30000c879) for inode 13563 00080000:00000001:0.0:1713478264.060152:0:31857:0:(osd_handler.c:5090:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713478264.060154:0:31857:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884953210, last_committed = 12884953209 00000001:00000010:0.0:1713478264.060158:0:31857:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88012d10a600. 00000001:00000040:0.0:1713478264.060160:0:31857:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 2 00000020:00000040:0.0:1713478264.060163:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=10 00000001:00000001:0.0:1713478264.060174:0:31857:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:0.0:1713478264.060178:0:31857:0:(osd_io.c:2674:osd_trunc_unlock_all()) kfreed 'al': 48 at ffff88007c37eb40. 00040000:00000001:0.0:1713478264.060181:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713478264.060182:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:0.0:1713478264.060184:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713478264.060220:0:31857:0:(osd_io.c:698:osd_bufs_put()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713478264.060223:0:31857:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00002000:00000001:0.0:1713478264.060226:0:31857:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713478264.060229:0:31857:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478264.060231:0:31857:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478264.060234:0:31857:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713478264.060236:0:31857:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713478264.060238:0:31857:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713478264.060240:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 9 00000100:00000010:0.0:1713478264.060243:0:31857:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880093a3f000. 00000100:00000010:0.0:1713478264.060246:0:31857:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88009634fc00. 00000100:00000001:0.0:1713478264.060248:0:31857:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713478264.060250:0:31857:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713478264.060253:0:31857:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953209, transno 12884953210, xid 1796705787139456 00010000:00000001:0.0:1713478264.060256:0:31857:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713478264.060294:0:31857:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8801343b6a00 x1796705787139456/t12884953210(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:490/0 lens 488/448 e 0 to 0 dl 1713478275 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713478264.060306:0:31857:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713478264.060308:0:31857:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713478264.060311:0:31857:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800a14305e8 time=31 v=5 (1 1 1 3) 00000100:00000001:0.0:1713478264.060315:0:31857:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713478264.060319:0:31857:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:0.0:1713478264.060321:0:31857:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:0.0:1713478264.060324:0:31857:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713478264.060326:0:31857:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713478264.060329:0:31857:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713478264.060332:0:31857:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:0.0:1713478264.060335:0:31857:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a4af4220. 00000100:00000200:0.0:1713478264.060340:0:31857:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796705787139456, offset 224 00000400:00000200:0.0:1713478264.060346:0:31857:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:0.0:1713478264.060385:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:0.0:1713478264.060392:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [883666:883666:256:4294967295] 192.168.202.21@tcp LPNI seq info [883666:883666:8:4294967295] 00000400:00000200:0.0:1713478264.060402:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:0.0:1713478264.060408:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:0.0:1713478264.060412:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880095540300. 00000800:00000200:0.0:1713478264.060417:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:0.0:1713478264.060423:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:0.0:1713478264.060427:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880095540300 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713478264.060448:0:31857:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713478264.060451:0:31857:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:0.0:1713478264.060454:0:31857:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713478264.060456:0:31857:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478264.060458:0:31857:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713478264.060464:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8801343b6a00 x1796705787139456/t12884953210(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:490/0 lens 488/448 e 0 to 0 dl 1713478275 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713478264.060475:0:31857:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8801343b6a00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30599:x1796705787139456:12345-192.168.202.21@tcp:4:dd.0 Request processed in 6218us (6499us total) trans 12884953210 rc 0/0 00000100:00100000:0.0:1713478264.060484:0:31857:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 64413 00000100:00000040:0.0:1713478264.060488:0:31857:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:0.0:1713478264.060490:0:31857:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713478264.060492:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713478264.060499:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (640679936->641728511) req@ffff8801343b6a00 x1796705787139456/t12884953210(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:490/0 lens 488/448 e 0 to 0 dl 1713478275 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713478264.060507:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713478264.060509:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8801343b6a00 with x1796705787139456 ext(640679936->641728511) 00010000:00000001:0.0:1713478264.060512:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713478264.060514:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713478264.060517:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:0.0:1713478264.060519:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:0.0:1713478264.060522:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:0.0:1713478264.060525:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713478264.060526:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713478264.060528:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713478264.060529:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff8801343b6a00 00000800:00000200:1.0:1713478264.060531:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00002000:00000001:0.0:1713478264.060531:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713478264.060533:0:31857:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000800:00000010:1.0:1713478264.060536:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880095540300. 00000020:00000010:0.0:1713478264.060537:0:31857:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88006ad00100. 00000400:00000200:1.0:1713478264.060540:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000010:0.0:1713478264.060542:0:31857:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009a274640. 00000020:00000010:0.0:1713478264.060545:0:31857:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008982b200. 00000400:00000200:1.0:1713478264.060546:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000020:00000040:0.0:1713478264.060549:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000400:00000200:1.0:1713478264.060550:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a4af4220 00000100:00000001:0.0:1713478264.060551:0:31857:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000010:1.0:1713478264.060552:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a4af4220. 00000100:00000001:1.0:1713478264.060557:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478264.060559:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478264.062380:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.062393:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478264.062396:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.062399:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.062408:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478264.062419:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a3555c0 00000400:00000200:1.0:1713478264.062426:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53eb19 [8] + 5736 00000800:00000001:1.0:1713478264.062431:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.062445:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.062448:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.062453:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478264.062458:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478264.062460:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478264.062464:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801343b7b80. 00000100:00000040:1.0:1713478264.062467:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff8801343b7b80 x1796705787139520 msgsize 440 00000100:00100000:1.0:1713478264.062472:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478264.062495:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478264.062502:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.062505:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713478264.063914:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478264.063918:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478264.063921:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953210 is committed 00000001:00000040:0.0:1713478264.063925:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478264.063929:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478264.063932:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88012d10a600. 00000020:00000001:0.0:1713478264.063937:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478264.063939:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478264.063940:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478264.063943:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478264.063945:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88012d10aea0. 00080000:00000010:0.0:1713478264.063948:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88008982ba00. 00080000:00000010:0.0:1713478264.063951:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88008982a000. 00000800:00000200:1.0:1713478264.064399:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478264.064405:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495600. 00000400:00000200:1.0:1713478264.064411:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.064417:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478264.064422:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887110 00000400:00000010:1.0:1713478264.064424:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887110. 00000100:00000001:1.0:1713478264.064428:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478264.064430:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478264.072688:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.072701:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478264.072704:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.072707:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.072715:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478264.072726:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a355600 00000400:00000200:1.0:1713478264.072733:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 157624 00000800:00000001:1.0:1713478264.072739:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.072753:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.072755:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.072760:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478264.072765:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478264.072767:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478264.072771:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801343b5880. 00000100:00000040:1.0:1713478264.072774:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff8801343b5880 x1796705787139584 msgsize 488 00000100:00100000:1.0:1713478264.072779:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478264.072804:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478264.072811:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.072815:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713478264.072929:0:31857:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713478264.072933:0:31857:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787139584 02000000:00000001:0.0:1713478264.072936:0:31857:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713478264.072939:0:31857:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713478264.072941:0:31857:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713478264.072951:0:31857:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713478264.072955:0:31857:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787139584 00000020:00000001:0.0:1713478264.072958:0:31857:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713478264.072959:0:31857:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:0.0:1713478264.072961:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713478264.072964:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=7 00000020:00000001:0.0:1713478264.072967:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:0.0:1713478264.072969:0:31857:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:0.0:1713478264.072973:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713478264.072974:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713478264.072978:0:31857:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008982a000. 00000020:00000010:0.0:1713478264.072982:0:31857:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88006ad00100. 00000020:00000010:0.0:1713478264.072985:0:31857:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009a274640. 00000100:00000040:0.0:1713478264.072991:0:31857:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713478264.072993:0:31857:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713478264.072995:0:31857:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713478264.072996:0:31857:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713478264.072999:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713478264.073001:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:0.0:1713478264.073003:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713478264.073005:0:31857:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713478264.073008:0:31857:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713478264.073009:0:31857:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713478264.073011:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713478264.073013:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713478264.073015:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713478264.073017:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713478264.073018:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713478264.073019:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713478264.073021:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713478264.073022:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478264.073024:0:31857:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713478264.073027:0:31857:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478264.073029:0:31857:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478264.073031:0:31857:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713478264.073032:0:31857:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713478264.073034:0:31857:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713478264.073036:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713478264.073043:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (641728512->642777087) req@ffff8801343b5880 x1796705787139584/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:490/0 lens 488/0 e 0 to 0 dl 1713478275 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713478264.073053:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713478264.073055:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8801343b5880 with x1796705787139584 ext(641728512->642777087) 00010000:00000001:0.0:1713478264.073058:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713478264.073060:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713478264.073061:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:0.0:1713478264.073063:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:0.0:1713478264.073066:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:0.0:1713478264.073068:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713478264.073069:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713478264.073070:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713478264.073072:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff8801343b5880 00002000:00000001:0.0:1713478264.073074:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713478264.073076:0:31857:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713478264.073080:0:31857:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713478264.073099:0:31857:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713478264.073106:0:31857:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713478264.073108:0:31857:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713478264.073112:0:31857:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 64414 00000100:00000040:0.0:1713478264.073115:0:31857:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:0.0:1713478264.073117:0:31857:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137485490304 : -131936224061312 : ffff8801343b5880) 00000100:00000040:0.0:1713478264.073122:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8801343b5880 x1796705787139584/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:490/0 lens 488/0 e 0 to 0 dl 1713478275 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713478264.073130:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713478264.073131:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713478264.073134:0:31857:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8801343b5880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30598:x1796705787139584:12345-192.168.202.21@tcp:4:dd.0 00000100:00000200:0.0:1713478264.073138:0:31857:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787139584 00000020:00000001:0.0:1713478264.073140:0:31857:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713478264.073142:0:31857:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713478264.073143:0:31857:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478264.073146:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713478264.073147:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:0.0:1713478264.073150:0:31857:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713478264.073153:0:31857:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713478264.073155:0:31857:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713478264.073156:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713478264.073157:0:31857:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478264.073159:0:31857:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713478264.073162:0:31857:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713478264.073164:0:31857:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713478264.073167:0:31857:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88009634fc00. 02000000:00000001:0.0:1713478264.073169:0:31857:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713478264.073171:0:31857:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478264.073174:0:31857:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713478264.073175:0:31857:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478264.073177:0:31857:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:0.0:1713478264.073179:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713478264.073182:0:31857:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713478264.073184:0:31857:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713478264.073186:0:31857:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713478264.073188:0:31857:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713478264.073191:0:31857:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 free: 3917295616 avail: 3549483008 00000020:00000001:0.0:1713478264.073194:0:31857:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713478264.073196:0:31857:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 avail=3549483008 left=3059458048 unstable=0 tot_grant=490023616 pending=0 00000020:00000001:0.0:1713478264.073199:0:31857:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3059458048 : 3059458048 : b65ba000) 00000020:00000001:0.0:1713478264.073201:0:31857:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713478264.073203:0:31857:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 reports grant 488808448 dropped 0, local 489881600 00000020:00000001:0.0:1713478264.073205:0:31857:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713478264.073206:0:31857:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713478264.073208:0:31857:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 granted: 1073152 ungranted: 0 grant: 488808448 dirty: 1073152 00000020:00000001:0.0:1713478264.073211:0:31857:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713478264.073213:0:31857:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713478264.073214:0:31857:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 wants: 489881600 current grant 488808448 granting: 1073152 00000020:00000020:0.0:1713478264.073217:0:31857:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 tot cached:0 granted:491096768 num_exports: 3 00000020:00000001:0.0:1713478264.073220:0:31857:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1073152 : 1073152 : 106000) 00000020:00000001:0.0:1713478264.073222:0:31857:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713478264.073223:0:31857:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713478264.073225:0:31857:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713478264.073229:0:31857:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:0.0:1713478264.073231:0:31857:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00002000:00000001:0.0:1713478264.073235:0:31857:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713478264.073238:0:31857:0:(osd_io.c:536:osd_map_remote_to_local()) Process entered 00080000:00000001:0.0:1713478264.073243:0:31857:0:(osd_io.c:570:osd_map_remote_to_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713478264.074328:0:31857:0:(osd_io.c:817:osd_bufs_get()) Process leaving (rc=256 : 256 : 100) 00080000:00000001:0.0:1713478264.074342:0:31857:0:(osd_io.c:1208:osd_write_prep()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713478264.074345:0:31857:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713478264.074370:0:31857:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478264.074373:0:31857:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713478264.074375:0:31857:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713478264.074379:0:31857:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88009634f400. 00000100:00000010:0.0:1713478264.074383:0:31857:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880093a3f000. 00000020:00000040:0.0:1713478264.074386:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=8 00010000:00000001:0.0:1713478264.074394:0:31857:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713478264.074396:0:31857:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713478264.074401:0:31857:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88011e1fa000. 00000400:00000010:0.0:1713478264.074408:0:31857:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880068bbdab8. 00000400:00000200:0.0:1713478264.074413:0:31857:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.21@tcp 00000400:00000200:0.0:1713478264.074421:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:0.0:1713478264.074426:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [883668:883668:256:4294967295] 192.168.202.21@tcp LPNI seq info [883668:883668:8:4294967295] 00000400:00000200:0.0:1713478264.074431:0:31857:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.21@tcp 00000400:00000200:0.0:1713478264.074437:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : GET try# 0 00000800:00000200:0.0:1713478264.074442:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.21@tcp 00000800:00000010:0.0:1713478264.074445:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880095540e00. 00000800:00000200:0.0:1713478264.074450:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:0.0:1713478264.074455:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:0.0:1713478264.074459:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880095540e00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713478264.074480:0:31857:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.21@tcp mbits 0x662182a355600-0x662182a355600 00000100:00000001:0.0:1713478264.074483:0:31857:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:1.0:1713478264.074563:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478264.074568:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880095540e00. 00000400:00000200:1.0:1713478264.074573:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.074579:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478264.074584:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478264.074586:0:7989:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88009634f400 00000100:00000001:1.0:1713478264.074588:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478264.076731:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.076790:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478264.076795:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.076802:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.076813:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:1.0:1713478264.076829:0:7990:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x5684e9 00000800:00000001:1.0:1713478264.076840:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.078160:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478264.078164:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.078494:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.078498:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.078504:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:1.0:1713478264.078509:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011e1fa000 00000400:00000010:1.0:1713478264.078512:0:7990:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88011e1fa000. 00000100:00000001:1.0:1713478264.078516:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478264.078518:0:7990:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88009634f400 00000100:00000001:1.0:1713478264.078535:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478264.078541:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.078545:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:0.0:1713478264.078638:0:31857:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478264.078644:0:31857:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:0.0:1713478264.078646:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478264.078652:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713478264.078659:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478264.078662:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713478264.078664:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713478264.078666:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713478264.078668:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713478264.078670:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713478264.078672:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713478264.078673:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713478264.078674:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713478264.078676:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713478264.078677:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713478264.078679:0:31857:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713478264.078681:0:31857:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713478264.078683:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713478264.078686:0:31857:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713478264.078689:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:0.0:1713478264.078693:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88008982ba00. 00080000:00000001:0.0:1713478264.078697:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134621264384 : -131939088287232 : ffff88008982ba00) 00080000:00000001:0.0:1713478264.078702:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:0.0:1713478264.078712:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713478264.078714:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713478264.078715:0:31857:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713478264.078717:0:31857:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713478264.078720:0:31857:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713478264.078722:0:31857:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713478264.078725:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00040000:00000001:0.0:1713478264.078731:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713478264.078732:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:0.0:1713478264.078734:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713478264.078737:0:31857:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713478264.078740:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:0.0:1713478264.078742:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88008982b200. 00080000:00000001:0.0:1713478264.078744:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134621262336 : -131939088289280 : ffff88008982b200) 00080000:00000001:0.0:1713478264.078749:0:31857:0:(osd_handler.c:3090:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713478264.078751:0:31857:0:(osd_handler.c:3157:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713478264.078753:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:0.0:1713478264.078756:0:31857:0:(osd_io.c:1803:osd_declare_write()) Process entered 00000001:00000001:0.0:1713478264.078758:0:31857:0:(osd_quota.c:663:osd_declare_inode_qid()) Process entered 00080000:00000010:0.0:1713478264.078761:0:31857:0:(osd_io.c:2646:osd_trunc_lock()) kmalloced '(al)': 48 at ffff88007c37eb40. 00080000:00000001:0.0:1713478264.078763:0:31857:0:(osd_io.c:1888:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713478264.078767:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713478264.078782:0:31857:0:(osd_handler.c:3410:osd_attr_set()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:0.0:1713478264.078785:0:31857:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713478264.078788:0:31857:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88012d10aea0. 00000020:00000040:0.0:1713478264.078790:0:31857:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478264.078793:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=9 00000020:00000001:0.0:1713478264.078796:0:31857:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713478264.078798:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713478264.078800:0:31857:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713478264.078803:0:31857:0:(osd_handler.c:5063:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713478264.078805:0:31857:0:(osd_handler.c:5081:osd_xattr_set()) [0x2c0000403:0xa745:0x0] set version 0x30000c87b (old 0x30000c87a) for inode 13563 00080000:00000001:0.0:1713478264.078810:0:31857:0:(osd_handler.c:5090:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713478264.078812:0:31857:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884953211, last_committed = 12884953210 00000001:00000010:0.0:1713478264.078815:0:31857:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88012d10a600. 00000001:00000040:0.0:1713478264.078818:0:31857:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 2 00000020:00000040:0.0:1713478264.078820:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=10 00000001:00000001:0.0:1713478264.078831:0:31857:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:0.0:1713478264.078835:0:31857:0:(osd_io.c:2674:osd_trunc_unlock_all()) kfreed 'al': 48 at ffff88007c37eb40. 00040000:00000001:0.0:1713478264.078838:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713478264.078839:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:0.0:1713478264.078841:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713478264.078876:0:31857:0:(osd_io.c:698:osd_bufs_put()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713478264.078879:0:31857:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00002000:00000001:0.0:1713478264.078882:0:31857:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713478264.078884:0:31857:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478264.078887:0:31857:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478264.078890:0:31857:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713478264.078891:0:31857:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713478264.078893:0:31857:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713478264.078896:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 9 00000100:00000010:0.0:1713478264.078898:0:31857:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880093a3f000. 00000100:00000010:0.0:1713478264.078902:0:31857:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88009634f400. 00000100:00000001:0.0:1713478264.078904:0:31857:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713478264.078905:0:31857:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713478264.078908:0:31857:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953210, transno 12884953211, xid 1796705787139584 00010000:00000001:0.0:1713478264.078911:0:31857:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713478264.078919:0:31857:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8801343b5880 x1796705787139584/t12884953211(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:490/0 lens 488/448 e 0 to 0 dl 1713478275 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713478264.078929:0:31857:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713478264.078931:0:31857:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713478264.078934:0:31857:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800a14305e8 time=31 v=5 (1 1 1 3) 00000100:00000001:0.0:1713478264.078939:0:31857:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713478264.078942:0:31857:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:0.0:1713478264.078944:0:31857:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:0.0:1713478264.078946:0:31857:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713478264.078949:0:31857:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713478264.078952:0:31857:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713478264.078955:0:31857:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:0.0:1713478264.078959:0:31857:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a4af4f68. 00000100:00000200:0.0:1713478264.078963:0:31857:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796705787139584, offset 224 00000400:00000200:0.0:1713478264.078968:0:31857:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:0.0:1713478264.078976:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:0.0:1713478264.078982:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [883669:883669:256:4294967295] 192.168.202.21@tcp LPNI seq info [883669:883669:8:4294967295] 00000400:00000200:0.0:1713478264.078992:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:0.0:1713478264.078997:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:0.0:1713478264.079001:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880095540c00. 00000800:00000200:0.0:1713478264.079006:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:0.0:1713478264.079012:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:0.0:1713478264.079017:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880095540c00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713478264.079042:0:31857:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713478264.079046:0:31857:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:0.0:1713478264.079048:0:31857:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713478264.079050:0:31857:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478264.079052:0:31857:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713478264.079057:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8801343b5880 x1796705787139584/t12884953211(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:490/0 lens 488/448 e 0 to 0 dl 1713478275 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713478264.079068:0:31857:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8801343b5880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30598:x1796705787139584:12345-192.168.202.21@tcp:4:dd.0 Request processed in 5935us (6291us total) trans 12884953211 rc 0/0 00000100:00100000:0.0:1713478264.079077:0:31857:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 64414 00000100:00000040:0.0:1713478264.079080:0:31857:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:0.0:1713478264.079083:0:31857:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713478264.079085:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713478264.079091:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (641728512->642777087) req@ffff8801343b5880 x1796705787139584/t12884953211(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:490/0 lens 488/448 e 0 to 0 dl 1713478275 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713478264.079100:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713478264.079102:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8801343b5880 with x1796705787139584 ext(641728512->642777087) 00010000:00000001:0.0:1713478264.079105:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713478264.079107:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713478264.079109:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:0.0:1713478264.079111:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:0.0:1713478264.079114:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:0.0:1713478264.079116:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713478264.079118:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713478264.079119:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713478264.079121:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff8801343b5880 00002000:00000001:0.0:1713478264.079123:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713478264.079125:0:31857:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713478264.079128:0:31857:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88006ad00100. 00000020:00000010:0.0:1713478264.079133:0:31857:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009a274640. 00000020:00000010:0.0:1713478264.079137:0:31857:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008982a000. 00000020:00000040:0.0:1713478264.079141:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000100:00000001:0.0:1713478264.079143:0:31857:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478264.079187:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478264.079193:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880095540c00. 00000400:00000200:1.0:1713478264.079198:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.079205:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478264.079210:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a4af4f68 00000400:00000010:1.0:1713478264.079212:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a4af4f68. 00000100:00000001:1.0:1713478264.079218:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478264.079220:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478264.080791:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.080802:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478264.080805:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.080807:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.080815:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478264.080824:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a355640 00000400:00000200:1.0:1713478264.080831:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53eb19 [8] + 6176 00000800:00000001:1.0:1713478264.080836:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.080869:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.080872:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.080876:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478264.080881:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478264.080883:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478264.080887:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801343b4380. 00000100:00000040:1.0:1713478264.080890:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff8801343b4380 x1796705787139648 msgsize 440 00000100:00100000:1.0:1713478264.080895:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478264.080914:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478264.080919:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.080923:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713478264.082133:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478264.082137:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478264.082139:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953211 is committed 00000001:00000040:0.0:1713478264.082143:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478264.082146:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478264.082149:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88012d10a600. 00000020:00000001:0.0:1713478264.082153:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478264.082154:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478264.082156:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478264.082158:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478264.082160:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88012d10aea0. 00080000:00000010:0.0:1713478264.082163:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88008982b200. 00080000:00000010:0.0:1713478264.082165:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88008982ba00. 00000800:00000200:1.0:1713478264.082534:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478264.082540:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495800. 00000400:00000200:1.0:1713478264.082545:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.082552:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478264.082556:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887220 00000400:00000010:1.0:1713478264.082559:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887220. 00000100:00000001:1.0:1713478264.082562:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478264.082564:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478264.089446:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.089457:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478264.089460:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.089462:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.089470:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478264.089479:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a355680 00000400:00000200:1.0:1713478264.089486:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 158112 00000800:00000001:1.0:1713478264.089492:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.089503:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.089506:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.089510:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478264.089514:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478264.089516:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478264.089521:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801343b7480. 00000100:00000040:1.0:1713478264.089524:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff8801343b7480 x1796705787139712 msgsize 488 00000100:00100000:1.0:1713478264.089529:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478264.089568:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478264.089575:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.089578:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713478264.089624:0:31857:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713478264.089628:0:31857:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787139712 02000000:00000001:0.0:1713478264.089631:0:31857:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713478264.089633:0:31857:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713478264.089635:0:31857:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713478264.089639:0:31857:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713478264.089642:0:31857:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787139712 00000020:00000001:0.0:1713478264.089645:0:31857:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713478264.089646:0:31857:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:0.0:1713478264.089648:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713478264.089651:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=7 00000020:00000001:0.0:1713478264.089654:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:0.0:1713478264.089656:0:31857:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:0.0:1713478264.089660:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713478264.089662:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713478264.089665:0:31857:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008982ba00. 00000020:00000010:0.0:1713478264.089669:0:31857:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88006ad00100. 00000020:00000010:0.0:1713478264.089672:0:31857:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009a274640. 00000100:00000040:0.0:1713478264.089677:0:31857:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713478264.089679:0:31857:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713478264.089681:0:31857:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713478264.089683:0:31857:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713478264.089685:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713478264.089687:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:0.0:1713478264.089690:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713478264.089692:0:31857:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713478264.089694:0:31857:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713478264.089696:0:31857:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713478264.089698:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713478264.089700:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713478264.089701:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713478264.089703:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713478264.089705:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713478264.089706:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713478264.089708:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713478264.089709:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478264.089710:0:31857:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713478264.089713:0:31857:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478264.089715:0:31857:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478264.089716:0:31857:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713478264.089718:0:31857:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713478264.089720:0:31857:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713478264.089722:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713478264.089729:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (642777088->643825663) req@ffff8801343b7480 x1796705787139712/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:490/0 lens 488/0 e 0 to 0 dl 1713478275 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713478264.089739:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713478264.089740:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8801343b7480 with x1796705787139712 ext(642777088->643825663) 00010000:00000001:0.0:1713478264.089743:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713478264.089745:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713478264.089746:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:0.0:1713478264.089748:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:0.0:1713478264.089750:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:0.0:1713478264.089753:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713478264.089755:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713478264.089756:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713478264.089758:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff8801343b7480 00002000:00000001:0.0:1713478264.089760:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713478264.089762:0:31857:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713478264.089766:0:31857:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713478264.089783:0:31857:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713478264.089791:0:31857:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713478264.089793:0:31857:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713478264.089797:0:31857:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 64415 00000100:00000040:0.0:1713478264.089800:0:31857:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:0.0:1713478264.089802:0:31857:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137485497472 : -131936224054144 : ffff8801343b7480) 00000100:00000040:0.0:1713478264.089807:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8801343b7480 x1796705787139712/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:490/0 lens 488/0 e 0 to 0 dl 1713478275 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713478264.089815:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713478264.089817:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713478264.089820:0:31857:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8801343b7480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30598:x1796705787139712:12345-192.168.202.21@tcp:4:dd.0 00000100:00000200:0.0:1713478264.089823:0:31857:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787139712 00000020:00000001:0.0:1713478264.089825:0:31857:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713478264.089827:0:31857:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713478264.089829:0:31857:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478264.089831:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713478264.089832:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:0.0:1713478264.089834:0:31857:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713478264.089837:0:31857:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713478264.089838:0:31857:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713478264.089840:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713478264.089841:0:31857:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478264.089843:0:31857:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713478264.089846:0:31857:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713478264.089848:0:31857:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713478264.089851:0:31857:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88009634f400. 02000000:00000001:0.0:1713478264.089853:0:31857:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713478264.089855:0:31857:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478264.089858:0:31857:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713478264.089860:0:31857:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478264.089862:0:31857:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:0.0:1713478264.089864:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713478264.089867:0:31857:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713478264.089869:0:31857:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713478264.089871:0:31857:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713478264.089873:0:31857:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713478264.089876:0:31857:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 free: 3917295616 avail: 3548409856 00000020:00000001:0.0:1713478264.089879:0:31857:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713478264.089881:0:31857:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 avail=3548409856 left=3058384896 unstable=0 tot_grant=490023616 pending=0 00000020:00000001:0.0:1713478264.089884:0:31857:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3058384896 : 3058384896 : b64b4000) 00000020:00000001:0.0:1713478264.089886:0:31857:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713478264.089887:0:31857:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 reports grant 488808448 dropped 0, local 489881600 00000020:00000001:0.0:1713478264.089890:0:31857:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713478264.089891:0:31857:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713478264.089893:0:31857:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 granted: 1073152 ungranted: 0 grant: 488808448 dirty: 1073152 00000020:00000001:0.0:1713478264.089896:0:31857:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713478264.089897:0:31857:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713478264.089899:0:31857:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 wants: 489881600 current grant 488808448 granting: 1073152 00000020:00000020:0.0:1713478264.089901:0:31857:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 tot cached:0 granted:491096768 num_exports: 3 00000020:00000001:0.0:1713478264.089904:0:31857:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1073152 : 1073152 : 106000) 00000020:00000001:0.0:1713478264.089906:0:31857:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713478264.089907:0:31857:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713478264.089909:0:31857:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713478264.089912:0:31857:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:0.0:1713478264.089914:0:31857:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00002000:00000001:0.0:1713478264.089918:0:31857:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713478264.089921:0:31857:0:(osd_io.c:536:osd_map_remote_to_local()) Process entered 00080000:00000001:0.0:1713478264.089925:0:31857:0:(osd_io.c:570:osd_map_remote_to_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713478264.091116:0:31857:0:(osd_io.c:817:osd_bufs_get()) Process leaving (rc=256 : 256 : 100) 00080000:00000001:0.0:1713478264.091137:0:31857:0:(osd_io.c:1208:osd_write_prep()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713478264.091141:0:31857:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713478264.091144:0:31857:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478264.091148:0:31857:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713478264.091150:0:31857:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713478264.091155:0:31857:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88009634d000. 00000100:00000010:0.0:1713478264.091159:0:31857:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880093a3f000. 00000020:00000040:0.0:1713478264.091162:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=8 00010000:00000001:0.0:1713478264.091170:0:31857:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713478264.091173:0:31857:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713478264.091179:0:31857:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88011e1f8000. 00000400:00000010:0.0:1713478264.091186:0:31857:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880068bbdaf0. 00000400:00000200:0.0:1713478264.091191:0:31857:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.21@tcp 00000400:00000200:0.0:1713478264.091200:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:0.0:1713478264.091205:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [883671:883671:256:4294967295] 192.168.202.21@tcp LPNI seq info [883671:883671:8:4294967295] 00000400:00000200:0.0:1713478264.091211:0:31857:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.21@tcp 00000400:00000200:0.0:1713478264.091218:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : GET try# 0 00000800:00000200:0.0:1713478264.091223:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.21@tcp 00000800:00000010:0.0:1713478264.091226:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880095540a00. 00000800:00000200:0.0:1713478264.091231:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:0.0:1713478264.091237:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:0.0:1713478264.091241:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880095540a00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713478264.091304:0:31857:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.21@tcp mbits 0x662182a355680-0x662182a355680 00000100:00000001:0.0:1713478264.091307:0:31857:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:1.0:1713478264.091402:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478264.091407:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880095540a00. 00000400:00000200:1.0:1713478264.091412:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.091419:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478264.091423:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478264.091426:0:7989:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88009634d000 00000100:00000001:1.0:1713478264.091429:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478264.093694:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.093747:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478264.093750:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.093773:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.093781:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:1.0:1713478264.093793:0:7990:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x5684f5 00000800:00000001:1.0:1713478264.093801:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.095063:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478264.095067:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.095496:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.095502:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.095510:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:1.0:1713478264.095516:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011e1f8000 00000400:00000010:1.0:1713478264.095520:0:7990:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88011e1f8000. 00000100:00000001:1.0:1713478264.095531:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478264.095534:0:7990:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88009634d000 00000100:00000001:1.0:1713478264.095559:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478264.095569:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.095576:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:0.0:1713478264.095624:0:31857:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478264.095630:0:31857:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:0.0:1713478264.095632:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478264.095637:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713478264.095644:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478264.095647:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713478264.095649:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713478264.095652:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713478264.095654:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713478264.095657:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713478264.095658:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713478264.095660:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713478264.095662:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713478264.095663:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713478264.095664:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713478264.095667:0:31857:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713478264.095669:0:31857:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713478264.095670:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713478264.095673:0:31857:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713478264.095676:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:0.0:1713478264.095679:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88008982b200. 00080000:00000001:0.0:1713478264.095683:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134621262336 : -131939088289280 : ffff88008982b200) 00080000:00000001:0.0:1713478264.095687:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:0.0:1713478264.095696:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713478264.095698:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713478264.095699:0:31857:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713478264.095701:0:31857:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713478264.095703:0:31857:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713478264.095705:0:31857:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713478264.095708:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00040000:00000001:0.0:1713478264.095714:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713478264.095716:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:0.0:1713478264.095718:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713478264.095720:0:31857:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713478264.095723:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:0.0:1713478264.095725:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88008982a000. 00080000:00000001:0.0:1713478264.095728:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134621257728 : -131939088293888 : ffff88008982a000) 00080000:00000001:0.0:1713478264.095732:0:31857:0:(osd_handler.c:3090:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713478264.095734:0:31857:0:(osd_handler.c:3157:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713478264.095736:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:0.0:1713478264.095739:0:31857:0:(osd_io.c:1803:osd_declare_write()) Process entered 00000001:00000001:0.0:1713478264.095742:0:31857:0:(osd_quota.c:663:osd_declare_inode_qid()) Process entered 00080000:00000010:0.0:1713478264.095745:0:31857:0:(osd_io.c:2646:osd_trunc_lock()) kmalloced '(al)': 48 at ffff88007c37eb40. 00080000:00000001:0.0:1713478264.095747:0:31857:0:(osd_io.c:1888:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713478264.095751:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713478264.095767:0:31857:0:(osd_handler.c:3410:osd_attr_set()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:0.0:1713478264.095771:0:31857:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713478264.095774:0:31857:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88012d10aea0. 00000020:00000040:0.0:1713478264.095777:0:31857:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478264.095780:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=9 00000020:00000001:0.0:1713478264.095782:0:31857:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713478264.095784:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713478264.095786:0:31857:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713478264.095789:0:31857:0:(osd_handler.c:5063:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713478264.095791:0:31857:0:(osd_handler.c:5081:osd_xattr_set()) [0x2c0000403:0xa745:0x0] set version 0x30000c87c (old 0x30000c87b) for inode 13563 00080000:00000001:0.0:1713478264.095797:0:31857:0:(osd_handler.c:5090:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713478264.095799:0:31857:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884953212, last_committed = 12884953211 00000001:00000010:0.0:1713478264.095802:0:31857:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88012d10a600. 00000001:00000040:0.0:1713478264.095805:0:31857:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 2 00000020:00000040:0.0:1713478264.095807:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=10 00000001:00000001:0.0:1713478264.095818:0:31857:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:0.0:1713478264.095822:0:31857:0:(osd_io.c:2674:osd_trunc_unlock_all()) kfreed 'al': 48 at ffff88007c37eb40. 00040000:00000001:0.0:1713478264.095825:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713478264.095826:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:0.0:1713478264.095827:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713478264.095865:0:31857:0:(osd_io.c:698:osd_bufs_put()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713478264.095868:0:31857:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00002000:00000001:0.0:1713478264.095870:0:31857:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713478264.095873:0:31857:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478264.095875:0:31857:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478264.095878:0:31857:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713478264.095880:0:31857:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713478264.095881:0:31857:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713478264.095884:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 9 00000100:00000010:0.0:1713478264.095886:0:31857:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880093a3f000. 00000100:00000010:0.0:1713478264.095891:0:31857:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88009634d000. 00000100:00000001:0.0:1713478264.095893:0:31857:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713478264.095895:0:31857:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713478264.095898:0:31857:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953211, transno 12884953212, xid 1796705787139712 00010000:00000001:0.0:1713478264.095901:0:31857:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713478264.095908:0:31857:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8801343b7480 x1796705787139712/t12884953212(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:490/0 lens 488/448 e 0 to 0 dl 1713478275 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713478264.095919:0:31857:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713478264.095921:0:31857:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713478264.095924:0:31857:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800a14305e8 time=31 v=5 (1 1 1 3) 00000100:00000001:0.0:1713478264.095928:0:31857:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713478264.095931:0:31857:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:0.0:1713478264.095933:0:31857:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:0.0:1713478264.095936:0:31857:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713478264.095938:0:31857:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713478264.095941:0:31857:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713478264.095944:0:31857:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:0.0:1713478264.095948:0:31857:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a4af4aa0. 00000100:00000200:0.0:1713478264.095953:0:31857:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796705787139712, offset 224 00000400:00000200:0.0:1713478264.095957:0:31857:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:0.0:1713478264.095966:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:0.0:1713478264.095972:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [883672:883672:256:4294967295] 192.168.202.21@tcp LPNI seq info [883672:883672:8:4294967295] 00000400:00000200:0.0:1713478264.095982:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:0.0:1713478264.095988:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:0.0:1713478264.095992:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880095540000. 00000800:00000200:0.0:1713478264.095996:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:0.0:1713478264.096003:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:0.0:1713478264.096007:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880095540000 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713478264.096032:0:31857:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713478264.096035:0:31857:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:0.0:1713478264.096038:0:31857:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713478264.096040:0:31857:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478264.096042:0:31857:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713478264.096047:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8801343b7480 x1796705787139712/t12884953212(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:490/0 lens 488/448 e 0 to 0 dl 1713478275 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713478264.096058:0:31857:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8801343b7480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30598:x1796705787139712:12345-192.168.202.21@tcp:4:dd.0 Request processed in 6240us (6531us total) trans 12884953212 rc 0/0 00000100:00100000:0.0:1713478264.096068:0:31857:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 64415 00000100:00000040:0.0:1713478264.096071:0:31857:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:0.0:1713478264.096074:0:31857:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713478264.096076:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713478264.096082:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (642777088->643825663) req@ffff8801343b7480 x1796705787139712/t12884953212(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:490/0 lens 488/448 e 0 to 0 dl 1713478275 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713478264.096091:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713478264.096093:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8801343b7480 with x1796705787139712 ext(642777088->643825663) 00010000:00000001:0.0:1713478264.096096:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713478264.096098:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713478264.096100:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:0.0:1713478264.096103:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:0.0:1713478264.096105:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:0.0:1713478264.096108:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00000800:00000200:1.0:1713478264.096109:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00010000:00000001:0.0:1713478264.096109:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713478264.096110:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713478264.096112:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff8801343b7480 00000800:00000010:1.0:1713478264.096113:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880095540000. 00002000:00000001:0.0:1713478264.096114:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713478264.096116:0:31857:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000400:00000200:1.0:1713478264.096118:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000010:0.0:1713478264.096120:0:31857:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88006ad00100. 00000400:00000200:1.0:1713478264.096124:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000020:00000010:0.0:1713478264.096125:0:31857:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009a274640. 00000400:00000200:1.0:1713478264.096128:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a4af4aa0 00000020:00000010:0.0:1713478264.096128:0:31857:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008982ba00. 00000400:00000010:1.0:1713478264.096130:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a4af4aa0. 00000020:00000040:0.0:1713478264.096132:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000100:00000001:0.0:1713478264.096134:0:31857:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713478264.096135:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478264.096137:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478264.097901:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.097914:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478264.097918:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.097923:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.097934:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478264.097949:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a3556c0 00000400:00000200:1.0:1713478264.097959:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53eb19 [8] + 6616 00000800:00000001:1.0:1713478264.097968:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.097987:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.097991:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.097998:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478264.098005:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478264.098008:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478264.098015:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880095acb800. 00000100:00000040:1.0:1713478264.098020:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff880095acb800 x1796705787139776 msgsize 440 00000100:00100000:1.0:1713478264.098027:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478264.098051:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478264.098059:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.098064:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713478264.099337:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478264.099341:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478264.099344:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953212 is committed 00000001:00000040:0.0:1713478264.099377:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478264.099382:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478264.099386:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88012d10a600. 00000020:00000001:0.0:1713478264.099394:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478264.099396:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478264.099399:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478264.099402:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478264.099405:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88012d10aea0. 00080000:00000010:0.0:1713478264.099409:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88008982a000. 00080000:00000010:0.0:1713478264.099415:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88008982b200. 00000800:00000200:1.0:1713478264.099739:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478264.099743:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495400. 00000400:00000200:1.0:1713478264.099747:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.099753:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478264.099757:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887000 00000400:00000010:1.0:1713478264.099759:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887000. 00000100:00000001:1.0:1713478264.099762:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478264.099764:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478264.107606:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.107617:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478264.107620:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.107623:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.107630:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478264.107641:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a355700 00000400:00000200:1.0:1713478264.107664:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 158600 00000800:00000001:1.0:1713478264.107670:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.107684:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.107687:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.107691:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478264.107696:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478264.107698:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478264.107702:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880095ac9f80. 00000100:00000040:1.0:1713478264.107706:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff880095ac9f80 x1796705787139840 msgsize 488 00000100:00100000:1.0:1713478264.107711:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478264.107730:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478264.107736:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.107740:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713478264.107771:0:31857:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713478264.107775:0:31857:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787139840 02000000:00000001:0.0:1713478264.107778:0:31857:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713478264.107781:0:31857:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713478264.107784:0:31857:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713478264.107788:0:31857:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713478264.107791:0:31857:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787139840 00000020:00000001:0.0:1713478264.107793:0:31857:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713478264.107795:0:31857:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:0.0:1713478264.107797:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713478264.107800:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=7 00000020:00000001:0.0:1713478264.107803:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:0.0:1713478264.107806:0:31857:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:0.0:1713478264.107810:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713478264.107811:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713478264.107815:0:31857:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008982b200. 00000020:00000010:0.0:1713478264.107819:0:31857:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88006ad00100. 00000020:00000010:0.0:1713478264.107823:0:31857:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009a274640. 00000100:00000040:0.0:1713478264.107829:0:31857:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713478264.107832:0:31857:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713478264.107833:0:31857:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713478264.107835:0:31857:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713478264.107837:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713478264.107840:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:0.0:1713478264.107842:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713478264.107845:0:31857:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713478264.107848:0:31857:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713478264.107849:0:31857:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713478264.107852:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713478264.107854:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713478264.107856:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713478264.107858:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713478264.107860:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713478264.107861:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713478264.107863:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713478264.107864:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478264.107865:0:31857:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713478264.107868:0:31857:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478264.107870:0:31857:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478264.107872:0:31857:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713478264.107874:0:31857:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713478264.107876:0:31857:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713478264.107878:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713478264.107885:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (643825664->644874239) req@ffff880095ac9f80 x1796705787139840/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:490/0 lens 488/0 e 0 to 0 dl 1713478275 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713478264.107896:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713478264.107898:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880095ac9f80 with x1796705787139840 ext(643825664->644874239) 00010000:00000001:0.0:1713478264.107901:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713478264.107902:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713478264.107904:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:0.0:1713478264.107906:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:0.0:1713478264.107909:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:0.0:1713478264.107911:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713478264.107913:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713478264.107914:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713478264.107916:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880095ac9f80 00002000:00000001:0.0:1713478264.107918:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713478264.107920:0:31857:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713478264.107925:0:31857:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713478264.107944:0:31857:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713478264.107955:0:31857:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713478264.107958:0:31857:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713478264.107965:0:31857:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 64416 00000100:00000040:0.0:1713478264.107969:0:31857:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:0.0:1713478264.107972:0:31857:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134825336704 : -131938884214912 : ffff880095ac9f80) 00000100:00000040:0.0:1713478264.107980:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880095ac9f80 x1796705787139840/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:490/0 lens 488/0 e 0 to 0 dl 1713478275 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713478264.107993:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713478264.107995:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713478264.108001:0:31857:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880095ac9f80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30599:x1796705787139840:12345-192.168.202.21@tcp:4:dd.0 00000100:00000200:0.0:1713478264.108007:0:31857:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787139840 00000020:00000001:0.0:1713478264.108010:0:31857:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713478264.108014:0:31857:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713478264.108017:0:31857:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478264.108020:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713478264.108022:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:0.0:1713478264.108026:0:31857:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713478264.108030:0:31857:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713478264.108033:0:31857:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713478264.108035:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713478264.108038:0:31857:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478264.108041:0:31857:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713478264.108046:0:31857:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713478264.108049:0:31857:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713478264.108055:0:31857:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88009634d000. 02000000:00000001:0.0:1713478264.108058:0:31857:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713478264.108061:0:31857:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478264.108066:0:31857:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713478264.108068:0:31857:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478264.108071:0:31857:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:0.0:1713478264.108073:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713478264.108079:0:31857:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713478264.108082:0:31857:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713478264.108085:0:31857:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713478264.108088:0:31857:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713478264.108092:0:31857:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 free: 3917295616 avail: 3547336704 00000020:00000001:0.0:1713478264.108098:0:31857:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713478264.108101:0:31857:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 avail=3547336704 left=3057311744 unstable=0 tot_grant=490023616 pending=0 00000020:00000001:0.0:1713478264.108107:0:31857:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3057311744 : 3057311744 : b63ae000) 00000020:00000001:0.0:1713478264.108110:0:31857:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713478264.108113:0:31857:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 reports grant 488808448 dropped 0, local 489881600 00000020:00000001:0.0:1713478264.108117:0:31857:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713478264.108119:0:31857:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713478264.108122:0:31857:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 granted: 1073152 ungranted: 0 grant: 488808448 dirty: 1073152 00000020:00000001:0.0:1713478264.108127:0:31857:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713478264.108129:0:31857:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713478264.108132:0:31857:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 wants: 489881600 current grant 488808448 granting: 1073152 00000020:00000020:0.0:1713478264.108136:0:31857:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 tot cached:0 granted:491096768 num_exports: 3 00000020:00000001:0.0:1713478264.108141:0:31857:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1073152 : 1073152 : 106000) 00000020:00000001:0.0:1713478264.108144:0:31857:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713478264.108147:0:31857:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713478264.108150:0:31857:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713478264.108155:0:31857:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:0.0:1713478264.108159:0:31857:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00002000:00000001:0.0:1713478264.108165:0:31857:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713478264.108170:0:31857:0:(osd_io.c:536:osd_map_remote_to_local()) Process entered 00080000:00000001:0.0:1713478264.108179:0:31857:0:(osd_io.c:570:osd_map_remote_to_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713478264.109390:0:31857:0:(osd_io.c:817:osd_bufs_get()) Process leaving (rc=256 : 256 : 100) 00080000:00000001:0.0:1713478264.109406:0:31857:0:(osd_io.c:1208:osd_write_prep()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713478264.109409:0:31857:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713478264.109411:0:31857:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478264.109414:0:31857:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713478264.109416:0:31857:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713478264.109420:0:31857:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88009634f800. 00000100:00000010:0.0:1713478264.109423:0:31857:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880093a3f000. 00000020:00000040:0.0:1713478264.109426:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=8 00010000:00000001:0.0:1713478264.109435:0:31857:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713478264.109438:0:31857:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713478264.109445:0:31857:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88011e1fe000. 00000400:00000010:0.0:1713478264.109452:0:31857:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880068bbdb28. 00000400:00000200:0.0:1713478264.109457:0:31857:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.21@tcp 00000400:00000200:0.0:1713478264.109466:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:0.0:1713478264.109472:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [883674:883674:256:4294967295] 192.168.202.21@tcp LPNI seq info [883674:883674:8:4294967295] 00000400:00000200:0.0:1713478264.109477:0:31857:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.21@tcp 00000400:00000200:0.0:1713478264.109484:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : GET try# 0 00000800:00000200:0.0:1713478264.109489:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.21@tcp 00000800:00000010:0.0:1713478264.109492:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880095540b00. 00000800:00000200:0.0:1713478264.109497:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:0.0:1713478264.109503:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:0.0:1713478264.109507:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880095540b00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713478264.109531:0:31857:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.21@tcp mbits 0x662182a355700-0x662182a355700 00000100:00000001:0.0:1713478264.109535:0:31857:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:1.0:1713478264.109650:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478264.109657:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880095540b00. 00000400:00000200:1.0:1713478264.109664:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.109673:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478264.109678:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478264.109681:0:7989:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88009634f800 00000100:00000001:1.0:1713478264.109683:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478264.111785:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.111838:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478264.111843:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.111850:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.111861:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:1.0:1713478264.111877:0:7990:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x568501 00000800:00000001:1.0:1713478264.111905:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.112985:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478264.112990:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.113613:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.113619:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.113627:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:1.0:1713478264.113634:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011e1fe000 00000400:00000010:1.0:1713478264.113639:0:7990:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88011e1fe000. 00000100:00000001:1.0:1713478264.113644:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478264.113648:0:7990:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88009634f800 00000100:00000001:1.0:1713478264.113667:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478264.113675:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.113681:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:0.0:1713478264.113771:0:31857:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478264.113779:0:31857:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:0.0:1713478264.113782:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478264.113789:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713478264.113797:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478264.113801:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713478264.113804:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713478264.113807:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713478264.113809:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713478264.113812:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713478264.113814:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713478264.113816:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713478264.113818:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713478264.113820:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713478264.113822:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713478264.113826:0:31857:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713478264.113829:0:31857:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713478264.113831:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713478264.113836:0:31857:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713478264.113840:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:0.0:1713478264.113846:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88008982a000. 00080000:00000001:0.0:1713478264.113852:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134621257728 : -131939088293888 : ffff88008982a000) 00080000:00000001:0.0:1713478264.113857:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:0.0:1713478264.113869:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713478264.113873:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713478264.113875:0:31857:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713478264.113877:0:31857:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713478264.113880:0:31857:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713478264.113884:0:31857:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713478264.113889:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00040000:00000001:0.0:1713478264.113896:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713478264.113899:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:0.0:1713478264.113901:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713478264.113905:0:31857:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713478264.113910:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:0.0:1713478264.113912:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88008982ba00. 00080000:00000001:0.0:1713478264.113915:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134621264384 : -131939088287232 : ffff88008982ba00) 00080000:00000001:0.0:1713478264.113920:0:31857:0:(osd_handler.c:3090:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713478264.113922:0:31857:0:(osd_handler.c:3157:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713478264.113924:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:0.0:1713478264.113928:0:31857:0:(osd_io.c:1803:osd_declare_write()) Process entered 00000001:00000001:0.0:1713478264.113931:0:31857:0:(osd_quota.c:663:osd_declare_inode_qid()) Process entered 00080000:00000010:0.0:1713478264.113934:0:31857:0:(osd_io.c:2646:osd_trunc_lock()) kmalloced '(al)': 48 at ffff88007c37eb40. 00080000:00000001:0.0:1713478264.113936:0:31857:0:(osd_io.c:1888:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713478264.113940:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713478264.113957:0:31857:0:(osd_handler.c:3410:osd_attr_set()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:0.0:1713478264.113960:0:31857:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713478264.113963:0:31857:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88012d10aea0. 00000020:00000040:0.0:1713478264.113965:0:31857:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478264.113968:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=9 00000020:00000001:0.0:1713478264.113970:0:31857:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713478264.113972:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713478264.113975:0:31857:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713478264.113978:0:31857:0:(osd_handler.c:5063:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713478264.113980:0:31857:0:(osd_handler.c:5081:osd_xattr_set()) [0x2c0000403:0xa745:0x0] set version 0x30000c87d (old 0x30000c87c) for inode 13563 00080000:00000001:0.0:1713478264.113986:0:31857:0:(osd_handler.c:5090:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713478264.113988:0:31857:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884953213, last_committed = 12884953212 00000001:00000010:0.0:1713478264.113992:0:31857:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88012d10a600. 00000001:00000040:0.0:1713478264.113995:0:31857:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 2 00000020:00000040:0.0:1713478264.113997:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=10 00000001:00000001:0.0:1713478264.114008:0:31857:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:0.0:1713478264.114012:0:31857:0:(osd_io.c:2674:osd_trunc_unlock_all()) kfreed 'al': 48 at ffff88007c37eb40. 00040000:00000001:0.0:1713478264.114015:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713478264.114016:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:0.0:1713478264.114017:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713478264.114064:0:31857:0:(osd_io.c:698:osd_bufs_put()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713478264.114067:0:31857:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00002000:00000001:0.0:1713478264.114070:0:31857:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713478264.114072:0:31857:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478264.114075:0:31857:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478264.114079:0:31857:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713478264.114080:0:31857:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713478264.114082:0:31857:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713478264.114085:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 9 00000100:00000010:0.0:1713478264.114087:0:31857:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880093a3f000. 00000100:00000010:0.0:1713478264.114091:0:31857:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88009634f800. 00000100:00000001:0.0:1713478264.114093:0:31857:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713478264.114095:0:31857:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713478264.114098:0:31857:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953212, transno 12884953213, xid 1796705787139840 00010000:00000001:0.0:1713478264.114101:0:31857:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713478264.114109:0:31857:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880095ac9f80 x1796705787139840/t12884953213(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:490/0 lens 488/448 e 0 to 0 dl 1713478275 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713478264.114119:0:31857:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713478264.114121:0:31857:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713478264.114124:0:31857:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800a14305e8 time=31 v=5 (1 1 1 3) 00000100:00000001:0.0:1713478264.114128:0:31857:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713478264.114131:0:31857:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:0.0:1713478264.114134:0:31857:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:0.0:1713478264.114136:0:31857:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713478264.114139:0:31857:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713478264.114142:0:31857:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713478264.114145:0:31857:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:0.0:1713478264.114149:0:31857:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a4af4088. 00000100:00000200:0.0:1713478264.114154:0:31857:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796705787139840, offset 224 00000400:00000200:0.0:1713478264.114159:0:31857:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:0.0:1713478264.114167:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:0.0:1713478264.114173:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [883675:883675:256:4294967295] 192.168.202.21@tcp LPNI seq info [883675:883675:8:4294967295] 00000400:00000200:0.0:1713478264.114184:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:0.0:1713478264.114189:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:0.0:1713478264.114193:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880095540000. 00000800:00000200:0.0:1713478264.114198:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:0.0:1713478264.114204:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:0.0:1713478264.114208:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880095540000 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713478264.114235:0:31857:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713478264.114239:0:31857:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:0.0:1713478264.114241:0:31857:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713478264.114243:0:31857:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478264.114245:0:31857:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713478264.114250:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880095ac9f80 x1796705787139840/t12884953213(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:490/0 lens 488/448 e 0 to 0 dl 1713478275 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713478264.114262:0:31857:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880095ac9f80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30599:x1796705787139840:12345-192.168.202.21@tcp:4:dd.0 Request processed in 6267us (6553us total) trans 12884953213 rc 0/0 00000100:00100000:0.0:1713478264.114305:0:31857:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 64416 00000100:00000040:0.0:1713478264.114309:0:31857:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:0.0:1713478264.114311:0:31857:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713478264.114313:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713478264.114320:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (643825664->644874239) req@ffff880095ac9f80 x1796705787139840/t12884953213(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:490/0 lens 488/448 e 0 to 0 dl 1713478275 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713478264.114337:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713478264.114339:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880095ac9f80 with x1796705787139840 ext(643825664->644874239) 00010000:00000001:0.0:1713478264.114342:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713478264.114344:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713478264.114346:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:0.0:1713478264.114380:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:0.0:1713478264.114382:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:0.0:1713478264.114385:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713478264.114387:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713478264.114388:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713478264.114390:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880095ac9f80 00002000:00000001:0.0:1713478264.114392:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713478264.114394:0:31857:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713478264.114398:0:31857:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88006ad00100. 00000800:00000200:1.0:1713478264.114401:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000010:0.0:1713478264.114404:0:31857:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009a274640. 00000020:00000010:0.0:1713478264.114408:0:31857:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008982b200. 00000800:00000010:1.0:1713478264.114409:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880095540000. 00000020:00000040:0.0:1713478264.114412:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000100:00000001:0.0:1713478264.114414:0:31857:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.114417:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.114426:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478264.114432:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a4af4088 00000400:00000010:1.0:1713478264.114435:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a4af4088. 00000100:00000001:1.0:1713478264.114442:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478264.114445:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478264.116154:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.116165:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478264.116169:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.116172:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.116180:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478264.116190:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a355740 00000400:00000200:1.0:1713478264.116197:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53eb19 [8] + 7056 00000800:00000001:1.0:1713478264.116203:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.116216:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.116219:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.116223:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478264.116228:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478264.116230:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478264.116234:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880095acad80. 00000100:00000040:1.0:1713478264.116238:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff880095acad80 x1796705787139904 msgsize 440 00000100:00100000:1.0:1713478264.116243:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478264.116263:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478264.116290:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.116294:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713478264.117763:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478264.117767:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478264.117771:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953213 is committed 00000001:00000040:0.0:1713478264.117776:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478264.117781:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478264.117785:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88012d10a600. 00000020:00000001:0.0:1713478264.117793:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478264.117796:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478264.117798:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478264.117802:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478264.117805:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88012d10aea0. 00080000:00000010:0.0:1713478264.117809:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88008982ba00. 00080000:00000010:0.0:1713478264.117814:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88008982a000. 00000800:00000200:1.0:1713478264.118336:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478264.118342:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495a00. 00000400:00000200:1.0:1713478264.118376:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.118383:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478264.118388:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887440 00000400:00000010:1.0:1713478264.118391:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887440. 00000100:00000001:1.0:1713478264.118395:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478264.118397:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478264.125734:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.125746:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478264.125749:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.125753:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.125763:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478264.125774:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a355780 00000400:00000200:1.0:1713478264.125782:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 159088 00000800:00000001:1.0:1713478264.125789:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.125802:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.125805:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.125811:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478264.125816:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478264.125819:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478264.125825:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880095ac9180. 00000100:00000040:1.0:1713478264.125828:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff880095ac9180 x1796705787139968 msgsize 488 00000100:00100000:1.0:1713478264.125835:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478264.125856:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478264.125879:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.125883:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713478264.125924:0:31857:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713478264.125929:0:31857:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787139968 02000000:00000001:0.0:1713478264.125932:0:31857:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713478264.125934:0:31857:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713478264.125937:0:31857:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713478264.125941:0:31857:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713478264.125944:0:31857:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787139968 00000020:00000001:0.0:1713478264.125947:0:31857:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713478264.125948:0:31857:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:0.0:1713478264.125950:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713478264.125954:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=7 00000020:00000001:0.0:1713478264.125957:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:0.0:1713478264.125959:0:31857:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:0.0:1713478264.125963:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713478264.125965:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713478264.125969:0:31857:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008982a000. 00000020:00000010:0.0:1713478264.125973:0:31857:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88006ad00100. 00000020:00000010:0.0:1713478264.125976:0:31857:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009a274640. 00000100:00000040:0.0:1713478264.125982:0:31857:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713478264.125985:0:31857:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713478264.125987:0:31857:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713478264.125989:0:31857:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713478264.125991:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713478264.125993:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:0.0:1713478264.125996:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713478264.125998:0:31857:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713478264.126001:0:31857:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713478264.126003:0:31857:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713478264.126005:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713478264.126007:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713478264.126009:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713478264.126010:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713478264.126012:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713478264.126014:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713478264.126015:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713478264.126016:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478264.126019:0:31857:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713478264.126022:0:31857:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478264.126024:0:31857:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478264.126026:0:31857:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713478264.126028:0:31857:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713478264.126030:0:31857:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713478264.126033:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713478264.126040:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (644874240->645922815) req@ffff880095ac9180 x1796705787139968/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:490/0 lens 488/0 e 0 to 0 dl 1713478275 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713478264.126050:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713478264.126052:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880095ac9180 with x1796705787139968 ext(644874240->645922815) 00010000:00000001:0.0:1713478264.126055:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713478264.126057:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713478264.126059:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:0.0:1713478264.126061:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:0.0:1713478264.126063:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:0.0:1713478264.126066:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713478264.126068:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713478264.126069:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713478264.126070:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880095ac9180 00002000:00000001:0.0:1713478264.126073:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713478264.126075:0:31857:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713478264.126079:0:31857:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713478264.126099:0:31857:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713478264.126107:0:31857:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713478264.126109:0:31857:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713478264.126113:0:31857:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 64417 00000100:00000040:0.0:1713478264.126116:0:31857:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:0.0:1713478264.126119:0:31857:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134825333120 : -131938884218496 : ffff880095ac9180) 00000100:00000040:0.0:1713478264.126124:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880095ac9180 x1796705787139968/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:490/0 lens 488/0 e 0 to 0 dl 1713478275 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713478264.126132:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713478264.126134:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713478264.126138:0:31857:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880095ac9180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30599:x1796705787139968:12345-192.168.202.21@tcp:4:dd.0 00000100:00000200:0.0:1713478264.126142:0:31857:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787139968 00000020:00000001:0.0:1713478264.126144:0:31857:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713478264.126147:0:31857:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713478264.126149:0:31857:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478264.126150:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713478264.126152:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:0.0:1713478264.126154:0:31857:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713478264.126157:0:31857:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713478264.126159:0:31857:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713478264.126160:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713478264.126162:0:31857:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478264.126164:0:31857:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713478264.126167:0:31857:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713478264.126169:0:31857:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713478264.126172:0:31857:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88009634f800. 02000000:00000001:0.0:1713478264.126174:0:31857:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713478264.126177:0:31857:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478264.126179:0:31857:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713478264.126181:0:31857:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478264.126184:0:31857:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:0.0:1713478264.126185:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713478264.126189:0:31857:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713478264.126191:0:31857:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713478264.126193:0:31857:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713478264.126195:0:31857:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713478264.126198:0:31857:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 free: 3917295616 avail: 3546263552 00000020:00000001:0.0:1713478264.126201:0:31857:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713478264.126203:0:31857:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 avail=3546263552 left=3056238592 unstable=0 tot_grant=490023616 pending=0 00000020:00000001:0.0:1713478264.126207:0:31857:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3056238592 : 3056238592 : b62a8000) 00000020:00000001:0.0:1713478264.126210:0:31857:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713478264.126211:0:31857:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 reports grant 488808448 dropped 0, local 489881600 00000020:00000001:0.0:1713478264.126214:0:31857:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713478264.126216:0:31857:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713478264.126218:0:31857:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 granted: 1073152 ungranted: 0 grant: 488808448 dirty: 1073152 00000020:00000001:0.0:1713478264.126222:0:31857:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713478264.126223:0:31857:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713478264.126225:0:31857:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 wants: 489881600 current grant 488808448 granting: 1073152 00000020:00000020:0.0:1713478264.126228:0:31857:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 tot cached:0 granted:491096768 num_exports: 3 00000020:00000001:0.0:1713478264.126230:0:31857:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1073152 : 1073152 : 106000) 00000020:00000001:0.0:1713478264.126232:0:31857:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713478264.126234:0:31857:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713478264.126236:0:31857:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713478264.126239:0:31857:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:0.0:1713478264.126241:0:31857:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00002000:00000001:0.0:1713478264.126246:0:31857:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713478264.126249:0:31857:0:(osd_io.c:536:osd_map_remote_to_local()) Process entered 00080000:00000001:0.0:1713478264.126253:0:31857:0:(osd_io.c:570:osd_map_remote_to_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713478264.127410:0:31857:0:(osd_io.c:817:osd_bufs_get()) Process leaving (rc=256 : 256 : 100) 00080000:00000001:0.0:1713478264.127424:0:31857:0:(osd_io.c:1208:osd_write_prep()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713478264.127427:0:31857:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713478264.127428:0:31857:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478264.127430:0:31857:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713478264.127433:0:31857:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713478264.127436:0:31857:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88009634ec00. 00000100:00000010:0.0:1713478264.127439:0:31857:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880093a3f000. 00000020:00000040:0.0:1713478264.127442:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=8 00010000:00000001:0.0:1713478264.127449:0:31857:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713478264.127451:0:31857:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713478264.127457:0:31857:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88011e1fe000. 00000400:00000010:0.0:1713478264.127464:0:31857:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880068bbdb60. 00000400:00000200:0.0:1713478264.127468:0:31857:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.21@tcp 00000400:00000200:0.0:1713478264.127476:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:0.0:1713478264.127482:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [883677:883677:256:4294967295] 192.168.202.21@tcp LPNI seq info [883677:883677:8:4294967295] 00000400:00000200:0.0:1713478264.127487:0:31857:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.21@tcp 00000400:00000200:0.0:1713478264.127493:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : GET try# 0 00000800:00000200:0.0:1713478264.127499:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.21@tcp 00000800:00000010:0.0:1713478264.127502:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880095540300. 00000800:00000200:0.0:1713478264.127506:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:0.0:1713478264.127512:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:0.0:1713478264.127515:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880095540300 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713478264.127556:0:31857:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.21@tcp mbits 0x662182a355780-0x662182a355780 00000100:00000001:0.0:1713478264.127559:0:31857:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:1.0:1713478264.127712:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478264.127720:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880095540300. 00000400:00000200:1.0:1713478264.127728:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.127737:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478264.127743:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478264.127746:0:7989:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88009634ec00 00000100:00000001:1.0:1713478264.127750:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478264.129835:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.129875:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478264.129878:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.129882:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.129890:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:1.0:1713478264.129902:0:7990:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x56850d 00000800:00000001:1.0:1713478264.129910:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.131233:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478264.131237:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.131849:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.131854:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.131860:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:1.0:1713478264.131865:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011e1fe000 00000400:00000010:1.0:1713478264.131868:0:7990:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88011e1fe000. 00000100:00000001:1.0:1713478264.131872:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478264.131874:0:7990:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88009634ec00 00000100:00000001:1.0:1713478264.131889:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478264.131895:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.131899:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:0.0:1713478264.131990:0:31857:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478264.131998:0:31857:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:0.0:1713478264.132001:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478264.132008:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713478264.132016:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478264.132021:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713478264.132023:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713478264.132027:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713478264.132030:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713478264.132033:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713478264.132034:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713478264.132037:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713478264.132039:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713478264.132041:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713478264.132043:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713478264.132047:0:31857:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713478264.132050:0:31857:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713478264.132052:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713478264.132057:0:31857:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713478264.132061:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:0.0:1713478264.132067:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88008982ba00. 00080000:00000001:0.0:1713478264.132072:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134621264384 : -131939088287232 : ffff88008982ba00) 00080000:00000001:0.0:1713478264.132078:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:0.0:1713478264.132091:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713478264.132095:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713478264.132097:0:31857:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713478264.132100:0:31857:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713478264.132104:0:31857:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713478264.132107:0:31857:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713478264.132112:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00040000:00000001:0.0:1713478264.132119:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713478264.132121:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:0.0:1713478264.132124:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713478264.132128:0:31857:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713478264.132133:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:0.0:1713478264.132136:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88008982b200. 00080000:00000001:0.0:1713478264.132140:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134621262336 : -131939088289280 : ffff88008982b200) 00080000:00000001:0.0:1713478264.132147:0:31857:0:(osd_handler.c:3090:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713478264.132150:0:31857:0:(osd_handler.c:3157:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713478264.132153:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:0.0:1713478264.132157:0:31857:0:(osd_io.c:1803:osd_declare_write()) Process entered 00000001:00000001:0.0:1713478264.132161:0:31857:0:(osd_quota.c:663:osd_declare_inode_qid()) Process entered 00080000:00000010:0.0:1713478264.132165:0:31857:0:(osd_io.c:2646:osd_trunc_lock()) kmalloced '(al)': 48 at ffff88007c37eb40. 00080000:00000001:0.0:1713478264.132170:0:31857:0:(osd_io.c:1888:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713478264.132175:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713478264.132194:0:31857:0:(osd_handler.c:3410:osd_attr_set()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:0.0:1713478264.132200:0:31857:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713478264.132203:0:31857:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88012d10aea0. 00000020:00000040:0.0:1713478264.132206:0:31857:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478264.132211:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=9 00000020:00000001:0.0:1713478264.132214:0:31857:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713478264.132217:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713478264.132221:0:31857:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713478264.132225:0:31857:0:(osd_handler.c:5063:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713478264.132228:0:31857:0:(osd_handler.c:5081:osd_xattr_set()) [0x2c0000403:0xa745:0x0] set version 0x30000c87e (old 0x30000c87d) for inode 13563 00080000:00000001:0.0:1713478264.132237:0:31857:0:(osd_handler.c:5090:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713478264.132240:0:31857:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884953214, last_committed = 12884953213 00000001:00000010:0.0:1713478264.132244:0:31857:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88012d10a600. 00000001:00000040:0.0:1713478264.132248:0:31857:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 2 00000020:00000040:0.0:1713478264.132251:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=10 00000001:00000001:0.0:1713478264.132294:0:31857:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:0.0:1713478264.132304:0:31857:0:(osd_io.c:2674:osd_trunc_unlock_all()) kfreed 'al': 48 at ffff88007c37eb40. 00040000:00000001:0.0:1713478264.132308:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713478264.132311:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:0.0:1713478264.132314:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713478264.132410:0:31857:0:(osd_io.c:698:osd_bufs_put()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713478264.132417:0:31857:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00002000:00000001:0.0:1713478264.132421:0:31857:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713478264.132425:0:31857:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478264.132428:0:31857:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478264.132434:0:31857:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713478264.132436:0:31857:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713478264.132438:0:31857:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713478264.132442:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 9 00000100:00000010:0.0:1713478264.132445:0:31857:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880093a3f000. 00000100:00000010:0.0:1713478264.132451:0:31857:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88009634ec00. 00000100:00000001:0.0:1713478264.132454:0:31857:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713478264.132456:0:31857:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713478264.132461:0:31857:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953213, transno 12884953214, xid 1796705787139968 00010000:00000001:0.0:1713478264.132465:0:31857:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713478264.132476:0:31857:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880095ac9180 x1796705787139968/t12884953214(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:490/0 lens 488/448 e 0 to 0 dl 1713478275 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713478264.132491:0:31857:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713478264.132494:0:31857:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713478264.132499:0:31857:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800a14305e8 time=31 v=5 (1 1 1 3) 00000100:00000001:0.0:1713478264.132505:0:31857:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713478264.132509:0:31857:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:0.0:1713478264.132513:0:31857:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:0.0:1713478264.132517:0:31857:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713478264.132521:0:31857:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713478264.132524:0:31857:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713478264.132528:0:31857:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:0.0:1713478264.132533:0:31857:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a4af4550. 00000100:00000200:0.0:1713478264.132539:0:31857:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796705787139968, offset 224 00000400:00000200:0.0:1713478264.132548:0:31857:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:0.0:1713478264.132559:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:0.0:1713478264.132568:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [883678:883678:256:4294967295] 192.168.202.21@tcp LPNI seq info [883678:883678:8:4294967295] 00000400:00000200:0.0:1713478264.132583:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:0.0:1713478264.132593:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:0.0:1713478264.132598:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880095540c00. 00000800:00000200:0.0:1713478264.132622:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:0.0:1713478264.132630:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:0.0:1713478264.132636:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880095540c00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713478264.132658:0:31857:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713478264.132663:0:31857:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:0.0:1713478264.132666:0:31857:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713478264.132669:0:31857:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478264.132672:0:31857:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713478264.132679:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880095ac9180 x1796705787139968/t12884953214(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:490/0 lens 488/448 e 0 to 0 dl 1713478275 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713478264.132695:0:31857:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880095ac9180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30599:x1796705787139968:12345-192.168.202.21@tcp:4:dd.0 Request processed in 6558us (6862us total) trans 12884953214 rc 0/0 00000100:00100000:0.0:1713478264.132707:0:31857:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 64417 00000100:00000040:0.0:1713478264.132711:0:31857:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:0.0:1713478264.132715:0:31857:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713478264.132717:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713478264.132725:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (644874240->645922815) req@ffff880095ac9180 x1796705787139968/t12884953214(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:490/0 lens 488/448 e 0 to 0 dl 1713478275 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713478264.132734:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713478264.132735:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880095ac9180 with x1796705787139968 ext(644874240->645922815) 00010000:00000001:0.0:1713478264.132738:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713478264.132740:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713478264.132742:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:0.0:1713478264.132744:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:0.0:1713478264.132747:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:0.0:1713478264.132749:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713478264.132750:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713478264.132752:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713478264.132754:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880095ac9180 00002000:00000001:0.0:1713478264.132756:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713478264.132758:0:31857:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713478264.132762:0:31857:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88006ad00100. 00000800:00000200:1.0:1713478264.132763:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478264.132767:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880095540c00. 00000020:00000010:0.0:1713478264.132767:0:31857:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009a274640. 00000020:00000010:0.0:1713478264.132771:0:31857:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008982a000. 00000400:00000200:1.0:1713478264.132773:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000040:0.0:1713478264.132775:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000100:00000001:0.0:1713478264.132777:0:31857:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.132781:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478264.132785:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a4af4550 00000400:00000010:1.0:1713478264.132788:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a4af4550. 00000100:00000001:1.0:1713478264.132795:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478264.132797:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478264.134186:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.134197:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478264.134201:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.134204:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.134213:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478264.134222:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a3557c0 00000400:00000200:1.0:1713478264.134229:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53eb19 [8] + 7496 00000800:00000001:1.0:1713478264.134235:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.134248:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.134251:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.134255:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478264.134260:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478264.134262:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478264.134288:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880095ac8700. 00000100:00000040:1.0:1713478264.134292:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff880095ac8700 x1796705787140032 msgsize 440 00000100:00100000:1.0:1713478264.134298:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478264.134316:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478264.134322:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.134327:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713478264.135628:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478264.135633:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478264.135635:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953214 is committed 00000001:00000040:0.0:1713478264.135639:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478264.135643:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478264.135646:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88012d10a600. 00000020:00000001:0.0:1713478264.135650:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478264.135652:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478264.135653:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478264.135655:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478264.135657:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88012d10aea0. 00080000:00000010:0.0:1713478264.135660:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88008982b200. 00080000:00000010:0.0:1713478264.135663:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88008982ba00. 00000800:00000200:1.0:1713478264.136020:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478264.136025:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495e00. 00000400:00000200:1.0:1713478264.136031:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.136040:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478264.136045:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887ee0 00000400:00000010:1.0:1713478264.136049:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887ee0. 00000100:00000001:1.0:1713478264.136054:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478264.136056:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478264.140938:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.140945:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478264.140947:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.140949:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.140954:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478264.140961:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a355800 00000400:00000200:1.0:1713478264.140965:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 159576 00000800:00000001:1.0:1713478264.140969:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.140977:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.140978:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.140981:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478264.140984:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478264.140986:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478264.140988:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880095acaa00. 00000100:00000040:1.0:1713478264.140990:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff880095acaa00 x1796705787140096 msgsize 488 00000100:00100000:1.0:1713478264.140993:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478264.141005:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478264.141009:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.141011:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713478264.141033:0:31857:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713478264.141036:0:31857:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787140096 02000000:00000001:0.0:1713478264.141038:0:31857:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713478264.141039:0:31857:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713478264.141042:0:31857:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713478264.141045:0:31857:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713478264.141048:0:31857:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787140096 00000020:00000001:0.0:1713478264.141050:0:31857:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713478264.141051:0:31857:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:0.0:1713478264.141053:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713478264.141055:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=7 00000020:00000001:0.0:1713478264.141058:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:0.0:1713478264.141060:0:31857:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:0.0:1713478264.141064:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713478264.141065:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713478264.141068:0:31857:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008982ba00. 00000020:00000010:0.0:1713478264.141071:0:31857:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88006ad00100. 00000020:00000010:0.0:1713478264.141074:0:31857:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009a274640. 00000100:00000040:0.0:1713478264.141080:0:31857:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713478264.141083:0:31857:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713478264.141084:0:31857:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713478264.141086:0:31857:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713478264.141088:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713478264.141090:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:0.0:1713478264.141092:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713478264.141094:0:31857:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713478264.141096:0:31857:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713478264.141098:0:31857:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713478264.141117:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713478264.141119:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713478264.141121:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713478264.141123:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713478264.141124:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713478264.141126:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713478264.141127:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713478264.141129:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478264.141130:0:31857:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713478264.141133:0:31857:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478264.141135:0:31857:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478264.141137:0:31857:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713478264.141140:0:31857:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713478264.141141:0:31857:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713478264.141143:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713478264.141148:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (645922816->646971391) req@ffff880095acaa00 x1796705787140096/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:490/0 lens 488/0 e 0 to 0 dl 1713478275 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713478264.141156:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713478264.141157:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880095acaa00 with x1796705787140096 ext(645922816->646971391) 00010000:00000001:0.0:1713478264.141159:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713478264.141161:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713478264.141162:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:0.0:1713478264.141164:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:0.0:1713478264.141166:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:0.0:1713478264.141168:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713478264.141169:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713478264.141170:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713478264.141171:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880095acaa00 00002000:00000001:0.0:1713478264.141172:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713478264.141174:0:31857:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713478264.141177:0:31857:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713478264.141190:0:31857:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713478264.141197:0:31857:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713478264.141198:0:31857:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713478264.141201:0:31857:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 64418 00000100:00000040:0.0:1713478264.141203:0:31857:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:0.0:1713478264.141204:0:31857:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134825339392 : -131938884212224 : ffff880095acaa00) 00000100:00000040:0.0:1713478264.141208:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880095acaa00 x1796705787140096/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:490/0 lens 488/0 e 0 to 0 dl 1713478275 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713478264.141214:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713478264.141215:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713478264.141218:0:31857:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880095acaa00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30598:x1796705787140096:12345-192.168.202.21@tcp:4:dd.0 00000100:00000200:0.0:1713478264.141220:0:31857:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787140096 00000020:00000001:0.0:1713478264.141222:0:31857:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713478264.141223:0:31857:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713478264.141224:0:31857:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478264.141226:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713478264.141227:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:0.0:1713478264.141228:0:31857:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713478264.141230:0:31857:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713478264.141231:0:31857:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713478264.141233:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713478264.141234:0:31857:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478264.141235:0:31857:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713478264.141238:0:31857:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713478264.141239:0:31857:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713478264.141242:0:31857:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88009634ec00. 02000000:00000001:0.0:1713478264.141243:0:31857:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713478264.141245:0:31857:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478264.141247:0:31857:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713478264.141248:0:31857:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478264.141250:0:31857:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:0.0:1713478264.141251:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713478264.141254:0:31857:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713478264.141255:0:31857:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713478264.141257:0:31857:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713478264.141258:0:31857:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713478264.141260:0:31857:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 free: 3917295616 avail: 3545190400 00000020:00000001:0.0:1713478264.141262:0:31857:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713478264.141282:0:31857:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 avail=3545190400 left=3055165440 unstable=0 tot_grant=490023616 pending=0 00000020:00000001:0.0:1713478264.141285:0:31857:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3055165440 : 3055165440 : b61a2000) 00000020:00000001:0.0:1713478264.141287:0:31857:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713478264.141288:0:31857:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 reports grant 488808448 dropped 0, local 489881600 00000020:00000001:0.0:1713478264.141290:0:31857:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713478264.141291:0:31857:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713478264.141292:0:31857:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 granted: 1073152 ungranted: 0 grant: 488808448 dirty: 1073152 00000020:00000001:0.0:1713478264.141295:0:31857:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713478264.141296:0:31857:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713478264.141297:0:31857:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 wants: 489881600 current grant 488808448 granting: 1073152 00000020:00000020:0.0:1713478264.141299:0:31857:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 tot cached:0 granted:491096768 num_exports: 3 00000020:00000001:0.0:1713478264.141300:0:31857:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1073152 : 1073152 : 106000) 00000020:00000001:0.0:1713478264.141302:0:31857:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713478264.141303:0:31857:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713478264.141305:0:31857:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713478264.141308:0:31857:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:0.0:1713478264.141312:0:31857:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00002000:00000001:0.0:1713478264.141316:0:31857:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713478264.141319:0:31857:0:(osd_io.c:536:osd_map_remote_to_local()) Process entered 00080000:00000001:0.0:1713478264.141324:0:31857:0:(osd_io.c:570:osd_map_remote_to_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713478264.142113:0:31857:0:(osd_io.c:817:osd_bufs_get()) Process leaving (rc=256 : 256 : 100) 00080000:00000001:0.0:1713478264.142129:0:31857:0:(osd_io.c:1208:osd_write_prep()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713478264.142132:0:31857:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713478264.142135:0:31857:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478264.142138:0:31857:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713478264.142141:0:31857:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713478264.142149:0:31857:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880123817c00. 00000100:00000010:0.0:1713478264.142154:0:31857:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880093a3f000. 00000020:00000040:0.0:1713478264.142157:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=8 00010000:00000001:0.0:1713478264.142170:0:31857:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713478264.142173:0:31857:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713478264.142180:0:31857:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88011e1f8000. 00000400:00000010:0.0:1713478264.142189:0:31857:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880068bbdb98. 00000400:00000200:0.0:1713478264.142196:0:31857:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.21@tcp 00000400:00000200:0.0:1713478264.142232:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:0.0:1713478264.142241:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [883680:883680:256:4294967295] 192.168.202.21@tcp LPNI seq info [883680:883680:8:4294967295] 00000400:00000200:0.0:1713478264.142248:0:31857:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.21@tcp 00000400:00000200:0.0:1713478264.142258:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : GET try# 0 00000800:00000200:0.0:1713478264.142292:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.21@tcp 00000800:00000010:0.0:1713478264.142313:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880095540200. 00000800:00000200:0.0:1713478264.142318:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:0.0:1713478264.142323:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:0.0:1713478264.142327:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880095540200 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713478264.142371:0:31857:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.21@tcp mbits 0x662182a355800-0x662182a355800 00000100:00000001:0.0:1713478264.142375:0:31857:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:1.0:1713478264.142447:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478264.142452:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880095540200. 00000400:00000200:1.0:1713478264.142455:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.142460:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478264.142463:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478264.142464:0:7989:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880123817c00 00000100:00000001:1.0:1713478264.142466:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478264.143913:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.143946:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478264.143949:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.143952:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.143958:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:1.0:1713478264.143968:0:7990:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x568519 00000800:00000001:1.0:1713478264.143975:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.145012:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478264.145540:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.146142:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.146146:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.146154:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:1.0:1713478264.146160:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011e1f8000 00000400:00000010:1.0:1713478264.146163:0:7991:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88011e1f8000. 00000100:00000001:1.0:1713478264.146172:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478264.146174:0:7991:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880123817c00 00000100:00000001:1.0:1713478264.146191:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478264.146197:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.146202:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:0.0:1713478264.146319:0:31857:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478264.146327:0:31857:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:0.0:1713478264.146331:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478264.146338:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713478264.146382:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478264.146388:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713478264.146391:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713478264.146395:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713478264.146398:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713478264.146400:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713478264.146402:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713478264.146405:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713478264.146407:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713478264.146409:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713478264.146411:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713478264.146415:0:31857:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713478264.146418:0:31857:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713478264.146420:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713478264.146424:0:31857:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713478264.146428:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:0.0:1713478264.146435:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88008982b200. 00080000:00000001:0.0:1713478264.146440:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134621262336 : -131939088289280 : ffff88008982b200) 00080000:00000001:0.0:1713478264.146446:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:0.0:1713478264.146459:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713478264.146463:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713478264.146465:0:31857:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713478264.146467:0:31857:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713478264.146470:0:31857:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713478264.146473:0:31857:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713478264.146477:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00040000:00000001:0.0:1713478264.146485:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713478264.146487:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:0.0:1713478264.146490:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713478264.146696:0:31857:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713478264.146705:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:0.0:1713478264.146709:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88008982a000. 00080000:00000001:0.0:1713478264.146714:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134621257728 : -131939088293888 : ffff88008982a000) 00080000:00000001:0.0:1713478264.146721:0:31857:0:(osd_handler.c:3090:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713478264.146723:0:31857:0:(osd_handler.c:3157:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713478264.146728:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:0.0:1713478264.146732:0:31857:0:(osd_io.c:1803:osd_declare_write()) Process entered 00000001:00000001:0.0:1713478264.146736:0:31857:0:(osd_quota.c:663:osd_declare_inode_qid()) Process entered 00080000:00000010:0.0:1713478264.146739:0:31857:0:(osd_io.c:2646:osd_trunc_lock()) kmalloced '(al)': 48 at ffff88007c37eb40. 00080000:00000001:0.0:1713478264.146743:0:31857:0:(osd_io.c:1888:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713478264.146750:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713478264.146772:0:31857:0:(osd_handler.c:3410:osd_attr_set()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:0.0:1713478264.146777:0:31857:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713478264.146781:0:31857:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88012d10aea0. 00000020:00000040:0.0:1713478264.146784:0:31857:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478264.146788:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=9 00000020:00000001:0.0:1713478264.146792:0:31857:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713478264.146796:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713478264.146799:0:31857:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713478264.146804:0:31857:0:(osd_handler.c:5063:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713478264.146806:0:31857:0:(osd_handler.c:5081:osd_xattr_set()) [0x2c0000403:0xa745:0x0] set version 0x30000c87f (old 0x30000c87e) for inode 13563 00080000:00000001:0.0:1713478264.146816:0:31857:0:(osd_handler.c:5090:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713478264.146819:0:31857:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884953215, last_committed = 12884953214 00000001:00000010:0.0:1713478264.146823:0:31857:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88012d10a600. 00000001:00000040:0.0:1713478264.146827:0:31857:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 2 00000020:00000040:0.0:1713478264.146830:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=10 00000001:00000001:0.0:1713478264.146846:0:31857:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:0.0:1713478264.146870:0:31857:0:(osd_io.c:2674:osd_trunc_unlock_all()) kfreed 'al': 48 at ffff88007c37eb40. 00040000:00000001:0.0:1713478264.146874:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713478264.146876:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:0.0:1713478264.146879:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713478264.146923:0:31857:0:(osd_io.c:698:osd_bufs_put()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713478264.146929:0:31857:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00002000:00000001:0.0:1713478264.146933:0:31857:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713478264.146936:0:31857:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478264.146939:0:31857:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478264.146944:0:31857:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713478264.146946:0:31857:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713478264.146949:0:31857:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713478264.146952:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 9 00000100:00000010:0.0:1713478264.146956:0:31857:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880093a3f000. 00000100:00000010:0.0:1713478264.146962:0:31857:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880123817c00. 00000100:00000001:0.0:1713478264.146966:0:31857:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713478264.146968:0:31857:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713478264.146972:0:31857:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953214, transno 12884953215, xid 1796705787140096 00010000:00000001:0.0:1713478264.146976:0:31857:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713478264.146986:0:31857:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880095acaa00 x1796705787140096/t12884953215(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:490/0 lens 488/448 e 0 to 0 dl 1713478275 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713478264.146999:0:31857:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713478264.147002:0:31857:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713478264.147006:0:31857:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800a14305e8 time=31 v=5 (1 1 1 3) 00000100:00000001:0.0:1713478264.147010:0:31857:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713478264.147013:0:31857:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:0.0:1713478264.147016:0:31857:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:0.0:1713478264.147018:0:31857:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713478264.147021:0:31857:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713478264.147023:0:31857:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713478264.147026:0:31857:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:0.0:1713478264.147030:0:31857:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a4af4990. 00000100:00000200:0.0:1713478264.147034:0:31857:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796705787140096, offset 224 00000400:00000200:0.0:1713478264.147038:0:31857:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:0.0:1713478264.147046:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:0.0:1713478264.147052:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [883681:883681:256:4294967295] 192.168.202.21@tcp LPNI seq info [883681:883681:8:4294967295] 00000400:00000200:0.0:1713478264.147078:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:0.0:1713478264.147083:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:0.0:1713478264.147087:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880095540700. 00000800:00000200:0.0:1713478264.147091:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:0.0:1713478264.147096:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:0.0:1713478264.147100:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880095540700 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713478264.147120:0:31857:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713478264.147124:0:31857:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:0.0:1713478264.147126:0:31857:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713478264.147128:0:31857:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478264.147130:0:31857:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713478264.147134:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880095acaa00 x1796705787140096/t12884953215(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:490/0 lens 488/448 e 0 to 0 dl 1713478275 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713478264.147144:0:31857:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880095acaa00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30598:x1796705787140096:12345-192.168.202.21@tcp:4:dd.0 Request processed in 5928us (6151us total) trans 12884953215 rc 0/0 00000100:00100000:0.0:1713478264.147153:0:31857:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 64418 00000100:00000040:0.0:1713478264.147156:0:31857:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:0.0:1713478264.147158:0:31857:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713478264.147160:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713478264.147166:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (645922816->646971391) req@ffff880095acaa00 x1796705787140096/t12884953215(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:490/0 lens 488/448 e 0 to 0 dl 1713478275 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713478264.147173:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713478264.147175:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880095acaa00 with x1796705787140096 ext(645922816->646971391) 00010000:00000001:0.0:1713478264.147178:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713478264.147179:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713478264.147181:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:0.0:1713478264.147183:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:0.0:1713478264.147186:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:0.0:1713478264.147188:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713478264.147189:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713478264.147190:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713478264.147191:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880095acaa00 00002000:00000001:0.0:1713478264.147193:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713478264.147195:0:31857:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713478264.147198:0:31857:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88006ad00100. 00000020:00000010:0.0:1713478264.147203:0:31857:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009a274640. 00000020:00000010:0.0:1713478264.147206:0:31857:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008982ba00. 00000020:00000040:0.0:1713478264.147209:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000100:00000001:0.0:1713478264.147211:0:31857:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478264.147212:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478264.147218:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880095540700. 00000400:00000200:1.0:1713478264.147224:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.147232:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478264.147237:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a4af4990 00000400:00000010:1.0:1713478264.147240:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a4af4990. 00000100:00000001:1.0:1713478264.147246:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478264.147248:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478264.148505:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.148514:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478264.148517:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.148520:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.148528:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478264.148537:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a355840 00000400:00000200:1.0:1713478264.148544:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53eb19 [8] + 7936 00000800:00000001:1.0:1713478264.148550:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.148563:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.148565:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.148570:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478264.148574:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478264.148576:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478264.148580:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880095aca300. 00000100:00000040:1.0:1713478264.148583:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff880095aca300 x1796705787140160 msgsize 440 00000100:00100000:1.0:1713478264.148588:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478264.148605:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478264.148610:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.148613:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713478264.149477:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478264.149480:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478264.149482:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953215 is committed 00000001:00000040:0.0:1713478264.149485:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478264.149487:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478264.149490:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88012d10a600. 00000020:00000001:0.0:1713478264.149493:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478264.149495:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478264.149496:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478264.149497:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478264.149499:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88012d10aea0. 00080000:00000010:0.0:1713478264.149501:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88008982a000. 00080000:00000010:0.0:1713478264.149503:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88008982b200. 00000800:00000200:1.0:1713478264.149788:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478264.149792:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495d00. 00000400:00000200:1.0:1713478264.149796:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.149803:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478264.149806:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887198 00000400:00000010:1.0:1713478264.149809:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887198. 00000100:00000001:1.0:1713478264.149813:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478264.149816:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478264.157698:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.157712:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478264.157716:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.157720:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.157731:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478264.157745:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a355880 00000400:00000200:1.0:1713478264.157755:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 160064 00000800:00000001:1.0:1713478264.157764:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.157782:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.157786:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.157793:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478264.157800:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478264.157803:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478264.157809:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880095acb480. 00000100:00000040:1.0:1713478264.157814:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff880095acb480 x1796705787140224 msgsize 488 00000100:00100000:1.0:1713478264.157821:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478264.157842:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478264.157851:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.157857:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713478264.157881:0:31857:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713478264.157886:0:31857:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787140224 02000000:00000001:0.0:1713478264.157889:0:31857:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713478264.157891:0:31857:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713478264.157894:0:31857:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713478264.157897:0:31857:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713478264.157901:0:31857:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787140224 00000020:00000001:0.0:1713478264.157903:0:31857:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713478264.157905:0:31857:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:0.0:1713478264.157907:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713478264.157910:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=7 00000020:00000001:0.0:1713478264.157913:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:0.0:1713478264.157916:0:31857:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:0.0:1713478264.157920:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713478264.157922:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713478264.157926:0:31857:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008982b200. 00000020:00000010:0.0:1713478264.157930:0:31857:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88006ad00100. 00000020:00000010:0.0:1713478264.157934:0:31857:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009a274640. 00000100:00000040:0.0:1713478264.157940:0:31857:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713478264.157942:0:31857:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713478264.157944:0:31857:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713478264.157946:0:31857:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713478264.157949:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713478264.157951:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:0.0:1713478264.157954:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713478264.157957:0:31857:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713478264.157960:0:31857:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713478264.157962:0:31857:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713478264.157964:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713478264.157966:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713478264.157968:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713478264.157970:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713478264.157972:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713478264.157973:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713478264.157974:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713478264.157976:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478264.157977:0:31857:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713478264.157980:0:31857:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478264.157982:0:31857:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478264.157984:0:31857:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713478264.157986:0:31857:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713478264.157988:0:31857:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713478264.157990:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713478264.157997:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (646971392->648019967) req@ffff880095acb480 x1796705787140224/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:490/0 lens 488/0 e 0 to 0 dl 1713478275 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713478264.158008:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713478264.158010:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880095acb480 with x1796705787140224 ext(646971392->648019967) 00010000:00000001:0.0:1713478264.158012:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713478264.158014:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713478264.158016:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:0.0:1713478264.158018:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:0.0:1713478264.158020:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:0.0:1713478264.158023:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713478264.158025:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713478264.158026:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713478264.158028:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880095acb480 00002000:00000001:0.0:1713478264.158030:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713478264.158033:0:31857:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713478264.158037:0:31857:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713478264.158055:0:31857:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713478264.158063:0:31857:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713478264.158065:0:31857:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713478264.158070:0:31857:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 64419 00000100:00000040:0.0:1713478264.158073:0:31857:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:0.0:1713478264.158075:0:31857:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134825342080 : -131938884209536 : ffff880095acb480) 00000100:00000040:0.0:1713478264.158080:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880095acb480 x1796705787140224/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:490/0 lens 488/0 e 0 to 0 dl 1713478275 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713478264.158107:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713478264.158108:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713478264.158112:0:31857:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880095acb480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30598:x1796705787140224:12345-192.168.202.21@tcp:4:dd.0 00000100:00000200:0.0:1713478264.158115:0:31857:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787140224 00000020:00000001:0.0:1713478264.158117:0:31857:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713478264.158119:0:31857:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713478264.158120:0:31857:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478264.158121:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713478264.158123:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:0.0:1713478264.158125:0:31857:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713478264.158127:0:31857:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713478264.158128:0:31857:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713478264.158130:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713478264.158131:0:31857:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478264.158132:0:31857:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713478264.158135:0:31857:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713478264.158136:0:31857:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713478264.158139:0:31857:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880123817c00. 02000000:00000001:0.0:1713478264.158141:0:31857:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713478264.158143:0:31857:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478264.158145:0:31857:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713478264.158146:0:31857:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478264.158148:0:31857:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:0.0:1713478264.158149:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713478264.158153:0:31857:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713478264.158155:0:31857:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713478264.158157:0:31857:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713478264.158159:0:31857:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713478264.158161:0:31857:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 free: 3917295616 avail: 3544117248 00000020:00000001:0.0:1713478264.158164:0:31857:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713478264.158166:0:31857:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 avail=3544117248 left=3054092288 unstable=0 tot_grant=490023616 pending=0 00000020:00000001:0.0:1713478264.158169:0:31857:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3054092288 : 3054092288 : b609c000) 00000020:00000001:0.0:1713478264.158171:0:31857:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713478264.158172:0:31857:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 reports grant 488808448 dropped 0, local 489881600 00000020:00000001:0.0:1713478264.158174:0:31857:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713478264.158175:0:31857:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713478264.158177:0:31857:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 granted: 1073152 ungranted: 0 grant: 488808448 dirty: 1073152 00000020:00000001:0.0:1713478264.158179:0:31857:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713478264.158180:0:31857:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713478264.158182:0:31857:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 wants: 489881600 current grant 488808448 granting: 1073152 00000020:00000020:0.0:1713478264.158184:0:31857:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 tot cached:0 granted:491096768 num_exports: 3 00000020:00000001:0.0:1713478264.158186:0:31857:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1073152 : 1073152 : 106000) 00000020:00000001:0.0:1713478264.158188:0:31857:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713478264.158189:0:31857:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713478264.158191:0:31857:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713478264.158194:0:31857:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:0.0:1713478264.158196:0:31857:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00002000:00000001:0.0:1713478264.158199:0:31857:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713478264.158202:0:31857:0:(osd_io.c:536:osd_map_remote_to_local()) Process entered 00080000:00000001:0.0:1713478264.158206:0:31857:0:(osd_io.c:570:osd_map_remote_to_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713478264.159193:0:31857:0:(osd_io.c:817:osd_bufs_get()) Process leaving (rc=256 : 256 : 100) 00080000:00000001:0.0:1713478264.159206:0:31857:0:(osd_io.c:1208:osd_write_prep()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713478264.159208:0:31857:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713478264.159210:0:31857:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478264.159212:0:31857:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713478264.159214:0:31857:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713478264.159217:0:31857:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880123817800. 00000100:00000010:0.0:1713478264.159220:0:31857:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880093a3f000. 00000020:00000040:0.0:1713478264.159222:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=8 00010000:00000001:0.0:1713478264.159229:0:31857:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713478264.159231:0:31857:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713478264.159236:0:31857:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88011e1fa000. 00000400:00000010:0.0:1713478264.159243:0:31857:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880068bbdbd0. 00000400:00000200:0.0:1713478264.159247:0:31857:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.21@tcp 00000400:00000200:0.0:1713478264.159254:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:0.0:1713478264.159259:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [883683:883683:256:4294967295] 192.168.202.21@tcp LPNI seq info [883683:883683:8:4294967295] 00000400:00000200:0.0:1713478264.159283:0:31857:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.21@tcp 00000400:00000200:0.0:1713478264.159289:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : GET try# 0 00000800:00000200:0.0:1713478264.159294:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.21@tcp 00000800:00000010:0.0:1713478264.159297:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880095540c00. 00000800:00000200:0.0:1713478264.159301:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:0.0:1713478264.159306:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:0.0:1713478264.159309:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880095540c00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713478264.159330:0:31857:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.21@tcp mbits 0x662182a355880-0x662182a355880 00000100:00000001:0.0:1713478264.159333:0:31857:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:1.0:1713478264.159465:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478264.159470:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880095540c00. 00000400:00000200:1.0:1713478264.159475:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.159480:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478264.159484:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478264.159486:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880123817800 00000100:00000001:1.0:1713478264.159488:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478264.161039:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.161090:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478264.161094:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.161098:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.161106:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:1.0:1713478264.161118:0:7991:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x568525 00000800:00000001:1.0:1713478264.161126:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.161867:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478264.162456:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.163196:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.163199:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.163205:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:1.0:1713478264.163210:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011e1fa000 00000400:00000010:1.0:1713478264.163213:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88011e1fa000. 00000100:00000001:1.0:1713478264.163215:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478264.163217:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880123817800 00000100:00000001:1.0:1713478264.163231:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478264.163236:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.163240:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:0.0:1713478264.163328:0:31857:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478264.163333:0:31857:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:0.0:1713478264.163335:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478264.163339:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713478264.163345:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478264.163368:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713478264.163371:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713478264.163373:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713478264.163374:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713478264.163376:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713478264.163377:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713478264.163379:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713478264.163380:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713478264.163382:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713478264.163383:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713478264.163385:0:31857:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713478264.163387:0:31857:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713478264.163388:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713478264.163391:0:31857:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713478264.163393:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:0.0:1713478264.163397:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88008982a000. 00080000:00000001:0.0:1713478264.163400:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134621257728 : -131939088293888 : ffff88008982a000) 00080000:00000001:0.0:1713478264.163404:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:0.0:1713478264.163412:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713478264.163414:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713478264.163415:0:31857:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713478264.163416:0:31857:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713478264.163418:0:31857:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713478264.163420:0:31857:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713478264.163423:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00040000:00000001:0.0:1713478264.163427:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713478264.163429:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:0.0:1713478264.163430:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713478264.163433:0:31857:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713478264.163435:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:0.0:1713478264.163436:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88008982ba00. 00080000:00000001:0.0:1713478264.163438:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134621264384 : -131939088287232 : ffff88008982ba00) 00080000:00000001:0.0:1713478264.163443:0:31857:0:(osd_handler.c:3090:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713478264.163444:0:31857:0:(osd_handler.c:3157:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713478264.163446:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:0.0:1713478264.163449:0:31857:0:(osd_io.c:1803:osd_declare_write()) Process entered 00000001:00000001:0.0:1713478264.163451:0:31857:0:(osd_quota.c:663:osd_declare_inode_qid()) Process entered 00080000:00000010:0.0:1713478264.163453:0:31857:0:(osd_io.c:2646:osd_trunc_lock()) kmalloced '(al)': 48 at ffff88007c37eb40. 00080000:00000001:0.0:1713478264.163455:0:31857:0:(osd_io.c:1888:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713478264.163458:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713478264.163472:0:31857:0:(osd_handler.c:3410:osd_attr_set()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:0.0:1713478264.163474:0:31857:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713478264.163476:0:31857:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88012d10aea0. 00000020:00000040:0.0:1713478264.163478:0:31857:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478264.163480:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=9 00000020:00000001:0.0:1713478264.163483:0:31857:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713478264.163485:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713478264.163487:0:31857:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713478264.163490:0:31857:0:(osd_handler.c:5063:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713478264.163491:0:31857:0:(osd_handler.c:5081:osd_xattr_set()) [0x2c0000403:0xa745:0x0] set version 0x30000c880 (old 0x30000c87f) for inode 13563 00080000:00000001:0.0:1713478264.163496:0:31857:0:(osd_handler.c:5090:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713478264.163497:0:31857:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884953216, last_committed = 12884953215 00000001:00000010:0.0:1713478264.163500:0:31857:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88012d10a600. 00000001:00000040:0.0:1713478264.163502:0:31857:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 2 00000020:00000040:0.0:1713478264.163503:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=10 00000001:00000001:0.0:1713478264.163513:0:31857:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:0.0:1713478264.163516:0:31857:0:(osd_io.c:2674:osd_trunc_unlock_all()) kfreed 'al': 48 at ffff88007c37eb40. 00040000:00000001:0.0:1713478264.163518:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713478264.163520:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:0.0:1713478264.163521:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713478264.163561:0:31857:0:(osd_io.c:698:osd_bufs_put()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713478264.163563:0:31857:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00002000:00000001:0.0:1713478264.163565:0:31857:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713478264.163567:0:31857:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478264.163569:0:31857:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478264.163572:0:31857:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713478264.163573:0:31857:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713478264.163574:0:31857:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713478264.163576:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 9 00000100:00000010:0.0:1713478264.163578:0:31857:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880093a3f000. 00000100:00000010:0.0:1713478264.163582:0:31857:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880123817800. 00000100:00000001:0.0:1713478264.163584:0:31857:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713478264.163586:0:31857:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713478264.163588:0:31857:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953215, transno 12884953216, xid 1796705787140224 00010000:00000001:0.0:1713478264.163608:0:31857:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713478264.163616:0:31857:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880095acb480 x1796705787140224/t12884953216(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:490/0 lens 488/448 e 0 to 0 dl 1713478275 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713478264.163626:0:31857:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713478264.163629:0:31857:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713478264.163632:0:31857:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800a14305e8 time=31 v=5 (1 1 1 3) 00000100:00000001:0.0:1713478264.163636:0:31857:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713478264.163640:0:31857:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:0.0:1713478264.163642:0:31857:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:0.0:1713478264.163645:0:31857:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713478264.163648:0:31857:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713478264.163650:0:31857:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713478264.163653:0:31857:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:0.0:1713478264.163657:0:31857:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a4af4908. 00000100:00000200:0.0:1713478264.163661:0:31857:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796705787140224, offset 224 00000400:00000200:0.0:1713478264.163666:0:31857:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:0.0:1713478264.163674:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:0.0:1713478264.163679:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [883684:883684:256:4294967295] 192.168.202.21@tcp LPNI seq info [883684:883684:8:4294967295] 00000400:00000200:0.0:1713478264.163689:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:0.0:1713478264.163695:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:0.0:1713478264.163699:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880095540c00. 00000800:00000200:0.0:1713478264.163706:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:0.0:1713478264.163714:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:0.0:1713478264.163720:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880095540c00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713478264.163763:0:31857:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713478264.163768:0:31857:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:0.0:1713478264.163770:0:31857:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713478264.163773:0:31857:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478264.163775:0:31857:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713478264.163781:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880095acb480 x1796705787140224/t12884953216(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:490/0 lens 488/448 e 0 to 0 dl 1713478275 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713478264.163795:0:31857:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880095acb480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30598:x1796705787140224:12345-192.168.202.21@tcp:4:dd.0 Request processed in 5703us (5978us total) trans 12884953216 rc 0/0 00000100:00100000:0.0:1713478264.163806:0:31857:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 64419 00000100:00000040:0.0:1713478264.163810:0:31857:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:0.0:1713478264.163813:0:31857:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713478264.163816:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713478264.163824:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (646971392->648019967) req@ffff880095acb480 x1796705787140224/t12884953216(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:490/0 lens 488/448 e 0 to 0 dl 1713478275 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713478264.163834:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713478264.163837:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880095acb480 with x1796705787140224 ext(646971392->648019967) 00010000:00000001:0.0:1713478264.163840:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713478264.163842:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713478264.163845:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:0.0:1713478264.163847:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:0.0:1713478264.163849:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:0.0:1713478264.163852:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713478264.163853:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713478264.163854:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713478264.163856:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880095acb480 00002000:00000001:0.0:1713478264.163857:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713478264.163859:0:31857:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713478264.163862:0:31857:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88006ad00100. 00000020:00000010:0.0:1713478264.163867:0:31857:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009a274640. 00000020:00000010:0.0:1713478264.163871:0:31857:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008982b200. 00000020:00000040:0.0:1713478264.163874:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000800:00000200:1.0:1713478264.163875:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000100:00000001:0.0:1713478264.163876:0:31857:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000010:1.0:1713478264.163880:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880095540c00. 00000400:00000200:1.0:1713478264.163884:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.163890:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478264.163894:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a4af4908 00000400:00000010:1.0:1713478264.163896:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a4af4908. 00000100:00000001:1.0:1713478264.163901:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478264.163902:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478264.165460:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.165472:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478264.165476:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.165478:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.165487:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478264.165498:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a3558c0 00000400:00000200:1.0:1713478264.165504:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53eb19 [8] + 8376 00000800:00000001:1.0:1713478264.165510:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.165524:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.165527:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.165532:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478264.165536:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478264.165539:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478264.165543:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880095ac8380. 00000100:00000040:1.0:1713478264.165546:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff880095ac8380 x1796705787140288 msgsize 440 00000100:00100000:1.0:1713478264.165551:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478264.165575:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478264.165581:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.165585:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713478264.166801:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478264.166805:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478264.166808:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953216 is committed 00000001:00000040:0.0:1713478264.166812:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478264.166815:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478264.166818:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88012d10a600. 00000020:00000001:0.0:1713478264.166823:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478264.166825:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478264.166827:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478264.166829:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478264.166831:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88012d10aea0. 00080000:00000010:0.0:1713478264.166834:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88008982ba00. 00080000:00000010:0.0:1713478264.166838:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88008982a000. 00000800:00000200:1.0:1713478264.167181:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478264.167187:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495100. 00000400:00000200:1.0:1713478264.167193:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.167200:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478264.167204:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887990 00000400:00000010:1.0:1713478264.167207:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887990. 00000100:00000001:1.0:1713478264.167211:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478264.167212:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478264.173873:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.173885:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478264.173888:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.173892:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.173902:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478264.173913:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a355900 00000400:00000200:1.0:1713478264.173919:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 160552 00000800:00000001:1.0:1713478264.173925:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.173938:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.173940:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.173944:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478264.173948:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478264.173950:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478264.173954:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880095ac9500. 00000100:00000040:1.0:1713478264.173956:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff880095ac9500 x1796705787140352 msgsize 488 00000100:00100000:1.0:1713478264.173961:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478264.173978:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478264.173983:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.173987:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713478264.174008:0:31857:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713478264.174012:0:31857:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787140352 02000000:00000001:0.0:1713478264.174015:0:31857:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713478264.174017:0:31857:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713478264.174019:0:31857:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713478264.174022:0:31857:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713478264.174025:0:31857:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787140352 00000020:00000001:0.0:1713478264.174027:0:31857:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713478264.174029:0:31857:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:0.0:1713478264.174030:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713478264.174033:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=7 00000020:00000001:0.0:1713478264.174036:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:0.0:1713478264.174038:0:31857:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:0.0:1713478264.174041:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713478264.174043:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713478264.174046:0:31857:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008982a000. 00000020:00000010:0.0:1713478264.174050:0:31857:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88006ad00100. 00000020:00000010:0.0:1713478264.174053:0:31857:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009a274640. 00000100:00000040:0.0:1713478264.174058:0:31857:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713478264.174060:0:31857:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713478264.174061:0:31857:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713478264.174063:0:31857:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713478264.174065:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713478264.174067:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:0.0:1713478264.174070:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713478264.174072:0:31857:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713478264.174074:0:31857:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713478264.174076:0:31857:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713478264.174078:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713478264.174080:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713478264.174081:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713478264.174083:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713478264.174084:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713478264.174086:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713478264.174087:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713478264.174089:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478264.174090:0:31857:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713478264.174093:0:31857:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478264.174094:0:31857:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478264.174096:0:31857:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713478264.174098:0:31857:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713478264.174100:0:31857:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713478264.174102:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713478264.174108:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (648019968->649068543) req@ffff880095ac9500 x1796705787140352/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:490/0 lens 488/0 e 0 to 0 dl 1713478275 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713478264.174116:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713478264.174118:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880095ac9500 with x1796705787140352 ext(648019968->649068543) 00010000:00000001:0.0:1713478264.174121:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713478264.174122:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713478264.174124:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:0.0:1713478264.174126:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:0.0:1713478264.174128:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:0.0:1713478264.174131:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713478264.174132:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713478264.174133:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713478264.174135:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880095ac9500 00002000:00000001:0.0:1713478264.174136:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713478264.174138:0:31857:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713478264.174142:0:31857:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713478264.174157:0:31857:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713478264.174164:0:31857:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713478264.174165:0:31857:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713478264.174169:0:31857:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 64420 00000100:00000040:0.0:1713478264.174172:0:31857:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:0.0:1713478264.174173:0:31857:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134825334016 : -131938884217600 : ffff880095ac9500) 00000100:00000040:0.0:1713478264.174178:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880095ac9500 x1796705787140352/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:490/0 lens 488/0 e 0 to 0 dl 1713478275 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713478264.174192:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713478264.174193:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713478264.174196:0:31857:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880095ac9500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30599:x1796705787140352:12345-192.168.202.21@tcp:4:dd.0 00000100:00000200:0.0:1713478264.174200:0:31857:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787140352 00000020:00000001:0.0:1713478264.174201:0:31857:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713478264.174203:0:31857:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713478264.174205:0:31857:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478264.174206:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713478264.174208:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:0.0:1713478264.174210:0:31857:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713478264.174212:0:31857:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713478264.174214:0:31857:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713478264.174215:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713478264.174216:0:31857:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478264.174218:0:31857:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713478264.174221:0:31857:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713478264.174222:0:31857:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713478264.174225:0:31857:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880123817800. 02000000:00000001:0.0:1713478264.174227:0:31857:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713478264.174229:0:31857:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478264.174231:0:31857:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713478264.174232:0:31857:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478264.174234:0:31857:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:0.0:1713478264.174236:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713478264.174239:0:31857:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713478264.174240:0:31857:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713478264.174242:0:31857:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713478264.174244:0:31857:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713478264.174246:0:31857:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 free: 3917295616 avail: 3543044096 00000020:00000001:0.0:1713478264.174249:0:31857:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713478264.174251:0:31857:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 avail=3543044096 left=3053019136 unstable=0 tot_grant=490023616 pending=0 00000020:00000001:0.0:1713478264.174254:0:31857:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3053019136 : 3053019136 : b5f96000) 00000020:00000001:0.0:1713478264.174256:0:31857:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713478264.174258:0:31857:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 reports grant 488808448 dropped 0, local 489881600 00000020:00000001:0.0:1713478264.174260:0:31857:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713478264.174262:0:31857:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713478264.174287:0:31857:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 granted: 1073152 ungranted: 0 grant: 488808448 dirty: 1073152 00000020:00000001:0.0:1713478264.174291:0:31857:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713478264.174292:0:31857:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713478264.174294:0:31857:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 wants: 489881600 current grant 488808448 granting: 1073152 00000020:00000020:0.0:1713478264.174297:0:31857:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 tot cached:0 granted:491096768 num_exports: 3 00000020:00000001:0.0:1713478264.174299:0:31857:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1073152 : 1073152 : 106000) 00000020:00000001:0.0:1713478264.174301:0:31857:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713478264.174302:0:31857:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713478264.174304:0:31857:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713478264.174308:0:31857:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:0.0:1713478264.174309:0:31857:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00002000:00000001:0.0:1713478264.174313:0:31857:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713478264.174316:0:31857:0:(osd_io.c:536:osd_map_remote_to_local()) Process entered 00080000:00000001:0.0:1713478264.174320:0:31857:0:(osd_io.c:570:osd_map_remote_to_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713478264.175200:0:31857:0:(osd_io.c:817:osd_bufs_get()) Process leaving (rc=256 : 256 : 100) 00080000:00000001:0.0:1713478264.175222:0:31857:0:(osd_io.c:1208:osd_write_prep()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713478264.175225:0:31857:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713478264.175228:0:31857:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478264.175230:0:31857:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713478264.175233:0:31857:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713478264.175238:0:31857:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880123815c00. 00000100:00000010:0.0:1713478264.175243:0:31857:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880093a3f000. 00000020:00000040:0.0:1713478264.175246:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=8 00010000:00000001:0.0:1713478264.175257:0:31857:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713478264.175260:0:31857:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713478264.175285:0:31857:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88011e1fa000. 00000400:00000010:0.0:1713478264.175296:0:31857:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880068bbdc08. 00000400:00000200:0.0:1713478264.175302:0:31857:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.21@tcp 00000400:00000200:0.0:1713478264.175313:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:0.0:1713478264.175320:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [883686:883686:256:4294967295] 192.168.202.21@tcp LPNI seq info [883686:883686:8:4294967295] 00000400:00000200:0.0:1713478264.175327:0:31857:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.21@tcp 00000400:00000200:0.0:1713478264.175336:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : GET try# 0 00000800:00000200:0.0:1713478264.175343:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.21@tcp 00000800:00000010:0.0:1713478264.175371:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880095540900. 00000800:00000200:0.0:1713478264.175377:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:0.0:1713478264.175383:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:0.0:1713478264.175386:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880095540900 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713478264.175403:0:31857:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.21@tcp mbits 0x662182a355900-0x662182a355900 00000100:00000001:0.0:1713478264.175406:0:31857:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:1.0:1713478264.175478:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478264.175485:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880095540900. 00000400:00000200:1.0:1713478264.175491:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.175500:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478264.175505:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478264.175508:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880123815c00 00000100:00000001:1.0:1713478264.175510:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478264.177436:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.177468:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478264.177474:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.177477:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.177483:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:1.0:1713478264.177493:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x568531 00000800:00000001:1.0:1713478264.177499:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.178934:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478264.178938:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.179131:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.179135:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.179143:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:1.0:1713478264.179149:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011e1fa000 00000400:00000010:1.0:1713478264.179152:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88011e1fa000. 00000100:00000001:1.0:1713478264.179157:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478264.179160:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880123815c00 00000100:00000001:1.0:1713478264.179179:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478264.179186:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.179192:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:0.0:1713478264.179215:0:31857:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478264.179220:0:31857:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:0.0:1713478264.179222:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478264.179227:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713478264.179233:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478264.179235:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713478264.179237:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713478264.179239:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713478264.179241:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713478264.179243:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713478264.179244:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713478264.179245:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713478264.179246:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713478264.179248:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713478264.179249:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713478264.179251:0:31857:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713478264.179253:0:31857:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713478264.179254:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713478264.179288:0:31857:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713478264.179291:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:0.0:1713478264.179295:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88008982ba00. 00080000:00000001:0.0:1713478264.179298:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134621264384 : -131939088287232 : ffff88008982ba00) 00080000:00000001:0.0:1713478264.179302:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:0.0:1713478264.179310:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713478264.179312:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713478264.179313:0:31857:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713478264.179314:0:31857:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713478264.179316:0:31857:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713478264.179318:0:31857:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713478264.179321:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00040000:00000001:0.0:1713478264.179326:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713478264.179327:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:0.0:1713478264.179328:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713478264.179330:0:31857:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713478264.179333:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:0.0:1713478264.179334:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88008982b200. 00080000:00000001:0.0:1713478264.179336:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134621262336 : -131939088289280 : ffff88008982b200) 00080000:00000001:0.0:1713478264.179341:0:31857:0:(osd_handler.c:3090:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713478264.179342:0:31857:0:(osd_handler.c:3157:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713478264.179344:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:0.0:1713478264.179370:0:31857:0:(osd_io.c:1803:osd_declare_write()) Process entered 00000001:00000001:0.0:1713478264.179372:0:31857:0:(osd_quota.c:663:osd_declare_inode_qid()) Process entered 00080000:00000010:0.0:1713478264.179375:0:31857:0:(osd_io.c:2646:osd_trunc_lock()) kmalloced '(al)': 48 at ffff88007c37eb40. 00080000:00000001:0.0:1713478264.179377:0:31857:0:(osd_io.c:1888:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713478264.179380:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713478264.179395:0:31857:0:(osd_handler.c:3410:osd_attr_set()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:0.0:1713478264.179397:0:31857:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713478264.179400:0:31857:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88012d10aea0. 00000020:00000040:0.0:1713478264.179402:0:31857:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478264.179404:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=9 00000020:00000001:0.0:1713478264.179406:0:31857:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713478264.179407:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713478264.179410:0:31857:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713478264.179412:0:31857:0:(osd_handler.c:5063:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713478264.179414:0:31857:0:(osd_handler.c:5081:osd_xattr_set()) [0x2c0000403:0xa745:0x0] set version 0x30000c881 (old 0x30000c880) for inode 13563 00080000:00000001:0.0:1713478264.179418:0:31857:0:(osd_handler.c:5090:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713478264.179420:0:31857:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884953217, last_committed = 12884953216 00000001:00000010:0.0:1713478264.179423:0:31857:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88012d10a600. 00000001:00000040:0.0:1713478264.179425:0:31857:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 2 00000020:00000040:0.0:1713478264.179427:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=10 00000001:00000001:0.0:1713478264.179437:0:31857:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:0.0:1713478264.179441:0:31857:0:(osd_io.c:2674:osd_trunc_unlock_all()) kfreed 'al': 48 at ffff88007c37eb40. 00040000:00000001:0.0:1713478264.179443:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713478264.179444:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:0.0:1713478264.179445:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713478264.179477:0:31857:0:(osd_io.c:698:osd_bufs_put()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713478264.179480:0:31857:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00002000:00000001:0.0:1713478264.179482:0:31857:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713478264.179484:0:31857:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478264.179486:0:31857:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478264.179489:0:31857:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713478264.179490:0:31857:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713478264.179491:0:31857:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713478264.179494:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 9 00000100:00000010:0.0:1713478264.179496:0:31857:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880093a3f000. 00000100:00000010:0.0:1713478264.179499:0:31857:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880123815c00. 00000100:00000001:0.0:1713478264.179501:0:31857:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713478264.179502:0:31857:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713478264.179505:0:31857:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953216, transno 12884953217, xid 1796705787140352 00010000:00000001:0.0:1713478264.179508:0:31857:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713478264.179514:0:31857:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880095ac9500 x1796705787140352/t12884953217(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:490/0 lens 488/448 e 0 to 0 dl 1713478275 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713478264.179522:0:31857:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713478264.179524:0:31857:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713478264.179526:0:31857:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800a14305e8 time=31 v=5 (1 1 1 3) 00000100:00000001:0.0:1713478264.179530:0:31857:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713478264.179532:0:31857:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:0.0:1713478264.179534:0:31857:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:0.0:1713478264.179536:0:31857:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713478264.179538:0:31857:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713478264.179540:0:31857:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713478264.179543:0:31857:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:0.0:1713478264.179545:0:31857:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a4af4cc0. 00000100:00000200:0.0:1713478264.179549:0:31857:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796705787140352, offset 224 00000400:00000200:0.0:1713478264.179553:0:31857:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:0.0:1713478264.179560:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:0.0:1713478264.179565:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [883687:883687:256:4294967295] 192.168.202.21@tcp LPNI seq info [883687:883687:8:4294967295] 00000400:00000200:0.0:1713478264.179573:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:0.0:1713478264.179578:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:0.0:1713478264.179581:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880095540700. 00000800:00000200:0.0:1713478264.179584:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:0.0:1713478264.179589:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:0.0:1713478264.179592:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880095540700 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713478264.179611:0:31857:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713478264.179614:0:31857:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:0.0:1713478264.179616:0:31857:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713478264.179617:0:31857:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478264.179619:0:31857:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713478264.179623:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880095ac9500 x1796705787140352/t12884953217(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:490/0 lens 488/448 e 0 to 0 dl 1713478275 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713478264.179632:0:31857:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880095ac9500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30599:x1796705787140352:12345-192.168.202.21@tcp:4:dd.0 Request processed in 5438us (5673us total) trans 12884953217 rc 0/0 00000100:00100000:0.0:1713478264.179640:0:31857:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 64420 00000100:00000040:0.0:1713478264.179642:0:31857:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:0.0:1713478264.179644:0:31857:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713478264.179646:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713478264.179651:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (648019968->649068543) req@ffff880095ac9500 x1796705787140352/t12884953217(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:490/0 lens 488/448 e 0 to 0 dl 1713478275 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713478264.179658:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713478264.179660:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880095ac9500 with x1796705787140352 ext(648019968->649068543) 00010000:00000001:0.0:1713478264.179662:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713478264.179664:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713478264.179666:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:0.0:1713478264.179668:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:0.0:1713478264.179670:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:0.0:1713478264.179673:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713478264.179674:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713478264.179675:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00000800:00000200:1.0:1713478264.179676:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00002000:00010000:0.0:1713478264.179676:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880095ac9500 00002000:00000001:0.0:1713478264.179678:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000800:00000010:1.0:1713478264.179680:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880095540700. 00000100:00000001:0.0:1713478264.179680:0:31857:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713478264.179682:0:31857:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88006ad00100. 00000400:00000200:1.0:1713478264.179684:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000010:0.0:1713478264.179687:0:31857:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009a274640. 00000400:00000200:1.0:1713478264.179688:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000020:00000010:0.0:1713478264.179690:0:31857:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008982a000. 00000400:00000200:1.0:1713478264.179691:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a4af4cc0 00000020:00000040:0.0:1713478264.179692:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000400:00000010:1.0:1713478264.179693:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a4af4cc0. 00000100:00000001:0.0:1713478264.179694:0:31857:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713478264.179697:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478264.179699:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478264.181015:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.181025:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478264.181027:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.181030:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.181037:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478264.181047:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a355940 00000400:00000200:1.0:1713478264.181053:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53eb19 [8] + 8816 00000800:00000001:1.0:1713478264.181060:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.181082:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.181085:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.181089:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478264.181094:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478264.181096:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478264.181100:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880095ac8000. 00000100:00000040:1.0:1713478264.181104:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff880095ac8000 x1796705787140416 msgsize 440 00000100:00100000:1.0:1713478264.181109:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478264.181134:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478264.181142:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.181147:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713478264.182595:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478264.182598:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478264.182600:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953217 is committed 00000001:00000040:0.0:1713478264.182603:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478264.182606:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478264.182608:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88012d10a600. 00000020:00000001:0.0:1713478264.182612:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478264.182614:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478264.182615:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478264.182617:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478264.182618:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88012d10aea0. 00080000:00000010:0.0:1713478264.182621:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88008982b200. 00080000:00000010:0.0:1713478264.182624:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88008982ba00. 00000800:00000200:1.0:1713478264.183002:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478264.183006:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495b00. 00000400:00000200:1.0:1713478264.183011:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.183017:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478264.183020:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887088 00000400:00000010:1.0:1713478264.183022:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887088. 00000100:00000001:1.0:1713478264.183026:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478264.183027:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478264.189186:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.189196:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478264.189198:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.189201:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.189224:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478264.189234:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a355980 00000400:00000200:1.0:1713478264.189240:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 161040 00000800:00000001:1.0:1713478264.189246:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.189259:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.189262:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.189290:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478264.189311:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478264.189313:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478264.189317:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880095acbb80. 00000100:00000040:1.0:1713478264.189319:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff880095acbb80 x1796705787140480 msgsize 488 00000100:00100000:1.0:1713478264.189323:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478264.189338:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478264.189343:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.189369:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713478264.189391:0:31857:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713478264.189394:0:31857:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787140480 02000000:00000001:0.0:1713478264.189396:0:31857:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713478264.189398:0:31857:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713478264.189399:0:31857:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713478264.189402:0:31857:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713478264.189405:0:31857:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787140480 00000020:00000001:0.0:1713478264.189407:0:31857:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713478264.189409:0:31857:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:0.0:1713478264.189410:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713478264.189413:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=7 00000020:00000001:0.0:1713478264.189415:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:0.0:1713478264.189417:0:31857:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:0.0:1713478264.189420:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713478264.189421:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713478264.189424:0:31857:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008982ba00. 00000020:00000010:0.0:1713478264.189427:0:31857:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88006ad00100. 00000020:00000010:0.0:1713478264.189429:0:31857:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009a274640. 00000100:00000040:0.0:1713478264.189434:0:31857:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713478264.189436:0:31857:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713478264.189437:0:31857:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713478264.189439:0:31857:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713478264.189441:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713478264.189443:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:0.0:1713478264.189445:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713478264.189447:0:31857:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713478264.189449:0:31857:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713478264.189450:0:31857:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713478264.189452:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713478264.189453:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713478264.189455:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713478264.189456:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713478264.189458:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713478264.189470:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713478264.189472:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713478264.189473:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478264.189474:0:31857:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713478264.189476:0:31857:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478264.189477:0:31857:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478264.189479:0:31857:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713478264.189481:0:31857:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713478264.189482:0:31857:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713478264.189484:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713478264.189490:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (649068544->650117119) req@ffff880095acbb80 x1796705787140480/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:490/0 lens 488/0 e 0 to 0 dl 1713478275 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713478264.189498:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713478264.189500:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880095acbb80 with x1796705787140480 ext(649068544->650117119) 00010000:00000001:0.0:1713478264.189502:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713478264.189503:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713478264.189505:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:0.0:1713478264.189506:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:0.0:1713478264.189508:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:0.0:1713478264.189510:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713478264.189511:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713478264.189512:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713478264.189514:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880095acbb80 00002000:00000001:0.0:1713478264.189515:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713478264.189517:0:31857:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713478264.189520:0:31857:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713478264.189535:0:31857:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713478264.189541:0:31857:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713478264.189542:0:31857:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713478264.189546:0:31857:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 64421 00000100:00000040:0.0:1713478264.189548:0:31857:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:0.0:1713478264.189549:0:31857:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134825343872 : -131938884207744 : ffff880095acbb80) 00000100:00000040:0.0:1713478264.189553:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880095acbb80 x1796705787140480/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:490/0 lens 488/0 e 0 to 0 dl 1713478275 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713478264.189560:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713478264.189561:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713478264.189563:0:31857:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880095acbb80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30599:x1796705787140480:12345-192.168.202.21@tcp:4:dd.0 00000100:00000200:0.0:1713478264.189566:0:31857:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787140480 00000020:00000001:0.0:1713478264.189568:0:31857:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713478264.189570:0:31857:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713478264.189571:0:31857:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478264.189573:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713478264.189574:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:0.0:1713478264.189576:0:31857:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713478264.189578:0:31857:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713478264.189580:0:31857:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713478264.189581:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713478264.189582:0:31857:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478264.189584:0:31857:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713478264.189586:0:31857:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713478264.189588:0:31857:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713478264.189591:0:31857:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880123815c00. 02000000:00000001:0.0:1713478264.189592:0:31857:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713478264.189594:0:31857:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478264.189596:0:31857:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713478264.189597:0:31857:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478264.189599:0:31857:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:0.0:1713478264.189600:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713478264.189604:0:31857:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713478264.189606:0:31857:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713478264.189608:0:31857:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713478264.189614:0:31857:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713478264.189616:0:31857:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 free: 3917295616 avail: 3685773312 00000020:00000001:0.0:1713478264.189619:0:31857:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713478264.189620:0:31857:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 avail=3685773312 left=3195748352 unstable=0 tot_grant=490023616 pending=0 00000020:00000001:0.0:1713478264.189623:0:31857:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3195748352 : 3195748352 : be7b4000) 00000020:00000001:0.0:1713478264.189624:0:31857:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713478264.189626:0:31857:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 reports grant 488808448 dropped 0, local 489881600 00000020:00000001:0.0:1713478264.189628:0:31857:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713478264.189629:0:31857:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713478264.189630:0:31857:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 granted: 1073152 ungranted: 0 grant: 488808448 dirty: 1073152 00000020:00000001:0.0:1713478264.189633:0:31857:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713478264.189634:0:31857:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713478264.189636:0:31857:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 wants: 489881600 current grant 488808448 granting: 1073152 00000020:00000020:0.0:1713478264.189638:0:31857:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 tot cached:0 granted:491096768 num_exports: 3 00000020:00000001:0.0:1713478264.189640:0:31857:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1073152 : 1073152 : 106000) 00000020:00000001:0.0:1713478264.189642:0:31857:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713478264.189644:0:31857:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713478264.189645:0:31857:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713478264.189648:0:31857:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:0.0:1713478264.189650:0:31857:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00002000:00000001:0.0:1713478264.189653:0:31857:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713478264.189656:0:31857:0:(osd_io.c:536:osd_map_remote_to_local()) Process entered 00080000:00000001:0.0:1713478264.189671:0:31857:0:(osd_io.c:570:osd_map_remote_to_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713478264.190587:0:31857:0:(osd_io.c:817:osd_bufs_get()) Process leaving (rc=256 : 256 : 100) 00080000:00000001:0.0:1713478264.190602:0:31857:0:(osd_io.c:1208:osd_write_prep()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713478264.190605:0:31857:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713478264.190607:0:31857:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478264.190609:0:31857:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713478264.190612:0:31857:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713478264.190617:0:31857:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88012e37ec00. 00000100:00000010:0.0:1713478264.190621:0:31857:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880093a3f000. 00000020:00000040:0.0:1713478264.190624:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=8 00010000:00000001:0.0:1713478264.190633:0:31857:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713478264.190635:0:31857:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713478264.190640:0:31857:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88011e1f8000. 00000400:00000010:0.0:1713478264.190657:0:31857:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880068bbdc40. 00000400:00000200:0.0:1713478264.190662:0:31857:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.21@tcp 00000400:00000200:0.0:1713478264.190671:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:0.0:1713478264.190677:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [883689:883689:256:4294967295] 192.168.202.21@tcp LPNI seq info [883689:883689:8:4294967295] 00000400:00000200:0.0:1713478264.190683:0:31857:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.21@tcp 00000400:00000200:0.0:1713478264.190690:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : GET try# 0 00000800:00000200:0.0:1713478264.190697:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.21@tcp 00000800:00000010:0.0:1713478264.190701:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880095540700. 00000800:00000200:0.0:1713478264.190706:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:0.0:1713478264.190713:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:0.0:1713478264.190716:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880095540700 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713478264.190742:0:31857:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.21@tcp mbits 0x662182a355980-0x662182a355980 00000100:00000001:0.0:1713478264.190746:0:31857:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:1.0:1713478264.190826:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478264.190832:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880095540700. 00000400:00000200:1.0:1713478264.190837:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.190844:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478264.190849:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478264.190851:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88012e37ec00 00000100:00000001:1.0:1713478264.190854:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478264.192651:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.192703:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478264.192706:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.192715:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.192722:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:1.0:1713478264.192733:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x56853d 00000800:00000001:1.0:1713478264.192740:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.194129:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478264.194135:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.194575:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.194580:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.194588:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:1.0:1713478264.194595:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011e1f8000 00000400:00000010:1.0:1713478264.194600:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88011e1f8000. 00000100:00000001:1.0:1713478264.194611:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478264.194614:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88012e37ec00 00000100:00000001:1.0:1713478264.194638:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478264.194647:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.194654:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:0.0:1713478264.194685:0:31857:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478264.194691:0:31857:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:0.0:1713478264.194693:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478264.194699:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713478264.194707:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478264.194710:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713478264.194712:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713478264.194714:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713478264.194717:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713478264.194719:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713478264.194720:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713478264.194722:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713478264.194723:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713478264.194724:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713478264.194726:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713478264.194728:0:31857:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713478264.194730:0:31857:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713478264.194732:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713478264.194735:0:31857:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713478264.194738:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:0.0:1713478264.194742:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88008982b200. 00080000:00000001:0.0:1713478264.194746:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134621262336 : -131939088289280 : ffff88008982b200) 00080000:00000001:0.0:1713478264.194752:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:0.0:1713478264.194762:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713478264.194764:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713478264.194766:0:31857:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713478264.194768:0:31857:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713478264.194770:0:31857:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713478264.194772:0:31857:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713478264.194776:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00040000:00000001:0.0:1713478264.194782:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713478264.194783:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:0.0:1713478264.194785:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713478264.194788:0:31857:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713478264.194792:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:0.0:1713478264.194794:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88008982a000. 00080000:00000001:0.0:1713478264.194796:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134621257728 : -131939088293888 : ffff88008982a000) 00080000:00000001:0.0:1713478264.194801:0:31857:0:(osd_handler.c:3090:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713478264.194804:0:31857:0:(osd_handler.c:3157:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713478264.194805:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:0.0:1713478264.194809:0:31857:0:(osd_io.c:1803:osd_declare_write()) Process entered 00000001:00000001:0.0:1713478264.194812:0:31857:0:(osd_quota.c:663:osd_declare_inode_qid()) Process entered 00080000:00000010:0.0:1713478264.194815:0:31857:0:(osd_io.c:2646:osd_trunc_lock()) kmalloced '(al)': 48 at ffff88007c37eb40. 00080000:00000001:0.0:1713478264.194817:0:31857:0:(osd_io.c:1888:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713478264.194821:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713478264.194840:0:31857:0:(osd_handler.c:3410:osd_attr_set()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:0.0:1713478264.194844:0:31857:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713478264.194847:0:31857:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88012d10aea0. 00000020:00000040:0.0:1713478264.194849:0:31857:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478264.194852:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=9 00000020:00000001:0.0:1713478264.194855:0:31857:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713478264.194857:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713478264.194859:0:31857:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713478264.194863:0:31857:0:(osd_handler.c:5063:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713478264.194865:0:31857:0:(osd_handler.c:5081:osd_xattr_set()) [0x2c0000403:0xa745:0x0] set version 0x30000c882 (old 0x30000c881) for inode 13563 00080000:00000001:0.0:1713478264.194870:0:31857:0:(osd_handler.c:5090:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713478264.194872:0:31857:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884953218, last_committed = 12884953217 00000001:00000010:0.0:1713478264.194876:0:31857:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88012d10a600. 00000001:00000040:0.0:1713478264.194879:0:31857:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 2 00000020:00000040:0.0:1713478264.194881:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=10 00000001:00000001:0.0:1713478264.194894:0:31857:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:0.0:1713478264.194898:0:31857:0:(osd_io.c:2674:osd_trunc_unlock_all()) kfreed 'al': 48 at ffff88007c37eb40. 00040000:00000001:0.0:1713478264.194900:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713478264.194902:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:0.0:1713478264.194903:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713478264.194948:0:31857:0:(osd_io.c:698:osd_bufs_put()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713478264.194951:0:31857:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00002000:00000001:0.0:1713478264.194954:0:31857:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713478264.194957:0:31857:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478264.194959:0:31857:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478264.194963:0:31857:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713478264.194965:0:31857:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713478264.194966:0:31857:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713478264.194969:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 9 00000100:00000010:0.0:1713478264.194972:0:31857:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880093a3f000. 00000100:00000010:0.0:1713478264.194976:0:31857:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88012e37ec00. 00000100:00000001:0.0:1713478264.194978:0:31857:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713478264.194980:0:31857:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713478264.194983:0:31857:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953217, transno 12884953218, xid 1796705787140480 00010000:00000001:0.0:1713478264.194986:0:31857:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713478264.194994:0:31857:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880095acbb80 x1796705787140480/t12884953218(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:490/0 lens 488/448 e 0 to 0 dl 1713478275 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713478264.195015:0:31857:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713478264.195018:0:31857:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713478264.195021:0:31857:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800a14305e8 time=31 v=5 (1 1 1 3) 00000100:00000001:0.0:1713478264.195025:0:31857:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713478264.195028:0:31857:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:0.0:1713478264.195031:0:31857:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:0.0:1713478264.195033:0:31857:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713478264.195036:0:31857:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713478264.195039:0:31857:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713478264.195042:0:31857:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:0.0:1713478264.195046:0:31857:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a4af4110. 00000100:00000200:0.0:1713478264.195050:0:31857:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796705787140480, offset 224 00000400:00000200:0.0:1713478264.195055:0:31857:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:0.0:1713478264.195063:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:0.0:1713478264.195069:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [883690:883690:256:4294967295] 192.168.202.21@tcp LPNI seq info [883690:883690:8:4294967295] 00000400:00000200:0.0:1713478264.195079:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:0.0:1713478264.195085:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:0.0:1713478264.195089:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880095540100. 00000800:00000200:0.0:1713478264.195094:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:0.0:1713478264.195100:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:0.0:1713478264.195104:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880095540100 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713478264.195130:0:31857:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713478264.195134:0:31857:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:0.0:1713478264.195137:0:31857:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713478264.195138:0:31857:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478264.195141:0:31857:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713478264.195145:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880095acbb80 x1796705787140480/t12884953218(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:490/0 lens 488/448 e 0 to 0 dl 1713478275 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713478264.195167:0:31857:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880095acbb80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30599:x1796705787140480:12345-192.168.202.21@tcp:4:dd.0 Request processed in 5605us (5845us total) trans 12884953218 rc 0/0 00000100:00100000:0.0:1713478264.195177:0:31857:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 64421 00000100:00000040:0.0:1713478264.195180:0:31857:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:0.0:1713478264.195182:0:31857:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713478264.195184:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713478264.195190:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (649068544->650117119) req@ffff880095acbb80 x1796705787140480/t12884953218(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:490/0 lens 488/448 e 0 to 0 dl 1713478275 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713478264.195199:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713478264.195201:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880095acbb80 with x1796705787140480 ext(649068544->650117119) 00010000:00000001:0.0:1713478264.195204:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713478264.195206:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713478264.195208:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:0.0:1713478264.195210:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:0.0:1713478264.195213:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:0.0:1713478264.195216:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713478264.195217:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713478264.195218:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713478264.195220:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880095acbb80 00002000:00000001:0.0:1713478264.195222:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713478264.195224:0:31857:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713478264.195229:0:31857:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88006ad00100. 00000020:00000010:0.0:1713478264.195234:0:31857:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009a274640. 00000020:00000010:0.0:1713478264.195238:0:31857:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008982ba00. 00000020:00000040:0.0:1713478264.195242:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000100:00000001:0.0:1713478264.195244:0:31857:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478264.195253:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478264.195260:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880095540100. 00000400:00000200:1.0:1713478264.195282:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.195290:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478264.195294:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a4af4110 00000400:00000010:1.0:1713478264.195296:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a4af4110. 00000100:00000001:1.0:1713478264.195303:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478264.195305:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478264.196877:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.196888:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478264.196891:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.196894:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.196901:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478264.196912:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a3559c0 00000400:00000200:1.0:1713478264.196919:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53eb19 [8] + 9256 00000800:00000001:1.0:1713478264.196925:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.196942:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.196944:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.196949:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478264.196954:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478264.196956:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478264.196963:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88012b0efb80. 00000100:00000040:1.0:1713478264.196966:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff88012b0efb80 x1796705787140544 msgsize 440 00000100:00100000:1.0:1713478264.196971:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478264.196991:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478264.196997:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.197000:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713478264.198384:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478264.198389:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478264.198392:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953218 is committed 00000001:00000040:0.0:1713478264.198395:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478264.198399:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478264.198402:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88012d10a600. 00000020:00000001:0.0:1713478264.198408:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478264.198409:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478264.198411:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478264.198413:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478264.198415:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88012d10aea0. 00080000:00000010:0.0:1713478264.198418:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88008982a000. 00080000:00000010:0.0:1713478264.198422:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88008982b200. 00000800:00000200:0.0:1713478264.198777:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478264.198782:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495000. 00000400:00000200:0.0:1713478264.198788:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478264.198798:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478264.198804:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887550 00000400:00000010:0.0:1713478264.198807:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887550. 00000100:00000001:0.0:1713478264.198813:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478264.198815:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478264.205759:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.205770:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478264.205773:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.205775:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.205782:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478264.205792:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a355a00 00000400:00000200:1.0:1713478264.205798:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 161528 00000800:00000001:1.0:1713478264.205804:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.205817:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.205820:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.205824:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478264.205828:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478264.205830:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478264.205833:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88012b0ed880. 00000100:00000040:1.0:1713478264.205836:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff88012b0ed880 x1796705787140608 msgsize 488 00000100:00100000:1.0:1713478264.205840:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478264.205860:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478264.205865:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.205868:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713478264.205890:0:31857:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713478264.205894:0:31857:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787140608 02000000:00000001:0.0:1713478264.205896:0:31857:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713478264.205898:0:31857:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713478264.205901:0:31857:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713478264.205904:0:31857:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713478264.205907:0:31857:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787140608 00000020:00000001:0.0:1713478264.205911:0:31857:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713478264.205913:0:31857:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:0.0:1713478264.205916:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713478264.205919:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=7 00000020:00000001:0.0:1713478264.205923:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:0.0:1713478264.205927:0:31857:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:0.0:1713478264.205931:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713478264.205933:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713478264.205938:0:31857:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008982a000. 00000020:00000010:0.0:1713478264.205943:0:31857:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88006ad00100. 00000020:00000010:0.0:1713478264.205947:0:31857:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009a274640. 00000100:00000040:0.0:1713478264.205954:0:31857:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713478264.205958:0:31857:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713478264.205959:0:31857:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713478264.205962:0:31857:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713478264.205964:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713478264.205967:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:0.0:1713478264.205971:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713478264.205974:0:31857:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713478264.205977:0:31857:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713478264.205979:0:31857:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713478264.205982:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713478264.205984:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713478264.205986:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713478264.205989:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713478264.205991:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713478264.205992:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713478264.205994:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713478264.205995:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478264.205998:0:31857:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713478264.206001:0:31857:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478264.206003:0:31857:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478264.206006:0:31857:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713478264.206009:0:31857:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713478264.206012:0:31857:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713478264.206014:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713478264.206023:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (650117120->651165695) req@ffff88012b0ed880 x1796705787140608/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:490/0 lens 488/0 e 0 to 0 dl 1713478275 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713478264.206038:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713478264.206041:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88012b0ed880 with x1796705787140608 ext(650117120->651165695) 00010000:00000001:0.0:1713478264.206045:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713478264.206047:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713478264.206050:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:0.0:1713478264.206062:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:0.0:1713478264.206065:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:0.0:1713478264.206069:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713478264.206071:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713478264.206073:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713478264.206075:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88012b0ed880 00002000:00000001:0.0:1713478264.206078:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713478264.206081:0:31857:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713478264.206086:0:31857:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713478264.206112:0:31857:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713478264.206122:0:31857:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713478264.206124:0:31857:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713478264.206128:0:31857:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 64422 00000100:00000040:0.0:1713478264.206131:0:31857:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:0.0:1713478264.206132:0:31857:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137331579008 : -131936377972608 : ffff88012b0ed880) 00000100:00000040:0.0:1713478264.206137:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88012b0ed880 x1796705787140608/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:490/0 lens 488/0 e 0 to 0 dl 1713478275 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713478264.206145:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713478264.206146:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713478264.206149:0:31857:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88012b0ed880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30598:x1796705787140608:12345-192.168.202.21@tcp:4:dd.0 00000100:00000200:0.0:1713478264.206153:0:31857:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787140608 00000020:00000001:0.0:1713478264.206155:0:31857:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713478264.206157:0:31857:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713478264.206159:0:31857:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478264.206160:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713478264.206162:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:0.0:1713478264.206164:0:31857:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713478264.206166:0:31857:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713478264.206169:0:31857:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713478264.206170:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713478264.206172:0:31857:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478264.206173:0:31857:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713478264.206177:0:31857:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713478264.206179:0:31857:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713478264.206182:0:31857:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88012e37ec00. 02000000:00000001:0.0:1713478264.206184:0:31857:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713478264.206186:0:31857:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478264.206188:0:31857:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713478264.206190:0:31857:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478264.206192:0:31857:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:0.0:1713478264.206193:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713478264.206196:0:31857:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713478264.206198:0:31857:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713478264.206201:0:31857:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713478264.206202:0:31857:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713478264.206206:0:31857:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 free: 3917295616 avail: 3684700160 00000020:00000001:0.0:1713478264.206210:0:31857:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713478264.206213:0:31857:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 avail=3684700160 left=3194675200 unstable=0 tot_grant=490023616 pending=0 00000020:00000001:0.0:1713478264.206217:0:31857:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3194675200 : 3194675200 : be6ae000) 00000020:00000001:0.0:1713478264.206220:0:31857:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713478264.206223:0:31857:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 reports grant 488808448 dropped 0, local 489881600 00000020:00000001:0.0:1713478264.206227:0:31857:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713478264.206229:0:31857:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713478264.206231:0:31857:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 granted: 1073152 ungranted: 0 grant: 488808448 dirty: 1073152 00000020:00000001:0.0:1713478264.206235:0:31857:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713478264.206237:0:31857:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713478264.206240:0:31857:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 wants: 489881600 current grant 488808448 granting: 1073152 00000020:00000020:0.0:1713478264.206244:0:31857:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 tot cached:0 granted:491096768 num_exports: 3 00000020:00000001:0.0:1713478264.206247:0:31857:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1073152 : 1073152 : 106000) 00000020:00000001:0.0:1713478264.206250:0:31857:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713478264.206252:0:31857:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713478264.206255:0:31857:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713478264.206260:0:31857:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:0.0:1713478264.206289:0:31857:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00002000:00000001:0.0:1713478264.206295:0:31857:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713478264.206300:0:31857:0:(osd_io.c:536:osd_map_remote_to_local()) Process entered 00080000:00000001:0.0:1713478264.206307:0:31857:0:(osd_io.c:570:osd_map_remote_to_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713478264.207286:0:31857:0:(osd_io.c:817:osd_bufs_get()) Process leaving (rc=256 : 256 : 100) 00080000:00000001:0.0:1713478264.207300:0:31857:0:(osd_io.c:1208:osd_write_prep()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713478264.207302:0:31857:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713478264.207315:0:31857:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478264.207316:0:31857:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713478264.207318:0:31857:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713478264.207322:0:31857:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88012e37cc00. 00000100:00000010:0.0:1713478264.207325:0:31857:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880093a3f000. 00000020:00000040:0.0:1713478264.207327:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=8 00010000:00000001:0.0:1713478264.207335:0:31857:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713478264.207337:0:31857:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713478264.207343:0:31857:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88011e1fe000. 00000400:00000010:0.0:1713478264.207371:0:31857:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880068bbdc78. 00000400:00000200:0.0:1713478264.207375:0:31857:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.21@tcp 00000400:00000200:0.0:1713478264.207383:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:0.0:1713478264.207388:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [883692:883692:256:4294967295] 192.168.202.21@tcp LPNI seq info [883692:883692:8:4294967295] 00000400:00000200:0.0:1713478264.207393:0:31857:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.21@tcp 00000400:00000200:0.0:1713478264.207398:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : GET try# 0 00000800:00000200:0.0:1713478264.207404:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.21@tcp 00000800:00000010:0.0:1713478264.207406:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880095540400. 00000800:00000200:0.0:1713478264.207411:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:0.0:1713478264.207415:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:0.0:1713478264.207419:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880095540400 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713478264.207436:0:31857:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.21@tcp mbits 0x662182a355a00-0x662182a355a00 00000100:00000001:0.0:1713478264.207449:0:31857:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:1.0:1713478264.207568:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478264.207573:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880095540400. 00000400:00000200:1.0:1713478264.207578:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.207584:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478264.207587:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478264.207589:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88012e37cc00 00000100:00000001:1.0:1713478264.207592:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478264.209935:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.209973:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478264.209977:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.209980:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478264.209987:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478264.209997:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x568549 00000800:00000001:0.0:1713478264.210092:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.211522:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478264.211526:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.211797:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478264.211801:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478264.211806:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478264.211810:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011e1fe000 00000400:00000010:0.0:1713478264.211812:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88011e1fe000. 00000100:00000001:0.0:1713478264.211815:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478264.211817:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88012e37cc00 00000100:00000001:0.0:1713478264.211833:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478264.211839:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.211842:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478264.212532:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478264.212540:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495200. 00000400:00000200:1.0:1713478264.212544:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.212549:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478264.212552:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887c38 00000400:00000010:1.0:1713478264.212554:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887c38. 00000100:00000001:1.0:1713478264.212557:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478264.212558:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478264.213694:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.213703:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478264.213707:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.213710:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.213717:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478264.213728:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a355a40 00000400:00000200:1.0:1713478264.213735:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53eb19 [8] + 9696 00000800:00000001:1.0:1713478264.213741:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.213754:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.213757:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.213760:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478264.213764:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478264.213766:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478264.213769:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88012b0ef800. 00000100:00000040:1.0:1713478264.213771:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff88012b0ef800 x1796705787140672 msgsize 440 00000100:00100000:1.0:1713478264.213783:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478264.213796:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478264.213800:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.213803:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713478264.214675:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478264.214678:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478264.214680:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953219 is committed 00000001:00000040:0.0:1713478264.214683:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478264.214685:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478264.214688:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2960. 00000020:00000001:0.0:1713478264.214701:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478264.214703:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478264.214704:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478264.214705:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478264.214707:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2600. 00080000:00000010:0.0:1713478264.214709:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01a000. 00080000:00000010:0.0:1713478264.214712:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ae00. 00000800:00000200:0.0:1713478264.215017:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478264.215020:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495500. 00000400:00000200:0.0:1713478264.215023:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478264.215028:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478264.215032:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801368876e8 00000400:00000010:0.0:1713478264.215033:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801368876e8. 00000100:00000001:0.0:1713478264.215036:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478264.215037:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478264.220613:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.220622:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478264.220624:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.220626:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.220631:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478264.220639:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a355a80 00000400:00000200:1.0:1713478264.220643:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 162016 00000800:00000001:1.0:1713478264.220648:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.220656:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.220658:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.220661:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478264.220664:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478264.220666:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478264.220669:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88012b0eea00. 00000100:00000040:1.0:1713478264.220671:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff88012b0eea00 x1796705787140736 msgsize 488 00000100:00100000:1.0:1713478264.220674:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478264.220689:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478264.220693:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.220696:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478264.222069:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478264.222072:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495f00. 00000400:00000200:1.0:1713478264.222075:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.222079:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478264.222082:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478264.222083:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880096ca6c00 00000100:00000001:1.0:1713478264.222085:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478264.224031:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.224055:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478264.224057:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.224060:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478264.224065:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478264.224074:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x568555 00000800:00000001:0.0:1713478264.224081:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.225076:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478264.225080:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.225448:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478264.225450:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478264.225454:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478264.225457:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b2000 00000400:00000010:0.0:1713478264.225459:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b2000. 00000100:00000001:0.0:1713478264.225463:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478264.225465:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880096ca6c00 00000100:00000001:0.0:1713478264.225474:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478264.225478:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.225481:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478264.225859:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478264.225863:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495300. 00000400:00000200:1.0:1713478264.225866:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.225871:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478264.225873:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801368873b8 00000400:00000010:1.0:1713478264.225875:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801368873b8. 00000100:00000001:1.0:1713478264.225877:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478264.225878:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478264.226664:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.226671:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478264.226673:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.226675:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.226680:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478264.226687:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a355ac0 00000400:00000200:1.0:1713478264.226691:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53eb19 [8] + 10136 00000800:00000001:1.0:1713478264.226695:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.226703:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.226706:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.226710:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478264.226714:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478264.226716:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478264.226719:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88012b0edc00. 00000100:00000040:1.0:1713478264.226722:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff88012b0edc00 x1796705787140800 msgsize 440 00000100:00100000:1.0:1713478264.226726:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478264.226743:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478264.226749:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.226759:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713478264.227494:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478264.227497:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478264.227498:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953220 is committed 00000001:00000040:0.0:1713478264.227501:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478264.227503:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478264.227505:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f27e0. 00000020:00000001:0.0:1713478264.227508:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478264.227509:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478264.227510:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478264.227511:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478264.227513:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2420. 00080000:00000010:0.0:1713478264.227514:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ba00. 00080000:00000010:0.0:1713478264.227518:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01aa00. 00000800:00000200:0.0:1713478264.227746:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478264.227749:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495700. 00000400:00000200:0.0:1713478264.227752:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478264.227756:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478264.227759:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887330 00000400:00000010:0.0:1713478264.227760:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887330. 00000100:00000001:0.0:1713478264.227763:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478264.227764:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478264.232482:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.232490:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478264.232493:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.232496:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.232501:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478264.232507:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a355b00 00000400:00000200:1.0:1713478264.232512:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 162504 00000800:00000001:1.0:1713478264.232515:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.232524:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.232525:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.232528:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478264.232531:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478264.232532:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478264.232534:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88012b0ee300. 00000100:00000040:1.0:1713478264.232536:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff88012b0ee300 x1796705787140864 msgsize 488 00000100:00100000:1.0:1713478264.232539:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478264.232552:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478264.232555:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.232557:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478264.233644:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478264.233649:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495700. 00000400:00000200:1.0:1713478264.233653:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.233658:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478264.233661:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478264.233663:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880096ca5c00 00000100:00000001:1.0:1713478264.233665:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478264.234968:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.234994:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478264.234997:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.235000:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478264.235005:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478264.235011:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x568561 00000800:00000001:0.0:1713478264.235015:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.235909:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478264.235912:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.236308:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478264.236310:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478264.236313:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478264.236317:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b4000 00000400:00000010:0.0:1713478264.236318:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b4000. 00000100:00000001:0.0:1713478264.236322:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478264.236323:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880096ca5c00 00000100:00000001:0.0:1713478264.236332:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478264.236335:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.236337:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478264.236694:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478264.236697:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495300. 00000400:00000200:1.0:1713478264.236700:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.236703:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478264.236706:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887a18 00000400:00000010:1.0:1713478264.236708:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887a18. 00000100:00000001:1.0:1713478264.236709:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478264.236711:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478264.237425:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.237431:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478264.237432:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.237434:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.237438:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478264.237443:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a355b40 00000400:00000200:1.0:1713478264.237448:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53eb19 [8] + 10576 00000800:00000001:1.0:1713478264.237451:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.237457:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.237459:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.237461:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478264.237463:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478264.237465:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478264.237467:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88012b0ec700. 00000100:00000040:1.0:1713478264.237469:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff88012b0ec700 x1796705787140928 msgsize 440 00000100:00100000:1.0:1713478264.237471:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478264.237481:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478264.237484:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.237486:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713478264.238200:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478264.238202:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478264.238204:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953221 is committed 00000001:00000040:0.0:1713478264.238207:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478264.238210:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478264.238212:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2180. 00000020:00000001:0.0:1713478264.238215:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478264.238217:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478264.238218:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478264.238220:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478264.238222:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f26c0. 00080000:00000010:0.0:1713478264.238224:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01a600. 00080000:00000010:0.0:1713478264.238227:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01b200. 00000800:00000200:0.0:1713478264.238463:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478264.238465:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495f00. 00000400:00000200:0.0:1713478264.238467:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478264.238471:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478264.238473:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887d48 00000400:00000010:0.0:1713478264.238474:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887d48. 00000100:00000001:0.0:1713478264.238477:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478264.238478:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478264.242438:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.242445:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478264.242447:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.242450:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.242455:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478264.242462:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a355b80 00000400:00000200:1.0:1713478264.242467:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 162992 00000800:00000001:1.0:1713478264.242472:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.242480:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.242482:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.242485:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478264.242489:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478264.242490:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478264.242494:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88012b0ed180. 00000100:00000040:1.0:1713478264.242495:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff88012b0ed180 x1796705787140992 msgsize 488 00000100:00100000:1.0:1713478264.242498:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478264.242508:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478264.242511:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.242514:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478264.243385:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478264.243388:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495500. 00000400:00000200:1.0:1713478264.243390:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.243393:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478264.243394:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478264.243395:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800aa0a9800 00000100:00000001:1.0:1713478264.243397:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478264.244713:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.244733:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478264.244735:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.244736:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478264.244741:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478264.244747:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x56856d 00000800:00000001:0.0:1713478264.244750:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.245622:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478264.245633:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.246005:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478264.246007:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478264.246010:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478264.246013:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b4000 00000400:00000010:0.0:1713478264.246014:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b4000. 00000100:00000001:0.0:1713478264.246017:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478264.246018:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800aa0a9800 00000100:00000001:0.0:1713478264.246026:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478264.246029:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.246032:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478264.246451:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478264.246455:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495200. 00000400:00000200:1.0:1713478264.246459:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.246464:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478264.246467:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887dd0 00000400:00000010:1.0:1713478264.246469:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887dd0. 00000100:00000001:1.0:1713478264.246472:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478264.246473:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478264.247239:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.247244:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478264.247245:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.247247:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.247251:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478264.247255:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a355bc0 00000400:00000200:1.0:1713478264.247259:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53eb19 [8] + 11016 00000800:00000001:1.0:1713478264.247262:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.247283:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.247284:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.247287:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478264.247289:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478264.247290:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478264.247294:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880123f05500. 00000100:00000040:1.0:1713478264.247295:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff880123f05500 x1796705787141056 msgsize 440 00000100:00100000:1.0:1713478264.247298:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478264.247306:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478264.247309:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.247311:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713478264.247941:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478264.247943:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478264.247944:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953222 is committed 00000001:00000040:0.0:1713478264.247947:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478264.247948:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478264.247950:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2a20. 00000020:00000001:0.0:1713478264.247952:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478264.247953:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478264.247954:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478264.247955:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478264.247956:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2cc0. 00080000:00000010:0.0:1713478264.247958:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01a600. 00080000:00000010:0.0:1713478264.247960:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01b200. 00000800:00000200:0.0:1713478264.248165:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478264.248167:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495000. 00000400:00000200:0.0:1713478264.248170:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478264.248173:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478264.248175:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887b28 00000400:00000010:0.0:1713478264.248176:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887b28. 00000100:00000001:0.0:1713478264.248178:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478264.248179:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478264.252082:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.252087:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478264.252089:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.252090:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.252094:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478264.252099:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a355c00 00000400:00000200:1.0:1713478264.252102:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 163480 00000800:00000001:1.0:1713478264.252105:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.252113:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.252114:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.252117:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478264.252119:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478264.252120:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478264.252123:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880123f07b80. 00000100:00000040:1.0:1713478264.252124:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff880123f07b80 x1796705787141120 msgsize 488 00000100:00100000:1.0:1713478264.252127:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478264.252136:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478264.252139:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.252140:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478264.253006:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478264.253008:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495b00. 00000400:00000200:1.0:1713478264.253010:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.253013:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478264.253015:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478264.253016:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800aa0aa800 00000100:00000001:1.0:1713478264.253017:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478264.254326:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.254344:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478264.254361:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.254363:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478264.254368:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478264.254374:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x568579 00000800:00000001:0.0:1713478264.254378:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.255431:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478264.255434:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.255800:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478264.255803:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478264.255806:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478264.255809:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b2000 00000400:00000010:0.0:1713478264.255811:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b2000. 00000100:00000001:0.0:1713478264.255814:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478264.255815:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800aa0aa800 00000100:00000001:0.0:1713478264.255824:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478264.255827:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.255830:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478264.256155:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478264.256159:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495100. 00000400:00000200:1.0:1713478264.256162:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.256167:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478264.256169:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887e58 00000400:00000010:1.0:1713478264.256170:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887e58. 00000100:00000001:1.0:1713478264.256172:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478264.256174:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478264.257010:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.257018:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478264.257021:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.257024:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.257029:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478264.257036:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a355c40 00000400:00000200:1.0:1713478264.257041:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53eb19 [8] + 11456 00000800:00000001:1.0:1713478264.257045:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.257055:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.257057:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.257061:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478264.257064:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478264.257066:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478264.257069:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880123f06a00. 00000100:00000040:1.0:1713478264.257072:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff880123f06a00 x1796705787141184 msgsize 440 00000100:00100000:1.0:1713478264.257075:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478264.257095:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478264.257100:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.257104:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713478264.257825:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478264.257828:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478264.257829:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953223 is committed 00000001:00000040:0.0:1713478264.257832:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478264.257835:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478264.257837:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2ea0. 00000020:00000001:0.0:1713478264.257841:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478264.257842:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478264.257844:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478264.257845:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478264.257847:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2540. 00080000:00000010:0.0:1713478264.257849:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ba00. 00080000:00000010:0.0:1713478264.257853:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01aa00. 00000800:00000200:0.0:1713478264.258071:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478264.258073:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495d00. 00000400:00000200:0.0:1713478264.258075:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478264.258079:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478264.258081:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887cc0 00000400:00000010:0.0:1713478264.258082:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887cc0. 00000100:00000001:0.0:1713478264.258084:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478264.258085:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478264.262803:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.262812:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478264.262815:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.262817:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.262824:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478264.262834:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a355c80 00000400:00000200:1.0:1713478264.262839:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 163968 00000800:00000001:1.0:1713478264.262845:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.262854:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.262856:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.262859:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478264.262862:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478264.262863:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478264.262866:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880123f05f80. 00000100:00000040:1.0:1713478264.262868:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff880123f05f80 x1796705787141248 msgsize 488 00000100:00100000:1.0:1713478264.262871:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478264.262885:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478264.262889:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.262891:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478264.263980:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478264.263984:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495e00. 00000400:00000200:1.0:1713478264.263988:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.263993:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478264.263996:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478264.263998:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800aa0aa400 00000100:00000001:1.0:1713478264.264000:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478264.265542:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.265571:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478264.265573:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.265576:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478264.265581:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478264.265588:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x568585 00000800:00000001:0.0:1713478264.265592:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.267467:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478264.267470:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478264.267474:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478264.267477:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b0000 00000400:00000010:0.0:1713478264.267478:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b0000. 00000100:00000001:0.0:1713478264.267483:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478264.267484:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800aa0aa400 00000100:00000001:0.0:1713478264.267493:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478264.267497:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.267500:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478264.267919:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478264.267923:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495a00. 00000400:00000200:1.0:1713478264.267926:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.267930:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478264.267933:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887f68 00000400:00000010:1.0:1713478264.267934:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887f68. 00000100:00000001:1.0:1713478264.267936:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478264.267938:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478264.268938:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.268944:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478264.268946:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.268948:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.268952:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478264.268958:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a355cc0 00000400:00000200:1.0:1713478264.268963:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53eb19 [8] + 11896 00000800:00000001:1.0:1713478264.268966:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.268974:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.268975:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.268978:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478264.268981:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478264.268983:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478264.268985:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880123f05c00. 00000100:00000040:1.0:1713478264.268987:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff880123f05c00 x1796705787141312 msgsize 440 00000100:00100000:1.0:1713478264.268990:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478264.269002:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478264.269006:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.269008:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713478264.269894:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478264.269896:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478264.269897:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953224 is committed 00000001:00000040:0.0:1713478264.269900:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478264.269902:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478264.269904:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f22a0. 00000020:00000001:0.0:1713478264.269907:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478264.269908:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478264.269909:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478264.269910:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478264.269911:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2d80. 00080000:00000010:0.0:1713478264.269913:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01a000. 00080000:00000010:0.0:1713478264.269915:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ae00. 00000800:00000200:0.0:1713478264.270143:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478264.270145:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495400. 00000400:00000200:0.0:1713478264.270147:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478264.270151:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478264.270154:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801368875d8 00000400:00000010:0.0:1713478264.270155:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801368875d8. 00000100:00000001:0.0:1713478264.270157:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478264.270159:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478264.274693:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.274699:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478264.274710:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.274711:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.274716:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478264.274723:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a355d00 00000400:00000200:1.0:1713478264.274727:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 164456 00000800:00000001:1.0:1713478264.274730:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.274744:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.274746:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.274749:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478264.274752:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478264.274753:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478264.274756:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880123f04000. 00000100:00000040:1.0:1713478264.274758:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff880123f04000 x1796705787141376 msgsize 488 00000100:00100000:1.0:1713478264.274761:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478264.274774:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478264.274778:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.274780:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478264.276156:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478264.276159:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495800. 00000400:00000200:1.0:1713478264.276162:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.276166:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478264.276169:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478264.276170:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800aa0a8000 00000100:00000001:1.0:1713478264.276171:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478264.277842:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.277861:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478264.277863:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.277865:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478264.277870:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478264.277877:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x568591 00000800:00000001:0.0:1713478264.277881:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.278974:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478264.278977:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.279081:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478264.279083:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478264.279086:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478264.279090:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b0000 00000400:00000010:0.0:1713478264.279091:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b0000. 00000100:00000001:0.0:1713478264.279094:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478264.279095:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800aa0a8000 00000100:00000001:0.0:1713478264.279104:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478264.279107:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.279110:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478264.279554:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478264.279558:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495600. 00000400:00000200:1.0:1713478264.279561:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.279564:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478264.279567:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801368877f8 00000400:00000010:1.0:1713478264.279568:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801368877f8. 00000100:00000001:1.0:1713478264.279570:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478264.279571:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478264.280377:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.280385:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478264.280387:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.280390:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.280395:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478264.280403:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a355d40 00000400:00000200:1.0:1713478264.280408:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53eb19 [8] + 12336 00000800:00000001:1.0:1713478264.280412:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.280421:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.280423:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.280426:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478264.280429:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478264.280431:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478264.280434:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880123f04e00. 00000100:00000040:1.0:1713478264.280437:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff880123f04e00 x1796705787141440 msgsize 440 00000100:00100000:1.0:1713478264.280441:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478264.280452:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478264.280456:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.280459:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713478264.281203:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478264.281206:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478264.281207:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953225 is committed 00000001:00000040:0.0:1713478264.281210:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478264.281213:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478264.281215:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f28a0. 00000020:00000001:0.0:1713478264.281219:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478264.281220:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478264.281222:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478264.281223:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478264.281225:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f20c0. 00080000:00000010:0.0:1713478264.281228:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01a000. 00080000:00000010:0.0:1713478264.281231:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ae00. 00000800:00000200:0.0:1713478264.281448:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478264.281450:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495600. 00000400:00000200:0.0:1713478264.281453:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478264.281456:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478264.281458:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887bb0 00000400:00000010:0.0:1713478264.281460:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887bb0. 00000100:00000001:0.0:1713478264.281462:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478264.281463:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478264.285585:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.285593:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478264.285595:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.285597:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.285603:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478264.285610:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a355d80 00000400:00000200:1.0:1713478264.285615:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 164944 00000800:00000001:1.0:1713478264.285618:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.285626:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.285628:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.285630:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478264.285633:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478264.285634:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478264.285636:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880123f04380. 00000100:00000040:1.0:1713478264.285638:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff880123f04380 x1796705787141504 msgsize 488 00000100:00100000:1.0:1713478264.285641:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478264.285654:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478264.285657:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.285659:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478264.286836:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478264.286839:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495800. 00000400:00000200:1.0:1713478264.286842:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.286846:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478264.286848:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478264.286849:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800aa0aac00 00000100:00000001:1.0:1713478264.286850:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478264.288385:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.288402:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478264.288404:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.288405:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478264.288410:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478264.288416:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x56859d 00000800:00000001:0.0:1713478264.288420:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.289294:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478264.289296:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.289463:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478264.289465:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478264.289469:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478264.289471:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b2000 00000400:00000010:0.0:1713478264.289473:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b2000. 00000100:00000001:0.0:1713478264.289476:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478264.289478:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800aa0aac00 00000100:00000001:0.0:1713478264.289485:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478264.289489:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.289491:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478264.289858:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478264.289861:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495400. 00000400:00000200:1.0:1713478264.289864:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.289868:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478264.289870:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887aa0 00000400:00000010:1.0:1713478264.289871:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887aa0. 00000100:00000001:1.0:1713478264.289873:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478264.289874:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478264.290603:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.290608:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478264.290609:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.290611:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.290615:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478264.290620:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a355dc0 00000400:00000200:1.0:1713478264.290624:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53eb19 [8] + 12776 00000800:00000001:1.0:1713478264.290627:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.290633:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.290635:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.290637:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478264.290639:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478264.290640:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478264.290644:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800ac4c3800. 00000100:00000040:1.0:1713478264.290646:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff8800ac4c3800 x1796705787141568 msgsize 440 00000100:00100000:1.0:1713478264.290649:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478264.290658:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478264.290661:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.290663:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713478264.291413:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478264.291415:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478264.291417:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953226 is committed 00000001:00000040:0.0:1713478264.291420:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478264.291422:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478264.291423:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f21e0. 00000020:00000001:0.0:1713478264.291426:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478264.291427:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478264.291428:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478264.291429:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478264.291430:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2ba0. 00080000:00000010:0.0:1713478264.291432:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ba00. 00080000:00000010:0.0:1713478264.291436:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01aa00. 00000800:00000200:0.0:1713478264.291646:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478264.291649:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495a00. 00000400:00000200:0.0:1713478264.291652:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478264.291656:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478264.291659:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887aa0 00000400:00000010:0.0:1713478264.291660:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887aa0. 00000100:00000001:0.0:1713478264.291662:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478264.291664:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478264.295687:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.295693:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478264.295694:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.295696:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.295700:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478264.295706:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a355e00 00000400:00000200:1.0:1713478264.295710:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 165432 00000800:00000001:1.0:1713478264.295713:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.295720:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.295722:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.295724:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478264.295727:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478264.295728:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478264.295730:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800ac4c3480. 00000100:00000040:1.0:1713478264.295732:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff8800ac4c3480 x1796705787141632 msgsize 488 00000100:00100000:1.0:1713478264.295734:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478264.295746:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478264.295749:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.295751:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478264.296921:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478264.296924:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495e00. 00000400:00000200:1.0:1713478264.296928:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.296933:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478264.296936:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478264.296937:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88006adae400 00000100:00000001:1.0:1713478264.296939:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478264.298421:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.298446:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478264.298448:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.298451:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478264.298456:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478264.298463:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x5685a9 00000800:00000001:0.0:1713478264.298529:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.299363:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478264.299366:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.299545:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478264.299547:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478264.299551:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478264.299555:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b4000 00000400:00000010:0.0:1713478264.299557:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b4000. 00000100:00000001:0.0:1713478264.299562:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478264.299563:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88006adae400 00000100:00000001:0.0:1713478264.299573:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478264.299577:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.299579:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478264.299928:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478264.299931:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495d00. 00000400:00000200:1.0:1713478264.299934:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.299939:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478264.299942:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887bb0 00000400:00000010:1.0:1713478264.299944:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887bb0. 00000100:00000001:1.0:1713478264.299947:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478264.299948:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478264.300693:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.300698:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478264.300699:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.300701:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.300705:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478264.300710:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a355e40 00000400:00000200:1.0:1713478264.300714:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53eb19 [8] + 13216 00000800:00000001:1.0:1713478264.300717:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.300723:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.300724:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.300727:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478264.300729:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478264.300730:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478264.300733:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880095545180. 00000100:00000040:1.0:1713478264.300734:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff880095545180 x1796705787141696 msgsize 440 00000100:00100000:1.0:1713478264.300737:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478264.300747:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478264.300750:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.300752:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713478264.301453:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478264.301456:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478264.301457:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953227 is committed 00000001:00000040:0.0:1713478264.301460:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478264.301463:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478264.301465:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2d20. 00000020:00000001:0.0:1713478264.301468:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478264.301469:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478264.301471:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478264.301472:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478264.301474:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2a80. 00080000:00000010:0.0:1713478264.301476:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01a600. 00080000:00000010:0.0:1713478264.301479:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01b200. 00000800:00000200:0.0:1713478264.301665:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478264.301667:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495100. 00000400:00000200:0.0:1713478264.301670:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478264.301674:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478264.301676:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801368877f8 00000400:00000010:0.0:1713478264.301677:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801368877f8. 00000100:00000001:0.0:1713478264.301679:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478264.301680:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478264.305783:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.305790:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478264.305791:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.305793:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.305797:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478264.305803:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a355e80 00000400:00000200:1.0:1713478264.305806:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 165920 00000800:00000001:1.0:1713478264.305809:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.305816:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.305818:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.305820:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478264.305823:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478264.305824:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478264.305826:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880095544000. 00000100:00000040:1.0:1713478264.305828:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff880095544000 x1796705787141760 msgsize 488 00000100:00100000:1.0:1713478264.305830:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478264.305841:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478264.305844:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.305846:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478264.307043:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478264.307046:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495b00. 00000400:00000200:1.0:1713478264.307048:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.307052:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478264.307054:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478264.307055:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88006adac800 00000100:00000001:1.0:1713478264.307056:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478264.308432:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.308449:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478264.308451:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.308452:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478264.308457:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478264.308462:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x5685b5 00000800:00000001:0.0:1713478264.308467:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.309224:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478264.309226:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.309501:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478264.309503:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478264.309506:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478264.309509:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b4000 00000400:00000010:0.0:1713478264.309510:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b4000. 00000100:00000001:0.0:1713478264.309513:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478264.309514:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88006adac800 00000100:00000001:0.0:1713478264.309522:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478264.309526:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.309528:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478264.309902:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478264.309905:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495000. 00000400:00000200:1.0:1713478264.309908:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.309911:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478264.309914:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801368875d8 00000400:00000010:1.0:1713478264.309915:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801368875d8. 00000100:00000001:1.0:1713478264.309917:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478264.309918:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478264.310684:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.310690:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478264.310691:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.310693:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.310697:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478264.310702:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a355ec0 00000400:00000200:1.0:1713478264.310706:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53eb19 [8] + 13656 00000800:00000001:1.0:1713478264.310709:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.310715:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.310717:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.310719:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478264.310722:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478264.310723:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478264.310725:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880095545500. 00000100:00000040:1.0:1713478264.310727:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff880095545500 x1796705787141824 msgsize 440 00000100:00100000:1.0:1713478264.310729:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478264.310740:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478264.310743:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.310745:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713478264.311344:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478264.311346:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478264.311360:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953228 is committed 00000001:00000040:0.0:1713478264.311362:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478264.311364:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478264.311365:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f25a0. 00000020:00000001:0.0:1713478264.311368:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478264.311369:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478264.311370:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478264.311371:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478264.311372:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f29c0. 00080000:00000010:0.0:1713478264.311374:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01a600. 00080000:00000010:0.0:1713478264.311376:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01b200. 00000800:00000200:0.0:1713478264.311536:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478264.311539:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495200. 00000400:00000200:0.0:1713478264.311541:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478264.311544:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478264.311546:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887f68 00000400:00000010:0.0:1713478264.311548:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887f68. 00000100:00000001:0.0:1713478264.311550:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478264.311551:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478264.315456:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.315463:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478264.315464:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.315466:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.315470:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478264.315476:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a355f00 00000400:00000200:1.0:1713478264.315479:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 166408 00000800:00000001:1.0:1713478264.315482:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.315489:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.315491:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.315493:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478264.315496:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478264.315497:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478264.315500:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88011ea6ce00. 00000100:00000040:1.0:1713478264.315501:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff88011ea6ce00 x1796705787141888 msgsize 488 00000100:00100000:1.0:1713478264.315504:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478264.315517:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478264.315520:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.315523:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478264.316447:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478264.316451:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495500. 00000400:00000200:1.0:1713478264.316454:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.316458:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478264.316460:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478264.316462:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800aa10e400 00000100:00000001:1.0:1713478264.316464:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478264.317793:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.317814:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478264.317816:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.317819:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478264.317825:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478264.317833:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x5685c1 00000800:00000001:0.0:1713478264.317838:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.318667:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478264.318669:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.318978:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478264.318980:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478264.318985:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478264.318988:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b2000 00000400:00000010:0.0:1713478264.318989:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b2000. 00000100:00000001:0.0:1713478264.318993:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478264.318994:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800aa10e400 00000100:00000001:0.0:1713478264.319004:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478264.319007:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.319010:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478264.319339:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478264.319342:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495f00. 00000400:00000200:1.0:1713478264.319344:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.319364:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478264.319366:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887cc0 00000400:00000010:1.0:1713478264.319368:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887cc0. 00000100:00000001:1.0:1713478264.319370:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478264.319371:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478264.320080:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.320086:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478264.320088:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.320090:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.320094:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478264.320099:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a355f40 00000400:00000200:1.0:1713478264.320103:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53eb19 [8] + 14096 00000800:00000001:1.0:1713478264.320106:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.320113:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.320115:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.320117:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478264.320120:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478264.320121:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478264.320123:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88011ea6df80. 00000100:00000040:1.0:1713478264.320125:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff88011ea6df80 x1796705787141952 msgsize 440 00000100:00100000:1.0:1713478264.320127:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478264.320139:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478264.320143:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.320147:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713478264.320786:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478264.320787:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478264.320789:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953229 is committed 00000001:00000040:0.0:1713478264.320790:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478264.320792:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478264.320794:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2720. 00000020:00000001:0.0:1713478264.320796:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478264.320797:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478264.320798:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478264.320799:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478264.320800:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2120. 00080000:00000010:0.0:1713478264.320802:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ba00. 00080000:00000010:0.0:1713478264.320804:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01aa00. 00000800:00000200:0.0:1713478264.321001:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478264.321004:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495300. 00000400:00000200:0.0:1713478264.321006:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478264.321010:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478264.321011:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887e58 00000400:00000010:0.0:1713478264.321013:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887e58. 00000100:00000001:0.0:1713478264.321015:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478264.321016:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478264.325144:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.325151:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478264.325152:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.325154:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.325158:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478264.325164:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a355f80 00000400:00000200:1.0:1713478264.325168:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 166896 00000800:00000001:1.0:1713478264.325171:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.325179:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.325180:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.325183:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478264.325186:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478264.325187:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478264.325191:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880084250e00. 00000100:00000040:1.0:1713478264.325193:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff880084250e00 x1796705787142016 msgsize 488 00000100:00100000:1.0:1713478264.325196:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478264.325208:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478264.325211:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.325213:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713478264.325365:0:30509:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713478264.325367:0:30509:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00000001:1.0:1713478264.325373:0:30509:0:(service.c:2047:ptlrpc_server_request_get()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478264.325374:0:30509:0:(service.c:2269:ptlrpc_server_handle_request()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:1.0:1713478264.326074:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478264.326076:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495700. 00000400:00000200:1.0:1713478264.326079:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.326081:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478264.326083:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478264.326084:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880081aa0000 00000100:00000001:1.0:1713478264.326086:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478264.327373:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.327391:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478264.327393:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.327395:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478264.327399:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478264.327405:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x5685cd 00000800:00000001:0.0:1713478264.327410:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.328232:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478264.328234:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.328682:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478264.328684:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478264.328687:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478264.328690:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b0000 00000400:00000010:0.0:1713478264.328692:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b0000. 00000100:00000001:0.0:1713478264.328695:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478264.328697:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880081aa0000 00000100:00000001:0.0:1713478264.328704:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478264.328708:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.328710:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478264.329097:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478264.329100:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495700. 00000400:00000200:1.0:1713478264.329103:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.329107:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478264.329109:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887b28 00000400:00000010:1.0:1713478264.329110:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887b28. 00000100:00000001:1.0:1713478264.329112:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478264.329113:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478264.329856:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.329861:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478264.329863:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.329864:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.329868:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478264.329873:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a355fc0 00000400:00000200:1.0:1713478264.329878:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53eb19 [8] + 14536 00000800:00000001:1.0:1713478264.329881:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.329887:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.329888:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.329891:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478264.329894:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478264.329895:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478264.329897:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880084250380. 00000100:00000040:1.0:1713478264.329899:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff880084250380 x1796705787142080 msgsize 440 00000100:00100000:1.0:1713478264.329902:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478264.329912:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478264.329914:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.329916:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713478264.330561:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478264.330564:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478264.330566:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953230 is committed 00000001:00000040:0.0:1713478264.330569:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478264.330571:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478264.330574:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2900. 00000020:00000001:0.0:1713478264.330577:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478264.330579:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478264.330580:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478264.330582:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478264.330584:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2840. 00080000:00000010:0.0:1713478264.330586:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01a000. 00080000:00000010:0.0:1713478264.330590:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ae00. 00000800:00000200:0.0:1713478264.330734:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478264.330736:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495300. 00000400:00000200:0.0:1713478264.330738:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478264.330742:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478264.330745:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887dd0 00000400:00000010:0.0:1713478264.330746:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887dd0. 00000100:00000001:0.0:1713478264.330748:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478264.330749:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478264.334941:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.334947:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478264.334949:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.334951:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.334955:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478264.334961:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a356000 00000400:00000200:1.0:1713478264.334966:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 167384 00000800:00000001:1.0:1713478264.334969:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.334976:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.334977:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.334980:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478264.334982:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478264.334984:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478264.334986:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880084251c00. 00000100:00000040:1.0:1713478264.334988:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff880084251c00 x1796705787142144 msgsize 488 00000100:00100000:1.0:1713478264.334990:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478264.335001:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478264.335004:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.335006:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478264.336023:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478264.336027:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495f00. 00000400:00000200:1.0:1713478264.336031:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.336035:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478264.336039:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478264.336040:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880081aa3c00 00000100:00000001:1.0:1713478264.336042:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478264.337320:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.337338:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478264.337340:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.337342:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478264.337346:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478264.337409:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x5685d9 00000800:00000001:0.0:1713478264.337413:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.338251:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478264.338253:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.338711:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478264.338714:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478264.338718:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478264.338723:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b0000 00000400:00000010:0.0:1713478264.338725:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b0000. 00000100:00000001:0.0:1713478264.338730:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478264.338732:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880081aa3c00 00000100:00000001:0.0:1713478264.338742:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478264.338746:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.338749:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478264.339201:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478264.339205:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495500. 00000400:00000200:1.0:1713478264.339208:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.339213:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478264.339216:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887d48 00000400:00000010:1.0:1713478264.339218:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887d48. 00000100:00000001:1.0:1713478264.339221:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478264.339227:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478264.340011:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.340018:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478264.340020:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.340021:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.340025:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478264.340031:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a356040 00000400:00000200:1.0:1713478264.340036:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53eb19 [8] + 14976 00000400:00000010:1.0:1713478264.340039:0:7991:0:(lib-me.c:113:lnet_me_unlink()) slab-freed 'me': 88 at ffff88011cc88370. 00000400:00000200:1.0:1713478264.340042:0:7991:0:(lib-md.c:42:lnet_md_unlink()) Queueing unlink of md ffff880121164b00 00000800:00000001:1.0:1713478264.340044:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.340051:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.340053:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.340055:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478264.340057:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880121164b00 00000400:00000010:1.0:1713478264.340058:0:7991:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 248 at ffff880121164b00. 00000100:00000001:1.0:1713478264.340061:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478264.340062:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000040:1.0:1713478264.340064:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff88008fdfac50 x1796705787142208 msgsize 440 00000100:00100000:1.0:1713478264.340067:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000040:1.0:1713478264.340068:0:7991:0:(events.c:368:request_in_callback()) Buffer complete: 63 buffers still posted 00000100:00000001:1.0:1713478264.340078:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478264.340081:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.340083:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713478264.340727:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478264.340728:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478264.340730:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953231 is committed 00000001:00000040:0.0:1713478264.340732:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478264.340733:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478264.340735:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2840. 00000020:00000001:0.0:1713478264.340738:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478264.340739:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478264.340740:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478264.340741:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478264.340742:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2240. 00080000:00000010:0.0:1713478264.340744:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01a000. 00080000:00000010:0.0:1713478264.340746:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ae00. 00000800:00000200:0.0:1713478264.340940:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478264.340942:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495200. 00000400:00000200:0.0:1713478264.340944:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478264.340948:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478264.340951:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887a18 00000400:00000010:0.0:1713478264.340952:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887a18. 00000100:00000001:0.0:1713478264.340955:0:7989:0:(events.c:405:reply_out_callback()) Process entered 02000000:00000001:0.0:1713478264.340956:0:7989:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:0.0:1713478264.340957:0:7989:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880081aa3c00. 02000000:00000001:0.0:1713478264.340959:0:7989:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000001:0.0:1713478264.340960:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478264.346494:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.346501:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478264.346503:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.346504:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.346509:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478264.346516:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a356080 00000400:00000200:1.0:1713478264.346521:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 167872 00000800:00000001:1.0:1713478264.346525:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.346533:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.346535:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.346537:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478264.346540:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478264.346542:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478264.346544:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880084250380. 00000100:00000040:1.0:1713478264.346546:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff880084250380 x1796705787142272 msgsize 488 00000100:00100000:1.0:1713478264.346549:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478264.346560:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478264.346563:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.346565:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478264.347548:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478264.347550:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495b00. 00000400:00000200:1.0:1713478264.347553:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.347556:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478264.347557:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478264.347559:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880081aa3c00 00000100:00000001:1.0:1713478264.347560:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478264.348596:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.348614:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478264.348616:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.348618:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478264.348623:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478264.348713:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x5685e9 00000800:00000001:0.0:1713478264.348718:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.349852:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478264.349855:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.350056:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478264.350058:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478264.350061:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478264.350064:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b2000 00000400:00000010:0.0:1713478264.350066:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b2000. 00000100:00000001:0.0:1713478264.350069:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478264.350070:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880081aa3c00 00000100:00000001:0.0:1713478264.350080:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478264.350084:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.350086:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478264.350466:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478264.350470:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495100. 00000400:00000200:1.0:1713478264.350473:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.350478:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478264.350481:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887330 00000400:00000010:1.0:1713478264.350483:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887330. 00000100:00000001:1.0:1713478264.350486:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478264.350488:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478264.351362:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.351368:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478264.351369:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.351371:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.351375:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478264.351381:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a3560c0 00000400:00000200:1.0:1713478264.351386:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53ec75 [8] + 0 00000800:00000001:1.0:1713478264.351389:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.351395:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.351396:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.351399:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478264.351401:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478264.351402:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478264.351406:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880121c2e680. 00000100:00000040:1.0:1713478264.351408:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff880121c2e680 x1796705787142336 msgsize 440 00000100:00100000:1.0:1713478264.351410:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478264.351421:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478264.351424:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.351426:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713478264.352200:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478264.352202:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478264.352204:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953232 is committed 00000001:00000040:0.0:1713478264.352208:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478264.352210:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478264.352212:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2120. 00000020:00000001:0.0:1713478264.352216:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478264.352218:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478264.352219:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478264.352221:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478264.352223:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2900. 00080000:00000010:0.0:1713478264.352225:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ba00. 00080000:00000010:0.0:1713478264.352231:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01aa00. 00000800:00000200:0.0:1713478264.352462:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478264.352465:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495d00. 00000400:00000200:0.0:1713478264.352468:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478264.352473:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478264.352476:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801368873b8 00000400:00000010:0.0:1713478264.352478:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801368873b8. 00000100:00000001:0.0:1713478264.352481:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478264.352482:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478264.357941:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.357948:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478264.357949:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.357951:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.357956:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478264.357962:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a356100 00000400:00000200:1.0:1713478264.357967:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 168360 00000800:00000001:1.0:1713478264.357971:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.357978:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.357979:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.357982:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478264.357985:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478264.357986:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478264.357989:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880121c2d880. 00000100:00000040:1.0:1713478264.357991:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff880121c2d880 x1796705787142400 msgsize 488 00000100:00100000:1.0:1713478264.357993:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478264.358004:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478264.358007:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.358009:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478264.358976:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478264.358978:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495e00. 00000400:00000200:1.0:1713478264.358981:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.358984:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478264.358986:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478264.358987:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800a8415c00 00000100:00000001:1.0:1713478264.358988:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478264.359957:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.359976:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478264.359978:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.359980:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478264.359985:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478264.359991:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x5685f5 00000800:00000001:0.0:1713478264.359995:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.361117:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478264.361120:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.361446:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478264.361449:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478264.361453:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478264.361457:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b4000 00000400:00000010:0.0:1713478264.361459:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b4000. 00000100:00000001:0.0:1713478264.361465:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478264.361466:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800a8415c00 00000100:00000001:0.0:1713478264.361479:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478264.361485:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.361488:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478264.361881:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478264.361885:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495a00. 00000400:00000200:1.0:1713478264.361888:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.361893:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478264.361897:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801368876e8 00000400:00000010:1.0:1713478264.361898:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801368876e8. 00000100:00000001:1.0:1713478264.361902:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478264.361903:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478264.362744:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.362750:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478264.362751:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.362753:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.362757:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478264.362763:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a356140 00000400:00000200:1.0:1713478264.362767:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53ec75 [8] + 440 00000800:00000001:1.0:1713478264.362770:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.362777:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.362778:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.362780:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478264.362783:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478264.362784:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478264.362787:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880121c2d500. 00000100:00000040:1.0:1713478264.362788:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff880121c2d500 x1796705787142464 msgsize 440 00000100:00100000:1.0:1713478264.362791:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478264.362802:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478264.362805:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.362807:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713478264.363553:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478264.363555:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478264.363557:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953233 is committed 00000001:00000040:0.0:1713478264.363560:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478264.363562:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478264.363564:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f29c0. 00000020:00000001:0.0:1713478264.363568:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478264.363569:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478264.363571:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478264.363572:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478264.363574:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2720. 00080000:00000010:0.0:1713478264.363576:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01a600. 00080000:00000010:0.0:1713478264.363579:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01b200. 00000800:00000200:0.0:1713478264.363727:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478264.363729:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495400. 00000400:00000200:0.0:1713478264.363732:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478264.363735:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478264.363737:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887c38 00000400:00000010:0.0:1713478264.363738:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887c38. 00000100:00000001:0.0:1713478264.363741:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478264.363742:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478264.368551:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.368558:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478264.368560:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.368561:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.368566:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478264.368572:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a356180 00000400:00000200:1.0:1713478264.368576:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 168848 00000800:00000001:1.0:1713478264.368579:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.368586:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.368588:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.368590:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478264.368593:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478264.368594:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478264.368596:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880121c2f480. 00000100:00000040:1.0:1713478264.368598:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff880121c2f480 x1796705787142528 msgsize 488 00000100:00100000:1.0:1713478264.368601:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478264.368613:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478264.368616:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.368618:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478264.369607:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478264.369611:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495800. 00000400:00000200:1.0:1713478264.369614:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.369619:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478264.369622:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478264.369623:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800a8414400 00000100:00000001:1.0:1713478264.369625:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478264.371303:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.371326:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478264.371328:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.371330:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478264.371335:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478264.371343:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x568601 00000800:00000001:0.0:1713478264.371523:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.372558:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478264.372561:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478264.372566:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478264.372570:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b4000 00000400:00000010:0.0:1713478264.372572:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b4000. 00000100:00000001:0.0:1713478264.372576:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478264.372578:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800a8414400 00000100:00000001:0.0:1713478264.372592:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478264.372597:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.372600:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478264.372919:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478264.372922:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495600. 00000400:00000200:1.0:1713478264.372925:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.372928:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478264.372931:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887550 00000400:00000010:1.0:1713478264.372932:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887550. 00000100:00000001:1.0:1713478264.372934:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478264.372935:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478264.373778:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.373783:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478264.373784:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.373786:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.373790:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478264.373794:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a3561c0 00000400:00000200:1.0:1713478264.373799:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53ec75 [8] + 880 00000800:00000001:1.0:1713478264.373801:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.373807:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.373809:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.373811:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478264.373814:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478264.373815:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478264.373818:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880121c2f100. 00000100:00000040:1.0:1713478264.373820:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff880121c2f100 x1796705787142592 msgsize 440 00000100:00100000:1.0:1713478264.373823:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478264.373831:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478264.373835:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.373837:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713478264.374640:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478264.374643:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478264.374645:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953234 is committed 00000001:00000040:0.0:1713478264.374647:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478264.374650:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478264.374652:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2a80. 00000020:00000001:0.0:1713478264.374656:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478264.374657:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478264.374659:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478264.374660:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478264.374662:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f25a0. 00080000:00000010:0.0:1713478264.374664:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01a600. 00080000:00000010:0.0:1713478264.374668:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01b200. 00000800:00000200:0.0:1713478264.374841:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478264.374844:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495600. 00000400:00000200:0.0:1713478264.374847:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478264.374852:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478264.374855:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887088 00000400:00000010:0.0:1713478264.374857:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887088. 00000100:00000001:0.0:1713478264.374860:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478264.374861:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478264.379984:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.379990:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478264.379992:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.379993:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.379998:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478264.380003:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a356200 00000400:00000200:1.0:1713478264.380008:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 169336 00000800:00000001:1.0:1713478264.380011:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.380017:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.380018:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.380021:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478264.380024:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478264.380025:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478264.380028:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801342c8e00. 00000100:00000040:1.0:1713478264.380030:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff8801342c8e00 x1796705787142656 msgsize 488 00000100:00100000:1.0:1713478264.380032:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478264.380043:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478264.380046:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.380048:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478264.380999:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478264.381002:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495800. 00000400:00000200:1.0:1713478264.381005:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.381008:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478264.381010:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478264.381012:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800879cd000 00000100:00000001:1.0:1713478264.381013:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478264.382559:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.382578:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478264.382580:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.382582:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478264.382586:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478264.382592:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x56860d 00000800:00000001:0.0:1713478264.382596:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.383597:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478264.383600:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.383754:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478264.383756:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478264.383759:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478264.383762:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b2000 00000400:00000010:0.0:1713478264.383763:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b2000. 00000100:00000001:0.0:1713478264.383767:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478264.383768:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800879cd000 00000100:00000001:0.0:1713478264.383775:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478264.383779:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.383781:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478264.384182:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478264.384185:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495400. 00000400:00000200:1.0:1713478264.384187:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.384191:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478264.384193:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887990 00000400:00000010:1.0:1713478264.384194:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887990. 00000100:00000001:1.0:1713478264.384197:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478264.384198:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478264.384944:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.384950:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478264.384952:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.384953:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.384958:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478264.384963:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a356240 00000400:00000200:1.0:1713478264.384967:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53ec75 [8] + 1320 00000800:00000001:1.0:1713478264.384971:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.384980:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.384983:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.384987:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478264.384990:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478264.384991:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478264.384994:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801342c8700. 00000100:00000040:1.0:1713478264.384997:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff8801342c8700 x1796705787142720 msgsize 440 00000100:00100000:1.0:1713478264.385001:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478264.385014:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478264.385018:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.385022:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713478264.385647:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478264.385648:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478264.385650:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953235 is committed 00000001:00000040:0.0:1713478264.385652:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478264.385654:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478264.385655:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2ba0. 00000020:00000001:0.0:1713478264.385657:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478264.385658:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478264.385659:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478264.385660:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478264.385662:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2d20. 00080000:00000010:0.0:1713478264.385664:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ba00. 00080000:00000010:0.0:1713478264.385667:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01aa00. 00000800:00000200:0.0:1713478264.385815:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478264.385817:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495a00. 00000400:00000200:0.0:1713478264.385819:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478264.385823:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478264.385825:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887198 00000400:00000010:0.0:1713478264.385826:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887198. 00000100:00000001:0.0:1713478264.385828:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478264.385829:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478264.389815:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.389821:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478264.389822:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.389824:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.389828:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478264.389833:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a356280 00000400:00000200:1.0:1713478264.389837:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 169824 00000800:00000001:1.0:1713478264.389840:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.389846:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.389847:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.389850:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478264.389852:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478264.389853:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478264.389857:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880093107800. 00000100:00000040:1.0:1713478264.389858:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff880093107800 x1796705787142784 msgsize 488 00000100:00100000:1.0:1713478264.389861:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478264.389871:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478264.389874:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.389876:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478264.390820:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478264.390823:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495e00. 00000400:00000200:1.0:1713478264.390825:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.390829:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478264.390831:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478264.390832:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88009f8a1c00 00000100:00000001:1.0:1713478264.390833:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478264.392397:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.392414:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478264.392416:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.392418:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478264.392423:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478264.392429:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x568619 00000800:00000001:0.0:1713478264.392433:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.393377:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478264.393380:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.393615:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478264.393618:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478264.393622:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478264.393626:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b0000 00000400:00000010:0.0:1713478264.393628:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b0000. 00000100:00000001:0.0:1713478264.393632:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478264.393634:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88009f8a1c00 00000100:00000001:0.0:1713478264.393645:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478264.393649:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.393652:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478264.393970:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478264.393973:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495d00. 00000400:00000200:1.0:1713478264.393976:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.393979:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478264.393981:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887ee0 00000400:00000010:1.0:1713478264.393983:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887ee0. 00000100:00000001:1.0:1713478264.393984:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478264.393985:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478264.394803:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.394809:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478264.394811:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.394813:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.394817:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478264.394822:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a3562c0 00000400:00000200:1.0:1713478264.394825:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53ec75 [8] + 1760 00000800:00000001:1.0:1713478264.394828:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.394835:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.394836:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.394839:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478264.394841:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478264.394842:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478264.394845:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880093107100. 00000100:00000040:1.0:1713478264.394846:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff880093107100 x1796705787142848 msgsize 440 00000100:00100000:1.0:1713478264.394849:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478264.394859:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478264.394862:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.394864:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713478264.395578:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478264.395580:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478264.395581:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953236 is committed 00000001:00000040:0.0:1713478264.395583:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478264.395585:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478264.395586:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f20c0. 00000020:00000001:0.0:1713478264.395589:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478264.395590:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478264.395591:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478264.395593:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478264.395595:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f21e0. 00080000:00000010:0.0:1713478264.395597:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01a000. 00080000:00000010:0.0:1713478264.395600:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ae00. 00000800:00000200:0.0:1713478264.395745:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478264.395747:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495100. 00000400:00000200:0.0:1713478264.395749:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478264.395753:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478264.395755:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887440 00000400:00000010:0.0:1713478264.395756:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887440. 00000100:00000001:0.0:1713478264.395758:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478264.395759:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478264.400042:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.400049:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478264.400051:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.400054:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.400060:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478264.400068:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a356300 00000400:00000200:1.0:1713478264.400072:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 170312 00000800:00000001:1.0:1713478264.400077:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.400085:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.400086:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.400089:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478264.400091:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478264.400092:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478264.400094:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880093107480. 00000100:00000040:1.0:1713478264.400096:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff880093107480 x1796705787142912 msgsize 488 00000100:00100000:1.0:1713478264.400099:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478264.400111:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478264.400114:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.400116:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478264.400990:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478264.400993:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495b00. 00000400:00000200:1.0:1713478264.400996:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.400999:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478264.401001:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478264.401002:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880119376000 00000100:00000001:1.0:1713478264.401004:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478264.402452:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.402472:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478264.402474:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.402476:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478264.402480:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478264.402486:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x568625 00000800:00000001:0.0:1713478264.402490:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.403370:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478264.403372:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.403642:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478264.403644:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478264.403647:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478264.403650:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b0000 00000400:00000010:0.0:1713478264.403651:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b0000. 00000100:00000001:0.0:1713478264.403654:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478264.403655:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880119376000 00000100:00000001:0.0:1713478264.403664:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478264.403667:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.403669:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478264.403993:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478264.403997:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495200. 00000400:00000200:1.0:1713478264.404001:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.404006:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478264.404008:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887000 00000400:00000010:1.0:1713478264.404010:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887000. 00000100:00000001:1.0:1713478264.404013:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478264.404015:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478264.404875:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.404882:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478264.404884:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.404885:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.404890:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478264.404896:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a356340 00000400:00000200:1.0:1713478264.404899:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53ec75 [8] + 2200 00000800:00000001:1.0:1713478264.404902:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.404909:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.404911:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.404913:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478264.404916:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478264.404917:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478264.404919:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880093105500. 00000100:00000040:1.0:1713478264.404921:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff880093105500 x1796705787142976 msgsize 440 00000100:00100000:1.0:1713478264.404924:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478264.404936:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478264.404939:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.404941:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713478264.405551:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478264.405553:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478264.405554:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953237 is committed 00000001:00000040:0.0:1713478264.405556:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478264.405558:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478264.405560:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2d80. 00000020:00000001:0.0:1713478264.405562:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478264.405562:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478264.405563:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478264.405564:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478264.405565:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f28a0. 00080000:00000010:0.0:1713478264.405567:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01a000. 00080000:00000010:0.0:1713478264.405569:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ae00. 00000800:00000200:0.0:1713478264.405731:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478264.405733:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495500. 00000400:00000200:0.0:1713478264.405736:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478264.405739:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478264.405741:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887220 00000400:00000010:0.0:1713478264.405743:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887220. 00000100:00000001:0.0:1713478264.405744:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478264.405745:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478264.409729:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.409736:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478264.409738:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.409739:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.409743:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478264.409749:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a356380 00000400:00000200:1.0:1713478264.409753:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 170800 00000800:00000001:1.0:1713478264.409756:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.409763:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.409764:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.409766:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478264.409769:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478264.409770:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478264.409772:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880093106300. 00000100:00000040:1.0:1713478264.409774:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff880093106300 x1796705787143040 msgsize 488 00000100:00100000:1.0:1713478264.409776:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478264.409787:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478264.409790:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.409792:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478264.410710:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478264.410712:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495f00. 00000400:00000200:1.0:1713478264.410715:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.410718:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478264.410720:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478264.410721:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880119374800 00000100:00000001:1.0:1713478264.410722:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478264.411605:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.411629:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478264.411632:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.411635:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478264.411641:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478264.412328:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x568631 00000800:00000001:0.0:1713478264.412332:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.413287:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478264.413290:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478264.413293:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478264.413296:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b2000 00000400:00000010:0.0:1713478264.413297:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b2000. 00000100:00000001:0.0:1713478264.413300:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478264.413301:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880119374800 00000100:00000001:0.0:1713478264.413310:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478264.413313:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.413315:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478264.413710:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478264.413713:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495300. 00000400:00000200:1.0:1713478264.413716:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.413719:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478264.413721:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887110 00000400:00000010:1.0:1713478264.413723:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887110. 00000100:00000001:1.0:1713478264.413725:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478264.413726:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478264.414580:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.414587:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478264.414588:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.414590:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.414594:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478264.414600:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a3563c0 00000400:00000200:1.0:1713478264.414603:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53ec75 [8] + 2640 00000800:00000001:1.0:1713478264.414606:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.414613:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.414615:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.414617:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478264.414619:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478264.414620:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478264.414623:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880093105f80. 00000100:00000040:1.0:1713478264.414624:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff880093105f80 x1796705787143104 msgsize 440 00000100:00100000:1.0:1713478264.414627:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478264.414640:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478264.414645:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.414648:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713478264.415311:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478264.415314:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478264.415315:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953238 is committed 00000001:00000040:0.0:1713478264.415317:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478264.415319:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478264.415320:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2540. 00000020:00000001:0.0:1713478264.415322:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478264.415323:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478264.415324:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478264.415325:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478264.415326:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f22a0. 00080000:00000010:0.0:1713478264.415328:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ba00. 00080000:00000010:0.0:1713478264.415332:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01aa00. 00000800:00000200:0.0:1713478264.415492:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478264.415495:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495700. 00000400:00000200:0.0:1713478264.415497:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478264.415500:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478264.415502:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801368872a8 00000400:00000010:0.0:1713478264.415504:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801368872a8. 00000100:00000001:0.0:1713478264.415506:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478264.415507:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478264.419705:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.419712:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478264.419713:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.419715:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.419727:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478264.419733:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a356400 00000400:00000200:1.0:1713478264.419736:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 171288 00000800:00000001:1.0:1713478264.419740:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.419746:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.419748:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.419750:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478264.419753:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478264.419754:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478264.419756:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880093105180. 00000100:00000040:1.0:1713478264.419758:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff880093105180 x1796705787143168 msgsize 488 00000100:00100000:1.0:1713478264.419760:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478264.419771:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478264.419774:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.419776:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478264.420666:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478264.420669:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495700. 00000400:00000200:1.0:1713478264.420672:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.420675:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478264.420678:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478264.420679:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880119375400 00000100:00000001:1.0:1713478264.420681:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478264.422242:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.422273:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478264.422275:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.422277:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478264.422281:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478264.422288:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x56863d 00000800:00000001:0.0:1713478264.422292:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.423329:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478264.423331:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.423450:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478264.423453:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478264.423457:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478264.423461:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b4000 00000400:00000010:0.0:1713478264.423463:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b4000. 00000100:00000001:0.0:1713478264.423468:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478264.423469:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880119375400 00000100:00000001:0.0:1713478264.423480:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478264.423485:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.423489:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478264.423786:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478264.423790:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495300. 00000400:00000200:1.0:1713478264.423792:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.423796:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478264.423798:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887908 00000400:00000010:1.0:1713478264.423800:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887908. 00000100:00000001:1.0:1713478264.423802:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478264.423803:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478264.424687:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.424694:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478264.424696:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.424697:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.424702:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478264.424708:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a356440 00000400:00000200:1.0:1713478264.424711:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53ec75 [8] + 3080 00000800:00000001:1.0:1713478264.424714:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.424722:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.424724:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.424726:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478264.424729:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478264.424730:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478264.424748:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880093105c00. 00000100:00000040:1.0:1713478264.424750:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff880093105c00 x1796705787143232 msgsize 440 00000100:00100000:1.0:1713478264.424752:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478264.424764:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478264.424767:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.424769:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713478264.425524:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478264.425526:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478264.425528:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953239 is committed 00000001:00000040:0.0:1713478264.425529:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478264.425531:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478264.425533:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2cc0. 00000020:00000001:0.0:1713478264.425535:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478264.425536:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478264.425537:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478264.425538:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478264.425539:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2ea0. 00080000:00000010:0.0:1713478264.425540:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01a600. 00080000:00000010:0.0:1713478264.425543:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01b200. 00000800:00000200:0.0:1713478264.425731:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478264.425733:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495f00. 00000400:00000200:0.0:1713478264.425735:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478264.425739:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478264.425741:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801368874c8 00000400:00000010:0.0:1713478264.425743:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801368874c8. 00000100:00000001:0.0:1713478264.425745:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478264.425746:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478264.430205:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.430212:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478264.430214:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.430216:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.430220:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478264.430227:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a356480 00000400:00000200:1.0:1713478264.430231:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 171776 00000800:00000001:1.0:1713478264.430235:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.430243:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.430245:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.430247:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478264.430250:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478264.430251:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478264.430254:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880093106a00. 00000100:00000040:1.0:1713478264.430256:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff880093106a00 x1796705787143296 msgsize 488 00000100:00100000:1.0:1713478264.430259:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478264.430302:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478264.430306:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.430309:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478264.431278:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478264.431282:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495500. 00000400:00000200:1.0:1713478264.431284:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.431288:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478264.431290:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478264.431291:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880119375800 00000100:00000001:1.0:1713478264.431293:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478264.432916:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.432943:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478264.432945:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.432949:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478264.432963:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478264.432969:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x568649 00000800:00000001:0.0:1713478264.432973:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.434014:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478264.434016:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.434238:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478264.434241:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478264.434245:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478264.434249:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b4000 00000400:00000010:0.0:1713478264.434251:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b4000. 00000100:00000001:0.0:1713478264.434254:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478264.434256:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880119375800 00000100:00000001:0.0:1713478264.434279:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478264.434285:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.434288:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478264.434604:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478264.434609:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495200. 00000400:00000200:1.0:1713478264.434613:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.434617:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478264.434620:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887880 00000400:00000010:1.0:1713478264.434622:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887880. 00000100:00000001:1.0:1713478264.434625:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478264.434627:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478264.435479:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.435485:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478264.435486:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.435488:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.435492:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478264.435497:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a3564c0 00000400:00000200:1.0:1713478264.435501:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53ec75 [8] + 3520 00000800:00000001:1.0:1713478264.435504:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.435510:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.435511:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.435514:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478264.435516:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478264.435517:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478264.435520:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880093106680. 00000100:00000040:1.0:1713478264.435522:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff880093106680 x1796705787143360 msgsize 440 00000100:00100000:1.0:1713478264.435524:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478264.435534:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478264.435537:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.435539:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713478264.436293:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478264.436296:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478264.436297:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953240 is committed 00000001:00000040:0.0:1713478264.436300:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478264.436303:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478264.436305:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f26c0. 00000020:00000001:0.0:1713478264.436308:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478264.436309:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478264.436311:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478264.436313:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478264.436314:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2a20. 00080000:00000010:0.0:1713478264.436317:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01a600. 00080000:00000010:0.0:1713478264.436320:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01b200. 00000800:00000200:0.0:1713478264.436530:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478264.436533:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495b00. 00000400:00000200:0.0:1713478264.436536:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478264.436539:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478264.436541:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887660 00000400:00000010:0.0:1713478264.436543:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887660. 00000100:00000001:0.0:1713478264.436545:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478264.436546:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478264.440922:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.440929:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478264.440931:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.440934:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.440939:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478264.440947:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a356500 00000400:00000200:1.0:1713478264.440953:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 172264 00000800:00000001:1.0:1713478264.440957:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.440968:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.440971:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.440975:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478264.440978:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478264.440980:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478264.440983:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880093104700. 00000100:00000040:1.0:1713478264.440985:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff880093104700 x1796705787143424 msgsize 488 00000100:00100000:1.0:1713478264.440989:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478264.441004:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478264.441009:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.441012:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478264.441917:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478264.441919:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495100. 00000400:00000200:1.0:1713478264.441922:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.441925:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478264.441927:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478264.441928:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880119374c00 00000100:00000001:1.0:1713478264.441930:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478264.443490:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.443510:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478264.443511:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.443514:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478264.443518:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478264.443524:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x568655 00000800:00000001:0.0:1713478264.443528:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.444221:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478264.444223:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.444458:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478264.444460:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478264.444463:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478264.444466:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b2000 00000400:00000010:0.0:1713478264.444468:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b2000. 00000100:00000001:0.0:1713478264.444472:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478264.444473:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880119374c00 00000100:00000001:0.0:1713478264.444481:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478264.444484:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.444487:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478264.444843:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478264.444845:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495d00. 00000400:00000200:1.0:1713478264.444848:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.444852:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478264.444854:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887770 00000400:00000010:1.0:1713478264.444855:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887770. 00000100:00000001:1.0:1713478264.444857:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478264.444858:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478264.445637:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.445644:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478264.445645:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.445647:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.445651:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478264.445657:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a356540 00000400:00000200:1.0:1713478264.445660:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53ec75 [8] + 3960 00000800:00000001:1.0:1713478264.445664:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.445671:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.445673:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.445675:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478264.445678:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478264.445679:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478264.445681:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880093104000. 00000100:00000040:1.0:1713478264.445683:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff880093104000 x1796705787143488 msgsize 440 00000100:00100000:1.0:1713478264.445690:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478264.445700:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478264.445703:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.445705:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713478264.446310:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478264.446313:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478264.446314:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953241 is committed 00000001:00000040:0.0:1713478264.446317:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478264.446320:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478264.446322:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2420. 00000020:00000001:0.0:1713478264.446325:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478264.446326:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478264.446327:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478264.446328:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478264.446329:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2180. 00080000:00000010:0.0:1713478264.446330:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ba00. 00080000:00000010:0.0:1713478264.446334:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01aa00. 00000800:00000200:0.0:1713478264.446483:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478264.446485:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495e00. 00000400:00000200:0.0:1713478264.446488:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478264.446491:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478264.446493:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887770 00000400:00000010:0.0:1713478264.446494:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887770. 00000100:00000001:0.0:1713478264.446496:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478264.446497:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478264.450847:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.450853:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478264.450855:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.450857:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.450861:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478264.450867:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a356580 00000400:00000200:1.0:1713478264.450881:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 172752 00000800:00000001:1.0:1713478264.450884:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.450891:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.450893:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.450895:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478264.450898:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478264.450899:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478264.450903:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880089272300. 00000100:00000040:1.0:1713478264.450905:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff880089272300 x1796705787143552 msgsize 488 00000100:00100000:1.0:1713478264.450907:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478264.450919:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478264.450922:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.450924:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478264.451839:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478264.451841:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495a00. 00000400:00000200:1.0:1713478264.451843:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.451846:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478264.451848:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478264.451849:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880119377400 00000100:00000001:1.0:1713478264.451851:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478264.453058:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.453077:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478264.453079:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.453081:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478264.453085:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478264.453091:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x568661 00000800:00000001:0.0:1713478264.453095:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.453921:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478264.453923:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.454030:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478264.454032:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478264.454036:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478264.454040:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b0000 00000400:00000010:0.0:1713478264.454052:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b0000. 00000100:00000001:0.0:1713478264.454056:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478264.454058:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880119377400 00000100:00000001:0.0:1713478264.454070:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478264.454075:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.454078:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478264.454445:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478264.454448:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495400. 00000400:00000200:1.0:1713478264.454451:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.454454:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478264.454456:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887660 00000400:00000010:1.0:1713478264.454458:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887660. 00000100:00000001:1.0:1713478264.454463:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478264.454464:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478264.455369:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.455376:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478264.455377:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.455379:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.455383:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478264.455389:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a3565c0 00000400:00000200:1.0:1713478264.455393:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53ec75 [8] + 4400 00000800:00000001:1.0:1713478264.455396:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.455402:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.455404:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.455406:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478264.455409:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478264.455410:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478264.455413:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880089270700. 00000100:00000040:1.0:1713478264.455414:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff880089270700 x1796705787143616 msgsize 440 00000100:00100000:1.0:1713478264.455417:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478264.455426:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478264.455429:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.455431:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713478264.456104:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478264.456106:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478264.456108:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953242 is committed 00000001:00000040:0.0:1713478264.456111:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478264.456113:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478264.456115:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2600. 00000020:00000001:0.0:1713478264.456118:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478264.456120:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478264.456121:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478264.456123:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478264.456125:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f27e0. 00080000:00000010:0.0:1713478264.456127:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01a000. 00080000:00000010:0.0:1713478264.456130:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ae00. 00000800:00000200:0.0:1713478264.456299:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478264.456301:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495800. 00000400:00000200:0.0:1713478264.456303:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478264.456307:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478264.456309:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887880 00000400:00000010:0.0:1713478264.456310:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887880. 00000100:00000001:0.0:1713478264.456312:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478264.456313:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478264.460727:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.460734:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478264.460736:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.460737:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.460742:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478264.460747:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a356600 00000400:00000200:1.0:1713478264.460751:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 173240 00000800:00000001:1.0:1713478264.460766:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.460772:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.460774:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.460776:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478264.460779:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478264.460780:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478264.460782:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880089273100. 00000100:00000040:1.0:1713478264.460784:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff880089273100 x1796705787143680 msgsize 488 00000100:00100000:1.0:1713478264.460786:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478264.460798:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478264.460801:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.460802:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478264.461710:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478264.461713:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495600. 00000400:00000200:1.0:1713478264.461715:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.461719:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478264.461721:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478264.461722:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880074415400 00000100:00000001:1.0:1713478264.461723:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478264.463228:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.463253:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478264.463256:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.463258:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478264.463806:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478264.463813:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x56866d 00000800:00000001:0.0:1713478264.463818:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.464788:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478264.464790:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478264.464793:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478264.464796:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b0000 00000400:00000010:0.0:1713478264.464798:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b0000. 00000100:00000001:0.0:1713478264.464800:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478264.464802:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880074415400 00000100:00000001:0.0:1713478264.464811:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478264.464814:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.464816:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478264.465154:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478264.465158:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495600. 00000400:00000200:1.0:1713478264.465160:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.465164:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478264.465166:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801368874c8 00000400:00000010:1.0:1713478264.465167:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801368874c8. 00000100:00000001:1.0:1713478264.465169:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478264.465170:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478264.466260:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.466296:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478264.466298:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.466301:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.466306:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478264.466312:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a356640 00000400:00000200:1.0:1713478264.466316:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53ec75 [8] + 4840 00000800:00000001:1.0:1713478264.466320:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.466327:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.466329:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.466332:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478264.466350:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478264.466351:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478264.466353:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880089270380. 00000100:00000040:1.0:1713478264.466355:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff880089270380 x1796705787143744 msgsize 440 00000100:00100000:1.0:1713478264.466357:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478264.466380:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478264.466383:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.466385:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713478264.466965:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478264.466967:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478264.466969:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953243 is committed 00000001:00000040:0.0:1713478264.466971:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478264.466973:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478264.466974:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2ae0. 00000020:00000001:0.0:1713478264.466977:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478264.466978:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478264.466979:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478264.466980:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478264.466981:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2960. 00080000:00000010:0.0:1713478264.466983:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01a000. 00080000:00000010:0.0:1713478264.466985:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ae00. 00000800:00000200:0.0:1713478264.467189:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478264.467192:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495800. 00000400:00000200:0.0:1713478264.467195:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478264.467201:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478264.467204:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887908 00000400:00000010:0.0:1713478264.467205:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887908. 00000100:00000001:0.0:1713478264.467208:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478264.467209:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478264.472080:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.472088:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478264.472091:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.472094:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.472101:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478264.472109:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a356680 00000400:00000200:1.0:1713478264.472115:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 173728 00000800:00000001:1.0:1713478264.472121:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.472135:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.472138:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.472142:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478264.472146:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478264.472148:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478264.472153:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880085493100. 00000100:00000040:1.0:1713478264.472156:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff880085493100 x1796705787143808 msgsize 488 00000100:00100000:1.0:1713478264.472161:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478264.472174:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478264.472179:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.472200:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478264.473166:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478264.473170:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495400. 00000400:00000200:1.0:1713478264.473174:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.473179:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478264.473182:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478264.473183:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880136bb2400 00000100:00000001:1.0:1713478264.473185:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478264.474588:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.474612:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478264.474614:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.474616:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478264.474621:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478264.474648:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x568679 00000800:00000001:0.0:1713478264.474732:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.475749:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478264.475751:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.475805:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478264.475807:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478264.475810:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478264.475813:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b2000 00000400:00000010:0.0:1713478264.475815:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b2000. 00000100:00000001:0.0:1713478264.475818:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478264.475819:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880136bb2400 00000100:00000001:0.0:1713478264.475827:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478264.475831:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.475833:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478264.476170:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478264.476174:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495a00. 00000400:00000200:1.0:1713478264.476178:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.476182:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478264.476185:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801368872a8 00000400:00000010:1.0:1713478264.476187:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801368872a8. 00000100:00000001:1.0:1713478264.476190:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478264.476191:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478264.477100:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.477107:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478264.477109:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.477111:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.477116:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478264.477123:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a3566c0 00000400:00000200:1.0:1713478264.477127:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53ec75 [8] + 5280 00000800:00000001:1.0:1713478264.477132:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.477170:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.477172:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.477176:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478264.477179:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478264.477181:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478264.477184:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880085491500. 00000100:00000040:1.0:1713478264.477187:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff880085491500 x1796705787143872 msgsize 440 00000100:00100000:1.0:1713478264.477191:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478264.477202:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478264.477206:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.477209:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713478264.478016:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478264.478019:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478264.478020:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953244 is committed 00000001:00000040:0.0:1713478264.478022:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478264.478024:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478264.478026:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2480. 00000020:00000001:0.0:1713478264.478029:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478264.478030:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478264.478031:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478264.478032:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478264.478034:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f24e0. 00080000:00000010:0.0:1713478264.478035:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ba00. 00080000:00000010:0.0:1713478264.478039:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01aa00. 00000800:00000200:0.0:1713478264.478273:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478264.478276:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495e00. 00000400:00000200:0.0:1713478264.478280:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478264.478285:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478264.478288:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887110 00000400:00000010:0.0:1713478264.478290:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887110. 00000100:00000001:0.0:1713478264.478293:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478264.478294:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478264.483395:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.483402:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478264.483404:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.483406:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.483411:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478264.483418:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a356700 00000400:00000200:1.0:1713478264.483423:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 174216 00000800:00000001:1.0:1713478264.483427:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.483436:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.483439:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.483442:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478264.483446:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478264.483447:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478264.483450:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880085493480. 00000100:00000040:1.0:1713478264.483452:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff880085493480 x1796705787143936 msgsize 488 00000100:00100000:1.0:1713478264.483454:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478264.483466:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478264.483470:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.483472:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478264.484559:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478264.484562:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495d00. 00000400:00000200:1.0:1713478264.484565:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.484569:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478264.484571:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478264.484573:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8801239d3400 00000100:00000001:1.0:1713478264.484574:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478264.486145:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.486184:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478264.486186:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.486188:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478264.486193:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478264.486284:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x568685 00000800:00000001:0.0:1713478264.486315:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.487178:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478264.487180:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.487297:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478264.487300:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478264.487303:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478264.487306:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b4000 00000400:00000010:0.0:1713478264.487307:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b4000. 00000100:00000001:0.0:1713478264.487310:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478264.487312:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8801239d3400 00000100:00000001:0.0:1713478264.487321:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478264.487324:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.487327:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478264.487761:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478264.487764:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495100. 00000400:00000200:1.0:1713478264.487767:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.487770:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478264.487773:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887220 00000400:00000010:1.0:1713478264.487774:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887220. 00000100:00000001:1.0:1713478264.487776:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478264.487777:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478264.488612:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.488619:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478264.488620:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.488622:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.488627:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478264.488632:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a356740 00000400:00000200:1.0:1713478264.488636:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53ec75 [8] + 5720 00000800:00000001:1.0:1713478264.488639:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.488646:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.488647:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.488650:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478264.488652:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478264.488653:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478264.488656:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880085492680. 00000100:00000040:1.0:1713478264.488657:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff880085492680 x1796705787144000 msgsize 440 00000100:00100000:1.0:1713478264.488660:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478264.488672:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478264.488675:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.488677:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713478264.489205:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478264.489207:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478264.489208:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953245 is committed 00000001:00000040:0.0:1713478264.489210:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478264.489212:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478264.489213:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2660. 00000020:00000001:0.0:1713478264.489215:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478264.489216:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478264.489217:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478264.489218:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478264.489219:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2000. 00080000:00000010:0.0:1713478264.489221:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01a600. 00080000:00000010:0.0:1713478264.489223:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01b200. 00000800:00000200:0.0:1713478264.489384:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478264.489386:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495b00. 00000400:00000200:0.0:1713478264.489388:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478264.489391:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478264.489393:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887000 00000400:00000010:0.0:1713478264.489394:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887000. 00000100:00000001:0.0:1713478264.489396:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478264.489397:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478264.494704:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.494714:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478264.494717:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.494719:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.494737:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478264.494747:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a356780 00000400:00000200:1.0:1713478264.494769:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 174704 00000800:00000001:1.0:1713478264.494775:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.494784:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.494786:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.494789:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478264.494792:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478264.494793:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478264.494796:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880085491f80. 00000100:00000040:1.0:1713478264.494798:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff880085491f80 x1796705787144064 msgsize 488 00000100:00100000:1.0:1713478264.494801:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478264.494813:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478264.494834:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.494836:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478264.496016:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478264.496020:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495200. 00000400:00000200:1.0:1713478264.496023:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.496028:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478264.496031:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478264.496032:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8801239d1c00 00000100:00000001:1.0:1713478264.496033:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478264.497602:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.497625:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478264.497627:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.497630:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478264.497635:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478264.497642:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x568691 00000800:00000001:0.0:1713478264.497647:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.498786:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478264.498790:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.499054:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478264.499056:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478264.499060:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478264.499064:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b4000 00000400:00000010:0.0:1713478264.499065:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b4000. 00000100:00000001:0.0:1713478264.499068:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478264.499070:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8801239d1c00 00000100:00000001:0.0:1713478264.499080:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478264.499084:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.499087:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478264.499513:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478264.499517:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495500. 00000400:00000200:1.0:1713478264.499520:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.499524:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478264.499526:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887440 00000400:00000010:1.0:1713478264.499528:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887440. 00000100:00000001:1.0:1713478264.499530:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478264.499531:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478264.500608:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.500615:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478264.500617:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.500619:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.500624:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478264.500630:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a3567c0 00000400:00000200:1.0:1713478264.500634:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53ec75 [8] + 6160 00000800:00000001:1.0:1713478264.500638:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.500646:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.500648:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.500650:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478264.500653:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478264.500654:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478264.500658:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800937ff100. 00000100:00000040:1.0:1713478264.500660:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff8800937ff100 x1796705787144128 msgsize 440 00000100:00100000:1.0:1713478264.500663:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478264.500677:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478264.500681:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.500683:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713478264.501645:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478264.501647:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478264.501649:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953246 is committed 00000001:00000040:0.0:1713478264.501651:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478264.501653:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478264.501654:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2000. 00000020:00000001:0.0:1713478264.501656:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478264.501657:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478264.501658:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478264.501659:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478264.501661:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2780. 00080000:00000010:0.0:1713478264.501662:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01a600. 00080000:00000010:0.0:1713478264.501665:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01b200. 00000800:00000200:0.0:1713478264.501851:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478264.501854:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495f00. 00000400:00000200:0.0:1713478264.501856:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478264.501860:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478264.501863:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887ee0 00000400:00000010:0.0:1713478264.501864:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887ee0. 00000100:00000001:0.0:1713478264.501867:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478264.501869:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478264.507420:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.507429:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478264.507432:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.507435:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.507442:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478264.507453:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a356800 00000400:00000200:1.0:1713478264.507460:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 175192 00000800:00000001:1.0:1713478264.507466:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.507478:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.507480:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.507484:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478264.507487:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478264.507489:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478264.507492:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800937fdf80. 00000100:00000040:1.0:1713478264.507494:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff8800937fdf80 x1796705787144192 msgsize 488 00000100:00100000:1.0:1713478264.507498:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478264.507529:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478264.507535:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.507538:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478264.508849:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478264.508853:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495300. 00000400:00000200:1.0:1713478264.508857:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.508862:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478264.508865:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478264.508867:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8801239d0000 00000100:00000001:1.0:1713478264.508869:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478264.510760:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.510789:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478264.510791:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.510794:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478264.510800:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478264.510809:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x56869d 00000800:00000001:0.0:1713478264.510815:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.511933:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478264.511937:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.512316:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478264.512319:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478264.512324:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478264.512328:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b2000 00000400:00000010:0.0:1713478264.512330:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b2000. 00000100:00000001:0.0:1713478264.512334:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478264.512336:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8801239d0000 00000100:00000001:0.0:1713478264.512365:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478264.512370:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.512373:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478264.512966:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478264.512971:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495700. 00000400:00000200:1.0:1713478264.512974:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.512980:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478264.512983:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887198 00000400:00000010:1.0:1713478264.512985:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887198. 00000100:00000001:1.0:1713478264.512988:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478264.512989:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478264.514389:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.514400:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478264.514402:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.514405:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.514411:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478264.514419:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a356840 00000400:00000200:1.0:1713478264.514424:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53ec75 [8] + 6600 00000800:00000001:1.0:1713478264.514429:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.514440:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.514441:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.514445:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478264.514448:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478264.514450:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478264.514454:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800937fc000. 00000100:00000040:1.0:1713478264.514456:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff8800937fc000 x1796705787144256 msgsize 440 00000100:00100000:1.0:1713478264.514460:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478264.514475:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478264.514480:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.514483:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713478264.515542:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478264.515544:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478264.515546:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953247 is committed 00000001:00000040:0.0:1713478264.515549:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478264.515551:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478264.515553:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f24e0. 00000020:00000001:0.0:1713478264.515556:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478264.515557:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478264.515559:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478264.515560:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478264.515562:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2660. 00080000:00000010:0.0:1713478264.515564:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ba00. 00080000:00000010:0.0:1713478264.515569:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01aa00. 00000800:00000200:0.0:1713478264.515809:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478264.515812:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495700. 00000400:00000200:0.0:1713478264.515815:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478264.515820:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478264.515823:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887990 00000400:00000010:0.0:1713478264.515824:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887990. 00000100:00000001:0.0:1713478264.515828:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478264.515830:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478264.523015:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.523029:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478264.523033:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.523038:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.523049:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478264.523062:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a356880 00000400:00000200:1.0:1713478264.523069:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 175680 00000800:00000001:1.0:1713478264.523092:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.523106:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.523108:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.523113:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478264.523117:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478264.523119:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478264.523124:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801368d0e00. 00000100:00000040:1.0:1713478264.523127:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff8801368d0e00 x1796705787144320 msgsize 488 00000100:00100000:1.0:1713478264.523132:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478264.523151:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478264.523156:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.523160:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478264.525058:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478264.525063:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495300. 00000400:00000200:1.0:1713478264.525068:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.525074:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478264.525079:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478264.525081:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8801239d1000 00000100:00000001:1.0:1713478264.525083:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478264.527384:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.527419:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478264.527422:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.527425:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478264.527432:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478264.527442:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x5686a9 00000800:00000001:0.0:1713478264.528017:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.529740:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478264.529745:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478264.529752:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478264.529757:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b0000 00000400:00000010:0.0:1713478264.529759:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b0000. 00000100:00000001:0.0:1713478264.529764:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478264.529766:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8801239d1000 00000100:00000001:0.0:1713478264.529781:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478264.529787:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.529792:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478264.530515:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478264.530521:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495f00. 00000400:00000200:1.0:1713478264.530525:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.530532:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478264.530535:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887088 00000400:00000010:1.0:1713478264.530538:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887088. 00000100:00000001:1.0:1713478264.530541:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478264.530543:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478264.532330:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.532342:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478264.532346:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.532383:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.532391:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478264.532401:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a3568c0 00000400:00000200:1.0:1713478264.532407:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53ec75 [8] + 7040 00000800:00000001:1.0:1713478264.532413:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.532426:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.532428:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.532432:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478264.532437:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478264.532439:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478264.532443:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801368d2a00. 00000100:00000040:1.0:1713478264.532445:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff8801368d2a00 x1796705787144384 msgsize 440 00000100:00100000:1.0:1713478264.532450:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478264.532467:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478264.532473:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.532483:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713478264.533771:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478264.533774:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478264.533776:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953248 is committed 00000001:00000040:0.0:1713478264.533780:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478264.533783:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478264.533785:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2960. 00000020:00000001:0.0:1713478264.533789:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478264.533790:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478264.533792:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478264.533794:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478264.533796:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2480. 00080000:00000010:0.0:1713478264.533798:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01a000. 00080000:00000010:0.0:1713478264.533802:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ae00. 00000800:00000200:0.0:1713478264.534093:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478264.534099:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495500. 00000400:00000200:0.0:1713478264.534105:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478264.534136:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478264.534141:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887550 00000400:00000010:0.0:1713478264.534144:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887550. 00000100:00000001:0.0:1713478264.534148:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478264.534151:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478264.541445:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.541457:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478264.541461:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.541465:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.541475:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478264.541489:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a356900 00000400:00000200:1.0:1713478264.541497:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 176168 00000800:00000001:1.0:1713478264.541503:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.541518:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.541521:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.541525:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478264.541529:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478264.541531:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478264.541535:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801368d2300. 00000100:00000040:1.0:1713478264.541539:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff8801368d2300 x1796705787144448 msgsize 488 00000100:00100000:1.0:1713478264.541544:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478264.541563:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478264.541569:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.541572:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478264.543288:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478264.543293:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495200. 00000400:00000200:1.0:1713478264.543297:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.543303:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478264.543307:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478264.543309:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88006b3d8c00 00000100:00000001:1.0:1713478264.543311:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478264.545627:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.545662:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478264.545666:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.545669:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478264.545677:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478264.545688:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x5686b5 00000800:00000001:0.0:1713478264.545694:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.547142:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478264.547146:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.547822:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478264.547826:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478264.547832:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478264.547838:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b0000 00000400:00000010:0.0:1713478264.547841:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b0000. 00000100:00000001:0.0:1713478264.547845:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478264.547848:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88006b3d8c00 00000100:00000001:0.0:1713478264.547864:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478264.547870:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.547875:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478264.548620:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478264.548625:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495b00. 00000400:00000200:1.0:1713478264.548630:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.548637:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478264.548641:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887c38 00000400:00000010:1.0:1713478264.548643:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887c38. 00000100:00000001:1.0:1713478264.548647:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478264.548649:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478264.550225:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.550236:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478264.550239:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.550242:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.550249:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478264.550259:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a356940 00000400:00000200:1.0:1713478264.550288:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53ec75 [8] + 7480 00000800:00000001:1.0:1713478264.550294:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.550307:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.550309:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.550314:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478264.550318:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478264.550320:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478264.550324:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801368d0380. 00000100:00000040:1.0:1713478264.550328:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff8801368d0380 x1796705787144512 msgsize 440 00000100:00100000:1.0:1713478264.550332:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478264.550376:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478264.550382:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.550386:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713478264.551688:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478264.551692:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478264.551694:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953249 is committed 00000001:00000040:0.0:1713478264.551698:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478264.551702:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478264.551705:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f27e0. 00000020:00000001:0.0:1713478264.551709:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478264.551711:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478264.551712:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478264.551714:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478264.551716:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2ae0. 00080000:00000010:0.0:1713478264.551719:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01a000. 00080000:00000010:0.0:1713478264.551723:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ae00. 00000800:00000200:0.0:1713478264.552087:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478264.552091:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495100. 00000400:00000200:0.0:1713478264.552095:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478264.552103:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478264.552107:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801368876e8 00000400:00000010:0.0:1713478264.552109:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801368876e8. 00000100:00000001:0.0:1713478264.552113:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478264.552115:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478264.560446:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.560457:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478264.560460:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.560462:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.560470:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478264.560479:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a356980 00000400:00000200:1.0:1713478264.560485:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 176656 00000800:00000001:1.0:1713478264.560490:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.560502:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.560504:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.560508:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478264.560512:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478264.560514:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478264.560518:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801368d0000. 00000100:00000040:1.0:1713478264.560520:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff8801368d0000 x1796705787144576 msgsize 488 00000100:00100000:1.0:1713478264.560525:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478264.560546:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478264.560551:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.560561:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478264.562455:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478264.562461:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495d00. 00000400:00000200:1.0:1713478264.562466:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.562489:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478264.562493:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478264.562495:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88006b3d9000 00000100:00000001:1.0:1713478264.562497:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478264.564679:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.564705:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478264.564708:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.564711:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478264.564717:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478264.564726:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x5686c1 00000800:00000001:0.0:1713478264.564732:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.565949:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478264.565952:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.566582:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478264.566585:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478264.566589:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478264.566592:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b2000 00000400:00000010:0.0:1713478264.566594:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b2000. 00000100:00000001:0.0:1713478264.566598:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478264.566600:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88006b3d9000 00000100:00000001:0.0:1713478264.566613:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478264.566618:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.566621:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478264.567159:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478264.567164:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495e00. 00000400:00000200:1.0:1713478264.567167:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.567172:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478264.567175:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801368873b8 00000400:00000010:1.0:1713478264.567177:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801368873b8. 00000100:00000001:1.0:1713478264.567179:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478264.567181:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478264.568236:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.568245:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478264.568247:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.568295:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.568304:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478264.568333:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a3569c0 00000400:00000200:1.0:1713478264.568340:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53ec75 [8] + 7920 00000800:00000001:1.0:1713478264.568345:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.568359:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.568362:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.568398:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478264.568402:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478264.568404:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478264.568408:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801368d3480. 00000100:00000040:1.0:1713478264.568412:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff8801368d3480 x1796705787144640 msgsize 440 00000100:00100000:1.0:1713478264.568416:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478264.568434:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478264.568441:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.568444:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713478264.569834:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478264.569838:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478264.569840:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953250 is committed 00000001:00000040:0.0:1713478264.569843:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478264.569846:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478264.569849:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2180. 00000020:00000001:0.0:1713478264.569852:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478264.569854:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478264.569855:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478264.569857:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478264.569859:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2600. 00080000:00000010:0.0:1713478264.569861:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ba00. 00080000:00000010:0.0:1713478264.569866:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01aa00. 00000800:00000200:0.0:1713478264.570180:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478264.570184:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495a00. 00000400:00000200:0.0:1713478264.570188:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478264.570194:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478264.570197:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887330 00000400:00000010:0.0:1713478264.570199:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887330. 00000100:00000001:0.0:1713478264.570203:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478264.570204:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478264.578432:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.578445:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478264.578448:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.578451:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.578459:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478264.578471:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a356a00 00000400:00000200:1.0:1713478264.578478:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 177144 00000800:00000001:1.0:1713478264.578484:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.578499:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.578502:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.578507:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478264.578512:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478264.578514:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478264.578521:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88009634b100. 00000100:00000040:1.0:1713478264.578524:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff88009634b100 x1796705787144704 msgsize 488 00000100:00100000:1.0:1713478264.578529:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478264.578552:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478264.578559:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.578562:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478264.580214:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478264.580219:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495400. 00000400:00000200:1.0:1713478264.580223:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.580229:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478264.580233:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478264.580235:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88006b3db000 00000100:00000001:1.0:1713478264.580237:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478264.582566:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.582618:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478264.582622:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.582629:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478264.582640:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478264.582789:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x5686cd 00000800:00000001:0.0:1713478264.582801:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.584678:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478264.584685:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.585491:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478264.585497:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478264.585505:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478264.585513:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b4000 00000400:00000010:0.0:1713478264.585517:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b4000. 00000100:00000001:0.0:1713478264.585525:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478264.585528:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88006b3db000 00000100:00000001:0.0:1713478264.585556:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478264.585565:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.585572:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478264.586319:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478264.586325:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495800. 00000400:00000200:1.0:1713478264.586330:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.586337:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478264.586341:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887a18 00000400:00000010:1.0:1713478264.586344:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887a18. 00000100:00000001:1.0:1713478264.586378:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478264.586380:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478264.588091:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.588102:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478264.588105:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.588108:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.588116:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478264.588126:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a356a40 00000400:00000200:1.0:1713478264.588132:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53ec75 [8] + 8360 00000800:00000001:1.0:1713478264.588138:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.588151:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.588153:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.588158:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478264.588162:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478264.588164:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478264.588168:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88009634bb80. 00000100:00000040:1.0:1713478264.588171:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff88009634bb80 x1796705787144768 msgsize 440 00000100:00100000:1.0:1713478264.588176:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478264.588197:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478264.588203:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.588206:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713478264.589670:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478264.589673:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478264.589675:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953251 is committed 00000001:00000040:0.0:1713478264.589678:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478264.589681:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478264.589684:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2a20. 00000020:00000001:0.0:1713478264.589688:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478264.589689:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478264.589691:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478264.589693:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478264.589696:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2420. 00080000:00000010:0.0:1713478264.589699:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01a600. 00080000:00000010:0.0:1713478264.589703:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01b200. 00000800:00000200:0.0:1713478264.590060:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478264.590065:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495600. 00000400:00000200:0.0:1713478264.590070:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478264.590078:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478264.590083:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887d48 00000400:00000010:0.0:1713478264.590086:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887d48. 00000100:00000001:0.0:1713478264.590091:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478264.590093:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478264.597933:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.597946:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478264.597950:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.597954:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.597965:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478264.597978:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a356a80 00000400:00000200:1.0:1713478264.597986:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 177632 00000800:00000001:1.0:1713478264.597995:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.598028:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.598030:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.598034:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478264.598038:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478264.598039:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478264.598042:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88009634ad80. 00000100:00000040:1.0:1713478264.598045:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff88009634ad80 x1796705787144832 msgsize 488 00000100:00100000:1.0:1713478264.598049:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478264.598067:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478264.598072:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.598075:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478264.599600:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478264.599604:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495600. 00000400:00000200:1.0:1713478264.599609:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.599615:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478264.599619:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478264.599621:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88006b3d9800 00000100:00000001:1.0:1713478264.599623:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478264.602387:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.602423:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478264.602427:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.602431:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478264.602439:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478264.602451:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x5686d9 00000800:00000001:0.0:1713478264.602459:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.604068:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478264.604072:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.604286:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478264.604290:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478264.604296:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478264.604302:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b4000 00000400:00000010:0.0:1713478264.604305:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b4000. 00000100:00000001:0.0:1713478264.604310:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478264.604312:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88006b3d9800 00000100:00000001:0.0:1713478264.604328:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478264.604334:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.604339:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478264.604992:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478264.605000:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495800. 00000400:00000200:1.0:1713478264.605007:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.605016:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478264.605022:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887dd0 00000400:00000010:1.0:1713478264.605025:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887dd0. 00000100:00000001:1.0:1713478264.605031:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478264.605033:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478264.606662:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.606673:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478264.606677:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.606680:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.606688:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478264.606698:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a356ac0 00000400:00000200:1.0:1713478264.606704:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53ec75 [8] + 8800 00000800:00000001:1.0:1713478264.606710:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.606724:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.606727:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.606731:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478264.606736:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478264.606738:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478264.606742:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880096348700. 00000100:00000040:1.0:1713478264.606745:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff880096348700 x1796705787144896 msgsize 440 00000100:00100000:1.0:1713478264.606750:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478264.606769:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478264.606775:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.606778:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713478264.608238:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478264.608259:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478264.608285:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953252 is committed 00000001:00000040:0.0:1713478264.608289:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478264.608292:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478264.608296:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2ea0. 00000020:00000001:0.0:1713478264.608300:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478264.608302:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478264.608304:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478264.608323:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478264.608325:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f26c0. 00080000:00000010:0.0:1713478264.608327:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01a600. 00080000:00000010:0.0:1713478264.608331:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01b200. 00000800:00000200:0.0:1713478264.608673:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478264.608682:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495400. 00000400:00000200:0.0:1713478264.608688:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478264.608696:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478264.608701:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887b28 00000400:00000010:0.0:1713478264.608704:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887b28. 00000100:00000001:0.0:1713478264.608709:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478264.608711:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478264.615955:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.615968:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478264.615971:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.615974:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.615983:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478264.615994:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a356b00 00000400:00000200:1.0:1713478264.616000:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 178120 00000800:00000001:1.0:1713478264.616007:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.616020:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.616023:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.616028:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478264.616033:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478264.616035:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478264.616039:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88009634b480. 00000100:00000040:1.0:1713478264.616042:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff88009634b480 x1796705787144960 msgsize 488 00000100:00100000:1.0:1713478264.616047:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478264.616069:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478264.616075:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.616078:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478264.617867:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478264.617875:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495a00. 00000400:00000200:1.0:1713478264.617882:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.617891:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478264.617897:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478264.617899:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88006b3db800 00000100:00000001:1.0:1713478264.617902:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478264.620655:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.620695:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478264.620699:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.620702:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478264.620711:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478264.620722:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x5686e5 00000800:00000001:0.0:1713478264.620730:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.622494:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478264.622498:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.622773:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478264.622777:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478264.622783:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478264.622789:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b2000 00000400:00000010:0.0:1713478264.622791:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b2000. 00000100:00000001:0.0:1713478264.622797:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478264.622799:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88006b3db800 00000100:00000001:0.0:1713478264.622816:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478264.622822:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.622826:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478264.623450:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478264.623456:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495e00. 00000400:00000200:1.0:1713478264.623461:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.623468:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478264.623472:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887e58 00000400:00000010:1.0:1713478264.623475:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887e58. 00000100:00000001:1.0:1713478264.623478:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478264.623480:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478264.625022:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.625034:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478264.625037:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.625050:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.625059:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478264.625084:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a356b40 00000400:00000200:1.0:1713478264.625092:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53ec75 [8] + 9240 00000800:00000001:1.0:1713478264.625103:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.625118:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.625121:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.625126:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478264.625130:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478264.625132:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478264.625137:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88009634b800. 00000100:00000040:1.0:1713478264.625140:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff88009634b800 x1796705787145024 msgsize 440 00000100:00100000:1.0:1713478264.625145:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478264.625164:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478264.625171:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.625174:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713478264.626443:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478264.626446:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478264.626449:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953253 is committed 00000001:00000040:0.0:1713478264.626453:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478264.626456:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478264.626459:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f22a0. 00000020:00000001:0.0:1713478264.626463:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478264.626465:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478264.626466:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478264.626469:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478264.626471:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2cc0. 00080000:00000010:0.0:1713478264.626474:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ba00. 00080000:00000010:0.0:1713478264.626479:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01aa00. 00000800:00000200:0.0:1713478264.626772:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478264.626776:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495d00. 00000400:00000200:0.0:1713478264.626780:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478264.626787:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478264.626791:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887cc0 00000400:00000010:0.0:1713478264.626794:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887cc0. 00000100:00000001:0.0:1713478264.626797:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478264.626799:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478264.634465:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.634477:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478264.634480:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.634483:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.634491:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478264.634503:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a356b80 00000400:00000200:1.0:1713478264.634510:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 178608 00000800:00000001:1.0:1713478264.634516:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.634538:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.634541:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.634546:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478264.634551:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478264.634553:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478264.634559:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a103ca80. 00000100:00000040:1.0:1713478264.634562:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff8800a103ca80 x1796705787145088 msgsize 488 00000100:00100000:1.0:1713478264.634567:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478264.634590:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478264.634596:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.634600:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478264.636376:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478264.636383:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495100. 00000400:00000200:1.0:1713478264.636388:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.636395:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478264.636400:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478264.636402:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880094b98000 00000100:00000001:1.0:1713478264.636404:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478264.638966:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.639005:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478264.639009:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.639013:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478264.639021:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478264.639033:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x5686f1 00000800:00000001:0.0:1713478264.639041:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.640979:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478264.640985:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.641331:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478264.641335:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478264.641341:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478264.641372:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b0000 00000400:00000010:0.0:1713478264.641375:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b0000. 00000100:00000001:0.0:1713478264.641381:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478264.641383:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880094b98000 00000100:00000001:0.0:1713478264.641398:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478264.641404:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.641409:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478264.642056:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478264.642064:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495b00. 00000400:00000200:1.0:1713478264.642071:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.642081:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478264.642087:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887f68 00000400:00000010:1.0:1713478264.642090:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887f68. 00000100:00000001:1.0:1713478264.642096:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478264.642098:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478264.643683:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.643697:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478264.643701:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.643706:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.643716:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478264.643731:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a356bc0 00000400:00000200:1.0:1713478264.643740:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53ec75 [8] + 9680 00000800:00000001:1.0:1713478264.643749:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.643768:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.643772:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.643780:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478264.643787:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478264.643789:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478264.643796:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a103ed80. 00000100:00000040:1.0:1713478264.643800:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff8800a103ed80 x1796705787145152 msgsize 440 00000100:00100000:1.0:1713478264.643805:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478264.643827:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478264.643835:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.643840:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713478264.645052:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478264.645057:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478264.645059:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953254 is committed 00000001:00000040:0.0:1713478264.645063:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478264.645067:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478264.645070:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f28a0. 00000020:00000001:0.0:1713478264.645074:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478264.645076:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478264.645077:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478264.645080:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478264.645082:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2540. 00080000:00000010:0.0:1713478264.645084:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01a000. 00080000:00000010:0.0:1713478264.645088:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ae00. 00000800:00000200:0.0:1713478264.645441:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478264.645447:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495200. 00000400:00000200:0.0:1713478264.645453:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478264.645462:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478264.645468:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801368875d8 00000400:00000010:0.0:1713478264.645472:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801368875d8. 00000100:00000001:0.0:1713478264.645477:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478264.645480:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478264.654023:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.654036:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478264.654039:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.654043:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.654052:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478264.654063:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a356c00 00000400:00000200:1.0:1713478264.654070:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 179096 00000800:00000001:1.0:1713478264.654076:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.654090:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.654093:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.654098:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478264.654102:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478264.654104:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478264.654109:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a103fb80. 00000100:00000040:1.0:1713478264.654112:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff8800a103fb80 x1796705787145216 msgsize 488 00000100:00100000:1.0:1713478264.654117:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478264.654139:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478264.654145:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.654149:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478264.655662:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478264.655666:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495500. 00000400:00000200:1.0:1713478264.655670:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.655675:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478264.655678:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478264.655679:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880094b99c00 00000100:00000001:1.0:1713478264.655681:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478264.658514:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.658554:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478264.658559:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.658564:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478264.658575:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478264.658588:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x5686fd 00000800:00000001:0.0:1713478264.658708:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.660481:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478264.660486:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.660872:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478264.660876:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478264.660883:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478264.660889:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b0000 00000400:00000010:0.0:1713478264.660891:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b0000. 00000100:00000001:0.0:1713478264.660897:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478264.660899:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880094b99c00 00000100:00000001:0.0:1713478264.660913:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478264.660919:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.660924:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478264.661690:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478264.661696:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495f00. 00000400:00000200:1.0:1713478264.661701:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.661707:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478264.661711:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801368877f8 00000400:00000010:1.0:1713478264.661713:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801368877f8. 00000100:00000001:1.0:1713478264.661717:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478264.661719:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478264.663250:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.663289:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478264.663292:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.663296:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.663303:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478264.663312:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a356c40 00000400:00000200:1.0:1713478264.663318:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53ec75 [8] + 10120 00000800:00000001:1.0:1713478264.663323:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.663335:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.663338:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.663341:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478264.663345:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478264.663374:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478264.663378:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a103f100. 00000100:00000040:1.0:1713478264.663381:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff8800a103f100 x1796705787145280 msgsize 440 00000100:00100000:1.0:1713478264.663385:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478264.663400:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478264.663405:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.663408:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713478264.664500:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478264.664504:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478264.664506:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953255 is committed 00000001:00000040:0.0:1713478264.664510:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478264.664514:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478264.664518:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f21e0. 00000020:00000001:0.0:1713478264.664522:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478264.664524:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478264.664526:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478264.664528:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478264.664530:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2d80. 00080000:00000010:0.0:1713478264.664533:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01a000. 00080000:00000010:0.0:1713478264.664537:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ae00. 00000800:00000200:0.0:1713478264.664939:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478264.664943:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495300. 00000400:00000200:0.0:1713478264.664948:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478264.664955:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478264.664958:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887bb0 00000400:00000010:0.0:1713478264.664961:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887bb0. 00000100:00000001:0.0:1713478264.664965:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478264.664967:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478264.672742:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.672754:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478264.672757:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.672760:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.672769:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478264.672780:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a356c80 00000400:00000200:1.0:1713478264.672787:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 179584 00000800:00000001:1.0:1713478264.672793:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.672808:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.672811:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.672816:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478264.672821:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478264.672823:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478264.672827:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a103df80. 00000100:00000040:1.0:1713478264.672830:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff8800a103df80 x1796705787145344 msgsize 488 00000100:00100000:1.0:1713478264.672835:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478264.672862:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478264.672872:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.672877:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478264.674914:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478264.674921:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495700. 00000400:00000200:1.0:1713478264.674926:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.674933:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478264.674938:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478264.674940:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880094b9b400 00000100:00000001:1.0:1713478264.674942:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478264.677376:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.677414:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478264.677418:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.677424:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478264.677433:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478264.677447:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x568709 00000800:00000001:0.0:1713478264.677964:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.679744:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478264.679748:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478264.679754:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478264.679760:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b2000 00000400:00000010:0.0:1713478264.679762:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b2000. 00000100:00000001:0.0:1713478264.679768:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478264.679771:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880094b9b400 00000100:00000001:0.0:1713478264.679786:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478264.679794:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.679800:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478264.680532:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478264.680538:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495700. 00000400:00000200:1.0:1713478264.680543:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.680550:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478264.680555:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887aa0 00000400:00000010:1.0:1713478264.680557:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887aa0. 00000100:00000001:1.0:1713478264.680561:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478264.680563:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478264.682251:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.682274:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478264.682277:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.682282:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.682289:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478264.682298:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a356cc0 00000400:00000200:1.0:1713478264.682304:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53ec75 [8] + 10560 00000800:00000001:1.0:1713478264.682309:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.682319:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.682321:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.682325:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478264.682329:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478264.682331:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478264.682334:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a103d500. 00000100:00000040:1.0:1713478264.682337:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff8800a103d500 x1796705787145408 msgsize 440 00000100:00100000:1.0:1713478264.682341:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478264.682382:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478264.682387:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.682391:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713478264.683378:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478264.683383:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478264.683385:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953256 is committed 00000001:00000040:0.0:1713478264.683389:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478264.683393:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478264.683396:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2d20. 00000020:00000001:0.0:1713478264.683400:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478264.683402:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478264.683404:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478264.683406:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478264.683408:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f20c0. 00080000:00000010:0.0:1713478264.683411:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ba00. 00080000:00000010:0.0:1713478264.683418:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01aa00. 00000800:00000200:0.0:1713478264.683766:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478264.683769:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495300. 00000400:00000200:0.0:1713478264.683772:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478264.683778:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478264.683782:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887aa0 00000400:00000010:0.0:1713478264.683784:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887aa0. 00000100:00000001:0.0:1713478264.683787:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478264.683788:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478264.691416:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.691428:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478264.691432:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.691435:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.691443:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478264.691454:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a356d00 00000400:00000200:1.0:1713478264.691461:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 180072 00000800:00000001:1.0:1713478264.691468:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.691480:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.691483:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.691487:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478264.691492:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478264.691503:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478264.691510:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88012118c380. 00000100:00000040:1.0:1713478264.691513:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff88012118c380 x1796705787145472 msgsize 488 00000100:00100000:1.0:1713478264.691518:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478264.691541:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478264.691547:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.691551:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478264.693379:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478264.693386:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495f00. 00000400:00000200:1.0:1713478264.693391:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.693398:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478264.693402:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478264.693405:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88012d4fe400 00000100:00000001:1.0:1713478264.693407:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478264.696193:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.696230:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478264.696233:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.696237:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478264.696245:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478264.696256:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x568715 00000800:00000001:0.0:1713478264.696287:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.697861:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478264.697868:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.698542:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478264.698546:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478264.698554:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478264.698559:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b4000 00000400:00000010:0.0:1713478264.698562:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b4000. 00000100:00000001:0.0:1713478264.698568:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478264.698570:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88012d4fe400 00000100:00000001:0.0:1713478264.698585:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478264.698592:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.698596:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478264.699212:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478264.699220:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495500. 00000400:00000200:1.0:1713478264.699227:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.699237:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478264.699242:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887bb0 00000400:00000010:1.0:1713478264.699246:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887bb0. 00000100:00000001:1.0:1713478264.699251:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478264.699254:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478264.700921:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.700936:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478264.700940:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.700944:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.700955:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478264.700971:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a356d40 00000400:00000200:1.0:1713478264.700981:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53ec75 [8] + 11000 00000800:00000001:1.0:1713478264.700989:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.701010:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.701015:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.701022:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478264.701029:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478264.701031:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478264.701039:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880090969180. 00000100:00000040:1.0:1713478264.701044:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff880090969180 x1796705787145536 msgsize 440 00000100:00100000:1.0:1713478264.701051:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478264.701075:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478264.701084:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.701090:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713478264.702410:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478264.702415:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478264.702417:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953257 is committed 00000001:00000040:0.0:1713478264.702421:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478264.702425:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478264.702428:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f25a0. 00000020:00000001:0.0:1713478264.702433:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478264.702434:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478264.702436:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478264.702438:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478264.702440:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2ba0. 00080000:00000010:0.0:1713478264.702443:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01a600. 00080000:00000010:0.0:1713478264.702447:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01b200. 00000800:00000200:0.0:1713478264.702764:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478264.702768:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495200. 00000400:00000200:0.0:1713478264.702773:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478264.702780:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478264.702784:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801368877f8 00000400:00000010:0.0:1713478264.702787:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801368877f8. 00000100:00000001:0.0:1713478264.702791:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478264.702793:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478264.710420:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.710432:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478264.710435:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.710438:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.710447:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478264.710458:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a356d80 00000400:00000200:1.0:1713478264.710465:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 180560 00000800:00000001:1.0:1713478264.710471:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.710485:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.710488:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.710493:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478264.710498:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478264.710500:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478264.710504:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880090968380. 00000100:00000040:1.0:1713478264.710508:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff880090968380 x1796705787145600 msgsize 488 00000100:00100000:1.0:1713478264.710513:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478264.710536:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478264.710542:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.710546:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478264.712573:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478264.712579:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495b00. 00000400:00000200:1.0:1713478264.712584:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.712591:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478264.712595:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478264.712597:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88012d4fd800 00000100:00000001:1.0:1713478264.712599:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478264.715200:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.715233:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478264.715237:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.715240:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478264.715249:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478264.715283:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x568721 00000800:00000001:0.0:1713478264.715291:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.716682:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478264.716688:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.717503:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478264.717507:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478264.717514:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478264.717520:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b4000 00000400:00000010:0.0:1713478264.717523:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b4000. 00000100:00000001:0.0:1713478264.717528:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478264.717530:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88012d4fd800 00000100:00000001:0.0:1713478264.717548:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478264.717555:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.717559:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478264.718119:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478264.718126:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495100. 00000400:00000200:1.0:1713478264.718131:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.718138:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478264.718143:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801368875d8 00000400:00000010:1.0:1713478264.718145:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801368875d8. 00000100:00000001:1.0:1713478264.718149:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478264.718151:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478264.719862:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.719878:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478264.719882:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.719887:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.719898:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478264.719913:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a356dc0 00000400:00000200:1.0:1713478264.719923:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53ec75 [8] + 11440 00000800:00000001:1.0:1713478264.719931:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.719950:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.719954:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.719962:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478264.719969:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478264.719972:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478264.719978:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88009096b800. 00000100:00000040:1.0:1713478264.719984:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff88009096b800 x1796705787145664 msgsize 440 00000100:00100000:1.0:1713478264.719991:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478264.720015:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478264.720023:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.720027:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713478264.721522:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478264.721527:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478264.721531:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953258 is committed 00000001:00000040:0.0:1713478264.721536:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478264.721541:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478264.721546:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2720. 00000020:00000001:0.0:1713478264.721551:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478264.721553:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478264.721556:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478264.721559:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478264.721562:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2a80. 00080000:00000010:0.0:1713478264.721566:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01a600. 00080000:00000010:0.0:1713478264.721571:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01b200. 00000800:00000200:0.0:1713478264.721978:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478264.721984:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495d00. 00000400:00000200:0.0:1713478264.721990:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478264.721999:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478264.722005:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887f68 00000400:00000010:0.0:1713478264.722008:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887f68. 00000100:00000001:0.0:1713478264.722013:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478264.722015:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478264.729920:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.729933:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478264.729936:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.729939:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.729948:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478264.729959:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a356e00 00000400:00000200:1.0:1713478264.729967:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 181048 00000800:00000001:1.0:1713478264.729976:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.729994:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.729999:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.730006:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478264.730012:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478264.730015:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478264.730021:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88009096a680. 00000100:00000040:1.0:1713478264.730025:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff88009096a680 x1796705787145728 msgsize 488 00000100:00100000:1.0:1713478264.730032:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478264.730061:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478264.730070:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.730076:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478264.731814:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478264.731822:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495e00. 00000400:00000200:1.0:1713478264.731829:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.731839:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478264.731845:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478264.731848:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88012d4fec00 00000100:00000001:1.0:1713478264.731850:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478264.734146:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.734198:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478264.734203:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.734209:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478264.734408:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478264.734426:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x56872d 00000800:00000001:0.0:1713478264.735402:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.736830:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478264.736836:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478264.736845:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478264.736852:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b2000 00000400:00000010:0.0:1713478264.736855:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b2000. 00000100:00000001:0.0:1713478264.736863:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478264.736866:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88012d4fec00 00000100:00000001:0.0:1713478264.736888:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478264.736897:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.736904:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478264.737504:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478264.737512:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495a00. 00000400:00000200:1.0:1713478264.737519:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.737529:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478264.737533:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887cc0 00000400:00000010:1.0:1713478264.737536:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887cc0. 00000100:00000001:1.0:1713478264.737540:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478264.737542:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478264.739308:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.739320:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478264.739324:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.739327:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.739336:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478264.739373:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a356e40 00000400:00000200:1.0:1713478264.739381:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53ec75 [8] + 11880 00000800:00000001:1.0:1713478264.739387:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.739403:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.739406:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.739411:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478264.739416:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478264.739418:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478264.739422:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88009096b480. 00000100:00000040:1.0:1713478264.739426:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff88009096b480 x1796705787145792 msgsize 440 00000100:00100000:1.0:1713478264.739431:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478264.739452:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478264.739459:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.739462:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713478264.740899:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478264.740903:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478264.740906:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953259 is committed 00000001:00000040:0.0:1713478264.740910:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478264.740914:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478264.740917:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2900. 00000020:00000001:0.0:1713478264.740920:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478264.740922:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478264.740924:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478264.740926:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478264.740929:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f29c0. 00080000:00000010:0.0:1713478264.740934:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ba00. 00080000:00000010:0.0:1713478264.740942:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01aa00. 00000800:00000200:0.0:1713478264.741390:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478264.741396:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495400. 00000400:00000200:0.0:1713478264.741403:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478264.741412:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478264.741417:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887e58 00000400:00000010:0.0:1713478264.741420:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887e58. 00000100:00000001:0.0:1713478264.741426:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478264.741428:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478264.749109:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.749120:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478264.749123:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.749127:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.749135:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478264.749146:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a356e80 00000400:00000200:1.0:1713478264.749153:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 181536 00000800:00000001:1.0:1713478264.749158:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.749172:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.749175:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.749180:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478264.749185:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478264.749187:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478264.749191:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880090969880. 00000100:00000040:1.0:1713478264.749195:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff880090969880 x1796705787145856 msgsize 488 00000100:00100000:1.0:1713478264.749199:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478264.749221:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478264.749227:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.749231:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478264.751242:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478264.751249:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495800. 00000400:00000200:1.0:1713478264.751254:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.751284:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478264.751289:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478264.751291:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880131843800 00000100:00000001:1.0:1713478264.751294:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478264.754149:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.754198:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478264.754203:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.754210:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478264.754222:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478264.754239:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x568739 00000800:00000001:0.0:1713478264.754450:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.756060:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478264.756066:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478264.756074:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478264.756082:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b0000 00000400:00000010:0.0:1713478264.756086:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b0000. 00000100:00000001:0.0:1713478264.756093:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478264.756097:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880131843800 00000100:00000001:0.0:1713478264.756121:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478264.756130:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.756137:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478264.756823:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478264.756829:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495600. 00000400:00000200:1.0:1713478264.756834:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.756841:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478264.756845:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887b28 00000400:00000010:1.0:1713478264.756848:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887b28. 00000100:00000001:1.0:1713478264.756852:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478264.756854:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478264.758572:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.758584:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478264.758587:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.758590:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.758599:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478264.758609:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a356ec0 00000400:00000200:1.0:1713478264.758616:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53ec75 [8] + 12320 00000800:00000001:1.0:1713478264.758622:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.758636:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.758639:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.758644:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478264.758649:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478264.758651:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478264.758655:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880090968e00. 00000100:00000040:1.0:1713478264.758659:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff880090968e00 x1796705787145920 msgsize 440 00000100:00100000:1.0:1713478264.758663:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478264.758686:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478264.758693:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.758696:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713478264.760028:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478264.760033:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478264.760037:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953260 is committed 00000001:00000040:0.0:1713478264.760042:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478264.760047:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478264.760051:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2240. 00000020:00000001:0.0:1713478264.760056:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478264.760059:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478264.760061:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478264.760064:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478264.760066:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2120. 00080000:00000010:0.0:1713478264.760069:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01a000. 00080000:00000010:0.0:1713478264.760073:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ae00. 00000800:00000200:0.0:1713478264.760511:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478264.760516:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495600. 00000400:00000200:0.0:1713478264.760520:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478264.760527:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478264.760532:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887dd0 00000400:00000010:0.0:1713478264.760534:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887dd0. 00000100:00000001:0.0:1713478264.760538:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478264.760540:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478264.768706:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.768718:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478264.768721:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.768724:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.768732:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478264.768744:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a356f00 00000400:00000200:1.0:1713478264.768751:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 182024 00000800:00000001:1.0:1713478264.768757:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.768772:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.768775:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.768780:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478264.768785:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478264.768787:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478264.768792:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a55b9f80. 00000100:00000040:1.0:1713478264.768796:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff8800a55b9f80 x1796705787145984 msgsize 488 00000100:00100000:1.0:1713478264.768801:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478264.768821:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478264.768827:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.768831:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478264.770813:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478264.770820:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495800. 00000400:00000200:1.0:1713478264.770827:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.770835:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478264.770841:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478264.770844:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88011e0fa400 00000100:00000001:1.0:1713478264.770848:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478264.773882:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.773914:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478264.773917:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.773920:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478264.773927:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478264.773937:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x568745 00000800:00000001:0.0:1713478264.773944:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.775430:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478264.775434:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.775689:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478264.775694:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478264.775701:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478264.775707:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b0000 00000400:00000010:0.0:1713478264.775710:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b0000. 00000100:00000001:0.0:1713478264.775716:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478264.775719:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88011e0fa400 00000100:00000001:0.0:1713478264.775739:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478264.775748:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.775753:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478264.776290:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478264.776295:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495400. 00000400:00000200:1.0:1713478264.776300:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.776306:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478264.776309:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887d48 00000400:00000010:1.0:1713478264.776311:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887d48. 00000100:00000001:1.0:1713478264.776314:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478264.776316:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478264.777999:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.778013:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478264.778017:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.778022:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.778032:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478264.778047:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a356f40 00000400:00000200:1.0:1713478264.778056:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53ec75 [8] + 12760 00000800:00000001:1.0:1713478264.778065:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.778085:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.778089:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.778097:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478264.778103:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478264.778106:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478264.778111:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a55b8700. 00000100:00000040:1.0:1713478264.778116:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff8800a55b8700 x1796705787146048 msgsize 440 00000100:00100000:1.0:1713478264.778123:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478264.778150:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478264.778159:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.778164:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713478264.778406:0:13617:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713478264.778409:0:13617:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00000001:1.0:1713478264.778411:0:13617:0:(service.c:2047:ptlrpc_server_request_get()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478264.778413:0:13617:0:(service.c:2269:ptlrpc_server_handle_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713478264.779494:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478264.779498:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478264.779501:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953261 is committed 00000001:00000040:0.0:1713478264.779505:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478264.779509:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478264.779512:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2120. 00000020:00000001:0.0:1713478264.779516:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478264.779517:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478264.779519:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478264.779521:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478264.779524:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2840. 00080000:00000010:0.0:1713478264.779527:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01a000. 00080000:00000010:0.0:1713478264.779531:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ae00. 00000800:00000200:0.0:1713478264.779888:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478264.779892:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495a00. 00000400:00000200:0.0:1713478264.779896:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478264.779903:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478264.779908:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887a18 00000400:00000010:0.0:1713478264.779910:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887a18. 00000100:00000001:0.0:1713478264.779914:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478264.779916:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478264.787998:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.788010:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478264.788013:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.788017:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.788025:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478264.788036:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a356f80 00000400:00000200:1.0:1713478264.788043:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 182512 00000800:00000001:1.0:1713478264.788049:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.788062:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.788065:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.788070:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478264.788074:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478264.788077:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478264.788081:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a55bbb80. 00000100:00000040:1.0:1713478264.788084:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff8800a55bbb80 x1796705787146112 msgsize 488 00000100:00100000:1.0:1713478264.788089:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478264.788110:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478264.788116:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.788120:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478264.789950:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478264.789956:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495e00. 00000400:00000200:1.0:1713478264.789962:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.789968:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478264.789973:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478264.789975:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88011e0f9800 00000100:00000001:1.0:1713478264.789977:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478264.792708:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.792747:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478264.792751:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.792755:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478264.792763:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478264.792775:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x568751 00000800:00000001:0.0:1713478264.792783:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.794577:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478264.794581:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.795089:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478264.795095:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478264.795103:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478264.795110:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b2000 00000400:00000010:0.0:1713478264.795113:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b2000. 00000100:00000001:0.0:1713478264.795120:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478264.795123:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88011e0f9800 00000100:00000001:0.0:1713478264.795144:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478264.795153:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.795158:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478264.795852:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478264.795860:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495d00. 00000400:00000200:1.0:1713478264.795867:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.795876:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478264.795882:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887330 00000400:00000010:1.0:1713478264.795885:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887330. 00000100:00000001:1.0:1713478264.795890:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478264.795893:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478264.797578:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.797590:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478264.797593:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.797596:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.797605:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478264.797615:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a356fc0 00000400:00000200:1.0:1713478264.797622:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53ec75 [8] + 13200 00000800:00000001:1.0:1713478264.797628:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.797642:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.797645:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.797650:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478264.797654:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478264.797656:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478264.797662:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88006ab53b80. 00000100:00000040:1.0:1713478264.797666:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff88006ab53b80 x1796705787146176 msgsize 440 00000100:00100000:1.0:1713478264.797671:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478264.797689:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478264.797695:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.797698:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713478264.799017:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478264.799023:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478264.799026:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953262 is committed 00000001:00000040:0.0:1713478264.799032:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478264.799037:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478264.799041:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f29c0. 00000020:00000001:0.0:1713478264.799047:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478264.799050:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478264.799052:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478264.799056:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478264.799059:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2240. 00080000:00000010:0.0:1713478264.799063:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ba00. 00080000:00000010:0.0:1713478264.799071:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01aa00. 00000800:00000200:0.0:1713478264.799507:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478264.799512:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495100. 00000400:00000200:0.0:1713478264.799517:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478264.799523:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478264.799528:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801368873b8 00000400:00000010:0.0:1713478264.799530:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801368873b8. 00000100:00000001:0.0:1713478264.799534:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478264.799536:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478264.807485:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.807496:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478264.807499:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.807502:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.807511:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478264.807521:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a357000 00000400:00000200:1.0:1713478264.807528:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 183000 00000800:00000001:1.0:1713478264.807534:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.807552:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.807555:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.807559:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478264.807564:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478264.807566:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478264.807571:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88006ab51c00. 00000100:00000040:1.0:1713478264.807574:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff88006ab51c00 x1796705787146240 msgsize 488 00000100:00100000:1.0:1713478264.807580:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478264.807600:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478264.807606:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.807609:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478264.809338:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478264.809344:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495b00. 00000400:00000200:1.0:1713478264.809377:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.809384:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478264.809389:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478264.809391:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88011e0fbc00 00000100:00000001:1.0:1713478264.809393:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478264.812079:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.812119:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478264.812123:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.812127:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478264.812135:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478264.812147:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x56875d 00000800:00000001:0.0:1713478264.812155:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.813939:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478264.813944:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.814553:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478264.814557:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478264.814563:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478264.814570:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b4000 00000400:00000010:0.0:1713478264.814573:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b4000. 00000100:00000001:0.0:1713478264.814579:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478264.814581:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88011e0fbc00 00000100:00000001:0.0:1713478264.814597:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478264.814604:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.814609:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478264.815327:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478264.815333:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495200. 00000400:00000200:1.0:1713478264.815338:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.815344:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478264.815375:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801368876e8 00000400:00000010:1.0:1713478264.815378:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801368876e8. 00000100:00000001:1.0:1713478264.815382:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478264.815384:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478264.816938:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.816949:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478264.816952:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.816955:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.816962:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478264.816972:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a357040 00000400:00000200:1.0:1713478264.816979:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53ec75 [8] + 13640 00000800:00000001:1.0:1713478264.816985:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.816998:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.817001:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.817005:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478264.817010:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478264.817012:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478264.817018:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88012d456a00. 00000100:00000040:1.0:1713478264.817021:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff88012d456a00 x1796705787146304 msgsize 440 00000100:00100000:1.0:1713478264.817026:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478264.817047:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478264.817053:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.817057:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713478264.818518:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478264.818524:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478264.818527:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953263 is committed 00000001:00000040:0.0:1713478264.818532:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478264.818536:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478264.818540:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2a80. 00000020:00000001:0.0:1713478264.818545:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478264.818548:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478264.818550:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478264.818553:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478264.818556:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2900. 00080000:00000010:0.0:1713478264.818559:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01a600. 00080000:00000010:0.0:1713478264.818564:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01b200. 00000800:00000200:0.0:1713478264.818889:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478264.818893:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495500. 00000400:00000200:0.0:1713478264.818897:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478264.818903:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478264.818907:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887c38 00000400:00000010:0.0:1713478264.818909:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887c38. 00000100:00000001:0.0:1713478264.818912:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478264.818914:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478264.826297:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.826310:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478264.826313:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.826316:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.826324:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478264.826335:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a357080 00000400:00000200:1.0:1713478264.826343:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 183488 00000800:00000001:1.0:1713478264.826376:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.826392:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.826395:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.826400:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478264.826405:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478264.826407:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478264.826411:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88012d457800. 00000100:00000040:1.0:1713478264.826415:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff88012d457800 x1796705787146368 msgsize 488 00000100:00100000:1.0:1713478264.826420:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478264.826441:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478264.826448:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.826452:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478264.828406:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478264.828412:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495f00. 00000400:00000200:1.0:1713478264.828417:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.828423:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478264.828428:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478264.828430:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88011e0fa800 00000100:00000001:1.0:1713478264.828432:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478264.831123:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.831161:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478264.831164:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.831168:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478264.831176:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478264.831188:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x568769 00000800:00000001:0.0:1713478264.831196:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.832916:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478264.832920:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.833656:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478264.833660:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478264.833667:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478264.833673:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b4000 00000400:00000010:0.0:1713478264.833676:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b4000. 00000100:00000001:0.0:1713478264.833681:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478264.833684:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88011e0fa800 00000100:00000001:0.0:1713478264.833699:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478264.833706:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.833711:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478264.834426:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478264.834432:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495300. 00000400:00000200:1.0:1713478264.834437:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.834444:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478264.834448:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887550 00000400:00000010:1.0:1713478264.834450:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887550. 00000100:00000001:1.0:1713478264.834455:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478264.834457:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478264.836229:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.836241:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478264.836245:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.836248:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.836257:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478264.836293:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a3570c0 00000400:00000200:1.0:1713478264.836300:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53ec75 [8] + 14080 00000800:00000001:1.0:1713478264.836306:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.836321:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.836324:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.836328:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478264.836333:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478264.836335:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478264.836340:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88012d457b80. 00000100:00000040:1.0:1713478264.836343:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff88012d457b80 x1796705787146432 msgsize 440 00000100:00100000:1.0:1713478264.836375:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478264.836393:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478264.836399:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.836403:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713478264.837790:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478264.837795:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478264.837798:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953264 is committed 00000001:00000040:0.0:1713478264.837802:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478264.837806:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478264.837809:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2ba0. 00000020:00000001:0.0:1713478264.837813:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478264.837815:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478264.837817:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478264.837819:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478264.837821:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2720. 00080000:00000010:0.0:1713478264.837824:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01a600. 00080000:00000010:0.0:1713478264.837829:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01b200. 00000800:00000200:0.0:1713478264.838209:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478264.838214:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495700. 00000400:00000200:0.0:1713478264.838218:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478264.838225:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478264.838230:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887088 00000400:00000010:0.0:1713478264.838232:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887088. 00000100:00000001:0.0:1713478264.838236:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478264.838238:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478264.847392:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.847404:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478264.847407:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.847410:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.847419:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478264.847430:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a357100 00000400:00000200:1.0:1713478264.847436:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 183976 00000800:00000001:1.0:1713478264.847443:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.847457:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.847460:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.847464:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478264.847469:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478264.847471:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478264.847475:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88012d455c00. 00000100:00000040:1.0:1713478264.847479:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff88012d455c00 x1796705787146496 msgsize 488 00000100:00100000:1.0:1713478264.847484:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478264.847505:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478264.847511:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.847515:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478264.849569:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478264.849575:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495700. 00000400:00000200:1.0:1713478264.849580:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.849587:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478264.849591:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478264.849593:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88011e0fa000 00000100:00000001:1.0:1713478264.849596:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478264.852187:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.852243:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478264.852248:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.852255:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478264.852288:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478264.852452:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x568775 00000800:00000001:0.0:1713478264.852463:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.854788:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478264.854793:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478264.854801:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478264.854808:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b2000 00000400:00000010:0.0:1713478264.854812:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b2000. 00000100:00000001:0.0:1713478264.854819:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478264.854823:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88011e0fa000 00000100:00000001:0.0:1713478264.854843:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478264.854852:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.854859:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478264.855622:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478264.855628:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495300. 00000400:00000200:1.0:1713478264.855633:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.855640:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478264.855644:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887990 00000400:00000010:1.0:1713478264.855646:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887990. 00000100:00000001:1.0:1713478264.855650:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478264.855652:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478264.857247:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.857286:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478264.857290:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.857296:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.857306:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478264.857317:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a357140 00000400:00000200:1.0:1713478264.857324:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53ec75 [8] + 14520 00000800:00000001:1.0:1713478264.857330:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.857344:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.857378:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.857383:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478264.857388:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478264.857390:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478264.857394:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88012d455f80. 00000100:00000040:1.0:1713478264.857399:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff88012d455f80 x1796705787146560 msgsize 440 00000100:00100000:1.0:1713478264.857404:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478264.857422:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478264.857429:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.857433:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713478264.858950:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478264.858954:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478264.858957:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953265 is committed 00000001:00000040:0.0:1713478264.858961:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478264.858965:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478264.858968:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f20c0. 00000020:00000001:0.0:1713478264.858972:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478264.858974:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478264.858975:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478264.858978:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478264.858980:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f25a0. 00080000:00000010:0.0:1713478264.858983:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ba00. 00080000:00000010:0.0:1713478264.858989:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01aa00. 00000800:00000200:0.0:1713478264.859342:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478264.859376:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495f00. 00000400:00000200:0.0:1713478264.859383:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478264.859392:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478264.859398:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887198 00000400:00000010:0.0:1713478264.859401:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887198. 00000100:00000001:0.0:1713478264.859406:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478264.859409:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478264.867757:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.867767:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478264.867770:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.867773:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.867781:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478264.867792:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a357180 00000400:00000200:1.0:1713478264.867799:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 184464 00000800:00000001:1.0:1713478264.867805:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.867835:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.867838:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.867843:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478264.867848:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478264.867850:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478264.867855:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88011e05a300. 00000100:00000040:1.0:1713478264.867858:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff88011e05a300 x1796705787146624 msgsize 488 00000100:00100000:1.0:1713478264.867863:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478264.867879:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478264.867885:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.867889:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478264.869742:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478264.869748:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495500. 00000400:00000200:1.0:1713478264.869752:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.869759:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478264.869763:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478264.869766:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88011e0f9000 00000100:00000001:1.0:1713478264.869768:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478264.872520:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.872565:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478264.872570:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.872576:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478264.872587:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478264.872602:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x568781 00000800:00000001:0.0:1713478264.872610:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.874070:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478264.874076:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.875067:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478264.875072:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478264.875080:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478264.875085:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b0000 00000400:00000010:0.0:1713478264.875088:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b0000. 00000100:00000001:0.0:1713478264.875094:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478264.875096:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88011e0f9000 00000100:00000001:0.0:1713478264.875112:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478264.875119:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.875124:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478264.875897:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478264.875903:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495200. 00000400:00000200:1.0:1713478264.875907:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.875921:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478264.875926:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887ee0 00000400:00000010:1.0:1713478264.875928:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887ee0. 00000100:00000001:1.0:1713478264.875932:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478264.875934:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478264.877684:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.877695:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478264.877698:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.877701:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.877709:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478264.877719:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a3571c0 00000400:00000200:1.0:1713478264.877725:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53ec75 [8] + 14960 00000400:00000010:1.0:1713478264.877730:0:7991:0:(lib-me.c:113:lnet_me_unlink()) slab-freed 'me': 88 at ffff88011edcb4d0. 00000400:00000200:1.0:1713478264.877739:0:7991:0:(lib-md.c:42:lnet_md_unlink()) Queueing unlink of md ffff88013737c800 00000800:00000001:1.0:1713478264.877743:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.877760:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.877773:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.877778:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478264.877782:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88013737c800 00000400:00000010:1.0:1713478264.877784:0:7991:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 248 at ffff88013737c800. 00000100:00000001:1.0:1713478264.877791:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478264.877793:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000040:1.0:1713478264.877796:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff880066bb2050 x1796705787146688 msgsize 440 00000100:00100000:1.0:1713478264.877801:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000040:1.0:1713478264.877803:0:7991:0:(events.c:368:request_in_callback()) Buffer complete: 63 buffers still posted 00000100:00000001:1.0:1713478264.877822:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478264.877827:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.877831:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713478264.879523:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478264.879527:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478264.879530:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953266 is committed 00000001:00000040:0.0:1713478264.879534:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478264.879537:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478264.879541:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2d80. 00000020:00000001:0.0:1713478264.879544:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478264.879546:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478264.879548:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478264.879550:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478264.879552:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2d20. 00080000:00000010:0.0:1713478264.879555:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01a000. 00080000:00000010:0.0:1713478264.879559:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ae00. 00000800:00000200:0.0:1713478264.879884:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478264.879888:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495b00. 00000400:00000200:0.0:1713478264.879893:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478264.879901:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478264.879905:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887440 00000400:00000010:0.0:1713478264.879907:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887440. 00000100:00000001:0.0:1713478264.879911:0:7989:0:(events.c:405:reply_out_callback()) Process entered 02000000:00000001:0.0:1713478264.879914:0:7989:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:0.0:1713478264.879916:0:7989:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88011e0f9000. 02000000:00000001:0.0:1713478264.879919:0:7989:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000001:0.0:1713478264.879920:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478264.887325:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.887339:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478264.887343:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.887380:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.887390:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478264.887404:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a357200 00000400:00000200:1.0:1713478264.887413:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 184952 00000800:00000001:1.0:1713478264.887422:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.887441:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.887445:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.887452:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478264.887475:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478264.887477:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478264.887483:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88011e05aa00. 00000100:00000040:1.0:1713478264.887487:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff88011e05aa00 x1796705787146752 msgsize 488 00000100:00100000:1.0:1713478264.887495:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478264.887522:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478264.887532:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.887538:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478264.889978:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478264.889986:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495d00. 00000400:00000200:1.0:1713478264.889993:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.890001:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478264.890007:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478264.890010:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88011e0f9800 00000100:00000001:1.0:1713478264.890013:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478264.892396:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.892439:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478264.892444:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.892450:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478264.893797:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478264.893810:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x568791 00000800:00000001:0.0:1713478264.893819:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.895573:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478264.895577:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478264.895584:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478264.895589:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b0000 00000400:00000010:0.0:1713478264.895592:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b0000. 00000100:00000001:0.0:1713478264.895597:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478264.895600:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88011e0f9800 00000100:00000001:0.0:1713478264.895619:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478264.895626:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.895630:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478264.896393:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478264.896400:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495e00. 00000400:00000200:1.0:1713478264.896405:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.896412:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478264.896416:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887000 00000400:00000010:1.0:1713478264.896418:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887000. 00000100:00000001:1.0:1713478264.896423:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478264.896424:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478264.898071:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.898082:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478264.898085:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.898088:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.898096:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478264.898106:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a357240 00000400:00000200:1.0:1713478264.898113:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53eda9 [8] + 0 00000800:00000001:1.0:1713478264.898119:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.898131:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.898134:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.898138:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478264.898143:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478264.898145:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478264.898149:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88011e058000. 00000100:00000040:1.0:1713478264.898152:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff88011e058000 x1796705787146816 msgsize 440 00000100:00100000:1.0:1713478264.898157:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478264.898176:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478264.898183:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.898188:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713478264.899446:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478264.899452:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478264.899455:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953267 is committed 00000001:00000040:0.0:1713478264.899461:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478264.899466:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478264.899472:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2540. 00000020:00000001:0.0:1713478264.899477:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478264.899479:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478264.899481:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478264.899483:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478264.899486:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f21e0. 00080000:00000010:0.0:1713478264.899489:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01a000. 00080000:00000010:0.0:1713478264.899494:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ae00. 00000800:00000200:0.0:1713478264.899815:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478264.899819:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495a00. 00000400:00000200:0.0:1713478264.899823:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478264.899831:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478264.899835:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887220 00000400:00000010:0.0:1713478264.899837:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887220. 00000100:00000001:0.0:1713478264.899841:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478264.899843:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478264.907967:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.907979:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478264.907982:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.907985:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.907993:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478264.908004:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a357280 00000400:00000200:1.0:1713478264.908012:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 185440 00000800:00000001:1.0:1713478264.908018:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.908030:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.908033:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.908037:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478264.908042:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478264.908044:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478264.908048:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88011e05b100. 00000100:00000040:1.0:1713478264.908052:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff88011e05b100 x1796705787146880 msgsize 488 00000100:00100000:1.0:1713478264.908057:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478264.908080:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478264.908086:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.908090:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478264.909990:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478264.909998:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495400. 00000400:00000200:1.0:1713478264.910005:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.910015:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478264.910021:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478264.910024:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88011e0fa800 00000100:00000001:1.0:1713478264.910027:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478264.912338:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.912404:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478264.912408:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.912413:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478264.912422:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478264.912434:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x56879d 00000800:00000001:0.0:1713478264.912442:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.913857:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478264.913861:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478264.913867:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478264.913872:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b2000 00000400:00000010:0.0:1713478264.913875:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b2000. 00000100:00000001:0.0:1713478264.913881:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478264.913883:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88011e0fa800 00000100:00000001:0.0:1713478264.913904:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478264.913911:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.913915:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478264.914733:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478264.914739:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495800. 00000400:00000200:1.0:1713478264.914744:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.914751:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478264.914755:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887110 00000400:00000010:1.0:1713478264.914757:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887110. 00000100:00000001:1.0:1713478264.914761:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478264.914763:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478264.916411:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.916423:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478264.916426:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.916429:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.916438:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478264.916449:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a3572c0 00000400:00000200:1.0:1713478264.916455:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53eda9 [8] + 440 00000800:00000001:1.0:1713478264.916462:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.916476:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.916478:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.916483:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478264.916488:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478264.916490:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478264.916494:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88011e05a680. 00000100:00000040:1.0:1713478264.916498:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff88011e05a680 x1796705787146944 msgsize 440 00000100:00100000:1.0:1713478264.916503:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478264.916530:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478264.916539:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.916545:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713478264.918055:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478264.918061:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478264.918065:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953268 is committed 00000001:00000040:0.0:1713478264.918070:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478264.918075:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478264.918079:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2cc0. 00000020:00000001:0.0:1713478264.918084:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478264.918088:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478264.918091:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478264.918095:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478264.918098:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f28a0. 00080000:00000010:0.0:1713478264.918102:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ba00. 00080000:00000010:0.0:1713478264.918112:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01aa00. 00000800:00000200:0.0:1713478264.918544:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478264.918548:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495600. 00000400:00000200:0.0:1713478264.918553:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478264.918560:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478264.918564:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801368872a8 00000400:00000010:0.0:1713478264.918566:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801368872a8. 00000100:00000001:0.0:1713478264.918570:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478264.918572:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478264.926149:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.926160:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478264.926163:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.926167:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.926175:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478264.926186:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a357300 00000400:00000200:1.0:1713478264.926193:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 185928 00000800:00000001:1.0:1713478264.926199:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.926213:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.926215:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.926220:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478264.926224:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478264.926226:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478264.926230:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88011e059f80. 00000100:00000040:1.0:1713478264.926234:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff88011e059f80 x1796705787147008 msgsize 488 00000100:00100000:1.0:1713478264.926239:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478264.926275:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478264.926282:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.926285:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478264.928594:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478264.928601:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495600. 00000400:00000200:1.0:1713478264.928605:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.928612:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478264.928616:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478264.928619:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88011e0f9000 00000100:00000001:1.0:1713478264.928621:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478264.931326:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.931381:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478264.931384:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.931388:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478264.931396:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478264.931407:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x5687a9 00000800:00000001:0.0:1713478264.931525:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.933483:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478264.933488:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.934011:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478264.934017:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478264.934025:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478264.934032:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b4000 00000400:00000010:0.0:1713478264.934036:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b4000. 00000100:00000001:0.0:1713478264.934044:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478264.934047:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88011e0f9000 00000100:00000001:0.0:1713478264.934071:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478264.934080:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.934086:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478264.934840:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478264.934847:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495800. 00000400:00000200:1.0:1713478264.934852:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.934858:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478264.934862:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887908 00000400:00000010:1.0:1713478264.934865:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887908. 00000100:00000001:1.0:1713478264.934869:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478264.934871:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478264.936442:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.936455:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478264.936460:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.936464:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.936475:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478264.936489:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a357340 00000400:00000200:1.0:1713478264.936498:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53eda9 [8] + 880 00000800:00000001:1.0:1713478264.936508:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.936527:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.936531:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.936539:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478264.936545:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478264.936548:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478264.936554:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88011e058700. 00000100:00000040:1.0:1713478264.936559:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff88011e058700 x1796705787147072 msgsize 440 00000100:00100000:1.0:1713478264.936566:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478264.936587:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478264.936594:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.936599:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713478264.937936:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478264.937940:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478264.937943:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953269 is committed 00000001:00000040:0.0:1713478264.937949:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478264.937953:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478264.937958:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f26c0. 00000020:00000001:0.0:1713478264.937963:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478264.937966:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478264.937968:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478264.937972:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478264.937974:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f22a0. 00080000:00000010:0.0:1713478264.937979:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01a600. 00080000:00000010:0.0:1713478264.937985:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01b200. 00000800:00000200:0.0:1713478264.938433:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478264.938439:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495400. 00000400:00000200:0.0:1713478264.938445:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478264.938454:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478264.938460:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801368874c8 00000400:00000010:0.0:1713478264.938463:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801368874c8. 00000100:00000001:0.0:1713478264.938469:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478264.938472:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478264.946944:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.946957:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478264.946960:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.946963:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.946972:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478264.946983:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a357380 00000400:00000200:1.0:1713478264.946990:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 186416 00000800:00000001:1.0:1713478264.946996:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.947011:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.947014:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.947019:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478264.947024:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478264.947026:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478264.947030:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88011e059500. 00000100:00000040:1.0:1713478264.947033:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff88011e059500 x1796705787147136 msgsize 488 00000100:00100000:1.0:1713478264.947038:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478264.947060:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478264.947067:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.947070:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478264.949199:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478264.949205:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495a00. 00000400:00000200:1.0:1713478264.949210:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.949217:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478264.949222:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478264.949224:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800a8415c00 00000100:00000001:1.0:1713478264.949226:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478264.951858:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.951897:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478264.951901:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.951905:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478264.951913:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478264.951925:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x5687b5 00000800:00000001:0.0:1713478264.951933:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.953808:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478264.953814:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.954620:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478264.954625:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478264.954633:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478264.954639:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b4000 00000400:00000010:0.0:1713478264.954642:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b4000. 00000100:00000001:0.0:1713478264.954647:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478264.954650:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800a8415c00 00000100:00000001:0.0:1713478264.954666:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478264.954674:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.954679:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478264.955387:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478264.955393:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495e00. 00000400:00000200:1.0:1713478264.955398:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.955406:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478264.955412:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887880 00000400:00000010:1.0:1713478264.955416:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887880. 00000100:00000001:1.0:1713478264.955422:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478264.955424:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478264.957142:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.957156:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478264.957161:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.957165:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.957176:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478264.957190:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a3573c0 00000400:00000200:1.0:1713478264.957199:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53eda9 [8] + 1320 00000800:00000001:1.0:1713478264.957209:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.957231:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.957236:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.957243:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478264.957249:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478264.957252:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478264.957285:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88011e059c00. 00000100:00000040:1.0:1713478264.957291:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff88011e059c00 x1796705787147200 msgsize 440 00000100:00100000:1.0:1713478264.957299:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478264.957318:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478264.957325:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.957331:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713478264.958521:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478264.958527:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478264.958530:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953270 is committed 00000001:00000040:0.0:1713478264.958535:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478264.958540:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478264.958544:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2420. 00000020:00000001:0.0:1713478264.958551:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478264.958554:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478264.958556:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478264.958560:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478264.958563:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2ea0. 00080000:00000010:0.0:1713478264.958568:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01a600. 00080000:00000010:0.0:1713478264.958574:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01b200. 00000800:00000200:0.0:1713478264.958877:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478264.958882:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495d00. 00000400:00000200:0.0:1713478264.958888:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478264.958898:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478264.958903:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887660 00000400:00000010:0.0:1713478264.958907:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887660. 00000100:00000001:0.0:1713478264.958913:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478264.958915:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00010000:00000001:0.0:1713478264.960442:0:2942:0:(ldlm_pool.c:338:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:0.0:1713478264.960448:0:2942:0:(ldlm_pool.c:370:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713478264.960453:0:2942:0:(ldlm_pool.c:338:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:0.0:1713478264.960455:0:2942:0:(ldlm_pool.c:370:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713478264.960460:0:2942:0:(ldlm_pool.c:338:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:0.0:1713478264.960462:0:2942:0:(ldlm_pool.c:370:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713478264.960466:0:2942:0:(ldlm_pool.c:338:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:0.0:1713478264.960468:0:2942:0:(ldlm_pool.c:370:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713478264.960473:0:2942:0:(ldlm_pool.c:478:ldlm_cli_pool_recalc()) Process entered 00010000:00000001:0.0:1713478264.960475:0:2942:0:(ldlm_pool.c:482:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713478264.960479:0:2942:0:(ldlm_pool.c:478:ldlm_cli_pool_recalc()) Process entered 00010000:00000001:0.0:1713478264.960480:0:2942:0:(ldlm_pool.c:482:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:1.0:1713478264.967123:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.967134:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478264.967138:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.967141:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.967149:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478264.967160:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a357400 00000400:00000200:1.0:1713478264.967167:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 186904 00000800:00000001:1.0:1713478264.967173:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.967188:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.967191:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.967195:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478264.967200:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478264.967202:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478264.967209:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88012bbafb80. 00000100:00000040:1.0:1713478264.967212:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff88012bbafb80 x1796705787147264 msgsize 488 00000100:00100000:1.0:1713478264.967218:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478264.967237:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478264.967243:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.967246:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478264.969117:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478264.969139:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495b00. 00000400:00000200:1.0:1713478264.969143:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.969149:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478264.969153:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478264.969155:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800879cd000 00000100:00000001:1.0:1713478264.969157:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478264.971732:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.971785:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478264.971790:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.971797:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478264.971809:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478264.971826:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x5687c1 00000800:00000001:0.0:1713478264.971836:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.973642:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478264.973648:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.974457:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478264.974462:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478264.974470:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478264.974475:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b2000 00000400:00000010:0.0:1713478264.974478:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b2000. 00000100:00000001:0.0:1713478264.974485:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478264.974487:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800879cd000 00000100:00000001:0.0:1713478264.974504:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478264.974510:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.974515:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478264.975220:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478264.975228:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495200. 00000400:00000200:1.0:1713478264.975236:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.975245:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478264.975250:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887770 00000400:00000010:1.0:1713478264.975252:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887770. 00000100:00000001:1.0:1713478264.975256:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478264.975283:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478264.977001:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.977013:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478264.977017:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.977020:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.977028:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478264.977039:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a357440 00000400:00000200:1.0:1713478264.977046:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53eda9 [8] + 1760 00000800:00000001:1.0:1713478264.977052:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.977065:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.977068:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.977072:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478264.977077:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478264.977079:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478264.977084:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88012bbaca80. 00000100:00000040:1.0:1713478264.977087:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff88012bbaca80 x1796705787147328 msgsize 440 00000100:00100000:1.0:1713478264.977092:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478264.977114:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478264.977120:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.977124:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713478264.978511:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478264.978516:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478264.978519:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953271 is committed 00000001:00000040:0.0:1713478264.978523:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478264.978527:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478264.978530:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2600. 00000020:00000001:0.0:1713478264.978534:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478264.978536:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478264.978537:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478264.978540:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478264.978542:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2a20. 00080000:00000010:0.0:1713478264.978544:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ba00. 00080000:00000010:0.0:1713478264.978551:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01aa00. 00000800:00000200:0.0:1713478264.978883:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478264.978889:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495500. 00000400:00000200:0.0:1713478264.978895:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478264.978904:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478264.978911:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887770 00000400:00000010:0.0:1713478264.978914:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887770. 00000100:00000001:0.0:1713478264.978920:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478264.978923:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478264.987850:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.987863:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478264.987866:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.987869:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.987877:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478264.987888:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a357480 00000400:00000200:1.0:1713478264.987896:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 187392 00000800:00000001:1.0:1713478264.987902:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.987916:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.987919:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.987923:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478264.987928:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478264.987930:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478264.987934:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88012bbae680. 00000100:00000040:1.0:1713478264.987938:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff88012bbae680 x1796705787147392 msgsize 488 00000100:00100000:1.0:1713478264.987943:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478264.987967:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478264.987974:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.987978:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478264.989821:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478264.989828:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495f00. 00000400:00000200:1.0:1713478264.989836:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.989844:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478264.989850:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478264.989853:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880119376000 00000100:00000001:1.0:1713478264.989857:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478264.992466:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.992513:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478264.992519:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.992525:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478264.992537:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478264.992553:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x5687cd 00000800:00000001:0.0:1713478264.992564:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.994717:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478264.994722:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.995643:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478264.995648:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478264.995654:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478264.995660:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b0000 00000400:00000010:0.0:1713478264.995663:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b0000. 00000100:00000001:0.0:1713478264.995669:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478264.995671:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880119376000 00000100:00000001:0.0:1713478264.995687:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478264.995694:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478264.995699:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478264.996477:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478264.996483:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495300. 00000400:00000200:1.0:1713478264.996488:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.996495:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478264.996499:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887660 00000400:00000010:1.0:1713478264.996501:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887660. 00000100:00000001:1.0:1713478264.996505:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478264.996507:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478264.998317:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.998330:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478264.998333:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.998335:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.998344:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478264.998382:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a3574c0 00000400:00000200:1.0:1713478264.998389:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53eda9 [8] + 2200 00000800:00000001:1.0:1713478264.998396:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.998412:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478264.998415:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478264.998420:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478264.998425:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478264.998427:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478264.998431:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88012bbadf80. 00000100:00000040:1.0:1713478264.998435:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff88012bbadf80 x1796705787147456 msgsize 440 00000100:00100000:1.0:1713478264.998440:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478264.998463:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478264.998469:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478264.998473:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713478264.999926:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478264.999932:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478264.999936:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953272 is committed 00000001:00000040:0.0:1713478264.999957:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478264.999961:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478264.999965:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2ae0. 00000020:00000001:0.0:1713478264.999971:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478264.999973:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478264.999976:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478264.999979:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478264.999981:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2180. 00080000:00000010:0.0:1713478264.999985:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01a000. 00080000:00000010:0.0:1713478264.999991:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ae00. 00000800:00000200:0.0:1713478265.000328:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478265.000332:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495700. 00000400:00000200:0.0:1713478265.000336:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.000342:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478265.000369:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887880 00000400:00000010:0.0:1713478265.000372:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887880. 00000100:00000001:0.0:1713478265.000375:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478265.000377:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478265.009185:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478265.009198:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478265.009201:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478265.009204:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478265.009212:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478265.009223:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a357500 00000400:00000200:1.0:1713478265.009230:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 187880 00000800:00000001:1.0:1713478265.009236:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478265.009250:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478265.009253:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478265.009284:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478265.009289:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478265.009291:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478265.009295:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88012bbace00. 00000100:00000040:1.0:1713478265.009298:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff88012bbace00 x1796705787147520 msgsize 488 00000100:00100000:1.0:1713478265.009303:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478265.009322:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478265.009328:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478265.009332:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478265.011253:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478265.011284:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495700. 00000400:00000200:1.0:1713478265.011290:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478265.011297:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478265.011301:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478265.011303:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880119375400 00000100:00000001:1.0:1713478265.011306:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478265.014447:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.014487:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478265.014491:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.014494:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.014503:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478265.014515:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x5687d9 00000800:00000001:0.0:1713478265.014524:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.016331:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478265.016335:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.016559:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.016565:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.016574:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478265.016581:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b0000 00000400:00000010:0.0:1713478265.016585:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b0000. 00000100:00000001:0.0:1713478265.016592:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478265.016595:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880119375400 00000100:00000001:0.0:1713478265.016618:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478265.016628:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.016634:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478265.017242:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478265.017248:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495300. 00000400:00000200:1.0:1713478265.017253:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478265.017280:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478265.017285:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801368874c8 00000400:00000010:1.0:1713478265.017287:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801368874c8. 00000100:00000001:1.0:1713478265.017291:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478265.017293:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478265.018999:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478265.019013:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478265.019018:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478265.019022:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478265.019034:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478265.019047:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a357540 00000400:00000200:1.0:1713478265.019057:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53eda9 [8] + 2640 00000800:00000001:1.0:1713478265.019066:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478265.019083:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478265.019087:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478265.019093:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478265.019099:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478265.019102:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478265.019108:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88012bbaf800. 00000100:00000040:1.0:1713478265.019112:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff88012bbaf800 x1796705787147584 msgsize 440 00000100:00100000:1.0:1713478265.019120:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478265.019147:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478265.019155:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478265.019161:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713478265.020601:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478265.020606:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478265.020608:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953273 is committed 00000001:00000040:0.0:1713478265.020612:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478265.020616:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478265.020620:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2480. 00000020:00000001:0.0:1713478265.020624:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478265.020626:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478265.020628:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478265.020630:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478265.020633:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f27e0. 00080000:00000010:0.0:1713478265.020636:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01a000. 00080000:00000010:0.0:1713478265.020640:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ae00. 00000800:00000200:0.0:1713478265.020998:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478265.021003:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495f00. 00000400:00000200:0.0:1713478265.021007:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.021014:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478265.021019:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887908 00000400:00000010:0.0:1713478265.021021:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887908. 00000100:00000001:0.0:1713478265.021025:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478265.021027:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478265.028583:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478265.028595:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478265.028598:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478265.028602:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478265.028610:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478265.028621:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a357580 00000400:00000200:1.0:1713478265.028628:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 188368 00000800:00000001:1.0:1713478265.028635:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478265.028648:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478265.028651:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478265.028656:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478265.028661:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478265.028663:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478265.028668:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88006f727100. 00000100:00000040:1.0:1713478265.028672:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff88006f727100 x1796705787147648 msgsize 488 00000100:00100000:1.0:1713478265.028676:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478265.028695:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478265.028701:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478265.028705:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478265.030611:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478265.030617:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495500. 00000400:00000200:1.0:1713478265.030622:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478265.030629:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478265.030633:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478265.030635:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880119374c00 00000100:00000001:1.0:1713478265.030638:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478265.033370:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.033406:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478265.033409:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.033413:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.033422:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478265.033435:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x5687e5 00000800:00000001:0.0:1713478265.033553:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.035193:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478265.035197:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.035453:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.035459:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.035467:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478265.035475:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b2000 00000400:00000010:0.0:1713478265.035479:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b2000. 00000100:00000001:0.0:1713478265.035487:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478265.035490:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880119374c00 00000100:00000001:0.0:1713478265.035514:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478265.035525:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.035532:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478265.036289:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478265.036296:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495200. 00000400:00000200:1.0:1713478265.036301:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478265.036308:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478265.036312:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801368872a8 00000400:00000010:1.0:1713478265.036315:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801368872a8. 00000100:00000001:1.0:1713478265.036319:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478265.036321:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478265.038091:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478265.038103:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478265.038106:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478265.038109:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478265.038118:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478265.038129:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a3575c0 00000400:00000200:1.0:1713478265.038136:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53eda9 [8] + 3080 00000800:00000001:1.0:1713478265.038142:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478265.038157:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478265.038159:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478265.038164:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478265.038169:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478265.038172:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478265.038176:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88006f724700. 00000100:00000040:1.0:1713478265.038179:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff88006f724700 x1796705787147712 msgsize 440 00000100:00100000:1.0:1713478265.038184:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478265.038206:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478265.038212:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478265.038216:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713478265.039910:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478265.039914:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478265.039917:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953274 is committed 00000001:00000040:0.0:1713478265.039922:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478265.039926:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478265.039931:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2660. 00000020:00000001:0.0:1713478265.039937:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478265.039940:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478265.039943:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478265.039946:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478265.039949:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2960. 00080000:00000010:0.0:1713478265.039954:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ba00. 00080000:00000010:0.0:1713478265.039963:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01aa00. 00000800:00000200:0.0:1713478265.040376:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478265.040380:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495b00. 00000400:00000200:0.0:1713478265.040385:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.040392:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478265.040397:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887110 00000400:00000010:0.0:1713478265.040399:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887110. 00000100:00000001:0.0:1713478265.040403:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478265.040405:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478265.049098:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478265.049111:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478265.049113:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478265.049116:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478265.049125:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478265.049136:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a357600 00000400:00000200:1.0:1713478265.049142:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 188856 00000800:00000001:1.0:1713478265.049148:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478265.049162:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478265.049165:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478265.049170:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478265.049175:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478265.049177:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478265.049181:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88006f724380. 00000100:00000040:1.0:1713478265.049184:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff88006f724380 x1796705787147776 msgsize 488 00000100:00100000:1.0:1713478265.049189:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478265.049212:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478265.049218:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478265.049221:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478265.051116:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478265.051124:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495d00. 00000400:00000200:1.0:1713478265.051131:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478265.051141:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478265.051147:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478265.051150:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880074415400 00000100:00000001:1.0:1713478265.051153:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478265.053726:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.053765:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478265.053769:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.053772:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.053781:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478265.053794:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x5687f1 00000800:00000001:0.0:1713478265.053802:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.055502:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478265.055506:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.055969:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.055975:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.055984:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478265.055992:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b4000 00000400:00000010:0.0:1713478265.055996:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b4000. 00000100:00000001:0.0:1713478265.056005:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478265.056008:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880074415400 00000100:00000001:0.0:1713478265.056031:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478265.056040:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.056045:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478265.056756:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478265.056762:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495e00. 00000400:00000200:1.0:1713478265.056767:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478265.056774:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478265.056778:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887220 00000400:00000010:1.0:1713478265.056781:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887220. 00000100:00000001:1.0:1713478265.056784:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478265.056786:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478265.058448:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478265.058461:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478265.058465:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478265.058470:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478265.058481:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478265.058494:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a357640 00000400:00000200:1.0:1713478265.058504:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53eda9 [8] + 3520 00000800:00000001:1.0:1713478265.058512:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478265.058532:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478265.058536:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478265.058544:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478265.058550:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478265.058553:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478265.058559:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88006f726300. 00000100:00000040:1.0:1713478265.058563:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff88006f726300 x1796705787147840 msgsize 440 00000100:00100000:1.0:1713478265.058571:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478265.058593:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478265.058602:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478265.058608:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713478265.060131:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478265.060136:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478265.060139:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953275 is committed 00000001:00000040:0.0:1713478265.060145:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478265.060150:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478265.060154:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2780. 00000020:00000001:0.0:1713478265.060159:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478265.060162:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478265.060165:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478265.060168:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478265.060171:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f24e0. 00080000:00000010:0.0:1713478265.060175:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01a600. 00080000:00000010:0.0:1713478265.060181:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01b200. 00000800:00000200:0.0:1713478265.060569:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478265.060573:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495a00. 00000400:00000200:0.0:1713478265.060577:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.060584:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478265.060588:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887000 00000400:00000010:0.0:1713478265.060590:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887000. 00000100:00000001:0.0:1713478265.060593:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478265.060595:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478265.069390:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478265.069405:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478265.069409:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478265.069414:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478265.069425:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478265.069458:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a357680 00000400:00000200:1.0:1713478265.069467:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 189344 00000800:00000001:1.0:1713478265.069477:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478265.069494:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478265.069498:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478265.069504:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478265.069511:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478265.069514:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478265.069519:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88006f726a00. 00000100:00000040:1.0:1713478265.069522:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff88006f726a00 x1796705787147904 msgsize 488 00000100:00100000:1.0:1713478265.069527:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478265.069549:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478265.069555:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478265.069559:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478265.071287:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478265.071293:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495400. 00000400:00000200:1.0:1713478265.071298:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478265.071304:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478265.071308:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478265.071310:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88012dbba400 00000100:00000001:1.0:1713478265.071312:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478265.074117:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.074163:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478265.074168:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.074173:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.074185:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478265.074202:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x5687fd 00000800:00000001:0.0:1713478265.074213:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.076443:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.076448:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.076454:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478265.076458:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b4000 00000400:00000010:0.0:1713478265.076460:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b4000. 00000100:00000001:0.0:1713478265.076465:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478265.076467:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88012dbba400 00000100:00000001:0.0:1713478265.076481:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478265.076486:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.076489:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478265.077063:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478265.077068:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495800. 00000400:00000200:1.0:1713478265.077072:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478265.077077:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478265.077080:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887440 00000400:00000010:1.0:1713478265.077082:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887440. 00000100:00000001:1.0:1713478265.077085:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478265.077086:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478265.078854:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478265.078866:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478265.078870:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478265.078873:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478265.078880:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478265.078890:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a3576c0 00000400:00000200:1.0:1713478265.078897:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53eda9 [8] + 3960 00000800:00000001:1.0:1713478265.078903:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478265.078915:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478265.078917:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478265.078921:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478265.078925:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478265.078927:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478265.078931:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88006f725c00. 00000100:00000040:1.0:1713478265.078934:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff88006f725c00 x1796705787147968 msgsize 440 00000100:00100000:1.0:1713478265.078938:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478265.078955:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478265.078961:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478265.078964:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713478265.080391:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478265.080394:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478265.080397:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953276 is committed 00000001:00000040:0.0:1713478265.080401:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478265.080404:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478265.080407:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f24e0. 00000020:00000001:0.0:1713478265.080411:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478265.080413:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478265.080414:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478265.080417:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478265.080419:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2000. 00080000:00000010:0.0:1713478265.080422:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01a600. 00080000:00000010:0.0:1713478265.080426:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01b200. 00000800:00000200:0.0:1713478265.080790:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478265.080794:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495600. 00000400:00000200:0.0:1713478265.080798:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.080804:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478265.080808:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887ee0 00000400:00000010:0.0:1713478265.080810:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887ee0. 00000100:00000001:0.0:1713478265.080814:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478265.080816:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478265.089744:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478265.089757:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478265.089761:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478265.089764:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478265.089775:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478265.089787:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a357700 00000400:00000200:1.0:1713478265.089797:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 189832 00000800:00000001:1.0:1713478265.089805:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478265.089819:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478265.089823:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478265.089830:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478265.089836:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478265.089839:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478265.089845:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88006f725880. 00000100:00000040:1.0:1713478265.089850:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff88006f725880 x1796705787148032 msgsize 488 00000100:00100000:1.0:1713478265.089855:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478265.089874:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478265.089881:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478265.089885:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478265.091946:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478265.091952:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495600. 00000400:00000200:1.0:1713478265.091957:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478265.091964:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478265.091969:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478265.091971:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88012dbbb400 00000100:00000001:1.0:1713478265.091973:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478265.094504:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.094541:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478265.094544:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.094548:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.094556:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478265.094569:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x568809 00000800:00000001:0.0:1713478265.094577:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.096208:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478265.096213:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.096875:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.096880:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.096889:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478265.096896:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b2000 00000400:00000010:0.0:1713478265.096901:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b2000. 00000100:00000001:0.0:1713478265.096910:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478265.096913:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88012dbbb400 00000100:00000001:0.0:1713478265.096933:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478265.096942:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.096949:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478265.097592:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478265.097598:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495800. 00000400:00000200:1.0:1713478265.097603:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478265.097611:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478265.097617:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887198 00000400:00000010:1.0:1713478265.097620:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887198. 00000100:00000001:1.0:1713478265.097627:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478265.097629:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478265.099251:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478265.099275:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478265.099277:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478265.099280:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478265.099286:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478265.099295:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a357740 00000400:00000200:1.0:1713478265.099300:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53eda9 [8] + 4400 00000800:00000001:1.0:1713478265.099305:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478265.099316:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478265.099318:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478265.099322:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478265.099325:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478265.099327:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478265.099333:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a5bbf100. 00000100:00000040:1.0:1713478265.099336:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff8800a5bbf100 x1796705787148096 msgsize 440 00000100:00100000:1.0:1713478265.099339:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478265.099380:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478265.099385:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478265.099388:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713478265.100330:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478265.100333:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478265.100335:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953277 is committed 00000001:00000040:0.0:1713478265.100338:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478265.100341:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478265.100343:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2960. 00000020:00000001:0.0:1713478265.100365:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478265.100366:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478265.100367:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478265.100369:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478265.100371:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2780. 00080000:00000010:0.0:1713478265.100374:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ba00. 00080000:00000010:0.0:1713478265.100380:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01aa00. 00000800:00000200:0.0:1713478265.100676:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478265.100680:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495400. 00000400:00000200:0.0:1713478265.100685:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.100692:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478265.100696:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887990 00000400:00000010:0.0:1713478265.100698:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887990. 00000100:00000001:0.0:1713478265.100702:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478265.100704:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478265.109749:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478265.109762:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478265.109765:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478265.109768:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478265.109777:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478265.109788:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a357780 00000400:00000200:1.0:1713478265.109796:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 190320 00000800:00000001:1.0:1713478265.109802:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478265.109816:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478265.109819:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478265.109824:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478265.109828:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478265.109831:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478265.109835:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a5bbce00. 00000100:00000040:1.0:1713478265.109838:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff8800a5bbce00 x1796705787148160 msgsize 488 00000100:00100000:1.0:1713478265.109844:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478265.109867:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478265.109873:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478265.109876:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478265.111679:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478265.111685:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495a00. 00000400:00000200:1.0:1713478265.111690:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478265.111697:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478265.111702:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478265.111704:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88012dbb8800 00000100:00000001:1.0:1713478265.111706:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478265.114376:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.114418:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478265.114421:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.114425:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.114434:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478265.114562:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x568815 00000800:00000001:0.0:1713478265.114572:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.116290:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478265.116296:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.116986:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.116989:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.116996:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478265.117002:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b0000 00000400:00000010:0.0:1713478265.117004:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b0000. 00000100:00000001:0.0:1713478265.117009:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478265.117012:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88012dbb8800 00000100:00000001:0.0:1713478265.117030:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478265.117038:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.117044:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478265.117753:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478265.117759:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495e00. 00000400:00000200:1.0:1713478265.117764:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478265.117770:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478265.117774:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887088 00000400:00000010:1.0:1713478265.117777:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887088. 00000100:00000001:1.0:1713478265.117781:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478265.117783:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478265.119409:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478265.119419:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478265.119422:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478265.119425:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478265.119433:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478265.119443:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a3577c0 00000400:00000200:1.0:1713478265.119450:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53eda9 [8] + 4840 00000800:00000001:1.0:1713478265.119456:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478265.119471:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478265.119474:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478265.119478:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478265.119483:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478265.119485:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478265.119488:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a5bbea00. 00000100:00000040:1.0:1713478265.119491:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff8800a5bbea00 x1796705787148224 msgsize 440 00000100:00100000:1.0:1713478265.119496:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478265.119516:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478265.119522:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478265.119525:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713478265.120913:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478265.120917:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478265.120920:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953278 is committed 00000001:00000040:0.0:1713478265.120924:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478265.120928:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478265.120931:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f27e0. 00000020:00000001:0.0:1713478265.120935:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478265.120937:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478265.120939:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478265.120941:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478265.120943:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2660. 00080000:00000010:0.0:1713478265.120946:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01a000. 00080000:00000010:0.0:1713478265.120950:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ae00. 00000800:00000200:0.0:1713478265.121370:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478265.121375:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495d00. 00000400:00000200:0.0:1713478265.121379:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.121386:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478265.121390:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887550 00000400:00000010:0.0:1713478265.121392:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887550. 00000100:00000001:0.0:1713478265.121396:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478265.121398:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478265.130661:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478265.130677:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478265.130681:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478265.130686:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478265.130697:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478265.130713:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a357800 00000400:00000200:1.0:1713478265.130723:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 190808 00000800:00000001:1.0:1713478265.130730:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478265.130746:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478265.130749:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478265.130754:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478265.130759:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478265.130761:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478265.130766:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a5bbfb80. 00000100:00000040:1.0:1713478265.130769:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff8800a5bbfb80 x1796705787148288 msgsize 488 00000100:00100000:1.0:1713478265.130774:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478265.130794:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478265.130800:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478265.130804:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478265.133174:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478265.133180:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495b00. 00000400:00000200:1.0:1713478265.133185:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478265.133192:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478265.133197:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478265.133199:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88012dbbb000 00000100:00000001:1.0:1713478265.133201:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478265.135453:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.135485:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478265.135488:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.135491:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.135498:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478265.135508:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x568821 00000800:00000001:0.0:1713478265.135592:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.136960:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478265.136964:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.137655:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.137658:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.137664:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478265.137669:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b0000 00000400:00000010:0.0:1713478265.137671:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b0000. 00000100:00000001:0.0:1713478265.137676:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478265.137678:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88012dbbb000 00000100:00000001:0.0:1713478265.137693:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478265.137699:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.137703:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478265.138337:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478265.138343:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495200. 00000400:00000200:1.0:1713478265.138374:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478265.138380:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478265.138383:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887c38 00000400:00000010:1.0:1713478265.138386:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887c38. 00000100:00000001:1.0:1713478265.138389:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478265.138391:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478265.139898:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478265.139912:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478265.139916:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478265.139920:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478265.139928:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478265.139939:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a357840 00000400:00000200:1.0:1713478265.139946:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53eda9 [8] + 5280 00000800:00000001:1.0:1713478265.139952:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478265.139977:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478265.139979:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478265.139984:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478265.139988:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478265.139990:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478265.139995:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a5bbd880. 00000100:00000040:1.0:1713478265.139998:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff8800a5bbd880 x1796705787148352 msgsize 440 00000100:00100000:1.0:1713478265.140003:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478265.140023:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478265.140029:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478265.140033:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713478265.141504:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478265.141507:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478265.141510:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953279 is committed 00000001:00000040:0.0:1713478265.141513:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478265.141517:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478265.141520:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2180. 00000020:00000001:0.0:1713478265.141523:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478265.141525:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478265.141527:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478265.141529:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478265.141531:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2480. 00080000:00000010:0.0:1713478265.141534:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01a000. 00080000:00000010:0.0:1713478265.141538:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ae00. 00000800:00000200:0.0:1713478265.141894:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478265.141898:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495500. 00000400:00000200:0.0:1713478265.141902:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.141908:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478265.141912:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801368876e8 00000400:00000010:0.0:1713478265.141914:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801368876e8. 00000100:00000001:0.0:1713478265.141919:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478265.141922:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478265.150118:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478265.150131:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478265.150134:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478265.150137:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478265.150145:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478265.150156:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a357880 00000400:00000200:1.0:1713478265.150163:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 191296 00000800:00000001:1.0:1713478265.150169:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478265.150184:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478265.150186:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478265.150191:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478265.150196:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478265.150198:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478265.150204:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801181d2680. 00000100:00000040:1.0:1713478265.150207:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff8801181d2680 x1796705787148416 msgsize 488 00000100:00100000:1.0:1713478265.150212:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478265.150235:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478265.150241:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478265.150245:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478265.152161:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478265.152167:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495f00. 00000400:00000200:1.0:1713478265.152172:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478265.152179:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478265.152184:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478265.152186:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88012bed8400 00000100:00000001:1.0:1713478265.152188:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478265.154739:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.154777:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478265.154780:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.154784:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.154792:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478265.154804:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x56882d 00000800:00000001:0.0:1713478265.154812:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.156979:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478265.156987:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.157979:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.157984:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.157992:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478265.157997:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b2000 00000400:00000010:0.0:1713478265.158000:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b2000. 00000100:00000001:0.0:1713478265.158006:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478265.158008:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88012bed8400 00000100:00000001:0.0:1713478265.158028:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478265.158034:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.158039:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478265.158784:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478265.158790:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495300. 00000400:00000200:1.0:1713478265.158795:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478265.158802:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478265.158806:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801368873b8 00000400:00000010:1.0:1713478265.158809:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801368873b8. 00000100:00000001:1.0:1713478265.158812:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478265.158815:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478265.160540:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478265.160554:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478265.160557:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478265.160560:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478265.160569:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478265.160579:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a3578c0 00000400:00000200:1.0:1713478265.160586:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53eda9 [8] + 5720 00000800:00000001:1.0:1713478265.160592:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478265.160607:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478265.160610:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478265.160615:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478265.160619:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478265.160622:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478265.160626:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801181d0a80. 00000100:00000040:1.0:1713478265.160629:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff8801181d0a80 x1796705787148480 msgsize 440 00000100:00100000:1.0:1713478265.160634:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478265.160654:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478265.160660:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478265.160664:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713478265.161882:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478265.161886:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478265.161888:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953280 is committed 00000001:00000040:0.0:1713478265.161892:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478265.161895:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478265.161897:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2a20. 00000020:00000001:0.0:1713478265.161901:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478265.161903:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478265.161905:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478265.161907:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478265.161909:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2ae0. 00080000:00000010:0.0:1713478265.161912:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ba00. 00080000:00000010:0.0:1713478265.161920:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01aa00. 00000800:00000200:0.0:1713478265.162434:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478265.162440:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495700. 00000400:00000200:0.0:1713478265.162445:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.162452:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478265.162456:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887330 00000400:00000010:0.0:1713478265.162459:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887330. 00000100:00000001:0.0:1713478265.162463:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478265.162465:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478265.171122:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478265.171135:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478265.171138:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478265.171141:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478265.171149:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478265.171160:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a357900 00000400:00000200:1.0:1713478265.171167:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 191784 00000800:00000001:1.0:1713478265.171174:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478265.171188:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478265.171191:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478265.171195:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478265.171200:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478265.171202:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478265.171215:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801181d0000. 00000100:00000040:1.0:1713478265.171219:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff8801181d0000 x1796705787148544 msgsize 488 00000100:00100000:1.0:1713478265.171224:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478265.171244:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478265.171250:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478265.171254:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478265.173018:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478265.173026:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495700. 00000400:00000200:1.0:1713478265.173033:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478265.173042:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478265.173048:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478265.173051:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88012beda000 00000100:00000001:1.0:1713478265.173054:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478265.176376:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.176424:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478265.176436:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.176440:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.176448:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478265.176460:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x568839 00000800:00000001:0.0:1713478265.176468:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.178159:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478265.178164:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.178409:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.178413:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.178419:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478265.178425:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b4000 00000400:00000010:0.0:1713478265.178428:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b4000. 00000100:00000001:0.0:1713478265.178432:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478265.178435:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88012beda000 00000100:00000001:0.0:1713478265.178451:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478265.178459:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.178465:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478265.179066:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478265.179073:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495300. 00000400:00000200:1.0:1713478265.179078:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478265.179084:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478265.179088:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887a18 00000400:00000010:1.0:1713478265.179091:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887a18. 00000100:00000001:1.0:1713478265.179095:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478265.179097:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478265.180868:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478265.180881:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478265.180884:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478265.180886:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478265.180895:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478265.180905:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a357940 00000400:00000200:1.0:1713478265.180912:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53eda9 [8] + 6160 00000800:00000001:1.0:1713478265.180918:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478265.180932:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478265.180935:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478265.180939:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478265.180944:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478265.180946:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478265.180950:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801181d1880. 00000100:00000040:1.0:1713478265.180955:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff8801181d1880 x1796705787148608 msgsize 440 00000100:00100000:1.0:1713478265.180960:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478265.180987:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478265.180994:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478265.180997:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713478265.182316:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478265.182321:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478265.182324:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953281 is committed 00000001:00000040:0.0:1713478265.182328:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478265.182333:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478265.182337:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2ea0. 00000020:00000001:0.0:1713478265.182342:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478265.182345:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478265.182377:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478265.182381:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478265.182384:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2600. 00080000:00000010:0.0:1713478265.182389:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01a600. 00080000:00000010:0.0:1713478265.182395:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01b200. 00000800:00000200:0.0:1713478265.182757:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478265.182762:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008ea0cc00. 00000400:00000200:0.0:1713478265.182769:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.182776:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478265.182782:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bbaa0 00000400:00000010:0.0:1713478265.182785:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bbaa0. 00000100:00000001:0.0:1713478265.182790:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478265.182792:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478265.191533:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478265.191547:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478265.191551:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478265.191556:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478265.191567:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478265.191582:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a357980 00000400:00000200:1.0:1713478265.191592:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 192272 00000800:00000001:1.0:1713478265.191602:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478265.191622:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478265.191626:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478265.191634:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478265.191641:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478265.191644:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478265.191649:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801181d2300. 00000100:00000040:1.0:1713478265.191654:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff8801181d2300 x1796705787148672 msgsize 488 00000100:00100000:1.0:1713478265.191662:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478265.191689:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478265.191699:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478265.191706:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478265.193572:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478265.193578:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495f00. 00000400:00000200:1.0:1713478265.193583:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478265.193590:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478265.193594:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478265.193596:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88012bedb400 00000100:00000001:1.0:1713478265.193599:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478265.196317:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.196505:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478265.196511:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.196748:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.196766:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478265.196778:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x568845 00000800:00000001:0.0:1713478265.196786:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.198561:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.198565:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.198572:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478265.198577:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b4000 00000400:00000010:0.0:1713478265.198580:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b4000. 00000100:00000001:0.0:1713478265.198585:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478265.198588:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88012bedb400 00000100:00000001:0.0:1713478265.198603:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478265.198609:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.198614:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478265.199216:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478265.199222:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495500. 00000400:00000200:1.0:1713478265.199227:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478265.199235:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478265.199239:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887d48 00000400:00000010:1.0:1713478265.199242:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887d48. 00000100:00000001:1.0:1713478265.199245:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478265.199247:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478265.200974:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478265.200985:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478265.200989:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478265.200991:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478265.200999:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478265.201010:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a3579c0 00000400:00000200:1.0:1713478265.201017:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53eda9 [8] + 6600 00000800:00000001:1.0:1713478265.201023:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478265.201034:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478265.201037:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478265.201042:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478265.201046:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478265.201049:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478265.201053:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801181d3480. 00000100:00000040:1.0:1713478265.201056:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff8801181d3480 x1796705787148736 msgsize 440 00000100:00100000:1.0:1713478265.201061:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478265.201085:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478265.201091:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478265.201095:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713478265.202395:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478265.202398:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478265.202400:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953282 is committed 00000001:00000040:0.0:1713478265.202404:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478265.202407:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478265.202410:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f22a0. 00000020:00000001:0.0:1713478265.202414:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478265.202416:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478265.202417:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478265.202419:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478265.202421:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2420. 00080000:00000010:0.0:1713478265.202424:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01a600. 00080000:00000010:0.0:1713478265.202428:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01b200. 00000800:00000200:0.0:1713478265.202793:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478265.202798:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008ea0cc00. 00000400:00000200:0.0:1713478265.202804:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.202811:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478265.202816:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bbdd0 00000400:00000010:0.0:1713478265.202819:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bbdd0. 00000100:00000001:0.0:1713478265.202824:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478265.202827:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478265.211108:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478265.211120:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478265.211123:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478265.211126:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478265.211133:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478265.211144:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a357a00 00000400:00000200:1.0:1713478265.211151:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 192760 00000800:00000001:1.0:1713478265.211157:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478265.211170:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478265.211173:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478265.211177:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478265.211182:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478265.211184:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478265.211187:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801181d0700. 00000100:00000040:1.0:1713478265.211190:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff8801181d0700 x1796705787148800 msgsize 488 00000100:00100000:1.0:1713478265.211195:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478265.211218:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478265.211224:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478265.211227:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478265.213045:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478265.213051:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495200. 00000400:00000200:1.0:1713478265.213056:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478265.213063:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478265.213067:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478265.213070:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88012beda800 00000100:00000001:1.0:1713478265.213072:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478265.215805:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.215860:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478265.215866:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.215872:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.215883:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478265.216285:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x568851 00000800:00000001:0.0:1713478265.216297:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.218013:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.218018:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.218024:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478265.218029:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b2000 00000400:00000010:0.0:1713478265.218032:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b2000. 00000100:00000001:0.0:1713478265.218038:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478265.218040:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88012beda800 00000100:00000001:0.0:1713478265.218056:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478265.218062:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.218067:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478265.218812:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478265.218820:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495b00. 00000400:00000200:1.0:1713478265.218827:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478265.218837:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478265.218841:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887dd0 00000400:00000010:1.0:1713478265.218843:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887dd0. 00000100:00000001:1.0:1713478265.218848:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478265.218850:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478265.220652:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478265.220664:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478265.220667:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478265.220670:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478265.220679:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478265.220690:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a357a40 00000400:00000200:1.0:1713478265.220697:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53eda9 [8] + 7040 00000800:00000001:1.0:1713478265.220703:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478265.220717:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478265.220720:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478265.220725:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478265.220730:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478265.220732:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478265.220736:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801181d1500. 00000100:00000040:1.0:1713478265.220739:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff8801181d1500 x1796705787148864 msgsize 440 00000100:00100000:1.0:1713478265.220745:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478265.220766:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478265.220773:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478265.220787:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713478265.222126:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478265.222129:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478265.222132:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953283 is committed 00000001:00000040:0.0:1713478265.222136:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478265.222139:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478265.222142:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f28a0. 00000020:00000001:0.0:1713478265.222145:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478265.222147:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478265.222149:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478265.222151:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478265.222153:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f26c0. 00080000:00000010:0.0:1713478265.222156:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ba00. 00080000:00000010:0.0:1713478265.222162:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01aa00. 00000800:00000200:0.0:1713478265.222580:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478265.222585:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008ea0cc00. 00000400:00000200:0.0:1713478265.222590:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.222597:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478265.222602:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb3b8 00000400:00000010:0.0:1713478265.222605:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb3b8. 00000100:00000001:0.0:1713478265.222610:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478265.222613:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478265.230822:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478265.230834:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478265.230837:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478265.230840:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478265.230850:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478265.230861:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a357a80 00000400:00000200:1.0:1713478265.230869:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 193248 00000800:00000001:1.0:1713478265.230875:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478265.230889:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478265.230892:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478265.230897:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478265.230901:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478265.230903:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478265.230910:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88009364d880. 00000100:00000040:1.0:1713478265.230913:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff88009364d880 x1796705787148928 msgsize 488 00000100:00100000:1.0:1713478265.230919:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478265.230937:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478265.230943:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478265.230946:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478265.232712:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478265.232725:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495d00. 00000400:00000200:1.0:1713478265.232731:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478265.232737:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478265.232742:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478265.232744:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88012bedb000 00000100:00000001:1.0:1713478265.232748:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478265.235691:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.235731:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478265.235735:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.235738:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.235747:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478265.235759:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x56885d 00000800:00000001:0.0:1713478265.235767:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.237373:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478265.237378:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.237825:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.237828:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.237834:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478265.237840:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b0000 00000400:00000010:0.0:1713478265.237843:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b0000. 00000100:00000001:0.0:1713478265.237848:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478265.237850:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88012bedb000 00000100:00000001:0.0:1713478265.237868:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478265.237876:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.237881:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478265.238541:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478265.238549:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495e00. 00000400:00000200:1.0:1713478265.238556:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478265.238565:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478265.238571:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887b28 00000400:00000010:1.0:1713478265.238574:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887b28. 00000100:00000001:1.0:1713478265.238580:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478265.238582:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478265.240189:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478265.240199:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478265.240203:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478265.240206:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478265.240215:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478265.240228:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a357ac0 00000400:00000200:1.0:1713478265.240237:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53eda9 [8] + 7480 00000800:00000001:1.0:1713478265.240244:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478265.240279:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478265.240283:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478265.240289:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478265.240294:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478265.240297:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478265.240302:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88009364f100. 00000100:00000040:1.0:1713478265.240306:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff88009364f100 x1796705787148992 msgsize 440 00000100:00100000:1.0:1713478265.240312:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478265.240331:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478265.240338:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478265.240343:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713478265.241381:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478265.241384:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478265.241387:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953284 is committed 00000001:00000040:0.0:1713478265.241389:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478265.241391:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478265.241393:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f21e0. 00000020:00000001:0.0:1713478265.241396:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478265.241398:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478265.241399:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478265.241400:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478265.241402:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2cc0. 00080000:00000010:0.0:1713478265.241403:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01a000. 00080000:00000010:0.0:1713478265.241406:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ae00. 00000800:00000200:0.0:1713478265.241621:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478265.241624:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008ea0cc00. 00000400:00000200:0.0:1713478265.241627:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.241631:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478265.241633:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb220 00000400:00000010:0.0:1713478265.241635:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb220. 00000100:00000001:0.0:1713478265.241637:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478265.241639:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478265.247616:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478265.247630:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478265.247633:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478265.247636:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478265.247645:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478265.247657:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a357b00 00000400:00000200:1.0:1713478265.247666:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 193736 00000800:00000001:1.0:1713478265.247673:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478265.247688:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478265.247691:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478265.247696:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478265.247701:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478265.247703:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478265.247708:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88009364ca80. 00000100:00000040:1.0:1713478265.247711:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff88009364ca80 x1796705787149056 msgsize 488 00000100:00100000:1.0:1713478265.247716:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478265.247737:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478265.247743:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478265.247747:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478265.249542:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478265.249548:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495a00. 00000400:00000200:1.0:1713478265.249554:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478265.249561:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478265.249565:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478265.249568:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800811ef800 00000100:00000001:1.0:1713478265.249570:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478265.252529:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.252578:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478265.252583:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.252589:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.252601:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478265.253324:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x568869 00000800:00000001:0.0:1713478265.253334:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.255491:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.255498:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.255507:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478265.255514:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b0000 00000400:00000010:0.0:1713478265.255518:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b0000. 00000100:00000001:0.0:1713478265.255526:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478265.255529:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800811ef800 00000100:00000001:0.0:1713478265.255566:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478265.255576:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.255582:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478265.256307:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478265.256314:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495400. 00000400:00000200:1.0:1713478265.256322:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478265.256331:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478265.256337:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887e58 00000400:00000010:1.0:1713478265.256340:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887e58. 00000100:00000001:1.0:1713478265.256346:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478265.256383:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478265.257993:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478265.258003:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478265.258005:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478265.258008:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478265.258015:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478265.258025:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a357b40 00000400:00000200:1.0:1713478265.258032:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53eda9 [8] + 7920 00000800:00000001:1.0:1713478265.258037:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478265.258048:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478265.258051:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478265.258055:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478265.258059:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478265.258061:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478265.258066:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007514f480. 00000100:00000040:1.0:1713478265.258069:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff88007514f480 x1796705787149120 msgsize 440 00000100:00100000:1.0:1713478265.258073:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478265.258099:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478265.258104:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478265.258107:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713478265.258383:0:13617:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713478265.258386:0:13617:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00000001:1.0:1713478265.258390:0:13617:0:(service.c:2047:ptlrpc_server_request_get()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.258392:0:13617:0:(service.c:2269:ptlrpc_server_handle_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713478265.259637:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478265.259641:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478265.259644:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953285 is committed 00000001:00000040:0.0:1713478265.259649:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478265.259652:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478265.259655:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2d20. 00000020:00000001:0.0:1713478265.259660:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478265.259663:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478265.259665:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478265.259668:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478265.259671:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2540. 00080000:00000010:0.0:1713478265.259674:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01a000. 00080000:00000010:0.0:1713478265.259679:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ae00. 00000800:00000200:0.0:1713478265.260054:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478265.260059:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008ea0cc00. 00000400:00000200:0.0:1713478265.260064:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.260071:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478265.260075:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb660 00000400:00000010:0.0:1713478265.260078:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb660. 00000100:00000001:0.0:1713478265.260083:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478265.260085:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478265.268455:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478265.268470:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478265.268473:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478265.268477:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478265.268488:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478265.268501:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a357b80 00000400:00000200:1.0:1713478265.268511:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 194224 00000800:00000001:1.0:1713478265.268521:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478265.268538:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478265.268542:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478265.268549:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478265.268554:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478265.268556:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478265.268570:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007514df80. 00000100:00000040:1.0:1713478265.268573:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff88007514df80 x1796705787149184 msgsize 488 00000100:00100000:1.0:1713478265.268578:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478265.268598:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478265.268606:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478265.268610:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478265.270417:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478265.270423:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495800. 00000400:00000200:1.0:1713478265.270429:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478265.270435:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478265.270439:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478265.270441:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800811efc00 00000100:00000001:1.0:1713478265.270443:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478265.273227:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.273315:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478265.273318:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.273323:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.273331:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478265.273344:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x568875 00000800:00000001:0.0:1713478265.273483:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.275300:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478265.275306:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.276007:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.276012:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.276020:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478265.276028:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b2000 00000400:00000010:0.0:1713478265.276032:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b2000. 00000100:00000001:0.0:1713478265.276040:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478265.276042:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800811efc00 00000100:00000001:0.0:1713478265.276069:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478265.276077:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.276081:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478265.276810:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478265.276816:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495600. 00000400:00000200:1.0:1713478265.276820:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478265.276826:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478265.276830:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887cc0 00000400:00000010:1.0:1713478265.276832:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887cc0. 00000100:00000001:1.0:1713478265.276835:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478265.276837:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478265.278251:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478265.278278:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478265.278281:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478265.278284:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478265.278291:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478265.278302:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a357bc0 00000400:00000200:1.0:1713478265.278309:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53eda9 [8] + 8360 00000800:00000001:1.0:1713478265.278316:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478265.278330:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478265.278333:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478265.278337:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478265.278342:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478265.278345:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478265.278377:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007514ea00. 00000100:00000040:1.0:1713478265.278382:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff88007514ea00 x1796705787149248 msgsize 440 00000100:00100000:1.0:1713478265.278387:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478265.278405:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478265.278411:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478265.278416:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713478265.279430:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478265.279433:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478265.279435:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953286 is committed 00000001:00000040:0.0:1713478265.279437:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478265.279439:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478265.279441:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f25a0. 00000020:00000001:0.0:1713478265.279445:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478265.279447:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478265.279448:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478265.279450:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478265.279451:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2d80. 00080000:00000010:0.0:1713478265.279453:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ba00. 00080000:00000010:0.0:1713478265.279459:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01aa00. 00000800:00000200:0.0:1713478265.279749:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478265.279752:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008ea0cc00. 00000400:00000200:0.0:1713478265.279756:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.279762:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478265.279765:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb5d8 00000400:00000010:0.0:1713478265.279767:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb5d8. 00000100:00000001:0.0:1713478265.279771:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478265.279772:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478265.287035:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478265.287045:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478265.287047:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478265.287050:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478265.287058:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478265.287068:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a357c00 00000400:00000200:1.0:1713478265.287075:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 194712 00000800:00000001:1.0:1713478265.287080:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478265.287094:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478265.287097:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478265.287101:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478265.287104:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478265.287106:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478265.287111:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007514d880. 00000100:00000040:1.0:1713478265.287113:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff88007514d880 x1796705787149312 msgsize 488 00000100:00100000:1.0:1713478265.287117:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478265.287135:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478265.287142:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478265.287146:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478265.288953:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478265.288957:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495600. 00000400:00000200:1.0:1713478265.288962:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478265.288967:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478265.288971:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478265.288973:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800811ecc00 00000100:00000001:1.0:1713478265.288974:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478265.291210:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.291248:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478265.291252:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.291281:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.291290:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478265.291987:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x568881 00000800:00000001:0.0:1713478265.291994:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.293377:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.293382:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.293387:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478265.293393:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b4000 00000400:00000010:0.0:1713478265.293397:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b4000. 00000100:00000001:0.0:1713478265.293404:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478265.293406:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800811ecc00 00000100:00000001:0.0:1713478265.293424:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478265.293431:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.293436:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478265.293990:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478265.293995:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495800. 00000400:00000200:1.0:1713478265.294000:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478265.294007:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478265.294010:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887f68 00000400:00000010:1.0:1713478265.294013:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887f68. 00000100:00000001:1.0:1713478265.294018:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478265.294021:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478265.295191:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478265.295200:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478265.295202:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478265.295206:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478265.295213:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478265.295223:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a357c40 00000400:00000200:1.0:1713478265.295232:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53eda9 [8] + 8800 00000800:00000001:1.0:1713478265.295238:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478265.295283:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478265.295287:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478265.295292:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478265.295298:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478265.295301:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478265.295305:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007514c000. 00000100:00000040:1.0:1713478265.295309:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff88007514c000 x1796705787149376 msgsize 440 00000100:00100000:1.0:1713478265.295314:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478265.295337:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478265.295344:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478265.295382:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713478265.296246:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478265.296249:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478265.296252:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953287 is committed 00000001:00000040:0.0:1713478265.296268:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478265.296271:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478265.296274:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2720. 00000020:00000001:0.0:1713478265.296278:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478265.296279:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478265.296281:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478265.296283:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478265.296284:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f20c0. 00080000:00000010:0.0:1713478265.296287:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01a600. 00080000:00000010:0.0:1713478265.296312:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01b200. 00000800:00000200:0.0:1713478265.296621:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478265.296625:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008ea0cc00. 00000400:00000200:0.0:1713478265.296630:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.296636:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478265.296639:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bbe58 00000400:00000010:0.0:1713478265.296640:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bbe58. 00000100:00000001:0.0:1713478265.296644:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478265.296645:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478265.302096:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478265.302106:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478265.302109:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478265.302113:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478265.302121:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478265.302132:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a357c80 00000400:00000200:1.0:1713478265.302140:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 195200 00000800:00000001:1.0:1713478265.302147:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478265.302161:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478265.302164:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478265.302169:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478265.302174:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478265.302176:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478265.302180:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007514ce00. 00000100:00000040:1.0:1713478265.302184:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff88007514ce00 x1796705787149440 msgsize 488 00000100:00100000:1.0:1713478265.302188:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478265.302204:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478265.302209:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478265.302213:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478265.303614:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478265.303618:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495400. 00000400:00000200:1.0:1713478265.303622:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478265.303626:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478265.303628:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478265.303629:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88008421f800 00000100:00000001:1.0:1713478265.303631:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478265.305164:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.305195:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478265.305198:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.305202:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.305209:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478265.305331:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x56888d 00000800:00000001:0.0:1713478265.305343:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.306873:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478265.306877:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.307617:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.307621:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.307628:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478265.307634:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b4000 00000400:00000010:0.0:1713478265.307637:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b4000. 00000100:00000001:0.0:1713478265.307644:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478265.307646:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88008421f800 00000100:00000001:0.0:1713478265.307665:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478265.307672:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.307677:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478265.308371:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478265.308376:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495a00. 00000400:00000200:1.0:1713478265.308380:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478265.308385:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478265.308388:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801368875d8 00000400:00000010:1.0:1713478265.308389:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801368875d8. 00000100:00000001:1.0:1713478265.308393:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478265.308394:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478265.309608:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478265.309615:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478265.309618:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478265.309620:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478265.309625:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478265.309633:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a357cc0 00000400:00000200:1.0:1713478265.309639:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53eda9 [8] + 9240 00000800:00000001:1.0:1713478265.309644:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478265.309654:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478265.309656:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478265.309659:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478265.309663:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478265.309665:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478265.309668:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007514dc00. 00000100:00000040:1.0:1713478265.309671:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff88007514dc00 x1796705787149504 msgsize 440 00000100:00100000:1.0:1713478265.309675:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478265.309691:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478265.309695:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478265.309697:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713478265.310748:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478265.310752:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478265.310754:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953288 is committed 00000001:00000040:0.0:1713478265.310758:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478265.310761:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478265.310764:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2900. 00000020:00000001:0.0:1713478265.310769:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478265.310771:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478265.310773:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478265.310775:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478265.310778:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2ba0. 00080000:00000010:0.0:1713478265.310781:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01a600. 00080000:00000010:0.0:1713478265.310785:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01b200. 00000800:00000200:0.0:1713478265.311118:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478265.311123:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008ea0cc00. 00000400:00000200:0.0:1713478265.311128:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.311134:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478265.311137:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb908 00000400:00000010:0.0:1713478265.311140:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb908. 00000100:00000001:0.0:1713478265.311144:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478265.311145:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478265.316232:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478265.316240:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478265.316242:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478265.316244:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478265.316250:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478265.316276:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a357d00 00000400:00000200:1.0:1713478265.316282:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 195688 00000800:00000001:1.0:1713478265.316286:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478265.316298:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478265.316300:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478265.316303:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478265.316306:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478265.316307:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478265.316312:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88012c2fa680. 00000100:00000040:1.0:1713478265.316314:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff88012c2fa680 x1796705787149568 msgsize 488 00000100:00100000:1.0:1713478265.316317:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478265.316335:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478265.316340:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478265.316344:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478265.317902:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478265.317905:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495e00. 00000400:00000200:1.0:1713478265.317909:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478265.317914:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478265.317916:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478265.317918:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88008421f400 00000100:00000001:1.0:1713478265.317919:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478265.319510:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.319551:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478265.319553:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.319556:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.319562:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478265.319572:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x568899 00000800:00000001:0.0:1713478265.319578:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.320984:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.320987:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.320992:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478265.320997:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b2000 00000400:00000010:0.0:1713478265.321000:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b2000. 00000100:00000001:0.0:1713478265.321005:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478265.321007:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88008421f400 00000100:00000001:0.0:1713478265.321024:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478265.321034:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.321038:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478265.321579:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478265.321582:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495d00. 00000400:00000200:1.0:1713478265.321586:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478265.321590:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478265.321592:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801368877f8 00000400:00000010:1.0:1713478265.321594:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801368877f8. 00000100:00000001:1.0:1713478265.321596:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478265.321597:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478265.322663:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478265.322669:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478265.322671:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478265.322673:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478265.322678:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478265.322684:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a357d40 00000400:00000200:1.0:1713478265.322690:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53eda9 [8] + 9680 00000800:00000001:1.0:1713478265.322693:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478265.322701:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478265.322702:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478265.322705:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478265.322708:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478265.322709:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478265.322712:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88012c2f8e00. 00000100:00000040:1.0:1713478265.322714:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff88012c2f8e00 x1796705787149632 msgsize 440 00000100:00100000:1.0:1713478265.322717:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478265.322733:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478265.322736:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478265.322738:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713478265.323703:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478265.323706:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478265.323708:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953289 is committed 00000001:00000040:0.0:1713478265.323711:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478265.323714:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478265.323717:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2240. 00000020:00000001:0.0:1713478265.323721:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478265.323723:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478265.323724:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478265.323726:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478265.323728:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2a80. 00080000:00000010:0.0:1713478265.323731:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ba00. 00080000:00000010:0.0:1713478265.323739:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01aa00. 00000800:00000200:0.0:1713478265.324034:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478265.324037:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008ea0cc00. 00000400:00000200:0.0:1713478265.324041:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.324047:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478265.324050:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb550 00000400:00000010:0.0:1713478265.324052:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb550. 00000100:00000001:0.0:1713478265.324055:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478265.324056:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478265.328799:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478265.328808:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478265.328810:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478265.328814:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478265.328821:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478265.328830:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a357d80 00000400:00000200:1.0:1713478265.328837:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 196176 00000800:00000001:1.0:1713478265.328843:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478265.328854:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478265.328856:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478265.328859:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478265.328862:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478265.328864:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478265.328869:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008e70b480. 00000100:00000040:1.0:1713478265.328871:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff88008e70b480 x1796705787149696 msgsize 488 00000100:00100000:1.0:1713478265.328873:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478265.328886:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478265.328890:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478265.328893:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478265.329924:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478265.329927:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495b00. 00000400:00000200:1.0:1713478265.329929:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478265.329933:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478265.329935:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478265.329936:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88008421c400 00000100:00000001:1.0:1713478265.329937:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478265.331527:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.331555:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478265.331558:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.331561:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.331568:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478265.331577:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x5688a5 00000800:00000001:0.0:1713478265.332024:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.333391:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.333395:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.333399:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478265.333404:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b0000 00000400:00000010:0.0:1713478265.333406:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b0000. 00000100:00000001:0.0:1713478265.333412:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478265.333413:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88008421c400 00000100:00000001:0.0:1713478265.333425:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478265.333430:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.333434:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478265.333803:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478265.333806:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495200. 00000400:00000200:1.0:1713478265.333810:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478265.333814:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478265.333817:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887bb0 00000400:00000010:1.0:1713478265.333819:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887bb0. 00000100:00000001:1.0:1713478265.333823:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478265.333824:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478265.334709:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478265.334714:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478265.334716:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478265.334717:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478265.334721:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478265.334727:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a357dc0 00000400:00000200:1.0:1713478265.334732:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53eda9 [8] + 10120 00000800:00000001:1.0:1713478265.334735:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478265.334743:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478265.334745:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478265.334747:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478265.334750:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478265.334751:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478265.334754:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008e709180. 00000100:00000040:1.0:1713478265.334756:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff88008e709180 x1796705787149760 msgsize 440 00000100:00100000:1.0:1713478265.334758:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478265.334769:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478265.334772:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478265.334774:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713478265.335628:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478265.335631:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478265.335633:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953290 is committed 00000001:00000040:0.0:1713478265.335635:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478265.335638:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478265.335640:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2840. 00000020:00000001:0.0:1713478265.335644:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478265.335645:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478265.335648:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478265.335650:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478265.335651:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f29c0. 00080000:00000010:0.0:1713478265.335654:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01a000. 00080000:00000010:0.0:1713478265.335657:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ae00. 00000800:00000200:0.0:1713478265.335900:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478265.335903:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008ea0cc00. 00000400:00000200:0.0:1713478265.335907:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.335912:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478265.335914:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bbbb0 00000400:00000010:0.0:1713478265.335916:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bbbb0. 00000100:00000001:0.0:1713478265.335919:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478265.335920:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478265.340216:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478265.340223:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478265.340225:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478265.340226:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478265.340231:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478265.340237:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a357e00 00000400:00000200:1.0:1713478265.340242:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 196664 00000800:00000001:1.0:1713478265.340246:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478265.340269:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478265.340271:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478265.340273:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478265.340276:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478265.340277:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478265.340280:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008e70bb80. 00000100:00000040:1.0:1713478265.340282:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff88008e70bb80 x1796705787149824 msgsize 488 00000100:00100000:1.0:1713478265.340285:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478265.340294:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478265.340297:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478265.340299:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478265.341238:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478265.341241:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495500. 00000400:00000200:1.0:1713478265.341244:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478265.341247:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478265.341250:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478265.341251:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88008421cc00 00000100:00000001:1.0:1713478265.341252:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478265.342568:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.342646:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478265.342649:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.343240:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.343246:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478265.343268:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x5688b1 00000800:00000001:0.0:1713478265.343274:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.344584:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.344587:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.344591:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478265.344595:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b0000 00000400:00000010:0.0:1713478265.344597:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b0000. 00000100:00000001:0.0:1713478265.344601:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478265.344603:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88008421cc00 00000100:00000001:0.0:1713478265.344614:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478265.344618:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.344622:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478265.344975:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478265.344979:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495f00. 00000400:00000200:1.0:1713478265.344983:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478265.344988:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478265.344991:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887aa0 00000400:00000010:1.0:1713478265.344992:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887aa0. 00000100:00000001:1.0:1713478265.344996:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478265.344997:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478265.345735:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478265.345740:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478265.345742:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478265.345743:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478265.345747:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478265.345752:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a357e40 00000400:00000200:1.0:1713478265.345757:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53eda9 [8] + 10560 00000800:00000001:1.0:1713478265.345760:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478265.345767:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478265.345768:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478265.345770:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478265.345773:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478265.345774:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478265.345777:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008e709880. 00000100:00000040:1.0:1713478265.345778:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff88008e709880 x1796705787149888 msgsize 440 00000100:00100000:1.0:1713478265.345781:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478265.345792:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478265.345795:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478265.345797:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713478265.346536:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478265.346539:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478265.346541:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953291 is committed 00000001:00000040:0.0:1713478265.346544:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478265.346546:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478265.346548:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f29c0. 00000020:00000001:0.0:1713478265.346552:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478265.346554:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478265.346555:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478265.346557:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478265.346559:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2120. 00080000:00000010:0.0:1713478265.346561:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01a000. 00080000:00000010:0.0:1713478265.346565:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ae00. 00000800:00000200:0.0:1713478265.346806:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478265.346810:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008ea0cc00. 00000400:00000200:0.0:1713478265.346813:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.346816:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478265.346818:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb198 00000400:00000010:0.0:1713478265.346820:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb198. 00000100:00000001:0.0:1713478265.346822:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478265.346823:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478265.351151:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478265.351158:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478265.351159:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478265.351161:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478265.351166:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478265.351172:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a357e80 00000400:00000200:1.0:1713478265.351177:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 197152 00000800:00000001:1.0:1713478265.351181:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478265.351188:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478265.351190:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478265.351192:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478265.351196:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478265.351197:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478265.351200:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008e708700. 00000100:00000040:1.0:1713478265.351201:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff88008e708700 x1796705787149952 msgsize 488 00000100:00100000:1.0:1713478265.351204:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478265.351214:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478265.351217:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478265.351218:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478265.352335:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478265.352338:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495300. 00000400:00000200:1.0:1713478265.352341:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478265.352345:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478265.352368:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478265.352369:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88008421d000 00000100:00000001:1.0:1713478265.352370:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478265.353892:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.353919:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478265.353922:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.353925:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.353986:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478265.353994:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x5688bd 00000800:00000001:0.0:1713478265.354037:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.355004:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.355007:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.355010:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478265.355013:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b2000 00000400:00000010:0.0:1713478265.355015:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b2000. 00000100:00000001:0.0:1713478265.355018:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478265.355019:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88008421d000 00000100:00000001:0.0:1713478265.355028:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478265.355031:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.355034:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478265.355498:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478265.355501:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495700. 00000400:00000200:1.0:1713478265.355503:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478265.355507:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478265.355509:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887aa0 00000400:00000010:1.0:1713478265.355510:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887aa0. 00000100:00000001:1.0:1713478265.355513:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478265.355514:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478265.356456:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478265.356462:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478265.356463:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478265.356465:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478265.356469:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478265.356475:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a357ec0 00000400:00000200:1.0:1713478265.356479:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53eda9 [8] + 11000 00000800:00000001:1.0:1713478265.356483:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478265.356490:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478265.356491:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478265.356494:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478265.356497:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478265.356498:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478265.356501:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008e70b800. 00000100:00000040:1.0:1713478265.356503:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff88008e70b800 x1796705787150016 msgsize 440 00000100:00100000:1.0:1713478265.356505:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478265.356517:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478265.356520:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478265.356522:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713478265.357338:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478265.357363:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478265.357365:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953292 is committed 00000001:00000040:0.0:1713478265.357368:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478265.357369:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478265.357371:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2a80. 00000020:00000001:0.0:1713478265.357374:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478265.357375:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478265.357376:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478265.357377:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478265.357378:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2840. 00080000:00000010:0.0:1713478265.357379:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ba00. 00080000:00000010:0.0:1713478265.357384:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01aa00. 00000800:00000200:0.0:1713478265.357616:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478265.357618:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008ea0cc00. 00000400:00000200:0.0:1713478265.357621:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.357624:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478265.357626:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bbee0 00000400:00000010:0.0:1713478265.357628:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bbee0. 00000100:00000001:0.0:1713478265.357630:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478265.357631:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478265.361990:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478265.361998:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478265.362000:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478265.362002:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478265.362009:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478265.362016:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a357f00 00000400:00000200:1.0:1713478265.362023:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 197640 00000800:00000001:1.0:1713478265.362028:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478265.362038:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478265.362040:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478265.362044:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478265.362048:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478265.362049:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478265.362054:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880095555c00. 00000100:00000040:1.0:1713478265.362057:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff880095555c00 x1796705787150080 msgsize 488 00000100:00100000:1.0:1713478265.362061:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478265.362074:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478265.362079:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478265.362082:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478265.363026:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478265.363029:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495700. 00000400:00000200:1.0:1713478265.363032:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478265.363036:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478265.363051:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478265.363052:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88011c3ca400 00000100:00000001:1.0:1713478265.363053:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478265.364318:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.364338:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478265.364339:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.364341:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.364346:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478265.364441:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x5688c9 00000800:00000001:0.0:1713478265.364445:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.365475:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.365478:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.365483:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478265.365487:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b4000 00000400:00000010:0.0:1713478265.365489:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b4000. 00000100:00000001:0.0:1713478265.365494:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478265.365496:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88011c3ca400 00000100:00000001:0.0:1713478265.365508:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478265.365514:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.365518:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478265.365923:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478265.365926:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495300. 00000400:00000200:1.0:1713478265.365930:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478265.365934:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478265.365937:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887bb0 00000400:00000010:1.0:1713478265.365939:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887bb0. 00000100:00000001:1.0:1713478265.365942:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478265.365944:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478265.366733:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478265.366740:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478265.366742:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478265.366744:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478265.366750:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478265.366757:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a357f40 00000400:00000200:1.0:1713478265.366763:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53eda9 [8] + 11440 00000800:00000001:1.0:1713478265.366767:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478265.366777:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478265.366779:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478265.366783:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478265.366787:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478265.366789:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478265.366792:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880095557b80. 00000100:00000040:1.0:1713478265.366795:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff880095557b80 x1796705787150144 msgsize 440 00000100:00100000:1.0:1713478265.366798:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478265.366814:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478265.366818:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478265.366822:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713478265.367617:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478265.367619:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478265.367620:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953293 is committed 00000001:00000040:0.0:1713478265.367623:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478265.367624:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478265.367626:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2ba0. 00000020:00000001:0.0:1713478265.367629:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478265.367631:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478265.367632:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478265.367634:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478265.367635:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2240. 00080000:00000010:0.0:1713478265.367637:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01a600. 00080000:00000010:0.0:1713478265.367641:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01b200. 00000800:00000200:0.0:1713478265.367872:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478265.367875:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008ea0cc00. 00000400:00000200:0.0:1713478265.367879:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.367884:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478265.367887:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb000 00000400:00000010:0.0:1713478265.367888:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb000. 00000100:00000001:0.0:1713478265.367891:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478265.367893:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478265.372233:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478265.372240:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478265.372242:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478265.372243:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478265.372249:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478265.372267:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a357f80 00000400:00000200:1.0:1713478265.372272:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 198128 00000800:00000001:1.0:1713478265.372276:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478265.372284:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478265.372286:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478265.372288:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478265.372291:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478265.372292:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478265.372294:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880095554a80. 00000100:00000040:1.0:1713478265.372296:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff880095554a80 x1796705787150208 msgsize 488 00000100:00100000:1.0:1713478265.372298:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478265.372309:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478265.372312:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478265.372314:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478265.373471:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478265.373474:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495f00. 00000400:00000200:1.0:1713478265.373477:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478265.373481:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478265.373486:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478265.373487:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88011c3cbc00 00000100:00000001:1.0:1713478265.373489:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478265.374771:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.374791:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478265.374793:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.374795:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.374799:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478265.375075:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x5688d5 00000800:00000001:0.0:1713478265.375081:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.376128:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.376131:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.376135:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478265.376139:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b4000 00000400:00000010:0.0:1713478265.376141:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b4000. 00000100:00000001:0.0:1713478265.376145:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478265.376147:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88011c3cbc00 00000100:00000001:0.0:1713478265.376170:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478265.376175:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.376178:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478265.376628:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478265.376631:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495500. 00000400:00000200:1.0:1713478265.376633:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478265.376637:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478265.376639:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801368877f8 00000400:00000010:1.0:1713478265.376640:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801368877f8. 00000100:00000001:1.0:1713478265.376642:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478265.376643:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478265.377400:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478265.377405:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478265.377407:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478265.377408:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478265.377412:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478265.377417:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a357fc0 00000400:00000200:1.0:1713478265.377421:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53eda9 [8] + 11880 00000800:00000001:1.0:1713478265.377424:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478265.377430:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478265.377432:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478265.377434:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478265.377437:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478265.377438:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478265.377440:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880095555180. 00000100:00000040:1.0:1713478265.377442:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff880095555180 x1796705787150272 msgsize 440 00000100:00100000:1.0:1713478265.377444:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478265.377456:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478265.377459:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478265.377461:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713478265.378062:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478265.378064:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478265.378066:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953294 is committed 00000001:00000040:0.0:1713478265.378068:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478265.378069:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478265.378071:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f20c0. 00000020:00000001:0.0:1713478265.378074:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478265.378075:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478265.378076:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478265.378077:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478265.378078:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2900. 00080000:00000010:0.0:1713478265.378080:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01a600. 00080000:00000010:0.0:1713478265.378082:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01b200. 00000800:00000200:0.0:1713478265.378312:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478265.378316:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008ea0cc00. 00000400:00000200:0.0:1713478265.378320:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.378325:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478265.378328:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb7f8 00000400:00000010:0.0:1713478265.378330:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb7f8. 00000100:00000001:0.0:1713478265.378333:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478265.378335:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713478265.382868:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478265.382874:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478265.382876:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478265.382878:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478265.382882:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478265.382888:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a358000 00000400:00000200:1.0:1713478265.382892:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 198616 00000800:00000001:1.0:1713478265.382895:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478265.382902:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478265.382904:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478265.382906:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478265.382909:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478265.382910:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713478265.382912:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880095555f80. 00000100:00000040:1.0:1713478265.382914:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff880095555f80 x1796705787150336 msgsize 488 00000100:00100000:1.0:1713478265.382916:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478265.382928:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478265.382933:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478265.382935:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478265.383822:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478265.383824:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495200. 00000400:00000200:1.0:1713478265.383827:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478265.383829:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:1.0:1713478265.383831:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478265.383832:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88011c3c8400 00000100:00000001:1.0:1713478265.383834:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478265.385047:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.385066:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478265.385067:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.385069:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.385074:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478265.385080:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x5688e1 00000800:00000001:0.0:1713478265.385084:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.385899:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478265.385901:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.386391:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.386394:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.386398:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478265.386402:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b2000 00000400:00000010:0.0:1713478265.386404:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b2000. 00000100:00000001:0.0:1713478265.386408:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478265.386409:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88011c3c8400 00000100:00000001:0.0:1713478265.386415:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478265.386421:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.386423:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713478265.386431:0:31857:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.386435:0:31857:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:1.0:1713478265.386437:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.386441:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713478265.386447:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.386449:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713478265.386450:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.386452:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713478265.386454:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.386455:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713478265.386456:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.386457:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713478265.386458:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.386459:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713478265.386460:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.386462:0:31857:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713478265.386463:0:31857:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713478265.386465:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713478265.386467:0:31857:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.386469:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:1.0:1713478265.386471:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88006f6eda00. 00080000:00000001:1.0:1713478265.386474:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134183754240 : -131939525797376 : ffff88006f6eda00) 00080000:00000001:1.0:1713478265.386477:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:1.0:1713478265.386484:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.386486:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713478265.386487:0:31857:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.386488:0:31857:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713478265.386490:0:31857:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.386492:0:31857:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713478265.386495:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00040000:00000001:1.0:1713478265.386499:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713478265.386500:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:1.0:1713478265.386501:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713478265.386504:0:31857:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713478265.386506:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:1.0:1713478265.386508:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88006f6ed400. 00080000:00000001:1.0:1713478265.386509:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134183752704 : -131939525798912 : ffff88006f6ed400) 00080000:00000001:1.0:1713478265.386512:0:31857:0:(osd_handler.c:3090:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713478265.386513:0:31857:0:(osd_handler.c:3157:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.386514:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:1.0:1713478265.386517:0:31857:0:(osd_io.c:1803:osd_declare_write()) Process entered 00000001:00000001:1.0:1713478265.386518:0:31857:0:(osd_quota.c:663:osd_declare_inode_qid()) Process entered 00080000:00000010:1.0:1713478265.386520:0:31857:0:(osd_io.c:2646:osd_trunc_lock()) kmalloced '(al)': 48 at ffff8800b252e100. 00080000:00000001:1.0:1713478265.386521:0:31857:0:(osd_io.c:1888:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.386523:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.386534:0:31857:0:(osd_handler.c:3410:osd_attr_set()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:1.0:1713478265.386536:0:31857:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713478265.386538:0:31857:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800a4eec3c0. 00000020:00000040:1.0:1713478265.386539:0:31857:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 1 00000020:00000040:1.0:1713478265.386541:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=9 00000020:00000001:1.0:1713478265.386543:0:31857:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.386544:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713478265.386546:0:31857:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713478265.386548:0:31857:0:(osd_handler.c:5063:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713478265.386549:0:31857:0:(osd_handler.c:5081:osd_xattr_set()) [0x2c0000403:0xa745:0x0] set version 0x30000c8cf (old 0x30000c8ce) for inode 13563 00080000:00000001:1.0:1713478265.386552:0:31857:0:(osd_handler.c:5090:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713478265.386553:0:31857:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884953295, last_committed = 12884953294 00000001:00000010:1.0:1713478265.386555:0:31857:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800a4eec600. 00000001:00000040:1.0:1713478265.386556:0:31857:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 2 00000020:00000040:1.0:1713478265.386558:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=10 00000001:00000001:1.0:1713478265.386564:0:31857:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:1.0:1713478265.386567:0:31857:0:(osd_io.c:2674:osd_trunc_unlock_all()) kfreed 'al': 48 at ffff8800b252e100. 00040000:00000001:1.0:1713478265.386570:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713478265.386571:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:1.0:1713478265.386572:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.386596:0:31857:0:(osd_io.c:698:osd_bufs_put()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713478265.386597:0:31857:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00002000:00000001:1.0:1713478265.386599:0:31857:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.386600:0:31857:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.386601:0:31857:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.386603:0:31857:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713478265.386604:0:31857:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713478265.386605:0:31857:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713478265.386607:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 9 00000100:00000010:1.0:1713478265.386608:0:31857:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88006acc2000. 00000100:00000010:1.0:1713478265.386610:0:31857:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88011c3c8400. 00000100:00000001:1.0:1713478265.386612:0:31857:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713478265.386613:0:31857:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713478265.386614:0:31857:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953294, transno 12884953295, xid 1796705787150336 00010000:00000001:1.0:1713478265.386616:0:31857:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713478265.386621:0:31857:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880095555f80 x1796705787150336/t12884953295(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 488/448 e 0 to 0 dl 1713478276 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713478265.386626:0:31857:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713478265.386627:0:31857:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713478265.386629:0:31857:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800a14305e8 time=32 v=5 (1 1 1 3) 00000100:00000001:1.0:1713478265.386631:0:31857:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713478265.386633:0:31857:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:1.0:1713478265.386634:0:31857:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:1.0:1713478265.386636:0:31857:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713478265.386637:0:31857:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.386639:0:31857:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713478265.386641:0:31857:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:1.0:1713478265.386643:0:31857:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800853b2990. 00000100:00000200:1.0:1713478265.386645:0:31857:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796705787150336, offset 224 00000400:00000200:1.0:1713478265.386648:0:31857:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:1.0:1713478265.386652:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:1.0:1713478265.386655:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [883921:883921:256:4294967295] 192.168.202.21@tcp LPNI seq info [883921:883921:8:4294967295] 00000400:00000200:1.0:1713478265.386660:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:1.0:1713478265.386663:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:1.0:1713478265.386665:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8801376c2700. 00000800:00000200:1.0:1713478265.386668:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:1.0:1713478265.386671:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:1.0:1713478265.386673:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801376c2700 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713478265.386688:0:31857:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713478265.386690:0:31857:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:1.0:1713478265.386692:0:31857:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713478265.386694:0:31857:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.386695:0:31857:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713478265.386699:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880095555f80 x1796705787150336/t12884953295(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 488/448 e 0 to 0 dl 1713478276 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713478265.386708:0:31857:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880095555f80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30598:x1796705787150336:12345-192.168.202.21@tcp:4:dd.0 Request processed in 3632us (3791us total) trans 12884953295 rc 0/0 00000100:00100000:1.0:1713478265.386715:0:31857:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 64498 00000100:00000040:1.0:1713478265.386717:0:31857:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:1.0:1713478265.386719:0:31857:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713478265.386721:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713478265.386725:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (729808896->730857471) req@ffff880095555f80 x1796705787150336/t12884953295(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 488/448 e 0 to 0 dl 1713478276 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713478265.386732:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713478265.386733:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880095555f80 with x1796705787150336 ext(729808896->730857471) 00010000:00000001:1.0:1713478265.386736:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713478265.386737:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713478265.386739:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:1.0:1713478265.386741:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:1.0:1713478265.386743:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:1.0:1713478265.386745:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713478265.386746:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713478265.386747:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713478265.386749:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880095555f80 00002000:00000001:1.0:1713478265.386751:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.386753:0:31857:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713478265.386756:0:31857:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880131aebd00. 00000020:00000010:1.0:1713478265.386759:0:31857:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008b9bebb8. 00000020:00000010:1.0:1713478265.386762:0:31857:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009e01ac00. 00000020:00000040:1.0:1713478265.386766:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000100:00000001:1.0:1713478265.386767:0:31857:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478265.387530:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478265.387535:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478265.387537:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478265.387538:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478265.387542:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:1.0:1713478265.387546:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a358040 00000400:00000200:1.0:1713478265.387550:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53eda9 [8] + 12320 00000800:00000001:1.0:1713478265.387553:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478265.387559:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478265.387561:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478265.387563:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:1.0:1713478265.387565:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478265.387566:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713478265.387569:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880095554e00. 00000100:00000040:1.0:1713478265.387570:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff880095554e00 x1796705787150400 msgsize 440 00000100:00100000:1.0:1713478265.387573:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:1.0:1713478265.387582:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713478265.387585:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478265.387587:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713478265.388327:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478265.388329:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478265.388330:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953295 is committed 00000001:00000040:0.0:1713478265.388332:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478265.388334:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478265.388335:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800a4eec600. 00000020:00000001:0.0:1713478265.388337:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478265.388338:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478265.388339:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478265.388340:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478265.388341:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800a4eec3c0. 00080000:00000010:0.0:1713478265.388342:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88006f6ed400. 00080000:00000010:0.0:1713478265.388344:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88006f6eda00. 00000800:00000200:0.0:1713478265.388514:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478265.388517:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008ea0cc00. 00000400:00000200:0.0:1713478265.388520:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.388523:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478265.388526:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb088 00000400:00000010:0.0:1713478265.388528:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb088. 00000100:00000001:0.0:1713478265.388531:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478265.388532:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:1.0:1713478265.392638:0:31857:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713478265.392641:0:31857:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787150464 02000000:00000001:1.0:1713478265.392642:0:31857:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713478265.392644:0:31857:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713478265.392645:0:31857:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713478265.392647:0:31857:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713478265.392649:0:31857:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787150464 00000020:00000001:1.0:1713478265.392650:0:31857:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713478265.392651:0:31857:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:1.0:1713478265.392652:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713478265.392654:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=7 00000020:00000001:1.0:1713478265.392655:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:1.0:1713478265.392657:0:31857:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:1.0:1713478265.392659:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713478265.392660:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713478265.392662:0:31857:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88006f6ed000. 00000020:00000010:1.0:1713478265.392664:0:31857:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880079b68e80. 00000020:00000010:1.0:1713478265.392666:0:31857:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88007bf63e10. 00000100:00000040:1.0:1713478265.392669:0:31857:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713478265.392670:0:31857:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713478265.392671:0:31857:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713478265.392672:0:31857:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713478265.392673:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713478265.392675:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:1.0:1713478265.392676:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713478265.392677:0:31857:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713478265.392679:0:31857:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713478265.392680:0:31857:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.392681:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713478265.392682:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.392683:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713478265.392684:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.392685:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713478265.392686:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.392686:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713478265.392687:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.392688:0:31857:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713478265.392689:0:31857:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.392690:0:31857:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.392691:0:31857:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.392692:0:31857:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713478265.392693:0:31857:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.392695:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713478265.392698:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (730857472->731906047) req@ffff88007bb71c00 x1796705787150464/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 488/0 e 0 to 0 dl 1713478276 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713478265.392704:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713478265.392705:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88007bb71c00 with x1796705787150464 ext(730857472->731906047) 00010000:00000001:1.0:1713478265.392707:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713478265.392708:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713478265.392709:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:1.0:1713478265.392710:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:1.0:1713478265.392711:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:1.0:1713478265.392713:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713478265.392713:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713478265.392714:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713478265.392715:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88007bb71c00 00002000:00000001:1.0:1713478265.392716:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.392717:0:31857:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.392719:0:31857:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.392730:0:31857:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713478265.392734:0:31857:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713478265.392735:0:31857:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713478265.392737:0:31857:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 64499 00000100:00000040:1.0:1713478265.392739:0:31857:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:1.0:1713478265.392740:0:31857:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134389816320 : -131939319735296 : ffff88007bb71c00) 00000100:00000040:1.0:1713478265.392742:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007bb71c00 x1796705787150464/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 488/0 e 0 to 0 dl 1713478276 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713478265.392746:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713478265.392747:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713478265.392749:0:31857:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007bb71c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30598:x1796705787150464:12345-192.168.202.21@tcp:4:dd.0 00000100:00000200:1.0:1713478265.392751:0:31857:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787150464 00000020:00000001:1.0:1713478265.392752:0:31857:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713478265.392754:0:31857:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713478265.392755:0:31857:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.392756:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713478265.392757:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:1.0:1713478265.392758:0:31857:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713478265.392760:0:31857:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713478265.392761:0:31857:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713478265.392762:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713478265.392762:0:31857:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.392764:0:31857:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713478265.392766:0:31857:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713478265.392766:0:31857:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713478265.392768:0:31857:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8800a17fe800. 02000000:00000001:1.0:1713478265.392769:0:31857:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.392770:0:31857:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.392772:0:31857:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713478265.392773:0:31857:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.392774:0:31857:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:1.0:1713478265.392775:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.392777:0:31857:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713478265.392778:0:31857:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713478265.392780:0:31857:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713478265.392781:0:31857:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713478265.392782:0:31857:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 free: 3917295616 avail: 3602067456 00000020:00000001:1.0:1713478265.392784:0:31857:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713478265.392785:0:31857:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 avail=3602067456 left=3112042496 unstable=0 tot_grant=490023616 pending=0 00000020:00000001:1.0:1713478265.392787:0:31857:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3112042496 : 3112042496 : b97e0000) 00000020:00000001:1.0:1713478265.392788:0:31857:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713478265.392789:0:31857:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 reports grant 488808448 dropped 0, local 489881600 00000020:00000001:1.0:1713478265.392791:0:31857:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713478265.392791:0:31857:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713478265.392793:0:31857:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 granted: 1073152 ungranted: 0 grant: 488808448 dirty: 1073152 00000020:00000001:1.0:1713478265.392794:0:31857:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713478265.392795:0:31857:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713478265.392796:0:31857:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 wants: 489881600 current grant 488808448 granting: 1073152 00000020:00000020:1.0:1713478265.392798:0:31857:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 tot cached:0 granted:491096768 num_exports: 3 00000020:00000001:1.0:1713478265.392800:0:31857:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1073152 : 1073152 : 106000) 00000020:00000001:1.0:1713478265.392801:0:31857:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713478265.392802:0:31857:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713478265.392803:0:31857:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713478265.392805:0:31857:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:1.0:1713478265.392806:0:31857:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00002000:00000001:1.0:1713478265.392808:0:31857:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.392810:0:31857:0:(osd_io.c:536:osd_map_remote_to_local()) Process entered 00080000:00000001:1.0:1713478265.392813:0:31857:0:(osd_io.c:570:osd_map_remote_to_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.393391:0:31857:0:(osd_io.c:817:osd_bufs_get()) Process leaving (rc=256 : 256 : 100) 00080000:00000001:1.0:1713478265.393399:0:31857:0:(osd_io.c:1208:osd_write_prep()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.393401:0:31857:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.393402:0:31857:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.393403:0:31857:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.393404:0:31857:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713478265.393406:0:31857:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8800a17ff800. 00000100:00000010:1.0:1713478265.393409:0:31857:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8800a4920000. 00000020:00000040:1.0:1713478265.393411:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=8 00010000:00000001:1.0:1713478265.393415:0:31857:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713478265.393417:0:31857:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713478265.393421:0:31857:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88009e1ac000. 00000400:00000010:1.0:1713478265.393424:0:31857:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880081a5b310. 00000400:00000200:1.0:1713478265.393427:0:31857:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.21@tcp 00000400:00000200:1.0:1713478265.393432:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:1.0:1713478265.393435:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [883923:883923:256:4294967295] 192.168.202.21@tcp LPNI seq info [883923:883923:8:4294967295] 00000400:00000200:1.0:1713478265.393438:0:31857:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.21@tcp 00000400:00000200:1.0:1713478265.393442:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : GET try# 0 00000800:00000200:1.0:1713478265.393445:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.21@tcp 00000800:00000010:1.0:1713478265.393446:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8801376c2e00. 00000800:00000200:1.0:1713478265.393449:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:1.0:1713478265.393452:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:1.0:1713478265.393454:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801376c2e00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713478265.393466:0:31857:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.21@tcp mbits 0x662182a358080-0x662182a358080 00000100:00000001:1.0:1713478265.393468:0:31857:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:0.0:1713478265.394854:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.394881:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478265.394884:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.394888:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.394893:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478265.395564:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x5688ed 00000800:00000001:0.0:1713478265.395569:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.396558:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.396561:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.396566:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478265.396570:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009e1ac000 00000400:00000010:0.0:1713478265.396572:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88009e1ac000. 00000100:00000001:0.0:1713478265.396576:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478265.396578:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800a17ff800 00000100:00000001:0.0:1713478265.396591:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478265.396597:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.396600:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713478265.396621:0:31857:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.396624:0:31857:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:1.0:1713478265.396625:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.396628:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713478265.396633:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.396634:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713478265.396636:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.396637:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713478265.396639:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.396640:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713478265.396641:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.396643:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713478265.396644:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.396645:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713478265.396646:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.396647:0:31857:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713478265.396649:0:31857:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713478265.396651:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713478265.396654:0:31857:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.396656:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:1.0:1713478265.396659:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88006f6ede00. 00080000:00000001:1.0:1713478265.396662:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134183755264 : -131939525796352 : ffff88006f6ede00) 00080000:00000001:1.0:1713478265.396666:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:1.0:1713478265.396673:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.396675:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713478265.396676:0:31857:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.396677:0:31857:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713478265.396679:0:31857:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.396680:0:31857:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713478265.396683:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00040000:00000001:1.0:1713478265.396687:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713478265.396695:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:1.0:1713478265.396696:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713478265.396699:0:31857:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713478265.396701:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:1.0:1713478265.396703:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88006f6ed600. 00080000:00000001:1.0:1713478265.396705:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134183753216 : -131939525798400 : ffff88006f6ed600) 00080000:00000001:1.0:1713478265.396708:0:31857:0:(osd_handler.c:3090:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713478265.396710:0:31857:0:(osd_handler.c:3157:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.396711:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:1.0:1713478265.396714:0:31857:0:(osd_io.c:1803:osd_declare_write()) Process entered 00000001:00000001:1.0:1713478265.396716:0:31857:0:(osd_quota.c:663:osd_declare_inode_qid()) Process entered 00080000:00000010:1.0:1713478265.396718:0:31857:0:(osd_io.c:2646:osd_trunc_lock()) kmalloced '(al)': 48 at ffff8800b252e100. 00080000:00000001:1.0:1713478265.396720:0:31857:0:(osd_io.c:1888:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.396723:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.396737:0:31857:0:(osd_handler.c:3410:osd_attr_set()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:1.0:1713478265.396740:0:31857:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713478265.396742:0:31857:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800a4eec420. 00000020:00000040:1.0:1713478265.396744:0:31857:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 1 00000020:00000040:1.0:1713478265.396746:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=9 00000020:00000001:1.0:1713478265.396748:0:31857:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.396749:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713478265.396751:0:31857:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713478265.396753:0:31857:0:(osd_handler.c:5063:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713478265.396755:0:31857:0:(osd_handler.c:5081:osd_xattr_set()) [0x2c0000403:0xa745:0x0] set version 0x30000c8d0 (old 0x30000c8cf) for inode 13563 00080000:00000001:1.0:1713478265.396759:0:31857:0:(osd_handler.c:5090:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713478265.396761:0:31857:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884953296, last_committed = 12884953295 00000001:00000010:1.0:1713478265.396763:0:31857:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800a4eec4e0. 00000001:00000040:1.0:1713478265.396765:0:31857:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 2 00000020:00000040:1.0:1713478265.396767:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=10 00000001:00000001:1.0:1713478265.396776:0:31857:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:1.0:1713478265.396780:0:31857:0:(osd_io.c:2674:osd_trunc_unlock_all()) kfreed 'al': 48 at ffff8800b252e100. 00040000:00000001:1.0:1713478265.396784:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713478265.396786:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:1.0:1713478265.396787:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.396819:0:31857:0:(osd_io.c:698:osd_bufs_put()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713478265.396821:0:31857:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00002000:00000001:1.0:1713478265.396822:0:31857:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.396824:0:31857:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.396825:0:31857:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.396827:0:31857:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713478265.396828:0:31857:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713478265.396830:0:31857:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713478265.396832:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 9 00000100:00000010:1.0:1713478265.396833:0:31857:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8800a4920000. 00000100:00000010:1.0:1713478265.396836:0:31857:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8800a17ff800. 00000100:00000001:1.0:1713478265.396839:0:31857:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713478265.396840:0:31857:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713478265.396842:0:31857:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953295, transno 12884953296, xid 1796705787150464 00010000:00000001:1.0:1713478265.396843:0:31857:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713478265.396847:0:31857:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007bb71c00 x1796705787150464/t12884953296(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 488/448 e 0 to 0 dl 1713478276 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713478265.396853:0:31857:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713478265.396854:0:31857:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713478265.396856:0:31857:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800a14305e8 time=32 v=5 (1 1 1 3) 00000100:00000001:1.0:1713478265.396859:0:31857:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713478265.396861:0:31857:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:1.0:1713478265.396862:0:31857:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:1.0:1713478265.396863:0:31857:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713478265.396865:0:31857:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.396866:0:31857:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713478265.396868:0:31857:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:1.0:1713478265.396870:0:31857:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800853b2220. 00000100:00000200:1.0:1713478265.396872:0:31857:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796705787150464, offset 224 00000400:00000200:1.0:1713478265.396875:0:31857:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:1.0:1713478265.396879:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:1.0:1713478265.396882:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [883924:883924:256:4294967295] 192.168.202.21@tcp LPNI seq info [883924:883924:8:4294967295] 00000400:00000200:1.0:1713478265.396887:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:1.0:1713478265.396890:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:1.0:1713478265.396892:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8801376c2200. 00000800:00000200:1.0:1713478265.396896:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:1.0:1713478265.396899:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:1.0:1713478265.396901:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801376c2200 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713478265.396913:0:31857:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713478265.396915:0:31857:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:1.0:1713478265.396916:0:31857:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713478265.396917:0:31857:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.396918:0:31857:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713478265.396921:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007bb71c00 x1796705787150464/t12884953296(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 488/448 e 0 to 0 dl 1713478276 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713478265.396927:0:31857:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007bb71c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30598:x1796705787150464:12345-192.168.202.21@tcp:4:dd.0 Request processed in 4179us (4317us total) trans 12884953296 rc 0/0 00000100:00100000:1.0:1713478265.396932:0:31857:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 64499 00000100:00000040:1.0:1713478265.396934:0:31857:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:1.0:1713478265.396935:0:31857:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713478265.396936:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713478265.396940:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (730857472->731906047) req@ffff88007bb71c00 x1796705787150464/t12884953296(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 488/448 e 0 to 0 dl 1713478276 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713478265.396944:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713478265.396945:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88007bb71c00 with x1796705787150464 ext(730857472->731906047) 00010000:00000001:1.0:1713478265.396947:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713478265.396948:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713478265.396949:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:1.0:1713478265.396950:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:1.0:1713478265.396952:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:1.0:1713478265.396953:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713478265.396954:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713478265.396954:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713478265.396955:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88007bb71c00 00002000:00000001:1.0:1713478265.396956:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.396958:0:31857:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713478265.396960:0:31857:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880079b68e80. 00000020:00000010:1.0:1713478265.396962:0:31857:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88007bf63e10. 00000020:00000010:1.0:1713478265.396964:0:31857:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88006f6ed000. 00000020:00000040:1.0:1713478265.396966:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000100:00000001:1.0:1713478265.396967:0:31857:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713478265.398695:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478265.398697:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478265.398698:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953296 is committed 00000001:00000040:0.0:1713478265.398700:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478265.398702:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478265.398703:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800a4eec4e0. 00000020:00000001:0.0:1713478265.398705:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478265.398706:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478265.398707:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478265.398708:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478265.398709:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800a4eec420. 00080000:00000010:0.0:1713478265.398710:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88006f6ed600. 00080000:00000010:0.0:1713478265.398712:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88006f6ede00. 00000800:00000200:0.0:1713478265.398905:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478265.398907:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008ea0cc00. 00000400:00000200:0.0:1713478265.398911:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.398915:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478265.398918:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb880 00000400:00000010:0.0:1713478265.398919:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb880. 00000100:00000001:0.0:1713478265.398922:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478265.398923:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:1.0:1713478265.402795:0:31857:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713478265.402797:0:31857:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787150592 02000000:00000001:1.0:1713478265.402799:0:31857:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713478265.402800:0:31857:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713478265.402801:0:31857:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713478265.402803:0:31857:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713478265.402805:0:31857:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787150592 00000020:00000001:1.0:1713478265.402806:0:31857:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713478265.402807:0:31857:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:1.0:1713478265.402808:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713478265.402809:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=7 00000020:00000001:1.0:1713478265.402811:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:1.0:1713478265.402812:0:31857:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:1.0:1713478265.402814:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713478265.402815:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713478265.402818:0:31857:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88006f6ed000. 00000020:00000010:1.0:1713478265.402820:0:31857:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880079b68e80. 00000020:00000010:1.0:1713478265.402821:0:31857:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88007bf63e10. 00000100:00000040:1.0:1713478265.402824:0:31857:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713478265.402826:0:31857:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713478265.402827:0:31857:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713478265.402828:0:31857:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713478265.402829:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713478265.402831:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:1.0:1713478265.402832:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713478265.402833:0:31857:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713478265.402834:0:31857:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713478265.402835:0:31857:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.402837:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713478265.402838:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.402839:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713478265.402840:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.402841:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713478265.402842:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.402842:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713478265.402843:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.402844:0:31857:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713478265.402845:0:31857:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.402846:0:31857:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.402847:0:31857:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.402848:0:31857:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713478265.402849:0:31857:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.402850:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713478265.402854:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (731906048->732954623) req@ffff88007bb71500 x1796705787150592/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 488/0 e 0 to 0 dl 1713478276 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713478265.402859:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713478265.402860:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88007bb71500 with x1796705787150592 ext(731906048->732954623) 00010000:00000001:1.0:1713478265.402862:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713478265.402862:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713478265.402863:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:1.0:1713478265.402864:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:1.0:1713478265.402866:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:1.0:1713478265.402867:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713478265.402868:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713478265.402869:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713478265.402870:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88007bb71500 00002000:00000001:1.0:1713478265.402871:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.402872:0:31857:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.402874:0:31857:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.402885:0:31857:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713478265.402889:0:31857:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713478265.402890:0:31857:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713478265.402892:0:31857:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 64500 00000100:00000040:1.0:1713478265.402894:0:31857:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:1.0:1713478265.402895:0:31857:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134389814528 : -131939319737088 : ffff88007bb71500) 00000100:00000040:1.0:1713478265.402898:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007bb71500 x1796705787150592/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 488/0 e 0 to 0 dl 1713478276 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713478265.402902:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713478265.402903:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713478265.402905:0:31857:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007bb71500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30599:x1796705787150592:12345-192.168.202.21@tcp:4:dd.0 00000100:00000200:1.0:1713478265.402907:0:31857:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787150592 00000020:00000001:1.0:1713478265.402908:0:31857:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713478265.402909:0:31857:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713478265.402910:0:31857:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.402911:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713478265.402911:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:1.0:1713478265.402913:0:31857:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713478265.402914:0:31857:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713478265.402915:0:31857:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713478265.402916:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713478265.402916:0:31857:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.402917:0:31857:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713478265.402919:0:31857:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713478265.402921:0:31857:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713478265.402922:0:31857:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8800a17ff800. 02000000:00000001:1.0:1713478265.402924:0:31857:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.402925:0:31857:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.402927:0:31857:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713478265.402927:0:31857:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.402929:0:31857:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:1.0:1713478265.402930:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.402932:0:31857:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713478265.402933:0:31857:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713478265.402934:0:31857:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713478265.402936:0:31857:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713478265.402937:0:31857:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 free: 3917295616 avail: 3600994304 00000020:00000001:1.0:1713478265.402939:0:31857:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713478265.402940:0:31857:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 avail=3600994304 left=3110969344 unstable=0 tot_grant=490023616 pending=0 00000020:00000001:1.0:1713478265.402942:0:31857:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3110969344 : 3110969344 : b96da000) 00000020:00000001:1.0:1713478265.402943:0:31857:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713478265.402944:0:31857:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 reports grant 488808448 dropped 0, local 489881600 00000020:00000001:1.0:1713478265.402946:0:31857:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713478265.402947:0:31857:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713478265.402948:0:31857:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 granted: 1073152 ungranted: 0 grant: 488808448 dirty: 1073152 00000020:00000001:1.0:1713478265.402950:0:31857:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713478265.402950:0:31857:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713478265.402951:0:31857:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 wants: 489881600 current grant 488808448 granting: 1073152 00000020:00000020:1.0:1713478265.402953:0:31857:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 tot cached:0 granted:491096768 num_exports: 3 00000020:00000001:1.0:1713478265.402954:0:31857:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1073152 : 1073152 : 106000) 00000020:00000001:1.0:1713478265.402955:0:31857:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713478265.402956:0:31857:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713478265.402957:0:31857:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713478265.402959:0:31857:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:1.0:1713478265.402960:0:31857:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00002000:00000001:1.0:1713478265.402962:0:31857:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.402964:0:31857:0:(osd_io.c:536:osd_map_remote_to_local()) Process entered 00080000:00000001:1.0:1713478265.402966:0:31857:0:(osd_io.c:570:osd_map_remote_to_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.403513:0:31857:0:(osd_io.c:817:osd_bufs_get()) Process leaving (rc=256 : 256 : 100) 00080000:00000001:1.0:1713478265.403520:0:31857:0:(osd_io.c:1208:osd_write_prep()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.403521:0:31857:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.403522:0:31857:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.403523:0:31857:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.403525:0:31857:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713478265.403526:0:31857:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8800a17fe400. 00000100:00000010:1.0:1713478265.403528:0:31857:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8800a4920000. 00000020:00000040:1.0:1713478265.403530:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=8 00010000:00000001:1.0:1713478265.403534:0:31857:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713478265.403535:0:31857:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713478265.403539:0:31857:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88009e1ac000. 00000400:00000010:1.0:1713478265.403543:0:31857:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880081a5b2d8. 00000400:00000200:1.0:1713478265.403546:0:31857:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.21@tcp 00000400:00000200:1.0:1713478265.403551:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:1.0:1713478265.403554:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [883926:883926:256:4294967295] 192.168.202.21@tcp LPNI seq info [883926:883926:8:4294967295] 00000400:00000200:1.0:1713478265.403557:0:31857:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.21@tcp 00000400:00000200:1.0:1713478265.403560:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : GET try# 0 00000800:00000200:1.0:1713478265.403563:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.21@tcp 00000800:00000010:1.0:1713478265.403565:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8801376c2f00. 00000800:00000200:1.0:1713478265.403567:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:1.0:1713478265.403570:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:1.0:1713478265.403572:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801376c2f00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713478265.403584:0:31857:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.21@tcp mbits 0x662182a358100-0x662182a358100 00000100:00000001:1.0:1713478265.403587:0:31857:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:0.0:1713478265.405218:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.405236:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478265.405237:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.405240:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.405243:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478265.405249:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x5688f9 00000800:00000001:0.0:1713478265.405252:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.406068:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478265.406070:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.406173:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.406175:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.406178:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478265.406180:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009e1ac000 00000400:00000010:0.0:1713478265.406182:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88009e1ac000. 00000100:00000001:0.0:1713478265.406184:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478265.406186:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800a17fe400 00000100:00000001:0.0:1713478265.406195:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478265.406198:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.406200:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713478265.406229:0:31857:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.406233:0:31857:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:1.0:1713478265.406235:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.406238:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713478265.406243:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.406245:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713478265.406247:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.406248:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713478265.406250:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.406251:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713478265.406252:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.406268:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713478265.406269:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.406271:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713478265.406272:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.406274:0:31857:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713478265.406276:0:31857:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713478265.406278:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713478265.406280:0:31857:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.406283:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:1.0:1713478265.406287:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88006f6ed800. 00080000:00000001:1.0:1713478265.406289:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134183753728 : -131939525797888 : ffff88006f6ed800) 00080000:00000001:1.0:1713478265.406292:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:1.0:1713478265.406299:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.406301:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713478265.406303:0:31857:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.406304:0:31857:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713478265.406306:0:31857:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.406308:0:31857:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713478265.406310:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00040000:00000001:1.0:1713478265.406314:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713478265.406316:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:1.0:1713478265.406317:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713478265.406318:0:31857:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713478265.406321:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:1.0:1713478265.406322:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88006f6ede00. 00080000:00000001:1.0:1713478265.406324:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134183755264 : -131939525796352 : ffff88006f6ede00) 00080000:00000001:1.0:1713478265.406327:0:31857:0:(osd_handler.c:3090:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713478265.406328:0:31857:0:(osd_handler.c:3157:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.406329:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:1.0:1713478265.406331:0:31857:0:(osd_io.c:1803:osd_declare_write()) Process entered 00000001:00000001:1.0:1713478265.406332:0:31857:0:(osd_quota.c:663:osd_declare_inode_qid()) Process entered 00080000:00000010:1.0:1713478265.406334:0:31857:0:(osd_io.c:2646:osd_trunc_lock()) kmalloced '(al)': 48 at ffff8800b252e100. 00080000:00000001:1.0:1713478265.406335:0:31857:0:(osd_io.c:1888:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.406337:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.406346:0:31857:0:(osd_handler.c:3410:osd_attr_set()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:1.0:1713478265.406365:0:31857:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713478265.406367:0:31857:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800a4eecf00. 00000020:00000040:1.0:1713478265.406368:0:31857:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 1 00000020:00000040:1.0:1713478265.406370:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=9 00000020:00000001:1.0:1713478265.406372:0:31857:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.406373:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713478265.406374:0:31857:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713478265.406376:0:31857:0:(osd_handler.c:5063:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713478265.406377:0:31857:0:(osd_handler.c:5081:osd_xattr_set()) [0x2c0000403:0xa745:0x0] set version 0x30000c8d1 (old 0x30000c8d0) for inode 13563 00080000:00000001:1.0:1713478265.406381:0:31857:0:(osd_handler.c:5090:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713478265.406382:0:31857:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884953297, last_committed = 12884953296 00000001:00000010:1.0:1713478265.406384:0:31857:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800a4eec9c0. 00000001:00000040:1.0:1713478265.406385:0:31857:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 2 00000020:00000040:1.0:1713478265.406387:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=10 00000001:00000001:1.0:1713478265.406393:0:31857:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:1.0:1713478265.406396:0:31857:0:(osd_io.c:2674:osd_trunc_unlock_all()) kfreed 'al': 48 at ffff8800b252e100. 00040000:00000001:1.0:1713478265.406398:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713478265.406399:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:1.0:1713478265.406400:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.406421:0:31857:0:(osd_io.c:698:osd_bufs_put()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713478265.406422:0:31857:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00002000:00000001:1.0:1713478265.406424:0:31857:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.406425:0:31857:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.406427:0:31857:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.406428:0:31857:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713478265.406429:0:31857:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713478265.406430:0:31857:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713478265.406432:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 9 00000100:00000010:1.0:1713478265.406433:0:31857:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8800a4920000. 00000100:00000010:1.0:1713478265.406435:0:31857:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8800a17fe400. 00000100:00000001:1.0:1713478265.406438:0:31857:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713478265.406439:0:31857:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713478265.406441:0:31857:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953296, transno 12884953297, xid 1796705787150592 00010000:00000001:1.0:1713478265.406443:0:31857:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713478265.406447:0:31857:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007bb71500 x1796705787150592/t12884953297(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 488/448 e 0 to 0 dl 1713478276 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713478265.406452:0:31857:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713478265.406454:0:31857:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713478265.406456:0:31857:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800a14305e8 time=32 v=5 (1 1 1 3) 00000100:00000001:1.0:1713478265.406458:0:31857:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713478265.406460:0:31857:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:1.0:1713478265.406461:0:31857:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:1.0:1713478265.406462:0:31857:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713478265.406464:0:31857:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.406465:0:31857:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713478265.406467:0:31857:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:1.0:1713478265.406469:0:31857:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800853b2110. 00000100:00000200:1.0:1713478265.406471:0:31857:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796705787150592, offset 224 00000400:00000200:1.0:1713478265.406474:0:31857:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:1.0:1713478265.406478:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:1.0:1713478265.406481:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [883927:883927:256:4294967295] 192.168.202.21@tcp LPNI seq info [883927:883927:8:4294967295] 00000400:00000200:1.0:1713478265.406486:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:1.0:1713478265.406489:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:1.0:1713478265.406491:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8801376c2a00. 00000800:00000200:1.0:1713478265.406493:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:1.0:1713478265.406496:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:1.0:1713478265.406499:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801376c2a00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713478265.406510:0:31857:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713478265.406513:0:31857:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:1.0:1713478265.406514:0:31857:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713478265.406515:0:31857:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.406516:0:31857:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713478265.406519:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007bb71500 x1796705787150592/t12884953297(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 488/448 e 0 to 0 dl 1713478276 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713478265.406525:0:31857:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007bb71500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30599:x1796705787150592:12345-192.168.202.21@tcp:4:dd.0 Request processed in 3621us (3799us total) trans 12884953297 rc 0/0 00000100:00100000:1.0:1713478265.406529:0:31857:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 64500 00000100:00000040:1.0:1713478265.406531:0:31857:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:1.0:1713478265.406532:0:31857:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713478265.406533:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713478265.406537:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (731906048->732954623) req@ffff88007bb71500 x1796705787150592/t12884953297(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 488/448 e 0 to 0 dl 1713478276 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713478265.406541:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713478265.406542:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88007bb71500 with x1796705787150592 ext(731906048->732954623) 00010000:00000001:1.0:1713478265.406544:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713478265.406545:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713478265.406546:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:1.0:1713478265.406547:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:1.0:1713478265.406549:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:1.0:1713478265.406550:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713478265.406551:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713478265.406552:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713478265.406552:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88007bb71500 00002000:00000001:1.0:1713478265.406553:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.406555:0:31857:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713478265.406556:0:31857:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880079b68e80. 00000020:00000010:1.0:1713478265.406558:0:31857:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88007bf63e10. 00000020:00000010:1.0:1713478265.406560:0:31857:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88006f6ed000. 00000020:00000040:1.0:1713478265.406561:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000100:00000001:1.0:1713478265.406563:0:31857:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713478265.408033:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478265.408035:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478265.408036:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953297 is committed 00000001:00000040:0.0:1713478265.408038:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478265.408040:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478265.408041:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800a4eec9c0. 00000020:00000001:0.0:1713478265.408043:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478265.408044:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478265.408045:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478265.408046:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478265.408047:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800a4eecf00. 00080000:00000010:0.0:1713478265.408048:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88006f6ede00. 00080000:00000010:0.0:1713478265.408050:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88006f6ed800. 00000800:00000200:0.0:1713478265.408235:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478265.408237:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008ea0cc00. 00000400:00000200:0.0:1713478265.408240:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.408244:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478265.408247:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb4c8 00000400:00000010:0.0:1713478265.408249:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb4c8. 00000100:00000001:0.0:1713478265.408251:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478265.408253:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:1.0:1713478265.412323:0:31857:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713478265.412326:0:31857:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787150720 02000000:00000001:1.0:1713478265.412328:0:31857:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713478265.412329:0:31857:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713478265.412331:0:31857:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713478265.412333:0:31857:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713478265.412335:0:31857:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787150720 00000020:00000001:1.0:1713478265.412337:0:31857:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713478265.412338:0:31857:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:1.0:1713478265.412339:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713478265.412341:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=7 00000020:00000001:1.0:1713478265.412344:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:1.0:1713478265.412346:0:31857:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:1.0:1713478265.412367:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713478265.412368:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713478265.412371:0:31857:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88006f6ed000. 00000020:00000010:1.0:1713478265.412374:0:31857:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880079b68e80. 00000020:00000010:1.0:1713478265.412377:0:31857:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88007bf63e10. 00000100:00000040:1.0:1713478265.412381:0:31857:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713478265.412383:0:31857:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713478265.412384:0:31857:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713478265.412386:0:31857:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713478265.412388:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713478265.412389:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:1.0:1713478265.412391:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713478265.412393:0:31857:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713478265.412395:0:31857:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713478265.412396:0:31857:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.412398:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713478265.412399:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.412401:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713478265.412402:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.412403:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713478265.412404:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.412406:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713478265.412407:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.412408:0:31857:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713478265.412410:0:31857:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.412412:0:31857:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.412413:0:31857:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.412415:0:31857:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713478265.412416:0:31857:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.412418:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713478265.412423:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (732954624->734003199) req@ffff88007bb70700 x1796705787150720/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 488/0 e 0 to 0 dl 1713478276 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713478265.412430:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713478265.412431:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88007bb70700 with x1796705787150720 ext(732954624->734003199) 00010000:00000001:1.0:1713478265.412433:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713478265.412434:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713478265.412435:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:1.0:1713478265.412436:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:1.0:1713478265.412437:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:1.0:1713478265.412439:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713478265.412440:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713478265.412441:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713478265.412442:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88007bb70700 00002000:00000001:1.0:1713478265.412443:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.412444:0:31857:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.412447:0:31857:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.412457:0:31857:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713478265.412462:0:31857:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713478265.412463:0:31857:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713478265.412466:0:31857:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 64501 00000100:00000040:1.0:1713478265.412467:0:31857:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:1.0:1713478265.412468:0:31857:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134389810944 : -131939319740672 : ffff88007bb70700) 00000100:00000040:1.0:1713478265.412471:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007bb70700 x1796705787150720/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 488/0 e 0 to 0 dl 1713478276 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713478265.412476:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713478265.412477:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713478265.412479:0:31857:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007bb70700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30599:x1796705787150720:12345-192.168.202.21@tcp:4:dd.0 00000100:00000200:1.0:1713478265.412481:0:31857:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787150720 00000020:00000001:1.0:1713478265.412482:0:31857:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713478265.412483:0:31857:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713478265.412484:0:31857:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.412485:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713478265.412486:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:1.0:1713478265.412487:0:31857:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713478265.412489:0:31857:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713478265.412490:0:31857:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713478265.412491:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713478265.412492:0:31857:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.412493:0:31857:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713478265.412495:0:31857:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713478265.412496:0:31857:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713478265.412497:0:31857:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8800a17fe400. 02000000:00000001:1.0:1713478265.412499:0:31857:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.412500:0:31857:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.412502:0:31857:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713478265.412503:0:31857:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.412504:0:31857:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:1.0:1713478265.412505:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.412507:0:31857:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713478265.412508:0:31857:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713478265.412509:0:31857:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713478265.412510:0:31857:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713478265.412512:0:31857:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 free: 3917295616 avail: 3599921152 00000020:00000001:1.0:1713478265.412513:0:31857:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713478265.412514:0:31857:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 avail=3599921152 left=3109896192 unstable=0 tot_grant=490023616 pending=0 00000020:00000001:1.0:1713478265.412516:0:31857:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3109896192 : 3109896192 : b95d4000) 00000020:00000001:1.0:1713478265.412517:0:31857:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713478265.412518:0:31857:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 reports grant 488808448 dropped 0, local 489881600 00000020:00000001:1.0:1713478265.412519:0:31857:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713478265.412520:0:31857:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713478265.412521:0:31857:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 granted: 1073152 ungranted: 0 grant: 488808448 dirty: 1073152 00000020:00000001:1.0:1713478265.412523:0:31857:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713478265.412524:0:31857:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713478265.412524:0:31857:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 wants: 489881600 current grant 488808448 granting: 1073152 00000020:00000020:1.0:1713478265.412526:0:31857:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 tot cached:0 granted:491096768 num_exports: 3 00000020:00000001:1.0:1713478265.412527:0:31857:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1073152 : 1073152 : 106000) 00000020:00000001:1.0:1713478265.412528:0:31857:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713478265.412529:0:31857:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713478265.412530:0:31857:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713478265.412532:0:31857:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:1.0:1713478265.412533:0:31857:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00002000:00000001:1.0:1713478265.412535:0:31857:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.412537:0:31857:0:(osd_io.c:536:osd_map_remote_to_local()) Process entered 00080000:00000001:1.0:1713478265.412539:0:31857:0:(osd_io.c:570:osd_map_remote_to_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.413082:0:31857:0:(osd_io.c:817:osd_bufs_get()) Process leaving (rc=256 : 256 : 100) 00080000:00000001:1.0:1713478265.413089:0:31857:0:(osd_io.c:1208:osd_write_prep()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.413091:0:31857:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.413092:0:31857:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.413093:0:31857:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.413095:0:31857:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713478265.413096:0:31857:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8800a17fd000. 00000100:00000010:1.0:1713478265.413099:0:31857:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8800a4920000. 00000020:00000040:1.0:1713478265.413100:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=8 00010000:00000001:1.0:1713478265.413104:0:31857:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713478265.413105:0:31857:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713478265.413109:0:31857:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88009e1ac000. 00000400:00000010:1.0:1713478265.413112:0:31857:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880081a5b2a0. 00000400:00000200:1.0:1713478265.413115:0:31857:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.21@tcp 00000400:00000200:1.0:1713478265.413120:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:1.0:1713478265.413123:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [883929:883929:256:4294967295] 192.168.202.21@tcp LPNI seq info [883929:883929:8:4294967295] 00000400:00000200:1.0:1713478265.413125:0:31857:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.21@tcp 00000400:00000200:1.0:1713478265.413129:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : GET try# 0 00000800:00000200:1.0:1713478265.413131:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.21@tcp 00000800:00000010:1.0:1713478265.413133:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8801376c2b00. 00000800:00000200:1.0:1713478265.413136:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:1.0:1713478265.413139:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:1.0:1713478265.413141:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801376c2b00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713478265.413154:0:31857:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.21@tcp mbits 0x662182a358180-0x662182a358180 00000100:00000001:1.0:1713478265.413156:0:31857:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:0.0:1713478265.414932:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.414951:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478265.414953:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.414955:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.414959:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478265.414966:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x568905 00000800:00000001:0.0:1713478265.414970:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.415892:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478265.415895:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.416064:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.416066:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.416069:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478265.416072:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009e1ac000 00000400:00000010:0.0:1713478265.416074:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88009e1ac000. 00000100:00000001:0.0:1713478265.416076:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478265.416078:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800a17fd000 00000100:00000001:0.0:1713478265.416086:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478265.416089:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.416091:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713478265.416140:0:31857:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.416143:0:31857:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:1.0:1713478265.416144:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.416147:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713478265.416151:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.416153:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713478265.416154:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.416155:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713478265.416156:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.416157:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713478265.416158:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.416159:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713478265.416160:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.416161:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713478265.416161:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.416163:0:31857:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713478265.416164:0:31857:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713478265.416165:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713478265.416166:0:31857:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.416168:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:1.0:1713478265.416170:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88006f6ed600. 00080000:00000001:1.0:1713478265.416172:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134183753216 : -131939525798400 : ffff88006f6ed600) 00080000:00000001:1.0:1713478265.416175:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:1.0:1713478265.416181:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.416182:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713478265.416182:0:31857:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.416183:0:31857:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713478265.416184:0:31857:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.416186:0:31857:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713478265.416187:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00040000:00000001:1.0:1713478265.416190:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713478265.416191:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:1.0:1713478265.416192:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713478265.416194:0:31857:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713478265.416195:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:1.0:1713478265.416197:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88006f6eda00. 00080000:00000001:1.0:1713478265.416198:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134183754240 : -131939525797376 : ffff88006f6eda00) 00080000:00000001:1.0:1713478265.416200:0:31857:0:(osd_handler.c:3090:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713478265.416201:0:31857:0:(osd_handler.c:3157:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.416202:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:1.0:1713478265.416204:0:31857:0:(osd_io.c:1803:osd_declare_write()) Process entered 00000001:00000001:1.0:1713478265.416206:0:31857:0:(osd_quota.c:663:osd_declare_inode_qid()) Process entered 00080000:00000010:1.0:1713478265.416207:0:31857:0:(osd_io.c:2646:osd_trunc_lock()) kmalloced '(al)': 48 at ffff8800b252e100. 00080000:00000001:1.0:1713478265.416209:0:31857:0:(osd_io.c:1888:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.416210:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.416219:0:31857:0:(osd_handler.c:3410:osd_attr_set()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:1.0:1713478265.416221:0:31857:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713478265.416223:0:31857:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800a4eec6c0. 00000020:00000040:1.0:1713478265.416224:0:31857:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 1 00000020:00000040:1.0:1713478265.416225:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=9 00000020:00000001:1.0:1713478265.416227:0:31857:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.416228:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713478265.416229:0:31857:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713478265.416231:0:31857:0:(osd_handler.c:5063:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713478265.416232:0:31857:0:(osd_handler.c:5081:osd_xattr_set()) [0x2c0000403:0xa745:0x0] set version 0x30000c8d2 (old 0x30000c8d1) for inode 13563 00080000:00000001:1.0:1713478265.416235:0:31857:0:(osd_handler.c:5090:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713478265.416236:0:31857:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884953298, last_committed = 12884953297 00000001:00000010:1.0:1713478265.416238:0:31857:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800a4eec720. 00000001:00000040:1.0:1713478265.416239:0:31857:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 2 00000020:00000040:1.0:1713478265.416241:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=10 00000001:00000001:1.0:1713478265.416247:0:31857:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:1.0:1713478265.416249:0:31857:0:(osd_io.c:2674:osd_trunc_unlock_all()) kfreed 'al': 48 at ffff8800b252e100. 00040000:00000001:1.0:1713478265.416252:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713478265.416252:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:1.0:1713478265.416253:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.416290:0:31857:0:(osd_io.c:698:osd_bufs_put()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713478265.416292:0:31857:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00002000:00000001:1.0:1713478265.416293:0:31857:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.416295:0:31857:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.416296:0:31857:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.416298:0:31857:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713478265.416298:0:31857:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713478265.416300:0:31857:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713478265.416301:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 9 00000100:00000010:1.0:1713478265.416302:0:31857:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8800a4920000. 00000100:00000010:1.0:1713478265.416305:0:31857:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8800a17fd000. 00000100:00000001:1.0:1713478265.416307:0:31857:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713478265.416308:0:31857:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713478265.416310:0:31857:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953297, transno 12884953298, xid 1796705787150720 00010000:00000001:1.0:1713478265.416311:0:31857:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713478265.416316:0:31857:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007bb70700 x1796705787150720/t12884953298(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 488/448 e 0 to 0 dl 1713478276 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713478265.416321:0:31857:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713478265.416322:0:31857:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713478265.416324:0:31857:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800a14305e8 time=32 v=5 (1 1 1 3) 00000100:00000001:1.0:1713478265.416326:0:31857:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713478265.416328:0:31857:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:1.0:1713478265.416329:0:31857:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:1.0:1713478265.416330:0:31857:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713478265.416332:0:31857:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.416333:0:31857:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713478265.416335:0:31857:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:1.0:1713478265.416337:0:31857:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800853b2880. 00000100:00000200:1.0:1713478265.416339:0:31857:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796705787150720, offset 224 00000400:00000200:1.0:1713478265.416342:0:31857:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:1.0:1713478265.416346:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:1.0:1713478265.416365:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [883930:883930:256:4294967295] 192.168.202.21@tcp LPNI seq info [883930:883930:8:4294967295] 00000400:00000200:1.0:1713478265.416370:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:1.0:1713478265.416374:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:1.0:1713478265.416377:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8801376c2b00. 00000800:00000200:1.0:1713478265.416381:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:1.0:1713478265.416385:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:1.0:1713478265.416388:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801376c2b00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713478265.416402:0:31857:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713478265.416404:0:31857:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:1.0:1713478265.416406:0:31857:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713478265.416408:0:31857:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.416409:0:31857:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713478265.416413:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007bb70700 x1796705787150720/t12884953298(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 488/448 e 0 to 0 dl 1713478276 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713478265.416422:0:31857:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007bb70700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30599:x1796705787150720:12345-192.168.202.21@tcp:4:dd.0 Request processed in 3944us (4151us total) trans 12884953298 rc 0/0 00000100:00100000:1.0:1713478265.416430:0:31857:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 64501 00000100:00000040:1.0:1713478265.416432:0:31857:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:1.0:1713478265.416434:0:31857:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713478265.416435:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713478265.416440:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (732954624->734003199) req@ffff88007bb70700 x1796705787150720/t12884953298(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 488/448 e 0 to 0 dl 1713478276 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713478265.416445:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713478265.416446:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88007bb70700 with x1796705787150720 ext(732954624->734003199) 00010000:00000001:1.0:1713478265.416448:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713478265.416449:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713478265.416450:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:1.0:1713478265.416451:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:1.0:1713478265.416452:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:1.0:1713478265.416454:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713478265.416455:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713478265.416455:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713478265.416456:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88007bb70700 00002000:00000001:1.0:1713478265.416457:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.416459:0:31857:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713478265.416461:0:31857:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880079b68e80. 00000020:00000010:1.0:1713478265.416463:0:31857:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88007bf63e10. 00000020:00000010:1.0:1713478265.416464:0:31857:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88006f6ed000. 00000020:00000040:1.0:1713478265.416466:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000100:00000001:1.0:1713478265.416467:0:31857:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713478265.418623:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478265.418625:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478265.418626:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953298 is committed 00000001:00000040:0.0:1713478265.418628:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478265.418629:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478265.418631:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800a4eec720. 00000020:00000001:0.0:1713478265.418633:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478265.418634:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478265.418634:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478265.418635:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478265.418636:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800a4eec6c0. 00080000:00000010:0.0:1713478265.418638:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88006f6eda00. 00080000:00000010:0.0:1713478265.418640:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88006f6ed600. 00000800:00000200:0.0:1713478265.418830:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478265.418832:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008ea0cc00. 00000400:00000200:0.0:1713478265.418836:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.418840:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478265.418843:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb770 00000400:00000010:0.0:1713478265.418844:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb770. 00000100:00000001:0.0:1713478265.418847:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478265.418848:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:1.0:1713478265.422999:0:31857:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713478265.423001:0:31857:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787150848 02000000:00000001:1.0:1713478265.423003:0:31857:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713478265.423004:0:31857:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713478265.423005:0:31857:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713478265.423007:0:31857:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713478265.423008:0:31857:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787150848 00000020:00000001:1.0:1713478265.423010:0:31857:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713478265.423011:0:31857:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:1.0:1713478265.423012:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713478265.423013:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=7 00000020:00000001:1.0:1713478265.423015:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:1.0:1713478265.423016:0:31857:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:1.0:1713478265.423018:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713478265.423019:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713478265.423021:0:31857:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88006f6ed000. 00000020:00000010:1.0:1713478265.423023:0:31857:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880079b68e80. 00000020:00000010:1.0:1713478265.423025:0:31857:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88007bf63e10. 00000100:00000040:1.0:1713478265.423027:0:31857:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713478265.423028:0:31857:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713478265.423029:0:31857:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713478265.423031:0:31857:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713478265.423032:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713478265.423033:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:1.0:1713478265.423034:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713478265.423035:0:31857:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713478265.423037:0:31857:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713478265.423038:0:31857:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.423039:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713478265.423040:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.423041:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713478265.423042:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.423043:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713478265.423044:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.423044:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713478265.423045:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.423046:0:31857:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713478265.423047:0:31857:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.423048:0:31857:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.423049:0:31857:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.423050:0:31857:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713478265.423051:0:31857:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.423052:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713478265.423057:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (734003200->735051775) req@ffff880121c2e680 x1796705787150848/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 488/0 e 0 to 0 dl 1713478276 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713478265.423062:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713478265.423063:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880121c2e680 with x1796705787150848 ext(734003200->735051775) 00010000:00000001:1.0:1713478265.423065:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713478265.423065:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713478265.423066:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:1.0:1713478265.423067:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:1.0:1713478265.423069:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:1.0:1713478265.423070:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713478265.423071:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713478265.423071:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713478265.423072:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880121c2e680 00002000:00000001:1.0:1713478265.423073:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.423074:0:31857:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.423076:0:31857:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.423087:0:31857:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713478265.423091:0:31857:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713478265.423092:0:31857:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713478265.423094:0:31857:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 64502 00000100:00000040:1.0:1713478265.423096:0:31857:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:1.0:1713478265.423097:0:31857:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137175606912 : -131936533944704 : ffff880121c2e680) 00000100:00000040:1.0:1713478265.423099:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880121c2e680 x1796705787150848/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 488/0 e 0 to 0 dl 1713478276 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713478265.423104:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713478265.423104:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713478265.423106:0:31857:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880121c2e680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30598:x1796705787150848:12345-192.168.202.21@tcp:4:dd.0 00000100:00000200:1.0:1713478265.423109:0:31857:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787150848 00000020:00000001:1.0:1713478265.423110:0:31857:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713478265.423111:0:31857:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713478265.423112:0:31857:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.423113:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713478265.423114:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:1.0:1713478265.423116:0:31857:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713478265.423117:0:31857:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713478265.423118:0:31857:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713478265.423120:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713478265.423120:0:31857:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.423121:0:31857:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713478265.423123:0:31857:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713478265.423124:0:31857:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713478265.423126:0:31857:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8800a17fd000. 02000000:00000001:1.0:1713478265.423127:0:31857:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.423128:0:31857:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.423129:0:31857:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713478265.423130:0:31857:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.423132:0:31857:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:1.0:1713478265.423133:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.423135:0:31857:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713478265.423136:0:31857:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713478265.423137:0:31857:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713478265.423139:0:31857:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713478265.423140:0:31857:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 free: 3917295616 avail: 3598848000 00000020:00000001:1.0:1713478265.423142:0:31857:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713478265.423143:0:31857:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 avail=3598848000 left=3108823040 unstable=0 tot_grant=490023616 pending=0 00000020:00000001:1.0:1713478265.423145:0:31857:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3108823040 : 3108823040 : b94ce000) 00000020:00000001:1.0:1713478265.423146:0:31857:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713478265.423147:0:31857:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 reports grant 488808448 dropped 0, local 489881600 00000020:00000001:1.0:1713478265.423148:0:31857:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713478265.423149:0:31857:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713478265.423150:0:31857:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 granted: 1073152 ungranted: 0 grant: 488808448 dirty: 1073152 00000020:00000001:1.0:1713478265.423152:0:31857:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713478265.423152:0:31857:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713478265.423153:0:31857:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 wants: 489881600 current grant 488808448 granting: 1073152 00000020:00000020:1.0:1713478265.423155:0:31857:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 tot cached:0 granted:491096768 num_exports: 3 00000020:00000001:1.0:1713478265.423157:0:31857:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1073152 : 1073152 : 106000) 00000020:00000001:1.0:1713478265.423158:0:31857:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713478265.423159:0:31857:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713478265.423160:0:31857:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713478265.423162:0:31857:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:1.0:1713478265.423163:0:31857:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00002000:00000001:1.0:1713478265.423165:0:31857:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.423167:0:31857:0:(osd_io.c:536:osd_map_remote_to_local()) Process entered 00080000:00000001:1.0:1713478265.423170:0:31857:0:(osd_io.c:570:osd_map_remote_to_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.423746:0:31857:0:(osd_io.c:817:osd_bufs_get()) Process leaving (rc=256 : 256 : 100) 00080000:00000001:1.0:1713478265.423755:0:31857:0:(osd_io.c:1208:osd_write_prep()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.423757:0:31857:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.423759:0:31857:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.423761:0:31857:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.423762:0:31857:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713478265.423766:0:31857:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8800a17fdc00. 00000100:00000010:1.0:1713478265.423769:0:31857:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8800a4920000. 00000020:00000040:1.0:1713478265.423771:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=8 00010000:00000001:1.0:1713478265.423778:0:31857:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713478265.423779:0:31857:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713478265.423783:0:31857:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88009e1ac000. 00000400:00000010:1.0:1713478265.423788:0:31857:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880081a5b268. 00000400:00000200:1.0:1713478265.423792:0:31857:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.21@tcp 00000400:00000200:1.0:1713478265.423798:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:1.0:1713478265.423814:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [883932:883932:256:4294967295] 192.168.202.21@tcp LPNI seq info [883932:883932:8:4294967295] 00000400:00000200:1.0:1713478265.423818:0:31857:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.21@tcp 00000400:00000200:1.0:1713478265.423823:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : GET try# 0 00000800:00000200:1.0:1713478265.423827:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.21@tcp 00000800:00000010:1.0:1713478265.423829:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8801376c2a00. 00000800:00000200:1.0:1713478265.423832:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:1.0:1713478265.423835:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:1.0:1713478265.423837:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801376c2a00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713478265.423851:0:31857:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.21@tcp mbits 0x662182a358200-0x662182a358200 00000100:00000001:1.0:1713478265.423853:0:31857:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:0.0:1713478265.425487:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.425513:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478265.425515:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.425518:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.425524:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478265.425775:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x568911 00000800:00000001:0.0:1713478265.425781:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.426677:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.426679:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.426683:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478265.426686:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009e1ac000 00000400:00000010:0.0:1713478265.426687:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88009e1ac000. 00000100:00000001:0.0:1713478265.426690:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478265.426691:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800a17fdc00 00000100:00000001:0.0:1713478265.426699:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478265.426703:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.426705:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713478265.426740:0:31857:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.426743:0:31857:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:1.0:1713478265.426744:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.426748:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713478265.426752:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.426753:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713478265.426755:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.426756:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713478265.426757:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.426758:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713478265.426759:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.426760:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713478265.426761:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.426761:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713478265.426762:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.426763:0:31857:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713478265.426765:0:31857:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713478265.426766:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713478265.426768:0:31857:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.426769:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:1.0:1713478265.426772:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88006f6ed400. 00080000:00000001:1.0:1713478265.426774:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134183752704 : -131939525798912 : ffff88006f6ed400) 00080000:00000001:1.0:1713478265.426777:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:1.0:1713478265.426782:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.426784:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713478265.426784:0:31857:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.426785:0:31857:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713478265.426787:0:31857:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.426788:0:31857:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713478265.426790:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00040000:00000001:1.0:1713478265.426794:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713478265.426794:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:1.0:1713478265.426795:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713478265.426797:0:31857:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713478265.426799:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:1.0:1713478265.426800:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88006f6ed200. 00080000:00000001:1.0:1713478265.426801:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134183752192 : -131939525799424 : ffff88006f6ed200) 00080000:00000001:1.0:1713478265.426804:0:31857:0:(osd_handler.c:3090:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713478265.426805:0:31857:0:(osd_handler.c:3157:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.426806:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:1.0:1713478265.426809:0:31857:0:(osd_io.c:1803:osd_declare_write()) Process entered 00000001:00000001:1.0:1713478265.426810:0:31857:0:(osd_quota.c:663:osd_declare_inode_qid()) Process entered 00080000:00000010:1.0:1713478265.426812:0:31857:0:(osd_io.c:2646:osd_trunc_lock()) kmalloced '(al)': 48 at ffff8800b252e100. 00080000:00000001:1.0:1713478265.426813:0:31857:0:(osd_io.c:1888:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.426815:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.426826:0:31857:0:(osd_handler.c:3410:osd_attr_set()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:1.0:1713478265.426828:0:31857:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713478265.426829:0:31857:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800a4eec6c0. 00000020:00000040:1.0:1713478265.426831:0:31857:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 1 00000020:00000040:1.0:1713478265.426832:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=9 00000020:00000001:1.0:1713478265.426834:0:31857:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.426835:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713478265.426837:0:31857:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713478265.426838:0:31857:0:(osd_handler.c:5063:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713478265.426839:0:31857:0:(osd_handler.c:5081:osd_xattr_set()) [0x2c0000403:0xa745:0x0] set version 0x30000c8d3 (old 0x30000c8d2) for inode 13563 00080000:00000001:1.0:1713478265.426842:0:31857:0:(osd_handler.c:5090:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713478265.426843:0:31857:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884953299, last_committed = 12884953298 00000001:00000010:1.0:1713478265.426845:0:31857:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800a4eec720. 00000001:00000040:1.0:1713478265.426846:0:31857:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 2 00000020:00000040:1.0:1713478265.426847:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=10 00000001:00000001:1.0:1713478265.426855:0:31857:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:1.0:1713478265.426857:0:31857:0:(osd_io.c:2674:osd_trunc_unlock_all()) kfreed 'al': 48 at ffff8800b252e100. 00040000:00000001:1.0:1713478265.426860:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713478265.426861:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:1.0:1713478265.426862:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.426886:0:31857:0:(osd_io.c:698:osd_bufs_put()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713478265.426888:0:31857:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00002000:00000001:1.0:1713478265.426889:0:31857:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.426891:0:31857:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.426892:0:31857:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.426894:0:31857:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713478265.426894:0:31857:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713478265.426895:0:31857:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713478265.426897:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 9 00000100:00000010:1.0:1713478265.426899:0:31857:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8800a4920000. 00000100:00000010:1.0:1713478265.426901:0:31857:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8800a17fdc00. 00000100:00000001:1.0:1713478265.426903:0:31857:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713478265.426904:0:31857:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713478265.426906:0:31857:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953298, transno 12884953299, xid 1796705787150848 00010000:00000001:1.0:1713478265.426908:0:31857:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713478265.426913:0:31857:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880121c2e680 x1796705787150848/t12884953299(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 488/448 e 0 to 0 dl 1713478276 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713478265.426918:0:31857:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713478265.426919:0:31857:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713478265.426921:0:31857:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800a14305e8 time=32 v=5 (1 1 1 3) 00000100:00000001:1.0:1713478265.426923:0:31857:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713478265.426925:0:31857:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:1.0:1713478265.426926:0:31857:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:1.0:1713478265.426928:0:31857:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713478265.426929:0:31857:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.426930:0:31857:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713478265.426938:0:31857:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:1.0:1713478265.426940:0:31857:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800853b2dd0. 00000100:00000200:1.0:1713478265.426942:0:31857:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796705787150848, offset 224 00000400:00000200:1.0:1713478265.426945:0:31857:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:1.0:1713478265.426950:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:1.0:1713478265.426953:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [883933:883933:256:4294967295] 192.168.202.21@tcp LPNI seq info [883933:883933:8:4294967295] 00000400:00000200:1.0:1713478265.426958:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:1.0:1713478265.426961:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:1.0:1713478265.426963:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8801376c2f00. 00000800:00000200:1.0:1713478265.426966:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:1.0:1713478265.426969:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:1.0:1713478265.426972:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801376c2f00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713478265.426985:0:31857:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713478265.426987:0:31857:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:1.0:1713478265.426988:0:31857:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713478265.426989:0:31857:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.426991:0:31857:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713478265.426995:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880121c2e680 x1796705787150848/t12884953299(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 488/448 e 0 to 0 dl 1713478276 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713478265.427004:0:31857:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880121c2e680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30598:x1796705787150848:12345-192.168.202.21@tcp:4:dd.0 Request processed in 3897us (4070us total) trans 12884953299 rc 0/0 00000100:00100000:1.0:1713478265.427010:0:31857:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 64502 00000100:00000040:1.0:1713478265.427013:0:31857:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:1.0:1713478265.427015:0:31857:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713478265.427016:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713478265.427021:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (734003200->735051775) req@ffff880121c2e680 x1796705787150848/t12884953299(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 488/448 e 0 to 0 dl 1713478276 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713478265.427028:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713478265.427029:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880121c2e680 with x1796705787150848 ext(734003200->735051775) 00010000:00000001:1.0:1713478265.427032:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713478265.427033:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713478265.427035:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:1.0:1713478265.427037:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:1.0:1713478265.427039:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:1.0:1713478265.427041:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713478265.427042:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713478265.427043:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713478265.427045:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880121c2e680 00002000:00000001:1.0:1713478265.427047:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.427048:0:31857:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713478265.427052:0:31857:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880079b68e80. 00000020:00000010:1.0:1713478265.427055:0:31857:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88007bf63e10. 00000020:00000010:1.0:1713478265.427058:0:31857:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88006f6ed000. 00000020:00000040:1.0:1713478265.427061:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000100:00000001:1.0:1713478265.427063:0:31857:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713478265.428812:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478265.428815:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478265.428817:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953299 is committed 00000001:00000040:0.0:1713478265.428820:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478265.428823:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478265.428825:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800a4eec720. 00000020:00000001:0.0:1713478265.428828:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478265.428829:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478265.428831:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478265.428832:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478265.428834:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800a4eec6c0. 00080000:00000010:0.0:1713478265.428837:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88006f6ed200. 00080000:00000010:0.0:1713478265.428840:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88006f6ed400. 00000800:00000200:0.0:1713478265.429006:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478265.429009:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008ea0cc00. 00000400:00000200:0.0:1713478265.429012:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.429017:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478265.429020:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb330 00000400:00000010:0.0:1713478265.429022:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb330. 00000100:00000001:0.0:1713478265.429025:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478265.429026:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:1.0:1713478265.434709:0:31857:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713478265.434712:0:31857:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787150976 02000000:00000001:1.0:1713478265.434713:0:31857:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713478265.434715:0:31857:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713478265.434716:0:31857:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713478265.434718:0:31857:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713478265.434721:0:31857:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787150976 00000020:00000001:1.0:1713478265.434723:0:31857:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713478265.434723:0:31857:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:1.0:1713478265.434725:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713478265.434726:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=7 00000020:00000001:1.0:1713478265.434728:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:1.0:1713478265.434729:0:31857:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:1.0:1713478265.434732:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713478265.434733:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713478265.434736:0:31857:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88006f6ed000. 00000020:00000010:1.0:1713478265.434738:0:31857:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880079b68e80. 00000020:00000010:1.0:1713478265.434741:0:31857:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88007bf63e10. 00000100:00000040:1.0:1713478265.434744:0:31857:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713478265.434746:0:31857:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713478265.434747:0:31857:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713478265.434748:0:31857:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713478265.434750:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713478265.434751:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:1.0:1713478265.434753:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713478265.434755:0:31857:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713478265.434757:0:31857:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713478265.434758:0:31857:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.434760:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713478265.434761:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.434762:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713478265.434763:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.434764:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713478265.434765:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.434766:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713478265.434767:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.434768:0:31857:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713478265.434770:0:31857:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.434771:0:31857:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.434772:0:31857:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.434774:0:31857:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713478265.434775:0:31857:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.434776:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713478265.434780:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (735051776->736100351) req@ffff880121c2f100 x1796705787150976/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 488/0 e 0 to 0 dl 1713478276 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713478265.434786:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713478265.434787:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880121c2f100 with x1796705787150976 ext(735051776->736100351) 00010000:00000001:1.0:1713478265.434789:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713478265.434790:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713478265.434791:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:1.0:1713478265.434792:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:1.0:1713478265.434793:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:1.0:1713478265.434795:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713478265.434796:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713478265.434797:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713478265.434798:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880121c2f100 00002000:00000001:1.0:1713478265.434799:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.434800:0:31857:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.434803:0:31857:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.434815:0:31857:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713478265.434819:0:31857:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713478265.434820:0:31857:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713478265.434823:0:31857:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 64503 00000100:00000040:1.0:1713478265.434825:0:31857:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:1.0:1713478265.434826:0:31857:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137175609600 : -131936533942016 : ffff880121c2f100) 00000100:00000040:1.0:1713478265.434828:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880121c2f100 x1796705787150976/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 488/0 e 0 to 0 dl 1713478276 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713478265.434834:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713478265.434834:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713478265.434836:0:31857:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880121c2f100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30598:x1796705787150976:12345-192.168.202.21@tcp:4:dd.0 00000100:00000200:1.0:1713478265.434838:0:31857:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787150976 00000020:00000001:1.0:1713478265.434840:0:31857:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713478265.434841:0:31857:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713478265.434842:0:31857:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.434843:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713478265.434843:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:1.0:1713478265.434845:0:31857:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713478265.434847:0:31857:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713478265.434848:0:31857:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713478265.434848:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713478265.434849:0:31857:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.434850:0:31857:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713478265.434853:0:31857:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713478265.434854:0:31857:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713478265.434857:0:31857:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8800a17fdc00. 02000000:00000001:1.0:1713478265.434858:0:31857:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.434859:0:31857:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.434861:0:31857:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713478265.434862:0:31857:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.434864:0:31857:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:1.0:1713478265.434865:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.434868:0:31857:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713478265.434869:0:31857:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713478265.434871:0:31857:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713478265.434873:0:31857:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713478265.434874:0:31857:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 free: 3917295616 avail: 3597774848 00000020:00000001:1.0:1713478265.434876:0:31857:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713478265.434877:0:31857:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 avail=3597774848 left=3107749888 unstable=0 tot_grant=490023616 pending=0 00000020:00000001:1.0:1713478265.434879:0:31857:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3107749888 : 3107749888 : b93c8000) 00000020:00000001:1.0:1713478265.434881:0:31857:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713478265.434882:0:31857:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 reports grant 488808448 dropped 0, local 489881600 00000020:00000001:1.0:1713478265.434883:0:31857:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713478265.434884:0:31857:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713478265.434886:0:31857:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 granted: 1073152 ungranted: 0 grant: 488808448 dirty: 1073152 00000020:00000001:1.0:1713478265.434887:0:31857:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713478265.434888:0:31857:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713478265.434889:0:31857:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 wants: 489881600 current grant 488808448 granting: 1073152 00000020:00000020:1.0:1713478265.434891:0:31857:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 tot cached:0 granted:491096768 num_exports: 3 00000020:00000001:1.0:1713478265.434892:0:31857:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1073152 : 1073152 : 106000) 00000020:00000001:1.0:1713478265.434893:0:31857:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713478265.434894:0:31857:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713478265.434896:0:31857:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713478265.434898:0:31857:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:1.0:1713478265.434900:0:31857:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00002000:00000001:1.0:1713478265.434902:0:31857:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.434905:0:31857:0:(osd_io.c:536:osd_map_remote_to_local()) Process entered 00080000:00000001:1.0:1713478265.434909:0:31857:0:(osd_io.c:570:osd_map_remote_to_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.435492:0:31857:0:(osd_io.c:817:osd_bufs_get()) Process leaving (rc=256 : 256 : 100) 00080000:00000001:1.0:1713478265.435501:0:31857:0:(osd_io.c:1208:osd_write_prep()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.435503:0:31857:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.435504:0:31857:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.435505:0:31857:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.435506:0:31857:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713478265.435510:0:31857:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8800a8e39400. 00000100:00000010:1.0:1713478265.435513:0:31857:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8800a4920000. 00000020:00000040:1.0:1713478265.435515:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=8 00010000:00000001:1.0:1713478265.435520:0:31857:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713478265.435522:0:31857:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713478265.435528:0:31857:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88009e1ac000. 00000400:00000010:1.0:1713478265.435535:0:31857:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880081a5b230. 00000400:00000200:1.0:1713478265.435539:0:31857:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.21@tcp 00000400:00000200:1.0:1713478265.435548:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:1.0:1713478265.435553:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [883935:883935:256:4294967295] 192.168.202.21@tcp LPNI seq info [883935:883935:8:4294967295] 00000400:00000200:1.0:1713478265.435558:0:31857:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.21@tcp 00000400:00000200:1.0:1713478265.435563:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : GET try# 0 00000800:00000200:1.0:1713478265.435568:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.21@tcp 00000800:00000010:1.0:1713478265.435571:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8801376c2200. 00000800:00000200:1.0:1713478265.435575:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:1.0:1713478265.435580:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:1.0:1713478265.435583:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801376c2200 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713478265.435597:0:31857:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.21@tcp mbits 0x662182a358280-0x662182a358280 00000100:00000001:1.0:1713478265.435599:0:31857:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:0.0:1713478265.437052:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.437110:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478265.437111:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.437124:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.437129:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478265.437135:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x56891d 00000800:00000001:0.0:1713478265.437140:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.438036:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.438038:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.438042:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478265.438045:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009e1ac000 00000400:00000010:0.0:1713478265.438047:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88009e1ac000. 00000100:00000001:0.0:1713478265.438051:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478265.438052:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800a8e39400 00000100:00000001:0.0:1713478265.438063:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478265.438067:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.438069:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713478265.438127:0:31857:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.438132:0:31857:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:1.0:1713478265.438133:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.438138:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713478265.438146:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.438148:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713478265.438150:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.438152:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713478265.438154:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.438155:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713478265.438157:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.438158:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713478265.438159:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.438160:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713478265.438161:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.438164:0:31857:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713478265.438166:0:31857:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713478265.438167:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713478265.438170:0:31857:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.438173:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:1.0:1713478265.438177:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88006f6ed400. 00080000:00000001:1.0:1713478265.438181:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134183752704 : -131939525798912 : ffff88006f6ed400) 00080000:00000001:1.0:1713478265.438185:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:1.0:1713478265.438196:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.438197:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713478265.438198:0:31857:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.438199:0:31857:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713478265.438201:0:31857:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.438202:0:31857:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713478265.438204:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00040000:00000001:1.0:1713478265.438209:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713478265.438210:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:1.0:1713478265.438212:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713478265.438214:0:31857:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713478265.438216:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:1.0:1713478265.438218:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88006f6ed200. 00080000:00000001:1.0:1713478265.438219:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134183752192 : -131939525799424 : ffff88006f6ed200) 00080000:00000001:1.0:1713478265.438222:0:31857:0:(osd_handler.c:3090:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713478265.438223:0:31857:0:(osd_handler.c:3157:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.438225:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:1.0:1713478265.438228:0:31857:0:(osd_io.c:1803:osd_declare_write()) Process entered 00000001:00000001:1.0:1713478265.438231:0:31857:0:(osd_quota.c:663:osd_declare_inode_qid()) Process entered 00080000:00000010:1.0:1713478265.438233:0:31857:0:(osd_io.c:2646:osd_trunc_lock()) kmalloced '(al)': 48 at ffff8800b252e100. 00080000:00000001:1.0:1713478265.438234:0:31857:0:(osd_io.c:1888:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.438237:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.438252:0:31857:0:(osd_handler.c:3410:osd_attr_set()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:1.0:1713478265.438271:0:31857:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713478265.438273:0:31857:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800a4eecf00. 00000020:00000040:1.0:1713478265.438274:0:31857:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 1 00000020:00000040:1.0:1713478265.438275:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=9 00000020:00000001:1.0:1713478265.438277:0:31857:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.438278:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713478265.438281:0:31857:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713478265.438283:0:31857:0:(osd_handler.c:5063:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713478265.438285:0:31857:0:(osd_handler.c:5081:osd_xattr_set()) [0x2c0000403:0xa745:0x0] set version 0x30000c8d4 (old 0x30000c8d3) for inode 13563 00080000:00000001:1.0:1713478265.438288:0:31857:0:(osd_handler.c:5090:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713478265.438289:0:31857:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884953300, last_committed = 12884953299 00000001:00000010:1.0:1713478265.438291:0:31857:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800a4eec9c0. 00000001:00000040:1.0:1713478265.438293:0:31857:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 2 00000020:00000040:1.0:1713478265.438294:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=10 00000001:00000001:1.0:1713478265.438306:0:31857:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:1.0:1713478265.438309:0:31857:0:(osd_io.c:2674:osd_trunc_unlock_all()) kfreed 'al': 48 at ffff8800b252e100. 00040000:00000001:1.0:1713478265.438312:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713478265.438313:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:1.0:1713478265.438314:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.438345:0:31857:0:(osd_io.c:698:osd_bufs_put()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713478265.438347:0:31857:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00002000:00000001:1.0:1713478265.438365:0:31857:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.438367:0:31857:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.438368:0:31857:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.438371:0:31857:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713478265.438372:0:31857:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713478265.438373:0:31857:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713478265.438376:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 9 00000100:00000010:1.0:1713478265.438378:0:31857:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8800a4920000. 00000100:00000010:1.0:1713478265.438380:0:31857:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8800a8e39400. 00000100:00000001:1.0:1713478265.438384:0:31857:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713478265.438384:0:31857:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713478265.438386:0:31857:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953299, transno 12884953300, xid 1796705787150976 00010000:00000001:1.0:1713478265.438389:0:31857:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713478265.438393:0:31857:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880121c2f100 x1796705787150976/t12884953300(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 488/448 e 0 to 0 dl 1713478276 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713478265.438399:0:31857:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713478265.438401:0:31857:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713478265.438403:0:31857:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800a14305e8 time=32 v=5 (1 1 1 3) 00000100:00000001:1.0:1713478265.438406:0:31857:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713478265.438408:0:31857:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:1.0:1713478265.438409:0:31857:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:1.0:1713478265.438410:0:31857:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713478265.438412:0:31857:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.438413:0:31857:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713478265.438415:0:31857:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:1.0:1713478265.438417:0:31857:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800853b2a18. 00000100:00000200:1.0:1713478265.438419:0:31857:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796705787150976, offset 224 00000400:00000200:1.0:1713478265.438422:0:31857:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:1.0:1713478265.438427:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:1.0:1713478265.438430:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [883936:883936:256:4294967295] 192.168.202.21@tcp LPNI seq info [883936:883936:8:4294967295] 00000400:00000200:1.0:1713478265.438435:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:1.0:1713478265.438439:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:1.0:1713478265.438441:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8801376c2e00. 00000800:00000200:1.0:1713478265.438443:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:1.0:1713478265.438447:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:1.0:1713478265.438449:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801376c2e00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713478265.438461:0:31857:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713478265.438463:0:31857:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:1.0:1713478265.438465:0:31857:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713478265.438466:0:31857:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.438467:0:31857:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713478265.438470:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880121c2f100 x1796705787150976/t12884953300(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 488/448 e 0 to 0 dl 1713478276 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713478265.438476:0:31857:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880121c2f100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30598:x1796705787150976:12345-192.168.202.21@tcp:4:dd.0 Request processed in 3640us (3839us total) trans 12884953300 rc 0/0 00000100:00100000:1.0:1713478265.438481:0:31857:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 64503 00000100:00000040:1.0:1713478265.438483:0:31857:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:1.0:1713478265.438485:0:31857:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713478265.438486:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713478265.438490:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (735051776->736100351) req@ffff880121c2f100 x1796705787150976/t12884953300(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 488/448 e 0 to 0 dl 1713478276 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713478265.438494:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713478265.438496:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880121c2f100 with x1796705787150976 ext(735051776->736100351) 00010000:00000001:1.0:1713478265.438497:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713478265.438499:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713478265.438501:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:1.0:1713478265.438503:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:1.0:1713478265.438504:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:1.0:1713478265.438506:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713478265.438507:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713478265.438507:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713478265.438508:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880121c2f100 00002000:00000001:1.0:1713478265.438509:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.438511:0:31857:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713478265.438514:0:31857:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880079b68e80. 00000020:00000010:1.0:1713478265.438516:0:31857:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88007bf63e10. 00000020:00000010:1.0:1713478265.438518:0:31857:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88006f6ed000. 00000020:00000040:1.0:1713478265.438520:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000100:00000001:1.0:1713478265.438521:0:31857:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713478265.440320:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478265.440322:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478265.440324:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953300 is committed 00000001:00000040:0.0:1713478265.440326:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478265.440328:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478265.440330:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800a4eec9c0. 00000020:00000001:0.0:1713478265.440331:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478265.440332:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478265.440334:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478265.440335:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478265.440336:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800a4eecf00. 00080000:00000010:0.0:1713478265.440337:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88006f6ed200. 00080000:00000010:0.0:1713478265.440339:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88006f6ed400. 00000800:00000200:0.0:1713478265.440522:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478265.440524:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008ea0cc00. 00000400:00000200:0.0:1713478265.440527:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.440531:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478265.440533:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bbf68 00000400:00000010:0.0:1713478265.440534:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bbf68. 00000100:00000001:0.0:1713478265.440536:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478265.440537:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:1.0:1713478265.445003:0:31857:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713478265.445006:0:31857:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787151104 02000000:00000001:1.0:1713478265.445008:0:31857:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713478265.445009:0:31857:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713478265.445010:0:31857:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713478265.445013:0:31857:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713478265.445015:0:31857:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787151104 00000020:00000001:1.0:1713478265.445016:0:31857:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713478265.445017:0:31857:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:1.0:1713478265.445019:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713478265.445021:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=7 00000020:00000001:1.0:1713478265.445022:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:1.0:1713478265.445024:0:31857:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:1.0:1713478265.445026:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713478265.445026:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713478265.445029:0:31857:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88006f6ed000. 00000020:00000010:1.0:1713478265.445031:0:31857:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880079b68e80. 00000020:00000010:1.0:1713478265.445033:0:31857:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88007bf63e10. 00000100:00000040:1.0:1713478265.445037:0:31857:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713478265.445039:0:31857:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713478265.445040:0:31857:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713478265.445041:0:31857:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713478265.445042:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713478265.445044:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:1.0:1713478265.445045:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713478265.445047:0:31857:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713478265.445049:0:31857:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713478265.445050:0:31857:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.445051:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713478265.445052:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.445053:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713478265.445054:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.445055:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713478265.445056:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.445057:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713478265.445058:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.445059:0:31857:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713478265.445060:0:31857:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.445061:0:31857:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.445062:0:31857:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.445064:0:31857:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713478265.445064:0:31857:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.445066:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713478265.445070:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (736100352->737148927) req@ffff880093107100 x1796705787151104/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 488/0 e 0 to 0 dl 1713478276 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713478265.445075:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713478265.445076:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880093107100 with x1796705787151104 ext(736100352->737148927) 00010000:00000001:1.0:1713478265.445077:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713478265.445078:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713478265.445079:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:1.0:1713478265.445080:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:1.0:1713478265.445082:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:1.0:1713478265.445084:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713478265.445085:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713478265.445086:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713478265.445087:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880093107100 00002000:00000001:1.0:1713478265.445088:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.445090:0:31857:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.445092:0:31857:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.445104:0:31857:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713478265.445109:0:31857:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713478265.445109:0:31857:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713478265.445112:0:31857:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 64504 00000100:00000040:1.0:1713478265.445114:0:31857:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:1.0:1713478265.445115:0:31857:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134781546752 : -131938928004864 : ffff880093107100) 00000100:00000040:1.0:1713478265.445118:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880093107100 x1796705787151104/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 488/0 e 0 to 0 dl 1713478276 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713478265.445123:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713478265.445124:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713478265.445126:0:31857:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880093107100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30599:x1796705787151104:12345-192.168.202.21@tcp:4:dd.0 00000100:00000200:1.0:1713478265.445128:0:31857:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787151104 00000020:00000001:1.0:1713478265.445129:0:31857:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713478265.445131:0:31857:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713478265.445132:0:31857:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.445133:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713478265.445133:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:1.0:1713478265.445135:0:31857:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713478265.445137:0:31857:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713478265.445137:0:31857:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713478265.445138:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713478265.445139:0:31857:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.445140:0:31857:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713478265.445142:0:31857:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713478265.445143:0:31857:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713478265.445145:0:31857:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8800a8e39400. 02000000:00000001:1.0:1713478265.445146:0:31857:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.445148:0:31857:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.445149:0:31857:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713478265.445151:0:31857:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.445152:0:31857:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:1.0:1713478265.445153:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.445156:0:31857:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713478265.445157:0:31857:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713478265.445159:0:31857:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713478265.445161:0:31857:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713478265.445162:0:31857:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 free: 3917295616 avail: 3596701696 00000020:00000001:1.0:1713478265.445164:0:31857:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713478265.445165:0:31857:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 avail=3596701696 left=3106676736 unstable=0 tot_grant=490023616 pending=0 00000020:00000001:1.0:1713478265.445167:0:31857:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3106676736 : 3106676736 : b92c2000) 00000020:00000001:1.0:1713478265.445169:0:31857:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713478265.445170:0:31857:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 reports grant 488808448 dropped 0, local 489881600 00000020:00000001:1.0:1713478265.445171:0:31857:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713478265.445172:0:31857:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713478265.445173:0:31857:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 granted: 1073152 ungranted: 0 grant: 488808448 dirty: 1073152 00000020:00000001:1.0:1713478265.445175:0:31857:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713478265.445176:0:31857:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713478265.445177:0:31857:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 wants: 489881600 current grant 488808448 granting: 1073152 00000020:00000020:1.0:1713478265.445178:0:31857:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 tot cached:0 granted:491096768 num_exports: 3 00000020:00000001:1.0:1713478265.445180:0:31857:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1073152 : 1073152 : 106000) 00000020:00000001:1.0:1713478265.445181:0:31857:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713478265.445181:0:31857:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713478265.445182:0:31857:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713478265.445184:0:31857:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:1.0:1713478265.445186:0:31857:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00002000:00000001:1.0:1713478265.445188:0:31857:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.445190:0:31857:0:(osd_io.c:536:osd_map_remote_to_local()) Process entered 00080000:00000001:1.0:1713478265.445193:0:31857:0:(osd_io.c:570:osd_map_remote_to_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.445738:0:31857:0:(osd_io.c:817:osd_bufs_get()) Process leaving (rc=256 : 256 : 100) 00080000:00000001:1.0:1713478265.445746:0:31857:0:(osd_io.c:1208:osd_write_prep()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.445748:0:31857:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.445749:0:31857:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.445750:0:31857:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.445752:0:31857:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713478265.445755:0:31857:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880070bc2400. 00000100:00000010:1.0:1713478265.445758:0:31857:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8800a4920000. 00000020:00000040:1.0:1713478265.445760:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=8 00010000:00000001:1.0:1713478265.445765:0:31857:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713478265.445767:0:31857:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713478265.445771:0:31857:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88009e1ac000. 00000400:00000010:1.0:1713478265.445775:0:31857:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880081a5b1f8. 00000400:00000200:1.0:1713478265.445778:0:31857:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.21@tcp 00000400:00000200:1.0:1713478265.445784:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:1.0:1713478265.445787:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [883938:883938:256:4294967295] 192.168.202.21@tcp LPNI seq info [883938:883938:8:4294967295] 00000400:00000200:1.0:1713478265.445790:0:31857:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.21@tcp 00000400:00000200:1.0:1713478265.445793:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : GET try# 0 00000800:00000200:1.0:1713478265.445797:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.21@tcp 00000800:00000010:1.0:1713478265.445799:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8801376c2700. 00000800:00000200:1.0:1713478265.445801:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:1.0:1713478265.445805:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:1.0:1713478265.445807:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801376c2700 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713478265.445820:0:31857:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.21@tcp mbits 0x662182a358300-0x662182a358300 00000100:00000001:1.0:1713478265.445822:0:31857:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:0.0:1713478265.447103:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.447121:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478265.447123:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.447125:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.447129:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478265.447136:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x568929 00000800:00000001:0.0:1713478265.447140:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.447998:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478265.448000:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.448396:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.448399:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.448402:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478265.448405:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009e1ac000 00000400:00000010:0.0:1713478265.448407:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88009e1ac000. 00000100:00000001:0.0:1713478265.448410:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478265.448411:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880070bc2400 00000100:00000001:0.0:1713478265.448420:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478265.448423:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.448426:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713478265.448463:0:31857:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.448467:0:31857:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:1.0:1713478265.448469:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.448474:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713478265.448480:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.448483:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713478265.448485:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.448487:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713478265.448488:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.448489:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713478265.448491:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.448492:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713478265.448493:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.448494:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713478265.448495:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.448497:0:31857:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713478265.448500:0:31857:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713478265.448501:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713478265.448504:0:31857:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.448507:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:1.0:1713478265.448511:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88006f6ed600. 00080000:00000001:1.0:1713478265.448514:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134183753216 : -131939525798400 : ffff88006f6ed600) 00080000:00000001:1.0:1713478265.448518:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:1.0:1713478265.448528:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.448530:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713478265.448531:0:31857:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.448533:0:31857:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713478265.448535:0:31857:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.448537:0:31857:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713478265.448540:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00040000:00000001:1.0:1713478265.448545:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713478265.448547:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:1.0:1713478265.448548:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713478265.448551:0:31857:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713478265.448553:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:1.0:1713478265.448555:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88006f6eda00. 00080000:00000001:1.0:1713478265.448557:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134183754240 : -131939525797376 : ffff88006f6eda00) 00080000:00000001:1.0:1713478265.448561:0:31857:0:(osd_handler.c:3090:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713478265.448563:0:31857:0:(osd_handler.c:3157:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.448565:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:1.0:1713478265.448568:0:31857:0:(osd_io.c:1803:osd_declare_write()) Process entered 00000001:00000001:1.0:1713478265.448570:0:31857:0:(osd_quota.c:663:osd_declare_inode_qid()) Process entered 00080000:00000010:1.0:1713478265.448573:0:31857:0:(osd_io.c:2646:osd_trunc_lock()) kmalloced '(al)': 48 at ffff8800b252e100. 00080000:00000001:1.0:1713478265.448575:0:31857:0:(osd_io.c:1888:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.448579:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.448593:0:31857:0:(osd_handler.c:3410:osd_attr_set()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:1.0:1713478265.448597:0:31857:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713478265.448600:0:31857:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800a4eec420. 00000020:00000040:1.0:1713478265.448602:0:31857:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 1 00000020:00000040:1.0:1713478265.448604:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=9 00000020:00000001:1.0:1713478265.448606:0:31857:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.448608:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713478265.448611:0:31857:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713478265.448614:0:31857:0:(osd_handler.c:5063:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713478265.448615:0:31857:0:(osd_handler.c:5081:osd_xattr_set()) [0x2c0000403:0xa745:0x0] set version 0x30000c8d5 (old 0x30000c8d4) for inode 13563 00080000:00000001:1.0:1713478265.448620:0:31857:0:(osd_handler.c:5090:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713478265.448621:0:31857:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884953301, last_committed = 12884953300 00000001:00000010:1.0:1713478265.448624:0:31857:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800a4eec4e0. 00000001:00000040:1.0:1713478265.448626:0:31857:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 2 00000020:00000040:1.0:1713478265.448628:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=10 00000001:00000001:1.0:1713478265.448639:0:31857:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:1.0:1713478265.448643:0:31857:0:(osd_io.c:2674:osd_trunc_unlock_all()) kfreed 'al': 48 at ffff8800b252e100. 00040000:00000001:1.0:1713478265.448647:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713478265.448648:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:1.0:1713478265.448650:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.448681:0:31857:0:(osd_io.c:698:osd_bufs_put()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713478265.448684:0:31857:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00002000:00000001:1.0:1713478265.448686:0:31857:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.448688:0:31857:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.448690:0:31857:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.448693:0:31857:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713478265.448694:0:31857:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713478265.448696:0:31857:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713478265.448698:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 9 00000100:00000010:1.0:1713478265.448701:0:31857:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8800a4920000. 00000100:00000010:1.0:1713478265.448705:0:31857:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880070bc2400. 00000100:00000001:1.0:1713478265.448708:0:31857:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713478265.448710:0:31857:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713478265.448712:0:31857:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953300, transno 12884953301, xid 1796705787151104 00010000:00000001:1.0:1713478265.448715:0:31857:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713478265.448720:0:31857:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880093107100 x1796705787151104/t12884953301(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 488/448 e 0 to 0 dl 1713478276 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713478265.448733:0:31857:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713478265.448735:0:31857:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713478265.448738:0:31857:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800a14305e8 time=32 v=5 (1 1 1 3) 00000100:00000001:1.0:1713478265.448741:0:31857:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713478265.448743:0:31857:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:1.0:1713478265.448745:0:31857:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:1.0:1713478265.448747:0:31857:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713478265.448750:0:31857:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.448752:0:31857:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713478265.448754:0:31857:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:1.0:1713478265.448757:0:31857:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800853b2bb0. 00000100:00000200:1.0:1713478265.448760:0:31857:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796705787151104, offset 224 00000400:00000200:1.0:1713478265.448764:0:31857:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:1.0:1713478265.448770:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:1.0:1713478265.448774:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [883939:883939:256:4294967295] 192.168.202.21@tcp LPNI seq info [883939:883939:8:4294967295] 00000400:00000200:1.0:1713478265.448781:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:1.0:1713478265.448786:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:1.0:1713478265.448789:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8801376c2700. 00000800:00000200:1.0:1713478265.448793:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:1.0:1713478265.448798:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:1.0:1713478265.448801:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801376c2700 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713478265.448819:0:31857:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713478265.448822:0:31857:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:1.0:1713478265.448824:0:31857:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713478265.448826:0:31857:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.448828:0:31857:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713478265.448832:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880093107100 x1796705787151104/t12884953301(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 488/448 e 0 to 0 dl 1713478276 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713478265.448840:0:31857:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880093107100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30599:x1796705787151104:12345-192.168.202.21@tcp:4:dd.0 Request processed in 3715us (3915us total) trans 12884953301 rc 0/0 00000100:00100000:1.0:1713478265.448847:0:31857:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 64504 00000100:00000040:1.0:1713478265.448849:0:31857:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:1.0:1713478265.448851:0:31857:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713478265.448853:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713478265.448858:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (736100352->737148927) req@ffff880093107100 x1796705787151104/t12884953301(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 488/448 e 0 to 0 dl 1713478276 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713478265.448866:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713478265.448868:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880093107100 with x1796705787151104 ext(736100352->737148927) 00010000:00000001:1.0:1713478265.448870:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713478265.448872:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713478265.448873:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:1.0:1713478265.448875:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:1.0:1713478265.448877:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:1.0:1713478265.448879:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713478265.448880:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713478265.448881:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713478265.448882:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880093107100 00002000:00000001:1.0:1713478265.448884:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.448886:0:31857:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713478265.448889:0:31857:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880079b68e80. 00000020:00000010:1.0:1713478265.448892:0:31857:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88007bf63e10. 00000020:00000010:1.0:1713478265.448894:0:31857:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88006f6ed000. 00000020:00000040:1.0:1713478265.448897:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000100:00000001:1.0:1713478265.448898:0:31857:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713478265.450487:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478265.450490:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478265.450491:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953301 is committed 00000001:00000040:0.0:1713478265.450494:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478265.450496:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478265.450498:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800a4eec4e0. 00000020:00000001:0.0:1713478265.450500:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478265.450500:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478265.450501:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478265.450502:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478265.450503:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800a4eec420. 00080000:00000010:0.0:1713478265.450505:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88006f6eda00. 00080000:00000010:0.0:1713478265.450507:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88006f6ed600. 00000800:00000200:0.0:1713478265.450677:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478265.450679:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008ea0cc00. 00000400:00000200:0.0:1713478265.450682:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.450686:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478265.450688:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bba18 00000400:00000010:0.0:1713478265.450689:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bba18. 00000100:00000001:0.0:1713478265.450691:0:7989:0:(events.c:405:reply_out_callback()) Process entered 02000000:00000001:0.0:1713478265.450693:0:7989:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:0.0:1713478265.450694:0:7989:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88007fcac000. 02000000:00000001:0.0:1713478265.450696:0:7989:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000001:0.0:1713478265.450697:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 02000000:00000001:3.0:1713478265.450708:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478265.450709:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880095555180. 02000000:00000001:3.0:1713478265.450711:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478265.450711:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880064b32000. 02000000:00000001:3.0:1713478265.450712:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478265.450713:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880095557b80. 02000000:00000001:3.0:1713478265.450715:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478265.450716:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880064b30400. 02000000:00000001:3.0:1713478265.450717:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478265.450717:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008e70b800. 02000000:00000001:3.0:1713478265.450720:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478265.450721:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880064b30000. 02000000:00000001:3.0:1713478265.450722:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478265.450723:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008e709880. 02000000:00000001:3.0:1713478265.450724:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478265.450725:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880064b31c00. 02000000:00000001:3.0:1713478265.450726:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478265.450726:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008e709180. 02000000:00000001:3.0:1713478265.450728:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478265.450728:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88012bbf3400. 02000000:00000001:3.0:1713478265.450729:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478265.450730:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88012c2f8e00. 02000000:00000001:3.0:1713478265.450733:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478265.450733:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88008ec40400. 02000000:00000001:3.0:1713478265.450736:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478265.450736:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007514dc00. 02000000:00000001:3.0:1713478265.450738:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478265.450738:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88008ec42400. 02000000:00000001:3.0:1713478265.450740:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478265.450740:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007514c000. 02000000:00000001:3.0:1713478265.450743:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478265.450744:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88008ec40c00. 02000000:00000001:3.0:1713478265.450745:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478265.450746:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007514ea00. 02000000:00000001:3.0:1713478265.450747:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478265.450748:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88008ec41400. 02000000:00000001:3.0:1713478265.450749:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478265.450750:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007514f480. 02000000:00000001:3.0:1713478265.450751:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478265.450752:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88008ec42800. 02000000:00000001:3.0:1713478265.450753:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478265.450754:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88009364f100. 02000000:00000001:3.0:1713478265.450757:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478265.450757:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88009f30fc00. 02000000:00000001:3.0:1713478265.450759:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478265.450759:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8801181d1500. 02000000:00000001:3.0:1713478265.450761:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478265.450762:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88009f30c800. 02000000:00000001:3.0:1713478265.450763:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478265.450764:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8801181d3480. 02000000:00000001:3.0:1713478265.450765:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478265.450766:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88009f30c000. 02000000:00000001:3.0:1713478265.450767:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478265.450767:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8801181d1880. 02000000:00000001:3.0:1713478265.450769:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478265.450769:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88012bed8400. 02000000:00000001:3.0:1713478265.450771:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478265.450771:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8801181d0a80. 02000000:00000001:3.0:1713478265.450773:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478265.450774:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88012dbbb000. 02000000:00000001:3.0:1713478265.450775:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478265.450776:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800a5bbd880. 02000000:00000001:3.0:1713478265.450778:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478265.450779:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88012dbb8800. 02000000:00000001:3.0:1713478265.450781:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478265.450781:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800a5bbea00. 02000000:00000001:3.0:1713478265.450783:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478265.450784:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88012dbbb400. 02000000:00000001:3.0:1713478265.450785:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478265.450786:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800a5bbf100. 02000000:00000001:3.0:1713478265.450788:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478265.450789:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88012dbba400. 02000000:00000001:3.0:1713478265.450791:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478265.450792:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88006f725c00. 02000000:00000001:3.0:1713478265.450794:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478265.450795:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880074415400. 02000000:00000001:3.0:1713478265.450797:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478265.450798:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88006f726300. 02000000:00000001:3.0:1713478265.450800:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478265.450801:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880119374c00. 02000000:00000001:3.0:1713478265.450802:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478265.450803:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88006f724700. 02000000:00000001:3.0:1713478265.450805:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478265.450806:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880119375400. 02000000:00000001:3.0:1713478265.450808:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478265.450808:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88012bbaf800. 02000000:00000001:3.0:1713478265.450811:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478265.450812:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880119376000. 02000000:00000001:3.0:1713478265.450814:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478265.450815:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88012bbadf80. 02000000:00000001:3.0:1713478265.450818:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478265.450819:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8800879cd000. 02000000:00000001:3.0:1713478265.450820:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478265.450820:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88012bbaca80. 02000000:00000001:3.0:1713478265.450822:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478265.450823:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8800a8415c00. 02000000:00000001:3.0:1713478265.450825:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478265.450825:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88011e059c00. 02000000:00000001:3.0:1713478265.450828:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478265.450828:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88011e0f9000. 02000000:00000001:3.0:1713478265.450830:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478265.450830:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88011e058700. 02000000:00000001:3.0:1713478265.450833:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478265.450833:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88011e0fa800. 02000000:00000001:3.0:1713478265.450835:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478265.450835:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88011e05a680. 02000000:00000001:3.0:1713478265.450837:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478265.450838:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88011e0f9800. 02000000:00000001:3.0:1713478265.450839:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478265.450839:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88011e058000. 00000100:00000001:3.0:1713478265.450841:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000200:3.0:1713478265.450844:0:11967:0:(niobuf.c:1023:ptlrpc_register_rqbd()) ost: registering portal 28 00000400:00000010:3.0:1713478265.450847:0:11967:0:(lib-me.c:70:LNetMEAttach()) slab-alloced 'me': 88 at ffff880083d5fbb0. 00000400:00000010:3.0:1713478265.450849:0:11967:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 248 at ffff88008ea0cc00. 00000100:00000001:1.0:1713478265.454937:0:31857:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713478265.454939:0:31857:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787151232 02000000:00000001:1.0:1713478265.454941:0:31857:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713478265.454942:0:31857:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713478265.454943:0:31857:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713478265.454945:0:31857:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713478265.454947:0:31857:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787151232 00000020:00000001:1.0:1713478265.454949:0:31857:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713478265.454950:0:31857:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:1.0:1713478265.454951:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713478265.454953:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=7 00000020:00000001:1.0:1713478265.454954:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:1.0:1713478265.454956:0:31857:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:1.0:1713478265.454958:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713478265.454959:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713478265.454961:0:31857:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88006f6ed000. 00000020:00000010:1.0:1713478265.454963:0:31857:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880079b68e80. 00000020:00000010:1.0:1713478265.454965:0:31857:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88007bf63e10. 00000100:00000040:1.0:1713478265.454967:0:31857:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713478265.454969:0:31857:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713478265.454970:0:31857:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713478265.454971:0:31857:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713478265.454972:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713478265.454974:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:1.0:1713478265.454975:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713478265.454977:0:31857:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713478265.454978:0:31857:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713478265.454979:0:31857:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.454980:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713478265.454981:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.454982:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713478265.454983:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.454984:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713478265.454985:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.454986:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713478265.454987:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.454988:0:31857:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713478265.454989:0:31857:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.454990:0:31857:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.454991:0:31857:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.454992:0:31857:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713478265.454993:0:31857:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.454994:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713478265.454998:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (737148928->738197503) req@ffff880093105500 x1796705787151232/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 488/0 e 0 to 0 dl 1713478276 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713478265.455004:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713478265.455005:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880093105500 with x1796705787151232 ext(737148928->738197503) 00010000:00000001:1.0:1713478265.455007:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713478265.455008:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713478265.455009:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:1.0:1713478265.455010:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:1.0:1713478265.455012:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:1.0:1713478265.455013:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713478265.455014:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713478265.455014:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713478265.455015:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880093105500 00002000:00000001:1.0:1713478265.455016:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.455017:0:31857:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.455019:0:31857:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.455030:0:31857:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713478265.455034:0:31857:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713478265.455035:0:31857:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713478265.455037:0:31857:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 64505 00000100:00000040:1.0:1713478265.455039:0:31857:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:1.0:1713478265.455040:0:31857:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134781539584 : -131938928012032 : ffff880093105500) 00000100:00000040:1.0:1713478265.455043:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880093105500 x1796705787151232/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 488/0 e 0 to 0 dl 1713478276 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713478265.455047:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713478265.455048:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713478265.455050:0:31857:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880093105500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30599:x1796705787151232:12345-192.168.202.21@tcp:4:dd.0 00000100:00000200:1.0:1713478265.455052:0:31857:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787151232 00000020:00000001:1.0:1713478265.455053:0:31857:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713478265.455054:0:31857:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713478265.455055:0:31857:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.455057:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713478265.455057:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:1.0:1713478265.455059:0:31857:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713478265.455060:0:31857:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713478265.455061:0:31857:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713478265.455062:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713478265.455063:0:31857:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.455064:0:31857:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713478265.455067:0:31857:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713478265.455067:0:31857:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713478265.455069:0:31857:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880070bc2400. 02000000:00000001:1.0:1713478265.455070:0:31857:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.455071:0:31857:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.455073:0:31857:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713478265.455074:0:31857:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.455075:0:31857:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:1.0:1713478265.455076:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.455079:0:31857:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713478265.455080:0:31857:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713478265.455082:0:31857:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713478265.455083:0:31857:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713478265.455085:0:31857:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 free: 3917295616 avail: 3595628544 00000020:00000001:1.0:1713478265.455086:0:31857:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713478265.455088:0:31857:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 avail=3595628544 left=3105603584 unstable=0 tot_grant=490023616 pending=0 00000020:00000001:1.0:1713478265.455089:0:31857:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3105603584 : 3105603584 : b91bc000) 00000020:00000001:1.0:1713478265.455091:0:31857:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713478265.455092:0:31857:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 reports grant 488808448 dropped 0, local 489881600 00000020:00000001:1.0:1713478265.455093:0:31857:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713478265.455094:0:31857:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713478265.455095:0:31857:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 granted: 1073152 ungranted: 0 grant: 488808448 dirty: 1073152 00000020:00000001:1.0:1713478265.455097:0:31857:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713478265.455097:0:31857:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713478265.455098:0:31857:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 wants: 489881600 current grant 488808448 granting: 1073152 00000020:00000020:1.0:1713478265.455100:0:31857:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 tot cached:0 granted:491096768 num_exports: 3 00000020:00000001:1.0:1713478265.455102:0:31857:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1073152 : 1073152 : 106000) 00000020:00000001:1.0:1713478265.455103:0:31857:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713478265.455104:0:31857:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713478265.455105:0:31857:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713478265.455108:0:31857:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:1.0:1713478265.455109:0:31857:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00002000:00000001:1.0:1713478265.455111:0:31857:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.455113:0:31857:0:(osd_io.c:536:osd_map_remote_to_local()) Process entered 00080000:00000001:1.0:1713478265.455116:0:31857:0:(osd_io.c:570:osd_map_remote_to_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.455732:0:31857:0:(osd_io.c:817:osd_bufs_get()) Process leaving (rc=256 : 256 : 100) 00080000:00000001:1.0:1713478265.455740:0:31857:0:(osd_io.c:1208:osd_write_prep()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.455742:0:31857:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.455743:0:31857:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.455744:0:31857:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.455746:0:31857:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713478265.455750:0:31857:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8800a1635800. 00000100:00000010:1.0:1713478265.455753:0:31857:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8800a4920000. 00000020:00000040:1.0:1713478265.455755:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=8 00010000:00000001:1.0:1713478265.455763:0:31857:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713478265.455764:0:31857:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713478265.455769:0:31857:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88009e1ac000. 00000400:00000010:1.0:1713478265.455775:0:31857:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880081a5b1c0. 00000400:00000200:1.0:1713478265.455779:0:31857:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.21@tcp 00000400:00000200:1.0:1713478265.455785:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:1.0:1713478265.455789:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [883941:883941:256:4294967295] 192.168.202.21@tcp LPNI seq info [883941:883941:8:4294967295] 00000400:00000200:1.0:1713478265.455793:0:31857:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.21@tcp 00000400:00000200:1.0:1713478265.455798:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : GET try# 0 00000800:00000200:1.0:1713478265.455802:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.21@tcp 00000800:00000010:1.0:1713478265.455805:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8801376c2e00. 00000800:00000200:1.0:1713478265.455808:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:1.0:1713478265.455813:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:1.0:1713478265.455816:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801376c2e00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713478265.455833:0:31857:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.21@tcp mbits 0x662182a358380-0x662182a358380 00000100:00000001:1.0:1713478265.455836:0:31857:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:0.0:1713478265.457176:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.457202:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478265.457205:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.457208:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.457214:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478265.457302:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x568939 00000800:00000001:0.0:1713478265.457307:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.458415:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478265.458417:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.458866:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.458868:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.458872:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478265.458875:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009e1ac000 00000400:00000010:0.0:1713478265.458876:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88009e1ac000. 00000100:00000001:0.0:1713478265.458880:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478265.458882:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800a1635800 00000100:00000001:0.0:1713478265.458896:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478265.458902:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.458905:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713478265.458964:0:31857:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.458968:0:31857:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:1.0:1713478265.458969:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.458974:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713478265.458980:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.458982:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713478265.458984:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.458986:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713478265.458988:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.458989:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713478265.458990:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.458992:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713478265.458993:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.458994:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713478265.458995:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.458997:0:31857:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713478265.458999:0:31857:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713478265.459000:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713478265.459003:0:31857:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.459006:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:1.0:1713478265.459009:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88006f6ed800. 00080000:00000001:1.0:1713478265.459012:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134183753728 : -131939525797888 : ffff88006f6ed800) 00080000:00000001:1.0:1713478265.459016:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:1.0:1713478265.459025:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.459027:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713478265.459028:0:31857:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.459030:0:31857:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713478265.459032:0:31857:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.459034:0:31857:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713478265.459037:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00040000:00000001:1.0:1713478265.459041:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713478265.459043:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:1.0:1713478265.459044:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713478265.459047:0:31857:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713478265.459050:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:1.0:1713478265.459051:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88006f6ede00. 00080000:00000001:1.0:1713478265.459053:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134183755264 : -131939525796352 : ffff88006f6ede00) 00080000:00000001:1.0:1713478265.459058:0:31857:0:(osd_handler.c:3090:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713478265.459059:0:31857:0:(osd_handler.c:3157:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.459061:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:1.0:1713478265.459065:0:31857:0:(osd_io.c:1803:osd_declare_write()) Process entered 00000001:00000001:1.0:1713478265.459067:0:31857:0:(osd_quota.c:663:osd_declare_inode_qid()) Process entered 00080000:00000010:1.0:1713478265.459070:0:31857:0:(osd_io.c:2646:osd_trunc_lock()) kmalloced '(al)': 48 at ffff8800b252e100. 00080000:00000001:1.0:1713478265.459072:0:31857:0:(osd_io.c:1888:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.459075:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.459091:0:31857:0:(osd_handler.c:3410:osd_attr_set()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:1.0:1713478265.459094:0:31857:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713478265.459096:0:31857:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800a4eec3c0. 00000020:00000040:1.0:1713478265.459098:0:31857:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 1 00000020:00000040:1.0:1713478265.459100:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=9 00000020:00000001:1.0:1713478265.459103:0:31857:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.459104:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713478265.459107:0:31857:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713478265.459110:0:31857:0:(osd_handler.c:5063:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713478265.459112:0:31857:0:(osd_handler.c:5081:osd_xattr_set()) [0x2c0000403:0xa745:0x0] set version 0x30000c8d6 (old 0x30000c8d5) for inode 13563 00080000:00000001:1.0:1713478265.459116:0:31857:0:(osd_handler.c:5090:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713478265.459119:0:31857:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884953302, last_committed = 12884953301 00000001:00000010:1.0:1713478265.459121:0:31857:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800a4eec600. 00000001:00000040:1.0:1713478265.459123:0:31857:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 2 00000020:00000040:1.0:1713478265.459125:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=10 00000001:00000001:1.0:1713478265.459137:0:31857:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:1.0:1713478265.459141:0:31857:0:(osd_io.c:2674:osd_trunc_unlock_all()) kfreed 'al': 48 at ffff8800b252e100. 00040000:00000001:1.0:1713478265.459144:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713478265.459145:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:1.0:1713478265.459147:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.459183:0:31857:0:(osd_io.c:698:osd_bufs_put()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713478265.459187:0:31857:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00002000:00000001:1.0:1713478265.459189:0:31857:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.459191:0:31857:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.459193:0:31857:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.459196:0:31857:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713478265.459197:0:31857:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713478265.459199:0:31857:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713478265.459201:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 9 00000100:00000010:1.0:1713478265.459203:0:31857:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8800a4920000. 00000100:00000010:1.0:1713478265.459207:0:31857:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8800a1635800. 00000100:00000001:1.0:1713478265.459209:0:31857:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713478265.459210:0:31857:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713478265.459213:0:31857:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953301, transno 12884953302, xid 1796705787151232 00010000:00000001:1.0:1713478265.459215:0:31857:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713478265.459220:0:31857:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880093105500 x1796705787151232/t12884953302(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 488/448 e 0 to 0 dl 1713478276 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713478265.459228:0:31857:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713478265.459229:0:31857:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713478265.459232:0:31857:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800a14305e8 time=32 v=5 (1 1 1 3) 00000100:00000001:1.0:1713478265.459236:0:31857:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713478265.459238:0:31857:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:1.0:1713478265.459240:0:31857:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:1.0:1713478265.459243:0:31857:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713478265.459245:0:31857:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.459247:0:31857:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713478265.459249:0:31857:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:1.0:1713478265.459253:0:31857:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800853b23b8. 00000100:00000200:1.0:1713478265.459270:0:31857:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796705787151232, offset 224 00000400:00000200:1.0:1713478265.459274:0:31857:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:1.0:1713478265.459281:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:1.0:1713478265.459285:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [883942:883942:256:4294967295] 192.168.202.21@tcp LPNI seq info [883942:883942:8:4294967295] 00000400:00000200:1.0:1713478265.459292:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:1.0:1713478265.459296:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:1.0:1713478265.459299:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8801376c2200. 00000800:00000200:1.0:1713478265.459308:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:1.0:1713478265.459313:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:1.0:1713478265.459316:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801376c2200 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713478265.459331:0:31857:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713478265.459334:0:31857:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:1.0:1713478265.459336:0:31857:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713478265.459338:0:31857:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.459340:0:31857:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713478265.459343:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880093105500 x1796705787151232/t12884953302(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 488/448 e 0 to 0 dl 1713478276 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713478265.459372:0:31857:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880093105500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30599:x1796705787151232:12345-192.168.202.21@tcp:4:dd.0 Request processed in 4322us (4472us total) trans 12884953302 rc 0/0 00000100:00100000:1.0:1713478265.459379:0:31857:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 64505 00000100:00000040:1.0:1713478265.459381:0:31857:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:1.0:1713478265.459383:0:31857:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713478265.459385:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713478265.459390:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (737148928->738197503) req@ffff880093105500 x1796705787151232/t12884953302(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 488/448 e 0 to 0 dl 1713478276 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713478265.459397:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713478265.459399:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880093105500 with x1796705787151232 ext(737148928->738197503) 00010000:00000001:1.0:1713478265.459401:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713478265.459402:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713478265.459404:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:1.0:1713478265.459406:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:1.0:1713478265.459408:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:1.0:1713478265.459410:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713478265.459412:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713478265.459412:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713478265.459414:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880093105500 00002000:00000001:1.0:1713478265.459416:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.459417:0:31857:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713478265.459421:0:31857:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880079b68e80. 00000020:00000010:1.0:1713478265.459424:0:31857:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88007bf63e10. 00000020:00000010:1.0:1713478265.459427:0:31857:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88006f6ed000. 00000020:00000040:1.0:1713478265.459430:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000100:00000001:1.0:1713478265.459432:0:31857:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478265.460274:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478265.460276:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787151296 02000000:00000001:3.0:1713478265.460277:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478265.460278:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478265.460280:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478265.460282:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478265.460284:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787151296 00000020:00000001:3.0:1713478265.460285:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478265.460286:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478265.460287:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478265.460289:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478265.460290:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478265.460292:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478265.460293:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478265.460294:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478265.460297:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e000. 00000020:00000010:3.0:1713478265.460299:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478265.460301:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6c190. 00000100:00000040:3.0:1713478265.460303:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478265.460305:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478265.460306:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478265.460307:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.460309:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.460320:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478265.460324:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478265.460325:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478265.460328:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111068 00000100:00000040:3.0:1713478265.460330:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478265.460331:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134781542272 : -131938928009344 : ffff880093105f80) 00000100:00000040:3.0:1713478265.460335:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880093105f80 x1796705787151296/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 440/0 e 0 to 0 dl 1713478276 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478265.460340:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478265.460341:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478265.460342:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880093105f80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30596:x1796705787151296:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478265.460361:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787151296 00000020:00000001:3.0:1713478265.460362:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478265.460364:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478265.460365:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.460366:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478265.460368:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478265.460369:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478265.460371:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478265.460372:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478265.460373:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478265.460374:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478265.460375:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478265.460377:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478265.460378:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478265.460379:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478265.460380:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478265.460381:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478265.460382:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478265.460383:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478265.460384:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478265.460384:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.460385:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.460386:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.460389:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478265.460390:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478265.460392:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88007fcad400. 02000000:00000001:3.0:1713478265.460393:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.460394:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478265.460396:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478265.460397:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478265.460398:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478265.460400:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478265.460402:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478265.460403:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478265.460405:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c8d6 for inode 13563 00080000:00000001:3.0:1713478265.460406:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478265.461006:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478265.461009:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478265.461011:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953302 is committed 00000001:00000040:0.0:1713478265.461014:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478265.461016:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478265.461019:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800a4eec600. 00000020:00000001:0.0:1713478265.461021:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478265.461023:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478265.461025:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478265.461027:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478265.461028:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800a4eec3c0. 00080000:00000010:0.0:1713478265.461030:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88006f6ede00. 00080000:00000010:0.0:1713478265.461033:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88006f6ed800. 00080000:00000001:3.0:1713478265.461065:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.461067:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.461069:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478265.461072:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478265.461074:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478265.461076:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478265.461077:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478265.461079:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478265.461081:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953302, transno 0, xid 1796705787151296 00010000:00000001:3.0:1713478265.461083:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478265.461086:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880093105f80 x1796705787151296/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 440/432 e 0 to 0 dl 1713478276 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478265.461091:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478265.461092:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478265.461095:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=2 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478265.461098:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478265.461100:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478265.461102:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478265.461104:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478265.461106:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.461107:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478265.461109:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478265.461112:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bb440. 00000100:00000200:3.0:1713478265.461115:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787151296, offset 224 00000400:00000200:3.0:1713478265.461119:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478265.461125:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478265.461129:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [883943:883943:256:4294967295] 192.168.202.21@tcp LPNI seq info [883943:883943:8:4294967295] 00000400:00000200:3.0:1713478265.461137:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478265.461141:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478265.461144:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880091a31500. 00000800:00000200:3.0:1713478265.461148:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478265.461153:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478265.461155:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880091a31500 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478265.461169:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478265.461172:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478265.461174:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478265.461175:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.461177:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478265.461181:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880093105f80 x1796705787151296/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 440/432 e 0 to 0 dl 1713478276 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478265.461190:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880093105f80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30596:x1796705787151296:12345-192.168.202.21@tcp:16:dd.0 Request processed in 848us (978us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478265.461195:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111068 00000100:00000040:3.0:1713478265.461197:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478265.461198:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478265.461199:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478265.461201:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478265.461203:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6c190. 00000020:00000010:3.0:1713478265.461206:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e000. 00000020:00000040:3.0:1713478265.461209:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000800:00000200:0.0:1713478265.461209:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000100:00000001:3.0:1713478265.461210:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000010:0.0:1713478265.461212:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880091a31500. 00000400:00000200:0.0:1713478265.461214:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.461218:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478265.461220:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb440 00000400:00000010:0.0:1713478265.461221:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb440. 00000100:00000001:0.0:1713478265.461223:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478265.461224:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:1.0:1713478265.465534:0:31857:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713478265.465536:0:31857:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787151360 02000000:00000001:1.0:1713478265.465537:0:31857:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713478265.465539:0:31857:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713478265.465540:0:31857:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713478265.465542:0:31857:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713478265.465543:0:31857:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787151360 00000020:00000001:1.0:1713478265.465545:0:31857:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713478265.465546:0:31857:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:1.0:1713478265.465547:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713478265.465548:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=7 00000020:00000001:1.0:1713478265.465550:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:1.0:1713478265.465551:0:31857:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:1.0:1713478265.465553:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713478265.465554:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713478265.465557:0:31857:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88006f6ed000. 00000020:00000010:1.0:1713478265.465559:0:31857:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880079b68e80. 00000020:00000010:1.0:1713478265.465560:0:31857:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88007bf63e10. 00000100:00000040:1.0:1713478265.465563:0:31857:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713478265.465564:0:31857:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713478265.465565:0:31857:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713478265.465567:0:31857:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713478265.465568:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713478265.465569:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:1.0:1713478265.465570:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713478265.465572:0:31857:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713478265.465573:0:31857:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713478265.465574:0:31857:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.465575:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713478265.465576:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.465577:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713478265.465578:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.465579:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713478265.465580:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.465581:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713478265.465582:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.465583:0:31857:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713478265.465584:0:31857:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.465585:0:31857:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.465586:0:31857:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.465587:0:31857:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713478265.465588:0:31857:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.465590:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713478265.465593:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (738197504->739246079) req@ffff880093105c00 x1796705787151360/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 488/0 e 0 to 0 dl 1713478276 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713478265.465599:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713478265.465600:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880093105c00 with x1796705787151360 ext(738197504->739246079) 00010000:00000001:1.0:1713478265.465601:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713478265.465602:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713478265.465603:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:1.0:1713478265.465605:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:1.0:1713478265.465606:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:1.0:1713478265.465608:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713478265.465609:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713478265.465609:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713478265.465610:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880093105c00 00002000:00000001:1.0:1713478265.465611:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.465612:0:31857:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.465615:0:31857:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.465624:0:31857:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713478265.465628:0:31857:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713478265.465629:0:31857:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713478265.465631:0:31857:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 64506 00000100:00000040:1.0:1713478265.465633:0:31857:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:1.0:1713478265.465634:0:31857:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134781541376 : -131938928010240 : ffff880093105c00) 00000100:00000040:1.0:1713478265.465637:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880093105c00 x1796705787151360/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 488/0 e 0 to 0 dl 1713478276 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713478265.465642:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713478265.465642:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713478265.465644:0:31857:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880093105c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30598:x1796705787151360:12345-192.168.202.21@tcp:4:dd.0 00000100:00000200:1.0:1713478265.465646:0:31857:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787151360 00000020:00000001:1.0:1713478265.465647:0:31857:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713478265.465648:0:31857:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713478265.465649:0:31857:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.465650:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713478265.465651:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:1.0:1713478265.465652:0:31857:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713478265.465654:0:31857:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713478265.465654:0:31857:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713478265.465655:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713478265.465656:0:31857:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.465657:0:31857:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713478265.465659:0:31857:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713478265.465660:0:31857:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713478265.465662:0:31857:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8800a1635800. 02000000:00000001:1.0:1713478265.465663:0:31857:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.465664:0:31857:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.465666:0:31857:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713478265.465667:0:31857:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.465668:0:31857:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:1.0:1713478265.465669:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.465672:0:31857:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713478265.465673:0:31857:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713478265.465675:0:31857:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713478265.465676:0:31857:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713478265.465678:0:31857:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 free: 3917295616 avail: 3594555392 00000020:00000001:1.0:1713478265.465680:0:31857:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713478265.465681:0:31857:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 avail=3594555392 left=3104530432 unstable=0 tot_grant=490023616 pending=0 00000020:00000001:1.0:1713478265.465683:0:31857:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3104530432 : 3104530432 : b90b6000) 00000020:00000001:1.0:1713478265.465684:0:31857:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713478265.465685:0:31857:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 reports grant 488808448 dropped 0, local 489881600 00000020:00000001:1.0:1713478265.465687:0:31857:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713478265.465688:0:31857:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713478265.465689:0:31857:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 granted: 1073152 ungranted: 0 grant: 488808448 dirty: 1073152 00000020:00000001:1.0:1713478265.465691:0:31857:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713478265.465691:0:31857:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713478265.465692:0:31857:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 wants: 489881600 current grant 488808448 granting: 1073152 00000020:00000020:1.0:1713478265.465694:0:31857:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 tot cached:0 granted:491096768 num_exports: 3 00000020:00000001:1.0:1713478265.465695:0:31857:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1073152 : 1073152 : 106000) 00000020:00000001:1.0:1713478265.465696:0:31857:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713478265.465697:0:31857:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713478265.465698:0:31857:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713478265.465700:0:31857:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:1.0:1713478265.465701:0:31857:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00002000:00000001:1.0:1713478265.465703:0:31857:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.465705:0:31857:0:(osd_io.c:536:osd_map_remote_to_local()) Process entered 00080000:00000001:1.0:1713478265.465708:0:31857:0:(osd_io.c:570:osd_map_remote_to_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.466269:0:31857:0:(osd_io.c:817:osd_bufs_get()) Process leaving (rc=256 : 256 : 100) 00080000:00000001:1.0:1713478265.466278:0:31857:0:(osd_io.c:1208:osd_write_prep()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.466279:0:31857:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.466280:0:31857:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.466281:0:31857:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.466283:0:31857:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713478265.466285:0:31857:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8800a1635c00. 00000100:00000010:1.0:1713478265.466287:0:31857:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8800a4920000. 00000020:00000040:1.0:1713478265.466289:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=8 00010000:00000001:1.0:1713478265.466302:0:31857:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713478265.466303:0:31857:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713478265.466308:0:31857:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88009e1ac000. 00000400:00000010:1.0:1713478265.466314:0:31857:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880081a5b188. 00000400:00000200:1.0:1713478265.466318:0:31857:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.21@tcp 00000400:00000200:1.0:1713478265.466324:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:1.0:1713478265.466328:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [883944:883944:256:4294967295] 192.168.202.21@tcp LPNI seq info [883944:883944:8:4294967295] 00000400:00000200:1.0:1713478265.466333:0:31857:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.21@tcp 00000400:00000200:1.0:1713478265.466338:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : GET try# 0 00000800:00000200:1.0:1713478265.466342:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.21@tcp 00000800:00000010:1.0:1713478265.466345:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8801376c2f00. 00000800:00000200:1.0:1713478265.466369:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:1.0:1713478265.466374:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:1.0:1713478265.466376:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801376c2f00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713478265.466389:0:31857:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.21@tcp mbits 0x662182a358400-0x662182a358400 00000100:00000001:1.0:1713478265.466392:0:31857:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:0.0:1713478265.467866:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.467884:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478265.467886:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.467888:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.467892:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478265.467898:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x568945 00000800:00000001:0.0:1713478265.467902:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.468934:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478265.468937:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.469053:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.469056:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.469060:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478265.469063:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009e1ac000 00000400:00000010:0.0:1713478265.469066:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88009e1ac000. 00000100:00000001:0.0:1713478265.469070:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478265.469071:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800a1635c00 00000100:00000001:0.0:1713478265.469082:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478265.469087:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.469090:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713478265.469109:0:31857:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.469113:0:31857:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:1.0:1713478265.469115:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.469118:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713478265.469123:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.469126:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713478265.469128:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.469129:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713478265.469131:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.469132:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713478265.469133:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.469135:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713478265.469136:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.469137:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713478265.469138:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.469140:0:31857:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713478265.469142:0:31857:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713478265.469143:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713478265.469144:0:31857:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.469146:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:1.0:1713478265.469149:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88006f6ed800. 00080000:00000001:1.0:1713478265.469151:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134183753728 : -131939525797888 : ffff88006f6ed800) 00080000:00000001:1.0:1713478265.469166:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:1.0:1713478265.469171:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.469173:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713478265.469173:0:31857:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.469174:0:31857:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713478265.469175:0:31857:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.469177:0:31857:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713478265.469179:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00040000:00000001:1.0:1713478265.469182:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713478265.469182:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:1.0:1713478265.469183:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713478265.469185:0:31857:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713478265.469187:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:1.0:1713478265.469188:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88006f6ede00. 00080000:00000001:1.0:1713478265.469189:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134183755264 : -131939525796352 : ffff88006f6ede00) 00080000:00000001:1.0:1713478265.469192:0:31857:0:(osd_handler.c:3090:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713478265.469193:0:31857:0:(osd_handler.c:3157:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.469194:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:1.0:1713478265.469197:0:31857:0:(osd_io.c:1803:osd_declare_write()) Process entered 00000001:00000001:1.0:1713478265.469198:0:31857:0:(osd_quota.c:663:osd_declare_inode_qid()) Process entered 00080000:00000010:1.0:1713478265.469200:0:31857:0:(osd_io.c:2646:osd_trunc_lock()) kmalloced '(al)': 48 at ffff8800b252e100. 00080000:00000001:1.0:1713478265.469201:0:31857:0:(osd_io.c:1888:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.469204:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.469213:0:31857:0:(osd_handler.c:3410:osd_attr_set()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:1.0:1713478265.469215:0:31857:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713478265.469216:0:31857:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800a4eec780. 00000020:00000040:1.0:1713478265.469218:0:31857:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 1 00000020:00000040:1.0:1713478265.469219:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=9 00000020:00000001:1.0:1713478265.469220:0:31857:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.469221:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713478265.469223:0:31857:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713478265.469225:0:31857:0:(osd_handler.c:5063:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713478265.469226:0:31857:0:(osd_handler.c:5081:osd_xattr_set()) [0x2c0000403:0xa745:0x0] set version 0x30000c8d7 (old 0x30000c8d6) for inode 13563 00080000:00000001:1.0:1713478265.469228:0:31857:0:(osd_handler.c:5090:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713478265.469229:0:31857:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884953303, last_committed = 12884953302 00000001:00000010:1.0:1713478265.469231:0:31857:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800a4eec5a0. 00000001:00000040:1.0:1713478265.469233:0:31857:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 2 00000020:00000040:1.0:1713478265.469234:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=10 00000001:00000001:1.0:1713478265.469241:0:31857:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:1.0:1713478265.469243:0:31857:0:(osd_io.c:2674:osd_trunc_unlock_all()) kfreed 'al': 48 at ffff8800b252e100. 00040000:00000001:1.0:1713478265.469246:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713478265.469247:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:1.0:1713478265.469248:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.469290:0:31857:0:(osd_io.c:698:osd_bufs_put()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713478265.469305:0:31857:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00002000:00000001:1.0:1713478265.469307:0:31857:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.469309:0:31857:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.469311:0:31857:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.469314:0:31857:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713478265.469315:0:31857:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713478265.469317:0:31857:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713478265.469319:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 9 00000100:00000010:1.0:1713478265.469321:0:31857:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8800a4920000. 00000100:00000010:1.0:1713478265.469325:0:31857:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8800a1635c00. 00000100:00000001:1.0:1713478265.469327:0:31857:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713478265.469328:0:31857:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713478265.469330:0:31857:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953302, transno 12884953303, xid 1796705787151360 00010000:00000001:1.0:1713478265.469333:0:31857:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713478265.469337:0:31857:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880093105c00 x1796705787151360/t12884953303(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 488/448 e 0 to 0 dl 1713478276 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713478265.469343:0:31857:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713478265.469344:0:31857:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713478265.469346:0:31857:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800a14305e8 time=32 v=5 (1 1 1 3) 00000100:00000001:1.0:1713478265.469366:0:31857:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713478265.469368:0:31857:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:1.0:1713478265.469369:0:31857:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:1.0:1713478265.469371:0:31857:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713478265.469372:0:31857:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.469373:0:31857:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713478265.469375:0:31857:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:1.0:1713478265.469377:0:31857:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800853b2e58. 00000100:00000200:1.0:1713478265.469379:0:31857:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796705787151360, offset 224 00000400:00000200:1.0:1713478265.469384:0:31857:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:1.0:1713478265.469389:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:1.0:1713478265.469393:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [883945:883945:256:4294967295] 192.168.202.21@tcp LPNI seq info [883945:883945:8:4294967295] 00000400:00000200:1.0:1713478265.469401:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:1.0:1713478265.469405:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:1.0:1713478265.469408:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8801376c2a00. 00000800:00000200:1.0:1713478265.469411:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:1.0:1713478265.469416:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:1.0:1713478265.469419:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801376c2a00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713478265.469433:0:31857:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713478265.469436:0:31857:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:1.0:1713478265.469438:0:31857:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713478265.469439:0:31857:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.469441:0:31857:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713478265.469444:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880093105c00 x1796705787151360/t12884953303(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 488/448 e 0 to 0 dl 1713478276 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713478265.469454:0:31857:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880093105c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30598:x1796705787151360:12345-192.168.202.21@tcp:4:dd.0 Request processed in 3809us (3949us total) trans 12884953303 rc 0/0 00000100:00100000:1.0:1713478265.469461:0:31857:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 64506 00000100:00000040:1.0:1713478265.469463:0:31857:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:1.0:1713478265.469464:0:31857:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713478265.469465:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713478265.469469:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (738197504->739246079) req@ffff880093105c00 x1796705787151360/t12884953303(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 488/448 e 0 to 0 dl 1713478276 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713478265.469476:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713478265.469477:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880093105c00 with x1796705787151360 ext(738197504->739246079) 00010000:00000001:1.0:1713478265.469479:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713478265.469481:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713478265.469483:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:1.0:1713478265.469485:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:1.0:1713478265.469487:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:1.0:1713478265.469489:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713478265.469490:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713478265.469491:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713478265.469492:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880093105c00 00002000:00000001:1.0:1713478265.469493:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.469495:0:31857:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713478265.469498:0:31857:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880079b68e80. 00000020:00000010:1.0:1713478265.469501:0:31857:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88007bf63e10. 00000020:00000010:1.0:1713478265.469503:0:31857:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88006f6ed000. 00000020:00000040:1.0:1713478265.469506:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000100:00000001:1.0:1713478265.469508:0:31857:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478265.470425:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478265.470427:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787151424 02000000:00000001:3.0:1713478265.470429:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478265.470431:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478265.470433:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478265.470435:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478265.470437:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787151424 00000020:00000001:3.0:1713478265.470439:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478265.470439:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478265.470441:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478265.470442:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478265.470443:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478265.470445:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478265.470448:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478265.470448:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478265.470451:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e000. 00000020:00000010:3.0:1713478265.470452:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478265.470454:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6c190. 00000100:00000040:3.0:1713478265.470458:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478265.470459:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478265.470460:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478265.470461:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.470463:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.470474:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478265.470478:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478265.470479:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478265.470482:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111069 00000100:00000040:3.0:1713478265.470484:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478265.470485:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134781544064 : -131938928007552 : ffff880093106680) 00000100:00000040:3.0:1713478265.470488:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880093106680 x1796705787151424/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 440/0 e 0 to 0 dl 1713478276 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478265.470493:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478265.470494:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478265.470496:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880093106680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30598:x1796705787151424:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478265.470498:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787151424 00000020:00000001:3.0:1713478265.470499:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478265.470500:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478265.470501:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.470503:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478265.470504:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478265.470505:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478265.470506:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478265.470507:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478265.470508:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478265.470510:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478265.470511:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478265.470512:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478265.470514:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478265.470515:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478265.470516:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478265.470517:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478265.470518:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478265.470518:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478265.470519:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478265.470520:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.470521:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.470522:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.470523:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478265.470524:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478265.470526:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88007fcae000. 02000000:00000001:3.0:1713478265.470527:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.470528:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478265.470530:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478265.470531:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478265.470532:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478265.470534:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478265.470535:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478265.470536:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478265.470538:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c8d7 for inode 13563 00080000:00000001:3.0:1713478265.470539:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478265.471015:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478265.471017:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478265.471018:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953303 is committed 00000001:00000040:0.0:1713478265.471020:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478265.471021:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478265.471023:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800a4eec5a0. 00000020:00000001:0.0:1713478265.471024:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478265.471025:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478265.471026:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478265.471027:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478265.471028:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800a4eec780. 00080000:00000010:0.0:1713478265.471029:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88006f6ede00. 00080000:00000010:0.0:1713478265.471031:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88006f6ed800. 00080000:00000001:3.0:1713478265.471095:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.471098:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.471101:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478265.471104:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478265.471106:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478265.471107:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478265.471109:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478265.471110:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478265.471113:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953303, transno 0, xid 1796705787151424 00010000:00000001:3.0:1713478265.471114:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478265.471119:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880093106680 x1796705787151424/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 440/432 e 0 to 0 dl 1713478276 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478265.471127:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478265.471128:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478265.471130:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=2 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478265.471132:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478265.471134:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478265.471135:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478265.471137:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478265.471138:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.471139:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478265.471141:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478265.471164:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bbb28. 00000100:00000200:3.0:1713478265.471166:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787151424, offset 224 00000400:00000200:3.0:1713478265.471169:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478265.471173:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478265.471176:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [883946:883946:256:4294967295] 192.168.202.21@tcp LPNI seq info [883946:883946:8:4294967295] 00000400:00000200:3.0:1713478265.471181:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478265.471184:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478265.471186:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880091a31d00. 00000800:00000200:3.0:1713478265.471189:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478265.471192:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478265.471194:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880091a31d00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478265.471202:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478265.471203:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478265.471205:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478265.471206:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.471207:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478265.471210:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880093106680 x1796705787151424/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 440/432 e 0 to 0 dl 1713478276 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478265.471215:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880093106680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30598:x1796705787151424:12345-192.168.202.21@tcp:16:dd.0 Request processed in 720us (835us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478265.471220:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111069 00000100:00000040:3.0:1713478265.471222:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478265.471223:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478265.471224:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478265.471227:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478265.471229:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6c190. 00000020:00000010:3.0:1713478265.471232:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e000. 00000020:00000040:3.0:1713478265.471236:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000100:00000001:3.0:1713478265.471237:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478265.471243:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478265.471246:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880091a31d00. 00000400:00000200:0.0:1713478265.471248:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.471251:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478265.471264:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bbb28 00000400:00000010:0.0:1713478265.471266:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bbb28. 00000100:00000001:0.0:1713478265.471269:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478265.471271:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:1.0:1713478265.475234:0:31857:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713478265.475236:0:31857:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787151488 02000000:00000001:1.0:1713478265.475238:0:31857:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713478265.475239:0:31857:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713478265.475240:0:31857:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713478265.475242:0:31857:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713478265.475244:0:31857:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787151488 00000020:00000001:1.0:1713478265.475245:0:31857:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713478265.475246:0:31857:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:1.0:1713478265.475247:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713478265.475249:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=7 00000020:00000001:1.0:1713478265.475250:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:1.0:1713478265.475252:0:31857:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:1.0:1713478265.475273:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713478265.475275:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713478265.475278:0:31857:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88006f6ed000. 00000020:00000010:1.0:1713478265.475280:0:31857:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880079b68e80. 00000020:00000010:1.0:1713478265.475283:0:31857:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88007bf63e10. 00000100:00000040:1.0:1713478265.475288:0:31857:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713478265.475290:0:31857:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713478265.475291:0:31857:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713478265.475293:0:31857:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713478265.475294:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713478265.475296:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:1.0:1713478265.475298:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713478265.475300:0:31857:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713478265.475301:0:31857:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713478265.475303:0:31857:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.475305:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713478265.475306:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.475308:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713478265.475309:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.475310:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713478265.475311:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.475313:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713478265.475314:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.475315:0:31857:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713478265.475317:0:31857:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.475319:0:31857:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.475320:0:31857:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.475322:0:31857:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713478265.475323:0:31857:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.475325:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713478265.475330:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (739246080->740294655) req@ffff880093104000 x1796705787151488/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 488/0 e 0 to 0 dl 1713478276 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713478265.475338:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713478265.475340:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880093104000 with x1796705787151488 ext(739246080->740294655) 00010000:00000001:1.0:1713478265.475342:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713478265.475343:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713478265.475345:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:1.0:1713478265.475347:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:1.0:1713478265.475368:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:1.0:1713478265.475370:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713478265.475371:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713478265.475372:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713478265.475375:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880093104000 00002000:00000001:1.0:1713478265.475377:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.475378:0:31857:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.475381:0:31857:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.475392:0:31857:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713478265.475397:0:31857:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713478265.475398:0:31857:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713478265.475401:0:31857:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 64507 00000100:00000040:1.0:1713478265.475403:0:31857:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:1.0:1713478265.475404:0:31857:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134781534208 : -131938928017408 : ffff880093104000) 00000100:00000040:1.0:1713478265.475407:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880093104000 x1796705787151488/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 488/0 e 0 to 0 dl 1713478276 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713478265.475412:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713478265.475412:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713478265.475414:0:31857:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880093104000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30598:x1796705787151488:12345-192.168.202.21@tcp:4:dd.0 00000100:00000200:1.0:1713478265.475416:0:31857:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787151488 00000020:00000001:1.0:1713478265.475417:0:31857:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713478265.475419:0:31857:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713478265.475420:0:31857:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.475421:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713478265.475421:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:1.0:1713478265.475423:0:31857:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713478265.475424:0:31857:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713478265.475425:0:31857:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713478265.475426:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713478265.475426:0:31857:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.475427:0:31857:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713478265.475430:0:31857:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713478265.475431:0:31857:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713478265.475432:0:31857:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8800a1635c00. 02000000:00000001:1.0:1713478265.475433:0:31857:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.475435:0:31857:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.475436:0:31857:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713478265.475437:0:31857:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.475439:0:31857:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:1.0:1713478265.475439:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.475441:0:31857:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713478265.475442:0:31857:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713478265.475443:0:31857:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713478265.475445:0:31857:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713478265.475446:0:31857:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 free: 3917295616 avail: 3593482240 00000020:00000001:1.0:1713478265.475448:0:31857:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713478265.475449:0:31857:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 avail=3593482240 left=3103457280 unstable=0 tot_grant=490023616 pending=0 00000020:00000001:1.0:1713478265.475451:0:31857:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3103457280 : 3103457280 : b8fb0000) 00000020:00000001:1.0:1713478265.475452:0:31857:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713478265.475453:0:31857:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 reports grant 488808448 dropped 0, local 489881600 00000020:00000001:1.0:1713478265.475454:0:31857:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713478265.475455:0:31857:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713478265.475456:0:31857:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 granted: 1073152 ungranted: 0 grant: 488808448 dirty: 1073152 00000020:00000001:1.0:1713478265.475457:0:31857:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713478265.475458:0:31857:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713478265.475459:0:31857:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 wants: 489881600 current grant 488808448 granting: 1073152 00000020:00000020:1.0:1713478265.475461:0:31857:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 tot cached:0 granted:491096768 num_exports: 3 00000020:00000001:1.0:1713478265.475462:0:31857:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1073152 : 1073152 : 106000) 00000020:00000001:1.0:1713478265.475463:0:31857:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713478265.475464:0:31857:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713478265.475465:0:31857:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713478265.475467:0:31857:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:1.0:1713478265.475468:0:31857:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00002000:00000001:1.0:1713478265.475470:0:31857:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.475471:0:31857:0:(osd_io.c:536:osd_map_remote_to_local()) Process entered 00080000:00000001:1.0:1713478265.475474:0:31857:0:(osd_io.c:570:osd_map_remote_to_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.476046:0:31857:0:(osd_io.c:817:osd_bufs_get()) Process leaving (rc=256 : 256 : 100) 00080000:00000001:1.0:1713478265.476054:0:31857:0:(osd_io.c:1208:osd_write_prep()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.476055:0:31857:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.476056:0:31857:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.476057:0:31857:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.476058:0:31857:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713478265.476061:0:31857:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8800a1637400. 00000100:00000010:1.0:1713478265.476063:0:31857:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8800a4920000. 00000020:00000040:1.0:1713478265.476064:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=8 00010000:00000001:1.0:1713478265.476068:0:31857:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713478265.476069:0:31857:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713478265.476072:0:31857:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88009e1ac000. 00000400:00000010:1.0:1713478265.476075:0:31857:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880081a5b150. 00000400:00000200:1.0:1713478265.476078:0:31857:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.21@tcp 00000400:00000200:1.0:1713478265.476082:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:1.0:1713478265.476085:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [883947:883947:256:4294967295] 192.168.202.21@tcp LPNI seq info [883947:883947:8:4294967295] 00000400:00000200:1.0:1713478265.476088:0:31857:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.21@tcp 00000400:00000200:1.0:1713478265.476091:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : GET try# 0 00000800:00000200:1.0:1713478265.476094:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.21@tcp 00000800:00000010:1.0:1713478265.476095:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8801376c2b00. 00000800:00000200:1.0:1713478265.476098:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:1.0:1713478265.476101:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:1.0:1713478265.476103:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801376c2b00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713478265.476116:0:31857:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.21@tcp mbits 0x662182a358480-0x662182a358480 00000100:00000001:1.0:1713478265.476118:0:31857:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:0.0:1713478265.477642:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.477666:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478265.477668:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.477671:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.477675:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478265.477682:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x568951 00000800:00000001:0.0:1713478265.477687:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.478647:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478265.478649:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.478838:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.478840:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.478843:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478265.478846:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009e1ac000 00000400:00000010:0.0:1713478265.478847:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88009e1ac000. 00000100:00000001:0.0:1713478265.478850:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478265.478851:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800a1637400 00000100:00000001:0.0:1713478265.478859:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478265.478862:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.478864:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713478265.478926:0:31857:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.478929:0:31857:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:1.0:1713478265.478930:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.478933:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713478265.478937:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.478939:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713478265.478940:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.478942:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713478265.478943:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.478944:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713478265.478945:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.478946:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713478265.478946:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.478947:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713478265.478948:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.478949:0:31857:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713478265.478951:0:31857:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713478265.478952:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713478265.478953:0:31857:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.478955:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:1.0:1713478265.478958:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88006f6ed600. 00080000:00000001:1.0:1713478265.478959:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134183753216 : -131939525798400 : ffff88006f6ed600) 00080000:00000001:1.0:1713478265.478962:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:1.0:1713478265.478967:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.478968:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713478265.478969:0:31857:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.478970:0:31857:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713478265.478971:0:31857:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.478973:0:31857:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713478265.478975:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00040000:00000001:1.0:1713478265.478979:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713478265.478980:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:1.0:1713478265.478981:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713478265.478984:0:31857:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713478265.478985:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:1.0:1713478265.478987:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88006f6eda00. 00080000:00000001:1.0:1713478265.478989:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134183754240 : -131939525797376 : ffff88006f6eda00) 00080000:00000001:1.0:1713478265.478992:0:31857:0:(osd_handler.c:3090:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713478265.478994:0:31857:0:(osd_handler.c:3157:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.478996:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:1.0:1713478265.478998:0:31857:0:(osd_io.c:1803:osd_declare_write()) Process entered 00000001:00000001:1.0:1713478265.479000:0:31857:0:(osd_quota.c:663:osd_declare_inode_qid()) Process entered 00080000:00000010:1.0:1713478265.479002:0:31857:0:(osd_io.c:2646:osd_trunc_lock()) kmalloced '(al)': 48 at ffff8800b252e100. 00080000:00000001:1.0:1713478265.479004:0:31857:0:(osd_io.c:1888:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.479007:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.479018:0:31857:0:(osd_handler.c:3410:osd_attr_set()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:1.0:1713478265.479021:0:31857:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713478265.479024:0:31857:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800a4eec660. 00000020:00000040:1.0:1713478265.479025:0:31857:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 1 00000020:00000040:1.0:1713478265.479027:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=9 00000020:00000001:1.0:1713478265.479030:0:31857:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.479031:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713478265.479033:0:31857:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713478265.479035:0:31857:0:(osd_handler.c:5063:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713478265.479037:0:31857:0:(osd_handler.c:5081:osd_xattr_set()) [0x2c0000403:0xa745:0x0] set version 0x30000c8d8 (old 0x30000c8d7) for inode 13563 00080000:00000001:1.0:1713478265.479041:0:31857:0:(osd_handler.c:5090:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713478265.479043:0:31857:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884953304, last_committed = 12884953303 00000001:00000010:1.0:1713478265.479046:0:31857:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800a4eec8a0. 00000001:00000040:1.0:1713478265.479048:0:31857:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 2 00000020:00000040:1.0:1713478265.479049:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=10 00000001:00000001:1.0:1713478265.479058:0:31857:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:1.0:1713478265.479062:0:31857:0:(osd_io.c:2674:osd_trunc_unlock_all()) kfreed 'al': 48 at ffff8800b252e100. 00040000:00000001:1.0:1713478265.479065:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713478265.479066:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:1.0:1713478265.479067:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.479103:0:31857:0:(osd_io.c:698:osd_bufs_put()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713478265.479107:0:31857:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00002000:00000001:1.0:1713478265.479109:0:31857:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.479110:0:31857:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.479112:0:31857:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.479115:0:31857:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713478265.479116:0:31857:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713478265.479117:0:31857:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713478265.479120:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 9 00000100:00000010:1.0:1713478265.479122:0:31857:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8800a4920000. 00000100:00000010:1.0:1713478265.479125:0:31857:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8800a1637400. 00000100:00000001:1.0:1713478265.479127:0:31857:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713478265.479128:0:31857:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713478265.479131:0:31857:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953303, transno 12884953304, xid 1796705787151488 00010000:00000001:1.0:1713478265.479133:0:31857:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713478265.479138:0:31857:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880093104000 x1796705787151488/t12884953304(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 488/448 e 0 to 0 dl 1713478276 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713478265.479150:0:31857:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713478265.479152:0:31857:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713478265.479165:0:31857:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800a14305e8 time=32 v=5 (1 1 1 3) 00000100:00000001:1.0:1713478265.479169:0:31857:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713478265.479171:0:31857:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:1.0:1713478265.479173:0:31857:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:1.0:1713478265.479175:0:31857:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713478265.479177:0:31857:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.479179:0:31857:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713478265.479181:0:31857:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:1.0:1713478265.479184:0:31857:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800853b25d8. 00000100:00000200:1.0:1713478265.479187:0:31857:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796705787151488, offset 224 00000400:00000200:1.0:1713478265.479191:0:31857:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:1.0:1713478265.479196:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:1.0:1713478265.479200:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [883948:883948:256:4294967295] 192.168.202.21@tcp LPNI seq info [883948:883948:8:4294967295] 00000400:00000200:1.0:1713478265.479208:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:1.0:1713478265.479212:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:1.0:1713478265.479215:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8801376c2b00. 00000800:00000200:1.0:1713478265.479218:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:1.0:1713478265.479221:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:1.0:1713478265.479223:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801376c2b00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713478265.479235:0:31857:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713478265.479238:0:31857:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:1.0:1713478265.479239:0:31857:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713478265.479240:0:31857:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.479241:0:31857:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713478265.479244:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880093104000 x1796705787151488/t12884953304(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 488/448 e 0 to 0 dl 1713478276 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713478265.479250:0:31857:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880093104000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30598:x1796705787151488:12345-192.168.202.21@tcp:4:dd.0 Request processed in 3837us (4056us total) trans 12884953304 rc 0/0 00000100:00100000:1.0:1713478265.479264:0:31857:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 64507 00000100:00000040:1.0:1713478265.479266:0:31857:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:1.0:1713478265.479267:0:31857:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713478265.479269:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713478265.479272:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (739246080->740294655) req@ffff880093104000 x1796705787151488/t12884953304(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 488/448 e 0 to 0 dl 1713478276 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713478265.479276:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713478265.479278:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880093104000 with x1796705787151488 ext(739246080->740294655) 00010000:00000001:1.0:1713478265.479279:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713478265.479280:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713478265.479281:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:1.0:1713478265.479282:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:1.0:1713478265.479284:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:1.0:1713478265.479285:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713478265.479286:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713478265.479286:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713478265.479287:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880093104000 00002000:00000001:1.0:1713478265.479295:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.479296:0:31857:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713478265.479298:0:31857:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880079b68e80. 00000020:00000010:1.0:1713478265.479300:0:31857:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88007bf63e10. 00000020:00000010:1.0:1713478265.479302:0:31857:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88006f6ed000. 00000020:00000040:1.0:1713478265.479304:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000100:00000001:1.0:1713478265.479306:0:31857:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478265.480341:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478265.480343:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787151552 02000000:00000001:3.0:1713478265.480345:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478265.480346:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478265.480366:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478265.480369:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478265.480371:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787151552 00000020:00000001:3.0:1713478265.480373:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478265.480374:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478265.480376:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478265.480378:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478265.480380:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478265.480382:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478265.480385:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478265.480386:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478265.480389:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e000. 00000020:00000010:3.0:1713478265.480392:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478265.480395:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6c190. 00000100:00000040:3.0:1713478265.480400:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478265.480402:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478265.480403:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478265.480404:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.480407:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.480421:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478265.480427:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478265.480428:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478265.480432:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111070 00000100:00000040:3.0:1713478265.480434:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478265.480435:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134615254784 : -131939094296832 : ffff880089270700) 00000100:00000040:3.0:1713478265.480439:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880089270700 x1796705787151552/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 440/0 e 0 to 0 dl 1713478276 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478265.480444:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478265.480445:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478265.480447:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880089270700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30597:x1796705787151552:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478265.480449:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787151552 00000020:00000001:3.0:1713478265.480450:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478265.480452:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478265.480453:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.480454:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478265.480455:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478265.480456:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478265.480458:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478265.480459:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478265.480459:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478265.480461:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478265.480462:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478265.480463:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478265.480464:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478265.480465:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478265.480466:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478265.480467:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478265.480468:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478265.480469:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478265.480470:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478265.480470:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.480471:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.480472:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.480474:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478265.480475:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478265.480478:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88007fcac000. 02000000:00000001:3.0:1713478265.480479:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.480481:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478265.480482:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478265.480483:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478265.480484:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478265.480486:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478265.480488:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478265.480489:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478265.480490:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c8d8 for inode 13563 00080000:00000001:3.0:1713478265.480492:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478265.480981:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478265.480984:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478265.480985:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953304 is committed 00000001:00000040:0.0:1713478265.480987:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478265.480988:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478265.480990:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800a4eec8a0. 00000020:00000001:0.0:1713478265.480992:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478265.480992:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478265.480993:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478265.480994:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478265.480995:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800a4eec660. 00080000:00000010:0.0:1713478265.480997:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88006f6eda00. 00080000:00000010:0.0:1713478265.480999:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88006f6ed600. 00080000:00000001:3.0:1713478265.481030:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.481032:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.481034:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478265.481038:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478265.481039:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478265.481041:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478265.481042:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478265.481044:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478265.481046:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953304, transno 0, xid 1796705787151552 00010000:00000001:3.0:1713478265.481047:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478265.481051:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880089270700 x1796705787151552/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 440/432 e 0 to 0 dl 1713478276 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478265.481056:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478265.481057:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478265.481058:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=2 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478265.481060:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478265.481062:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478265.481063:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478265.481064:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478265.481066:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.481067:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478265.481068:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478265.481087:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bb110. 00000100:00000200:3.0:1713478265.481090:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787151552, offset 224 00000400:00000200:3.0:1713478265.481093:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478265.481097:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478265.481100:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [883949:883949:256:4294967295] 192.168.202.21@tcp LPNI seq info [883949:883949:8:4294967295] 00000400:00000200:3.0:1713478265.481105:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478265.481108:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478265.481110:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880091a31d00. 00000800:00000200:3.0:1713478265.481112:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478265.481116:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478265.481118:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880091a31d00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478265.481125:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478265.481127:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478265.481128:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478265.481129:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.481130:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478265.481133:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880089270700 x1796705787151552/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 440/432 e 0 to 0 dl 1713478276 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478265.481139:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880089270700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30597:x1796705787151552:12345-192.168.202.21@tcp:16:dd.0 Request processed in 693us (848us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478265.481143:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111070 00000100:00000040:3.0:1713478265.481145:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478265.481146:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478265.481147:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478265.481149:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478265.481151:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6c190. 00000020:00000010:3.0:1713478265.481153:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e000. 00000020:00000040:3.0:1713478265.481156:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000100:00000001:3.0:1713478265.481157:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478265.481164:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478265.481166:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880091a31d00. 00000400:00000200:0.0:1713478265.481168:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.481172:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478265.481174:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb110 00000400:00000010:0.0:1713478265.481175:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb110. 00000100:00000001:0.0:1713478265.481177:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478265.481178:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:1.0:1713478265.485196:0:31857:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713478265.485199:0:31857:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787151616 02000000:00000001:1.0:1713478265.485200:0:31857:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713478265.485201:0:31857:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713478265.485203:0:31857:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713478265.485205:0:31857:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713478265.485206:0:31857:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787151616 00000020:00000001:1.0:1713478265.485208:0:31857:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713478265.485209:0:31857:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:1.0:1713478265.485210:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713478265.485212:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=7 00000020:00000001:1.0:1713478265.485213:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:1.0:1713478265.485215:0:31857:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:1.0:1713478265.485216:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713478265.485217:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713478265.485219:0:31857:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88006f6ed000. 00000020:00000010:1.0:1713478265.485221:0:31857:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880079b68e80. 00000020:00000010:1.0:1713478265.485223:0:31857:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88007bf63e10. 00000100:00000040:1.0:1713478265.485226:0:31857:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713478265.485227:0:31857:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713478265.485228:0:31857:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713478265.485229:0:31857:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713478265.485230:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713478265.485231:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:1.0:1713478265.485233:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713478265.485234:0:31857:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713478265.485235:0:31857:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713478265.485236:0:31857:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.485237:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713478265.485238:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.485239:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713478265.485240:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.485241:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713478265.485242:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.485243:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713478265.485243:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.485244:0:31857:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713478265.485245:0:31857:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.485246:0:31857:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.485247:0:31857:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.485248:0:31857:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713478265.485249:0:31857:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.485250:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713478265.485267:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (740294656->741343231) req@ffff880089270380 x1796705787151616/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 488/0 e 0 to 0 dl 1713478276 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713478265.485273:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713478265.485274:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880089270380 with x1796705787151616 ext(740294656->741343231) 00010000:00000001:1.0:1713478265.485276:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713478265.485276:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713478265.485277:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:1.0:1713478265.485278:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:1.0:1713478265.485280:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:1.0:1713478265.485281:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713478265.485282:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713478265.485282:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713478265.485283:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880089270380 00002000:00000001:1.0:1713478265.485284:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.485285:0:31857:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.485287:0:31857:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.485298:0:31857:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713478265.485304:0:31857:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713478265.485305:0:31857:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713478265.485308:0:31857:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 64508 00000100:00000040:1.0:1713478265.485310:0:31857:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:1.0:1713478265.485312:0:31857:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134615253888 : -131939094297728 : ffff880089270380) 00000100:00000040:1.0:1713478265.485316:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880089270380 x1796705787151616/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 488/0 e 0 to 0 dl 1713478276 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713478265.485323:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713478265.485324:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713478265.485326:0:31857:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880089270380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30599:x1796705787151616:12345-192.168.202.21@tcp:4:dd.0 00000100:00000200:1.0:1713478265.485330:0:31857:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787151616 00000020:00000001:1.0:1713478265.485331:0:31857:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713478265.485333:0:31857:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713478265.485334:0:31857:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.485336:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713478265.485337:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:1.0:1713478265.485339:0:31857:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713478265.485342:0:31857:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713478265.485343:0:31857:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713478265.485344:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713478265.485345:0:31857:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.485347:0:31857:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713478265.485371:0:31857:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713478265.485372:0:31857:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713478265.485374:0:31857:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8800a1637400. 02000000:00000001:1.0:1713478265.485376:0:31857:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.485377:0:31857:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.485378:0:31857:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713478265.485379:0:31857:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.485381:0:31857:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:1.0:1713478265.485381:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.485383:0:31857:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713478265.485385:0:31857:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713478265.485386:0:31857:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713478265.485387:0:31857:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713478265.485401:0:31857:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 free: 3917295616 avail: 3592409088 00000020:00000001:1.0:1713478265.485402:0:31857:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713478265.485403:0:31857:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 avail=3592409088 left=3102384128 unstable=0 tot_grant=490023616 pending=0 00000020:00000001:1.0:1713478265.485405:0:31857:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3102384128 : 3102384128 : b8eaa000) 00000020:00000001:1.0:1713478265.485406:0:31857:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713478265.485407:0:31857:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 reports grant 488808448 dropped 0, local 489881600 00000020:00000001:1.0:1713478265.485409:0:31857:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713478265.485410:0:31857:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713478265.485411:0:31857:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 granted: 1073152 ungranted: 0 grant: 488808448 dirty: 1073152 00000020:00000001:1.0:1713478265.485414:0:31857:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713478265.485415:0:31857:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713478265.485416:0:31857:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 wants: 489881600 current grant 488808448 granting: 1073152 00000020:00000020:1.0:1713478265.485418:0:31857:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 tot cached:0 granted:491096768 num_exports: 3 00000020:00000001:1.0:1713478265.485421:0:31857:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1073152 : 1073152 : 106000) 00000020:00000001:1.0:1713478265.485422:0:31857:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713478265.485424:0:31857:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713478265.485425:0:31857:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713478265.485428:0:31857:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:1.0:1713478265.485430:0:31857:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00002000:00000001:1.0:1713478265.485433:0:31857:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.485435:0:31857:0:(osd_io.c:536:osd_map_remote_to_local()) Process entered 00080000:00000001:1.0:1713478265.485440:0:31857:0:(osd_io.c:570:osd_map_remote_to_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.485973:0:31857:0:(osd_io.c:817:osd_bufs_get()) Process leaving (rc=256 : 256 : 100) 00080000:00000001:1.0:1713478265.485980:0:31857:0:(osd_io.c:1208:osd_write_prep()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.485981:0:31857:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.485983:0:31857:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.485984:0:31857:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.485985:0:31857:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713478265.485987:0:31857:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8800a1635000. 00000100:00000010:1.0:1713478265.485989:0:31857:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8800a4920000. 00000020:00000040:1.0:1713478265.485990:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=8 00010000:00000001:1.0:1713478265.485995:0:31857:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713478265.485996:0:31857:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713478265.486000:0:31857:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88009e1ac000. 00000400:00000010:1.0:1713478265.486005:0:31857:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880081a5b118. 00000400:00000200:1.0:1713478265.486009:0:31857:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.21@tcp 00000400:00000200:1.0:1713478265.486014:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:1.0:1713478265.486018:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [883950:883950:256:4294967295] 192.168.202.21@tcp LPNI seq info [883950:883950:8:4294967295] 00000400:00000200:1.0:1713478265.486022:0:31857:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.21@tcp 00000400:00000200:1.0:1713478265.486027:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : GET try# 0 00000800:00000200:1.0:1713478265.486032:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.21@tcp 00000800:00000010:1.0:1713478265.486035:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8801376c2a00. 00000800:00000200:1.0:1713478265.486038:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:1.0:1713478265.486043:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:1.0:1713478265.486046:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801376c2a00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713478265.486062:0:31857:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.21@tcp mbits 0x662182a358500-0x662182a358500 00000100:00000001:1.0:1713478265.486066:0:31857:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:0.0:1713478265.487549:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.487574:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478265.487577:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.487580:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.487586:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478265.487594:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x56895d 00000800:00000001:0.0:1713478265.487661:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.488596:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478265.488598:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.488779:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.488782:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.488786:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478265.488790:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009e1ac000 00000400:00000010:0.0:1713478265.488792:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88009e1ac000. 00000100:00000001:0.0:1713478265.488795:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478265.488797:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800a1635000 00000100:00000001:0.0:1713478265.488809:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478265.488818:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.488821:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713478265.488836:0:31857:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.488843:0:31857:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:1.0:1713478265.488844:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.488856:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713478265.488860:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.488861:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713478265.488862:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.488864:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713478265.488865:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.488866:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713478265.488866:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.488867:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713478265.488868:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.488869:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713478265.488869:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.488870:0:31857:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713478265.488871:0:31857:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713478265.488872:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713478265.488874:0:31857:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.488875:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:1.0:1713478265.488877:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88006f6ed400. 00080000:00000001:1.0:1713478265.488879:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134183752704 : -131939525798912 : ffff88006f6ed400) 00080000:00000001:1.0:1713478265.488882:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:1.0:1713478265.488887:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.488888:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713478265.488889:0:31857:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.488890:0:31857:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713478265.488891:0:31857:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.488892:0:31857:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713478265.488894:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00040000:00000001:1.0:1713478265.488896:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713478265.488897:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:1.0:1713478265.488898:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713478265.488899:0:31857:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713478265.488901:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:1.0:1713478265.488902:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88006f6ed200. 00080000:00000001:1.0:1713478265.488903:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134183752192 : -131939525799424 : ffff88006f6ed200) 00080000:00000001:1.0:1713478265.488906:0:31857:0:(osd_handler.c:3090:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713478265.488907:0:31857:0:(osd_handler.c:3157:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.488908:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:1.0:1713478265.488910:0:31857:0:(osd_io.c:1803:osd_declare_write()) Process entered 00000001:00000001:1.0:1713478265.488911:0:31857:0:(osd_quota.c:663:osd_declare_inode_qid()) Process entered 00080000:00000010:1.0:1713478265.488912:0:31857:0:(osd_io.c:2646:osd_trunc_lock()) kmalloced '(al)': 48 at ffff8800b252e100. 00080000:00000001:1.0:1713478265.488913:0:31857:0:(osd_io.c:1888:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.488915:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.488923:0:31857:0:(osd_handler.c:3410:osd_attr_set()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:1.0:1713478265.488925:0:31857:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713478265.488926:0:31857:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800a4eecc00. 00000020:00000040:1.0:1713478265.488928:0:31857:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 1 00000020:00000040:1.0:1713478265.488929:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=9 00000020:00000001:1.0:1713478265.488931:0:31857:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.488932:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713478265.488933:0:31857:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713478265.488935:0:31857:0:(osd_handler.c:5063:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713478265.488936:0:31857:0:(osd_handler.c:5081:osd_xattr_set()) [0x2c0000403:0xa745:0x0] set version 0x30000c8d9 (old 0x30000c8d8) for inode 13563 00080000:00000001:1.0:1713478265.488938:0:31857:0:(osd_handler.c:5090:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713478265.488939:0:31857:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884953305, last_committed = 12884953304 00000001:00000010:1.0:1713478265.488941:0:31857:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800a4eec0c0. 00000001:00000040:1.0:1713478265.488943:0:31857:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 2 00000020:00000040:1.0:1713478265.488944:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=10 00000001:00000001:1.0:1713478265.488949:0:31857:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:1.0:1713478265.488952:0:31857:0:(osd_io.c:2674:osd_trunc_unlock_all()) kfreed 'al': 48 at ffff8800b252e100. 00040000:00000001:1.0:1713478265.488954:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713478265.488954:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:1.0:1713478265.488955:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.488979:0:31857:0:(osd_io.c:698:osd_bufs_put()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713478265.488982:0:31857:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00002000:00000001:1.0:1713478265.488984:0:31857:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.488986:0:31857:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.488988:0:31857:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.488990:0:31857:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713478265.488991:0:31857:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713478265.488993:0:31857:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713478265.488994:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 9 00000100:00000010:1.0:1713478265.488996:0:31857:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8800a4920000. 00000100:00000010:1.0:1713478265.489000:0:31857:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8800a1635000. 00000100:00000001:1.0:1713478265.489001:0:31857:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713478265.489003:0:31857:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713478265.489005:0:31857:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953304, transno 12884953305, xid 1796705787151616 00010000:00000001:1.0:1713478265.489007:0:31857:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713478265.489013:0:31857:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880089270380 x1796705787151616/t12884953305(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 488/448 e 0 to 0 dl 1713478276 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713478265.489020:0:31857:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713478265.489021:0:31857:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713478265.489024:0:31857:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800a14305e8 time=32 v=5 (1 1 1 3) 00000100:00000001:1.0:1713478265.489027:0:31857:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713478265.489029:0:31857:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:1.0:1713478265.489031:0:31857:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:1.0:1713478265.489033:0:31857:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713478265.489035:0:31857:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.489037:0:31857:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713478265.489039:0:31857:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:1.0:1713478265.489041:0:31857:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800853b2198. 00000100:00000200:1.0:1713478265.489044:0:31857:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796705787151616, offset 224 00000400:00000200:1.0:1713478265.489048:0:31857:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:1.0:1713478265.489054:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:1.0:1713478265.489058:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [883951:883951:256:4294967295] 192.168.202.21@tcp LPNI seq info [883951:883951:8:4294967295] 00000400:00000200:1.0:1713478265.489064:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:1.0:1713478265.489068:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:1.0:1713478265.489070:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8801376c2f00. 00000800:00000200:1.0:1713478265.489072:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:1.0:1713478265.489076:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:1.0:1713478265.489078:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801376c2f00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713478265.489090:0:31857:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713478265.489092:0:31857:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:1.0:1713478265.489094:0:31857:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713478265.489095:0:31857:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.489096:0:31857:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713478265.489099:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880089270380 x1796705787151616/t12884953305(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 488/448 e 0 to 0 dl 1713478276 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713478265.489105:0:31857:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880089270380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30599:x1796705787151616:12345-192.168.202.21@tcp:4:dd.0 Request processed in 3781us (3943us total) trans 12884953305 rc 0/0 00000100:00100000:1.0:1713478265.489110:0:31857:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 64508 00000100:00000040:1.0:1713478265.489111:0:31857:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:1.0:1713478265.489113:0:31857:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713478265.489114:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713478265.489117:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (740294656->741343231) req@ffff880089270380 x1796705787151616/t12884953305(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 488/448 e 0 to 0 dl 1713478276 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713478265.489121:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713478265.489122:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880089270380 with x1796705787151616 ext(740294656->741343231) 00010000:00000001:1.0:1713478265.489124:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713478265.489125:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713478265.489126:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:1.0:1713478265.489128:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:1.0:1713478265.489129:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:1.0:1713478265.489130:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713478265.489131:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713478265.489131:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713478265.489132:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880089270380 00002000:00000001:1.0:1713478265.489133:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.489134:0:31857:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713478265.489136:0:31857:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880079b68e80. 00000020:00000010:1.0:1713478265.489138:0:31857:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88007bf63e10. 00000020:00000010:1.0:1713478265.489140:0:31857:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88006f6ed000. 00000020:00000040:1.0:1713478265.489142:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000100:00000001:1.0:1713478265.489143:0:31857:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478265.490025:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478265.490027:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787151680 02000000:00000001:3.0:1713478265.490029:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478265.490030:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478265.490031:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478265.490033:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478265.490035:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787151680 00000020:00000001:3.0:1713478265.490037:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478265.490037:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478265.490039:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478265.490040:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478265.490042:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478265.490043:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478265.490045:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478265.490046:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478265.490048:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e000. 00000020:00000010:3.0:1713478265.490051:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478265.490052:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6c190. 00000100:00000040:3.0:1713478265.490055:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478265.490056:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478265.490057:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478265.490058:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.490060:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.490068:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478265.490072:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478265.490073:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478265.490076:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111071 00000100:00000040:3.0:1713478265.490078:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478265.490079:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134550377728 : -131939159173888 : ffff880085491500) 00000100:00000040:3.0:1713478265.490082:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880085491500 x1796705787151680/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 440/0 e 0 to 0 dl 1713478276 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478265.490088:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478265.490089:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478265.490090:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880085491500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30598:x1796705787151680:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478265.490095:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787151680 00000020:00000001:3.0:1713478265.490096:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478265.490098:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478265.490099:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.490101:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478265.490102:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478265.490104:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478265.490106:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478265.490108:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478265.490109:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478265.490111:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478265.490113:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478265.490114:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478265.490116:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478265.490117:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478265.490118:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478265.490120:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478265.490121:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478265.490122:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478265.490123:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478265.490124:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.490126:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.490127:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.490130:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478265.490131:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478265.490135:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88011e0f9800. 02000000:00000001:3.0:1713478265.490137:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.490139:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478265.490141:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478265.490142:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478265.490144:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478265.490147:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478265.490149:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478265.490151:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478265.490153:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c8d9 for inode 13563 00080000:00000001:3.0:1713478265.490156:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478265.490596:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478265.490598:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478265.490600:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953305 is committed 00000001:00000040:0.0:1713478265.490603:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478265.490605:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478265.490607:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800a4eec0c0. 00000020:00000001:0.0:1713478265.490609:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478265.490611:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478265.490612:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478265.490614:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478265.490615:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800a4eecc00. 00080000:00000010:0.0:1713478265.490617:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88006f6ed200. 00080000:00000010:0.0:1713478265.490620:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88006f6ed400. 00080000:00000001:3.0:1713478265.490656:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.490659:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.490661:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478265.490665:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478265.490667:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478265.490669:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478265.490671:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478265.490673:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478265.490676:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953305, transno 0, xid 1796705787151680 00010000:00000001:3.0:1713478265.490678:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478265.490683:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880085491500 x1796705787151680/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 440/432 e 0 to 0 dl 1713478276 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478265.490689:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478265.490690:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478265.490692:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=2 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478265.490694:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478265.490696:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478265.490697:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478265.490699:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478265.490700:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.490701:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478265.490703:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478265.490724:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bbc38. 00000100:00000200:3.0:1713478265.490726:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787151680, offset 224 00000400:00000200:3.0:1713478265.490729:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478265.490733:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478265.490737:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [883952:883952:256:4294967295] 192.168.202.21@tcp LPNI seq info [883952:883952:8:4294967295] 00000400:00000200:3.0:1713478265.490742:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478265.490745:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478265.490747:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880091a31500. 00000800:00000200:3.0:1713478265.490750:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478265.490753:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478265.490755:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880091a31500 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478265.490762:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478265.490764:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478265.490765:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478265.490766:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.490767:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478265.490770:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880085491500 x1796705787151680/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 440/432 e 0 to 0 dl 1713478276 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478265.490776:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880085491500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30598:x1796705787151680:12345-192.168.202.21@tcp:16:dd.0 Request processed in 687us (790us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478265.490781:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111071 00000100:00000040:3.0:1713478265.490782:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478265.490783:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478265.490784:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478265.490786:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478265.490788:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6c190. 00000020:00000010:3.0:1713478265.490790:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e000. 00000020:00000040:3.0:1713478265.490792:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000100:00000001:3.0:1713478265.490793:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478265.490803:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478265.490805:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880091a31500. 00000400:00000200:0.0:1713478265.490807:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.490811:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478265.490813:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bbc38 00000400:00000010:0.0:1713478265.490815:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bbc38. 00000100:00000001:0.0:1713478265.490816:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478265.490817:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:1.0:1713478265.495249:0:31857:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713478265.495252:0:31857:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787151744 02000000:00000001:1.0:1713478265.495267:0:31857:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713478265.495268:0:31857:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713478265.495270:0:31857:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713478265.495272:0:31857:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713478265.495275:0:31857:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787151744 00000020:00000001:1.0:1713478265.495277:0:31857:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713478265.495278:0:31857:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:1.0:1713478265.495279:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713478265.495281:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=7 00000020:00000001:1.0:1713478265.495283:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:1.0:1713478265.495285:0:31857:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:1.0:1713478265.495298:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713478265.495300:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713478265.495303:0:31857:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88006f6ed000. 00000020:00000010:1.0:1713478265.495306:0:31857:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880079b68e80. 00000020:00000010:1.0:1713478265.495309:0:31857:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88007bf63e10. 00000100:00000040:1.0:1713478265.495313:0:31857:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713478265.495315:0:31857:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713478265.495315:0:31857:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713478265.495317:0:31857:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713478265.495318:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713478265.495319:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:1.0:1713478265.495321:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713478265.495322:0:31857:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713478265.495324:0:31857:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713478265.495325:0:31857:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.495326:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713478265.495327:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.495329:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713478265.495329:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.495331:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713478265.495331:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.495332:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713478265.495333:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.495334:0:31857:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713478265.495336:0:31857:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.495337:0:31857:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.495338:0:31857:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.495339:0:31857:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713478265.495340:0:31857:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.495341:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713478265.495345:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (741343232->742391807) req@ffff880085492680 x1796705787151744/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 488/0 e 0 to 0 dl 1713478276 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713478265.495368:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713478265.495369:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880085492680 with x1796705787151744 ext(741343232->742391807) 00010000:00000001:1.0:1713478265.495371:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713478265.495373:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713478265.495374:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:1.0:1713478265.495376:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:1.0:1713478265.495378:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:1.0:1713478265.495380:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713478265.495381:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713478265.495382:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713478265.495384:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880085492680 00002000:00000001:1.0:1713478265.495386:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.495387:0:31857:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.495390:0:31857:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.495403:0:31857:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713478265.495410:0:31857:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713478265.495412:0:31857:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713478265.495416:0:31857:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 64509 00000100:00000040:1.0:1713478265.495418:0:31857:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:1.0:1713478265.495420:0:31857:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134550382208 : -131939159169408 : ffff880085492680) 00000100:00000040:1.0:1713478265.495424:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880085492680 x1796705787151744/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 488/0 e 0 to 0 dl 1713478276 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713478265.495432:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713478265.495433:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713478265.495436:0:31857:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880085492680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30599:x1796705787151744:12345-192.168.202.21@tcp:4:dd.0 00000100:00000200:1.0:1713478265.495438:0:31857:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787151744 00000020:00000001:1.0:1713478265.495440:0:31857:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713478265.495441:0:31857:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713478265.495442:0:31857:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.495444:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713478265.495444:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:1.0:1713478265.495446:0:31857:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713478265.495448:0:31857:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713478265.495449:0:31857:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713478265.495450:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713478265.495450:0:31857:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.495451:0:31857:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713478265.495453:0:31857:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713478265.495455:0:31857:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713478265.495457:0:31857:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8800a1635000. 02000000:00000001:1.0:1713478265.495458:0:31857:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.495459:0:31857:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.495461:0:31857:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713478265.495461:0:31857:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.495463:0:31857:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:1.0:1713478265.495464:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.495466:0:31857:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713478265.495467:0:31857:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713478265.495468:0:31857:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713478265.495469:0:31857:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713478265.495470:0:31857:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 free: 3917295616 avail: 3591335936 00000020:00000001:1.0:1713478265.495472:0:31857:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713478265.495473:0:31857:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 avail=3591335936 left=3101310976 unstable=0 tot_grant=490023616 pending=0 00000020:00000001:1.0:1713478265.495475:0:31857:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3101310976 : 3101310976 : b8da4000) 00000020:00000001:1.0:1713478265.495477:0:31857:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713478265.495478:0:31857:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 reports grant 488808448 dropped 0, local 489881600 00000020:00000001:1.0:1713478265.495481:0:31857:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713478265.495482:0:31857:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713478265.495483:0:31857:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 granted: 1073152 ungranted: 0 grant: 488808448 dirty: 1073152 00000020:00000001:1.0:1713478265.495486:0:31857:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713478265.495487:0:31857:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713478265.495488:0:31857:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 wants: 489881600 current grant 488808448 granting: 1073152 00000020:00000020:1.0:1713478265.495491:0:31857:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 tot cached:0 granted:491096768 num_exports: 3 00000020:00000001:1.0:1713478265.495493:0:31857:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1073152 : 1073152 : 106000) 00000020:00000001:1.0:1713478265.495494:0:31857:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713478265.495496:0:31857:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713478265.495497:0:31857:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713478265.495500:0:31857:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:1.0:1713478265.495502:0:31857:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00002000:00000001:1.0:1713478265.495505:0:31857:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.495507:0:31857:0:(osd_io.c:536:osd_map_remote_to_local()) Process entered 00080000:00000001:1.0:1713478265.495511:0:31857:0:(osd_io.c:570:osd_map_remote_to_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.496033:0:31857:0:(osd_io.c:817:osd_bufs_get()) Process leaving (rc=256 : 256 : 100) 00080000:00000001:1.0:1713478265.496049:0:31857:0:(osd_io.c:1208:osd_write_prep()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.496050:0:31857:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.496051:0:31857:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.496052:0:31857:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.496053:0:31857:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713478265.496055:0:31857:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8800a1635400. 00000100:00000010:1.0:1713478265.496058:0:31857:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8800a4920000. 00000020:00000040:1.0:1713478265.496059:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=8 00010000:00000001:1.0:1713478265.496063:0:31857:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713478265.496065:0:31857:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713478265.496068:0:31857:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88009e1ac000. 00000400:00000010:1.0:1713478265.496072:0:31857:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880081a5b0e0. 00000400:00000200:1.0:1713478265.496074:0:31857:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.21@tcp 00000400:00000200:1.0:1713478265.496078:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:1.0:1713478265.496082:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [883953:883953:256:4294967295] 192.168.202.21@tcp LPNI seq info [883953:883953:8:4294967295] 00000400:00000200:1.0:1713478265.496084:0:31857:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.21@tcp 00000400:00000200:1.0:1713478265.496088:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : GET try# 0 00000800:00000200:1.0:1713478265.496090:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.21@tcp 00000800:00000010:1.0:1713478265.496092:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8801376c2200. 00000800:00000200:1.0:1713478265.496094:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:1.0:1713478265.496097:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:1.0:1713478265.496100:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801376c2200 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713478265.496112:0:31857:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.21@tcp mbits 0x662182a358580-0x662182a358580 00000100:00000001:1.0:1713478265.496114:0:31857:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:0.0:1713478265.497671:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.497696:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478265.497699:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.497702:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.497707:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478265.497714:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x568969 00000800:00000001:0.0:1713478265.497718:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.498600:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478265.498603:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.498829:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.498832:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.498836:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478265.498839:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009e1ac000 00000400:00000010:0.0:1713478265.498841:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88009e1ac000. 00000100:00000001:0.0:1713478265.498844:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478265.498846:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800a1635400 00000100:00000001:0.0:1713478265.498858:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478265.498863:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.498870:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713478265.498894:0:31857:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.498897:0:31857:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:1.0:1713478265.498899:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.498902:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713478265.498906:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.498909:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713478265.498911:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.498913:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713478265.498914:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.498915:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713478265.498917:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.498918:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713478265.498919:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.498920:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713478265.498921:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.498924:0:31857:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713478265.498925:0:31857:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713478265.498926:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713478265.498928:0:31857:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.498931:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:1.0:1713478265.498934:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88006f6ed400. 00080000:00000001:1.0:1713478265.498936:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134183752704 : -131939525798912 : ffff88006f6ed400) 00080000:00000001:1.0:1713478265.498940:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:1.0:1713478265.498947:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.498949:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713478265.498950:0:31857:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.498951:0:31857:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713478265.498953:0:31857:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.498954:0:31857:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713478265.498956:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00040000:00000001:1.0:1713478265.498960:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713478265.498961:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:1.0:1713478265.498963:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713478265.498965:0:31857:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713478265.498967:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:1.0:1713478265.498969:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88006f6ed200. 00080000:00000001:1.0:1713478265.498971:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134183752192 : -131939525799424 : ffff88006f6ed200) 00080000:00000001:1.0:1713478265.498975:0:31857:0:(osd_handler.c:3090:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713478265.498977:0:31857:0:(osd_handler.c:3157:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.498979:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:1.0:1713478265.498981:0:31857:0:(osd_io.c:1803:osd_declare_write()) Process entered 00000001:00000001:1.0:1713478265.498983:0:31857:0:(osd_quota.c:663:osd_declare_inode_qid()) Process entered 00080000:00000010:1.0:1713478265.498985:0:31857:0:(osd_io.c:2646:osd_trunc_lock()) kmalloced '(al)': 48 at ffff8800b252e100. 00080000:00000001:1.0:1713478265.498987:0:31857:0:(osd_io.c:1888:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.498990:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.499001:0:31857:0:(osd_handler.c:3410:osd_attr_set()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:1.0:1713478265.499004:0:31857:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713478265.499006:0:31857:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800a4eecb40. 00000020:00000040:1.0:1713478265.499008:0:31857:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 1 00000020:00000040:1.0:1713478265.499009:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=9 00000020:00000001:1.0:1713478265.499011:0:31857:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.499013:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713478265.499015:0:31857:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713478265.499017:0:31857:0:(osd_handler.c:5063:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713478265.499018:0:31857:0:(osd_handler.c:5081:osd_xattr_set()) [0x2c0000403:0xa745:0x0] set version 0x30000c8da (old 0x30000c8d9) for inode 13563 00080000:00000001:1.0:1713478265.499022:0:31857:0:(osd_handler.c:5090:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713478265.499024:0:31857:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884953306, last_committed = 12884953305 00000001:00000010:1.0:1713478265.499026:0:31857:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800a4eec540. 00000001:00000040:1.0:1713478265.499028:0:31857:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 2 00000020:00000040:1.0:1713478265.499031:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=10 00000001:00000001:1.0:1713478265.499037:0:31857:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:1.0:1713478265.499040:0:31857:0:(osd_io.c:2674:osd_trunc_unlock_all()) kfreed 'al': 48 at ffff8800b252e100. 00040000:00000001:1.0:1713478265.499043:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713478265.499044:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:1.0:1713478265.499045:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.499070:0:31857:0:(osd_io.c:698:osd_bufs_put()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713478265.499072:0:31857:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00002000:00000001:1.0:1713478265.499073:0:31857:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.499075:0:31857:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.499076:0:31857:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.499078:0:31857:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713478265.499079:0:31857:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713478265.499080:0:31857:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713478265.499082:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 9 00000100:00000010:1.0:1713478265.499083:0:31857:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8800a4920000. 00000100:00000010:1.0:1713478265.499086:0:31857:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8800a1635400. 00000100:00000001:1.0:1713478265.499087:0:31857:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713478265.499088:0:31857:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713478265.499090:0:31857:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953305, transno 12884953306, xid 1796705787151744 00010000:00000001:1.0:1713478265.499092:0:31857:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713478265.499096:0:31857:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880085492680 x1796705787151744/t12884953306(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 488/448 e 0 to 0 dl 1713478276 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713478265.499100:0:31857:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713478265.499102:0:31857:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713478265.499103:0:31857:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800a14305e8 time=32 v=5 (1 1 1 3) 00000100:00000001:1.0:1713478265.499106:0:31857:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713478265.499107:0:31857:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:1.0:1713478265.499108:0:31857:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:1.0:1713478265.499110:0:31857:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713478265.499111:0:31857:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.499113:0:31857:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713478265.499114:0:31857:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:1.0:1713478265.499116:0:31857:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800853b2770. 00000100:00000200:1.0:1713478265.499118:0:31857:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796705787151744, offset 224 00000400:00000200:1.0:1713478265.499121:0:31857:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:1.0:1713478265.499125:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:1.0:1713478265.499128:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [883954:883954:256:4294967295] 192.168.202.21@tcp LPNI seq info [883954:883954:8:4294967295] 00000400:00000200:1.0:1713478265.499134:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:1.0:1713478265.499137:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:1.0:1713478265.499139:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8801376c2e00. 00000800:00000200:1.0:1713478265.499141:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:1.0:1713478265.499145:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:1.0:1713478265.499147:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801376c2e00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713478265.499159:0:31857:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713478265.499161:0:31857:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:1.0:1713478265.499162:0:31857:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713478265.499163:0:31857:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.499164:0:31857:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713478265.499167:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880085492680 x1796705787151744/t12884953306(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 488/448 e 0 to 0 dl 1713478276 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713478265.499173:0:31857:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880085492680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30599:x1796705787151744:12345-192.168.202.21@tcp:4:dd.0 Request processed in 3739us (3959us total) trans 12884953306 rc 0/0 00000100:00100000:1.0:1713478265.499178:0:31857:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 64509 00000100:00000040:1.0:1713478265.499179:0:31857:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:1.0:1713478265.499181:0:31857:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713478265.499182:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713478265.499185:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (741343232->742391807) req@ffff880085492680 x1796705787151744/t12884953306(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 488/448 e 0 to 0 dl 1713478276 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713478265.499189:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713478265.499190:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880085492680 with x1796705787151744 ext(741343232->742391807) 00010000:00000001:1.0:1713478265.499192:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713478265.499193:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713478265.499194:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:1.0:1713478265.499195:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:1.0:1713478265.499197:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:1.0:1713478265.499198:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713478265.499199:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713478265.499200:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713478265.499201:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880085492680 00002000:00000001:1.0:1713478265.499202:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.499203:0:31857:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713478265.499204:0:31857:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880079b68e80. 00000020:00000010:1.0:1713478265.499206:0:31857:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88007bf63e10. 00000020:00000010:1.0:1713478265.499216:0:31857:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88006f6ed000. 00000020:00000040:1.0:1713478265.499218:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000100:00000001:1.0:1713478265.499219:0:31857:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478265.500250:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478265.500252:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787151808 02000000:00000001:3.0:1713478265.500265:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478265.500266:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478265.500268:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478265.500273:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478265.500275:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787151808 00000020:00000001:3.0:1713478265.500276:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478265.500277:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478265.500278:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478265.500280:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478265.500281:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478265.500282:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478265.500285:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478265.500286:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478265.500288:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e000. 00000020:00000010:3.0:1713478265.500290:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478265.500292:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6c190. 00000100:00000040:3.0:1713478265.500295:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478265.500296:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478265.500297:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478265.500298:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.500301:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.500311:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478265.500315:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478265.500316:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478265.500319:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111072 00000100:00000040:3.0:1713478265.500322:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478265.500324:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134788854016 : -131938920697600 : ffff8800937ff100) 00000100:00000040:3.0:1713478265.500328:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800937ff100 x1796705787151808/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 440/0 e 0 to 0 dl 1713478276 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478265.500336:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478265.500337:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478265.500340:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800937ff100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30596:x1796705787151808:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478265.500343:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787151808 00000020:00000001:3.0:1713478265.500345:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478265.500367:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478265.500369:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.500371:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478265.500373:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478265.500375:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478265.500377:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478265.500378:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478265.500380:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478265.500381:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478265.500383:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478265.500385:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478265.500387:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478265.500388:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478265.500390:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478265.500391:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478265.500392:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478265.500393:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478265.500394:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478265.500395:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.500397:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.500399:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.500401:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478265.500403:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478265.500406:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88011e0fa800. 02000000:00000001:3.0:1713478265.500408:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.500410:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478265.500412:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478265.500413:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478265.500415:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478265.500418:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478265.500419:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478265.500421:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478265.500422:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c8da for inode 13563 00080000:00000001:3.0:1713478265.500424:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478265.500980:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478265.500983:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478265.500985:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953306 is committed 00000001:00000040:0.0:1713478265.500987:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478265.500990:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478265.500992:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800a4eec540. 00000020:00000001:0.0:1713478265.500994:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478265.500996:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478265.500997:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478265.500999:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478265.501000:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800a4eecb40. 00080000:00000010:0.0:1713478265.501003:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88006f6ed200. 00080000:00000010:0.0:1713478265.501005:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88006f6ed400. 00080000:00000001:3.0:1713478265.501051:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.501055:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.501058:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478265.501061:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478265.501064:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478265.501066:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478265.501068:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478265.501070:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478265.501073:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953306, transno 0, xid 1796705787151808 00010000:00000001:3.0:1713478265.501075:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478265.501081:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800937ff100 x1796705787151808/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 440/432 e 0 to 0 dl 1713478276 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478265.501093:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478265.501095:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478265.501097:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=2 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478265.501100:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478265.501103:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478265.501104:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478265.501107:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478265.501108:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.501110:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478265.501111:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478265.501145:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bbcc0. 00000100:00000200:3.0:1713478265.501148:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787151808, offset 224 00000400:00000200:3.0:1713478265.501150:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478265.501155:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478265.501158:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [883955:883955:256:4294967295] 192.168.202.21@tcp LPNI seq info [883955:883955:8:4294967295] 00000400:00000200:3.0:1713478265.501163:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478265.501166:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478265.501168:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880091a31500. 00000800:00000200:3.0:1713478265.501170:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478265.501174:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478265.501176:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880091a31500 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478265.501183:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478265.501185:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478265.501186:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478265.501187:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.501189:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478265.501191:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800937ff100 x1796705787151808/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 440/432 e 0 to 0 dl 1713478276 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478265.501197:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800937ff100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30596:x1796705787151808:12345-192.168.202.21@tcp:16:dd.0 Request processed in 860us (1022us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478265.501202:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111072 00000100:00000040:3.0:1713478265.501204:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478265.501205:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478265.501206:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478265.501208:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478265.501210:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6c190. 00000020:00000010:3.0:1713478265.501212:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e000. 00000020:00000040:3.0:1713478265.501214:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000100:00000001:3.0:1713478265.501216:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478265.501225:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478265.501228:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880091a31500. 00000400:00000200:0.0:1713478265.501230:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.501234:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478265.501236:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bbcc0 00000400:00000010:0.0:1713478265.501237:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bbcc0. 00000100:00000001:0.0:1713478265.501239:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478265.501240:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:1.0:1713478265.505331:0:31857:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713478265.505333:0:31857:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787151872 02000000:00000001:1.0:1713478265.505334:0:31857:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713478265.505336:0:31857:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713478265.505337:0:31857:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713478265.505339:0:31857:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713478265.505340:0:31857:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787151872 00000020:00000001:1.0:1713478265.505342:0:31857:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713478265.505343:0:31857:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:1.0:1713478265.505344:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713478265.505345:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=7 00000020:00000001:1.0:1713478265.505347:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:1.0:1713478265.505362:0:31857:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:1.0:1713478265.505363:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713478265.505364:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713478265.505366:0:31857:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88006f6ed000. 00000020:00000010:1.0:1713478265.505368:0:31857:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880079b68e80. 00000020:00000010:1.0:1713478265.505371:0:31857:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88007bf63e10. 00000100:00000040:1.0:1713478265.505374:0:31857:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713478265.505376:0:31857:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713478265.505377:0:31857:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713478265.505378:0:31857:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713478265.505379:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713478265.505380:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:1.0:1713478265.505382:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713478265.505383:0:31857:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713478265.505385:0:31857:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713478265.505386:0:31857:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.505387:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713478265.505388:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.505389:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713478265.505390:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.505391:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713478265.505391:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.505392:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713478265.505393:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.505394:0:31857:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713478265.505395:0:31857:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.505396:0:31857:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.505397:0:31857:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.505398:0:31857:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713478265.505399:0:31857:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.505400:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713478265.505404:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (742391808->743440383) req@ffff8800937fc000 x1796705787151872/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 488/0 e 0 to 0 dl 1713478276 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713478265.505409:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713478265.505410:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800937fc000 with x1796705787151872 ext(742391808->743440383) 00010000:00000001:1.0:1713478265.505411:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713478265.505412:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713478265.505413:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:1.0:1713478265.505414:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:1.0:1713478265.505416:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:1.0:1713478265.505417:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713478265.505418:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713478265.505419:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713478265.505420:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff8800937fc000 00002000:00000001:1.0:1713478265.505421:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.505422:0:31857:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.505424:0:31857:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.505433:0:31857:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713478265.505437:0:31857:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713478265.505438:0:31857:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713478265.505441:0:31857:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 64510 00000100:00000040:1.0:1713478265.505442:0:31857:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:1.0:1713478265.505443:0:31857:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134788841472 : -131938920710144 : ffff8800937fc000) 00000100:00000040:1.0:1713478265.505446:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800937fc000 x1796705787151872/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 488/0 e 0 to 0 dl 1713478276 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713478265.505450:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713478265.505451:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713478265.505453:0:31857:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800937fc000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30598:x1796705787151872:12345-192.168.202.21@tcp:4:dd.0 00000100:00000200:1.0:1713478265.505455:0:31857:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787151872 00000020:00000001:1.0:1713478265.505456:0:31857:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713478265.505457:0:31857:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713478265.505458:0:31857:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.505459:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713478265.505460:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:1.0:1713478265.505461:0:31857:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713478265.505463:0:31857:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713478265.505464:0:31857:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713478265.505465:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713478265.505466:0:31857:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.505468:0:31857:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713478265.505471:0:31857:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713478265.505472:0:31857:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713478265.505475:0:31857:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8800a1635400. 02000000:00000001:1.0:1713478265.505476:0:31857:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.505478:0:31857:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.505480:0:31857:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713478265.505482:0:31857:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.505484:0:31857:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:1.0:1713478265.505485:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.505488:0:31857:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713478265.505490:0:31857:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713478265.505492:0:31857:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713478265.505494:0:31857:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713478265.505496:0:31857:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 free: 3917295616 avail: 3590262784 00000020:00000001:1.0:1713478265.505498:0:31857:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713478265.505500:0:31857:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 avail=3590262784 left=3100237824 unstable=0 tot_grant=490023616 pending=0 00000020:00000001:1.0:1713478265.505503:0:31857:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3100237824 : 3100237824 : b8c9e000) 00000020:00000001:1.0:1713478265.505505:0:31857:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713478265.505507:0:31857:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 reports grant 488808448 dropped 0, local 489881600 00000020:00000001:1.0:1713478265.505509:0:31857:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713478265.505510:0:31857:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713478265.505512:0:31857:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 granted: 1073152 ungranted: 0 grant: 488808448 dirty: 1073152 00000020:00000001:1.0:1713478265.505515:0:31857:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713478265.505516:0:31857:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713478265.505518:0:31857:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 wants: 489881600 current grant 488808448 granting: 1073152 00000020:00000020:1.0:1713478265.505521:0:31857:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 tot cached:0 granted:491096768 num_exports: 3 00000020:00000001:1.0:1713478265.505523:0:31857:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1073152 : 1073152 : 106000) 00000020:00000001:1.0:1713478265.505524:0:31857:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713478265.505526:0:31857:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713478265.505527:0:31857:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713478265.505530:0:31857:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:1.0:1713478265.505532:0:31857:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00002000:00000001:1.0:1713478265.505535:0:31857:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.505538:0:31857:0:(osd_io.c:536:osd_map_remote_to_local()) Process entered 00080000:00000001:1.0:1713478265.505542:0:31857:0:(osd_io.c:570:osd_map_remote_to_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.506101:0:31857:0:(osd_io.c:817:osd_bufs_get()) Process leaving (rc=256 : 256 : 100) 00080000:00000001:1.0:1713478265.506110:0:31857:0:(osd_io.c:1208:osd_write_prep()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.506111:0:31857:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.506112:0:31857:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.506114:0:31857:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.506115:0:31857:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713478265.506117:0:31857:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8800a1634800. 00000100:00000010:1.0:1713478265.506120:0:31857:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8800a4920000. 00000020:00000040:1.0:1713478265.506121:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=8 00010000:00000001:1.0:1713478265.506126:0:31857:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713478265.506127:0:31857:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713478265.506130:0:31857:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88009e1ac000. 00000400:00000010:1.0:1713478265.506135:0:31857:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880081a5b0a8. 00000400:00000200:1.0:1713478265.506137:0:31857:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.21@tcp 00000400:00000200:1.0:1713478265.506142:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:1.0:1713478265.506146:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [883956:883956:256:4294967295] 192.168.202.21@tcp LPNI seq info [883956:883956:8:4294967295] 00000400:00000200:1.0:1713478265.506148:0:31857:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.21@tcp 00000400:00000200:1.0:1713478265.506152:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : GET try# 0 00000800:00000200:1.0:1713478265.506155:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.21@tcp 00000800:00000010:1.0:1713478265.506156:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8801376c2700. 00000800:00000200:1.0:1713478265.506159:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:1.0:1713478265.506162:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:1.0:1713478265.506164:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801376c2700 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713478265.506177:0:31857:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.21@tcp mbits 0x662182a358600-0x662182a358600 00000100:00000001:1.0:1713478265.506179:0:31857:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:0.0:1713478265.507613:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.507633:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478265.507635:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.507637:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.507641:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478265.507648:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x568975 00000800:00000001:0.0:1713478265.507652:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.508600:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478265.508603:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.508931:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.508934:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.508938:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478265.508943:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009e1ac000 00000400:00000010:0.0:1713478265.508945:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88009e1ac000. 00000100:00000001:0.0:1713478265.508949:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478265.508951:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800a1634800 00000100:00000001:0.0:1713478265.508964:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478265.508969:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.508972:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713478265.508987:0:31857:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.508990:0:31857:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:1.0:1713478265.508991:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.508994:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713478265.508999:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.509001:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713478265.509002:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.509003:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713478265.509004:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.509005:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713478265.509007:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.509007:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713478265.509008:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.509009:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713478265.509010:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.509011:0:31857:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713478265.509012:0:31857:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713478265.509013:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713478265.509015:0:31857:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.509017:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:1.0:1713478265.509019:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88006f6ed600. 00080000:00000001:1.0:1713478265.509021:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134183753216 : -131939525798400 : ffff88006f6ed600) 00080000:00000001:1.0:1713478265.509023:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:1.0:1713478265.509032:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.509033:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713478265.509034:0:31857:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.509035:0:31857:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713478265.509037:0:31857:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.509038:0:31857:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713478265.509040:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00040000:00000001:1.0:1713478265.509043:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713478265.509044:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:1.0:1713478265.509045:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713478265.509047:0:31857:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713478265.509048:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:1.0:1713478265.509050:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88006f6eda00. 00080000:00000001:1.0:1713478265.509051:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134183754240 : -131939525797376 : ffff88006f6eda00) 00080000:00000001:1.0:1713478265.509054:0:31857:0:(osd_handler.c:3090:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713478265.509055:0:31857:0:(osd_handler.c:3157:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.509056:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:1.0:1713478265.509059:0:31857:0:(osd_io.c:1803:osd_declare_write()) Process entered 00000001:00000001:1.0:1713478265.509061:0:31857:0:(osd_quota.c:663:osd_declare_inode_qid()) Process entered 00080000:00000010:1.0:1713478265.509064:0:31857:0:(osd_io.c:2646:osd_trunc_lock()) kmalloced '(al)': 48 at ffff8800b252e100. 00080000:00000001:1.0:1713478265.509065:0:31857:0:(osd_io.c:1888:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.509068:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.509081:0:31857:0:(osd_handler.c:3410:osd_attr_set()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:1.0:1713478265.509084:0:31857:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713478265.509087:0:31857:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800a4eec360. 00000020:00000040:1.0:1713478265.509089:0:31857:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 1 00000020:00000040:1.0:1713478265.509091:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=9 00000020:00000001:1.0:1713478265.509093:0:31857:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.509095:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713478265.509097:0:31857:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713478265.509100:0:31857:0:(osd_handler.c:5063:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713478265.509101:0:31857:0:(osd_handler.c:5081:osd_xattr_set()) [0x2c0000403:0xa745:0x0] set version 0x30000c8db (old 0x30000c8da) for inode 13563 00080000:00000001:1.0:1713478265.509106:0:31857:0:(osd_handler.c:5090:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713478265.509108:0:31857:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884953307, last_committed = 12884953306 00000001:00000010:1.0:1713478265.509111:0:31857:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800a4eec7e0. 00000001:00000040:1.0:1713478265.509113:0:31857:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 2 00000020:00000040:1.0:1713478265.509115:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=10 00000001:00000001:1.0:1713478265.509125:0:31857:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:1.0:1713478265.509129:0:31857:0:(osd_io.c:2674:osd_trunc_unlock_all()) kfreed 'al': 48 at ffff8800b252e100. 00040000:00000001:1.0:1713478265.509133:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713478265.509134:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:1.0:1713478265.509134:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.509160:0:31857:0:(osd_io.c:698:osd_bufs_put()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713478265.509162:0:31857:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00002000:00000001:1.0:1713478265.509163:0:31857:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.509165:0:31857:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.509166:0:31857:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.509168:0:31857:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713478265.509169:0:31857:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713478265.509170:0:31857:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713478265.509172:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 9 00000100:00000010:1.0:1713478265.509174:0:31857:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8800a4920000. 00000100:00000010:1.0:1713478265.509176:0:31857:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8800a1634800. 00000100:00000001:1.0:1713478265.509177:0:31857:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713478265.509178:0:31857:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713478265.509180:0:31857:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953306, transno 12884953307, xid 1796705787151872 00010000:00000001:1.0:1713478265.509182:0:31857:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713478265.509186:0:31857:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800937fc000 x1796705787151872/t12884953307(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 488/448 e 0 to 0 dl 1713478276 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713478265.509195:0:31857:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713478265.509197:0:31857:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713478265.509199:0:31857:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800a14305e8 time=32 v=5 (1 1 1 3) 00000100:00000001:1.0:1713478265.509203:0:31857:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713478265.509205:0:31857:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:1.0:1713478265.509207:0:31857:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:1.0:1713478265.509209:0:31857:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713478265.509211:0:31857:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.509213:0:31857:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713478265.509215:0:31857:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:1.0:1713478265.509218:0:31857:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800853b2660. 00000100:00000200:1.0:1713478265.509221:0:31857:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796705787151872, offset 224 00000400:00000200:1.0:1713478265.509224:0:31857:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:1.0:1713478265.509230:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:1.0:1713478265.509234:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [883957:883957:256:4294967295] 192.168.202.21@tcp LPNI seq info [883957:883957:8:4294967295] 00000400:00000200:1.0:1713478265.509241:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:1.0:1713478265.509246:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:1.0:1713478265.509249:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8801376c2700. 00000800:00000200:1.0:1713478265.509253:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:1.0:1713478265.509282:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:1.0:1713478265.509285:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801376c2700 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713478265.509296:0:31857:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713478265.509298:0:31857:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:1.0:1713478265.509300:0:31857:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713478265.509301:0:31857:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.509302:0:31857:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713478265.509305:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800937fc000 x1796705787151872/t12884953307(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 488/448 e 0 to 0 dl 1713478276 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713478265.509311:0:31857:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800937fc000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30598:x1796705787151872:12345-192.168.202.21@tcp:4:dd.0 Request processed in 3859us (4024us total) trans 12884953307 rc 0/0 00000100:00100000:1.0:1713478265.509317:0:31857:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 64510 00000100:00000040:1.0:1713478265.509319:0:31857:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:1.0:1713478265.509321:0:31857:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713478265.509322:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713478265.509328:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (742391808->743440383) req@ffff8800937fc000 x1796705787151872/t12884953307(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 488/448 e 0 to 0 dl 1713478276 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713478265.509335:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713478265.509336:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800937fc000 with x1796705787151872 ext(742391808->743440383) 00010000:00000001:1.0:1713478265.509338:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713478265.509340:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713478265.509341:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:1.0:1713478265.509343:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:1.0:1713478265.509345:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:1.0:1713478265.509347:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713478265.509367:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713478265.509368:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713478265.509369:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff8800937fc000 00002000:00000001:1.0:1713478265.509371:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.509373:0:31857:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713478265.509376:0:31857:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880079b68e80. 00000020:00000010:1.0:1713478265.509379:0:31857:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88007bf63e10. 00000020:00000010:1.0:1713478265.509382:0:31857:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88006f6ed000. 00000020:00000040:1.0:1713478265.509384:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000100:00000001:1.0:1713478265.509386:0:31857:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478265.510236:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478265.510237:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787151936 02000000:00000001:3.0:1713478265.510239:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478265.510240:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478265.510242:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478265.510244:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478265.510246:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787151936 00000020:00000001:3.0:1713478265.510247:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478265.510248:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478265.510249:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478265.510250:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478265.510252:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478265.510265:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478265.510269:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478265.510270:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478265.510272:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e000. 00000020:00000010:3.0:1713478265.510274:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478265.510276:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6c190. 00000100:00000040:3.0:1713478265.510280:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478265.510281:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478265.510282:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478265.510283:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.510285:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.510294:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478265.510299:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478265.510300:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478265.510303:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111073 00000100:00000040:3.0:1713478265.510305:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478265.510306:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137524406784 : -131936185144832 : ffff8801368d2a00) 00000100:00000040:3.0:1713478265.510309:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8801368d2a00 x1796705787151936/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 440/0 e 0 to 0 dl 1713478276 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478265.510315:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478265.510315:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478265.510317:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8801368d2a00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30599:x1796705787151936:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478265.510319:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787151936 00000020:00000001:3.0:1713478265.510321:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478265.510322:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478265.510323:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.510325:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478265.510326:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478265.510327:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478265.510329:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478265.510330:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478265.510331:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478265.510332:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478265.510333:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478265.510334:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478265.510335:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478265.510336:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478265.510337:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478265.510338:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478265.510339:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478265.510340:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478265.510341:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478265.510341:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.510343:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.510344:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.510346:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478265.510363:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478265.510366:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88011e0f9000. 02000000:00000001:3.0:1713478265.510367:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.510368:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478265.510370:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478265.510371:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478265.510372:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478265.510375:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478265.510376:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478265.510377:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478265.510379:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c8db for inode 13563 00080000:00000001:3.0:1713478265.510381:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478265.510946:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478265.510948:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478265.510950:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953307 is committed 00000001:00000040:0.0:1713478265.510952:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478265.510953:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478265.510955:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800a4eec7e0. 00000020:00000001:0.0:1713478265.510956:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478265.510958:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478265.510959:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478265.510960:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478265.510961:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800a4eec360. 00080000:00000010:0.0:1713478265.510962:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88006f6eda00. 00080000:00000010:0.0:1713478265.510964:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88006f6ed600. 00080000:00000001:3.0:1713478265.511003:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.511007:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.511010:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478265.511014:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478265.511016:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478265.511018:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478265.511020:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478265.511022:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478265.511025:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953307, transno 0, xid 1796705787151936 00010000:00000001:3.0:1713478265.511027:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478265.511031:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8801368d2a00 x1796705787151936/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 440/432 e 0 to 0 dl 1713478276 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478265.511047:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478265.511048:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478265.511050:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=2 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478265.511052:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478265.511053:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478265.511055:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478265.511056:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478265.511057:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.511058:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478265.511060:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478265.511084:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bb2a8. 00000100:00000200:3.0:1713478265.511087:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787151936, offset 224 00000400:00000200:3.0:1713478265.511090:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478265.511094:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478265.511097:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [883958:883958:256:4294967295] 192.168.202.21@tcp LPNI seq info [883958:883958:8:4294967295] 00000400:00000200:3.0:1713478265.511102:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478265.511105:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478265.511107:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880091a31d00. 00000800:00000200:3.0:1713478265.511110:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478265.511113:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478265.511115:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880091a31d00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478265.511122:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478265.511124:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478265.511125:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478265.511126:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.511128:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478265.511130:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8801368d2a00 x1796705787151936/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 440/432 e 0 to 0 dl 1713478276 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478265.511136:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8801368d2a00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30599:x1796705787151936:12345-192.168.202.21@tcp:16:dd.0 Request processed in 820us (946us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478265.511141:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111073 00000100:00000040:3.0:1713478265.511142:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478265.511144:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478265.511145:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478265.511147:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478265.511149:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6c190. 00000020:00000010:3.0:1713478265.511150:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e000. 00000020:00000040:3.0:1713478265.511153:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000100:00000001:3.0:1713478265.511154:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478265.511160:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478265.511162:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880091a31d00. 00000400:00000200:0.0:1713478265.511164:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.511167:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478265.511169:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb2a8 00000400:00000010:0.0:1713478265.511170:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb2a8. 00000100:00000001:0.0:1713478265.511172:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478265.511173:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:1.0:1713478265.516798:0:31857:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713478265.516800:0:31857:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787152000 02000000:00000001:1.0:1713478265.516801:0:31857:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713478265.516803:0:31857:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713478265.516804:0:31857:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713478265.516806:0:31857:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713478265.516807:0:31857:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787152000 00000020:00000001:1.0:1713478265.516809:0:31857:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713478265.516810:0:31857:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:1.0:1713478265.516811:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713478265.516813:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=7 00000020:00000001:1.0:1713478265.516814:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:1.0:1713478265.516815:0:31857:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:1.0:1713478265.516817:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713478265.516818:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713478265.516820:0:31857:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88006f6ed000. 00000020:00000010:1.0:1713478265.516825:0:31857:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880079b68e80. 00000020:00000010:1.0:1713478265.516827:0:31857:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88007bf63e10. 00000100:00000040:1.0:1713478265.516830:0:31857:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713478265.516832:0:31857:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713478265.516833:0:31857:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713478265.516834:0:31857:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713478265.516835:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713478265.516836:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:1.0:1713478265.516837:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713478265.516839:0:31857:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713478265.516840:0:31857:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713478265.516841:0:31857:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.516853:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713478265.516854:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.516855:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713478265.516856:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.516857:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713478265.516858:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.516859:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713478265.516859:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.516860:0:31857:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713478265.516862:0:31857:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.516863:0:31857:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.516863:0:31857:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.516865:0:31857:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713478265.516866:0:31857:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.516867:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713478265.516871:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (743440384->744488959) req@ffff8801368d0380 x1796705787152000/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 488/0 e 0 to 0 dl 1713478276 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713478265.516876:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713478265.516877:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8801368d0380 with x1796705787152000 ext(743440384->744488959) 00010000:00000001:1.0:1713478265.516879:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713478265.516880:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713478265.516881:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:1.0:1713478265.516882:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:1.0:1713478265.516884:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:1.0:1713478265.516885:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713478265.516886:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713478265.516887:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713478265.516887:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff8801368d0380 00002000:00000001:1.0:1713478265.516889:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.516890:0:31857:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.516892:0:31857:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.516901:0:31857:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713478265.516905:0:31857:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713478265.516906:0:31857:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713478265.516909:0:31857:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 64511 00000100:00000040:1.0:1713478265.516910:0:31857:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:1.0:1713478265.516911:0:31857:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137524396928 : -131936185154688 : ffff8801368d0380) 00000100:00000040:1.0:1713478265.516914:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8801368d0380 x1796705787152000/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 488/0 e 0 to 0 dl 1713478276 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713478265.516918:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713478265.516919:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713478265.516921:0:31857:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8801368d0380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30598:x1796705787152000:12345-192.168.202.21@tcp:4:dd.0 00000100:00000200:1.0:1713478265.516923:0:31857:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787152000 00000020:00000001:1.0:1713478265.516924:0:31857:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713478265.516925:0:31857:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713478265.516926:0:31857:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.516928:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713478265.516929:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:1.0:1713478265.516930:0:31857:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713478265.516931:0:31857:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713478265.516932:0:31857:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713478265.516933:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713478265.516934:0:31857:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.516935:0:31857:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713478265.516937:0:31857:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713478265.516938:0:31857:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713478265.516940:0:31857:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8800a1634800. 02000000:00000001:1.0:1713478265.516941:0:31857:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.516942:0:31857:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.516944:0:31857:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713478265.516945:0:31857:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.516946:0:31857:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:1.0:1713478265.516947:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.516949:0:31857:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713478265.516951:0:31857:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713478265.516952:0:31857:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713478265.516953:0:31857:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713478265.516955:0:31857:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 free: 3917295616 avail: 3589189632 00000020:00000001:1.0:1713478265.516957:0:31857:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713478265.516958:0:31857:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 avail=3589189632 left=3099164672 unstable=0 tot_grant=490023616 pending=0 00000020:00000001:1.0:1713478265.516960:0:31857:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3099164672 : 3099164672 : b8b98000) 00000020:00000001:1.0:1713478265.516961:0:31857:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713478265.516962:0:31857:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 reports grant 488808448 dropped 0, local 489881600 00000020:00000001:1.0:1713478265.516963:0:31857:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713478265.516964:0:31857:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713478265.516965:0:31857:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 granted: 1073152 ungranted: 0 grant: 488808448 dirty: 1073152 00000020:00000001:1.0:1713478265.516967:0:31857:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713478265.516967:0:31857:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713478265.516968:0:31857:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 wants: 489881600 current grant 488808448 granting: 1073152 00000020:00000020:1.0:1713478265.516970:0:31857:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 tot cached:0 granted:491096768 num_exports: 3 00000020:00000001:1.0:1713478265.516972:0:31857:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1073152 : 1073152 : 106000) 00000020:00000001:1.0:1713478265.516973:0:31857:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713478265.516974:0:31857:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713478265.516975:0:31857:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713478265.516977:0:31857:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:1.0:1713478265.516978:0:31857:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00002000:00000001:1.0:1713478265.516980:0:31857:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.516982:0:31857:0:(osd_io.c:536:osd_map_remote_to_local()) Process entered 00080000:00000001:1.0:1713478265.516985:0:31857:0:(osd_io.c:570:osd_map_remote_to_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.517587:0:31857:0:(osd_io.c:817:osd_bufs_get()) Process leaving (rc=256 : 256 : 100) 00080000:00000001:1.0:1713478265.517596:0:31857:0:(osd_io.c:1208:osd_write_prep()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.517597:0:31857:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.517598:0:31857:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.517599:0:31857:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.517601:0:31857:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713478265.517603:0:31857:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8800a1637000. 00000100:00000010:1.0:1713478265.517605:0:31857:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8800a4920000. 00000020:00000040:1.0:1713478265.517607:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=8 00010000:00000001:1.0:1713478265.517611:0:31857:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713478265.517613:0:31857:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713478265.517616:0:31857:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88009e1ac000. 00000400:00000010:1.0:1713478265.517620:0:31857:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880081a5b070. 00000400:00000200:1.0:1713478265.517622:0:31857:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.21@tcp 00000400:00000200:1.0:1713478265.517627:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:1.0:1713478265.517630:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [883959:883959:256:4294967295] 192.168.202.21@tcp LPNI seq info [883959:883959:8:4294967295] 00000400:00000200:1.0:1713478265.517633:0:31857:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.21@tcp 00000400:00000200:1.0:1713478265.517637:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : GET try# 0 00000800:00000200:1.0:1713478265.517639:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.21@tcp 00000800:00000010:1.0:1713478265.517641:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8801376c2e00. 00000800:00000200:1.0:1713478265.517644:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:1.0:1713478265.517647:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:1.0:1713478265.517649:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801376c2e00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713478265.517663:0:31857:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.21@tcp mbits 0x662182a358680-0x662182a358680 00000100:00000001:1.0:1713478265.517665:0:31857:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:0.0:1713478265.519137:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.519159:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478265.519161:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.519163:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.519211:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478265.519218:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x568981 00000800:00000001:0.0:1713478265.519222:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.520192:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478265.520194:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.520629:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.520632:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.520636:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478265.520640:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009e1ac000 00000400:00000010:0.0:1713478265.520642:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88009e1ac000. 00000100:00000001:0.0:1713478265.520647:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478265.520648:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800a1637000 00000100:00000001:0.0:1713478265.520659:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478265.520664:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.520668:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713478265.520687:0:31857:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.520690:0:31857:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:1.0:1713478265.520691:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.520694:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713478265.520698:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.520700:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713478265.520701:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.520703:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713478265.520704:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.520705:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713478265.520706:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.520707:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713478265.520707:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.520708:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713478265.520709:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.520710:0:31857:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713478265.520711:0:31857:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713478265.520712:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713478265.520714:0:31857:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.520715:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:1.0:1713478265.520717:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88006f6ed800. 00080000:00000001:1.0:1713478265.520719:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134183753728 : -131939525797888 : ffff88006f6ed800) 00080000:00000001:1.0:1713478265.520722:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:1.0:1713478265.520728:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.520730:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713478265.520730:0:31857:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.520731:0:31857:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713478265.520732:0:31857:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.520734:0:31857:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713478265.520735:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00040000:00000001:1.0:1713478265.520738:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713478265.520739:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:1.0:1713478265.520740:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713478265.520741:0:31857:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713478265.520743:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:1.0:1713478265.520745:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88006f6ede00. 00080000:00000001:1.0:1713478265.520746:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134183755264 : -131939525796352 : ffff88006f6ede00) 00080000:00000001:1.0:1713478265.520749:0:31857:0:(osd_handler.c:3090:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713478265.520750:0:31857:0:(osd_handler.c:3157:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.520751:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:1.0:1713478265.520753:0:31857:0:(osd_io.c:1803:osd_declare_write()) Process entered 00000001:00000001:1.0:1713478265.520755:0:31857:0:(osd_quota.c:663:osd_declare_inode_qid()) Process entered 00080000:00000010:1.0:1713478265.520756:0:31857:0:(osd_io.c:2646:osd_trunc_lock()) kmalloced '(al)': 48 at ffff8800b252e100. 00080000:00000001:1.0:1713478265.520757:0:31857:0:(osd_io.c:1888:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.520760:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.520770:0:31857:0:(osd_handler.c:3410:osd_attr_set()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:1.0:1713478265.520772:0:31857:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713478265.520774:0:31857:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800a4eecf60. 00000020:00000040:1.0:1713478265.520775:0:31857:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 1 00000020:00000040:1.0:1713478265.520777:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=9 00000020:00000001:1.0:1713478265.520778:0:31857:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.520780:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713478265.520781:0:31857:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713478265.520783:0:31857:0:(osd_handler.c:5063:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713478265.520784:0:31857:0:(osd_handler.c:5081:osd_xattr_set()) [0x2c0000403:0xa745:0x0] set version 0x30000c8dc (old 0x30000c8db) for inode 13563 00080000:00000001:1.0:1713478265.520787:0:31857:0:(osd_handler.c:5090:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713478265.520788:0:31857:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884953308, last_committed = 12884953307 00000001:00000010:1.0:1713478265.520790:0:31857:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800a4eec960. 00000001:00000040:1.0:1713478265.520791:0:31857:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 2 00000020:00000040:1.0:1713478265.520793:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=10 00000001:00000001:1.0:1713478265.520799:0:31857:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:1.0:1713478265.520802:0:31857:0:(osd_io.c:2674:osd_trunc_unlock_all()) kfreed 'al': 48 at ffff8800b252e100. 00040000:00000001:1.0:1713478265.520804:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713478265.520805:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:1.0:1713478265.520806:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.520832:0:31857:0:(osd_io.c:698:osd_bufs_put()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713478265.520834:0:31857:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00002000:00000001:1.0:1713478265.520835:0:31857:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.520837:0:31857:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.520838:0:31857:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.520840:0:31857:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713478265.520841:0:31857:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713478265.520842:0:31857:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713478265.520844:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 9 00000100:00000010:1.0:1713478265.520845:0:31857:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8800a4920000. 00000100:00000010:1.0:1713478265.520848:0:31857:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8800a1637000. 00000100:00000001:1.0:1713478265.520849:0:31857:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713478265.520850:0:31857:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713478265.520851:0:31857:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953307, transno 12884953308, xid 1796705787152000 00010000:00000001:1.0:1713478265.520853:0:31857:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713478265.520858:0:31857:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8801368d0380 x1796705787152000/t12884953308(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 488/448 e 0 to 0 dl 1713478276 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713478265.520863:0:31857:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713478265.520864:0:31857:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713478265.520866:0:31857:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800a14305e8 time=32 v=5 (1 1 1 3) 00000100:00000001:1.0:1713478265.520868:0:31857:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713478265.520870:0:31857:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:1.0:1713478265.520871:0:31857:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:1.0:1713478265.520873:0:31857:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713478265.520874:0:31857:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.520875:0:31857:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713478265.520877:0:31857:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:1.0:1713478265.520879:0:31857:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800853b2000. 00000100:00000200:1.0:1713478265.520881:0:31857:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796705787152000, offset 224 00000400:00000200:1.0:1713478265.520884:0:31857:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:1.0:1713478265.520888:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:1.0:1713478265.520891:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [883960:883960:256:4294967295] 192.168.202.21@tcp LPNI seq info [883960:883960:8:4294967295] 00000400:00000200:1.0:1713478265.520896:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:1.0:1713478265.520899:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:1.0:1713478265.520901:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8801376c2200. 00000800:00000200:1.0:1713478265.520904:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:1.0:1713478265.520907:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:1.0:1713478265.520910:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801376c2200 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713478265.520925:0:31857:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713478265.520928:0:31857:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:1.0:1713478265.520929:0:31857:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713478265.520931:0:31857:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.520932:0:31857:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713478265.520936:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8801368d0380 x1796705787152000/t12884953308(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 488/448 e 0 to 0 dl 1713478276 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713478265.520945:0:31857:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8801368d0380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30598:x1796705787152000:12345-192.168.202.21@tcp:4:dd.0 Request processed in 4024us (4190us total) trans 12884953308 rc 0/0 00000100:00100000:1.0:1713478265.520951:0:31857:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 64511 00000100:00000040:1.0:1713478265.520963:0:31857:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:1.0:1713478265.520965:0:31857:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713478265.520967:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713478265.520971:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (743440384->744488959) req@ffff8801368d0380 x1796705787152000/t12884953308(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 488/448 e 0 to 0 dl 1713478276 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713478265.520979:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713478265.520980:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8801368d0380 with x1796705787152000 ext(743440384->744488959) 00010000:00000001:1.0:1713478265.520982:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713478265.520984:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713478265.520985:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:1.0:1713478265.520987:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:1.0:1713478265.520989:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:1.0:1713478265.520991:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713478265.520993:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713478265.520993:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713478265.520995:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff8801368d0380 00002000:00000001:1.0:1713478265.520996:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.520998:0:31857:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713478265.521000:0:31857:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880079b68e80. 00000020:00000010:1.0:1713478265.521003:0:31857:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88007bf63e10. 00000020:00000010:1.0:1713478265.521005:0:31857:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88006f6ed000. 00000020:00000040:1.0:1713478265.521007:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000100:00000001:1.0:1713478265.521008:0:31857:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478265.521948:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478265.521950:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787152064 02000000:00000001:3.0:1713478265.521952:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478265.521953:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478265.521954:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478265.521956:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478265.521958:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787152064 00000020:00000001:3.0:1713478265.521959:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478265.521960:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478265.521961:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478265.521963:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478265.521964:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478265.521966:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478265.521968:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478265.521969:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478265.521972:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e000. 00000020:00000010:3.0:1713478265.521974:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478265.521976:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6c190. 00000100:00000040:3.0:1713478265.521978:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478265.521980:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478265.521981:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478265.521982:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.521984:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.521995:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478265.521999:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478265.522000:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478265.522003:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111074 00000100:00000040:3.0:1713478265.522005:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478265.522006:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137524409472 : -131936185142144 : ffff8801368d3480) 00000100:00000040:3.0:1713478265.522010:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8801368d3480 x1796705787152064/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 440/0 e 0 to 0 dl 1713478276 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478265.522015:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478265.522016:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478265.522018:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8801368d3480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30597:x1796705787152064:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478265.522022:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787152064 00000020:00000001:3.0:1713478265.522023:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478265.522024:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478265.522025:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.522027:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478265.522028:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478265.522029:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478265.522030:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478265.522031:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478265.522032:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478265.522033:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478265.522035:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478265.522036:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478265.522037:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478265.522038:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478265.522039:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478265.522040:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478265.522041:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478265.522041:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478265.522042:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478265.522043:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.522044:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.522045:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.522047:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478265.522047:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478265.522050:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8800a8415c00. 02000000:00000001:3.0:1713478265.522051:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.522053:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478265.522054:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478265.522055:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478265.522056:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478265.522058:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478265.522060:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478265.522061:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478265.522063:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c8dc for inode 13563 00080000:00000001:3.0:1713478265.522064:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478265.522720:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478265.522722:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478265.522724:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953308 is committed 00000001:00000040:0.0:1713478265.522728:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478265.522730:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478265.522732:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800a4eec960. 00000020:00000001:0.0:1713478265.522734:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478265.522736:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478265.522737:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478265.522739:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478265.522740:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800a4eecf60. 00080000:00000010:0.0:1713478265.522743:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88006f6ede00. 00080000:00000010:0.0:1713478265.522745:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88006f6ed800. 00080000:00000001:3.0:1713478265.522781:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.522785:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.522787:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478265.522790:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478265.522792:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478265.522794:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478265.522795:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478265.522797:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478265.522799:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953308, transno 0, xid 1796705787152064 00010000:00000001:3.0:1713478265.522801:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478265.522805:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8801368d3480 x1796705787152064/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 440/432 e 0 to 0 dl 1713478276 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478265.522810:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478265.522811:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478265.522813:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=2 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478265.522815:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478265.522816:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478265.522817:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478265.522819:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478265.522820:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.522821:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478265.522823:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478265.522845:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bb6e8. 00000100:00000200:3.0:1713478265.522847:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787152064, offset 224 00000400:00000200:3.0:1713478265.522850:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478265.522854:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478265.522858:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [883961:883961:256:4294967295] 192.168.202.21@tcp LPNI seq info [883961:883961:8:4294967295] 00000400:00000200:3.0:1713478265.522863:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478265.522865:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478265.522868:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880091a31d00. 00000800:00000200:3.0:1713478265.522870:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478265.522874:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478265.522876:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880091a31d00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478265.522883:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478265.522885:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478265.522886:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478265.522887:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.522888:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478265.522891:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8801368d3480 x1796705787152064/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 440/432 e 0 to 0 dl 1713478276 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478265.522897:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8801368d3480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30597:x1796705787152064:12345-192.168.202.21@tcp:16:dd.0 Request processed in 880us (1029us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478265.522901:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111074 00000100:00000040:3.0:1713478265.522903:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478265.522904:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478265.522905:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478265.522907:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478265.522909:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6c190. 00000020:00000010:3.0:1713478265.522911:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e000. 00000020:00000040:3.0:1713478265.522913:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000100:00000001:3.0:1713478265.522915:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478265.522944:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478265.522947:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880091a31d00. 00000400:00000200:0.0:1713478265.522950:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.522954:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478265.522957:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb6e8 00000400:00000010:0.0:1713478265.522959:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb6e8. 00000100:00000001:0.0:1713478265.522961:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478265.522962:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:1.0:1713478265.526906:0:31857:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713478265.526908:0:31857:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787152128 02000000:00000001:1.0:1713478265.526910:0:31857:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713478265.526911:0:31857:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713478265.526912:0:31857:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713478265.526914:0:31857:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713478265.526916:0:31857:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787152128 00000020:00000001:1.0:1713478265.526917:0:31857:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713478265.526918:0:31857:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:1.0:1713478265.526919:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713478265.526921:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=7 00000020:00000001:1.0:1713478265.526922:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:1.0:1713478265.526924:0:31857:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:1.0:1713478265.526926:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713478265.526926:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713478265.526929:0:31857:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88006f6ed000. 00000020:00000010:1.0:1713478265.526931:0:31857:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880079b68e80. 00000020:00000010:1.0:1713478265.526933:0:31857:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88007bf63e10. 00000100:00000040:1.0:1713478265.526935:0:31857:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713478265.526937:0:31857:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713478265.526937:0:31857:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713478265.526939:0:31857:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713478265.526940:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713478265.526941:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:1.0:1713478265.526942:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713478265.526944:0:31857:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713478265.526945:0:31857:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713478265.526946:0:31857:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.526947:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713478265.526948:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.526950:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713478265.526950:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.526952:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713478265.526952:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.526953:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713478265.526954:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.526955:0:31857:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713478265.526956:0:31857:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.526958:0:31857:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.526959:0:31857:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.526960:0:31857:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713478265.526961:0:31857:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.526962:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713478265.526966:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (744488960->745537535) req@ffff88009634bb80 x1796705787152128/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 488/0 e 0 to 0 dl 1713478276 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713478265.526971:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713478265.526972:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88009634bb80 with x1796705787152128 ext(744488960->745537535) 00010000:00000001:1.0:1713478265.526973:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713478265.526974:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713478265.526975:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:1.0:1713478265.526976:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:1.0:1713478265.526978:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:1.0:1713478265.526979:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713478265.526980:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713478265.526981:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713478265.526982:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88009634bb80 00002000:00000001:1.0:1713478265.526983:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.526984:0:31857:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.526986:0:31857:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.526997:0:31857:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713478265.527001:0:31857:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713478265.527002:0:31857:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713478265.527004:0:31857:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 64512 00000100:00000040:1.0:1713478265.527006:0:31857:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:1.0:1713478265.527007:0:31857:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134834256768 : -131938875294848 : ffff88009634bb80) 00000100:00000040:1.0:1713478265.527009:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88009634bb80 x1796705787152128/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 488/0 e 0 to 0 dl 1713478276 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713478265.527014:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713478265.527015:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713478265.527017:0:31857:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88009634bb80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30599:x1796705787152128:12345-192.168.202.21@tcp:4:dd.0 00000100:00000200:1.0:1713478265.527019:0:31857:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787152128 00000020:00000001:1.0:1713478265.527020:0:31857:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713478265.527021:0:31857:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713478265.527022:0:31857:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.527023:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713478265.527024:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:1.0:1713478265.527025:0:31857:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713478265.527027:0:31857:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713478265.527027:0:31857:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713478265.527028:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713478265.527029:0:31857:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.527030:0:31857:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713478265.527032:0:31857:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713478265.527033:0:31857:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713478265.527034:0:31857:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8800a1637000. 02000000:00000001:1.0:1713478265.527035:0:31857:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.527037:0:31857:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.527038:0:31857:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713478265.527039:0:31857:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.527040:0:31857:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:1.0:1713478265.527041:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.527043:0:31857:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713478265.527044:0:31857:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713478265.527046:0:31857:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713478265.527047:0:31857:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713478265.527048:0:31857:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 free: 3917295616 avail: 3588116480 00000020:00000001:1.0:1713478265.527050:0:31857:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713478265.527051:0:31857:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 avail=3588116480 left=3098091520 unstable=0 tot_grant=490023616 pending=0 00000020:00000001:1.0:1713478265.527053:0:31857:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3098091520 : 3098091520 : b8a92000) 00000020:00000001:1.0:1713478265.527055:0:31857:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713478265.527056:0:31857:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 reports grant 488808448 dropped 0, local 489881600 00000020:00000001:1.0:1713478265.527057:0:31857:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713478265.527058:0:31857:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713478265.527060:0:31857:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 granted: 1073152 ungranted: 0 grant: 488808448 dirty: 1073152 00000020:00000001:1.0:1713478265.527062:0:31857:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713478265.527062:0:31857:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713478265.527063:0:31857:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 wants: 489881600 current grant 488808448 granting: 1073152 00000020:00000020:1.0:1713478265.527065:0:31857:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 tot cached:0 granted:491096768 num_exports: 3 00000020:00000001:1.0:1713478265.527066:0:31857:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1073152 : 1073152 : 106000) 00000020:00000001:1.0:1713478265.527067:0:31857:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713478265.527068:0:31857:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713478265.527069:0:31857:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713478265.527071:0:31857:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:1.0:1713478265.527072:0:31857:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00002000:00000001:1.0:1713478265.527074:0:31857:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.527076:0:31857:0:(osd_io.c:536:osd_map_remote_to_local()) Process entered 00080000:00000001:1.0:1713478265.527079:0:31857:0:(osd_io.c:570:osd_map_remote_to_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.527704:0:31857:0:(osd_io.c:817:osd_bufs_get()) Process leaving (rc=256 : 256 : 100) 00080000:00000001:1.0:1713478265.527712:0:31857:0:(osd_io.c:1208:osd_write_prep()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.527714:0:31857:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.527715:0:31857:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.527716:0:31857:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.527717:0:31857:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713478265.527719:0:31857:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8800a1636c00. 00000100:00000010:1.0:1713478265.527721:0:31857:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8800a4920000. 00000020:00000040:1.0:1713478265.527723:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=8 00010000:00000001:1.0:1713478265.527727:0:31857:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713478265.527729:0:31857:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713478265.527732:0:31857:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88009e1ac000. 00000400:00000010:1.0:1713478265.527736:0:31857:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880081a5b038. 00000400:00000200:1.0:1713478265.527739:0:31857:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.21@tcp 00000400:00000200:1.0:1713478265.527744:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:1.0:1713478265.527747:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [883962:883962:256:4294967295] 192.168.202.21@tcp LPNI seq info [883962:883962:8:4294967295] 00000400:00000200:1.0:1713478265.527749:0:31857:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.21@tcp 00000400:00000200:1.0:1713478265.527753:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : GET try# 0 00000800:00000200:1.0:1713478265.527756:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.21@tcp 00000800:00000010:1.0:1713478265.527757:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8801376c2f00. 00000800:00000200:1.0:1713478265.527760:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:1.0:1713478265.527763:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:1.0:1713478265.527765:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801376c2f00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713478265.527779:0:31857:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.21@tcp mbits 0x662182a358700-0x662182a358700 00000100:00000001:1.0:1713478265.527781:0:31857:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:0.0:1713478265.529374:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.529399:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478265.529467:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.529789:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.529795:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478265.529804:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x56898d 00000800:00000001:0.0:1713478265.529809:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.530968:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.530971:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.530976:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478265.530979:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009e1ac000 00000400:00000010:0.0:1713478265.530981:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88009e1ac000. 00000100:00000001:0.0:1713478265.530985:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478265.530987:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800a1636c00 00000100:00000001:0.0:1713478265.530998:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478265.531003:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.531006:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713478265.531055:0:31857:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.531059:0:31857:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:1.0:1713478265.531060:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.531063:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713478265.531067:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.531069:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713478265.531070:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.531072:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713478265.531073:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.531074:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713478265.531075:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.531076:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713478265.531076:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.531077:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713478265.531078:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.531079:0:31857:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713478265.531080:0:31857:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713478265.531082:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713478265.531083:0:31857:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.531085:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:1.0:1713478265.531088:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88006f6ed800. 00080000:00000001:1.0:1713478265.531090:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134183753728 : -131939525797888 : ffff88006f6ed800) 00080000:00000001:1.0:1713478265.531093:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:1.0:1713478265.531100:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.531101:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713478265.531102:0:31857:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.531103:0:31857:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713478265.531104:0:31857:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.531105:0:31857:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713478265.531107:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00040000:00000001:1.0:1713478265.531110:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713478265.531111:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:1.0:1713478265.531111:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713478265.531113:0:31857:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713478265.531115:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:1.0:1713478265.531116:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88006f6ede00. 00080000:00000001:1.0:1713478265.531117:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134183755264 : -131939525796352 : ffff88006f6ede00) 00080000:00000001:1.0:1713478265.531120:0:31857:0:(osd_handler.c:3090:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713478265.531122:0:31857:0:(osd_handler.c:3157:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.531123:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:1.0:1713478265.531126:0:31857:0:(osd_io.c:1803:osd_declare_write()) Process entered 00000001:00000001:1.0:1713478265.531127:0:31857:0:(osd_quota.c:663:osd_declare_inode_qid()) Process entered 00080000:00000010:1.0:1713478265.531129:0:31857:0:(osd_io.c:2646:osd_trunc_lock()) kmalloced '(al)': 48 at ffff8800b252e100. 00080000:00000001:1.0:1713478265.531130:0:31857:0:(osd_io.c:1888:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.531132:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.531143:0:31857:0:(osd_handler.c:3410:osd_attr_set()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:1.0:1713478265.531145:0:31857:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713478265.531146:0:31857:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800a4eeca20. 00000020:00000040:1.0:1713478265.531147:0:31857:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 1 00000020:00000040:1.0:1713478265.531149:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=9 00000020:00000001:1.0:1713478265.531150:0:31857:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.531151:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713478265.531153:0:31857:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713478265.531155:0:31857:0:(osd_handler.c:5063:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713478265.531156:0:31857:0:(osd_handler.c:5081:osd_xattr_set()) [0x2c0000403:0xa745:0x0] set version 0x30000c8dd (old 0x30000c8dc) for inode 13563 00080000:00000001:1.0:1713478265.531159:0:31857:0:(osd_handler.c:5090:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713478265.531160:0:31857:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884953309, last_committed = 12884953308 00000001:00000010:1.0:1713478265.531162:0:31857:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800a4eec180. 00000001:00000040:1.0:1713478265.531163:0:31857:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 2 00000020:00000040:1.0:1713478265.531165:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=10 00000001:00000001:1.0:1713478265.531171:0:31857:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:1.0:1713478265.531174:0:31857:0:(osd_io.c:2674:osd_trunc_unlock_all()) kfreed 'al': 48 at ffff8800b252e100. 00040000:00000001:1.0:1713478265.531177:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713478265.531177:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:1.0:1713478265.531178:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.531202:0:31857:0:(osd_io.c:698:osd_bufs_put()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713478265.531203:0:31857:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00002000:00000001:1.0:1713478265.531204:0:31857:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.531206:0:31857:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.531207:0:31857:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.531210:0:31857:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713478265.531210:0:31857:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713478265.531212:0:31857:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713478265.531213:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 9 00000100:00000010:1.0:1713478265.531215:0:31857:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8800a4920000. 00000100:00000010:1.0:1713478265.531217:0:31857:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8800a1636c00. 00000100:00000001:1.0:1713478265.531218:0:31857:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713478265.531219:0:31857:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713478265.531221:0:31857:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953308, transno 12884953309, xid 1796705787152128 00010000:00000001:1.0:1713478265.531223:0:31857:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713478265.531227:0:31857:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88009634bb80 x1796705787152128/t12884953309(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 488/448 e 0 to 0 dl 1713478276 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713478265.531232:0:31857:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713478265.531233:0:31857:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713478265.531235:0:31857:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800a14305e8 time=32 v=5 (1 1 1 3) 00000100:00000001:1.0:1713478265.531238:0:31857:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713478265.531239:0:31857:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:1.0:1713478265.531240:0:31857:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:1.0:1713478265.531242:0:31857:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713478265.531243:0:31857:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.531244:0:31857:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713478265.531246:0:31857:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:1.0:1713478265.531248:0:31857:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800853b2088. 00000100:00000200:1.0:1713478265.531250:0:31857:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796705787152128, offset 224 00000400:00000200:1.0:1713478265.531270:0:31857:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:1.0:1713478265.531275:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:1.0:1713478265.531278:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [883963:883963:256:4294967295] 192.168.202.21@tcp LPNI seq info [883963:883963:8:4294967295] 00000400:00000200:1.0:1713478265.531283:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:1.0:1713478265.531287:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:1.0:1713478265.531289:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8801376c2a00. 00000800:00000200:1.0:1713478265.531292:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:1.0:1713478265.531295:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:1.0:1713478265.531297:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801376c2a00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713478265.531309:0:31857:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713478265.531311:0:31857:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:1.0:1713478265.531312:0:31857:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713478265.531313:0:31857:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.531314:0:31857:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713478265.531317:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88009634bb80 x1796705787152128/t12884953309(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 488/448 e 0 to 0 dl 1713478276 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713478265.531323:0:31857:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88009634bb80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30599:x1796705787152128:12345-192.168.202.21@tcp:4:dd.0 Request processed in 4307us (4456us total) trans 12884953309 rc 0/0 00000100:00100000:1.0:1713478265.531327:0:31857:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 64512 00000100:00000040:1.0:1713478265.531329:0:31857:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:1.0:1713478265.531331:0:31857:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713478265.531332:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713478265.531335:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (744488960->745537535) req@ffff88009634bb80 x1796705787152128/t12884953309(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 488/448 e 0 to 0 dl 1713478276 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713478265.531340:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713478265.531341:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88009634bb80 with x1796705787152128 ext(744488960->745537535) 00010000:00000001:1.0:1713478265.531343:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713478265.531344:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713478265.531345:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:1.0:1713478265.531346:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:1.0:1713478265.531362:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:1.0:1713478265.531364:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713478265.531365:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713478265.531366:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713478265.531366:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88009634bb80 00002000:00000001:1.0:1713478265.531368:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.531369:0:31857:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713478265.531371:0:31857:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880079b68e80. 00000020:00000010:1.0:1713478265.531373:0:31857:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88007bf63e10. 00000020:00000010:1.0:1713478265.531374:0:31857:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88006f6ed000. 00000020:00000040:1.0:1713478265.531376:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000100:00000001:1.0:1713478265.531378:0:31857:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478265.532172:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478265.532174:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787152192 02000000:00000001:3.0:1713478265.532176:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478265.532177:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478265.532178:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478265.532180:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478265.532182:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787152192 00000020:00000001:3.0:1713478265.532183:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478265.532184:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478265.532185:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478265.532187:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478265.532189:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478265.532190:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478265.532193:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478265.532193:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478265.532196:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e000. 00000020:00000010:3.0:1713478265.532198:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478265.532200:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6c190. 00000100:00000040:3.0:1713478265.532203:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478265.532204:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478265.532205:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478265.532206:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.532209:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.532217:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478265.532221:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478265.532222:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478265.532225:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111075 00000100:00000040:3.0:1713478265.532227:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478265.532228:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134834243328 : -131938875308288 : ffff880096348700) 00000100:00000040:3.0:1713478265.532232:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880096348700 x1796705787152192/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 440/0 e 0 to 0 dl 1713478276 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478265.532237:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478265.532238:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478265.532240:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880096348700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30598:x1796705787152192:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478265.532242:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787152192 00000020:00000001:3.0:1713478265.532243:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478265.532244:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478265.532245:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.532247:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478265.532248:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478265.532249:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478265.532251:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478265.532251:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478265.532252:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478265.532264:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478265.532265:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478265.532267:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478265.532268:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478265.532269:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478265.532270:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478265.532271:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478265.532271:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478265.532272:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478265.532273:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478265.532274:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.532275:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.532276:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.532277:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478265.532278:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478265.532281:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8800879cd000. 02000000:00000001:3.0:1713478265.532282:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.532283:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478265.532285:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478265.532286:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478265.532287:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478265.532289:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478265.532290:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478265.532291:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478265.532293:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c8dd for inode 13563 00080000:00000001:3.0:1713478265.532295:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478265.532896:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478265.532898:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478265.532900:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953309 is committed 00000001:00000040:0.0:1713478265.532902:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478265.532905:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478265.532907:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800a4eec180. 00000020:00000001:0.0:1713478265.532910:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478265.532911:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478265.532913:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478265.532915:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478265.532917:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800a4eeca20. 00080000:00000010:0.0:1713478265.532919:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88006f6ede00. 00080000:00000010:0.0:1713478265.532921:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88006f6ed800. 00080000:00000001:3.0:1713478265.532960:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.532963:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.532965:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478265.532968:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478265.532970:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478265.532972:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478265.532973:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478265.532975:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478265.532977:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953309, transno 0, xid 1796705787152192 00010000:00000001:3.0:1713478265.532979:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478265.532983:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880096348700 x1796705787152192/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 440/432 e 0 to 0 dl 1713478276 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478265.532992:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478265.532993:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478265.532994:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=2 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478265.532996:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478265.532998:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478265.532999:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478265.533001:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478265.533002:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.533003:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478265.533005:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478265.533035:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bb990. 00000100:00000200:3.0:1713478265.533038:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787152192, offset 224 00000400:00000200:3.0:1713478265.533041:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478265.533045:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478265.533048:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [883964:883964:256:4294967295] 192.168.202.21@tcp LPNI seq info [883964:883964:8:4294967295] 00000400:00000200:3.0:1713478265.533053:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478265.533056:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478265.533058:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880091a31500. 00000800:00000200:3.0:1713478265.533061:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478265.533064:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478265.533066:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880091a31500 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478265.533074:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478265.533076:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478265.533077:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478265.533078:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.533079:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478265.533082:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880096348700 x1796705787152192/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 440/432 e 0 to 0 dl 1713478276 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478265.533087:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880096348700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30598:x1796705787152192:12345-192.168.202.21@tcp:16:dd.0 Request processed in 849us (948us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478265.533092:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111075 00000100:00000040:3.0:1713478265.533094:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478265.533096:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478265.533096:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478265.533098:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478265.533100:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6c190. 00000020:00000010:3.0:1713478265.533102:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e000. 00000020:00000040:3.0:1713478265.533105:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000100:00000001:3.0:1713478265.533106:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478265.533147:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478265.533152:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880091a31500. 00000400:00000200:0.0:1713478265.533155:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.533160:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478265.533163:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb990 00000400:00000010:0.0:1713478265.533165:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb990. 00000100:00000001:0.0:1713478265.533168:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478265.533169:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:1.0:1713478265.537311:0:31857:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713478265.537313:0:31857:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787152256 02000000:00000001:1.0:1713478265.537314:0:31857:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713478265.537315:0:31857:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713478265.537317:0:31857:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713478265.537319:0:31857:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713478265.537320:0:31857:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787152256 00000020:00000001:1.0:1713478265.537322:0:31857:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713478265.537323:0:31857:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:1.0:1713478265.537324:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713478265.537326:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=7 00000020:00000001:1.0:1713478265.537327:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:1.0:1713478265.537328:0:31857:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:1.0:1713478265.537330:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713478265.537331:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713478265.537333:0:31857:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88006f6ed000. 00000020:00000010:1.0:1713478265.537335:0:31857:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880079b68e80. 00000020:00000010:1.0:1713478265.537338:0:31857:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88007bf63e10. 00000100:00000040:1.0:1713478265.537341:0:31857:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713478265.537342:0:31857:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713478265.537343:0:31857:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713478265.537345:0:31857:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713478265.537346:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713478265.537347:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:1.0:1713478265.537362:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713478265.537363:0:31857:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713478265.537365:0:31857:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713478265.537366:0:31857:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.537368:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713478265.537369:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.537370:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713478265.537371:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.537372:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713478265.537372:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.537373:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713478265.537374:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.537375:0:31857:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713478265.537376:0:31857:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.537377:0:31857:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.537378:0:31857:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.537379:0:31857:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713478265.537380:0:31857:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.537381:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713478265.537385:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (745537536->746586111) req@ffff88009634b800 x1796705787152256/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 488/0 e 0 to 0 dl 1713478276 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713478265.537390:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713478265.537391:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88009634b800 with x1796705787152256 ext(745537536->746586111) 00010000:00000001:1.0:1713478265.537394:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713478265.537394:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713478265.537395:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:1.0:1713478265.537396:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:1.0:1713478265.537398:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:1.0:1713478265.537399:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713478265.537400:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713478265.537401:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713478265.537402:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88009634b800 00002000:00000001:1.0:1713478265.537403:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.537404:0:31857:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.537406:0:31857:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.537415:0:31857:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713478265.537419:0:31857:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713478265.537420:0:31857:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713478265.537422:0:31857:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 64513 00000100:00000040:1.0:1713478265.537423:0:31857:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:1.0:1713478265.537425:0:31857:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134834255872 : -131938875295744 : ffff88009634b800) 00000100:00000040:1.0:1713478265.537427:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88009634b800 x1796705787152256/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 488/0 e 0 to 0 dl 1713478276 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713478265.537432:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713478265.537432:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713478265.537434:0:31857:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88009634b800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30599:x1796705787152256:12345-192.168.202.21@tcp:4:dd.0 00000100:00000200:1.0:1713478265.537436:0:31857:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787152256 00000020:00000001:1.0:1713478265.537437:0:31857:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713478265.537438:0:31857:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713478265.537440:0:31857:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.537441:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713478265.537442:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:1.0:1713478265.537443:0:31857:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713478265.537445:0:31857:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713478265.537446:0:31857:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713478265.537446:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713478265.537447:0:31857:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.537448:0:31857:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713478265.537450:0:31857:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713478265.537451:0:31857:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713478265.537453:0:31857:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8800a1636c00. 02000000:00000001:1.0:1713478265.537454:0:31857:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.537456:0:31857:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.537457:0:31857:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713478265.537459:0:31857:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.537460:0:31857:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:1.0:1713478265.537461:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.537463:0:31857:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713478265.537464:0:31857:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713478265.537466:0:31857:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713478265.537467:0:31857:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713478265.537468:0:31857:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 free: 3917295616 avail: 3587043328 00000020:00000001:1.0:1713478265.537470:0:31857:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713478265.537471:0:31857:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 avail=3587043328 left=3097018368 unstable=0 tot_grant=490023616 pending=0 00000020:00000001:1.0:1713478265.537473:0:31857:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3097018368 : 3097018368 : b898c000) 00000020:00000001:1.0:1713478265.537474:0:31857:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713478265.537475:0:31857:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 reports grant 488808448 dropped 0, local 489881600 00000020:00000001:1.0:1713478265.537477:0:31857:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713478265.537477:0:31857:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713478265.537478:0:31857:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 granted: 1073152 ungranted: 0 grant: 488808448 dirty: 1073152 00000020:00000001:1.0:1713478265.537480:0:31857:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713478265.537481:0:31857:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713478265.537482:0:31857:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 wants: 489881600 current grant 488808448 granting: 1073152 00000020:00000020:1.0:1713478265.537483:0:31857:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 tot cached:0 granted:491096768 num_exports: 3 00000020:00000001:1.0:1713478265.537485:0:31857:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1073152 : 1073152 : 106000) 00000020:00000001:1.0:1713478265.537486:0:31857:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713478265.537487:0:31857:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713478265.537488:0:31857:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713478265.537489:0:31857:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:1.0:1713478265.537491:0:31857:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00002000:00000001:1.0:1713478265.537493:0:31857:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.537494:0:31857:0:(osd_io.c:536:osd_map_remote_to_local()) Process entered 00080000:00000001:1.0:1713478265.537497:0:31857:0:(osd_io.c:570:osd_map_remote_to_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.538002:0:31857:0:(osd_io.c:817:osd_bufs_get()) Process leaving (rc=256 : 256 : 100) 00080000:00000001:1.0:1713478265.538008:0:31857:0:(osd_io.c:1208:osd_write_prep()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.538010:0:31857:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.538011:0:31857:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.538012:0:31857:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.538013:0:31857:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713478265.538016:0:31857:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8800958ee400. 00000100:00000010:1.0:1713478265.538018:0:31857:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8800a4920000. 00000020:00000040:1.0:1713478265.538020:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=8 00010000:00000001:1.0:1713478265.538024:0:31857:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713478265.538025:0:31857:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713478265.538029:0:31857:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88009e1ac000. 00000400:00000010:1.0:1713478265.538032:0:31857:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880081a5b000. 00000400:00000200:1.0:1713478265.538035:0:31857:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.21@tcp 00000400:00000200:1.0:1713478265.538039:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:1.0:1713478265.538042:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [883965:883965:256:4294967295] 192.168.202.21@tcp LPNI seq info [883965:883965:8:4294967295] 00000400:00000200:1.0:1713478265.538045:0:31857:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.21@tcp 00000400:00000200:1.0:1713478265.538048:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : GET try# 0 00000800:00000200:1.0:1713478265.538051:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.21@tcp 00000800:00000010:1.0:1713478265.538053:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8801376c2b00. 00000800:00000200:1.0:1713478265.538055:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:1.0:1713478265.538058:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:1.0:1713478265.538060:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801376c2b00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713478265.538072:0:31857:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.21@tcp mbits 0x662182a358780-0x662182a358780 00000100:00000001:1.0:1713478265.538074:0:31857:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:0.0:1713478265.539659:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.539683:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478265.539685:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.539688:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.539750:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478265.539761:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x568999 00000800:00000001:0.0:1713478265.539766:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.540925:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478265.540928:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.541574:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.541577:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.541581:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478265.541585:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009e1ac000 00000400:00000010:0.0:1713478265.541588:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88009e1ac000. 00000100:00000001:0.0:1713478265.541592:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478265.541594:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800958ee400 00000100:00000001:0.0:1713478265.541606:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478265.541611:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.541614:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713478265.541634:0:31857:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.541637:0:31857:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:1.0:1713478265.541638:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.541641:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713478265.541646:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.541647:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713478265.541648:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.541650:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713478265.541651:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.541652:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713478265.541653:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.541654:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713478265.541655:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.541656:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713478265.541656:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.541658:0:31857:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713478265.541659:0:31857:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713478265.541660:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713478265.541662:0:31857:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.541664:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:1.0:1713478265.541667:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88006f6ed600. 00080000:00000001:1.0:1713478265.541669:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134183753216 : -131939525798400 : ffff88006f6ed600) 00080000:00000001:1.0:1713478265.541672:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:1.0:1713478265.541678:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.541680:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713478265.541680:0:31857:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.541681:0:31857:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713478265.541683:0:31857:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.541684:0:31857:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713478265.541686:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00040000:00000001:1.0:1713478265.541690:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713478265.541690:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:1.0:1713478265.541691:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713478265.541693:0:31857:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713478265.541695:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:1.0:1713478265.541696:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88006f6eda00. 00080000:00000001:1.0:1713478265.541697:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134183754240 : -131939525797376 : ffff88006f6eda00) 00080000:00000001:1.0:1713478265.541700:0:31857:0:(osd_handler.c:3090:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713478265.541702:0:31857:0:(osd_handler.c:3157:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.541703:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:1.0:1713478265.541705:0:31857:0:(osd_io.c:1803:osd_declare_write()) Process entered 00000001:00000001:1.0:1713478265.541707:0:31857:0:(osd_quota.c:663:osd_declare_inode_qid()) Process entered 00080000:00000010:1.0:1713478265.541708:0:31857:0:(osd_io.c:2646:osd_trunc_lock()) kmalloced '(al)': 48 at ffff8800b252e100. 00080000:00000001:1.0:1713478265.541710:0:31857:0:(osd_io.c:1888:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.541712:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.541723:0:31857:0:(osd_handler.c:3410:osd_attr_set()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:1.0:1713478265.541725:0:31857:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713478265.541726:0:31857:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800a4eeccc0. 00000020:00000040:1.0:1713478265.541728:0:31857:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 1 00000020:00000040:1.0:1713478265.541729:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=9 00000020:00000001:1.0:1713478265.541731:0:31857:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.541732:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713478265.541734:0:31857:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713478265.541736:0:31857:0:(osd_handler.c:5063:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713478265.541737:0:31857:0:(osd_handler.c:5081:osd_xattr_set()) [0x2c0000403:0xa745:0x0] set version 0x30000c8de (old 0x30000c8dd) for inode 13563 00080000:00000001:1.0:1713478265.541739:0:31857:0:(osd_handler.c:5090:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713478265.541741:0:31857:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884953310, last_committed = 12884953309 00000001:00000010:1.0:1713478265.541743:0:31857:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800a4eecd20. 00000001:00000040:1.0:1713478265.541744:0:31857:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 2 00000020:00000040:1.0:1713478265.541745:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=10 00000001:00000001:1.0:1713478265.541752:0:31857:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:1.0:1713478265.541754:0:31857:0:(osd_io.c:2674:osd_trunc_unlock_all()) kfreed 'al': 48 at ffff8800b252e100. 00040000:00000001:1.0:1713478265.541757:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713478265.541757:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:1.0:1713478265.541758:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.541788:0:31857:0:(osd_io.c:698:osd_bufs_put()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713478265.541790:0:31857:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00002000:00000001:1.0:1713478265.541791:0:31857:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.541793:0:31857:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.541794:0:31857:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.541796:0:31857:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713478265.541796:0:31857:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713478265.541798:0:31857:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713478265.541800:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 9 00000100:00000010:1.0:1713478265.541801:0:31857:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8800a4920000. 00000100:00000010:1.0:1713478265.541803:0:31857:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8800958ee400. 00000100:00000001:1.0:1713478265.541805:0:31857:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713478265.541806:0:31857:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713478265.541808:0:31857:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953309, transno 12884953310, xid 1796705787152256 00010000:00000001:1.0:1713478265.541810:0:31857:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713478265.541814:0:31857:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88009634b800 x1796705787152256/t12884953310(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 488/448 e 0 to 0 dl 1713478276 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713478265.541823:0:31857:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713478265.541825:0:31857:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713478265.541826:0:31857:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800a14305e8 time=32 v=5 (1 1 1 3) 00000100:00000001:1.0:1713478265.541829:0:31857:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713478265.541830:0:31857:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:1.0:1713478265.541831:0:31857:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:1.0:1713478265.541833:0:31857:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713478265.541834:0:31857:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.541835:0:31857:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713478265.541837:0:31857:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:1.0:1713478265.541839:0:31857:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800853b2c38. 00000100:00000200:1.0:1713478265.541841:0:31857:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796705787152256, offset 224 00000400:00000200:1.0:1713478265.541843:0:31857:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:1.0:1713478265.541848:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:1.0:1713478265.541851:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [883966:883966:256:4294967295] 192.168.202.21@tcp LPNI seq info [883966:883966:8:4294967295] 00000400:00000200:1.0:1713478265.541856:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:1.0:1713478265.541859:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:1.0:1713478265.541861:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8801376c2b00. 00000800:00000200:1.0:1713478265.541864:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:1.0:1713478265.541867:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:1.0:1713478265.541869:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801376c2b00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713478265.541881:0:31857:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713478265.541883:0:31857:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:1.0:1713478265.541884:0:31857:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713478265.541885:0:31857:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.541886:0:31857:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713478265.541889:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88009634b800 x1796705787152256/t12884953310(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 488/448 e 0 to 0 dl 1713478276 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713478265.541895:0:31857:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88009634b800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30599:x1796705787152256:12345-192.168.202.21@tcp:4:dd.0 Request processed in 4461us (4641us total) trans 12884953310 rc 0/0 00000100:00100000:1.0:1713478265.541900:0:31857:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 64513 00000100:00000040:1.0:1713478265.541902:0:31857:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:1.0:1713478265.541903:0:31857:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713478265.541905:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713478265.541908:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (745537536->746586111) req@ffff88009634b800 x1796705787152256/t12884953310(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 488/448 e 0 to 0 dl 1713478276 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713478265.541912:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713478265.541914:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88009634b800 with x1796705787152256 ext(745537536->746586111) 00010000:00000001:1.0:1713478265.541915:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713478265.541916:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713478265.541917:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:1.0:1713478265.541918:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:1.0:1713478265.541920:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:1.0:1713478265.541921:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713478265.541922:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713478265.541922:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713478265.541923:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88009634b800 00002000:00000001:1.0:1713478265.541924:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.541925:0:31857:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713478265.541928:0:31857:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880079b68e80. 00000020:00000010:1.0:1713478265.541929:0:31857:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88007bf63e10. 00000020:00000010:1.0:1713478265.541931:0:31857:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88006f6ed000. 00000020:00000040:1.0:1713478265.541933:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000100:00000001:1.0:1713478265.541934:0:31857:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478265.542935:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478265.542937:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787152320 02000000:00000001:3.0:1713478265.542939:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478265.542940:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478265.542942:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478265.542944:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478265.542946:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787152320 00000020:00000001:3.0:1713478265.542947:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478265.542948:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478265.542949:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478265.542950:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478265.542952:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478265.542954:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478265.542956:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478265.542956:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478265.542959:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e000. 00000020:00000010:3.0:1713478265.542961:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478265.542963:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6c190. 00000100:00000040:3.0:1713478265.542966:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478265.542968:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478265.542969:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478265.542970:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.542972:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.542983:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478265.542988:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478265.542989:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478265.542992:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111076 00000100:00000040:3.0:1713478265.542994:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478265.542996:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135015607680 : -131938693943936 : ffff8800a103ed80) 00000100:00000040:3.0:1713478265.542999:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800a103ed80 x1796705787152320/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 440/0 e 0 to 0 dl 1713478276 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478265.543004:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478265.543005:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478265.543007:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800a103ed80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30596:x1796705787152320:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478265.543009:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787152320 00000020:00000001:3.0:1713478265.543010:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478265.543012:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478265.543013:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.543014:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478265.543015:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478265.543016:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478265.543018:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478265.543019:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478265.543020:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478265.543022:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478265.543023:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478265.543024:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478265.543025:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478265.543026:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478265.543027:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478265.543028:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478265.543029:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478265.543030:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478265.543031:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478265.543031:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.543032:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.543033:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.543035:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478265.543036:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478265.543039:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880119376000. 02000000:00000001:3.0:1713478265.543040:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.543042:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478265.543043:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478265.543044:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478265.543045:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478265.543048:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478265.543049:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478265.543050:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478265.543052:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c8de for inode 13563 00080000:00000001:3.0:1713478265.543053:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478265.543675:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478265.543677:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478265.543680:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953310 is committed 00000001:00000040:0.0:1713478265.543683:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478265.543685:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478265.543687:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800a4eecd20. 00000020:00000001:0.0:1713478265.543690:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478265.543691:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478265.543693:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478265.543695:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478265.543696:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800a4eeccc0. 00080000:00000010:0.0:1713478265.543699:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88006f6eda00. 00080000:00000010:0.0:1713478265.543702:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88006f6ed600. 00080000:00000001:3.0:1713478265.543745:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.543749:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.543751:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478265.543754:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478265.543756:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478265.543758:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478265.543759:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478265.543761:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478265.543763:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953310, transno 0, xid 1796705787152320 00010000:00000001:3.0:1713478265.543765:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478265.543769:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800a103ed80 x1796705787152320/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 440/432 e 0 to 0 dl 1713478276 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478265.543774:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478265.543775:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478265.543777:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=2 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478265.543779:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478265.543780:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478265.543782:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478265.543783:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478265.543784:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.543785:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478265.543787:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478265.543813:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bbd48. 00000100:00000200:3.0:1713478265.543816:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787152320, offset 224 00000400:00000200:3.0:1713478265.543819:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478265.543823:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478265.543827:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [883967:883967:256:4294967295] 192.168.202.21@tcp LPNI seq info [883967:883967:8:4294967295] 00000400:00000200:3.0:1713478265.543832:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478265.543834:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478265.543837:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880091a31500. 00000800:00000200:3.0:1713478265.543839:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478265.543843:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478265.543845:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880091a31500 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478265.543855:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478265.543857:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478265.543858:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478265.543859:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.543861:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478265.543863:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800a103ed80 x1796705787152320/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 440/432 e 0 to 0 dl 1713478276 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478265.543869:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800a103ed80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30596:x1796705787152320:12345-192.168.202.21@tcp:16:dd.0 Request processed in 863us (1019us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478265.543874:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111076 00000100:00000040:3.0:1713478265.543875:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478265.543877:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478265.543878:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478265.543880:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478265.543882:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6c190. 00000020:00000010:3.0:1713478265.543884:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e000. 00000020:00000040:3.0:1713478265.543887:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000100:00000001:3.0:1713478265.543888:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478265.543915:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478265.543919:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880091a31500. 00000400:00000200:0.0:1713478265.543922:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.543927:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478265.543930:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bbd48 00000400:00000010:0.0:1713478265.543932:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bbd48. 00000100:00000001:0.0:1713478265.543936:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478265.543937:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:1.0:1713478265.548608:0:31857:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713478265.548610:0:31857:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787152384 02000000:00000001:1.0:1713478265.548612:0:31857:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713478265.548613:0:31857:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713478265.548615:0:31857:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713478265.548617:0:31857:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713478265.548619:0:31857:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787152384 00000020:00000001:1.0:1713478265.548620:0:31857:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713478265.548621:0:31857:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:1.0:1713478265.548622:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713478265.548624:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=7 00000020:00000001:1.0:1713478265.548626:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:1.0:1713478265.548627:0:31857:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:1.0:1713478265.548630:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713478265.548630:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713478265.548633:0:31857:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88006f6ed000. 00000020:00000010:1.0:1713478265.548635:0:31857:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880079b68e80. 00000020:00000010:1.0:1713478265.548637:0:31857:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88007bf63e10. 00000100:00000040:1.0:1713478265.548641:0:31857:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713478265.548642:0:31857:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713478265.548643:0:31857:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713478265.548645:0:31857:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713478265.548646:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713478265.548647:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:1.0:1713478265.548649:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713478265.548651:0:31857:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713478265.548652:0:31857:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713478265.548653:0:31857:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.548654:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713478265.548656:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.548657:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713478265.548658:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.548659:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713478265.548659:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.548660:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713478265.548661:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.548662:0:31857:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713478265.548664:0:31857:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.548665:0:31857:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.548666:0:31857:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.548667:0:31857:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713478265.548668:0:31857:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.548669:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713478265.548674:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (746586112->747634687) req@ffff8800a103f100 x1796705787152384/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 488/0 e 0 to 0 dl 1713478276 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713478265.548680:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713478265.548681:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800a103f100 with x1796705787152384 ext(746586112->747634687) 00010000:00000001:1.0:1713478265.548683:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713478265.548684:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713478265.548685:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:1.0:1713478265.548686:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:1.0:1713478265.548688:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:1.0:1713478265.548690:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713478265.548690:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713478265.548691:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713478265.548692:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff8800a103f100 00002000:00000001:1.0:1713478265.548693:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.548694:0:31857:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.548697:0:31857:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.548707:0:31857:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713478265.548711:0:31857:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713478265.548713:0:31857:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713478265.548715:0:31857:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 64514 00000100:00000040:1.0:1713478265.548717:0:31857:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:1.0:1713478265.548718:0:31857:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135015608576 : -131938693943040 : ffff8800a103f100) 00000100:00000040:1.0:1713478265.548720:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800a103f100 x1796705787152384/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 488/0 e 0 to 0 dl 1713478276 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713478265.548725:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713478265.548725:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713478265.548727:0:31857:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800a103f100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30598:x1796705787152384:12345-192.168.202.21@tcp:4:dd.0 00000100:00000200:1.0:1713478265.548730:0:31857:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787152384 00000020:00000001:1.0:1713478265.548731:0:31857:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713478265.548732:0:31857:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713478265.548733:0:31857:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.548734:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713478265.548735:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:1.0:1713478265.548736:0:31857:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713478265.548738:0:31857:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713478265.548739:0:31857:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713478265.548740:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713478265.548741:0:31857:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.548742:0:31857:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713478265.548745:0:31857:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713478265.548746:0:31857:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713478265.548748:0:31857:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8800958ee400. 02000000:00000001:1.0:1713478265.548749:0:31857:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.548750:0:31857:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.548751:0:31857:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713478265.548752:0:31857:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.548754:0:31857:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:1.0:1713478265.548754:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.548757:0:31857:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713478265.548759:0:31857:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713478265.548761:0:31857:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713478265.548762:0:31857:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713478265.548764:0:31857:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 free: 3917295616 avail: 3585970176 00000020:00000001:1.0:1713478265.548766:0:31857:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713478265.548767:0:31857:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 avail=3585970176 left=3095945216 unstable=0 tot_grant=490023616 pending=0 00000020:00000001:1.0:1713478265.548769:0:31857:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3095945216 : 3095945216 : b8886000) 00000020:00000001:1.0:1713478265.548770:0:31857:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713478265.548771:0:31857:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 reports grant 488808448 dropped 0, local 489881600 00000020:00000001:1.0:1713478265.548773:0:31857:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713478265.548773:0:31857:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713478265.548774:0:31857:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 granted: 1073152 ungranted: 0 grant: 488808448 dirty: 1073152 00000020:00000001:1.0:1713478265.548776:0:31857:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713478265.548777:0:31857:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713478265.548778:0:31857:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 wants: 489881600 current grant 488808448 granting: 1073152 00000020:00000020:1.0:1713478265.548779:0:31857:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 tot cached:0 granted:491096768 num_exports: 3 00000020:00000001:1.0:1713478265.548782:0:31857:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1073152 : 1073152 : 106000) 00000020:00000001:1.0:1713478265.548783:0:31857:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713478265.548784:0:31857:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713478265.548785:0:31857:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713478265.548788:0:31857:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:1.0:1713478265.548789:0:31857:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00002000:00000001:1.0:1713478265.548792:0:31857:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.548794:0:31857:0:(osd_io.c:536:osd_map_remote_to_local()) Process entered 00080000:00000001:1.0:1713478265.548797:0:31857:0:(osd_io.c:570:osd_map_remote_to_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.549316:0:31857:0:(osd_io.c:817:osd_bufs_get()) Process leaving (rc=256 : 256 : 100) 00080000:00000001:1.0:1713478265.549324:0:31857:0:(osd_io.c:1208:osd_write_prep()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.549326:0:31857:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.549327:0:31857:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.549328:0:31857:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.549329:0:31857:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713478265.549332:0:31857:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8800958ed400. 00000100:00000010:1.0:1713478265.549334:0:31857:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8800a4920000. 00000020:00000040:1.0:1713478265.549336:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=8 00010000:00000001:1.0:1713478265.549341:0:31857:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713478265.549343:0:31857:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713478265.549347:0:31857:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88009e1ac000. 00000400:00000010:1.0:1713478265.549369:0:31857:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88008ea2e000. 00000400:00000200:1.0:1713478265.549372:0:31857:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.21@tcp 00000400:00000200:1.0:1713478265.549378:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:1.0:1713478265.549382:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [883968:883968:256:4294967295] 192.168.202.21@tcp LPNI seq info [883968:883968:8:4294967295] 00000400:00000200:1.0:1713478265.549385:0:31857:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.21@tcp 00000400:00000200:1.0:1713478265.549388:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : GET try# 0 00000800:00000200:1.0:1713478265.549392:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.21@tcp 00000800:00000010:1.0:1713478265.549393:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8801376c2a00. 00000800:00000200:1.0:1713478265.549396:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:1.0:1713478265.549400:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:1.0:1713478265.549402:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801376c2a00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713478265.549413:0:31857:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.21@tcp mbits 0x662182a358800-0x662182a358800 00000100:00000001:1.0:1713478265.549415:0:31857:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:0.0:1713478265.551075:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.551102:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478265.551105:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.551108:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.551113:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478265.551122:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x5689a5 00000800:00000001:0.0:1713478265.551128:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.552407:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.552410:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.552414:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478265.552418:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009e1ac000 00000400:00000010:0.0:1713478265.552421:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88009e1ac000. 00000100:00000001:0.0:1713478265.552426:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478265.552427:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800958ed400 00000100:00000001:0.0:1713478265.552443:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478265.552448:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.552452:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713478265.552474:0:31857:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.552478:0:31857:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:1.0:1713478265.552479:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.552483:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713478265.552490:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.552493:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713478265.552495:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.552497:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713478265.552499:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.552500:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713478265.552502:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.552503:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713478265.552504:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.552505:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713478265.552506:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.552509:0:31857:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713478265.552511:0:31857:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713478265.552513:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713478265.552517:0:31857:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.552519:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:1.0:1713478265.552523:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88006f6ed400. 00080000:00000001:1.0:1713478265.552525:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134183752704 : -131939525798912 : ffff88006f6ed400) 00080000:00000001:1.0:1713478265.552529:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:1.0:1713478265.552538:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.552539:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713478265.552540:0:31857:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.552542:0:31857:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713478265.552543:0:31857:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.552545:0:31857:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713478265.552547:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00040000:00000001:1.0:1713478265.552552:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713478265.552553:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:1.0:1713478265.552554:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713478265.552556:0:31857:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713478265.552558:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:1.0:1713478265.552560:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88006f6ed200. 00080000:00000001:1.0:1713478265.552561:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134183752192 : -131939525799424 : ffff88006f6ed200) 00080000:00000001:1.0:1713478265.552564:0:31857:0:(osd_handler.c:3090:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713478265.552565:0:31857:0:(osd_handler.c:3157:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.552566:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:1.0:1713478265.552569:0:31857:0:(osd_io.c:1803:osd_declare_write()) Process entered 00000001:00000001:1.0:1713478265.552572:0:31857:0:(osd_quota.c:663:osd_declare_inode_qid()) Process entered 00080000:00000010:1.0:1713478265.552574:0:31857:0:(osd_io.c:2646:osd_trunc_lock()) kmalloced '(al)': 48 at ffff8800b252e100. 00080000:00000001:1.0:1713478265.552576:0:31857:0:(osd_io.c:1888:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.552578:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.552594:0:31857:0:(osd_handler.c:3410:osd_attr_set()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:1.0:1713478265.552596:0:31857:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713478265.552598:0:31857:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800a4eeca80. 00000020:00000040:1.0:1713478265.552599:0:31857:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 1 00000020:00000040:1.0:1713478265.552601:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=9 00000020:00000001:1.0:1713478265.552603:0:31857:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.552604:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713478265.552606:0:31857:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713478265.552609:0:31857:0:(osd_handler.c:5063:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713478265.552611:0:31857:0:(osd_handler.c:5081:osd_xattr_set()) [0x2c0000403:0xa745:0x0] set version 0x30000c8df (old 0x30000c8de) for inode 13563 00080000:00000001:1.0:1713478265.552613:0:31857:0:(osd_handler.c:5090:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713478265.552614:0:31857:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884953311, last_committed = 12884953310 00000001:00000010:1.0:1713478265.552616:0:31857:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800a4eec060. 00000001:00000040:1.0:1713478265.552618:0:31857:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 2 00000020:00000040:1.0:1713478265.552619:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=10 00000001:00000001:1.0:1713478265.552630:0:31857:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:1.0:1713478265.552632:0:31857:0:(osd_io.c:2674:osd_trunc_unlock_all()) kfreed 'al': 48 at ffff8800b252e100. 00040000:00000001:1.0:1713478265.552635:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713478265.552636:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:1.0:1713478265.552637:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.552670:0:31857:0:(osd_io.c:698:osd_bufs_put()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713478265.552672:0:31857:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00002000:00000001:1.0:1713478265.552673:0:31857:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.552675:0:31857:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.552677:0:31857:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.552679:0:31857:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713478265.552680:0:31857:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713478265.552682:0:31857:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713478265.552683:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 9 00000100:00000010:1.0:1713478265.552685:0:31857:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8800a4920000. 00000100:00000010:1.0:1713478265.552687:0:31857:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8800958ed400. 00000100:00000001:1.0:1713478265.552689:0:31857:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713478265.552690:0:31857:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713478265.552692:0:31857:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953310, transno 12884953311, xid 1796705787152384 00010000:00000001:1.0:1713478265.552694:0:31857:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713478265.552699:0:31857:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800a103f100 x1796705787152384/t12884953311(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 488/448 e 0 to 0 dl 1713478276 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713478265.552705:0:31857:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713478265.552706:0:31857:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713478265.552708:0:31857:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800a14305e8 time=32 v=5 (1 1 1 3) 00000100:00000001:1.0:1713478265.552711:0:31857:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713478265.552712:0:31857:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:1.0:1713478265.552713:0:31857:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:1.0:1713478265.552715:0:31857:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713478265.552717:0:31857:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.552718:0:31857:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713478265.552720:0:31857:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:1.0:1713478265.552722:0:31857:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800853b26e8. 00000100:00000200:1.0:1713478265.552724:0:31857:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796705787152384, offset 224 00000400:00000200:1.0:1713478265.552727:0:31857:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:1.0:1713478265.552732:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:1.0:1713478265.552735:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [883969:883969:256:4294967295] 192.168.202.21@tcp LPNI seq info [883969:883969:8:4294967295] 00000400:00000200:1.0:1713478265.552740:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:1.0:1713478265.552743:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:1.0:1713478265.552746:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8801376c2f00. 00000800:00000200:1.0:1713478265.552748:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:1.0:1713478265.552752:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:1.0:1713478265.552754:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801376c2f00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713478265.552769:0:31857:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713478265.552771:0:31857:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:1.0:1713478265.552772:0:31857:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713478265.552773:0:31857:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.552775:0:31857:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713478265.552777:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800a103f100 x1796705787152384/t12884953311(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 488/448 e 0 to 0 dl 1713478276 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713478265.552783:0:31857:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800a103f100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30598:x1796705787152384:12345-192.168.202.21@tcp:4:dd.0 Request processed in 4057us (4221us total) trans 12884953311 rc 0/0 00000100:00100000:1.0:1713478265.552790:0:31857:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 64514 00000100:00000040:1.0:1713478265.552792:0:31857:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:1.0:1713478265.552794:0:31857:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713478265.552795:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713478265.552799:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (746586112->747634687) req@ffff8800a103f100 x1796705787152384/t12884953311(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 488/448 e 0 to 0 dl 1713478276 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713478265.552805:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713478265.552807:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800a103f100 with x1796705787152384 ext(746586112->747634687) 00010000:00000001:1.0:1713478265.552809:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713478265.552811:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713478265.552812:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:1.0:1713478265.552814:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:1.0:1713478265.552816:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:1.0:1713478265.552818:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713478265.552819:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713478265.552820:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713478265.552821:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff8800a103f100 00002000:00000001:1.0:1713478265.552823:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.552824:0:31857:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713478265.552828:0:31857:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880079b68e80. 00000020:00000010:1.0:1713478265.552830:0:31857:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88007bf63e10. 00000020:00000010:1.0:1713478265.552833:0:31857:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88006f6ed000. 00000020:00000040:1.0:1713478265.552835:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000100:00000001:1.0:1713478265.552836:0:31857:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478265.553877:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478265.553880:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787152448 02000000:00000001:3.0:1713478265.553883:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478265.553884:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478265.553886:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478265.553889:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478265.553892:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787152448 00000020:00000001:3.0:1713478265.553894:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478265.553895:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478265.553897:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478265.553899:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478265.553901:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478265.553903:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478265.553906:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478265.553907:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478265.553910:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e000. 00000020:00000010:3.0:1713478265.553913:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478265.553916:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6c190. 00000100:00000040:3.0:1713478265.553920:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478265.553922:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478265.553924:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478265.553925:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.553929:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.553944:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478265.553952:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478265.553954:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478265.553958:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111077 00000100:00000040:3.0:1713478265.553961:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478265.553963:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135015601408 : -131938693950208 : ffff8800a103d500) 00000100:00000040:3.0:1713478265.553967:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800a103d500 x1796705787152448/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 440/0 e 0 to 0 dl 1713478276 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478265.553975:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478265.553977:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478265.553979:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800a103d500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30599:x1796705787152448:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478265.553985:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787152448 00000020:00000001:3.0:1713478265.553987:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478265.553990:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478265.553991:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.553993:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478265.553995:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478265.553998:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478265.554000:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478265.554002:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478265.554004:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478265.554006:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478265.554008:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478265.554010:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478265.554012:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478265.554014:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478265.554015:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478265.554017:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478265.554018:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478265.554019:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478265.554021:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478265.554022:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.554024:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.554025:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.554028:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478265.554030:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478265.554033:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880119375400. 02000000:00000001:3.0:1713478265.554034:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.554036:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478265.554039:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478265.554040:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478265.554042:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478265.554045:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478265.554047:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478265.554049:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478265.554052:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c8df for inode 13563 00080000:00000001:3.0:1713478265.554055:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478265.554646:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478265.554649:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478265.554651:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953311 is committed 00000001:00000040:0.0:1713478265.554653:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478265.554655:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478265.554658:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800a4eec060. 00000020:00000001:0.0:1713478265.554661:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478265.554662:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478265.554664:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478265.554666:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478265.554667:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800a4eeca80. 00080000:00000010:0.0:1713478265.554669:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88006f6ed200. 00080000:00000010:0.0:1713478265.554672:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88006f6ed400. 00080000:00000001:3.0:1713478265.554722:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.554725:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.554728:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478265.554733:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478265.554736:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478265.554738:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478265.554740:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478265.554742:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478265.554745:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953311, transno 0, xid 1796705787152448 00010000:00000001:3.0:1713478265.554747:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478265.554753:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800a103d500 x1796705787152448/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 440/432 e 0 to 0 dl 1713478276 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478265.554759:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478265.554761:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478265.554763:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=2 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478265.554766:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478265.554768:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478265.554770:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478265.554772:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478265.554774:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.554775:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478265.554778:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478265.554811:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bbd48. 00000100:00000200:3.0:1713478265.554815:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787152448, offset 224 00000400:00000200:3.0:1713478265.554820:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478265.554827:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478265.554831:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [883970:883970:256:4294967295] 192.168.202.21@tcp LPNI seq info [883970:883970:8:4294967295] 00000400:00000200:3.0:1713478265.554838:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478265.554843:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478265.554845:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880091a31d00. 00000800:00000200:3.0:1713478265.554849:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478265.554854:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478265.554857:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880091a31d00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478265.554870:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478265.554873:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478265.554875:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478265.554876:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.554878:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478265.554882:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800a103d500 x1796705787152448/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 440/432 e 0 to 0 dl 1713478276 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478265.554891:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800a103d500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30599:x1796705787152448:12345-192.168.202.21@tcp:16:dd.0 Request processed in 914us (1075us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478265.554897:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111077 00000100:00000040:3.0:1713478265.554900:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478265.554902:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478265.554903:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478265.554905:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478265.554908:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6c190. 00000020:00000010:3.0:1713478265.554912:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e000. 00000020:00000040:3.0:1713478265.554915:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000100:00000001:3.0:1713478265.554917:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478265.554934:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478265.554938:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880091a31d00. 00000400:00000200:0.0:1713478265.554941:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.554945:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478265.554948:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bbd48 00000400:00000010:0.0:1713478265.554950:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bbd48. 00000100:00000001:0.0:1713478265.554953:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478265.554954:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:1.0:1713478265.560603:0:31857:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713478265.560606:0:31857:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787152512 02000000:00000001:1.0:1713478265.560608:0:31857:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713478265.560610:0:31857:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713478265.560612:0:31857:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713478265.560615:0:31857:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713478265.560618:0:31857:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787152512 00000020:00000001:1.0:1713478265.560620:0:31857:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713478265.560622:0:31857:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:1.0:1713478265.560624:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713478265.560626:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=7 00000020:00000001:1.0:1713478265.560628:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:1.0:1713478265.560630:0:31857:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:1.0:1713478265.560633:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713478265.560635:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713478265.560639:0:31857:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88006f6ed000. 00000020:00000010:1.0:1713478265.560643:0:31857:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880079b68e80. 00000020:00000010:1.0:1713478265.560646:0:31857:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88007bf63e10. 00000100:00000040:1.0:1713478265.560651:0:31857:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713478265.560654:0:31857:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713478265.560655:0:31857:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713478265.560657:0:31857:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713478265.560659:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713478265.560661:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:1.0:1713478265.560663:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713478265.560666:0:31857:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713478265.560668:0:31857:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713478265.560670:0:31857:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.560672:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713478265.560674:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.560676:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713478265.560678:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.560679:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713478265.560680:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.560682:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713478265.560683:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.560685:0:31857:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713478265.560688:0:31857:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.560690:0:31857:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.560692:0:31857:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.560694:0:31857:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713478265.560696:0:31857:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.560698:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713478265.560704:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (747634688->748683263) req@ffff880090969180 x1796705787152512/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 488/0 e 0 to 0 dl 1713478276 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713478265.560713:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713478265.560715:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880090969180 with x1796705787152512 ext(747634688->748683263) 00010000:00000001:1.0:1713478265.560718:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713478265.560719:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713478265.560721:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:1.0:1713478265.560723:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:1.0:1713478265.560726:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:1.0:1713478265.560728:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713478265.560729:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713478265.560730:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713478265.560732:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880090969180 00002000:00000001:1.0:1713478265.560734:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.560736:0:31857:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.560741:0:31857:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.560756:0:31857:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713478265.560764:0:31857:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713478265.560765:0:31857:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713478265.560770:0:31857:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 64515 00000100:00000040:1.0:1713478265.560772:0:31857:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:1.0:1713478265.560774:0:31857:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134740005248 : -131938969546368 : ffff880090969180) 00000100:00000040:1.0:1713478265.560779:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880090969180 x1796705787152512/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 488/0 e 0 to 0 dl 1713478276 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713478265.560787:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713478265.560788:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713478265.560791:0:31857:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880090969180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30598:x1796705787152512:12345-192.168.202.21@tcp:4:dd.0 00000100:00000200:1.0:1713478265.560794:0:31857:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787152512 00000020:00000001:1.0:1713478265.560796:0:31857:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713478265.560798:0:31857:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713478265.560800:0:31857:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.560802:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713478265.560803:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:1.0:1713478265.560805:0:31857:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713478265.560809:0:31857:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713478265.560810:0:31857:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713478265.560812:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713478265.560813:0:31857:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.560815:0:31857:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713478265.560819:0:31857:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713478265.560821:0:31857:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713478265.560826:0:31857:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8800958ed400. 02000000:00000001:1.0:1713478265.560828:0:31857:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.560830:0:31857:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.560833:0:31857:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713478265.560835:0:31857:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.560837:0:31857:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:1.0:1713478265.560838:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.560843:0:31857:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713478265.560845:0:31857:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713478265.560848:0:31857:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713478265.560850:0:31857:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713478265.560852:0:31857:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 free: 3917295616 avail: 3584897024 00000020:00000001:1.0:1713478265.560855:0:31857:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713478265.560857:0:31857:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 avail=3584897024 left=3094872064 unstable=0 tot_grant=490023616 pending=0 00000020:00000001:1.0:1713478265.560860:0:31857:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3094872064 : 3094872064 : b8780000) 00000020:00000001:1.0:1713478265.560862:0:31857:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713478265.560865:0:31857:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 reports grant 488808448 dropped 0, local 489881600 00000020:00000001:1.0:1713478265.560867:0:31857:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713478265.560869:0:31857:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713478265.560871:0:31857:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 granted: 1073152 ungranted: 0 grant: 488808448 dirty: 1073152 00000020:00000001:1.0:1713478265.560874:0:31857:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713478265.560875:0:31857:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713478265.560877:0:31857:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 wants: 489881600 current grant 488808448 granting: 1073152 00000020:00000020:1.0:1713478265.560880:0:31857:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 tot cached:0 granted:491096768 num_exports: 3 00000020:00000001:1.0:1713478265.560883:0:31857:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1073152 : 1073152 : 106000) 00000020:00000001:1.0:1713478265.560885:0:31857:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713478265.560886:0:31857:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713478265.560888:0:31857:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713478265.560893:0:31857:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:1.0:1713478265.560895:0:31857:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00002000:00000001:1.0:1713478265.560899:0:31857:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.560902:0:31857:0:(osd_io.c:536:osd_map_remote_to_local()) Process entered 00080000:00000001:1.0:1713478265.560911:0:31857:0:(osd_io.c:570:osd_map_remote_to_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.561631:0:31857:0:(osd_io.c:817:osd_bufs_get()) Process leaving (rc=256 : 256 : 100) 00080000:00000001:1.0:1713478265.561644:0:31857:0:(osd_io.c:1208:osd_write_prep()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.561647:0:31857:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.561649:0:31857:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.561651:0:31857:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.561653:0:31857:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713478265.561657:0:31857:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8800958ec400. 00000100:00000010:1.0:1713478265.561661:0:31857:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8800a4920000. 00000020:00000040:1.0:1713478265.561663:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=8 00010000:00000001:1.0:1713478265.561671:0:31857:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713478265.561674:0:31857:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713478265.561680:0:31857:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88009e1ac000. 00000400:00000010:1.0:1713478265.561687:0:31857:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88008ea2e038. 00000400:00000200:1.0:1713478265.561691:0:31857:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.21@tcp 00000400:00000200:1.0:1713478265.561699:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:1.0:1713478265.561705:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [883971:883971:256:4294967295] 192.168.202.21@tcp LPNI seq info [883971:883971:8:4294967295] 00000400:00000200:1.0:1713478265.561709:0:31857:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.21@tcp 00000400:00000200:1.0:1713478265.561715:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : GET try# 0 00000800:00000200:1.0:1713478265.561720:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.21@tcp 00000800:00000010:1.0:1713478265.561723:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8801376c2200. 00000800:00000200:1.0:1713478265.561727:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:1.0:1713478265.561732:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:1.0:1713478265.561735:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801376c2200 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713478265.561754:0:31857:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.21@tcp mbits 0x662182a358880-0x662182a358880 00000100:00000001:1.0:1713478265.561757:0:31857:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:0.0:1713478265.563666:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.563693:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478265.563696:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.563699:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.563704:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478265.564007:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x5689b1 00000800:00000001:0.0:1713478265.564015:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.565272:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.565276:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.565280:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478265.565285:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009e1ac000 00000400:00000010:0.0:1713478265.565287:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88009e1ac000. 00000100:00000001:0.0:1713478265.565292:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478265.565294:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800958ec400 00000100:00000001:0.0:1713478265.565307:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478265.565312:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.565316:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713478265.565337:0:31857:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.565340:0:31857:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:1.0:1713478265.565342:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.565346:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713478265.565367:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.565370:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713478265.565371:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.565372:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713478265.565373:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.565374:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713478265.565375:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.565376:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713478265.565377:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.565378:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713478265.565378:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.565380:0:31857:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713478265.565381:0:31857:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713478265.565382:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713478265.565385:0:31857:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.565387:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:1.0:1713478265.565391:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88006f6ed400. 00080000:00000001:1.0:1713478265.565393:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134183752704 : -131939525798912 : ffff88006f6ed400) 00080000:00000001:1.0:1713478265.565397:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:1.0:1713478265.565407:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.565408:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713478265.565409:0:31857:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.565410:0:31857:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713478265.565412:0:31857:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.565413:0:31857:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713478265.565415:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00040000:00000001:1.0:1713478265.565420:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713478265.565421:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:1.0:1713478265.565422:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713478265.565425:0:31857:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713478265.565426:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:1.0:1713478265.565428:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88006f6ed200. 00080000:00000001:1.0:1713478265.565429:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134183752192 : -131939525799424 : ffff88006f6ed200) 00080000:00000001:1.0:1713478265.565432:0:31857:0:(osd_handler.c:3090:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713478265.565434:0:31857:0:(osd_handler.c:3157:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.565435:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:1.0:1713478265.565439:0:31857:0:(osd_io.c:1803:osd_declare_write()) Process entered 00000001:00000001:1.0:1713478265.565442:0:31857:0:(osd_quota.c:663:osd_declare_inode_qid()) Process entered 00080000:00000010:1.0:1713478265.565445:0:31857:0:(osd_io.c:2646:osd_trunc_lock()) kmalloced '(al)': 48 at ffff8800b252e100. 00080000:00000001:1.0:1713478265.565446:0:31857:0:(osd_io.c:1888:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.565448:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.565463:0:31857:0:(osd_handler.c:3410:osd_attr_set()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:1.0:1713478265.565465:0:31857:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713478265.565467:0:31857:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800a4eec480. 00000020:00000040:1.0:1713478265.565468:0:31857:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 1 00000020:00000040:1.0:1713478265.565470:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=9 00000020:00000001:1.0:1713478265.565472:0:31857:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.565473:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713478265.565475:0:31857:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713478265.565477:0:31857:0:(osd_handler.c:5063:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713478265.565478:0:31857:0:(osd_handler.c:5081:osd_xattr_set()) [0x2c0000403:0xa745:0x0] set version 0x30000c8e0 (old 0x30000c8df) for inode 13563 00080000:00000001:1.0:1713478265.565481:0:31857:0:(osd_handler.c:5090:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713478265.565482:0:31857:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884953312, last_committed = 12884953311 00000001:00000010:1.0:1713478265.565484:0:31857:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800a4eec000. 00000001:00000040:1.0:1713478265.565486:0:31857:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 2 00000020:00000040:1.0:1713478265.565487:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=10 00000001:00000001:1.0:1713478265.565503:0:31857:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:1.0:1713478265.565506:0:31857:0:(osd_io.c:2674:osd_trunc_unlock_all()) kfreed 'al': 48 at ffff8800b252e100. 00040000:00000001:1.0:1713478265.565509:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713478265.565510:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:1.0:1713478265.565511:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.565541:0:31857:0:(osd_io.c:698:osd_bufs_put()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713478265.565543:0:31857:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00002000:00000001:1.0:1713478265.565544:0:31857:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.565546:0:31857:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.565548:0:31857:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.565550:0:31857:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713478265.565551:0:31857:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713478265.565553:0:31857:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713478265.565555:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 9 00000100:00000010:1.0:1713478265.565557:0:31857:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8800a4920000. 00000100:00000010:1.0:1713478265.565560:0:31857:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8800958ec400. 00000100:00000001:1.0:1713478265.565561:0:31857:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713478265.565562:0:31857:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713478265.565564:0:31857:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953311, transno 12884953312, xid 1796705787152512 00010000:00000001:1.0:1713478265.565566:0:31857:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713478265.565571:0:31857:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880090969180 x1796705787152512/t12884953312(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 488/448 e 0 to 0 dl 1713478276 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713478265.565576:0:31857:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713478265.565577:0:31857:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713478265.565580:0:31857:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800a14305e8 time=32 v=5 (1 1 1 3) 00000100:00000001:1.0:1713478265.565583:0:31857:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713478265.565585:0:31857:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:1.0:1713478265.565586:0:31857:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:1.0:1713478265.565588:0:31857:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713478265.565589:0:31857:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.565591:0:31857:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713478265.565592:0:31857:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:1.0:1713478265.565595:0:31857:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800853b26e8. 00000100:00000200:1.0:1713478265.565597:0:31857:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796705787152512, offset 224 00000400:00000200:1.0:1713478265.565600:0:31857:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:1.0:1713478265.565606:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:1.0:1713478265.565609:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [883972:883972:256:4294967295] 192.168.202.21@tcp LPNI seq info [883972:883972:8:4294967295] 00000400:00000200:1.0:1713478265.565615:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:1.0:1713478265.565618:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:1.0:1713478265.565620:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8801376c2e00. 00000800:00000200:1.0:1713478265.565623:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:1.0:1713478265.565627:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:1.0:1713478265.565629:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801376c2e00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713478265.565642:0:31857:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713478265.565644:0:31857:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:1.0:1713478265.565646:0:31857:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713478265.565647:0:31857:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.565648:0:31857:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713478265.565651:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880090969180 x1796705787152512/t12884953312(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 488/448 e 0 to 0 dl 1713478276 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713478265.565657:0:31857:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880090969180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30598:x1796705787152512:12345-192.168.202.21@tcp:4:dd.0 Request processed in 4869us (5109us total) trans 12884953312 rc 0/0 00000100:00100000:1.0:1713478265.565663:0:31857:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 64515 00000100:00000040:1.0:1713478265.565665:0:31857:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:1.0:1713478265.565667:0:31857:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713478265.565668:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713478265.565672:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (747634688->748683263) req@ffff880090969180 x1796705787152512/t12884953312(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 488/448 e 0 to 0 dl 1713478276 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713478265.565676:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713478265.565677:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880090969180 with x1796705787152512 ext(747634688->748683263) 00010000:00000001:1.0:1713478265.565679:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713478265.565680:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713478265.565682:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:1.0:1713478265.565683:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:1.0:1713478265.565685:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:1.0:1713478265.565686:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713478265.565687:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713478265.565688:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713478265.565689:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880090969180 00002000:00000001:1.0:1713478265.565690:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.565691:0:31857:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713478265.565695:0:31857:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880079b68e80. 00000020:00000010:1.0:1713478265.565697:0:31857:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88007bf63e10. 00000020:00000010:1.0:1713478265.565699:0:31857:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88006f6ed000. 00000020:00000040:1.0:1713478265.565701:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000100:00000001:1.0:1713478265.565702:0:31857:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478265.566713:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478265.566715:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787152576 02000000:00000001:3.0:1713478265.566716:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478265.566718:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478265.566719:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478265.566722:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478265.566724:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787152576 00000020:00000001:3.0:1713478265.566725:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478265.566726:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478265.566727:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478265.566729:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478265.566730:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478265.566732:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478265.566734:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478265.566735:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478265.566737:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e000. 00000020:00000010:3.0:1713478265.566739:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478265.566742:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6c190. 00000100:00000040:3.0:1713478265.566746:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478265.566748:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478265.566749:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478265.566750:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.566753:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.566762:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478265.566767:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478265.566768:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478265.566771:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111078 00000100:00000040:3.0:1713478265.566773:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478265.566774:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134740015104 : -131938969536512 : ffff88009096b800) 00000100:00000040:3.0:1713478265.566777:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88009096b800 x1796705787152576/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 440/0 e 0 to 0 dl 1713478276 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478265.566783:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478265.566783:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478265.566785:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88009096b800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30597:x1796705787152576:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478265.566787:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787152576 00000020:00000001:3.0:1713478265.566789:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478265.566790:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478265.566791:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.566792:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478265.566793:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478265.566795:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478265.566796:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478265.566797:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478265.566798:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478265.566800:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478265.566801:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478265.566803:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478265.566804:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478265.566805:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478265.566806:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478265.566807:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478265.566808:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478265.566808:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478265.566809:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478265.566810:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.566811:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.566812:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.566815:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478265.566816:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478265.566820:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880119374c00. 02000000:00000001:3.0:1713478265.566822:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.566823:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478265.566826:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478265.566828:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478265.566829:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478265.566833:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478265.566834:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478265.566836:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478265.566839:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c8e0 for inode 13563 00080000:00000001:3.0:1713478265.566842:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478265.567449:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478265.567452:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478265.567454:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953312 is committed 00000001:00000040:0.0:1713478265.567457:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478265.567459:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478265.567462:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800a4eec000. 00000020:00000001:0.0:1713478265.567464:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478265.567466:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478265.567467:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478265.567469:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478265.567471:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800a4eec480. 00080000:00000010:0.0:1713478265.567473:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88006f6ed200. 00080000:00000010:0.0:1713478265.567476:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88006f6ed400. 00080000:00000001:3.0:1713478265.567517:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.567520:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.567523:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478265.567527:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478265.567529:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478265.567530:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478265.567531:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478265.567533:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478265.567535:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953312, transno 0, xid 1796705787152576 00010000:00000001:3.0:1713478265.567537:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478265.567542:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88009096b800 x1796705787152576/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 440/432 e 0 to 0 dl 1713478276 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478265.567550:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478265.567551:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478265.567553:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=2 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478265.567555:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478265.567557:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478265.567558:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478265.567560:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478265.567561:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.567563:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478265.567565:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478265.567600:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bb990. 00000100:00000200:3.0:1713478265.567604:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787152576, offset 224 00000400:00000200:3.0:1713478265.567609:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478265.567615:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478265.567620:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [883973:883973:256:4294967295] 192.168.202.21@tcp LPNI seq info [883973:883973:8:4294967295] 00000400:00000200:3.0:1713478265.567627:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478265.567631:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478265.567634:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880091a31d00. 00000800:00000200:3.0:1713478265.567636:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478265.567640:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478265.567642:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880091a31d00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478265.567653:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478265.567655:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478265.567656:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478265.567657:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.567658:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478265.567661:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88009096b800 x1796705787152576/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 440/432 e 0 to 0 dl 1713478276 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478265.567667:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88009096b800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30597:x1796705787152576:12345-192.168.202.21@tcp:16:dd.0 Request processed in 883us (1006us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478265.567672:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111078 00000100:00000040:3.0:1713478265.567674:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478265.567675:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478265.567676:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478265.567678:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478265.567681:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6c190. 00000020:00000010:3.0:1713478265.567683:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e000. 00000020:00000040:3.0:1713478265.567686:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000100:00000001:3.0:1713478265.567688:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478265.567716:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478265.567719:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880091a31d00. 00000400:00000200:0.0:1713478265.567722:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.567726:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478265.567729:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb990 00000400:00000010:0.0:1713478265.567731:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb990. 00000100:00000001:0.0:1713478265.567734:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478265.567735:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:1.0:1713478265.572468:0:31857:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713478265.572471:0:31857:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787152640 02000000:00000001:1.0:1713478265.572473:0:31857:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713478265.572475:0:31857:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713478265.572476:0:31857:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713478265.572479:0:31857:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713478265.572481:0:31857:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787152640 00000020:00000001:1.0:1713478265.572483:0:31857:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713478265.572485:0:31857:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:1.0:1713478265.572486:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713478265.572488:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=7 00000020:00000001:1.0:1713478265.572491:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:1.0:1713478265.572493:0:31857:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:1.0:1713478265.572496:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713478265.572497:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713478265.572500:0:31857:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88006f6ed000. 00000020:00000010:1.0:1713478265.572503:0:31857:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880079b68e80. 00000020:00000010:1.0:1713478265.572507:0:31857:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88007bf63e10. 00000100:00000040:1.0:1713478265.572512:0:31857:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713478265.572514:0:31857:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713478265.572516:0:31857:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713478265.572518:0:31857:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713478265.572519:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713478265.572521:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:1.0:1713478265.572523:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713478265.572525:0:31857:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713478265.572527:0:31857:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713478265.572528:0:31857:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.572530:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713478265.572532:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.572534:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713478265.572535:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.572536:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713478265.572537:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.572539:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713478265.572540:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.572541:0:31857:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713478265.572544:0:31857:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.572545:0:31857:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.572547:0:31857:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.572549:0:31857:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713478265.572551:0:31857:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.572553:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713478265.572558:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (748683264->749731839) req@ffff88009096b480 x1796705787152640/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 488/0 e 0 to 0 dl 1713478276 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713478265.572566:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713478265.572567:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88009096b480 with x1796705787152640 ext(748683264->749731839) 00010000:00000001:1.0:1713478265.572570:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713478265.572571:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713478265.572573:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:1.0:1713478265.572574:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:1.0:1713478265.572577:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:1.0:1713478265.572579:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713478265.572580:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713478265.572582:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713478265.572584:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88009096b480 00002000:00000001:1.0:1713478265.572586:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.572587:0:31857:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.572591:0:31857:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.572604:0:31857:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713478265.572611:0:31857:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713478265.572612:0:31857:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713478265.572616:0:31857:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 64516 00000100:00000040:1.0:1713478265.572618:0:31857:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:1.0:1713478265.572620:0:31857:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134740014208 : -131938969537408 : ffff88009096b480) 00000100:00000040:1.0:1713478265.572624:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88009096b480 x1796705787152640/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 488/0 e 0 to 0 dl 1713478276 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713478265.572631:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713478265.572632:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713478265.572635:0:31857:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88009096b480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30599:x1796705787152640:12345-192.168.202.21@tcp:4:dd.0 00000100:00000200:1.0:1713478265.572638:0:31857:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787152640 00000020:00000001:1.0:1713478265.572640:0:31857:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713478265.572642:0:31857:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713478265.572643:0:31857:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.572645:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713478265.572646:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:1.0:1713478265.572648:0:31857:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713478265.572650:0:31857:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713478265.572652:0:31857:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713478265.572653:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713478265.572654:0:31857:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.572656:0:31857:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713478265.572659:0:31857:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713478265.572661:0:31857:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713478265.572663:0:31857:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8800958ec400. 02000000:00000001:1.0:1713478265.572665:0:31857:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.572667:0:31857:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.572670:0:31857:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713478265.572672:0:31857:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.572674:0:31857:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:1.0:1713478265.572676:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.572680:0:31857:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713478265.572682:0:31857:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713478265.572684:0:31857:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713478265.572686:0:31857:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713478265.572688:0:31857:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 free: 3917295616 avail: 3583823872 00000020:00000001:1.0:1713478265.572691:0:31857:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713478265.572692:0:31857:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 avail=3583823872 left=3093798912 unstable=0 tot_grant=490023616 pending=0 00000020:00000001:1.0:1713478265.572695:0:31857:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3093798912 : 3093798912 : b867a000) 00000020:00000001:1.0:1713478265.572697:0:31857:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713478265.572699:0:31857:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 reports grant 488808448 dropped 0, local 489881600 00000020:00000001:1.0:1713478265.572702:0:31857:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713478265.572703:0:31857:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713478265.572705:0:31857:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 granted: 1073152 ungranted: 0 grant: 488808448 dirty: 1073152 00000020:00000001:1.0:1713478265.572708:0:31857:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713478265.572709:0:31857:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713478265.572711:0:31857:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 wants: 489881600 current grant 488808448 granting: 1073152 00000020:00000020:1.0:1713478265.572713:0:31857:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 tot cached:0 granted:491096768 num_exports: 3 00000020:00000001:1.0:1713478265.572716:0:31857:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1073152 : 1073152 : 106000) 00000020:00000001:1.0:1713478265.572718:0:31857:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713478265.572719:0:31857:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713478265.572721:0:31857:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713478265.572724:0:31857:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:1.0:1713478265.572726:0:31857:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00002000:00000001:1.0:1713478265.572729:0:31857:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.572732:0:31857:0:(osd_io.c:536:osd_map_remote_to_local()) Process entered 00080000:00000001:1.0:1713478265.572737:0:31857:0:(osd_io.c:570:osd_map_remote_to_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.573462:0:31857:0:(osd_io.c:817:osd_bufs_get()) Process leaving (rc=256 : 256 : 100) 00080000:00000001:1.0:1713478265.573472:0:31857:0:(osd_io.c:1208:osd_write_prep()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.573474:0:31857:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.573476:0:31857:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.573477:0:31857:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.573479:0:31857:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713478265.573482:0:31857:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8800958ef400. 00000100:00000010:1.0:1713478265.573485:0:31857:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8800a4920000. 00000020:00000040:1.0:1713478265.573487:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=8 00010000:00000001:1.0:1713478265.573494:0:31857:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713478265.573496:0:31857:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713478265.573501:0:31857:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88009e1ac000. 00000400:00000010:1.0:1713478265.573507:0:31857:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88008ea2e070. 00000400:00000200:1.0:1713478265.573511:0:31857:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.21@tcp 00000400:00000200:1.0:1713478265.573518:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:1.0:1713478265.573522:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [883974:883974:256:4294967295] 192.168.202.21@tcp LPNI seq info [883974:883974:8:4294967295] 00000400:00000200:1.0:1713478265.573525:0:31857:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.21@tcp 00000400:00000200:1.0:1713478265.573528:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : GET try# 0 00000800:00000200:1.0:1713478265.573531:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.21@tcp 00000800:00000010:1.0:1713478265.573533:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8801376c2700. 00000800:00000200:1.0:1713478265.573535:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:1.0:1713478265.573539:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:1.0:1713478265.573541:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801376c2700 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713478265.573554:0:31857:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.21@tcp mbits 0x662182a358900-0x662182a358900 00000100:00000001:1.0:1713478265.573556:0:31857:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:0.0:1713478265.575141:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.575165:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478265.575168:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.575171:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.575177:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478265.575185:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x5689bd 00000800:00000001:0.0:1713478265.575190:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.576413:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478265.576416:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.576754:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.576757:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.576762:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478265.576766:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009e1ac000 00000400:00000010:0.0:1713478265.576768:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88009e1ac000. 00000100:00000001:0.0:1713478265.576772:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478265.576774:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800958ef400 00000100:00000001:0.0:1713478265.576788:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478265.576793:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.576796:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713478265.576847:0:31857:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.576851:0:31857:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:1.0:1713478265.576853:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.576857:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713478265.576864:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.576867:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713478265.576868:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.576871:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713478265.576872:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.576873:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713478265.576875:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.576876:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713478265.576877:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.576879:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713478265.576880:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.576882:0:31857:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713478265.576884:0:31857:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713478265.576886:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713478265.576888:0:31857:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.576891:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:1.0:1713478265.576895:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88006f6ed600. 00080000:00000001:1.0:1713478265.576898:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134183753216 : -131939525798400 : ffff88006f6ed600) 00080000:00000001:1.0:1713478265.576902:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:1.0:1713478265.576911:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.576913:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713478265.576914:0:31857:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.576916:0:31857:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713478265.576918:0:31857:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.576920:0:31857:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713478265.576923:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00040000:00000001:1.0:1713478265.576929:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713478265.576930:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:1.0:1713478265.576932:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713478265.576935:0:31857:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713478265.576938:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:1.0:1713478265.576940:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88006f6eda00. 00080000:00000001:1.0:1713478265.576941:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134183754240 : -131939525797376 : ffff88006f6eda00) 00080000:00000001:1.0:1713478265.576946:0:31857:0:(osd_handler.c:3090:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713478265.576947:0:31857:0:(osd_handler.c:3157:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.576949:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:1.0:1713478265.576952:0:31857:0:(osd_io.c:1803:osd_declare_write()) Process entered 00000001:00000001:1.0:1713478265.576955:0:31857:0:(osd_quota.c:663:osd_declare_inode_qid()) Process entered 00080000:00000010:1.0:1713478265.576958:0:31857:0:(osd_io.c:2646:osd_trunc_lock()) kmalloced '(al)': 48 at ffff8800b252e100. 00080000:00000001:1.0:1713478265.576960:0:31857:0:(osd_io.c:1888:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.576963:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.576988:0:31857:0:(osd_handler.c:3410:osd_attr_set()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:1.0:1713478265.576993:0:31857:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713478265.576995:0:31857:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800a4eec120. 00000020:00000040:1.0:1713478265.576997:0:31857:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 1 00000020:00000040:1.0:1713478265.576999:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=9 00000020:00000001:1.0:1713478265.577002:0:31857:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.577003:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713478265.577006:0:31857:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713478265.577009:0:31857:0:(osd_handler.c:5063:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713478265.577011:0:31857:0:(osd_handler.c:5081:osd_xattr_set()) [0x2c0000403:0xa745:0x0] set version 0x30000c8e1 (old 0x30000c8e0) for inode 13563 00080000:00000001:1.0:1713478265.577016:0:31857:0:(osd_handler.c:5090:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713478265.577018:0:31857:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884953313, last_committed = 12884953312 00000001:00000010:1.0:1713478265.577021:0:31857:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800a4eece40. 00000001:00000040:1.0:1713478265.577023:0:31857:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 2 00000020:00000040:1.0:1713478265.577025:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=10 00000001:00000001:1.0:1713478265.577037:0:31857:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:1.0:1713478265.577041:0:31857:0:(osd_io.c:2674:osd_trunc_unlock_all()) kfreed 'al': 48 at ffff8800b252e100. 00040000:00000001:1.0:1713478265.577045:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713478265.577046:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:1.0:1713478265.577047:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.577081:0:31857:0:(osd_io.c:698:osd_bufs_put()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713478265.577083:0:31857:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00002000:00000001:1.0:1713478265.577084:0:31857:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.577086:0:31857:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.577087:0:31857:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.577089:0:31857:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713478265.577090:0:31857:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713478265.577092:0:31857:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713478265.577094:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 9 00000100:00000010:1.0:1713478265.577096:0:31857:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8800a4920000. 00000100:00000010:1.0:1713478265.577099:0:31857:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8800958ef400. 00000100:00000001:1.0:1713478265.577100:0:31857:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713478265.577101:0:31857:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713478265.577103:0:31857:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953312, transno 12884953313, xid 1796705787152640 00010000:00000001:1.0:1713478265.577105:0:31857:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713478265.577110:0:31857:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88009096b480 x1796705787152640/t12884953313(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 488/448 e 0 to 0 dl 1713478276 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713478265.577119:0:31857:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713478265.577120:0:31857:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713478265.577123:0:31857:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800a14305e8 time=32 v=5 (1 1 1 3) 00000100:00000001:1.0:1713478265.577125:0:31857:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713478265.577127:0:31857:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:1.0:1713478265.577128:0:31857:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:1.0:1713478265.577130:0:31857:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713478265.577131:0:31857:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.577132:0:31857:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713478265.577134:0:31857:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:1.0:1713478265.577136:0:31857:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800853b2c38. 00000100:00000200:1.0:1713478265.577139:0:31857:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796705787152640, offset 224 00000400:00000200:1.0:1713478265.577141:0:31857:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:1.0:1713478265.577146:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:1.0:1713478265.577149:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [883975:883975:256:4294967295] 192.168.202.21@tcp LPNI seq info [883975:883975:8:4294967295] 00000400:00000200:1.0:1713478265.577155:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:1.0:1713478265.577158:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:1.0:1713478265.577160:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8801376c2700. 00000800:00000200:1.0:1713478265.577163:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:1.0:1713478265.577166:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:1.0:1713478265.577169:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801376c2700 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713478265.577183:0:31857:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713478265.577185:0:31857:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:1.0:1713478265.577187:0:31857:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713478265.577188:0:31857:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.577189:0:31857:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713478265.577192:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88009096b480 x1796705787152640/t12884953313(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 488/448 e 0 to 0 dl 1713478276 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713478265.577197:0:31857:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88009096b480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30599:x1796705787152640:12345-192.168.202.21@tcp:4:dd.0 Request processed in 4565us (4783us total) trans 12884953313 rc 0/0 00000100:00100000:1.0:1713478265.577203:0:31857:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 64516 00000100:00000040:1.0:1713478265.577205:0:31857:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:1.0:1713478265.577206:0:31857:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713478265.577208:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713478265.577211:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (748683264->749731839) req@ffff88009096b480 x1796705787152640/t12884953313(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 488/448 e 0 to 0 dl 1713478276 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713478265.577216:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713478265.577217:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88009096b480 with x1796705787152640 ext(748683264->749731839) 00010000:00000001:1.0:1713478265.577219:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713478265.577220:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713478265.577221:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:1.0:1713478265.577222:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:1.0:1713478265.577224:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:1.0:1713478265.577225:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713478265.577226:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713478265.577226:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713478265.577227:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88009096b480 00002000:00000001:1.0:1713478265.577228:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.577229:0:31857:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713478265.577232:0:31857:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880079b68e80. 00000020:00000010:1.0:1713478265.577234:0:31857:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88007bf63e10. 00000020:00000010:1.0:1713478265.577237:0:31857:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88006f6ed000. 00000020:00000040:1.0:1713478265.577239:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000100:00000001:1.0:1713478265.577240:0:31857:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478265.578197:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478265.578199:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787152704 02000000:00000001:3.0:1713478265.578201:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478265.578202:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478265.578204:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478265.578206:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478265.578208:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787152704 00000020:00000001:3.0:1713478265.578209:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478265.578210:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478265.578211:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478265.578213:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478265.578214:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478265.578216:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478265.578218:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478265.578219:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478265.578221:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e000. 00000020:00000010:3.0:1713478265.578224:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478265.578226:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6c190. 00000100:00000040:3.0:1713478265.578230:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478265.578232:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478265.578232:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478265.578233:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.578236:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.578245:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478265.578250:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478265.578251:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478265.578268:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111079 00000100:00000040:3.0:1713478265.578271:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478265.578273:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134740004352 : -131938969547264 : ffff880090968e00) 00000100:00000040:3.0:1713478265.578277:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880090968e00 x1796705787152704/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 440/0 e 0 to 0 dl 1713478276 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478265.578283:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478265.578284:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478265.578286:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880090968e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30598:x1796705787152704:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478265.578288:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787152704 00000020:00000001:3.0:1713478265.578289:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478265.578291:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478265.578292:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.578293:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478265.578294:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478265.578296:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478265.578297:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478265.578298:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478265.578299:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478265.578301:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478265.578302:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478265.578304:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478265.578305:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478265.578306:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478265.578307:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478265.578308:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478265.578309:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478265.578310:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478265.578310:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478265.578311:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.578312:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.578313:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.578316:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478265.578317:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478265.578321:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880074415400. 02000000:00000001:3.0:1713478265.578322:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.578323:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478265.578325:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478265.578327:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478265.578328:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478265.578330:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478265.578332:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478265.578333:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478265.578335:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c8e1 for inode 13563 00080000:00000001:3.0:1713478265.578337:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478265.578868:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478265.578870:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478265.578872:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953313 is committed 00000001:00000040:0.0:1713478265.578875:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478265.578877:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478265.578880:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800a4eece40. 00000020:00000001:0.0:1713478265.578883:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478265.578884:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478265.578886:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478265.578888:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478265.578889:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800a4eec120. 00080000:00000010:0.0:1713478265.578891:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88006f6eda00. 00080000:00000010:0.0:1713478265.578894:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88006f6ed600. 00080000:00000001:3.0:1713478265.578930:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.578932:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.578934:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478265.578937:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478265.578939:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478265.578941:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478265.578942:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478265.578944:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478265.578946:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953313, transno 0, xid 1796705787152704 00010000:00000001:3.0:1713478265.578948:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478265.578951:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880090968e00 x1796705787152704/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 440/432 e 0 to 0 dl 1713478276 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478265.578956:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478265.578957:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478265.578959:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=2 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478265.578961:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478265.578962:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478265.578964:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478265.578965:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478265.578966:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.578967:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478265.578969:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478265.578992:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bb6e8. 00000100:00000200:3.0:1713478265.578995:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787152704, offset 224 00000400:00000200:3.0:1713478265.578998:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478265.579002:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478265.579005:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [883976:883976:256:4294967295] 192.168.202.21@tcp LPNI seq info [883976:883976:8:4294967295] 00000400:00000200:3.0:1713478265.579011:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478265.579014:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478265.579016:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880091a31500. 00000800:00000200:3.0:1713478265.579018:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478265.579022:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478265.579024:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880091a31500 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478265.579034:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478265.579036:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478265.579037:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478265.579038:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.579040:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478265.579042:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880090968e00 x1796705787152704/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 440/432 e 0 to 0 dl 1713478276 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478265.579048:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880090968e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30598:x1796705787152704:12345-192.168.202.21@tcp:16:dd.0 Request processed in 764us (903us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478265.579052:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111079 00000100:00000040:3.0:1713478265.579054:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478265.579055:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478265.579056:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478265.579058:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478265.579060:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6c190. 00000020:00000010:3.0:1713478265.579062:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e000. 00000020:00000040:3.0:1713478265.579065:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000100:00000001:3.0:1713478265.579067:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478265.579089:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478265.579091:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880091a31500. 00000400:00000200:0.0:1713478265.579093:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.579097:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478265.579099:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb6e8 00000400:00000010:0.0:1713478265.579100:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb6e8. 00000100:00000001:0.0:1713478265.579102:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478265.579103:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:1.0:1713478265.584730:0:31857:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713478265.584733:0:31857:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787152768 02000000:00000001:1.0:1713478265.584736:0:31857:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713478265.584738:0:31857:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713478265.584739:0:31857:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713478265.584742:0:31857:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713478265.584745:0:31857:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787152768 00000020:00000001:1.0:1713478265.584747:0:31857:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713478265.584747:0:31857:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:1.0:1713478265.584749:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713478265.584750:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=7 00000020:00000001:1.0:1713478265.584752:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:1.0:1713478265.584753:0:31857:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:1.0:1713478265.584755:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713478265.584756:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713478265.584759:0:31857:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88006f6ed000. 00000020:00000010:1.0:1713478265.584761:0:31857:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880079b68e80. 00000020:00000010:1.0:1713478265.584763:0:31857:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88007bf63e10. 00000100:00000040:1.0:1713478265.584766:0:31857:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713478265.584768:0:31857:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713478265.584769:0:31857:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713478265.584770:0:31857:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713478265.584772:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713478265.584774:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:1.0:1713478265.584775:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713478265.584777:0:31857:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713478265.584778:0:31857:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713478265.584779:0:31857:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.584780:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713478265.584782:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.584783:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713478265.584784:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.584784:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713478265.584785:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.584786:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713478265.584787:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.584788:0:31857:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713478265.584790:0:31857:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.584791:0:31857:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.584792:0:31857:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.584793:0:31857:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713478265.584794:0:31857:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.584795:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713478265.584800:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (749731840->750780415) req@ffff8800a55b8700 x1796705787152768/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 488/0 e 0 to 0 dl 1713478276 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713478265.584805:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713478265.584807:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800a55b8700 with x1796705787152768 ext(749731840->750780415) 00010000:00000001:1.0:1713478265.584808:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713478265.584809:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713478265.584810:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:1.0:1713478265.584811:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:1.0:1713478265.584813:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:1.0:1713478265.584814:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713478265.584815:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713478265.584815:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713478265.584816:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff8800a55b8700 00002000:00000001:1.0:1713478265.584818:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.584819:0:31857:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.584821:0:31857:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.584833:0:31857:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713478265.584840:0:31857:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713478265.584841:0:31857:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713478265.584844:0:31857:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 64517 00000100:00000040:1.0:1713478265.584847:0:31857:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:1.0:1713478265.584848:0:31857:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135088457472 : -131938621094144 : ffff8800a55b8700) 00000100:00000040:1.0:1713478265.584852:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800a55b8700 x1796705787152768/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 488/0 e 0 to 0 dl 1713478276 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713478265.584859:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713478265.584860:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713478265.584863:0:31857:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800a55b8700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30599:x1796705787152768:12345-192.168.202.21@tcp:4:dd.0 00000100:00000200:1.0:1713478265.584866:0:31857:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787152768 00000020:00000001:1.0:1713478265.584868:0:31857:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713478265.584870:0:31857:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713478265.584871:0:31857:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.584873:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713478265.584874:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:1.0:1713478265.584876:0:31857:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713478265.584879:0:31857:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713478265.584880:0:31857:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713478265.584881:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713478265.584883:0:31857:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.584885:0:31857:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713478265.584889:0:31857:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713478265.584890:0:31857:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713478265.584893:0:31857:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8800958ef400. 02000000:00000001:1.0:1713478265.584895:0:31857:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.584897:0:31857:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.584900:0:31857:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713478265.584901:0:31857:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.584904:0:31857:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:1.0:1713478265.584905:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.584908:0:31857:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713478265.584911:0:31857:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713478265.584913:0:31857:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713478265.584915:0:31857:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713478265.584917:0:31857:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 free: 3917295616 avail: 3582750720 00000020:00000001:1.0:1713478265.584920:0:31857:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713478265.584923:0:31857:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 avail=3582750720 left=3092725760 unstable=0 tot_grant=490023616 pending=0 00000020:00000001:1.0:1713478265.584925:0:31857:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3092725760 : 3092725760 : b8574000) 00000020:00000001:1.0:1713478265.584927:0:31857:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713478265.584929:0:31857:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 reports grant 488808448 dropped 0, local 489881600 00000020:00000001:1.0:1713478265.584931:0:31857:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713478265.584932:0:31857:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713478265.584935:0:31857:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 granted: 1073152 ungranted: 0 grant: 488808448 dirty: 1073152 00000020:00000001:1.0:1713478265.584938:0:31857:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713478265.584939:0:31857:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713478265.584941:0:31857:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 wants: 489881600 current grant 488808448 granting: 1073152 00000020:00000020:1.0:1713478265.584944:0:31857:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 tot cached:0 granted:491096768 num_exports: 3 00000020:00000001:1.0:1713478265.584947:0:31857:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1073152 : 1073152 : 106000) 00000020:00000001:1.0:1713478265.584949:0:31857:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713478265.584951:0:31857:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713478265.584952:0:31857:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713478265.584956:0:31857:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:1.0:1713478265.584958:0:31857:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00002000:00000001:1.0:1713478265.584962:0:31857:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.584964:0:31857:0:(osd_io.c:536:osd_map_remote_to_local()) Process entered 00080000:00000001:1.0:1713478265.584970:0:31857:0:(osd_io.c:570:osd_map_remote_to_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.585539:0:31857:0:(osd_io.c:817:osd_bufs_get()) Process leaving (rc=256 : 256 : 100) 00080000:00000001:1.0:1713478265.585547:0:31857:0:(osd_io.c:1208:osd_write_prep()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.585549:0:31857:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.585550:0:31857:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.585551:0:31857:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.585553:0:31857:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713478265.585555:0:31857:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8800958ee800. 00000100:00000010:1.0:1713478265.585558:0:31857:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8800a4920000. 00000020:00000040:1.0:1713478265.585560:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=8 00010000:00000001:1.0:1713478265.585565:0:31857:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713478265.585566:0:31857:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713478265.585570:0:31857:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88009e1ac000. 00000400:00000010:1.0:1713478265.585574:0:31857:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88008ea2e0a8. 00000400:00000200:1.0:1713478265.585577:0:31857:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.21@tcp 00000400:00000200:1.0:1713478265.585583:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:1.0:1713478265.585586:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [883977:883977:256:4294967295] 192.168.202.21@tcp LPNI seq info [883977:883977:8:4294967295] 00000400:00000200:1.0:1713478265.585589:0:31857:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.21@tcp 00000400:00000200:1.0:1713478265.585593:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : GET try# 0 00000800:00000200:1.0:1713478265.585597:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.21@tcp 00000800:00000010:1.0:1713478265.585598:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8801376c2e00. 00000800:00000200:1.0:1713478265.585601:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:1.0:1713478265.585605:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:1.0:1713478265.585607:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801376c2e00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713478265.585620:0:31857:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.21@tcp mbits 0x662182a358980-0x662182a358980 00000100:00000001:1.0:1713478265.585623:0:31857:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:0.0:1713478265.587204:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.587225:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478265.587227:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.587228:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.587233:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478265.587240:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x5689c9 00000800:00000001:0.0:1713478265.587244:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.588196:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478265.588198:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.588552:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.588554:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.588557:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478265.588561:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009e1ac000 00000400:00000010:0.0:1713478265.588565:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88009e1ac000. 00000100:00000001:0.0:1713478265.588569:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478265.588570:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800958ee800 00000100:00000001:0.0:1713478265.588579:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478265.588584:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.588587:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713478265.588607:0:31857:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.588610:0:31857:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:1.0:1713478265.588611:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.588615:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713478265.588622:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.588624:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713478265.588626:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.588628:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713478265.588629:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.588631:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713478265.588632:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.588633:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713478265.588634:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.588635:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713478265.588637:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.588639:0:31857:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713478265.588641:0:31857:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713478265.588642:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713478265.588645:0:31857:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.588648:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:1.0:1713478265.588651:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88006f6ed800. 00080000:00000001:1.0:1713478265.588653:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134183753728 : -131939525797888 : ffff88006f6ed800) 00080000:00000001:1.0:1713478265.588657:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:1.0:1713478265.588664:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.588665:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713478265.588666:0:31857:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.588668:0:31857:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713478265.588669:0:31857:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.588670:0:31857:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713478265.588672:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00040000:00000001:1.0:1713478265.588677:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713478265.588678:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:1.0:1713478265.588679:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713478265.588681:0:31857:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713478265.588683:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:1.0:1713478265.588684:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88006f6ede00. 00080000:00000001:1.0:1713478265.588686:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134183755264 : -131939525796352 : ffff88006f6ede00) 00080000:00000001:1.0:1713478265.588689:0:31857:0:(osd_handler.c:3090:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713478265.588690:0:31857:0:(osd_handler.c:3157:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.588691:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:1.0:1713478265.588694:0:31857:0:(osd_io.c:1803:osd_declare_write()) Process entered 00000001:00000001:1.0:1713478265.588696:0:31857:0:(osd_quota.c:663:osd_declare_inode_qid()) Process entered 00080000:00000010:1.0:1713478265.588698:0:31857:0:(osd_io.c:2646:osd_trunc_lock()) kmalloced '(al)': 48 at ffff8800b252e100. 00080000:00000001:1.0:1713478265.588699:0:31857:0:(osd_io.c:1888:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.588702:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.588715:0:31857:0:(osd_handler.c:3410:osd_attr_set()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:1.0:1713478265.588718:0:31857:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713478265.588719:0:31857:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800a4eec2a0. 00000020:00000040:1.0:1713478265.588721:0:31857:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 1 00000020:00000040:1.0:1713478265.588723:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=9 00000020:00000001:1.0:1713478265.588724:0:31857:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.588726:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713478265.588728:0:31857:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713478265.588735:0:31857:0:(osd_handler.c:5063:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713478265.588737:0:31857:0:(osd_handler.c:5081:osd_xattr_set()) [0x2c0000403:0xa745:0x0] set version 0x30000c8e2 (old 0x30000c8e1) for inode 13563 00080000:00000001:1.0:1713478265.588740:0:31857:0:(osd_handler.c:5090:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713478265.588741:0:31857:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884953314, last_committed = 12884953313 00000001:00000010:1.0:1713478265.588743:0:31857:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800a4eec240. 00000001:00000040:1.0:1713478265.588744:0:31857:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 2 00000020:00000040:1.0:1713478265.588745:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=10 00000001:00000001:1.0:1713478265.588755:0:31857:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:1.0:1713478265.588758:0:31857:0:(osd_io.c:2674:osd_trunc_unlock_all()) kfreed 'al': 48 at ffff8800b252e100. 00040000:00000001:1.0:1713478265.588760:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713478265.588761:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:1.0:1713478265.588762:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.588792:0:31857:0:(osd_io.c:698:osd_bufs_put()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713478265.588793:0:31857:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00002000:00000001:1.0:1713478265.588795:0:31857:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.588796:0:31857:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.588798:0:31857:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.588800:0:31857:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713478265.588801:0:31857:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713478265.588802:0:31857:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713478265.588804:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 9 00000100:00000010:1.0:1713478265.588805:0:31857:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8800a4920000. 00000100:00000010:1.0:1713478265.588808:0:31857:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8800958ee800. 00000100:00000001:1.0:1713478265.588809:0:31857:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713478265.588810:0:31857:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713478265.588812:0:31857:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953313, transno 12884953314, xid 1796705787152768 00010000:00000001:1.0:1713478265.588814:0:31857:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713478265.588818:0:31857:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800a55b8700 x1796705787152768/t12884953314(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 488/448 e 0 to 0 dl 1713478276 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713478265.588823:0:31857:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713478265.588825:0:31857:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713478265.588827:0:31857:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800a14305e8 time=32 v=5 (1 1 1 3) 00000100:00000001:1.0:1713478265.588830:0:31857:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713478265.588832:0:31857:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:1.0:1713478265.588833:0:31857:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:1.0:1713478265.588835:0:31857:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713478265.588836:0:31857:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.588838:0:31857:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713478265.588840:0:31857:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:1.0:1713478265.588842:0:31857:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800853b2088. 00000100:00000200:1.0:1713478265.588845:0:31857:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796705787152768, offset 224 00000400:00000200:1.0:1713478265.588847:0:31857:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:1.0:1713478265.588852:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:1.0:1713478265.588855:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [883978:883978:256:4294967295] 192.168.202.21@tcp LPNI seq info [883978:883978:8:4294967295] 00000400:00000200:1.0:1713478265.588860:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:1.0:1713478265.588863:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:1.0:1713478265.588866:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8801376c2200. 00000800:00000200:1.0:1713478265.588869:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:1.0:1713478265.588872:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:1.0:1713478265.588875:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801376c2200 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713478265.588886:0:31857:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713478265.588888:0:31857:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:1.0:1713478265.588890:0:31857:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713478265.588891:0:31857:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.588892:0:31857:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713478265.588895:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800a55b8700 x1796705787152768/t12884953314(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 488/448 e 0 to 0 dl 1713478276 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713478265.588901:0:31857:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800a55b8700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30599:x1796705787152768:12345-192.168.202.21@tcp:4:dd.0 Request processed in 4041us (4220us total) trans 12884953314 rc 0/0 00000100:00100000:1.0:1713478265.588907:0:31857:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 64517 00000100:00000040:1.0:1713478265.588908:0:31857:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:1.0:1713478265.588910:0:31857:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713478265.588911:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713478265.588915:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (749731840->750780415) req@ffff8800a55b8700 x1796705787152768/t12884953314(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 488/448 e 0 to 0 dl 1713478276 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713478265.588920:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713478265.588921:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800a55b8700 with x1796705787152768 ext(749731840->750780415) 00010000:00000001:1.0:1713478265.588923:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713478265.588924:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713478265.588925:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:1.0:1713478265.588926:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:1.0:1713478265.588928:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:1.0:1713478265.588929:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713478265.588930:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713478265.588930:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713478265.588931:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff8800a55b8700 00002000:00000001:1.0:1713478265.588932:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.588934:0:31857:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713478265.588936:0:31857:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880079b68e80. 00000020:00000010:1.0:1713478265.588938:0:31857:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88007bf63e10. 00000020:00000010:1.0:1713478265.588940:0:31857:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88006f6ed000. 00000020:00000040:1.0:1713478265.588943:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000100:00000001:1.0:1713478265.588944:0:31857:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478265.589981:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478265.589984:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787152832 02000000:00000001:3.0:1713478265.589985:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478265.589987:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478265.589988:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478265.589991:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478265.589992:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787152832 00000020:00000001:3.0:1713478265.589994:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478265.589995:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478265.589996:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478265.589997:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478265.589999:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478265.590000:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478265.590003:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478265.590004:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478265.590006:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e000. 00000020:00000010:3.0:1713478265.590009:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478265.590011:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6c190. 00000100:00000040:3.0:1713478265.590014:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478265.590016:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478265.590017:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478265.590018:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.590020:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.590030:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478265.590034:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478265.590035:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478265.590039:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111080 00000100:00000040:3.0:1713478265.590041:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478265.590042:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134104480640 : -131939605070976 : ffff88006ab53b80) 00000100:00000040:3.0:1713478265.590046:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88006ab53b80 x1796705787152832/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 440/0 e 0 to 0 dl 1713478276 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478265.590051:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478265.590052:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478265.590054:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88006ab53b80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30596:x1796705787152832:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478265.590058:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787152832 00000020:00000001:3.0:1713478265.590059:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478265.590061:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478265.590062:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.590064:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478265.590065:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478265.590066:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478265.590068:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478265.590069:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478265.590070:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478265.590071:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478265.590073:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478265.590074:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478265.590075:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478265.590076:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478265.590077:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478265.590078:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478265.590079:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478265.590080:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478265.590081:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478265.590081:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.590082:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.590083:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.590086:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478265.590086:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478265.590090:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88009f39ec00. 02000000:00000001:3.0:1713478265.590091:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.590092:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478265.590094:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478265.590095:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478265.590096:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478265.590099:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478265.590100:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478265.590102:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478265.590104:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c8e2 for inode 13563 00080000:00000001:3.0:1713478265.590106:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478265.590640:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478265.590642:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478265.590644:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953314 is committed 00000001:00000040:0.0:1713478265.590646:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478265.590647:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478265.590649:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800a4eec240. 00000020:00000001:0.0:1713478265.590651:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478265.590652:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478265.590653:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478265.590654:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478265.590655:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800a4eec2a0. 00080000:00000010:0.0:1713478265.590656:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88006f6ede00. 00080000:00000010:0.0:1713478265.590658:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88006f6ed800. 00080000:00000001:3.0:1713478265.590691:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.590693:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.590695:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478265.590699:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478265.590701:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478265.590702:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478265.590703:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478265.590705:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478265.590707:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953314, transno 0, xid 1796705787152832 00010000:00000001:3.0:1713478265.590709:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478265.590712:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88006ab53b80 x1796705787152832/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 440/432 e 0 to 0 dl 1713478276 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478265.590717:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478265.590718:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478265.590720:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=2 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478265.590722:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478265.590723:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478265.590725:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478265.590726:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478265.590727:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.590728:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478265.590730:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478265.590754:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bb2a8. 00000100:00000200:3.0:1713478265.590757:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787152832, offset 224 00000400:00000200:3.0:1713478265.590760:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478265.590764:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478265.590767:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [883979:883979:256:4294967295] 192.168.202.21@tcp LPNI seq info [883979:883979:8:4294967295] 00000400:00000200:3.0:1713478265.590772:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478265.590775:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478265.590778:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880091a31500. 00000800:00000200:3.0:1713478265.590781:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478265.590784:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478265.590786:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880091a31500 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478265.590794:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478265.590796:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478265.590797:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478265.590798:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.590799:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478265.590802:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88006ab53b80 x1796705787152832/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 440/432 e 0 to 0 dl 1713478276 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478265.590807:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88006ab53b80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30596:x1796705787152832:12345-192.168.202.21@tcp:16:dd.0 Request processed in 755us (877us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478265.590812:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111080 00000100:00000040:3.0:1713478265.590814:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478265.590815:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478265.590816:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478265.590818:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478265.590820:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6c190. 00000020:00000010:3.0:1713478265.590822:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e000. 00000020:00000040:3.0:1713478265.590825:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000100:00000001:3.0:1713478265.590826:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478265.590836:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478265.590839:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880091a31500. 00000400:00000200:0.0:1713478265.590841:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.590844:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478265.590846:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb2a8 00000400:00000010:0.0:1713478265.590847:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb2a8. 00000100:00000001:0.0:1713478265.590849:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478265.590850:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:1.0:1713478265.594812:0:31857:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713478265.594814:0:31857:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787152896 02000000:00000001:1.0:1713478265.594815:0:31857:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713478265.594817:0:31857:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713478265.594818:0:31857:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713478265.594820:0:31857:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713478265.594822:0:31857:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787152896 00000020:00000001:1.0:1713478265.594823:0:31857:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713478265.594824:0:31857:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:1.0:1713478265.594825:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713478265.594826:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=7 00000020:00000001:1.0:1713478265.594828:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:1.0:1713478265.594830:0:31857:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:1.0:1713478265.594832:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713478265.594832:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713478265.594835:0:31857:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88006f6ed000. 00000020:00000010:1.0:1713478265.594837:0:31857:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880079b68e80. 00000020:00000010:1.0:1713478265.594839:0:31857:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88007bf63e10. 00000100:00000040:1.0:1713478265.594842:0:31857:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713478265.594844:0:31857:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713478265.594845:0:31857:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713478265.594846:0:31857:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713478265.594847:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713478265.594848:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:1.0:1713478265.594850:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713478265.594851:0:31857:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713478265.594852:0:31857:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713478265.594853:0:31857:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.594855:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713478265.594856:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.594857:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713478265.594858:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.594859:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713478265.594860:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.594861:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713478265.594862:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.594863:0:31857:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713478265.594864:0:31857:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.594865:0:31857:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.594866:0:31857:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.594868:0:31857:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713478265.594868:0:31857:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.594870:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713478265.594873:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (750780416->751828991) req@ffff88012d456a00 x1796705787152896/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 488/0 e 0 to 0 dl 1713478276 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713478265.594879:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713478265.594880:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88012d456a00 with x1796705787152896 ext(750780416->751828991) 00010000:00000001:1.0:1713478265.594881:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713478265.594882:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713478265.594883:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:1.0:1713478265.594884:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:1.0:1713478265.594886:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:1.0:1713478265.594887:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713478265.594888:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713478265.594889:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713478265.594890:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88012d456a00 00002000:00000001:1.0:1713478265.594891:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.594892:0:31857:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.594894:0:31857:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.594905:0:31857:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713478265.594909:0:31857:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713478265.594910:0:31857:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713478265.594913:0:31857:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 64518 00000100:00000040:1.0:1713478265.594914:0:31857:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:1.0:1713478265.594915:0:31857:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137368709632 : -131936340841984 : ffff88012d456a00) 00000100:00000040:1.0:1713478265.594918:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88012d456a00 x1796705787152896/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 488/0 e 0 to 0 dl 1713478276 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713478265.594923:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713478265.594924:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713478265.594926:0:31857:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88012d456a00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30598:x1796705787152896:12345-192.168.202.21@tcp:4:dd.0 00000100:00000200:1.0:1713478265.594928:0:31857:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787152896 00000020:00000001:1.0:1713478265.594929:0:31857:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713478265.594930:0:31857:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713478265.594931:0:31857:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.594932:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713478265.594933:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:1.0:1713478265.594934:0:31857:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713478265.594936:0:31857:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713478265.594936:0:31857:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713478265.594937:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713478265.594938:0:31857:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.594939:0:31857:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713478265.594941:0:31857:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713478265.594942:0:31857:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713478265.594944:0:31857:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8800958ee800. 02000000:00000001:1.0:1713478265.594945:0:31857:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.594946:0:31857:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.594948:0:31857:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713478265.594949:0:31857:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.594950:0:31857:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:1.0:1713478265.594951:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.594954:0:31857:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713478265.594955:0:31857:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713478265.594957:0:31857:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713478265.594959:0:31857:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713478265.594960:0:31857:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 free: 3917295616 avail: 3581677568 00000020:00000001:1.0:1713478265.594962:0:31857:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713478265.594963:0:31857:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 avail=3581677568 left=3091652608 unstable=0 tot_grant=490023616 pending=0 00000020:00000001:1.0:1713478265.594965:0:31857:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3091652608 : 3091652608 : b846e000) 00000020:00000001:1.0:1713478265.594967:0:31857:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713478265.594967:0:31857:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 reports grant 488808448 dropped 0, local 489881600 00000020:00000001:1.0:1713478265.594969:0:31857:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713478265.594970:0:31857:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713478265.594972:0:31857:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 granted: 1073152 ungranted: 0 grant: 488808448 dirty: 1073152 00000020:00000001:1.0:1713478265.594973:0:31857:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713478265.594974:0:31857:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713478265.594975:0:31857:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 wants: 489881600 current grant 488808448 granting: 1073152 00000020:00000020:1.0:1713478265.594976:0:31857:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 tot cached:0 granted:491096768 num_exports: 3 00000020:00000001:1.0:1713478265.594978:0:31857:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1073152 : 1073152 : 106000) 00000020:00000001:1.0:1713478265.594979:0:31857:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713478265.594980:0:31857:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713478265.594981:0:31857:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713478265.594983:0:31857:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:1.0:1713478265.594984:0:31857:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00002000:00000001:1.0:1713478265.594986:0:31857:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.594988:0:31857:0:(osd_io.c:536:osd_map_remote_to_local()) Process entered 00080000:00000001:1.0:1713478265.594990:0:31857:0:(osd_io.c:570:osd_map_remote_to_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.595527:0:31857:0:(osd_io.c:817:osd_bufs_get()) Process leaving (rc=256 : 256 : 100) 00080000:00000001:1.0:1713478265.595535:0:31857:0:(osd_io.c:1208:osd_write_prep()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.595537:0:31857:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.595538:0:31857:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.595539:0:31857:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.595540:0:31857:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713478265.595543:0:31857:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8800958ef800. 00000100:00000010:1.0:1713478265.595545:0:31857:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8800a4920000. 00000020:00000040:1.0:1713478265.595547:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=8 00010000:00000001:1.0:1713478265.595551:0:31857:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713478265.595553:0:31857:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713478265.595556:0:31857:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88009e1ac000. 00000400:00000010:1.0:1713478265.595561:0:31857:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88008ea2e0e0. 00000400:00000200:1.0:1713478265.595563:0:31857:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.21@tcp 00000400:00000200:1.0:1713478265.595568:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:1.0:1713478265.595572:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [883980:883980:256:4294967295] 192.168.202.21@tcp LPNI seq info [883980:883980:8:4294967295] 00000400:00000200:1.0:1713478265.595575:0:31857:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.21@tcp 00000400:00000200:1.0:1713478265.595579:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : GET try# 0 00000800:00000200:1.0:1713478265.595582:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.21@tcp 00000800:00000010:1.0:1713478265.595583:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8801376c2f00. 00000800:00000200:1.0:1713478265.595586:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:1.0:1713478265.595589:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:1.0:1713478265.595591:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801376c2f00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713478265.595603:0:31857:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.21@tcp mbits 0x662182a358a00-0x662182a358a00 00000100:00000001:1.0:1713478265.595606:0:31857:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:0.0:1713478265.596995:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.597018:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478265.597020:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.597022:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.597026:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478265.597032:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x5689d5 00000800:00000001:0.0:1713478265.597093:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.598049:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478265.598051:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.598403:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.598406:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.598410:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478265.598415:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009e1ac000 00000400:00000010:0.0:1713478265.598416:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88009e1ac000. 00000100:00000001:0.0:1713478265.598420:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478265.598422:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800958ef800 00000100:00000001:0.0:1713478265.598433:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478265.598438:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.598441:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713478265.598460:0:31857:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.598463:0:31857:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:1.0:1713478265.598464:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.598468:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713478265.598474:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.598476:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713478265.598478:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.598479:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713478265.598481:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.598482:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713478265.598484:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.598485:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713478265.598486:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.598487:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713478265.598488:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.598490:0:31857:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713478265.598492:0:31857:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713478265.598494:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713478265.598497:0:31857:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.598499:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:1.0:1713478265.598503:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88006f6ed800. 00080000:00000001:1.0:1713478265.598505:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134183753728 : -131939525797888 : ffff88006f6ed800) 00080000:00000001:1.0:1713478265.598508:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:1.0:1713478265.598515:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.598517:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713478265.598518:0:31857:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.598519:0:31857:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713478265.598520:0:31857:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.598522:0:31857:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713478265.598524:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00040000:00000001:1.0:1713478265.598527:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713478265.598528:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:1.0:1713478265.598529:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713478265.598531:0:31857:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713478265.598533:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:1.0:1713478265.598534:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88006f6ede00. 00080000:00000001:1.0:1713478265.598535:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134183755264 : -131939525796352 : ffff88006f6ede00) 00080000:00000001:1.0:1713478265.598538:0:31857:0:(osd_handler.c:3090:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713478265.598540:0:31857:0:(osd_handler.c:3157:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.598541:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:1.0:1713478265.598544:0:31857:0:(osd_io.c:1803:osd_declare_write()) Process entered 00000001:00000001:1.0:1713478265.598545:0:31857:0:(osd_quota.c:663:osd_declare_inode_qid()) Process entered 00080000:00000010:1.0:1713478265.598548:0:31857:0:(osd_io.c:2646:osd_trunc_lock()) kmalloced '(al)': 48 at ffff8800b252e100. 00080000:00000001:1.0:1713478265.598549:0:31857:0:(osd_io.c:1888:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.598551:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.598564:0:31857:0:(osd_handler.c:3410:osd_attr_set()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:1.0:1713478265.598566:0:31857:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713478265.598567:0:31857:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800a4eecea0. 00000020:00000040:1.0:1713478265.598569:0:31857:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 1 00000020:00000040:1.0:1713478265.598570:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=9 00000020:00000001:1.0:1713478265.598572:0:31857:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.598573:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713478265.598575:0:31857:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713478265.598577:0:31857:0:(osd_handler.c:5063:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713478265.598578:0:31857:0:(osd_handler.c:5081:osd_xattr_set()) [0x2c0000403:0xa745:0x0] set version 0x30000c8e3 (old 0x30000c8e2) for inode 13563 00080000:00000001:1.0:1713478265.598581:0:31857:0:(osd_handler.c:5090:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713478265.598582:0:31857:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884953315, last_committed = 12884953314 00000001:00000010:1.0:1713478265.598584:0:31857:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800a4eecba0. 00000001:00000040:1.0:1713478265.598585:0:31857:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 2 00000020:00000040:1.0:1713478265.598587:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=10 00000001:00000001:1.0:1713478265.598596:0:31857:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:1.0:1713478265.598598:0:31857:0:(osd_io.c:2674:osd_trunc_unlock_all()) kfreed 'al': 48 at ffff8800b252e100. 00040000:00000001:1.0:1713478265.598601:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713478265.598601:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:1.0:1713478265.598602:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.598629:0:31857:0:(osd_io.c:698:osd_bufs_put()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713478265.598630:0:31857:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00002000:00000001:1.0:1713478265.598632:0:31857:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.598633:0:31857:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.598634:0:31857:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.598636:0:31857:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713478265.598637:0:31857:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713478265.598638:0:31857:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713478265.598640:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 9 00000100:00000010:1.0:1713478265.598642:0:31857:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8800a4920000. 00000100:00000010:1.0:1713478265.598644:0:31857:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8800958ef800. 00000100:00000001:1.0:1713478265.598645:0:31857:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713478265.598646:0:31857:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713478265.598648:0:31857:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953314, transno 12884953315, xid 1796705787152896 00010000:00000001:1.0:1713478265.598649:0:31857:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713478265.598653:0:31857:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88012d456a00 x1796705787152896/t12884953315(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 488/448 e 0 to 0 dl 1713478276 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713478265.598658:0:31857:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713478265.598660:0:31857:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713478265.598662:0:31857:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800a14305e8 time=32 v=5 (1 1 1 3) 00000100:00000001:1.0:1713478265.598664:0:31857:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713478265.598666:0:31857:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:1.0:1713478265.598667:0:31857:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:1.0:1713478265.598668:0:31857:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713478265.598670:0:31857:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.598671:0:31857:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713478265.598673:0:31857:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:1.0:1713478265.598675:0:31857:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800853b2000. 00000100:00000200:1.0:1713478265.598677:0:31857:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796705787152896, offset 224 00000400:00000200:1.0:1713478265.598680:0:31857:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:1.0:1713478265.598684:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:1.0:1713478265.598687:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [883981:883981:256:4294967295] 192.168.202.21@tcp LPNI seq info [883981:883981:8:4294967295] 00000400:00000200:1.0:1713478265.598692:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:1.0:1713478265.598695:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:1.0:1713478265.598697:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8801376c2a00. 00000800:00000200:1.0:1713478265.598700:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:1.0:1713478265.598703:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:1.0:1713478265.598705:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801376c2a00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713478265.598718:0:31857:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713478265.598719:0:31857:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:1.0:1713478265.598721:0:31857:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713478265.598722:0:31857:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.598723:0:31857:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713478265.598726:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88012d456a00 x1796705787152896/t12884953315(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 488/448 e 0 to 0 dl 1713478276 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713478265.598731:0:31857:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88012d456a00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30598:x1796705787152896:12345-192.168.202.21@tcp:4:dd.0 Request processed in 3807us (3956us total) trans 12884953315 rc 0/0 00000100:00100000:1.0:1713478265.598737:0:31857:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 64518 00000100:00000040:1.0:1713478265.598739:0:31857:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:1.0:1713478265.598740:0:31857:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713478265.598741:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713478265.598745:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (750780416->751828991) req@ffff88012d456a00 x1796705787152896/t12884953315(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 488/448 e 0 to 0 dl 1713478276 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713478265.598749:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713478265.598750:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88012d456a00 with x1796705787152896 ext(750780416->751828991) 00010000:00000001:1.0:1713478265.598752:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713478265.598753:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713478265.598755:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:1.0:1713478265.598756:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:1.0:1713478265.598757:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:1.0:1713478265.598759:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713478265.598760:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713478265.598761:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713478265.598762:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88012d456a00 00002000:00000001:1.0:1713478265.598763:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.598764:0:31857:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713478265.598766:0:31857:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880079b68e80. 00000020:00000010:1.0:1713478265.598768:0:31857:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88007bf63e10. 00000020:00000010:1.0:1713478265.598769:0:31857:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88006f6ed000. 00000020:00000040:1.0:1713478265.598771:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000100:00000001:1.0:1713478265.598772:0:31857:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478265.599663:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478265.599665:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787152960 02000000:00000001:3.0:1713478265.599667:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478265.599668:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478265.599669:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478265.599671:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478265.599673:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787152960 00000020:00000001:3.0:1713478265.599674:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478265.599675:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478265.599676:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478265.599678:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478265.599679:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478265.599681:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478265.599683:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478265.599684:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478265.599686:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e000. 00000020:00000010:3.0:1713478265.599689:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478265.599691:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6c190. 00000100:00000040:3.0:1713478265.599694:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478265.599696:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478265.599697:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478265.599698:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.599700:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.599709:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478265.599714:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478265.599715:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478265.599718:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111081 00000100:00000040:3.0:1713478265.599720:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478265.599721:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137368714112 : -131936340837504 : ffff88012d457b80) 00000100:00000040:3.0:1713478265.599725:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88012d457b80 x1796705787152960/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 440/0 e 0 to 0 dl 1713478276 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478265.599731:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478265.599732:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478265.599734:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88012d457b80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30599:x1796705787152960:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478265.599738:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787152960 00000020:00000001:3.0:1713478265.599740:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478265.599742:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478265.599743:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.599746:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478265.599747:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478265.599749:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478265.599751:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478265.599752:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478265.599754:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478265.599756:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478265.599758:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478265.599760:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478265.599762:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478265.599763:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478265.599765:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478265.599766:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478265.599767:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478265.599768:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478265.599769:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478265.599770:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.599772:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.599774:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.599776:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478265.599778:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478265.599781:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88009f39f800. 02000000:00000001:3.0:1713478265.599783:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.599785:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478265.599788:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478265.599790:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478265.599792:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478265.599795:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478265.599796:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478265.599798:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478265.599799:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c8e3 for inode 13563 00080000:00000001:3.0:1713478265.599801:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478265.600277:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478265.600279:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478265.600280:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953315 is committed 00000001:00000040:0.0:1713478265.600282:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478265.600284:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478265.600285:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800a4eecba0. 00000020:00000001:0.0:1713478265.600287:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478265.600288:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478265.600289:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478265.600290:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478265.600291:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800a4eecea0. 00080000:00000010:0.0:1713478265.600293:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88006f6ede00. 00080000:00000010:0.0:1713478265.600295:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88006f6ed800. 00080000:00000001:3.0:1713478265.600329:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.600331:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.600333:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478265.600336:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478265.600339:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478265.600340:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478265.600341:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478265.600343:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478265.600345:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953315, transno 0, xid 1796705787152960 00010000:00000001:3.0:1713478265.600346:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478265.600369:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88012d457b80 x1796705787152960/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 440/432 e 0 to 0 dl 1713478276 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478265.600377:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478265.600378:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478265.600380:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=2 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478265.600382:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478265.600383:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478265.600385:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478265.600386:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478265.600387:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.600388:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478265.600390:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478265.600414:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bbcc0. 00000100:00000200:3.0:1713478265.600418:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787152960, offset 224 00000400:00000200:3.0:1713478265.600422:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478265.600427:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478265.600432:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [883982:883982:256:4294967295] 192.168.202.21@tcp LPNI seq info [883982:883982:8:4294967295] 00000400:00000200:3.0:1713478265.600444:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478265.600448:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478265.600451:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880091a31d00. 00000800:00000200:3.0:1713478265.600455:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478265.600459:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478265.600462:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880091a31d00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478265.600474:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478265.600477:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478265.600479:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478265.600480:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.600481:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478265.600484:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88012d457b80 x1796705787152960/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 440/432 e 0 to 0 dl 1713478276 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478265.600490:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88012d457b80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30599:x1796705787152960:12345-192.168.202.21@tcp:16:dd.0 Request processed in 758us (877us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478265.600495:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111081 00000100:00000040:3.0:1713478265.600497:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478265.600498:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478265.600499:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478265.600501:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478265.600503:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6c190. 00000020:00000010:3.0:1713478265.600506:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e000. 00000020:00000040:3.0:1713478265.600509:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000100:00000001:3.0:1713478265.600510:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478265.600513:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478265.600515:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880091a31d00. 00000400:00000200:0.0:1713478265.600517:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.600520:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478265.600522:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bbcc0 00000400:00000010:0.0:1713478265.600523:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bbcc0. 00000100:00000001:0.0:1713478265.600525:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478265.600526:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:1.0:1713478265.604504:0:31857:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713478265.604506:0:31857:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787153024 02000000:00000001:1.0:1713478265.604507:0:31857:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713478265.604508:0:31857:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713478265.604510:0:31857:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713478265.604512:0:31857:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713478265.604514:0:31857:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787153024 00000020:00000001:1.0:1713478265.604515:0:31857:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713478265.604516:0:31857:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:1.0:1713478265.604517:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713478265.604519:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=7 00000020:00000001:1.0:1713478265.604521:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:1.0:1713478265.604522:0:31857:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:1.0:1713478265.604524:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713478265.604524:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713478265.604527:0:31857:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88006f6ed000. 00000020:00000010:1.0:1713478265.604529:0:31857:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880079b68e80. 00000020:00000010:1.0:1713478265.604531:0:31857:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88007bf63e10. 00000100:00000040:1.0:1713478265.604534:0:31857:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713478265.604536:0:31857:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713478265.604538:0:31857:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713478265.604539:0:31857:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713478265.604541:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713478265.604542:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:1.0:1713478265.604544:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713478265.604545:0:31857:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713478265.604547:0:31857:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713478265.604548:0:31857:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.604549:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713478265.604551:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.604552:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713478265.604553:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.604554:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713478265.604554:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.604555:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713478265.604556:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.604557:0:31857:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713478265.604558:0:31857:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.604559:0:31857:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.604560:0:31857:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.604561:0:31857:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713478265.604562:0:31857:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.604564:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713478265.604567:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (751828992->752877567) req@ffff88012d455f80 x1796705787153024/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 488/0 e 0 to 0 dl 1713478276 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713478265.604573:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713478265.604574:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88012d455f80 with x1796705787153024 ext(751828992->752877567) 00010000:00000001:1.0:1713478265.604575:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713478265.604576:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713478265.604577:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:1.0:1713478265.604578:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:1.0:1713478265.604579:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:1.0:1713478265.604581:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713478265.604582:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713478265.604583:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713478265.604584:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88012d455f80 00002000:00000001:1.0:1713478265.604585:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.604586:0:31857:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.604589:0:31857:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.604598:0:31857:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713478265.604602:0:31857:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713478265.604604:0:31857:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713478265.604606:0:31857:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 64519 00000100:00000040:1.0:1713478265.604608:0:31857:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:1.0:1713478265.604609:0:31857:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137368706944 : -131936340844672 : ffff88012d455f80) 00000100:00000040:1.0:1713478265.604611:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88012d455f80 x1796705787153024/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 488/0 e 0 to 0 dl 1713478276 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713478265.604616:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713478265.604617:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713478265.604618:0:31857:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88012d455f80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30599:x1796705787153024:12345-192.168.202.21@tcp:4:dd.0 00000100:00000200:1.0:1713478265.604620:0:31857:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787153024 00000020:00000001:1.0:1713478265.604621:0:31857:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713478265.604623:0:31857:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713478265.604624:0:31857:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.604625:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713478265.604626:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:1.0:1713478265.604628:0:31857:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713478265.604629:0:31857:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713478265.604630:0:31857:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713478265.604631:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713478265.604632:0:31857:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.604633:0:31857:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713478265.604635:0:31857:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713478265.604636:0:31857:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713478265.604638:0:31857:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8800958ef800. 02000000:00000001:1.0:1713478265.604639:0:31857:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.604640:0:31857:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.604642:0:31857:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713478265.604644:0:31857:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.604645:0:31857:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:1.0:1713478265.604646:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.604649:0:31857:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713478265.604650:0:31857:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713478265.604652:0:31857:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713478265.604653:0:31857:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713478265.604655:0:31857:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 free: 3917295616 avail: 3580604416 00000020:00000001:1.0:1713478265.604657:0:31857:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713478265.604658:0:31857:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 avail=3580604416 left=3090579456 unstable=0 tot_grant=490023616 pending=0 00000020:00000001:1.0:1713478265.604660:0:31857:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3090579456 : 3090579456 : b8368000) 00000020:00000001:1.0:1713478265.604661:0:31857:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713478265.604662:0:31857:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 reports grant 488808448 dropped 0, local 489881600 00000020:00000001:1.0:1713478265.604663:0:31857:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713478265.604664:0:31857:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713478265.604665:0:31857:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 granted: 1073152 ungranted: 0 grant: 488808448 dirty: 1073152 00000020:00000001:1.0:1713478265.604667:0:31857:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713478265.604668:0:31857:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713478265.604669:0:31857:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 wants: 489881600 current grant 488808448 granting: 1073152 00000020:00000020:1.0:1713478265.604670:0:31857:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 tot cached:0 granted:491096768 num_exports: 3 00000020:00000001:1.0:1713478265.604672:0:31857:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1073152 : 1073152 : 106000) 00000020:00000001:1.0:1713478265.604673:0:31857:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713478265.604674:0:31857:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713478265.604675:0:31857:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713478265.604677:0:31857:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:1.0:1713478265.604679:0:31857:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00002000:00000001:1.0:1713478265.604681:0:31857:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.604683:0:31857:0:(osd_io.c:536:osd_map_remote_to_local()) Process entered 00080000:00000001:1.0:1713478265.604687:0:31857:0:(osd_io.c:570:osd_map_remote_to_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.605186:0:31857:0:(osd_io.c:817:osd_bufs_get()) Process leaving (rc=256 : 256 : 100) 00080000:00000001:1.0:1713478265.605193:0:31857:0:(osd_io.c:1208:osd_write_prep()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.605194:0:31857:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.605196:0:31857:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.605197:0:31857:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.605198:0:31857:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713478265.605201:0:31857:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8800958edc00. 00000100:00000010:1.0:1713478265.605203:0:31857:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8800a4920000. 00000020:00000040:1.0:1713478265.605205:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=8 00010000:00000001:1.0:1713478265.605209:0:31857:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713478265.605211:0:31857:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713478265.605215:0:31857:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88009e1ac000. 00000400:00000010:1.0:1713478265.605219:0:31857:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88008ea2e150. 00000400:00000200:1.0:1713478265.605222:0:31857:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.21@tcp 00000400:00000200:1.0:1713478265.605228:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:1.0:1713478265.605231:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [883983:883983:256:4294967295] 192.168.202.21@tcp LPNI seq info [883983:883983:8:4294967295] 00000400:00000200:1.0:1713478265.605234:0:31857:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.21@tcp 00000400:00000200:1.0:1713478265.605237:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : GET try# 0 00000800:00000200:1.0:1713478265.605240:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.21@tcp 00000800:00000010:1.0:1713478265.605242:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8801376c2b00. 00000800:00000200:1.0:1713478265.605245:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:1.0:1713478265.605248:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:1.0:1713478265.605250:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801376c2b00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713478265.605275:0:31857:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.21@tcp mbits 0x662182a358a80-0x662182a358a80 00000100:00000001:1.0:1713478265.605277:0:31857:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:0.0:1713478265.606680:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.606704:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478265.606706:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.606709:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.606714:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478265.606781:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x5689e1 00000800:00000001:0.0:1713478265.606787:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.608236:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.608239:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.608243:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478265.608247:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009e1ac000 00000400:00000010:0.0:1713478265.608249:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88009e1ac000. 00000100:00000001:0.0:1713478265.608266:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478265.608268:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800958edc00 00000100:00000001:0.0:1713478265.608279:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478265.608284:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.608288:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713478265.608312:0:31857:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.608316:0:31857:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:1.0:1713478265.608317:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.608321:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713478265.608326:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.608328:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713478265.608329:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.608331:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713478265.608332:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.608333:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713478265.608334:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.608335:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713478265.608336:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.608337:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713478265.608337:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.608339:0:31857:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713478265.608340:0:31857:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713478265.608341:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713478265.608343:0:31857:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.608345:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:1.0:1713478265.608365:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88006f6ed600. 00080000:00000001:1.0:1713478265.608367:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134183753216 : -131939525798400 : ffff88006f6ed600) 00080000:00000001:1.0:1713478265.608371:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:1.0:1713478265.608378:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.608380:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713478265.608380:0:31857:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.608382:0:31857:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713478265.608383:0:31857:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.608384:0:31857:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713478265.608386:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00040000:00000001:1.0:1713478265.608391:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713478265.608392:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:1.0:1713478265.608393:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713478265.608395:0:31857:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713478265.608397:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:1.0:1713478265.608398:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88006f6eda00. 00080000:00000001:1.0:1713478265.608400:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134183754240 : -131939525797376 : ffff88006f6eda00) 00080000:00000001:1.0:1713478265.608403:0:31857:0:(osd_handler.c:3090:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713478265.608404:0:31857:0:(osd_handler.c:3157:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.608405:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:1.0:1713478265.608408:0:31857:0:(osd_io.c:1803:osd_declare_write()) Process entered 00000001:00000001:1.0:1713478265.608410:0:31857:0:(osd_quota.c:663:osd_declare_inode_qid()) Process entered 00080000:00000010:1.0:1713478265.608412:0:31857:0:(osd_io.c:2646:osd_trunc_lock()) kmalloced '(al)': 48 at ffff8800b252e100. 00080000:00000001:1.0:1713478265.608414:0:31857:0:(osd_io.c:1888:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.608416:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.608430:0:31857:0:(osd_handler.c:3410:osd_attr_set()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:1.0:1713478265.608432:0:31857:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713478265.608434:0:31857:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800a4eecd80. 00000020:00000040:1.0:1713478265.608435:0:31857:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 1 00000020:00000040:1.0:1713478265.608437:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=9 00000020:00000001:1.0:1713478265.608438:0:31857:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.608439:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713478265.608441:0:31857:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713478265.608443:0:31857:0:(osd_handler.c:5063:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713478265.608444:0:31857:0:(osd_handler.c:5081:osd_xattr_set()) [0x2c0000403:0xa745:0x0] set version 0x30000c8e4 (old 0x30000c8e3) for inode 13563 00080000:00000001:1.0:1713478265.608447:0:31857:0:(osd_handler.c:5090:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713478265.608448:0:31857:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884953316, last_committed = 12884953315 00000001:00000010:1.0:1713478265.608451:0:31857:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800a4eecae0. 00000001:00000040:1.0:1713478265.608453:0:31857:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 2 00000020:00000040:1.0:1713478265.608454:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=10 00000001:00000001:1.0:1713478265.608466:0:31857:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:1.0:1713478265.608471:0:31857:0:(osd_io.c:2674:osd_trunc_unlock_all()) kfreed 'al': 48 at ffff8800b252e100. 00040000:00000001:1.0:1713478265.608475:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713478265.608476:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:1.0:1713478265.608477:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.608510:0:31857:0:(osd_io.c:698:osd_bufs_put()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713478265.608512:0:31857:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00002000:00000001:1.0:1713478265.608513:0:31857:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.608515:0:31857:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.608517:0:31857:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.608519:0:31857:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713478265.608520:0:31857:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713478265.608522:0:31857:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713478265.608523:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 9 00000100:00000010:1.0:1713478265.608525:0:31857:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8800a4920000. 00000100:00000010:1.0:1713478265.608528:0:31857:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8800958edc00. 00000100:00000001:1.0:1713478265.608530:0:31857:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713478265.608531:0:31857:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713478265.608533:0:31857:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953315, transno 12884953316, xid 1796705787153024 00010000:00000001:1.0:1713478265.608534:0:31857:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713478265.608539:0:31857:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88012d455f80 x1796705787153024/t12884953316(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 488/448 e 0 to 0 dl 1713478276 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713478265.608548:0:31857:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713478265.608549:0:31857:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713478265.608552:0:31857:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800a14305e8 time=32 v=5 (1 1 1 3) 00000100:00000001:1.0:1713478265.608555:0:31857:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713478265.608556:0:31857:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:1.0:1713478265.608557:0:31857:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:1.0:1713478265.608559:0:31857:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713478265.608560:0:31857:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.608562:0:31857:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713478265.608564:0:31857:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:1.0:1713478265.608566:0:31857:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800853b2660. 00000100:00000200:1.0:1713478265.608568:0:31857:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796705787153024, offset 224 00000400:00000200:1.0:1713478265.608571:0:31857:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:1.0:1713478265.608575:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:1.0:1713478265.608579:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [883984:883984:256:4294967295] 192.168.202.21@tcp LPNI seq info [883984:883984:8:4294967295] 00000400:00000200:1.0:1713478265.608584:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:1.0:1713478265.608587:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:1.0:1713478265.608589:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8801376c2b00. 00000800:00000200:1.0:1713478265.608592:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:1.0:1713478265.608595:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:1.0:1713478265.608597:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801376c2b00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713478265.608611:0:31857:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713478265.608613:0:31857:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:1.0:1713478265.608614:0:31857:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713478265.608616:0:31857:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.608617:0:31857:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713478265.608619:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88012d455f80 x1796705787153024/t12884953316(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 488/448 e 0 to 0 dl 1713478276 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713478265.608627:0:31857:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88012d455f80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30599:x1796705787153024:12345-192.168.202.21@tcp:4:dd.0 Request processed in 4009us (4163us total) trans 12884953316 rc 0/0 00000100:00100000:1.0:1713478265.608635:0:31857:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 64519 00000100:00000040:1.0:1713478265.608637:0:31857:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:1.0:1713478265.608639:0:31857:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713478265.608641:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713478265.608646:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (751828992->752877567) req@ffff88012d455f80 x1796705787153024/t12884953316(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 488/448 e 0 to 0 dl 1713478276 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713478265.608650:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713478265.608651:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88012d455f80 with x1796705787153024 ext(751828992->752877567) 00010000:00000001:1.0:1713478265.608653:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713478265.608654:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713478265.608655:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:1.0:1713478265.608656:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:1.0:1713478265.608658:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:1.0:1713478265.608659:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713478265.608660:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713478265.608661:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713478265.608663:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88012d455f80 00002000:00000001:1.0:1713478265.608664:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.608666:0:31857:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713478265.608670:0:31857:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880079b68e80. 00000020:00000010:1.0:1713478265.608673:0:31857:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88007bf63e10. 00000020:00000010:1.0:1713478265.608676:0:31857:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88006f6ed000. 00000020:00000040:1.0:1713478265.608678:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000100:00000001:1.0:1713478265.608679:0:31857:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478265.609581:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478265.609584:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787153088 02000000:00000001:3.0:1713478265.609585:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478265.609586:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478265.609588:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478265.609590:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478265.609592:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787153088 00000020:00000001:3.0:1713478265.609593:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478265.609594:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478265.609595:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478265.609596:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478265.609598:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478265.609600:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478265.609602:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478265.609602:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478265.609605:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e000. 00000020:00000010:3.0:1713478265.609607:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478265.609609:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6c190. 00000100:00000040:3.0:1713478265.609614:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478265.609616:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478265.609617:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478265.609618:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.609622:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.609635:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478265.609641:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478265.609642:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478265.609645:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111082 00000100:00000040:3.0:1713478265.609647:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478265.609648:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134394360960 : -131939315190656 : ffff88007bfc7480) 00000100:00000040:3.0:1713478265.609652:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007bfc7480 x1796705787153088/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 440/0 e 0 to 0 dl 1713478276 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478265.609660:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478265.609661:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478265.609664:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007bfc7480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30597:x1796705787153088:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478265.609667:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787153088 00000020:00000001:3.0:1713478265.609669:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478265.609671:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478265.609673:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.609675:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478265.609677:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478265.609679:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478265.609681:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478265.609683:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478265.609685:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478265.609687:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478265.609688:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478265.609690:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478265.609691:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478265.609693:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478265.609694:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478265.609696:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478265.609697:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478265.609698:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478265.609700:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478265.609701:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.609702:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.609704:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.609707:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478265.609709:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478265.609713:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88009f39e400. 02000000:00000001:3.0:1713478265.609715:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.609717:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478265.609719:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478265.609721:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478265.609722:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478265.609726:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478265.609727:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478265.609728:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478265.609730:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c8e4 for inode 13563 00080000:00000001:3.0:1713478265.609732:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478265.610315:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478265.610317:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478265.610318:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953316 is committed 00000001:00000040:0.0:1713478265.610320:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478265.610322:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478265.610323:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800a4eecae0. 00000020:00000001:0.0:1713478265.610325:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478265.610326:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478265.610327:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478265.610328:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478265.610329:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800a4eecd80. 00080000:00000010:0.0:1713478265.610330:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88006f6eda00. 00080000:00000010:0.0:1713478265.610332:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88006f6ed600. 00080000:00000001:3.0:1713478265.610366:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.610368:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.610370:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478265.610374:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478265.610375:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478265.610377:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478265.610379:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478265.610380:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478265.610382:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953316, transno 0, xid 1796705787153088 00010000:00000001:3.0:1713478265.610384:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478265.610387:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007bfc7480 x1796705787153088/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 440/432 e 0 to 0 dl 1713478276 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478265.610392:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478265.610393:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478265.610395:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=2 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478265.610397:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478265.610398:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478265.610400:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478265.610401:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478265.610402:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.610403:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478265.610405:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478265.610429:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bbc38. 00000100:00000200:3.0:1713478265.610431:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787153088, offset 224 00000400:00000200:3.0:1713478265.610435:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478265.610439:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478265.610442:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [883985:883985:256:4294967295] 192.168.202.21@tcp LPNI seq info [883985:883985:8:4294967295] 00000400:00000200:3.0:1713478265.610447:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478265.610450:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478265.610453:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880091a31d00. 00000800:00000200:3.0:1713478265.610455:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478265.610459:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478265.610461:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880091a31d00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478265.610468:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478265.610470:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478265.610471:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478265.610472:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.610473:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478265.610476:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007bfc7480 x1796705787153088/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 440/432 e 0 to 0 dl 1713478276 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478265.610482:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007bfc7480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30597:x1796705787153088:12345-192.168.202.21@tcp:16:dd.0 Request processed in 821us (952us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478265.610486:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111082 00000100:00000040:3.0:1713478265.610488:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478265.610489:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478265.610490:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478265.610492:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478265.610494:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6c190. 00000020:00000010:3.0:1713478265.610497:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e000. 00000020:00000040:3.0:1713478265.610499:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000100:00000001:3.0:1713478265.610501:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478265.610511:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478265.610513:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880091a31d00. 00000400:00000200:0.0:1713478265.610516:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.610519:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478265.610521:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bbc38 00000400:00000010:0.0:1713478265.610522:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bbc38. 00000100:00000001:0.0:1713478265.610524:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478265.610525:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:1.0:1713478265.614715:0:31857:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713478265.614717:0:31857:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787153152 02000000:00000001:1.0:1713478265.614719:0:31857:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713478265.614720:0:31857:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713478265.614721:0:31857:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713478265.614723:0:31857:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713478265.614725:0:31857:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787153152 00000020:00000001:1.0:1713478265.614727:0:31857:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713478265.614727:0:31857:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:1.0:1713478265.614729:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713478265.614730:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=7 00000020:00000001:1.0:1713478265.614732:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:1.0:1713478265.614733:0:31857:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:1.0:1713478265.614735:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713478265.614736:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713478265.614738:0:31857:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88006f6ed000. 00000020:00000010:1.0:1713478265.614741:0:31857:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880079b68e80. 00000020:00000010:1.0:1713478265.614743:0:31857:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88007bf63e10. 00000100:00000040:1.0:1713478265.614745:0:31857:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713478265.614747:0:31857:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713478265.614747:0:31857:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713478265.614749:0:31857:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713478265.614750:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713478265.614751:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:1.0:1713478265.614752:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713478265.614754:0:31857:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713478265.614755:0:31857:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713478265.614756:0:31857:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.614757:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713478265.614758:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.614759:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713478265.614760:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.614761:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713478265.614762:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.614763:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713478265.614764:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.614764:0:31857:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713478265.614766:0:31857:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.614767:0:31857:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.614768:0:31857:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.614769:0:31857:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713478265.614770:0:31857:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.614771:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713478265.614775:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (752877568->753926143) req@ffff880086956680 x1796705787153152/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 488/0 e 0 to 0 dl 1713478276 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713478265.614780:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713478265.614781:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880086956680 with x1796705787153152 ext(752877568->753926143) 00010000:00000001:1.0:1713478265.614783:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713478265.614784:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713478265.614785:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:1.0:1713478265.614786:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:1.0:1713478265.614787:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:1.0:1713478265.614789:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713478265.614789:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713478265.614790:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713478265.614791:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880086956680 00002000:00000001:1.0:1713478265.614792:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.614793:0:31857:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.614795:0:31857:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.614804:0:31857:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713478265.614808:0:31857:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713478265.614809:0:31857:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713478265.614811:0:31857:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 64520 00000100:00000040:1.0:1713478265.614813:0:31857:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:1.0:1713478265.614814:0:31857:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134572156544 : -131939137395072 : ffff880086956680) 00000100:00000040:1.0:1713478265.614816:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880086956680 x1796705787153152/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 488/0 e 0 to 0 dl 1713478276 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713478265.614821:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713478265.614822:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713478265.614823:0:31857:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880086956680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30599:x1796705787153152:12345-192.168.202.21@tcp:4:dd.0 00000100:00000200:1.0:1713478265.614826:0:31857:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787153152 00000020:00000001:1.0:1713478265.614827:0:31857:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713478265.614828:0:31857:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713478265.614829:0:31857:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.614830:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713478265.614831:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:1.0:1713478265.614832:0:31857:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713478265.614834:0:31857:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713478265.614835:0:31857:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713478265.614836:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713478265.614837:0:31857:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.614838:0:31857:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713478265.614839:0:31857:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713478265.614840:0:31857:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713478265.614842:0:31857:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8800958edc00. 02000000:00000001:1.0:1713478265.614843:0:31857:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.614844:0:31857:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.614846:0:31857:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713478265.614846:0:31857:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.614848:0:31857:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:1.0:1713478265.614849:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.614851:0:31857:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713478265.614853:0:31857:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713478265.614854:0:31857:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713478265.614856:0:31857:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713478265.614857:0:31857:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 free: 3917295616 avail: 3579531264 00000020:00000001:1.0:1713478265.614859:0:31857:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713478265.614860:0:31857:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 avail=3579531264 left=3089506304 unstable=0 tot_grant=490023616 pending=0 00000020:00000001:1.0:1713478265.614862:0:31857:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3089506304 : 3089506304 : b8262000) 00000020:00000001:1.0:1713478265.614863:0:31857:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713478265.614864:0:31857:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 reports grant 488808448 dropped 0, local 489881600 00000020:00000001:1.0:1713478265.614865:0:31857:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713478265.614866:0:31857:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713478265.614867:0:31857:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 granted: 1073152 ungranted: 0 grant: 488808448 dirty: 1073152 00000020:00000001:1.0:1713478265.614869:0:31857:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713478265.614869:0:31857:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713478265.614870:0:31857:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 wants: 489881600 current grant 488808448 granting: 1073152 00000020:00000020:1.0:1713478265.614872:0:31857:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 tot cached:0 granted:491096768 num_exports: 3 00000020:00000001:1.0:1713478265.614874:0:31857:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1073152 : 1073152 : 106000) 00000020:00000001:1.0:1713478265.614875:0:31857:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713478265.614876:0:31857:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713478265.614877:0:31857:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713478265.614879:0:31857:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:1.0:1713478265.614880:0:31857:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00002000:00000001:1.0:1713478265.614883:0:31857:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.614884:0:31857:0:(osd_io.c:536:osd_map_remote_to_local()) Process entered 00080000:00000001:1.0:1713478265.614887:0:31857:0:(osd_io.c:570:osd_map_remote_to_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.615423:0:31857:0:(osd_io.c:817:osd_bufs_get()) Process leaving (rc=256 : 256 : 100) 00080000:00000001:1.0:1713478265.615430:0:31857:0:(osd_io.c:1208:osd_write_prep()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.615432:0:31857:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.615433:0:31857:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.615434:0:31857:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.615435:0:31857:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713478265.615438:0:31857:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8800958ee000. 00000100:00000010:1.0:1713478265.615440:0:31857:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8800a4920000. 00000020:00000040:1.0:1713478265.615441:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=8 00010000:00000001:1.0:1713478265.615446:0:31857:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713478265.615447:0:31857:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713478265.615451:0:31857:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88009e1ac000. 00000400:00000010:1.0:1713478265.615455:0:31857:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88008ea2e188. 00000400:00000200:1.0:1713478265.615458:0:31857:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.21@tcp 00000400:00000200:1.0:1713478265.615463:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:1.0:1713478265.615466:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [883986:883986:256:4294967295] 192.168.202.21@tcp LPNI seq info [883986:883986:8:4294967295] 00000400:00000200:1.0:1713478265.615469:0:31857:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.21@tcp 00000400:00000200:1.0:1713478265.615472:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : GET try# 0 00000800:00000200:1.0:1713478265.615475:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.21@tcp 00000800:00000010:1.0:1713478265.615477:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8801376c2a00. 00000800:00000200:1.0:1713478265.615480:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:1.0:1713478265.615483:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:1.0:1713478265.615485:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801376c2a00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713478265.615498:0:31857:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.21@tcp mbits 0x662182a358b00-0x662182a358b00 00000100:00000001:1.0:1713478265.615500:0:31857:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:0.0:1713478265.616779:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.616802:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478265.616804:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.616874:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.616880:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478265.617497:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x5689ed 00000800:00000001:0.0:1713478265.617504:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.618674:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.618677:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.618681:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478265.618685:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009e1ac000 00000400:00000010:0.0:1713478265.618687:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88009e1ac000. 00000100:00000001:0.0:1713478265.618691:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478265.618692:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800958ee000 00000100:00000001:0.0:1713478265.618706:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478265.618711:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.618714:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713478265.618741:0:31857:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.618745:0:31857:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:1.0:1713478265.618746:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.618750:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713478265.618755:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.618757:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713478265.618759:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.618761:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713478265.618763:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.618764:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713478265.618765:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.618766:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713478265.618767:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.618769:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713478265.618770:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.618772:0:31857:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713478265.618774:0:31857:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713478265.618775:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713478265.618778:0:31857:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.618780:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:1.0:1713478265.618784:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88006f6ed400. 00080000:00000001:1.0:1713478265.618786:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134183752704 : -131939525798912 : ffff88006f6ed400) 00080000:00000001:1.0:1713478265.618790:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:1.0:1713478265.618797:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.618799:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713478265.618800:0:31857:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.618802:0:31857:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713478265.618804:0:31857:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.618805:0:31857:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713478265.618808:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00040000:00000001:1.0:1713478265.618813:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713478265.618814:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:1.0:1713478265.618815:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713478265.618817:0:31857:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713478265.618820:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:1.0:1713478265.618822:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88006f6ed200. 00080000:00000001:1.0:1713478265.618825:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134183752192 : -131939525799424 : ffff88006f6ed200) 00080000:00000001:1.0:1713478265.618828:0:31857:0:(osd_handler.c:3090:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713478265.618829:0:31857:0:(osd_handler.c:3157:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.618831:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:1.0:1713478265.618833:0:31857:0:(osd_io.c:1803:osd_declare_write()) Process entered 00000001:00000001:1.0:1713478265.618835:0:31857:0:(osd_quota.c:663:osd_declare_inode_qid()) Process entered 00080000:00000010:1.0:1713478265.618838:0:31857:0:(osd_io.c:2646:osd_trunc_lock()) kmalloced '(al)': 48 at ffff8800b252e100. 00080000:00000001:1.0:1713478265.618840:0:31857:0:(osd_io.c:1888:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.618843:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.618855:0:31857:0:(osd_handler.c:3410:osd_attr_set()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:1.0:1713478265.618858:0:31857:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713478265.618860:0:31857:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800a4eec900. 00000020:00000040:1.0:1713478265.618862:0:31857:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 1 00000020:00000040:1.0:1713478265.618864:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=9 00000020:00000001:1.0:1713478265.618866:0:31857:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.618868:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713478265.618870:0:31857:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713478265.618873:0:31857:0:(osd_handler.c:5063:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713478265.618874:0:31857:0:(osd_handler.c:5081:osd_xattr_set()) [0x2c0000403:0xa745:0x0] set version 0x30000c8e5 (old 0x30000c8e4) for inode 13563 00080000:00000001:1.0:1713478265.618879:0:31857:0:(osd_handler.c:5090:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713478265.618881:0:31857:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884953317, last_committed = 12884953316 00000001:00000010:1.0:1713478265.618884:0:31857:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800a4eecd80. 00000001:00000040:1.0:1713478265.618886:0:31857:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 2 00000020:00000040:1.0:1713478265.618888:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=10 00000001:00000001:1.0:1713478265.618896:0:31857:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:1.0:1713478265.618900:0:31857:0:(osd_io.c:2674:osd_trunc_unlock_all()) kfreed 'al': 48 at ffff8800b252e100. 00040000:00000001:1.0:1713478265.618904:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713478265.618905:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:1.0:1713478265.618907:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.618936:0:31857:0:(osd_io.c:698:osd_bufs_put()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713478265.618939:0:31857:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00002000:00000001:1.0:1713478265.618941:0:31857:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.618943:0:31857:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.618945:0:31857:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.618948:0:31857:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713478265.618949:0:31857:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713478265.618951:0:31857:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713478265.618953:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 9 00000100:00000010:1.0:1713478265.618955:0:31857:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8800a4920000. 00000100:00000010:1.0:1713478265.618959:0:31857:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8800958ee000. 00000100:00000001:1.0:1713478265.618961:0:31857:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713478265.618963:0:31857:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713478265.618965:0:31857:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953316, transno 12884953317, xid 1796705787153152 00010000:00000001:1.0:1713478265.618967:0:31857:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713478265.618973:0:31857:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880086956680 x1796705787153152/t12884953317(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 488/448 e 0 to 0 dl 1713478276 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713478265.618979:0:31857:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713478265.618981:0:31857:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713478265.618984:0:31857:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800a14305e8 time=32 v=5 (1 1 1 3) 00000100:00000001:1.0:1713478265.618987:0:31857:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713478265.618990:0:31857:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:1.0:1713478265.618992:0:31857:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:1.0:1713478265.618994:0:31857:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713478265.618996:0:31857:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.618998:0:31857:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713478265.619000:0:31857:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:1.0:1713478265.619003:0:31857:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800853b2770. 00000100:00000200:1.0:1713478265.619005:0:31857:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796705787153152, offset 224 00000400:00000200:1.0:1713478265.619010:0:31857:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:1.0:1713478265.619015:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:1.0:1713478265.619019:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [883987:883987:256:4294967295] 192.168.202.21@tcp LPNI seq info [883987:883987:8:4294967295] 00000400:00000200:1.0:1713478265.619027:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:1.0:1713478265.619031:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:1.0:1713478265.619034:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8801376c2f00. 00000800:00000200:1.0:1713478265.619038:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:1.0:1713478265.619042:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:1.0:1713478265.619045:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801376c2f00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713478265.619057:0:31857:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713478265.619060:0:31857:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:1.0:1713478265.619061:0:31857:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713478265.619063:0:31857:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.619065:0:31857:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713478265.619069:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880086956680 x1796705787153152/t12884953317(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 488/448 e 0 to 0 dl 1713478276 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713478265.619078:0:31857:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880086956680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30599:x1796705787153152:12345-192.168.202.21@tcp:4:dd.0 Request processed in 4255us (4395us total) trans 12884953317 rc 0/0 00000100:00100000:1.0:1713478265.619084:0:31857:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 64520 00000100:00000040:1.0:1713478265.619087:0:31857:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:1.0:1713478265.619089:0:31857:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713478265.619091:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713478265.619096:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (752877568->753926143) req@ffff880086956680 x1796705787153152/t12884953317(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 488/448 e 0 to 0 dl 1713478276 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713478265.619103:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713478265.619104:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880086956680 with x1796705787153152 ext(752877568->753926143) 00010000:00000001:1.0:1713478265.619106:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713478265.619108:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713478265.619110:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:1.0:1713478265.619111:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:1.0:1713478265.619113:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:1.0:1713478265.619115:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713478265.619116:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713478265.619117:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713478265.619119:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880086956680 00002000:00000001:1.0:1713478265.619121:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.619122:0:31857:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713478265.619125:0:31857:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880079b68e80. 00000020:00000010:1.0:1713478265.619128:0:31857:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88007bf63e10. 00000020:00000010:1.0:1713478265.619131:0:31857:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88006f6ed000. 00000020:00000040:1.0:1713478265.619134:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000100:00000001:1.0:1713478265.619136:0:31857:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478265.619934:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478265.619936:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787153216 02000000:00000001:3.0:1713478265.619938:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478265.619939:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478265.619940:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478265.619942:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478265.619944:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787153216 00000020:00000001:3.0:1713478265.619945:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478265.619946:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478265.619947:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478265.619948:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478265.619950:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478265.619952:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478265.619953:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478265.619954:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478265.619957:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e000. 00000020:00000010:3.0:1713478265.619959:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478265.619960:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6c190. 00000100:00000040:3.0:1713478265.619963:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478265.619964:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478265.619965:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478265.619966:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.619968:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.619977:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478265.619981:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478265.619982:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478265.619985:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111083 00000100:00000040:3.0:1713478265.619986:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478265.619988:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134572152064 : -131939137399552 : ffff880086955500) 00000100:00000040:3.0:1713478265.619991:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880086955500 x1796705787153216/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 440/0 e 0 to 0 dl 1713478276 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478265.619996:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478265.619997:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478265.619999:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880086955500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30596:x1796705787153216:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478265.620003:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787153216 00000020:00000001:3.0:1713478265.620004:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478265.620005:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478265.620007:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.620008:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478265.620009:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478265.620010:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478265.620011:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478265.620012:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478265.620013:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478265.620015:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478265.620016:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478265.620017:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478265.620018:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478265.620019:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478265.620020:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478265.620020:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478265.620021:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478265.620022:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478265.620023:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478265.620024:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.620025:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.620026:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.620028:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478265.620029:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478265.620030:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88009f39f400. 02000000:00000001:3.0:1713478265.620032:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.620033:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478265.620034:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478265.620035:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478265.620036:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478265.620038:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478265.620039:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478265.620041:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478265.620042:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c8e5 for inode 13563 00080000:00000001:3.0:1713478265.620044:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478265.620630:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478265.620632:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478265.620634:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953317 is committed 00000001:00000040:0.0:1713478265.620637:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478265.620640:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478265.620642:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800a4eecd80. 00000020:00000001:0.0:1713478265.620645:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478265.620646:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478265.620647:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478265.620649:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478265.620651:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800a4eec900. 00080000:00000010:0.0:1713478265.620653:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88006f6ed200. 00080000:00000010:0.0:1713478265.620656:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88006f6ed400. 00080000:00000001:3.0:1713478265.620706:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.620709:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.620712:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478265.620715:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478265.620717:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478265.620718:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478265.620720:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478265.620721:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478265.620724:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953317, transno 0, xid 1796705787153216 00010000:00000001:3.0:1713478265.620726:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478265.620730:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880086955500 x1796705787153216/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 440/432 e 0 to 0 dl 1713478276 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478265.620735:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478265.620736:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478265.620738:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=2 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478265.620740:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478265.620742:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478265.620743:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478265.620744:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478265.620746:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.620747:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478265.620749:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478265.620772:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bb110. 00000100:00000200:3.0:1713478265.620774:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787153216, offset 224 00000400:00000200:3.0:1713478265.620777:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478265.620782:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478265.620785:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [883988:883988:256:4294967295] 192.168.202.21@tcp LPNI seq info [883988:883988:8:4294967295] 00000400:00000200:3.0:1713478265.620790:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478265.620792:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478265.620795:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880091a31500. 00000800:00000200:3.0:1713478265.620797:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478265.620801:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478265.620803:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880091a31500 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478265.620810:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478265.620812:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478265.620813:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478265.620814:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.620815:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478265.620818:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880086955500 x1796705787153216/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 440/432 e 0 to 0 dl 1713478276 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478265.620824:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880086955500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30596:x1796705787153216:12345-192.168.202.21@tcp:16:dd.0 Request processed in 826us (931us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478265.620829:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111083 00000100:00000040:3.0:1713478265.620830:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478265.620832:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478265.620833:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478265.620835:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478265.620837:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6c190. 00000020:00000010:3.0:1713478265.620839:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e000. 00000020:00000040:3.0:1713478265.620841:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000100:00000001:3.0:1713478265.620843:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478265.620869:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478265.620872:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880091a31500. 00000400:00000200:0.0:1713478265.620875:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.620879:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478265.620882:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb110 00000400:00000010:0.0:1713478265.620883:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb110. 00000100:00000001:0.0:1713478265.620886:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478265.620887:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:1.0:1713478265.625090:0:31857:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713478265.625092:0:31857:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787153280 02000000:00000001:1.0:1713478265.625094:0:31857:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713478265.625095:0:31857:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713478265.625096:0:31857:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713478265.625098:0:31857:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713478265.625100:0:31857:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787153280 00000020:00000001:1.0:1713478265.625101:0:31857:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713478265.625102:0:31857:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:1.0:1713478265.625103:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713478265.625105:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=7 00000020:00000001:1.0:1713478265.625106:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:1.0:1713478265.625108:0:31857:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:1.0:1713478265.625109:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713478265.625110:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713478265.625112:0:31857:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88006f6ed000. 00000020:00000010:1.0:1713478265.625114:0:31857:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880079b68e80. 00000020:00000010:1.0:1713478265.625117:0:31857:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88007bf63e10. 00000100:00000040:1.0:1713478265.625119:0:31857:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713478265.625120:0:31857:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713478265.625121:0:31857:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713478265.625122:0:31857:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713478265.625123:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713478265.625125:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:1.0:1713478265.625126:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713478265.625127:0:31857:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713478265.625129:0:31857:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713478265.625130:0:31857:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.625131:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713478265.625132:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.625133:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713478265.625134:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.625135:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713478265.625136:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.625137:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713478265.625138:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.625139:0:31857:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713478265.625140:0:31857:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.625141:0:31857:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.625142:0:31857:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.625143:0:31857:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713478265.625144:0:31857:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.625145:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713478265.625149:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (753926144->754974719) req@ffff880086957800 x1796705787153280/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 488/0 e 0 to 0 dl 1713478276 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713478265.625154:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713478265.625155:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880086957800 with x1796705787153280 ext(753926144->754974719) 00010000:00000001:1.0:1713478265.625156:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713478265.625157:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713478265.625158:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:1.0:1713478265.625159:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:1.0:1713478265.625161:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:1.0:1713478265.625162:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713478265.625163:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713478265.625164:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713478265.625165:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880086957800 00002000:00000001:1.0:1713478265.625166:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.625167:0:31857:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.625169:0:31857:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.625178:0:31857:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713478265.625182:0:31857:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713478265.625183:0:31857:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713478265.625186:0:31857:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 64521 00000100:00000040:1.0:1713478265.625187:0:31857:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:1.0:1713478265.625188:0:31857:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134572161024 : -131939137390592 : ffff880086957800) 00000100:00000040:1.0:1713478265.625191:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880086957800 x1796705787153280/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 488/0 e 0 to 0 dl 1713478276 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713478265.625196:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713478265.625197:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713478265.625199:0:31857:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880086957800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30598:x1796705787153280:12345-192.168.202.21@tcp:4:dd.0 00000100:00000200:1.0:1713478265.625201:0:31857:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787153280 00000020:00000001:1.0:1713478265.625202:0:31857:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713478265.625203:0:31857:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713478265.625204:0:31857:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.625204:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713478265.625205:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:1.0:1713478265.625206:0:31857:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713478265.625208:0:31857:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713478265.625209:0:31857:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713478265.625209:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713478265.625210:0:31857:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.625211:0:31857:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713478265.625213:0:31857:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713478265.625214:0:31857:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713478265.625216:0:31857:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8800958ee000. 02000000:00000001:1.0:1713478265.625217:0:31857:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.625218:0:31857:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.625220:0:31857:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713478265.625221:0:31857:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.625222:0:31857:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:1.0:1713478265.625223:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.625225:0:31857:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713478265.625227:0:31857:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713478265.625228:0:31857:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713478265.625229:0:31857:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713478265.625230:0:31857:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 free: 3917295616 avail: 3578458112 00000020:00000001:1.0:1713478265.625232:0:31857:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713478265.625233:0:31857:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 avail=3578458112 left=3088433152 unstable=0 tot_grant=490023616 pending=0 00000020:00000001:1.0:1713478265.625235:0:31857:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3088433152 : 3088433152 : b815c000) 00000020:00000001:1.0:1713478265.625237:0:31857:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713478265.625238:0:31857:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 reports grant 488808448 dropped 0, local 489881600 00000020:00000001:1.0:1713478265.625240:0:31857:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713478265.625241:0:31857:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713478265.625242:0:31857:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 granted: 1073152 ungranted: 0 grant: 488808448 dirty: 1073152 00000020:00000001:1.0:1713478265.625243:0:31857:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713478265.625244:0:31857:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713478265.625245:0:31857:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 wants: 489881600 current grant 488808448 granting: 1073152 00000020:00000020:1.0:1713478265.625246:0:31857:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 tot cached:0 granted:491096768 num_exports: 3 00000020:00000001:1.0:1713478265.625248:0:31857:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1073152 : 1073152 : 106000) 00000020:00000001:1.0:1713478265.625249:0:31857:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713478265.625250:0:31857:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713478265.625251:0:31857:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713478265.625266:0:31857:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:1.0:1713478265.625269:0:31857:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00002000:00000001:1.0:1713478265.625271:0:31857:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.625273:0:31857:0:(osd_io.c:536:osd_map_remote_to_local()) Process entered 00080000:00000001:1.0:1713478265.625276:0:31857:0:(osd_io.c:570:osd_map_remote_to_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.625848:0:31857:0:(osd_io.c:817:osd_bufs_get()) Process leaving (rc=256 : 256 : 100) 00080000:00000001:1.0:1713478265.625856:0:31857:0:(osd_io.c:1208:osd_write_prep()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.625857:0:31857:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.625858:0:31857:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.625859:0:31857:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.625860:0:31857:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713478265.625863:0:31857:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8800958efc00. 00000100:00000010:1.0:1713478265.625865:0:31857:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8800a4920000. 00000020:00000040:1.0:1713478265.625866:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=8 00010000:00000001:1.0:1713478265.625871:0:31857:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713478265.625872:0:31857:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713478265.625875:0:31857:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88009e1ac000. 00000400:00000010:1.0:1713478265.625879:0:31857:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88008ea2e1c0. 00000400:00000200:1.0:1713478265.625882:0:31857:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.21@tcp 00000400:00000200:1.0:1713478265.625886:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:1.0:1713478265.625890:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [883989:883989:256:4294967295] 192.168.202.21@tcp LPNI seq info [883989:883989:8:4294967295] 00000400:00000200:1.0:1713478265.625892:0:31857:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.21@tcp 00000400:00000200:1.0:1713478265.625896:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : GET try# 0 00000800:00000200:1.0:1713478265.625899:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.21@tcp 00000800:00000010:1.0:1713478265.625900:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8801376c2200. 00000800:00000200:1.0:1713478265.625903:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:1.0:1713478265.625906:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:1.0:1713478265.625908:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801376c2200 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713478265.625920:0:31857:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.21@tcp mbits 0x662182a358b80-0x662182a358b80 00000100:00000001:1.0:1713478265.625922:0:31857:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:0.0:1713478265.627601:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.627625:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478265.627628:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.627630:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.627636:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478265.627695:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x5689f9 00000800:00000001:0.0:1713478265.627701:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.628743:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478265.628745:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.628805:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.628807:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.628810:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478265.628812:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009e1ac000 00000400:00000010:0.0:1713478265.628814:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88009e1ac000. 00000100:00000001:0.0:1713478265.628817:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478265.628818:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800958efc00 00000100:00000001:0.0:1713478265.628827:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478265.628830:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.628833:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713478265.628863:0:31857:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.628867:0:31857:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:1.0:1713478265.628869:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.628873:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713478265.628877:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.628879:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713478265.628880:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.628881:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713478265.628882:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.628884:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713478265.628884:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.628885:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713478265.628886:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.628886:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713478265.628887:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.628888:0:31857:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713478265.628889:0:31857:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713478265.628890:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713478265.628892:0:31857:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.628894:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:1.0:1713478265.628896:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88006f6ed400. 00080000:00000001:1.0:1713478265.628898:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134183752704 : -131939525798912 : ffff88006f6ed400) 00080000:00000001:1.0:1713478265.628901:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:1.0:1713478265.628907:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.628909:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713478265.628909:0:31857:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.628910:0:31857:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713478265.628912:0:31857:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.628913:0:31857:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713478265.628915:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00040000:00000001:1.0:1713478265.628918:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713478265.628919:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:1.0:1713478265.628919:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713478265.628921:0:31857:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713478265.628922:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:1.0:1713478265.628923:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88006f6ed200. 00080000:00000001:1.0:1713478265.628925:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134183752192 : -131939525799424 : ffff88006f6ed200) 00080000:00000001:1.0:1713478265.628928:0:31857:0:(osd_handler.c:3090:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713478265.628929:0:31857:0:(osd_handler.c:3157:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.628930:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:1.0:1713478265.628932:0:31857:0:(osd_io.c:1803:osd_declare_write()) Process entered 00000001:00000001:1.0:1713478265.628933:0:31857:0:(osd_quota.c:663:osd_declare_inode_qid()) Process entered 00080000:00000010:1.0:1713478265.628935:0:31857:0:(osd_io.c:2646:osd_trunc_lock()) kmalloced '(al)': 48 at ffff8800b252e100. 00080000:00000001:1.0:1713478265.628936:0:31857:0:(osd_io.c:1888:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.628938:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.628948:0:31857:0:(osd_handler.c:3410:osd_attr_set()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:1.0:1713478265.628950:0:31857:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713478265.628951:0:31857:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800a4eecae0. 00000020:00000040:1.0:1713478265.628952:0:31857:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 1 00000020:00000040:1.0:1713478265.628954:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=9 00000020:00000001:1.0:1713478265.628955:0:31857:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.628956:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713478265.628958:0:31857:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713478265.628960:0:31857:0:(osd_handler.c:5063:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713478265.628961:0:31857:0:(osd_handler.c:5081:osd_xattr_set()) [0x2c0000403:0xa745:0x0] set version 0x30000c8e6 (old 0x30000c8e5) for inode 13563 00080000:00000001:1.0:1713478265.628963:0:31857:0:(osd_handler.c:5090:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713478265.628964:0:31857:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884953318, last_committed = 12884953317 00000001:00000010:1.0:1713478265.628966:0:31857:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800a4eecea0. 00000001:00000040:1.0:1713478265.628968:0:31857:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 2 00000020:00000040:1.0:1713478265.628970:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=10 00000001:00000001:1.0:1713478265.628979:0:31857:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:1.0:1713478265.628983:0:31857:0:(osd_io.c:2674:osd_trunc_unlock_all()) kfreed 'al': 48 at ffff8800b252e100. 00040000:00000001:1.0:1713478265.628987:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713478265.628988:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:1.0:1713478265.628989:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.629022:0:31857:0:(osd_io.c:698:osd_bufs_put()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713478265.629025:0:31857:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00002000:00000001:1.0:1713478265.629027:0:31857:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.629029:0:31857:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.629031:0:31857:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.629034:0:31857:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713478265.629035:0:31857:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713478265.629036:0:31857:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713478265.629038:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 9 00000100:00000010:1.0:1713478265.629040:0:31857:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8800a4920000. 00000100:00000010:1.0:1713478265.629042:0:31857:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8800958efc00. 00000100:00000001:1.0:1713478265.629043:0:31857:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713478265.629044:0:31857:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713478265.629046:0:31857:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953317, transno 12884953318, xid 1796705787153280 00010000:00000001:1.0:1713478265.629048:0:31857:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713478265.629052:0:31857:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880086957800 x1796705787153280/t12884953318(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 488/448 e 0 to 0 dl 1713478276 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713478265.629057:0:31857:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713478265.629059:0:31857:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713478265.629061:0:31857:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800a14305e8 time=32 v=5 (1 1 1 3) 00000100:00000001:1.0:1713478265.629063:0:31857:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713478265.629065:0:31857:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:1.0:1713478265.629066:0:31857:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:1.0:1713478265.629067:0:31857:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713478265.629069:0:31857:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.629070:0:31857:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713478265.629072:0:31857:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:1.0:1713478265.629074:0:31857:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800853b2198. 00000100:00000200:1.0:1713478265.629076:0:31857:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796705787153280, offset 224 00000400:00000200:1.0:1713478265.629079:0:31857:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:1.0:1713478265.629083:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:1.0:1713478265.629086:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [883990:883990:256:4294967295] 192.168.202.21@tcp LPNI seq info [883990:883990:8:4294967295] 00000400:00000200:1.0:1713478265.629091:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:1.0:1713478265.629094:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:1.0:1713478265.629096:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8801376c2e00. 00000800:00000200:1.0:1713478265.629099:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:1.0:1713478265.629103:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:1.0:1713478265.629105:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801376c2e00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713478265.629118:0:31857:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713478265.629120:0:31857:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:1.0:1713478265.629121:0:31857:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713478265.629122:0:31857:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.629123:0:31857:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713478265.629126:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880086957800 x1796705787153280/t12884953318(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 488/448 e 0 to 0 dl 1713478276 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713478265.629132:0:31857:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880086957800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30598:x1796705787153280:12345-192.168.202.21@tcp:4:dd.0 Request processed in 3935us (4073us total) trans 12884953318 rc 0/0 00000100:00100000:1.0:1713478265.629137:0:31857:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 64521 00000100:00000040:1.0:1713478265.629139:0:31857:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:1.0:1713478265.629140:0:31857:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713478265.629142:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713478265.629145:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (753926144->754974719) req@ffff880086957800 x1796705787153280/t12884953318(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 488/448 e 0 to 0 dl 1713478276 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713478265.629150:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713478265.629151:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880086957800 with x1796705787153280 ext(753926144->754974719) 00010000:00000001:1.0:1713478265.629152:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713478265.629153:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713478265.629155:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:1.0:1713478265.629156:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:1.0:1713478265.629157:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:1.0:1713478265.629159:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713478265.629160:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713478265.629160:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713478265.629161:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880086957800 00002000:00000001:1.0:1713478265.629162:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.629163:0:31857:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713478265.629165:0:31857:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880079b68e80. 00000020:00000010:1.0:1713478265.629167:0:31857:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88007bf63e10. 00000020:00000010:1.0:1713478265.629168:0:31857:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88006f6ed000. 00000020:00000040:1.0:1713478265.629170:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000100:00000001:1.0:1713478265.629171:0:31857:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478265.630062:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478265.630064:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787153344 02000000:00000001:3.0:1713478265.630066:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478265.630067:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478265.630069:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478265.630071:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478265.630073:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787153344 00000020:00000001:3.0:1713478265.630075:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478265.630075:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478265.630076:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478265.630078:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478265.630079:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478265.630080:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478265.630082:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478265.630083:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478265.630085:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e000. 00000020:00000010:3.0:1713478265.630087:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478265.630089:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6c190. 00000100:00000040:3.0:1713478265.630093:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478265.630094:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478265.630095:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478265.630096:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.630098:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.630109:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478265.630115:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478265.630116:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478265.630120:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111084 00000100:00000040:3.0:1713478265.630122:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478265.630124:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135021961088 : -131938687590528 : ffff8800a164df80) 00000100:00000040:3.0:1713478265.630128:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800a164df80 x1796705787153344/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 440/0 e 0 to 0 dl 1713478276 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478265.630136:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478265.630137:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478265.630140:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800a164df80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30597:x1796705787153344:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478265.630143:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787153344 00000020:00000001:3.0:1713478265.630145:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478265.630147:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478265.630148:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.630149:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478265.630150:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478265.630152:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478265.630153:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478265.630154:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478265.630155:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478265.630156:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478265.630158:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478265.630159:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478265.630160:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478265.630161:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478265.630162:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478265.630163:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478265.630164:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478265.630165:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478265.630165:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478265.630166:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.630167:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.630168:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.630170:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478265.630171:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478265.630173:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88009f39fc00. 02000000:00000001:3.0:1713478265.630175:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.630177:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478265.630179:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478265.630180:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478265.630181:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478265.630184:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478265.630186:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478265.630188:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478265.630190:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c8e6 for inode 13563 00080000:00000001:3.0:1713478265.630192:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478265.630684:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478265.630686:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478265.630688:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953318 is committed 00000001:00000040:0.0:1713478265.630690:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478265.630692:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478265.630693:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800a4eecea0. 00000020:00000001:0.0:1713478265.630695:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478265.630696:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478265.630697:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478265.630698:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478265.630699:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800a4eecae0. 00080000:00000010:0.0:1713478265.630700:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88006f6ed200. 00080000:00000010:0.0:1713478265.630702:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88006f6ed400. 00080000:00000001:3.0:1713478265.630777:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.630780:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.630783:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478265.630786:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478265.630788:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478265.630789:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478265.630791:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478265.630792:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478265.630795:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953318, transno 0, xid 1796705787153344 00010000:00000001:3.0:1713478265.630797:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478265.630801:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800a164df80 x1796705787153344/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 440/432 e 0 to 0 dl 1713478276 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478265.630810:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478265.630811:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478265.630813:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=2 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478265.630815:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478265.630816:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478265.630818:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478265.630819:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478265.630820:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.630822:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478265.630823:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478265.630847:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bbb28. 00000100:00000200:3.0:1713478265.630850:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787153344, offset 224 00000400:00000200:3.0:1713478265.630853:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478265.630857:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478265.630861:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [883991:883991:256:4294967295] 192.168.202.21@tcp LPNI seq info [883991:883991:8:4294967295] 00000400:00000200:3.0:1713478265.630866:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478265.630868:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478265.630871:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880091a31500. 00000800:00000200:3.0:1713478265.630874:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478265.630877:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478265.630879:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880091a31500 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478265.630887:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478265.630888:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478265.630890:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478265.630891:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.630892:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478265.630895:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800a164df80 x1796705787153344/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 440/432 e 0 to 0 dl 1713478276 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478265.630900:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800a164df80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30597:x1796705787153344:12345-192.168.202.21@tcp:16:dd.0 Request processed in 763us (880us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478265.630905:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111084 00000100:00000040:3.0:1713478265.630907:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478265.630908:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478265.630909:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478265.630911:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478265.630913:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6c190. 00000020:00000010:3.0:1713478265.630915:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e000. 00000020:00000040:3.0:1713478265.630918:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000100:00000001:3.0:1713478265.630919:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478265.630935:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478265.630938:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880091a31500. 00000400:00000200:0.0:1713478265.630941:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.630945:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478265.630947:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bbb28 00000400:00000010:0.0:1713478265.630948:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bbb28. 00000100:00000001:0.0:1713478265.630950:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478265.630951:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:1.0:1713478265.635117:0:31857:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713478265.635120:0:31857:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787153408 02000000:00000001:1.0:1713478265.635122:0:31857:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713478265.635123:0:31857:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713478265.635125:0:31857:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713478265.635128:0:31857:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713478265.635130:0:31857:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787153408 00000020:00000001:1.0:1713478265.635132:0:31857:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713478265.635133:0:31857:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:1.0:1713478265.635134:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713478265.635136:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=7 00000020:00000001:1.0:1713478265.635139:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:1.0:1713478265.635141:0:31857:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:1.0:1713478265.635144:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713478265.635145:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713478265.635148:0:31857:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88006f6ed000. 00000020:00000010:1.0:1713478265.635150:0:31857:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880079b68e80. 00000020:00000010:1.0:1713478265.635153:0:31857:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88007bf63e10. 00000100:00000040:1.0:1713478265.635158:0:31857:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713478265.635160:0:31857:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713478265.635162:0:31857:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713478265.635164:0:31857:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713478265.635165:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713478265.635167:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:1.0:1713478265.635169:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713478265.635170:0:31857:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713478265.635172:0:31857:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713478265.635174:0:31857:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.635175:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713478265.635177:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.635178:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713478265.635179:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.635181:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713478265.635182:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.635183:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713478265.635184:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.635185:0:31857:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713478265.635187:0:31857:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.635188:0:31857:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.635189:0:31857:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.635191:0:31857:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713478265.635192:0:31857:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.635194:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713478265.635199:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (754974720->756023295) req@ffff8801343b5180 x1796705787153408/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 488/0 e 0 to 0 dl 1713478276 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713478265.635207:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713478265.635208:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8801343b5180 with x1796705787153408 ext(754974720->756023295) 00010000:00000001:1.0:1713478265.635209:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713478265.635210:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713478265.635211:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:1.0:1713478265.635213:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:1.0:1713478265.635214:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:1.0:1713478265.635216:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713478265.635217:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713478265.635217:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713478265.635219:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff8801343b5180 00002000:00000001:1.0:1713478265.635220:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.635221:0:31857:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.635224:0:31857:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.635234:0:31857:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713478265.635239:0:31857:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713478265.635241:0:31857:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713478265.635243:0:31857:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 64522 00000100:00000040:1.0:1713478265.635244:0:31857:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:1.0:1713478265.635246:0:31857:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137485488512 : -131936224063104 : ffff8801343b5180) 00000100:00000040:1.0:1713478265.635248:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8801343b5180 x1796705787153408/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 488/0 e 0 to 0 dl 1713478276 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713478265.635265:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713478265.635266:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713478265.635269:0:31857:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8801343b5180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30599:x1796705787153408:12345-192.168.202.21@tcp:4:dd.0 00000100:00000200:1.0:1713478265.635271:0:31857:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787153408 00000020:00000001:1.0:1713478265.635272:0:31857:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713478265.635274:0:31857:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713478265.635275:0:31857:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.635276:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713478265.635276:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:1.0:1713478265.635278:0:31857:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713478265.635280:0:31857:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713478265.635280:0:31857:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713478265.635281:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713478265.635282:0:31857:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.635283:0:31857:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713478265.635285:0:31857:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713478265.635286:0:31857:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713478265.635288:0:31857:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8800958efc00. 02000000:00000001:1.0:1713478265.635289:0:31857:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.635290:0:31857:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.635293:0:31857:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713478265.635294:0:31857:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.635295:0:31857:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:1.0:1713478265.635296:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.635298:0:31857:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713478265.635300:0:31857:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713478265.635301:0:31857:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713478265.635302:0:31857:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713478265.635304:0:31857:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 free: 3917295616 avail: 3577384960 00000020:00000001:1.0:1713478265.635306:0:31857:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713478265.635307:0:31857:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 avail=3577384960 left=3087360000 unstable=0 tot_grant=490023616 pending=0 00000020:00000001:1.0:1713478265.635309:0:31857:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3087360000 : 3087360000 : b8056000) 00000020:00000001:1.0:1713478265.635310:0:31857:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713478265.635311:0:31857:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 reports grant 488808448 dropped 0, local 489881600 00000020:00000001:1.0:1713478265.635312:0:31857:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713478265.635313:0:31857:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713478265.635314:0:31857:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 granted: 1073152 ungranted: 0 grant: 488808448 dirty: 1073152 00000020:00000001:1.0:1713478265.635316:0:31857:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713478265.635316:0:31857:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713478265.635317:0:31857:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 wants: 489881600 current grant 488808448 granting: 1073152 00000020:00000020:1.0:1713478265.635319:0:31857:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 tot cached:0 granted:491096768 num_exports: 3 00000020:00000001:1.0:1713478265.635320:0:31857:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1073152 : 1073152 : 106000) 00000020:00000001:1.0:1713478265.635321:0:31857:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713478265.635322:0:31857:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713478265.635323:0:31857:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713478265.635325:0:31857:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:1.0:1713478265.635326:0:31857:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00002000:00000001:1.0:1713478265.635329:0:31857:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.635330:0:31857:0:(osd_io.c:536:osd_map_remote_to_local()) Process entered 00080000:00000001:1.0:1713478265.635333:0:31857:0:(osd_io.c:570:osd_map_remote_to_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.635852:0:31857:0:(osd_io.c:817:osd_bufs_get()) Process leaving (rc=256 : 256 : 100) 00080000:00000001:1.0:1713478265.635861:0:31857:0:(osd_io.c:1208:osd_write_prep()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.635863:0:31857:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.635866:0:31857:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.635867:0:31857:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.635869:0:31857:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713478265.635872:0:31857:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8800958ed800. 00000100:00000010:1.0:1713478265.635875:0:31857:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8800a4920000. 00000020:00000040:1.0:1713478265.635877:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=8 00010000:00000001:1.0:1713478265.635884:0:31857:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713478265.635886:0:31857:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713478265.635890:0:31857:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88009e1ac000. 00000400:00000010:1.0:1713478265.635895:0:31857:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88008ea2e1f8. 00000400:00000200:1.0:1713478265.635899:0:31857:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.21@tcp 00000400:00000200:1.0:1713478265.635906:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:1.0:1713478265.635910:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [883992:883992:256:4294967295] 192.168.202.21@tcp LPNI seq info [883992:883992:8:4294967295] 00000400:00000200:1.0:1713478265.635914:0:31857:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.21@tcp 00000400:00000200:1.0:1713478265.635919:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : GET try# 0 00000800:00000200:1.0:1713478265.635923:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.21@tcp 00000800:00000010:1.0:1713478265.635926:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8801376c2700. 00000800:00000200:1.0:1713478265.635929:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:1.0:1713478265.635933:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:1.0:1713478265.635936:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801376c2700 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713478265.635953:0:31857:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.21@tcp mbits 0x662182a358c00-0x662182a358c00 00000100:00000001:1.0:1713478265.635956:0:31857:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:0.0:1713478265.637592:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.637619:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478265.637679:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.637694:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.637848:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478265.637858:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x568a05 00000800:00000001:0.0:1713478265.637864:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.639148:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.639151:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.639156:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478265.639160:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009e1ac000 00000400:00000010:0.0:1713478265.639162:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88009e1ac000. 00000100:00000001:0.0:1713478265.639167:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478265.639169:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800958ed800 00000100:00000001:0.0:1713478265.639182:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478265.639188:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.639191:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713478265.639249:0:31857:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.639270:0:31857:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:1.0:1713478265.639272:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.639276:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713478265.639280:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.639283:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713478265.639284:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.639286:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713478265.639288:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.639289:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713478265.639291:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.639292:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713478265.639293:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.639295:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713478265.639295:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.639297:0:31857:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713478265.639299:0:31857:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713478265.639301:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713478265.639303:0:31857:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.639305:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:1.0:1713478265.639309:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88006f6ed600. 00080000:00000001:1.0:1713478265.639312:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134183753216 : -131939525798400 : ffff88006f6ed600) 00080000:00000001:1.0:1713478265.639316:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:1.0:1713478265.639324:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.639326:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713478265.639327:0:31857:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.639328:0:31857:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713478265.639330:0:31857:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.639332:0:31857:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713478265.639334:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00040000:00000001:1.0:1713478265.639338:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713478265.639339:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:1.0:1713478265.639340:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713478265.639342:0:31857:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713478265.639344:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:1.0:1713478265.639345:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88006f6eda00. 00080000:00000001:1.0:1713478265.639346:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134183754240 : -131939525797376 : ffff88006f6eda00) 00080000:00000001:1.0:1713478265.639366:0:31857:0:(osd_handler.c:3090:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713478265.639368:0:31857:0:(osd_handler.c:3157:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.639369:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:1.0:1713478265.639371:0:31857:0:(osd_io.c:1803:osd_declare_write()) Process entered 00000001:00000001:1.0:1713478265.639373:0:31857:0:(osd_quota.c:663:osd_declare_inode_qid()) Process entered 00080000:00000010:1.0:1713478265.639374:0:31857:0:(osd_io.c:2646:osd_trunc_lock()) kmalloced '(al)': 48 at ffff8800b252e100. 00080000:00000001:1.0:1713478265.639376:0:31857:0:(osd_io.c:1888:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.639378:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.639389:0:31857:0:(osd_handler.c:3410:osd_attr_set()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:1.0:1713478265.639391:0:31857:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713478265.639393:0:31857:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800a4eecba0. 00000020:00000040:1.0:1713478265.639395:0:31857:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 1 00000020:00000040:1.0:1713478265.639396:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=9 00000020:00000001:1.0:1713478265.639398:0:31857:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.639399:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713478265.639400:0:31857:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713478265.639402:0:31857:0:(osd_handler.c:5063:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713478265.639403:0:31857:0:(osd_handler.c:5081:osd_xattr_set()) [0x2c0000403:0xa745:0x0] set version 0x30000c8e7 (old 0x30000c8e6) for inode 13563 00080000:00000001:1.0:1713478265.639406:0:31857:0:(osd_handler.c:5090:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713478265.639407:0:31857:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884953319, last_committed = 12884953318 00000001:00000010:1.0:1713478265.639409:0:31857:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800a4eec2a0. 00000001:00000040:1.0:1713478265.639410:0:31857:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 2 00000020:00000040:1.0:1713478265.639411:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=10 00000001:00000001:1.0:1713478265.639418:0:31857:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:1.0:1713478265.639420:0:31857:0:(osd_io.c:2674:osd_trunc_unlock_all()) kfreed 'al': 48 at ffff8800b252e100. 00040000:00000001:1.0:1713478265.639423:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713478265.639424:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:1.0:1713478265.639424:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.639450:0:31857:0:(osd_io.c:698:osd_bufs_put()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713478265.639451:0:31857:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00002000:00000001:1.0:1713478265.639453:0:31857:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.639455:0:31857:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.639456:0:31857:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.639459:0:31857:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713478265.639461:0:31857:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713478265.639462:0:31857:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713478265.639464:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 9 00000100:00000010:1.0:1713478265.639466:0:31857:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8800a4920000. 00000100:00000010:1.0:1713478265.639470:0:31857:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8800958ed800. 00000100:00000001:1.0:1713478265.639472:0:31857:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713478265.639473:0:31857:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713478265.639476:0:31857:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953318, transno 12884953319, xid 1796705787153408 00010000:00000001:1.0:1713478265.639478:0:31857:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713478265.639484:0:31857:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8801343b5180 x1796705787153408/t12884953319(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 488/448 e 0 to 0 dl 1713478276 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713478265.639497:0:31857:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713478265.639499:0:31857:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713478265.639501:0:31857:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800a14305e8 time=32 v=5 (1 1 1 3) 00000100:00000001:1.0:1713478265.639505:0:31857:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713478265.639508:0:31857:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:1.0:1713478265.639510:0:31857:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:1.0:1713478265.639512:0:31857:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713478265.639513:0:31857:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.639515:0:31857:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713478265.639518:0:31857:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:1.0:1713478265.639521:0:31857:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800853b25d8. 00000100:00000200:1.0:1713478265.639524:0:31857:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796705787153408, offset 224 00000400:00000200:1.0:1713478265.639528:0:31857:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:1.0:1713478265.639534:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:1.0:1713478265.639538:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [883993:883993:256:4294967295] 192.168.202.21@tcp LPNI seq info [883993:883993:8:4294967295] 00000400:00000200:1.0:1713478265.639544:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:1.0:1713478265.639547:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:1.0:1713478265.639549:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8801376c2700. 00000800:00000200:1.0:1713478265.639552:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:1.0:1713478265.639555:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:1.0:1713478265.639558:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801376c2700 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713478265.639573:0:31857:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713478265.639575:0:31857:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:1.0:1713478265.639576:0:31857:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713478265.639577:0:31857:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.639578:0:31857:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713478265.639581:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8801343b5180 x1796705787153408/t12884953319(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 488/448 e 0 to 0 dl 1713478276 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713478265.639587:0:31857:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8801343b5180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30599:x1796705787153408:12345-192.168.202.21@tcp:4:dd.0 Request processed in 4321us (4517us total) trans 12884953319 rc 0/0 00000100:00100000:1.0:1713478265.639593:0:31857:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 64522 00000100:00000040:1.0:1713478265.639595:0:31857:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:1.0:1713478265.639596:0:31857:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713478265.639597:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713478265.639600:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (754974720->756023295) req@ffff8801343b5180 x1796705787153408/t12884953319(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 488/448 e 0 to 0 dl 1713478276 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713478265.639605:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713478265.639606:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8801343b5180 with x1796705787153408 ext(754974720->756023295) 00010000:00000001:1.0:1713478265.639608:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713478265.639609:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713478265.639610:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:1.0:1713478265.639611:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:1.0:1713478265.639613:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:1.0:1713478265.639614:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713478265.639615:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713478265.639615:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713478265.639616:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff8801343b5180 00002000:00000001:1.0:1713478265.639618:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.639619:0:31857:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713478265.639622:0:31857:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880079b68e80. 00000020:00000010:1.0:1713478265.639625:0:31857:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88007bf63e10. 00000020:00000010:1.0:1713478265.639627:0:31857:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88006f6ed000. 00000020:00000040:1.0:1713478265.639630:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000100:00000001:1.0:1713478265.639632:0:31857:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478265.640548:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478265.640549:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787153472 02000000:00000001:3.0:1713478265.640551:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478265.640552:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478265.640553:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478265.640555:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478265.640557:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787153472 00000020:00000001:3.0:1713478265.640558:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478265.640559:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478265.640560:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478265.640562:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478265.640563:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478265.640564:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478265.640566:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478265.640567:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478265.640569:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e000. 00000020:00000010:3.0:1713478265.640571:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478265.640573:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6c190. 00000100:00000040:3.0:1713478265.640576:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478265.640577:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478265.640578:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478265.640579:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.640581:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.640591:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478265.640598:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478265.640599:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478265.640603:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111085 00000100:00000040:3.0:1713478265.640605:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478265.640607:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137485486720 : -131936224064896 : ffff8801343b4a80) 00000100:00000040:3.0:1713478265.640611:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8801343b4a80 x1796705787153472/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 440/0 e 0 to 0 dl 1713478276 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478265.640618:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478265.640619:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478265.640622:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8801343b4a80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30598:x1796705787153472:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478265.640625:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787153472 00000020:00000001:3.0:1713478265.640627:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478265.640629:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478265.640630:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.640632:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478265.640634:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478265.640636:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478265.640638:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478265.640639:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478265.640640:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478265.640641:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478265.640643:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478265.640644:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478265.640645:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478265.640646:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478265.640647:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478265.640648:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478265.640649:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478265.640649:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478265.640650:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478265.640651:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.640652:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.640653:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.640655:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478265.640656:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478265.640658:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88009f39c000. 02000000:00000001:3.0:1713478265.640660:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.640661:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478265.640663:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478265.640664:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478265.640665:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478265.640668:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478265.640669:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478265.640670:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478265.640672:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c8e7 for inode 13563 00080000:00000001:3.0:1713478265.640674:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478265.641229:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478265.641231:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478265.641233:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953319 is committed 00000001:00000040:0.0:1713478265.641236:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478265.641238:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478265.641240:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800a4eec2a0. 00000020:00000001:0.0:1713478265.641242:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478265.641244:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478265.641245:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478265.641247:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478265.641249:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800a4eecba0. 00080000:00000010:0.0:1713478265.641251:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88006f6eda00. 00080000:00000010:0.0:1713478265.641268:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88006f6ed600. 00080000:00000001:3.0:1713478265.641301:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.641303:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.641305:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478265.641308:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478265.641310:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478265.641311:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478265.641312:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478265.641314:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478265.641316:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953319, transno 0, xid 1796705787153472 00010000:00000001:3.0:1713478265.641317:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478265.641320:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8801343b4a80 x1796705787153472/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 440/432 e 0 to 0 dl 1713478276 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478265.641325:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478265.641326:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478265.641327:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=2 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478265.641329:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478265.641331:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478265.641332:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478265.641333:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478265.641334:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.641335:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478265.641337:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478265.641381:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bb440. 00000100:00000200:3.0:1713478265.641386:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787153472, offset 224 00000400:00000200:3.0:1713478265.641391:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478265.641397:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478265.641401:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [883994:883994:256:4294967295] 192.168.202.21@tcp LPNI seq info [883994:883994:8:4294967295] 00000400:00000200:3.0:1713478265.641408:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478265.641411:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478265.641413:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880091a31d00. 00000800:00000200:3.0:1713478265.641416:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478265.641419:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478265.641421:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880091a31d00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478265.641425:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478265.641427:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478265.641428:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478265.641429:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.641430:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478265.641433:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8801343b4a80 x1796705787153472/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 440/432 e 0 to 0 dl 1713478276 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478265.641438:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8801343b4a80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30598:x1796705787153472:12345-192.168.202.21@tcp:16:dd.0 Request processed in 819us (936us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478265.641443:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111085 00000100:00000040:3.0:1713478265.641444:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478265.641445:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478265.641446:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478265.641448:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478265.641450:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6c190. 00000020:00000010:3.0:1713478265.641452:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e000. 00000020:00000040:3.0:1713478265.641455:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000100:00000001:3.0:1713478265.641456:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478265.641468:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478265.641471:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880091a31d00. 00000400:00000200:0.0:1713478265.641474:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.641479:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478265.641482:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb440 00000400:00000010:0.0:1713478265.641484:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb440. 00000100:00000001:0.0:1713478265.641486:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478265.641488:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:1.0:1713478265.646268:0:31857:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713478265.646271:0:31857:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787153536 02000000:00000001:1.0:1713478265.646272:0:31857:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713478265.646273:0:31857:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713478265.646275:0:31857:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713478265.646277:0:31857:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713478265.646278:0:31857:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787153536 00000020:00000001:1.0:1713478265.646280:0:31857:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713478265.646281:0:31857:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:1.0:1713478265.646282:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713478265.646284:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=7 00000020:00000001:1.0:1713478265.646285:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:1.0:1713478265.646287:0:31857:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:1.0:1713478265.646288:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713478265.646289:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713478265.646291:0:31857:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88006f6ed000. 00000020:00000010:1.0:1713478265.646293:0:31857:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880079b68e80. 00000020:00000010:1.0:1713478265.646295:0:31857:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88007bf63e10. 00000100:00000040:1.0:1713478265.646298:0:31857:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713478265.646299:0:31857:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713478265.646300:0:31857:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713478265.646301:0:31857:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713478265.646302:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713478265.646304:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:1.0:1713478265.646305:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713478265.646306:0:31857:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713478265.646307:0:31857:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713478265.646308:0:31857:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.646309:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713478265.646311:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.646312:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713478265.646312:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.646313:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713478265.646314:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.646315:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713478265.646316:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.646317:0:31857:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713478265.646318:0:31857:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.646319:0:31857:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.646320:0:31857:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.646321:0:31857:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713478265.646322:0:31857:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.646323:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713478265.646327:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (756023296->757071871) req@ffff8801343b7100 x1796705787153536/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 488/0 e 0 to 0 dl 1713478276 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713478265.646333:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713478265.646334:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8801343b7100 with x1796705787153536 ext(756023296->757071871) 00010000:00000001:1.0:1713478265.646335:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713478265.646336:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713478265.646337:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:1.0:1713478265.646338:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:1.0:1713478265.646339:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:1.0:1713478265.646341:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713478265.646341:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713478265.646342:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713478265.646343:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff8801343b7100 00002000:00000001:1.0:1713478265.646344:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.646345:0:31857:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.646347:0:31857:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.646372:0:31857:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713478265.646377:0:31857:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713478265.646378:0:31857:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713478265.646380:0:31857:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 64523 00000100:00000040:1.0:1713478265.646382:0:31857:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:1.0:1713478265.646383:0:31857:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137485496576 : -131936224055040 : ffff8801343b7100) 00000100:00000040:1.0:1713478265.646385:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8801343b7100 x1796705787153536/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 488/0 e 0 to 0 dl 1713478276 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713478265.646390:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713478265.646391:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713478265.646392:0:31857:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8801343b7100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30599:x1796705787153536:12345-192.168.202.21@tcp:4:dd.0 00000100:00000200:1.0:1713478265.646395:0:31857:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787153536 00000020:00000001:1.0:1713478265.646396:0:31857:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713478265.646397:0:31857:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713478265.646398:0:31857:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.646399:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713478265.646400:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:1.0:1713478265.646401:0:31857:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713478265.646403:0:31857:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713478265.646404:0:31857:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713478265.646405:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713478265.646405:0:31857:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.646407:0:31857:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713478265.646408:0:31857:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713478265.646409:0:31857:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713478265.646411:0:31857:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8800958ed800. 02000000:00000001:1.0:1713478265.646412:0:31857:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.646413:0:31857:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.646415:0:31857:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713478265.646416:0:31857:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.646417:0:31857:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:1.0:1713478265.646418:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.646420:0:31857:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713478265.646421:0:31857:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713478265.646423:0:31857:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713478265.646424:0:31857:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713478265.646425:0:31857:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 free: 3917295616 avail: 3576311808 00000020:00000001:1.0:1713478265.646427:0:31857:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713478265.646428:0:31857:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 avail=3576311808 left=3086286848 unstable=0 tot_grant=490023616 pending=0 00000020:00000001:1.0:1713478265.646430:0:31857:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3086286848 : 3086286848 : b7f50000) 00000020:00000001:1.0:1713478265.646431:0:31857:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713478265.646432:0:31857:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 reports grant 488808448 dropped 0, local 489881600 00000020:00000001:1.0:1713478265.646433:0:31857:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713478265.646434:0:31857:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713478265.646435:0:31857:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 granted: 1073152 ungranted: 0 grant: 488808448 dirty: 1073152 00000020:00000001:1.0:1713478265.646437:0:31857:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713478265.646438:0:31857:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713478265.646439:0:31857:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 wants: 489881600 current grant 488808448 granting: 1073152 00000020:00000020:1.0:1713478265.646440:0:31857:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 tot cached:0 granted:491096768 num_exports: 3 00000020:00000001:1.0:1713478265.646442:0:31857:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1073152 : 1073152 : 106000) 00000020:00000001:1.0:1713478265.646443:0:31857:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713478265.646444:0:31857:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713478265.646446:0:31857:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713478265.646448:0:31857:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:1.0:1713478265.646449:0:31857:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00002000:00000001:1.0:1713478265.646451:0:31857:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.646453:0:31857:0:(osd_io.c:536:osd_map_remote_to_local()) Process entered 00080000:00000001:1.0:1713478265.646456:0:31857:0:(osd_io.c:570:osd_map_remote_to_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.647073:0:31857:0:(osd_io.c:817:osd_bufs_get()) Process leaving (rc=256 : 256 : 100) 00080000:00000001:1.0:1713478265.647083:0:31857:0:(osd_io.c:1208:osd_write_prep()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.647086:0:31857:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.647087:0:31857:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.647089:0:31857:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.647091:0:31857:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713478265.647094:0:31857:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8800958ed000. 00000100:00000010:1.0:1713478265.647097:0:31857:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8800a4920000. 00000020:00000040:1.0:1713478265.647099:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=8 00010000:00000001:1.0:1713478265.647105:0:31857:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713478265.647107:0:31857:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713478265.647111:0:31857:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88009e1ac000. 00000400:00000010:1.0:1713478265.647117:0:31857:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88008ea2e230. 00000400:00000200:1.0:1713478265.647120:0:31857:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.21@tcp 00000400:00000200:1.0:1713478265.647126:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:1.0:1713478265.647130:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [883995:883995:256:4294967295] 192.168.202.21@tcp LPNI seq info [883995:883995:8:4294967295] 00000400:00000200:1.0:1713478265.647134:0:31857:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.21@tcp 00000400:00000200:1.0:1713478265.647139:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : GET try# 0 00000800:00000200:1.0:1713478265.647142:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.21@tcp 00000800:00000010:1.0:1713478265.647145:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8801376c2e00. 00000800:00000200:1.0:1713478265.647148:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:1.0:1713478265.647152:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:1.0:1713478265.647155:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801376c2e00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713478265.647170:0:31857:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.21@tcp mbits 0x662182a358c80-0x662182a358c80 00000100:00000001:1.0:1713478265.647172:0:31857:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:0.0:1713478265.648756:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.648773:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478265.648775:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.648776:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.648780:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478265.648788:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x568a11 00000800:00000001:0.0:1713478265.648850:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.649840:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478265.649842:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.650019:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.650021:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.650023:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478265.650026:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009e1ac000 00000400:00000010:0.0:1713478265.650027:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88009e1ac000. 00000100:00000001:0.0:1713478265.650030:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478265.650031:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800958ed000 00000100:00000001:0.0:1713478265.650038:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478265.650041:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.650043:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713478265.650075:0:31857:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.650079:0:31857:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:1.0:1713478265.650081:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.650085:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713478265.650090:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.650092:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713478265.650094:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.650096:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713478265.650097:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.650099:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713478265.650100:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.650101:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713478265.650102:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.650103:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713478265.650104:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.650106:0:31857:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713478265.650108:0:31857:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713478265.650109:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713478265.650112:0:31857:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.650114:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:1.0:1713478265.650118:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88006f6ed800. 00080000:00000001:1.0:1713478265.650120:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134183753728 : -131939525797888 : ffff88006f6ed800) 00080000:00000001:1.0:1713478265.650124:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:1.0:1713478265.650131:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.650133:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713478265.650134:0:31857:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.650136:0:31857:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713478265.650137:0:31857:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.650139:0:31857:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713478265.650141:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00040000:00000001:1.0:1713478265.650145:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713478265.650147:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:1.0:1713478265.650148:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713478265.650151:0:31857:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713478265.650153:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:1.0:1713478265.650155:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88006f6ede00. 00080000:00000001:1.0:1713478265.650157:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134183755264 : -131939525796352 : ffff88006f6ede00) 00080000:00000001:1.0:1713478265.650161:0:31857:0:(osd_handler.c:3090:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713478265.650162:0:31857:0:(osd_handler.c:3157:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.650164:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:1.0:1713478265.650167:0:31857:0:(osd_io.c:1803:osd_declare_write()) Process entered 00000001:00000001:1.0:1713478265.650169:0:31857:0:(osd_quota.c:663:osd_declare_inode_qid()) Process entered 00080000:00000010:1.0:1713478265.650172:0:31857:0:(osd_io.c:2646:osd_trunc_lock()) kmalloced '(al)': 48 at ffff8800b252e100. 00080000:00000001:1.0:1713478265.650174:0:31857:0:(osd_io.c:1888:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.650176:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.650186:0:31857:0:(osd_handler.c:3410:osd_attr_set()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:1.0:1713478265.650188:0:31857:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713478265.650190:0:31857:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800a4eec240. 00000020:00000040:1.0:1713478265.650191:0:31857:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 1 00000020:00000040:1.0:1713478265.650193:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=9 00000020:00000001:1.0:1713478265.650195:0:31857:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.650196:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713478265.650198:0:31857:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713478265.650199:0:31857:0:(osd_handler.c:5063:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713478265.650201:0:31857:0:(osd_handler.c:5081:osd_xattr_set()) [0x2c0000403:0xa745:0x0] set version 0x30000c8e8 (old 0x30000c8e7) for inode 13563 00080000:00000001:1.0:1713478265.650203:0:31857:0:(osd_handler.c:5090:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713478265.650204:0:31857:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884953320, last_committed = 12884953319 00000001:00000010:1.0:1713478265.650206:0:31857:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800a4eec120. 00000001:00000040:1.0:1713478265.650207:0:31857:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 2 00000020:00000040:1.0:1713478265.650208:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=10 00000001:00000001:1.0:1713478265.650215:0:31857:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:1.0:1713478265.650218:0:31857:0:(osd_io.c:2674:osd_trunc_unlock_all()) kfreed 'al': 48 at ffff8800b252e100. 00040000:00000001:1.0:1713478265.650220:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713478265.650221:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:1.0:1713478265.650222:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.650265:0:31857:0:(osd_io.c:698:osd_bufs_put()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713478265.650267:0:31857:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00002000:00000001:1.0:1713478265.650269:0:31857:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.650270:0:31857:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.650272:0:31857:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.650274:0:31857:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713478265.650275:0:31857:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713478265.650276:0:31857:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713478265.650278:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 9 00000100:00000010:1.0:1713478265.650279:0:31857:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8800a4920000. 00000100:00000010:1.0:1713478265.650282:0:31857:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8800958ed000. 00000100:00000001:1.0:1713478265.650283:0:31857:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713478265.650284:0:31857:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713478265.650286:0:31857:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953319, transno 12884953320, xid 1796705787153536 00010000:00000001:1.0:1713478265.650287:0:31857:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713478265.650291:0:31857:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8801343b7100 x1796705787153536/t12884953320(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 488/448 e 0 to 0 dl 1713478276 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713478265.650297:0:31857:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713478265.650298:0:31857:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713478265.650300:0:31857:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800a14305e8 time=32 v=5 (1 1 1 3) 00000100:00000001:1.0:1713478265.650302:0:31857:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713478265.650304:0:31857:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:1.0:1713478265.650305:0:31857:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:1.0:1713478265.650307:0:31857:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713478265.650311:0:31857:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.650313:0:31857:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713478265.650314:0:31857:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:1.0:1713478265.650317:0:31857:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800853b2e58. 00000100:00000200:1.0:1713478265.650319:0:31857:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796705787153536, offset 224 00000400:00000200:1.0:1713478265.650321:0:31857:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:1.0:1713478265.650326:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:1.0:1713478265.650328:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [883996:883996:256:4294967295] 192.168.202.21@tcp LPNI seq info [883996:883996:8:4294967295] 00000400:00000200:1.0:1713478265.650333:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:1.0:1713478265.650337:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:1.0:1713478265.650339:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8801376c2200. 00000800:00000200:1.0:1713478265.650341:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:1.0:1713478265.650344:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:1.0:1713478265.650347:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801376c2200 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713478265.650375:0:31857:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713478265.650377:0:31857:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:1.0:1713478265.650378:0:31857:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713478265.650379:0:31857:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.650380:0:31857:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713478265.650383:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8801343b7100 x1796705787153536/t12884953320(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 488/448 e 0 to 0 dl 1713478276 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713478265.650389:0:31857:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8801343b7100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30599:x1796705787153536:12345-192.168.202.21@tcp:4:dd.0 Request processed in 3998us (4172us total) trans 12884953320 rc 0/0 00000100:00100000:1.0:1713478265.650394:0:31857:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 64523 00000100:00000040:1.0:1713478265.650396:0:31857:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:1.0:1713478265.650398:0:31857:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713478265.650399:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713478265.650402:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (756023296->757071871) req@ffff8801343b7100 x1796705787153536/t12884953320(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 488/448 e 0 to 0 dl 1713478276 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713478265.650407:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713478265.650408:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8801343b7100 with x1796705787153536 ext(756023296->757071871) 00010000:00000001:1.0:1713478265.650410:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713478265.650411:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713478265.650412:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:1.0:1713478265.650413:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:1.0:1713478265.650414:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:1.0:1713478265.650416:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713478265.650416:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713478265.650417:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713478265.650418:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff8801343b7100 00002000:00000001:1.0:1713478265.650419:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.650420:0:31857:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713478265.650422:0:31857:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880079b68e80. 00000020:00000010:1.0:1713478265.650424:0:31857:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88007bf63e10. 00000020:00000010:1.0:1713478265.650427:0:31857:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88006f6ed000. 00000020:00000040:1.0:1713478265.650428:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000100:00000001:1.0:1713478265.650430:0:31857:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478265.651273:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478265.651275:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787153600 02000000:00000001:3.0:1713478265.651276:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478265.651277:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478265.651279:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478265.651280:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478265.651282:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787153600 00000020:00000001:3.0:1713478265.651283:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478265.651284:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478265.651285:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478265.651286:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478265.651288:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478265.651289:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478265.651291:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478265.651292:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478265.651294:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e000. 00000020:00000010:3.0:1713478265.651296:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478265.651298:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6c190. 00000100:00000040:3.0:1713478265.651300:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478265.651301:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478265.651302:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478265.651303:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.651306:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.651317:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478265.651323:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478265.651325:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478265.651329:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111086 00000100:00000040:3.0:1713478265.651331:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478265.651332:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137485499264 : -131936224052352 : ffff8801343b7b80) 00000100:00000040:3.0:1713478265.651337:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8801343b7b80 x1796705787153600/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 440/0 e 0 to 0 dl 1713478276 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478265.651344:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478265.651345:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478265.651365:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8801343b7b80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30596:x1796705787153600:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478265.651370:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787153600 00000020:00000001:3.0:1713478265.651372:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478265.651373:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478265.651374:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.651376:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478265.651377:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478265.651378:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478265.651380:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478265.651381:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478265.651382:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478265.651383:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478265.651385:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478265.651386:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478265.651387:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478265.651388:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478265.651389:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478265.651390:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478265.651391:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478265.651392:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478265.651393:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478265.651393:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.651394:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.651396:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.651398:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478265.651400:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478265.651403:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88009f39f000. 02000000:00000001:3.0:1713478265.651404:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.651406:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478265.651408:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478265.651410:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478265.651411:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478265.651415:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478265.651417:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478265.651419:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478265.651421:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c8e8 for inode 13563 00080000:00000001:3.0:1713478265.651424:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478265.651847:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478265.651848:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478265.651850:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953320 is committed 00000001:00000040:0.0:1713478265.651852:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478265.651853:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478265.651855:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800a4eec120. 00000020:00000001:0.0:1713478265.651856:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478265.651857:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478265.651858:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478265.651859:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478265.651860:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800a4eec240. 00080000:00000010:0.0:1713478265.651861:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88006f6ede00. 00080000:00000010:0.0:1713478265.651863:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88006f6ed800. 00080000:00000001:3.0:1713478265.651893:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.651896:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.651899:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478265.651902:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478265.651904:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478265.651906:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478265.651907:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478265.651909:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478265.651912:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953320, transno 0, xid 1796705787153600 00010000:00000001:3.0:1713478265.651914:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478265.651918:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8801343b7b80 x1796705787153600/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 440/432 e 0 to 0 dl 1713478276 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478265.651924:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478265.651925:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478265.651927:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=2 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478265.651930:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478265.651932:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478265.651933:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478265.651935:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478265.651937:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.651939:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478265.651941:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478265.651966:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bba18. 00000100:00000200:3.0:1713478265.651970:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787153600, offset 224 00000400:00000200:3.0:1713478265.651974:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478265.651980:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478265.651984:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [883997:883997:256:4294967295] 192.168.202.21@tcp LPNI seq info [883997:883997:8:4294967295] 00000400:00000200:3.0:1713478265.651991:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478265.651995:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478265.651999:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880091a31d00. 00000800:00000200:3.0:1713478265.652002:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478265.652007:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478265.652009:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880091a31d00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478265.652019:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478265.652022:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478265.652024:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478265.652025:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.652026:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478265.652030:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8801343b7b80 x1796705787153600/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 440/432 e 0 to 0 dl 1713478276 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478265.652039:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8801343b7b80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30596:x1796705787153600:12345-192.168.202.21@tcp:16:dd.0 Request processed in 694us (823us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478265.652045:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111086 00000100:00000040:3.0:1713478265.652047:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478265.652049:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478265.652051:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478265.652053:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478265.652056:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6c190. 00000020:00000010:3.0:1713478265.652058:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e000. 00000020:00000040:3.0:1713478265.652062:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000100:00000001:3.0:1713478265.652063:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478265.652066:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478265.652069:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880091a31d00. 00000400:00000200:0.0:1713478265.652072:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.652075:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478265.652078:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bba18 00000400:00000010:0.0:1713478265.652080:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bba18. 00000100:00000001:0.0:1713478265.652083:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478265.652084:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:1.0:1713478265.656408:0:31857:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713478265.656411:0:31857:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787153664 02000000:00000001:1.0:1713478265.656413:0:31857:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713478265.656414:0:31857:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713478265.656416:0:31857:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713478265.656418:0:31857:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713478265.656421:0:31857:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787153664 00000020:00000001:1.0:1713478265.656422:0:31857:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713478265.656424:0:31857:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:1.0:1713478265.656425:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713478265.656426:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=7 00000020:00000001:1.0:1713478265.656428:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:1.0:1713478265.656429:0:31857:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:1.0:1713478265.656431:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713478265.656432:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713478265.656434:0:31857:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88006f6ed000. 00000020:00000010:1.0:1713478265.656436:0:31857:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880079b68e80. 00000020:00000010:1.0:1713478265.656438:0:31857:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88007bf63e10. 00000100:00000040:1.0:1713478265.656441:0:31857:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713478265.656442:0:31857:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713478265.656443:0:31857:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713478265.656444:0:31857:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713478265.656445:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713478265.656446:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:1.0:1713478265.656448:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713478265.656449:0:31857:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713478265.656450:0:31857:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713478265.656451:0:31857:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.656452:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713478265.656454:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.656455:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713478265.656456:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.656457:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713478265.656458:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.656459:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713478265.656460:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.656461:0:31857:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713478265.656463:0:31857:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.656465:0:31857:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.656466:0:31857:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.656468:0:31857:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713478265.656470:0:31857:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.656471:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713478265.656476:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (757071872->758120447) req@ffff8801343b4380 x1796705787153664/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 488/0 e 0 to 0 dl 1713478276 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713478265.656484:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713478265.656485:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8801343b4380 with x1796705787153664 ext(757071872->758120447) 00010000:00000001:1.0:1713478265.656488:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713478265.656489:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713478265.656490:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:1.0:1713478265.656492:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:1.0:1713478265.656494:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:1.0:1713478265.656496:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713478265.656498:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713478265.656499:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713478265.656501:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff8801343b4380 00002000:00000001:1.0:1713478265.656502:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.656504:0:31857:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.656507:0:31857:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.656520:0:31857:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713478265.656527:0:31857:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713478265.656529:0:31857:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713478265.656533:0:31857:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 64524 00000100:00000040:1.0:1713478265.656535:0:31857:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:1.0:1713478265.656537:0:31857:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137485484928 : -131936224066688 : ffff8801343b4380) 00000100:00000040:1.0:1713478265.656541:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8801343b4380 x1796705787153664/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 488/0 e 0 to 0 dl 1713478276 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713478265.656549:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713478265.656550:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713478265.656553:0:31857:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8801343b4380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30598:x1796705787153664:12345-192.168.202.21@tcp:4:dd.0 00000100:00000200:1.0:1713478265.656556:0:31857:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787153664 00000020:00000001:1.0:1713478265.656557:0:31857:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713478265.656559:0:31857:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713478265.656561:0:31857:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.656562:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713478265.656564:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:1.0:1713478265.656566:0:31857:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713478265.656568:0:31857:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713478265.656569:0:31857:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713478265.656570:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713478265.656571:0:31857:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.656572:0:31857:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713478265.656575:0:31857:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713478265.656576:0:31857:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713478265.656578:0:31857:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8800958ed000. 02000000:00000001:1.0:1713478265.656580:0:31857:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.656582:0:31857:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.656584:0:31857:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713478265.656585:0:31857:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.656587:0:31857:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:1.0:1713478265.656588:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.656591:0:31857:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713478265.656593:0:31857:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713478265.656594:0:31857:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713478265.656596:0:31857:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713478265.656599:0:31857:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 free: 3917295616 avail: 3575238656 00000020:00000001:1.0:1713478265.656601:0:31857:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713478265.656603:0:31857:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 avail=3575238656 left=3085213696 unstable=0 tot_grant=490023616 pending=0 00000020:00000001:1.0:1713478265.656605:0:31857:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3085213696 : 3085213696 : b7e4a000) 00000020:00000001:1.0:1713478265.656607:0:31857:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713478265.656609:0:31857:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 reports grant 488808448 dropped 0, local 489881600 00000020:00000001:1.0:1713478265.656611:0:31857:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713478265.656612:0:31857:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713478265.656615:0:31857:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 granted: 1073152 ungranted: 0 grant: 488808448 dirty: 1073152 00000020:00000001:1.0:1713478265.656618:0:31857:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713478265.656619:0:31857:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713478265.656621:0:31857:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 wants: 489881600 current grant 488808448 granting: 1073152 00000020:00000020:1.0:1713478265.656623:0:31857:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 tot cached:0 granted:491096768 num_exports: 3 00000020:00000001:1.0:1713478265.656625:0:31857:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1073152 : 1073152 : 106000) 00000020:00000001:1.0:1713478265.656627:0:31857:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713478265.656628:0:31857:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713478265.656630:0:31857:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713478265.656633:0:31857:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:1.0:1713478265.656635:0:31857:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00002000:00000001:1.0:1713478265.656638:0:31857:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.656640:0:31857:0:(osd_io.c:536:osd_map_remote_to_local()) Process entered 00080000:00000001:1.0:1713478265.656645:0:31857:0:(osd_io.c:570:osd_map_remote_to_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.657267:0:31857:0:(osd_io.c:817:osd_bufs_get()) Process leaving (rc=256 : 256 : 100) 00080000:00000001:1.0:1713478265.657275:0:31857:0:(osd_io.c:1208:osd_write_prep()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.657276:0:31857:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.657278:0:31857:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.657279:0:31857:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.657280:0:31857:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713478265.657282:0:31857:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8800958ec000. 00000100:00000010:1.0:1713478265.657285:0:31857:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8800a4920000. 00000020:00000040:1.0:1713478265.657286:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=8 00010000:00000001:1.0:1713478265.657291:0:31857:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713478265.657292:0:31857:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713478265.657296:0:31857:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88009e1ac000. 00000400:00000010:1.0:1713478265.657300:0:31857:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88008ea2e268. 00000400:00000200:1.0:1713478265.657302:0:31857:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.21@tcp 00000400:00000200:1.0:1713478265.657307:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:1.0:1713478265.657311:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [883998:883998:256:4294967295] 192.168.202.21@tcp LPNI seq info [883998:883998:8:4294967295] 00000400:00000200:1.0:1713478265.657314:0:31857:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.21@tcp 00000400:00000200:1.0:1713478265.657317:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : GET try# 0 00000800:00000200:1.0:1713478265.657320:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.21@tcp 00000800:00000010:1.0:1713478265.657322:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8801376c2f00. 00000800:00000200:1.0:1713478265.657324:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:1.0:1713478265.657327:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:1.0:1713478265.657329:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801376c2f00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713478265.657341:0:31857:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.21@tcp mbits 0x662182a358d00-0x662182a358d00 00000100:00000001:1.0:1713478265.657343:0:31857:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:0.0:1713478265.658787:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.658807:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478265.658808:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.658810:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.658814:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478265.658821:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x568a1d 00000800:00000001:0.0:1713478265.658826:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.659863:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.659865:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.659869:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478265.659872:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009e1ac000 00000400:00000010:0.0:1713478265.659874:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88009e1ac000. 00000100:00000001:0.0:1713478265.659876:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478265.659878:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800958ec000 00000100:00000001:0.0:1713478265.659889:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478265.659892:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.659895:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713478265.659912:0:31857:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.659916:0:31857:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:1.0:1713478265.659917:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.659920:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713478265.659924:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.659926:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713478265.659927:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.659929:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713478265.659930:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.659931:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713478265.659932:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.659932:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713478265.659933:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.659934:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713478265.659934:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.659935:0:31857:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713478265.659936:0:31857:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713478265.659937:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713478265.659939:0:31857:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.659940:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:1.0:1713478265.659943:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88006f6ed800. 00080000:00000001:1.0:1713478265.659945:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134183753728 : -131939525797888 : ffff88006f6ed800) 00080000:00000001:1.0:1713478265.659947:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:1.0:1713478265.659953:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.659954:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713478265.659955:0:31857:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.659956:0:31857:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713478265.659958:0:31857:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.659959:0:31857:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713478265.659961:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00040000:00000001:1.0:1713478265.659964:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713478265.659965:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:1.0:1713478265.659966:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713478265.659967:0:31857:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713478265.659969:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:1.0:1713478265.659970:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88006f6ede00. 00080000:00000001:1.0:1713478265.659971:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134183755264 : -131939525796352 : ffff88006f6ede00) 00080000:00000001:1.0:1713478265.659974:0:31857:0:(osd_handler.c:3090:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713478265.659975:0:31857:0:(osd_handler.c:3157:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.659976:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:1.0:1713478265.659978:0:31857:0:(osd_io.c:1803:osd_declare_write()) Process entered 00000001:00000001:1.0:1713478265.659980:0:31857:0:(osd_quota.c:663:osd_declare_inode_qid()) Process entered 00080000:00000010:1.0:1713478265.659981:0:31857:0:(osd_io.c:2646:osd_trunc_lock()) kmalloced '(al)': 48 at ffff8800b252e100. 00080000:00000001:1.0:1713478265.659983:0:31857:0:(osd_io.c:1888:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.659985:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.659994:0:31857:0:(osd_handler.c:3410:osd_attr_set()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:1.0:1713478265.659996:0:31857:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713478265.659997:0:31857:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800a4eece40. 00000020:00000040:1.0:1713478265.659998:0:31857:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 1 00000020:00000040:1.0:1713478265.660000:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=9 00000020:00000001:1.0:1713478265.660001:0:31857:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.660002:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713478265.660004:0:31857:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713478265.660006:0:31857:0:(osd_handler.c:5063:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713478265.660007:0:31857:0:(osd_handler.c:5081:osd_xattr_set()) [0x2c0000403:0xa745:0x0] set version 0x30000c8e9 (old 0x30000c8e8) for inode 13563 00080000:00000001:1.0:1713478265.660010:0:31857:0:(osd_handler.c:5090:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713478265.660011:0:31857:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884953321, last_committed = 12884953320 00000001:00000010:1.0:1713478265.660013:0:31857:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800a4eec480. 00000001:00000040:1.0:1713478265.660014:0:31857:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 2 00000020:00000040:1.0:1713478265.660016:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=10 00000001:00000001:1.0:1713478265.660023:0:31857:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:1.0:1713478265.660025:0:31857:0:(osd_io.c:2674:osd_trunc_unlock_all()) kfreed 'al': 48 at ffff8800b252e100. 00040000:00000001:1.0:1713478265.660028:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713478265.660029:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:1.0:1713478265.660029:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.660053:0:31857:0:(osd_io.c:698:osd_bufs_put()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713478265.660054:0:31857:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00002000:00000001:1.0:1713478265.660056:0:31857:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.660057:0:31857:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.660058:0:31857:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.660060:0:31857:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713478265.660060:0:31857:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713478265.660061:0:31857:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713478265.660063:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 9 00000100:00000010:1.0:1713478265.660064:0:31857:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8800a4920000. 00000100:00000010:1.0:1713478265.660066:0:31857:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8800958ec000. 00000100:00000001:1.0:1713478265.660068:0:31857:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713478265.660069:0:31857:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713478265.660071:0:31857:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953320, transno 12884953321, xid 1796705787153664 00010000:00000001:1.0:1713478265.660072:0:31857:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713478265.660076:0:31857:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8801343b4380 x1796705787153664/t12884953321(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 488/448 e 0 to 0 dl 1713478276 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713478265.660081:0:31857:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713478265.660082:0:31857:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713478265.660083:0:31857:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800a14305e8 time=32 v=5 (1 1 1 3) 00000100:00000001:1.0:1713478265.660086:0:31857:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713478265.660088:0:31857:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:1.0:1713478265.660090:0:31857:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:1.0:1713478265.660092:0:31857:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713478265.660093:0:31857:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.660095:0:31857:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713478265.660098:0:31857:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:1.0:1713478265.660100:0:31857:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800853b23b8. 00000100:00000200:1.0:1713478265.660103:0:31857:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796705787153664, offset 224 00000400:00000200:1.0:1713478265.660108:0:31857:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:1.0:1713478265.660114:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:1.0:1713478265.660130:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [883999:883999:256:4294967295] 192.168.202.21@tcp LPNI seq info [883999:883999:8:4294967295] 00000400:00000200:1.0:1713478265.660137:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:1.0:1713478265.660142:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:1.0:1713478265.660145:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8801376c2a00. 00000800:00000200:1.0:1713478265.660148:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:1.0:1713478265.660153:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:1.0:1713478265.660155:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801376c2a00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713478265.660174:0:31857:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713478265.660176:0:31857:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:1.0:1713478265.660178:0:31857:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713478265.660179:0:31857:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.660180:0:31857:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713478265.660183:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8801343b4380 x1796705787153664/t12884953321(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 488/448 e 0 to 0 dl 1713478276 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713478265.660189:0:31857:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8801343b4380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30598:x1796705787153664:12345-192.168.202.21@tcp:4:dd.0 Request processed in 3639us (3840us total) trans 12884953321 rc 0/0 00000100:00100000:1.0:1713478265.660194:0:31857:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 64524 00000100:00000040:1.0:1713478265.660196:0:31857:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:1.0:1713478265.660198:0:31857:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713478265.660199:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713478265.660202:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (757071872->758120447) req@ffff8801343b4380 x1796705787153664/t12884953321(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 488/448 e 0 to 0 dl 1713478276 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713478265.660207:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713478265.660208:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8801343b4380 with x1796705787153664 ext(757071872->758120447) 00010000:00000001:1.0:1713478265.660209:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713478265.660210:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713478265.660212:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:1.0:1713478265.660213:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:1.0:1713478265.660215:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:1.0:1713478265.660216:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713478265.660217:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713478265.660218:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713478265.660219:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff8801343b4380 00002000:00000001:1.0:1713478265.660220:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.660221:0:31857:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713478265.660222:0:31857:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880079b68e80. 00000020:00000010:1.0:1713478265.660224:0:31857:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88007bf63e10. 00000020:00000010:1.0:1713478265.660226:0:31857:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88006f6ed000. 00000020:00000040:1.0:1713478265.660228:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000100:00000001:1.0:1713478265.660229:0:31857:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478265.661076:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478265.661078:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787153728 02000000:00000001:3.0:1713478265.661080:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478265.661081:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478265.661082:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478265.661084:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478265.661086:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787153728 00000020:00000001:3.0:1713478265.661087:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478265.661088:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478265.661089:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478265.661090:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478265.661092:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478265.661093:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478265.661096:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478265.661096:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478265.661098:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e000. 00000020:00000010:3.0:1713478265.661100:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478265.661102:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6c190. 00000100:00000040:3.0:1713478265.661105:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478265.661107:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478265.661108:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478265.661109:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.661111:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.661119:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478265.661123:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478265.661124:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478265.661127:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111087 00000100:00000040:3.0:1713478265.661129:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478265.661130:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137336165632 : -131936373385984 : ffff88012b54d500) 00000100:00000040:3.0:1713478265.661133:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88012b54d500 x1796705787153728/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 440/0 e 0 to 0 dl 1713478276 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478265.661138:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478265.661139:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478265.661141:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88012b54d500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30599:x1796705787153728:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478265.661143:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787153728 00000020:00000001:3.0:1713478265.661144:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478265.661145:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478265.661146:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.661147:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478265.661148:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478265.661150:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478265.661151:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478265.661152:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478265.661153:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478265.661154:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478265.661155:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478265.661156:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478265.661157:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478265.661158:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478265.661160:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478265.661161:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478265.661162:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478265.661162:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478265.661163:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478265.661164:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.661165:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.661165:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.661167:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478265.661168:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478265.661170:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88009f39d000. 02000000:00000001:3.0:1713478265.661171:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.661172:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478265.661174:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478265.661175:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478265.661176:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478265.661178:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478265.661179:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478265.661180:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478265.661182:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c8e9 for inode 13563 00080000:00000001:3.0:1713478265.661184:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478265.661722:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478265.661724:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478265.661725:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953321 is committed 00000001:00000040:0.0:1713478265.661727:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478265.661729:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478265.661730:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800a4eec480. 00000020:00000001:0.0:1713478265.661732:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478265.661733:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478265.661734:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478265.661735:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478265.661736:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800a4eece40. 00080000:00000010:0.0:1713478265.661737:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88006f6ede00. 00080000:00000010:0.0:1713478265.661739:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88006f6ed800. 00080000:00000001:3.0:1713478265.661771:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.661773:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.661776:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478265.661779:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478265.661781:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478265.661783:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478265.661784:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478265.661786:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478265.661789:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953321, transno 0, xid 1796705787153728 00010000:00000001:3.0:1713478265.661791:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478265.661795:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88012b54d500 x1796705787153728/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 440/432 e 0 to 0 dl 1713478276 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478265.661806:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478265.661807:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478265.661810:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=2 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478265.661813:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478265.661815:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478265.661817:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478265.661819:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478265.661821:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.661822:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478265.661824:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478265.661848:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bbf68. 00000100:00000200:3.0:1713478265.661851:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787153728, offset 224 00000400:00000200:3.0:1713478265.661855:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478265.661860:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478265.661865:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884000:884000:256:4294967295] 192.168.202.21@tcp LPNI seq info [884000:884000:8:4294967295] 00000400:00000200:3.0:1713478265.661872:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478265.661877:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478265.661879:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880091a31500. 00000800:00000200:3.0:1713478265.661883:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478265.661887:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478265.661890:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880091a31500 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478265.661900:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478265.661903:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478265.661905:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478265.661906:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.661907:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478265.661911:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88012b54d500 x1796705787153728/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 440/432 e 0 to 0 dl 1713478276 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478265.661920:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88012b54d500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30599:x1796705787153728:12345-192.168.202.21@tcp:16:dd.0 Request processed in 779us (875us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478265.661926:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111087 00000100:00000040:3.0:1713478265.661929:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478265.661930:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478265.661931:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478265.661934:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478265.661936:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6c190. 00000020:00000010:3.0:1713478265.661939:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e000. 00000020:00000040:3.0:1713478265.661943:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000100:00000001:3.0:1713478265.661945:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478265.661949:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478265.661952:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880091a31500. 00000400:00000200:0.0:1713478265.661955:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.661959:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478265.661961:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bbf68 00000400:00000010:0.0:1713478265.661963:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bbf68. 00000100:00000001:0.0:1713478265.661966:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478265.661967:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:1.0:1713478265.665954:0:31857:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713478265.665956:0:31857:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787153792 02000000:00000001:1.0:1713478265.665958:0:31857:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713478265.665959:0:31857:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713478265.665960:0:31857:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713478265.665962:0:31857:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713478265.665964:0:31857:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787153792 00000020:00000001:1.0:1713478265.665965:0:31857:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713478265.665966:0:31857:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:1.0:1713478265.665967:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713478265.665968:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=7 00000020:00000001:1.0:1713478265.665970:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:1.0:1713478265.665971:0:31857:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:1.0:1713478265.665973:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713478265.665974:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713478265.665976:0:31857:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88006f6ed000. 00000020:00000010:1.0:1713478265.665978:0:31857:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880079b68e80. 00000020:00000010:1.0:1713478265.665980:0:31857:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88007bf63e10. 00000100:00000040:1.0:1713478265.665983:0:31857:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713478265.665984:0:31857:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713478265.665985:0:31857:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713478265.665986:0:31857:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713478265.665988:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713478265.665989:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:1.0:1713478265.665990:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713478265.665992:0:31857:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713478265.665993:0:31857:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713478265.665994:0:31857:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.665995:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713478265.665996:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.665997:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713478265.665998:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.665999:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713478265.666000:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.666001:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713478265.666001:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.666002:0:31857:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713478265.666004:0:31857:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.666005:0:31857:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.666006:0:31857:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.666007:0:31857:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713478265.666008:0:31857:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.666009:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713478265.666012:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (758120448->759169023) req@ffff88012b54dc00 x1796705787153792/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 488/0 e 0 to 0 dl 1713478276 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713478265.666018:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713478265.666019:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88012b54dc00 with x1796705787153792 ext(758120448->759169023) 00010000:00000001:1.0:1713478265.666021:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713478265.666021:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713478265.666022:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:1.0:1713478265.666023:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:1.0:1713478265.666025:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:1.0:1713478265.666026:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713478265.666027:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713478265.666028:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713478265.666029:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88012b54dc00 00002000:00000001:1.0:1713478265.666030:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.666031:0:31857:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.666034:0:31857:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.666044:0:31857:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713478265.666048:0:31857:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713478265.666049:0:31857:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713478265.666051:0:31857:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 64525 00000100:00000040:1.0:1713478265.666053:0:31857:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:1.0:1713478265.666054:0:31857:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137336167424 : -131936373384192 : ffff88012b54dc00) 00000100:00000040:1.0:1713478265.666056:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88012b54dc00 x1796705787153792/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 488/0 e 0 to 0 dl 1713478276 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713478265.666061:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713478265.666062:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713478265.666063:0:31857:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88012b54dc00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30598:x1796705787153792:12345-192.168.202.21@tcp:4:dd.0 00000100:00000200:1.0:1713478265.666065:0:31857:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787153792 00000020:00000001:1.0:1713478265.666067:0:31857:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713478265.666068:0:31857:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713478265.666069:0:31857:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.666070:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713478265.666071:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:1.0:1713478265.666072:0:31857:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713478265.666074:0:31857:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713478265.666074:0:31857:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713478265.666075:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713478265.666076:0:31857:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.666077:0:31857:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713478265.666079:0:31857:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713478265.666080:0:31857:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713478265.666082:0:31857:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8800958ec000. 02000000:00000001:1.0:1713478265.666083:0:31857:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.666084:0:31857:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.666085:0:31857:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713478265.666087:0:31857:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.666089:0:31857:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:1.0:1713478265.666090:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.666091:0:31857:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713478265.666093:0:31857:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713478265.666094:0:31857:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713478265.666095:0:31857:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713478265.666096:0:31857:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 free: 3917295616 avail: 3574165504 00000020:00000001:1.0:1713478265.666098:0:31857:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713478265.666099:0:31857:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 avail=3574165504 left=3084140544 unstable=0 tot_grant=490023616 pending=0 00000020:00000001:1.0:1713478265.666101:0:31857:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3084140544 : 3084140544 : b7d44000) 00000020:00000001:1.0:1713478265.666103:0:31857:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713478265.666104:0:31857:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 reports grant 488808448 dropped 0, local 489881600 00000020:00000001:1.0:1713478265.666105:0:31857:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713478265.666106:0:31857:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713478265.666107:0:31857:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 granted: 1073152 ungranted: 0 grant: 488808448 dirty: 1073152 00000020:00000001:1.0:1713478265.666109:0:31857:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713478265.666110:0:31857:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713478265.666110:0:31857:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 wants: 489881600 current grant 488808448 granting: 1073152 00000020:00000020:1.0:1713478265.666112:0:31857:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 tot cached:0 granted:491096768 num_exports: 3 00000020:00000001:1.0:1713478265.666113:0:31857:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1073152 : 1073152 : 106000) 00000020:00000001:1.0:1713478265.666114:0:31857:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713478265.666115:0:31857:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713478265.666116:0:31857:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713478265.666118:0:31857:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:1.0:1713478265.666119:0:31857:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00002000:00000001:1.0:1713478265.666121:0:31857:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.666123:0:31857:0:(osd_io.c:536:osd_map_remote_to_local()) Process entered 00080000:00000001:1.0:1713478265.666126:0:31857:0:(osd_io.c:570:osd_map_remote_to_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.666737:0:31857:0:(osd_io.c:817:osd_bufs_get()) Process leaving (rc=256 : 256 : 100) 00080000:00000001:1.0:1713478265.666746:0:31857:0:(osd_io.c:1208:osd_write_prep()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.666749:0:31857:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.666751:0:31857:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.666753:0:31857:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.666754:0:31857:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713478265.666759:0:31857:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880066da0000. 00000100:00000010:1.0:1713478265.666762:0:31857:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8800a4920000. 00000020:00000040:1.0:1713478265.666764:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=8 00010000:00000001:1.0:1713478265.666771:0:31857:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713478265.666773:0:31857:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713478265.666777:0:31857:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88009e1ac000. 00000400:00000010:1.0:1713478265.666783:0:31857:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88008ea2e2a0. 00000400:00000200:1.0:1713478265.666786:0:31857:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.21@tcp 00000400:00000200:1.0:1713478265.666793:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:1.0:1713478265.666797:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884001:884001:256:4294967295] 192.168.202.21@tcp LPNI seq info [884001:884001:8:4294967295] 00000400:00000200:1.0:1713478265.666801:0:31857:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.21@tcp 00000400:00000200:1.0:1713478265.666806:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : GET try# 0 00000800:00000200:1.0:1713478265.666811:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.21@tcp 00000800:00000010:1.0:1713478265.666814:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8801376c2b00. 00000800:00000200:1.0:1713478265.666817:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:1.0:1713478265.666822:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:1.0:1713478265.666824:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801376c2b00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713478265.666844:0:31857:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.21@tcp mbits 0x662182a358d80-0x662182a358d80 00000100:00000001:1.0:1713478265.666848:0:31857:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:0.0:1713478265.668084:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.668101:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478265.668103:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.668105:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.668109:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478265.668116:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x568a29 00000800:00000001:0.0:1713478265.668173:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.668862:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478265.668866:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.669276:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.669278:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.669283:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478265.669287:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009e1ac000 00000400:00000010:0.0:1713478265.669289:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88009e1ac000. 00000100:00000001:0.0:1713478265.669293:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478265.669295:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880066da0000 00000100:00000001:0.0:1713478265.669305:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478265.669308:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.669311:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713478265.669336:0:31857:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.669339:0:31857:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:1.0:1713478265.669341:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.669344:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713478265.669366:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.669369:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713478265.669371:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.669373:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713478265.669374:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.669375:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713478265.669376:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.669377:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713478265.669378:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.669379:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713478265.669379:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.669381:0:31857:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713478265.669382:0:31857:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713478265.669383:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713478265.669385:0:31857:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.669386:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:1.0:1713478265.669389:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88006f6ed600. 00080000:00000001:1.0:1713478265.669391:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134183753216 : -131939525798400 : ffff88006f6ed600) 00080000:00000001:1.0:1713478265.669393:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:1.0:1713478265.669398:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.669399:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713478265.669400:0:31857:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.669401:0:31857:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713478265.669403:0:31857:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.669404:0:31857:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713478265.669406:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00040000:00000001:1.0:1713478265.669409:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713478265.669410:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:1.0:1713478265.669411:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713478265.669412:0:31857:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713478265.669414:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:1.0:1713478265.669415:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88006f6eda00. 00080000:00000001:1.0:1713478265.669416:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134183754240 : -131939525797376 : ffff88006f6eda00) 00080000:00000001:1.0:1713478265.669419:0:31857:0:(osd_handler.c:3090:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713478265.669420:0:31857:0:(osd_handler.c:3157:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.669421:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:1.0:1713478265.669423:0:31857:0:(osd_io.c:1803:osd_declare_write()) Process entered 00000001:00000001:1.0:1713478265.669424:0:31857:0:(osd_quota.c:663:osd_declare_inode_qid()) Process entered 00080000:00000010:1.0:1713478265.669426:0:31857:0:(osd_io.c:2646:osd_trunc_lock()) kmalloced '(al)': 48 at ffff8800b252e100. 00080000:00000001:1.0:1713478265.669427:0:31857:0:(osd_io.c:1888:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.669429:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.669440:0:31857:0:(osd_handler.c:3410:osd_attr_set()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:1.0:1713478265.669442:0:31857:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713478265.669444:0:31857:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800a4eec000. 00000020:00000040:1.0:1713478265.669445:0:31857:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 1 00000020:00000040:1.0:1713478265.669446:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=9 00000020:00000001:1.0:1713478265.669448:0:31857:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.669449:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713478265.669451:0:31857:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713478265.669452:0:31857:0:(osd_handler.c:5063:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713478265.669453:0:31857:0:(osd_handler.c:5081:osd_xattr_set()) [0x2c0000403:0xa745:0x0] set version 0x30000c8ea (old 0x30000c8e9) for inode 13563 00080000:00000001:1.0:1713478265.669456:0:31857:0:(osd_handler.c:5090:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713478265.669457:0:31857:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884953322, last_committed = 12884953321 00000001:00000010:1.0:1713478265.669458:0:31857:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800a4eeca80. 00000001:00000040:1.0:1713478265.669460:0:31857:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 2 00000020:00000040:1.0:1713478265.669461:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=10 00000001:00000001:1.0:1713478265.669467:0:31857:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:1.0:1713478265.669469:0:31857:0:(osd_io.c:2674:osd_trunc_unlock_all()) kfreed 'al': 48 at ffff8800b252e100. 00040000:00000001:1.0:1713478265.669472:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713478265.669472:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:1.0:1713478265.669473:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.669496:0:31857:0:(osd_io.c:698:osd_bufs_put()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713478265.669497:0:31857:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00002000:00000001:1.0:1713478265.669499:0:31857:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.669500:0:31857:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.669501:0:31857:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.669503:0:31857:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713478265.669503:0:31857:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713478265.669504:0:31857:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713478265.669506:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 9 00000100:00000010:1.0:1713478265.669507:0:31857:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8800a4920000. 00000100:00000010:1.0:1713478265.669509:0:31857:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880066da0000. 00000100:00000001:1.0:1713478265.669517:0:31857:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713478265.669518:0:31857:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713478265.669519:0:31857:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953321, transno 12884953322, xid 1796705787153792 00010000:00000001:1.0:1713478265.669521:0:31857:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713478265.669525:0:31857:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88012b54dc00 x1796705787153792/t12884953322(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 488/448 e 0 to 0 dl 1713478276 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713478265.669534:0:31857:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713478265.669535:0:31857:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713478265.669537:0:31857:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800a14305e8 time=32 v=5 (1 1 1 3) 00000100:00000001:1.0:1713478265.669539:0:31857:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713478265.669540:0:31857:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:1.0:1713478265.669541:0:31857:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:1.0:1713478265.669543:0:31857:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713478265.669545:0:31857:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.669546:0:31857:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713478265.669548:0:31857:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:1.0:1713478265.669550:0:31857:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800853b2bb0. 00000100:00000200:1.0:1713478265.669552:0:31857:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796705787153792, offset 224 00000400:00000200:1.0:1713478265.669555:0:31857:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:1.0:1713478265.669559:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:1.0:1713478265.669562:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884002:884002:256:4294967295] 192.168.202.21@tcp LPNI seq info [884002:884002:8:4294967295] 00000400:00000200:1.0:1713478265.669567:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:1.0:1713478265.669570:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:1.0:1713478265.669572:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8801376c2b00. 00000800:00000200:1.0:1713478265.669574:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:1.0:1713478265.669577:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:1.0:1713478265.669579:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801376c2b00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713478265.669592:0:31857:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713478265.669594:0:31857:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:1.0:1713478265.669595:0:31857:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713478265.669596:0:31857:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.669597:0:31857:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713478265.669599:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88012b54dc00 x1796705787153792/t12884953322(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 488/448 e 0 to 0 dl 1713478276 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713478265.669605:0:31857:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88012b54dc00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30598:x1796705787153792:12345-192.168.202.21@tcp:4:dd.0 Request processed in 3543us (3690us total) trans 12884953322 rc 0/0 00000100:00100000:1.0:1713478265.669610:0:31857:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 64525 00000100:00000040:1.0:1713478265.669612:0:31857:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:1.0:1713478265.669613:0:31857:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713478265.669614:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713478265.669617:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (758120448->759169023) req@ffff88012b54dc00 x1796705787153792/t12884953322(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 488/448 e 0 to 0 dl 1713478276 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713478265.669622:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713478265.669623:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88012b54dc00 with x1796705787153792 ext(758120448->759169023) 00010000:00000001:1.0:1713478265.669624:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713478265.669625:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713478265.669626:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:1.0:1713478265.669627:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:1.0:1713478265.669629:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:1.0:1713478265.669630:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713478265.669630:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713478265.669631:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713478265.669632:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88012b54dc00 00002000:00000001:1.0:1713478265.669633:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.669634:0:31857:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713478265.669637:0:31857:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880079b68e80. 00000020:00000010:1.0:1713478265.669639:0:31857:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88007bf63e10. 00000020:00000010:1.0:1713478265.669642:0:31857:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88006f6ed000. 00000020:00000040:1.0:1713478265.669645:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000100:00000001:1.0:1713478265.669646:0:31857:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478265.670540:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478265.670543:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787153856 02000000:00000001:3.0:1713478265.670545:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478265.670546:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478265.670548:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478265.670550:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478265.670552:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787153856 00000020:00000001:3.0:1713478265.670554:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478265.670555:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478265.670557:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478265.670559:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478265.670561:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478265.670563:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478265.670566:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478265.670567:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478265.670570:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e000. 00000020:00000010:3.0:1713478265.670573:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478265.670576:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6c190. 00000100:00000040:3.0:1713478265.670580:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478265.670582:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478265.670583:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478265.670585:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.670587:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.670599:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478265.670605:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478265.670606:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478265.670609:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111088 00000100:00000040:3.0:1713478265.670611:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478265.670612:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134825342976 : -131938884208640 : ffff880095acb800) 00000100:00000040:3.0:1713478265.670615:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880095acb800 x1796705787153856/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 440/0 e 0 to 0 dl 1713478276 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478265.670621:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478265.670622:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478265.670623:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880095acb800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30597:x1796705787153856:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478265.670625:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787153856 00000020:00000001:3.0:1713478265.670627:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478265.670628:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478265.670629:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.670631:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478265.670631:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478265.670633:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478265.670634:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478265.670635:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478265.670636:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478265.670637:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478265.670638:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478265.670639:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478265.670640:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478265.670641:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478265.670642:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478265.670643:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478265.670644:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478265.670645:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478265.670646:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478265.670646:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.670647:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.670648:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.670650:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478265.670651:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478265.670653:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88009f39c400. 02000000:00000001:3.0:1713478265.670655:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.670656:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478265.670657:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478265.670658:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478265.670659:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478265.670661:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478265.670663:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478265.670664:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478265.670666:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c8ea for inode 13563 00080000:00000001:3.0:1713478265.670667:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478265.671125:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478265.671127:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478265.671128:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953322 is committed 00000001:00000040:0.0:1713478265.671131:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478265.671134:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478265.671136:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800a4eeca80. 00000020:00000001:0.0:1713478265.671138:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478265.671139:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478265.671140:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478265.671142:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478265.671143:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800a4eec000. 00080000:00000010:0.0:1713478265.671145:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88006f6eda00. 00080000:00000010:0.0:1713478265.671148:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88006f6ed600. 00080000:00000001:3.0:1713478265.671186:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.671189:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.671192:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478265.671196:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478265.671198:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478265.671200:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478265.671202:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478265.671204:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478265.671206:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953322, transno 0, xid 1796705787153856 00010000:00000001:3.0:1713478265.671208:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478265.671213:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880095acb800 x1796705787153856/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 440/432 e 0 to 0 dl 1713478276 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478265.671219:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478265.671220:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478265.671223:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=2 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478265.671225:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478265.671227:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478265.671229:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478265.671231:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478265.671233:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.671234:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478265.671237:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478265.671273:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bb330. 00000100:00000200:3.0:1713478265.671278:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787153856, offset 224 00000400:00000200:3.0:1713478265.671282:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478265.671288:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478265.671292:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884003:884003:256:4294967295] 192.168.202.21@tcp LPNI seq info [884003:884003:8:4294967295] 00000400:00000200:3.0:1713478265.671300:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478265.671304:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478265.671307:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880091a31500. 00000800:00000200:3.0:1713478265.671311:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478265.671315:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478265.671318:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880091a31500 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478265.671331:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478265.671334:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478265.671336:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478265.671337:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.671339:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478265.671343:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880095acb800 x1796705787153856/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 440/432 e 0 to 0 dl 1713478276 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478265.671373:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880095acb800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30597:x1796705787153856:12345-192.168.202.21@tcp:16:dd.0 Request processed in 749us (883us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478265.671380:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111088 00000100:00000040:3.0:1713478265.671382:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478265.671384:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478265.671385:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478265.671388:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478265.671391:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6c190. 00000020:00000010:3.0:1713478265.671393:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e000. 00000020:00000040:3.0:1713478265.671396:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000100:00000001:3.0:1713478265.671398:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478265.671401:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478265.671404:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880091a31500. 00000400:00000200:0.0:1713478265.671407:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.671412:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478265.671415:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb330 00000400:00000010:0.0:1713478265.671417:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb330. 00000100:00000001:0.0:1713478265.671420:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478265.671422:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:1.0:1713478265.675492:0:31857:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713478265.675495:0:31857:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787153920 02000000:00000001:1.0:1713478265.675497:0:31857:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713478265.675498:0:31857:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713478265.675500:0:31857:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713478265.675502:0:31857:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713478265.675504:0:31857:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787153920 00000020:00000001:1.0:1713478265.675507:0:31857:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713478265.675508:0:31857:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:1.0:1713478265.675509:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713478265.675511:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=7 00000020:00000001:1.0:1713478265.675513:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:1.0:1713478265.675515:0:31857:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:1.0:1713478265.675517:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713478265.675518:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713478265.675521:0:31857:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88006f6ed000. 00000020:00000010:1.0:1713478265.675524:0:31857:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880079b68e80. 00000020:00000010:1.0:1713478265.675526:0:31857:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88007bf63e10. 00000100:00000040:1.0:1713478265.675531:0:31857:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713478265.675533:0:31857:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713478265.675534:0:31857:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713478265.675536:0:31857:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713478265.675538:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713478265.675540:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:1.0:1713478265.675541:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713478265.675543:0:31857:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713478265.675545:0:31857:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713478265.675546:0:31857:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.675548:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713478265.675550:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.675551:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713478265.675553:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.675554:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713478265.675555:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.675557:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713478265.675558:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.675559:0:31857:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713478265.675561:0:31857:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.675563:0:31857:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.675564:0:31857:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.675566:0:31857:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713478265.675567:0:31857:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.675569:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713478265.675574:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (759169024->760217599) req@ffff880095acad80 x1796705787153920/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 488/0 e 0 to 0 dl 1713478276 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713478265.675582:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713478265.675583:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880095acad80 with x1796705787153920 ext(759169024->760217599) 00010000:00000001:1.0:1713478265.675585:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713478265.675586:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713478265.675587:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:1.0:1713478265.675588:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:1.0:1713478265.675590:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:1.0:1713478265.675591:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713478265.675592:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713478265.675593:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713478265.675594:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880095acad80 00002000:00000001:1.0:1713478265.675595:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.675596:0:31857:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.675599:0:31857:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.675609:0:31857:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713478265.675616:0:31857:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713478265.675617:0:31857:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713478265.675620:0:31857:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 64526 00000100:00000040:1.0:1713478265.675623:0:31857:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:1.0:1713478265.675624:0:31857:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134825340288 : -131938884211328 : ffff880095acad80) 00000100:00000040:1.0:1713478265.675628:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880095acad80 x1796705787153920/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 488/0 e 0 to 0 dl 1713478276 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713478265.675635:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713478265.675637:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713478265.675639:0:31857:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880095acad80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30599:x1796705787153920:12345-192.168.202.21@tcp:4:dd.0 00000100:00000200:1.0:1713478265.675642:0:31857:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787153920 00000020:00000001:1.0:1713478265.675644:0:31857:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713478265.675646:0:31857:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713478265.675647:0:31857:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.675649:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713478265.675651:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:1.0:1713478265.675653:0:31857:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713478265.675655:0:31857:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713478265.675657:0:31857:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713478265.675658:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713478265.675659:0:31857:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.675660:0:31857:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713478265.675663:0:31857:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713478265.675664:0:31857:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713478265.675667:0:31857:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880066da0000. 02000000:00000001:1.0:1713478265.675669:0:31857:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.675671:0:31857:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.675673:0:31857:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713478265.675674:0:31857:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.675676:0:31857:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:1.0:1713478265.675677:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.675680:0:31857:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713478265.675682:0:31857:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713478265.675684:0:31857:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713478265.675685:0:31857:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713478265.675687:0:31857:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 free: 3917295616 avail: 3573092352 00000020:00000001:1.0:1713478265.675690:0:31857:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713478265.675691:0:31857:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 avail=3573092352 left=3083067392 unstable=0 tot_grant=490023616 pending=0 00000020:00000001:1.0:1713478265.675694:0:31857:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3083067392 : 3083067392 : b7c3e000) 00000020:00000001:1.0:1713478265.675696:0:31857:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713478265.675697:0:31857:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 reports grant 488808448 dropped 0, local 489881600 00000020:00000001:1.0:1713478265.675700:0:31857:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713478265.675701:0:31857:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713478265.675703:0:31857:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 granted: 1073152 ungranted: 0 grant: 488808448 dirty: 1073152 00000020:00000001:1.0:1713478265.675706:0:31857:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713478265.675707:0:31857:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713478265.675708:0:31857:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 wants: 489881600 current grant 488808448 granting: 1073152 00000020:00000020:1.0:1713478265.675711:0:31857:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 tot cached:0 granted:491096768 num_exports: 3 00000020:00000001:1.0:1713478265.675714:0:31857:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1073152 : 1073152 : 106000) 00000020:00000001:1.0:1713478265.675715:0:31857:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713478265.675717:0:31857:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713478265.675718:0:31857:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713478265.675721:0:31857:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:1.0:1713478265.675723:0:31857:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00002000:00000001:1.0:1713478265.675726:0:31857:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.675728:0:31857:0:(osd_io.c:536:osd_map_remote_to_local()) Process entered 00080000:00000001:1.0:1713478265.675732:0:31857:0:(osd_io.c:570:osd_map_remote_to_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.676310:0:31857:0:(osd_io.c:817:osd_bufs_get()) Process leaving (rc=256 : 256 : 100) 00080000:00000001:1.0:1713478265.676318:0:31857:0:(osd_io.c:1208:osd_write_prep()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.676319:0:31857:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.676321:0:31857:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.676322:0:31857:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.676323:0:31857:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713478265.676326:0:31857:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88007a39f400. 00000100:00000010:1.0:1713478265.676328:0:31857:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8800a4920000. 00000020:00000040:1.0:1713478265.676329:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=8 00010000:00000001:1.0:1713478265.676333:0:31857:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713478265.676335:0:31857:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713478265.676338:0:31857:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88009e1ac000. 00000400:00000010:1.0:1713478265.676341:0:31857:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88008ea2e2d8. 00000400:00000200:1.0:1713478265.676344:0:31857:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.21@tcp 00000400:00000200:1.0:1713478265.676366:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:1.0:1713478265.676369:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884004:884004:256:4294967295] 192.168.202.21@tcp LPNI seq info [884004:884004:8:4294967295] 00000400:00000200:1.0:1713478265.676372:0:31857:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.21@tcp 00000400:00000200:1.0:1713478265.676376:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : GET try# 0 00000800:00000200:1.0:1713478265.676379:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.21@tcp 00000800:00000010:1.0:1713478265.676381:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8801376c2a00. 00000800:00000200:1.0:1713478265.676383:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:1.0:1713478265.676387:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:1.0:1713478265.676388:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801376c2a00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713478265.676400:0:31857:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.21@tcp mbits 0x662182a358e00-0x662182a358e00 00000100:00000001:1.0:1713478265.676402:0:31857:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:0.0:1713478265.677278:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.677293:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478265.677295:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.677297:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.677301:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478265.677307:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x568a35 00000800:00000001:0.0:1713478265.677311:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.678109:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478265.678111:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.678609:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.678611:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.678614:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478265.678617:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009e1ac000 00000400:00000010:0.0:1713478265.678619:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88009e1ac000. 00000100:00000001:0.0:1713478265.678621:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478265.678623:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88007a39f400 00000100:00000001:0.0:1713478265.678631:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478265.678634:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.678636:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713478265.678666:0:31857:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.678669:0:31857:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:1.0:1713478265.678670:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.678673:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713478265.678677:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.678678:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713478265.678679:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.678681:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713478265.678682:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.678683:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713478265.678684:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.678685:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713478265.678685:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.678686:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713478265.678687:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.678688:0:31857:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713478265.678689:0:31857:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713478265.678690:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713478265.678693:0:31857:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.678694:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:1.0:1713478265.678696:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88006f6ed400. 00080000:00000001:1.0:1713478265.678699:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134183752704 : -131939525798912 : ffff88006f6ed400) 00080000:00000001:1.0:1713478265.678701:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:1.0:1713478265.678706:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.678707:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713478265.678708:0:31857:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.678709:0:31857:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713478265.678711:0:31857:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.678712:0:31857:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713478265.678714:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00040000:00000001:1.0:1713478265.678717:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713478265.678717:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:1.0:1713478265.678718:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713478265.678720:0:31857:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713478265.678722:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:1.0:1713478265.678723:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88006f6ed200. 00080000:00000001:1.0:1713478265.678724:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134183752192 : -131939525799424 : ffff88006f6ed200) 00080000:00000001:1.0:1713478265.678727:0:31857:0:(osd_handler.c:3090:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713478265.678728:0:31857:0:(osd_handler.c:3157:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.678729:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:1.0:1713478265.678731:0:31857:0:(osd_io.c:1803:osd_declare_write()) Process entered 00000001:00000001:1.0:1713478265.678732:0:31857:0:(osd_quota.c:663:osd_declare_inode_qid()) Process entered 00080000:00000010:1.0:1713478265.678734:0:31857:0:(osd_io.c:2646:osd_trunc_lock()) kmalloced '(al)': 48 at ffff8800b252e100. 00080000:00000001:1.0:1713478265.678735:0:31857:0:(osd_io.c:1888:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.678737:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.678746:0:31857:0:(osd_handler.c:3410:osd_attr_set()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:1.0:1713478265.678748:0:31857:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713478265.678749:0:31857:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800a4eec060. 00000020:00000040:1.0:1713478265.678751:0:31857:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 1 00000020:00000040:1.0:1713478265.678752:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=9 00000020:00000001:1.0:1713478265.678754:0:31857:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.678755:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713478265.678757:0:31857:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713478265.678758:0:31857:0:(osd_handler.c:5063:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713478265.678759:0:31857:0:(osd_handler.c:5081:osd_xattr_set()) [0x2c0000403:0xa745:0x0] set version 0x30000c8eb (old 0x30000c8ea) for inode 13563 00080000:00000001:1.0:1713478265.678761:0:31857:0:(osd_handler.c:5090:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713478265.678763:0:31857:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884953323, last_committed = 12884953322 00000001:00000010:1.0:1713478265.678764:0:31857:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800a4eeccc0. 00000001:00000040:1.0:1713478265.678766:0:31857:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 2 00000020:00000040:1.0:1713478265.678767:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=10 00000001:00000001:1.0:1713478265.678773:0:31857:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:1.0:1713478265.678775:0:31857:0:(osd_io.c:2674:osd_trunc_unlock_all()) kfreed 'al': 48 at ffff8800b252e100. 00040000:00000001:1.0:1713478265.678777:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713478265.678778:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:1.0:1713478265.678779:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.678801:0:31857:0:(osd_io.c:698:osd_bufs_put()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713478265.678802:0:31857:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00002000:00000001:1.0:1713478265.678804:0:31857:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.678805:0:31857:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.678807:0:31857:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.678809:0:31857:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713478265.678810:0:31857:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713478265.678812:0:31857:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713478265.678814:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 9 00000100:00000010:1.0:1713478265.678816:0:31857:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8800a4920000. 00000100:00000010:1.0:1713478265.678819:0:31857:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88007a39f400. 00000100:00000001:1.0:1713478265.678823:0:31857:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713478265.678824:0:31857:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713478265.678826:0:31857:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953322, transno 12884953323, xid 1796705787153920 00010000:00000001:1.0:1713478265.678829:0:31857:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713478265.678834:0:31857:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880095acad80 x1796705787153920/t12884953323(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 488/448 e 0 to 0 dl 1713478276 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713478265.678841:0:31857:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713478265.678843:0:31857:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713478265.678845:0:31857:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800a14305e8 time=32 v=5 (1 1 1 3) 00000100:00000001:1.0:1713478265.678849:0:31857:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713478265.678851:0:31857:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:1.0:1713478265.678853:0:31857:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:1.0:1713478265.678855:0:31857:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713478265.678857:0:31857:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.678859:0:31857:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713478265.678861:0:31857:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:1.0:1713478265.678864:0:31857:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800853b2a18. 00000100:00000200:1.0:1713478265.678867:0:31857:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796705787153920, offset 224 00000400:00000200:1.0:1713478265.678871:0:31857:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:1.0:1713478265.678877:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:1.0:1713478265.678881:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884005:884005:256:4294967295] 192.168.202.21@tcp LPNI seq info [884005:884005:8:4294967295] 00000400:00000200:1.0:1713478265.678888:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:1.0:1713478265.678893:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:1.0:1713478265.678895:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8801376c2f00. 00000800:00000200:1.0:1713478265.678898:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:1.0:1713478265.678903:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:1.0:1713478265.678906:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801376c2f00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713478265.678921:0:31857:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713478265.678924:0:31857:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:1.0:1713478265.678925:0:31857:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713478265.678926:0:31857:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.678928:0:31857:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713478265.678931:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880095acad80 x1796705787153920/t12884953323(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 488/448 e 0 to 0 dl 1713478276 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713478265.678937:0:31857:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880095acad80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30599:x1796705787153920:12345-192.168.202.21@tcp:4:dd.0 Request processed in 3300us (3482us total) trans 12884953323 rc 0/0 00000100:00100000:1.0:1713478265.678942:0:31857:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 64526 00000100:00000040:1.0:1713478265.678943:0:31857:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:1.0:1713478265.678945:0:31857:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713478265.678946:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713478265.678949:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (759169024->760217599) req@ffff880095acad80 x1796705787153920/t12884953323(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 488/448 e 0 to 0 dl 1713478276 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713478265.678953:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713478265.678954:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880095acad80 with x1796705787153920 ext(759169024->760217599) 00010000:00000001:1.0:1713478265.678956:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713478265.678957:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713478265.678958:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:1.0:1713478265.678959:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:1.0:1713478265.678961:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:1.0:1713478265.678962:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713478265.678963:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713478265.678963:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713478265.678964:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880095acad80 00002000:00000001:1.0:1713478265.678965:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.678966:0:31857:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713478265.678968:0:31857:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880079b68e80. 00000020:00000010:1.0:1713478265.678970:0:31857:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88007bf63e10. 00000020:00000010:1.0:1713478265.678973:0:31857:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88006f6ed000. 00000020:00000040:1.0:1713478265.678975:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000100:00000001:1.0:1713478265.678976:0:31857:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478265.679796:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478265.679798:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787153984 02000000:00000001:3.0:1713478265.679799:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478265.679800:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478265.679801:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478265.679803:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478265.679804:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787153984 00000020:00000001:3.0:1713478265.679806:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478265.679807:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478265.679808:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478265.679809:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478265.679810:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478265.679811:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478265.679813:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478265.679814:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478265.679816:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e000. 00000020:00000010:3.0:1713478265.679818:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478265.679819:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6c190. 00000100:00000040:3.0:1713478265.679822:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478265.679823:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478265.679824:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478265.679825:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.679827:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.679836:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478265.679842:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478265.679844:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478265.679848:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111089 00000100:00000040:3.0:1713478265.679850:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478265.679852:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134825330432 : -131938884221184 : ffff880095ac8700) 00000100:00000040:3.0:1713478265.679856:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880095ac8700 x1796705787153984/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 440/0 e 0 to 0 dl 1713478276 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478265.679867:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478265.679868:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478265.679871:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880095ac8700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30598:x1796705787153984:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478265.679876:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787153984 00000020:00000001:3.0:1713478265.679878:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478265.679880:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478265.679882:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.679883:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478265.679884:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478265.679886:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478265.679887:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478265.679888:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478265.679889:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478265.679891:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478265.679892:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478265.679894:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478265.679895:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478265.679896:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478265.679897:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478265.679898:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478265.679899:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478265.679899:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478265.679900:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478265.679901:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.679902:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.679903:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.679905:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478265.679906:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478265.679908:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88009f39e800. 02000000:00000001:3.0:1713478265.679909:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.679910:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478265.679911:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478265.679912:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478265.679913:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478265.679916:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478265.679917:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478265.679918:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478265.679920:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c8eb for inode 13563 00080000:00000001:3.0:1713478265.679921:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478265.680440:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478265.680442:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478265.680443:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953323 is committed 00000001:00000040:0.0:1713478265.680445:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478265.680447:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478265.680449:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800a4eeccc0. 00000020:00000001:0.0:1713478265.680450:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478265.680451:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478265.680452:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478265.680453:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478265.680454:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800a4eec060. 00080000:00000010:0.0:1713478265.680455:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88006f6ed200. 00080000:00000010:0.0:1713478265.680457:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88006f6ed400. 00080000:00000001:3.0:1713478265.680494:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.680497:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.680499:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478265.680502:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478265.680504:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478265.680506:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478265.680507:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478265.680509:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478265.680511:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953323, transno 0, xid 1796705787153984 00010000:00000001:3.0:1713478265.680513:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478265.680517:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880095ac8700 x1796705787153984/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 440/432 e 0 to 0 dl 1713478276 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478265.680522:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478265.680523:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478265.680525:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=2 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478265.680527:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478265.680528:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478265.680530:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478265.680531:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478265.680532:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.680533:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478265.680535:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478265.680560:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bb770. 00000100:00000200:3.0:1713478265.680563:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787153984, offset 224 00000400:00000200:3.0:1713478265.680568:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478265.680574:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478265.680578:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884006:884006:256:4294967295] 192.168.202.21@tcp LPNI seq info [884006:884006:8:4294967295] 00000400:00000200:3.0:1713478265.680585:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478265.680589:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478265.680592:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880091a31d00. 00000800:00000200:3.0:1713478265.680596:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478265.680601:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478265.680603:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880091a31d00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478265.680614:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478265.680617:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478265.680619:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478265.680620:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.680622:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478265.680625:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880095ac8700 x1796705787153984/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 440/432 e 0 to 0 dl 1713478276 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478265.680631:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880095ac8700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30598:x1796705787153984:12345-192.168.202.21@tcp:16:dd.0 Request processed in 763us (871us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478265.680636:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111089 00000100:00000040:3.0:1713478265.680637:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478265.680639:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478265.680640:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478265.680642:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478265.680644:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6c190. 00000020:00000010:3.0:1713478265.680646:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e000. 00000020:00000040:3.0:1713478265.680648:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000800:00000200:0.0:1713478265.680649:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000100:00000001:3.0:1713478265.680650:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000010:0.0:1713478265.680651:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880091a31d00. 00000400:00000200:0.0:1713478265.680653:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.680657:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478265.680659:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb770 00000400:00000010:0.0:1713478265.680660:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb770. 00000100:00000001:0.0:1713478265.680662:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478265.680663:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:1.0:1713478265.684441:0:31857:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713478265.684444:0:31857:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787154048 02000000:00000001:1.0:1713478265.684446:0:31857:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713478265.684447:0:31857:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713478265.684449:0:31857:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713478265.684451:0:31857:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713478265.684453:0:31857:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787154048 00000020:00000001:1.0:1713478265.684455:0:31857:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713478265.684456:0:31857:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:1.0:1713478265.684458:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713478265.684460:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=7 00000020:00000001:1.0:1713478265.684462:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:1.0:1713478265.684464:0:31857:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:1.0:1713478265.684467:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713478265.684468:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713478265.684471:0:31857:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88006f6ed000. 00000020:00000010:1.0:1713478265.684474:0:31857:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880079b68e80. 00000020:00000010:1.0:1713478265.684476:0:31857:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88007bf63e10. 00000100:00000040:1.0:1713478265.684480:0:31857:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713478265.684482:0:31857:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713478265.684483:0:31857:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713478265.684484:0:31857:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713478265.684486:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713478265.684487:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:1.0:1713478265.684489:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713478265.684491:0:31857:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713478265.684493:0:31857:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713478265.684494:0:31857:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.684496:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713478265.684497:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.684499:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713478265.684500:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.684502:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713478265.684503:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.684504:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713478265.684505:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.684506:0:31857:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713478265.684508:0:31857:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.684510:0:31857:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.684511:0:31857:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.684513:0:31857:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713478265.684515:0:31857:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.684517:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713478265.684522:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (760217600->761266175) req@ffff880095aca300 x1796705787154048/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 488/0 e 0 to 0 dl 1713478276 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713478265.684530:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713478265.684532:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880095aca300 with x1796705787154048 ext(760217600->761266175) 00010000:00000001:1.0:1713478265.684534:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713478265.684535:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713478265.684537:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:1.0:1713478265.684538:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:1.0:1713478265.684540:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:1.0:1713478265.684542:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713478265.684543:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713478265.684544:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713478265.684546:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880095aca300 00002000:00000001:1.0:1713478265.684547:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.684549:0:31857:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.684551:0:31857:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.684562:0:31857:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713478265.684568:0:31857:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713478265.684570:0:31857:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713478265.684573:0:31857:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 64527 00000100:00000040:1.0:1713478265.684574:0:31857:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:1.0:1713478265.684576:0:31857:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134825337600 : -131938884214016 : ffff880095aca300) 00000100:00000040:1.0:1713478265.684580:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880095aca300 x1796705787154048/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 488/0 e 0 to 0 dl 1713478276 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713478265.684588:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713478265.684589:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713478265.684592:0:31857:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880095aca300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30599:x1796705787154048:12345-192.168.202.21@tcp:4:dd.0 00000100:00000200:1.0:1713478265.684594:0:31857:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787154048 00000020:00000001:1.0:1713478265.684596:0:31857:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713478265.684597:0:31857:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713478265.684598:0:31857:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.684599:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713478265.684600:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:1.0:1713478265.684601:0:31857:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713478265.684603:0:31857:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713478265.684604:0:31857:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713478265.684605:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713478265.684606:0:31857:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.684607:0:31857:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713478265.684609:0:31857:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713478265.684610:0:31857:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713478265.684612:0:31857:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88007a39f400. 02000000:00000001:1.0:1713478265.684613:0:31857:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.684614:0:31857:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.684616:0:31857:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713478265.684617:0:31857:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.684618:0:31857:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:1.0:1713478265.684619:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.684621:0:31857:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713478265.684622:0:31857:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713478265.684623:0:31857:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713478265.684624:0:31857:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713478265.684625:0:31857:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 free: 3917295616 avail: 3572019200 00000020:00000001:1.0:1713478265.684627:0:31857:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713478265.684628:0:31857:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 avail=3572019200 left=3081994240 unstable=0 tot_grant=490023616 pending=0 00000020:00000001:1.0:1713478265.684630:0:31857:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3081994240 : 3081994240 : b7b38000) 00000020:00000001:1.0:1713478265.684632:0:31857:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713478265.684633:0:31857:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 reports grant 488808448 dropped 0, local 489881600 00000020:00000001:1.0:1713478265.684634:0:31857:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713478265.684635:0:31857:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713478265.684636:0:31857:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 granted: 1073152 ungranted: 0 grant: 488808448 dirty: 1073152 00000020:00000001:1.0:1713478265.684638:0:31857:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713478265.684639:0:31857:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713478265.684640:0:31857:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 wants: 489881600 current grant 488808448 granting: 1073152 00000020:00000020:1.0:1713478265.684641:0:31857:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 tot cached:0 granted:491096768 num_exports: 3 00000020:00000001:1.0:1713478265.684642:0:31857:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1073152 : 1073152 : 106000) 00000020:00000001:1.0:1713478265.684643:0:31857:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713478265.684644:0:31857:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713478265.684645:0:31857:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713478265.684647:0:31857:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:1.0:1713478265.684648:0:31857:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00002000:00000001:1.0:1713478265.684651:0:31857:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.684652:0:31857:0:(osd_io.c:536:osd_map_remote_to_local()) Process entered 00080000:00000001:1.0:1713478265.684654:0:31857:0:(osd_io.c:570:osd_map_remote_to_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.685194:0:31857:0:(osd_io.c:817:osd_bufs_get()) Process leaving (rc=256 : 256 : 100) 00080000:00000001:1.0:1713478265.685203:0:31857:0:(osd_io.c:1208:osd_write_prep()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.685206:0:31857:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.685207:0:31857:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.685208:0:31857:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.685210:0:31857:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713478265.685213:0:31857:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88007a39d400. 00000100:00000010:1.0:1713478265.685216:0:31857:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8800a4920000. 00000020:00000040:1.0:1713478265.685218:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=8 00010000:00000001:1.0:1713478265.685224:0:31857:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713478265.685226:0:31857:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713478265.685230:0:31857:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88009e1ac000. 00000400:00000010:1.0:1713478265.685235:0:31857:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88008ea2e310. 00000400:00000200:1.0:1713478265.685239:0:31857:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.21@tcp 00000400:00000200:1.0:1713478265.685245:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:1.0:1713478265.685250:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884007:884007:256:4294967295] 192.168.202.21@tcp LPNI seq info [884007:884007:8:4294967295] 00000400:00000200:1.0:1713478265.685267:0:31857:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.21@tcp 00000400:00000200:1.0:1713478265.685272:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : GET try# 0 00000800:00000200:1.0:1713478265.685277:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.21@tcp 00000800:00000010:1.0:1713478265.685279:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8801376c2200. 00000800:00000200:1.0:1713478265.685282:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:1.0:1713478265.685285:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:1.0:1713478265.685288:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801376c2200 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713478265.685302:0:31857:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.21@tcp mbits 0x662182a358e80-0x662182a358e80 00000100:00000001:1.0:1713478265.685305:0:31857:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:0.0:1713478265.686550:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.686568:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478265.686569:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.686571:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.686575:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478265.686581:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x568a41 00000800:00000001:0.0:1713478265.686585:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.687378:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478265.687380:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.687706:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.687708:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.687711:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478265.687714:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009e1ac000 00000400:00000010:0.0:1713478265.687715:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88009e1ac000. 00000100:00000001:0.0:1713478265.687717:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478265.687719:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88007a39d400 00000100:00000001:0.0:1713478265.687726:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478265.687730:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.687733:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713478265.687753:0:31857:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.687756:0:31857:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:1.0:1713478265.687757:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.687760:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713478265.687764:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.687765:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713478265.687767:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.687768:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713478265.687769:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.687770:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713478265.687771:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.687772:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713478265.687773:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.687773:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713478265.687774:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.687775:0:31857:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713478265.687776:0:31857:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713478265.687777:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713478265.687778:0:31857:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.687780:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:1.0:1713478265.687782:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88006f6ed400. 00080000:00000001:1.0:1713478265.687784:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134183752704 : -131939525798912 : ffff88006f6ed400) 00080000:00000001:1.0:1713478265.687786:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:1.0:1713478265.687792:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.687793:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713478265.687794:0:31857:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.687795:0:31857:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713478265.687796:0:31857:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.687798:0:31857:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713478265.687799:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00040000:00000001:1.0:1713478265.687802:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713478265.687803:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:1.0:1713478265.687804:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713478265.687805:0:31857:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713478265.687807:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:1.0:1713478265.687808:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88006f6ed200. 00080000:00000001:1.0:1713478265.687809:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134183752192 : -131939525799424 : ffff88006f6ed200) 00080000:00000001:1.0:1713478265.687812:0:31857:0:(osd_handler.c:3090:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713478265.687812:0:31857:0:(osd_handler.c:3157:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.687814:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:1.0:1713478265.687815:0:31857:0:(osd_io.c:1803:osd_declare_write()) Process entered 00000001:00000001:1.0:1713478265.687817:0:31857:0:(osd_quota.c:663:osd_declare_inode_qid()) Process entered 00080000:00000010:1.0:1713478265.687819:0:31857:0:(osd_io.c:2646:osd_trunc_lock()) kmalloced '(al)': 48 at ffff8800b252e100. 00080000:00000001:1.0:1713478265.687820:0:31857:0:(osd_io.c:1888:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.687822:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.687831:0:31857:0:(osd_handler.c:3410:osd_attr_set()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:1.0:1713478265.687833:0:31857:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713478265.687835:0:31857:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800a4eecd20. 00000020:00000040:1.0:1713478265.687837:0:31857:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 1 00000020:00000040:1.0:1713478265.687839:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=9 00000020:00000001:1.0:1713478265.687841:0:31857:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.687843:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713478265.687845:0:31857:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713478265.687847:0:31857:0:(osd_handler.c:5063:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713478265.687848:0:31857:0:(osd_handler.c:5081:osd_xattr_set()) [0x2c0000403:0xa745:0x0] set version 0x30000c8ec (old 0x30000c8eb) for inode 13563 00080000:00000001:1.0:1713478265.687853:0:31857:0:(osd_handler.c:5090:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713478265.687855:0:31857:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884953324, last_committed = 12884953323 00000001:00000010:1.0:1713478265.687857:0:31857:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800a4eeca20. 00000001:00000040:1.0:1713478265.687859:0:31857:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 2 00000020:00000040:1.0:1713478265.687861:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=10 00000001:00000001:1.0:1713478265.687870:0:31857:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:1.0:1713478265.687874:0:31857:0:(osd_io.c:2674:osd_trunc_unlock_all()) kfreed 'al': 48 at ffff8800b252e100. 00040000:00000001:1.0:1713478265.687877:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713478265.687879:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:1.0:1713478265.687880:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.687905:0:31857:0:(osd_io.c:698:osd_bufs_put()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713478265.687907:0:31857:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00002000:00000001:1.0:1713478265.687910:0:31857:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.687912:0:31857:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.687914:0:31857:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.687917:0:31857:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713478265.687918:0:31857:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713478265.687920:0:31857:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713478265.687922:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 9 00000100:00000010:1.0:1713478265.687924:0:31857:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8800a4920000. 00000100:00000010:1.0:1713478265.687927:0:31857:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88007a39d400. 00000100:00000001:1.0:1713478265.687929:0:31857:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713478265.687930:0:31857:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713478265.687932:0:31857:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953323, transno 12884953324, xid 1796705787154048 00010000:00000001:1.0:1713478265.687933:0:31857:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713478265.687937:0:31857:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880095aca300 x1796705787154048/t12884953324(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 488/448 e 0 to 0 dl 1713478276 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713478265.687942:0:31857:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713478265.687944:0:31857:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713478265.687946:0:31857:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800a14305e8 time=32 v=5 (1 1 1 3) 00000100:00000001:1.0:1713478265.687948:0:31857:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713478265.687950:0:31857:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:1.0:1713478265.687951:0:31857:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:1.0:1713478265.687953:0:31857:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713478265.687955:0:31857:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.687957:0:31857:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713478265.687959:0:31857:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:1.0:1713478265.687962:0:31857:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800853b2dd0. 00000100:00000200:1.0:1713478265.687965:0:31857:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796705787154048, offset 224 00000400:00000200:1.0:1713478265.687969:0:31857:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:1.0:1713478265.687974:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:1.0:1713478265.687979:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884008:884008:256:4294967295] 192.168.202.21@tcp LPNI seq info [884008:884008:8:4294967295] 00000400:00000200:1.0:1713478265.687986:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:1.0:1713478265.687990:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:1.0:1713478265.687993:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8801376c2e00. 00000800:00000200:1.0:1713478265.687996:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:1.0:1713478265.688001:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:1.0:1713478265.688003:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801376c2e00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713478265.688019:0:31857:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713478265.688022:0:31857:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:1.0:1713478265.688024:0:31857:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713478265.688026:0:31857:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.688027:0:31857:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713478265.688031:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880095aca300 x1796705787154048/t12884953324(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 488/448 e 0 to 0 dl 1713478276 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713478265.688040:0:31857:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880095aca300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30599:x1796705787154048:12345-192.168.202.21@tcp:4:dd.0 Request processed in 3450us (3643us total) trans 12884953324 rc 0/0 00000100:00100000:1.0:1713478265.688046:0:31857:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 64527 00000100:00000040:1.0:1713478265.688049:0:31857:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:1.0:1713478265.688051:0:31857:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713478265.688052:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713478265.688056:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (760217600->761266175) req@ffff880095aca300 x1796705787154048/t12884953324(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 488/448 e 0 to 0 dl 1713478276 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713478265.688063:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713478265.688065:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880095aca300 with x1796705787154048 ext(760217600->761266175) 00010000:00000001:1.0:1713478265.688067:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713478265.688068:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713478265.688070:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:1.0:1713478265.688072:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:1.0:1713478265.688074:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:1.0:1713478265.688076:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713478265.688077:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713478265.688078:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713478265.688080:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880095aca300 00002000:00000001:1.0:1713478265.688082:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.688083:0:31857:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713478265.688086:0:31857:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880079b68e80. 00000020:00000010:1.0:1713478265.688089:0:31857:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88007bf63e10. 00000020:00000010:1.0:1713478265.688092:0:31857:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88006f6ed000. 00000020:00000040:1.0:1713478265.688095:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000100:00000001:1.0:1713478265.688096:0:31857:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478265.688931:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478265.688934:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787154112 02000000:00000001:3.0:1713478265.688936:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478265.688938:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478265.688939:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478265.688942:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478265.688944:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787154112 00000020:00000001:3.0:1713478265.688946:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478265.688947:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478265.688948:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478265.688950:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478265.688953:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478265.688954:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478265.688964:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478265.688965:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478265.688968:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e000. 00000020:00000010:3.0:1713478265.688971:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478265.688973:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6c190. 00000100:00000040:3.0:1713478265.688977:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478265.688979:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478265.688979:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478265.688980:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.688983:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.688993:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478265.688999:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478265.689000:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478265.689003:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111090 00000100:00000040:3.0:1713478265.689005:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478265.689006:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134825329536 : -131938884222080 : ffff880095ac8380) 00000100:00000040:3.0:1713478265.689009:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880095ac8380 x1796705787154112/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 440/0 e 0 to 0 dl 1713478276 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478265.689015:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478265.689015:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478265.689017:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880095ac8380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30596:x1796705787154112:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478265.689020:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787154112 00000020:00000001:3.0:1713478265.689021:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478265.689022:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478265.689023:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.689025:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478265.689026:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478265.689027:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478265.689029:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478265.689030:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478265.689031:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478265.689032:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478265.689033:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478265.689035:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478265.689036:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478265.689037:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478265.689038:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478265.689039:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478265.689039:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478265.689040:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478265.689041:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478265.689041:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.689042:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.689043:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.689045:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478265.689046:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478265.689048:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88009f39e000. 02000000:00000001:3.0:1713478265.689049:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.689050:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478265.689052:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478265.689053:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478265.689054:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478265.689056:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478265.689057:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478265.689058:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478265.689060:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c8ec for inode 13563 00080000:00000001:3.0:1713478265.689062:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478265.689536:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478265.689539:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478265.689540:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953324 is committed 00000001:00000040:0.0:1713478265.689543:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478265.689545:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478265.689547:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800a4eeca20. 00000020:00000001:0.0:1713478265.689549:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478265.689551:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478265.689552:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478265.689554:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478265.689556:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800a4eecd20. 00080000:00000010:0.0:1713478265.689558:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88006f6ed200. 00080000:00000010:0.0:1713478265.689560:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88006f6ed400. 00080000:00000001:3.0:1713478265.689595:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.689597:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.689599:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478265.689603:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478265.689604:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478265.689606:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478265.689607:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478265.689608:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478265.689610:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953324, transno 0, xid 1796705787154112 00010000:00000001:3.0:1713478265.689612:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478265.689616:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880095ac8380 x1796705787154112/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 440/432 e 0 to 0 dl 1713478276 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478265.689623:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478265.689625:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478265.689626:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=2 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478265.689628:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478265.689630:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478265.689631:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478265.689632:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478265.689633:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.689635:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478265.689636:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478265.689656:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bb4c8. 00000100:00000200:3.0:1713478265.689659:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787154112, offset 224 00000400:00000200:3.0:1713478265.689661:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478265.689666:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478265.689669:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884009:884009:256:4294967295] 192.168.202.21@tcp LPNI seq info [884009:884009:8:4294967295] 00000400:00000200:3.0:1713478265.689674:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478265.689676:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478265.689679:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880091a31d00. 00000800:00000200:3.0:1713478265.689681:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478265.689684:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478265.689686:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880091a31d00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478265.689694:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478265.689695:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478265.689696:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478265.689697:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.689698:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478265.689701:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880095ac8380 x1796705787154112/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 440/432 e 0 to 0 dl 1713478276 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478265.689707:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880095ac8380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30596:x1796705787154112:12345-192.168.202.21@tcp:16:dd.0 Request processed in 690us (820us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478265.689711:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111090 00000100:00000040:3.0:1713478265.689713:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478265.689714:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478265.689715:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478265.689717:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478265.689719:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6c190. 00000020:00000010:3.0:1713478265.689721:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e000. 00000020:00000040:3.0:1713478265.689723:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000100:00000001:3.0:1713478265.689724:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478265.689733:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478265.689735:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880091a31d00. 00000400:00000200:0.0:1713478265.689737:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.689741:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478265.689743:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb4c8 00000400:00000010:0.0:1713478265.689744:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb4c8. 00000100:00000001:0.0:1713478265.689746:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478265.689747:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:1.0:1713478265.693904:0:31857:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713478265.693907:0:31857:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787154176 02000000:00000001:1.0:1713478265.693909:0:31857:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713478265.693910:0:31857:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713478265.693912:0:31857:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713478265.693914:0:31857:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713478265.693916:0:31857:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787154176 00000020:00000001:1.0:1713478265.693918:0:31857:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713478265.693919:0:31857:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:1.0:1713478265.693921:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713478265.693923:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=7 00000020:00000001:1.0:1713478265.693925:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:1.0:1713478265.693927:0:31857:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:1.0:1713478265.693929:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713478265.693931:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713478265.693934:0:31857:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88006f6ed000. 00000020:00000010:1.0:1713478265.693936:0:31857:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880079b68e80. 00000020:00000010:1.0:1713478265.693939:0:31857:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88007bf63e10. 00000100:00000040:1.0:1713478265.693944:0:31857:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713478265.693946:0:31857:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713478265.693947:0:31857:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713478265.693949:0:31857:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713478265.693950:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713478265.693952:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:1.0:1713478265.693954:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713478265.693956:0:31857:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713478265.693957:0:31857:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713478265.693959:0:31857:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.693961:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713478265.693962:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.693964:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713478265.693965:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.693967:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713478265.693968:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.693969:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713478265.693970:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.693972:0:31857:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713478265.693974:0:31857:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.693975:0:31857:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.693977:0:31857:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.693978:0:31857:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713478265.693980:0:31857:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.693982:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713478265.693987:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (761266176->762314751) req@ffff880095ac8000 x1796705787154176/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 488/0 e 0 to 0 dl 1713478276 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713478265.693996:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713478265.693998:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880095ac8000 with x1796705787154176 ext(761266176->762314751) 00010000:00000001:1.0:1713478265.694000:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713478265.694001:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713478265.694003:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:1.0:1713478265.694005:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:1.0:1713478265.694007:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:1.0:1713478265.694009:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713478265.694010:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713478265.694011:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713478265.694012:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880095ac8000 00002000:00000001:1.0:1713478265.694014:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.694015:0:31857:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.694019:0:31857:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.694030:0:31857:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713478265.694037:0:31857:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713478265.694039:0:31857:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713478265.694042:0:31857:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 64528 00000100:00000040:1.0:1713478265.694045:0:31857:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:1.0:1713478265.694046:0:31857:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134825328640 : -131938884222976 : ffff880095ac8000) 00000100:00000040:1.0:1713478265.694050:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880095ac8000 x1796705787154176/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 488/0 e 0 to 0 dl 1713478276 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713478265.694057:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713478265.694058:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713478265.694061:0:31857:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880095ac8000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30598:x1796705787154176:12345-192.168.202.21@tcp:4:dd.0 00000100:00000200:1.0:1713478265.694064:0:31857:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787154176 00000020:00000001:1.0:1713478265.694065:0:31857:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713478265.694067:0:31857:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713478265.694068:0:31857:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.694069:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713478265.694070:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:1.0:1713478265.694073:0:31857:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713478265.694075:0:31857:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713478265.694076:0:31857:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713478265.694077:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713478265.694078:0:31857:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.694080:0:31857:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713478265.694083:0:31857:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713478265.694084:0:31857:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713478265.694087:0:31857:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88007a39d400. 02000000:00000001:1.0:1713478265.694088:0:31857:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.694090:0:31857:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.694091:0:31857:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713478265.694093:0:31857:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.694095:0:31857:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:1.0:1713478265.694095:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.694098:0:31857:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713478265.694099:0:31857:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713478265.694100:0:31857:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713478265.694101:0:31857:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713478265.694103:0:31857:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 free: 3917295616 avail: 3570946048 00000020:00000001:1.0:1713478265.694104:0:31857:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713478265.694106:0:31857:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 avail=3570946048 left=3080921088 unstable=0 tot_grant=490023616 pending=0 00000020:00000001:1.0:1713478265.694107:0:31857:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3080921088 : 3080921088 : b7a32000) 00000020:00000001:1.0:1713478265.694108:0:31857:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713478265.694109:0:31857:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 reports grant 488808448 dropped 0, local 489881600 00000020:00000001:1.0:1713478265.694111:0:31857:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713478265.694111:0:31857:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713478265.694112:0:31857:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 granted: 1073152 ungranted: 0 grant: 488808448 dirty: 1073152 00000020:00000001:1.0:1713478265.694114:0:31857:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713478265.694115:0:31857:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713478265.694116:0:31857:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 wants: 489881600 current grant 488808448 granting: 1073152 00000020:00000020:1.0:1713478265.694117:0:31857:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 tot cached:0 granted:491096768 num_exports: 3 00000020:00000001:1.0:1713478265.694118:0:31857:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1073152 : 1073152 : 106000) 00000020:00000001:1.0:1713478265.694119:0:31857:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713478265.694120:0:31857:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713478265.694121:0:31857:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713478265.694123:0:31857:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:1.0:1713478265.694125:0:31857:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00002000:00000001:1.0:1713478265.694127:0:31857:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.694129:0:31857:0:(osd_io.c:536:osd_map_remote_to_local()) Process entered 00080000:00000001:1.0:1713478265.694131:0:31857:0:(osd_io.c:570:osd_map_remote_to_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.694736:0:31857:0:(osd_io.c:817:osd_bufs_get()) Process leaving (rc=256 : 256 : 100) 00080000:00000001:1.0:1713478265.694744:0:31857:0:(osd_io.c:1208:osd_write_prep()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.694745:0:31857:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.694747:0:31857:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.694748:0:31857:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.694749:0:31857:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713478265.694751:0:31857:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88007a39e400. 00000100:00000010:1.0:1713478265.694753:0:31857:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8800a4920000. 00000020:00000040:1.0:1713478265.694754:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=8 00010000:00000001:1.0:1713478265.694758:0:31857:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713478265.694760:0:31857:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713478265.694763:0:31857:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88009e1ac000. 00000400:00000010:1.0:1713478265.694767:0:31857:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88008ea2e348. 00000400:00000200:1.0:1713478265.694770:0:31857:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.21@tcp 00000400:00000200:1.0:1713478265.694774:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:1.0:1713478265.694777:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884010:884010:256:4294967295] 192.168.202.21@tcp LPNI seq info [884010:884010:8:4294967295] 00000400:00000200:1.0:1713478265.694780:0:31857:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.21@tcp 00000400:00000200:1.0:1713478265.694784:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : GET try# 0 00000800:00000200:1.0:1713478265.694786:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.21@tcp 00000800:00000010:1.0:1713478265.694788:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8801376c2700. 00000800:00000200:1.0:1713478265.694791:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:1.0:1713478265.694794:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:1.0:1713478265.694796:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801376c2700 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713478265.694809:0:31857:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.21@tcp mbits 0x662182a358f00-0x662182a358f00 00000100:00000001:1.0:1713478265.694811:0:31857:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:0.0:1713478265.696118:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.696135:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478265.696137:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.696139:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.696143:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478265.696149:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x568a4d 00000800:00000001:0.0:1713478265.696208:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.697094:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478265.697097:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.697500:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.697503:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.697506:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478265.697509:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009e1ac000 00000400:00000010:0.0:1713478265.697510:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88009e1ac000. 00000100:00000001:0.0:1713478265.697514:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478265.697515:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88007a39e400 00000100:00000001:0.0:1713478265.697523:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478265.697526:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.697529:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713478265.697545:0:31857:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.697548:0:31857:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:1.0:1713478265.697549:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.697552:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713478265.697556:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.697559:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713478265.697561:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.697562:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713478265.697564:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.697565:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713478265.697567:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.697568:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713478265.697569:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.697570:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713478265.697571:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.697573:0:31857:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713478265.697575:0:31857:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713478265.697576:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713478265.697578:0:31857:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.697581:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:1.0:1713478265.697584:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88006f6ed600. 00080000:00000001:1.0:1713478265.697587:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134183753216 : -131939525798400 : ffff88006f6ed600) 00080000:00000001:1.0:1713478265.697590:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:1.0:1713478265.697599:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.697601:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713478265.697602:0:31857:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.697604:0:31857:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713478265.697605:0:31857:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.697607:0:31857:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713478265.697609:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00040000:00000001:1.0:1713478265.697613:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713478265.697615:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:1.0:1713478265.697616:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713478265.697619:0:31857:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713478265.697621:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:1.0:1713478265.697623:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88006f6eda00. 00080000:00000001:1.0:1713478265.697625:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134183754240 : -131939525797376 : ffff88006f6eda00) 00080000:00000001:1.0:1713478265.697629:0:31857:0:(osd_handler.c:3090:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713478265.697631:0:31857:0:(osd_handler.c:3157:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.697632:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:1.0:1713478265.697635:0:31857:0:(osd_io.c:1803:osd_declare_write()) Process entered 00000001:00000001:1.0:1713478265.697637:0:31857:0:(osd_quota.c:663:osd_declare_inode_qid()) Process entered 00080000:00000010:1.0:1713478265.697639:0:31857:0:(osd_io.c:2646:osd_trunc_lock()) kmalloced '(al)': 48 at ffff8800b252e100. 00080000:00000001:1.0:1713478265.697641:0:31857:0:(osd_io.c:1888:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.697644:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.697658:0:31857:0:(osd_handler.c:3410:osd_attr_set()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:1.0:1713478265.697661:0:31857:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713478265.697663:0:31857:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800a4eec180. 00000020:00000040:1.0:1713478265.697664:0:31857:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 1 00000020:00000040:1.0:1713478265.697666:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=9 00000020:00000001:1.0:1713478265.697667:0:31857:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.697668:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713478265.697670:0:31857:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713478265.697672:0:31857:0:(osd_handler.c:5063:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713478265.697673:0:31857:0:(osd_handler.c:5081:osd_xattr_set()) [0x2c0000403:0xa745:0x0] set version 0x30000c8ed (old 0x30000c8ec) for inode 13563 00080000:00000001:1.0:1713478265.697676:0:31857:0:(osd_handler.c:5090:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713478265.697677:0:31857:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884953325, last_committed = 12884953324 00000001:00000010:1.0:1713478265.697679:0:31857:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800a4eecf60. 00000001:00000040:1.0:1713478265.697680:0:31857:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 2 00000020:00000040:1.0:1713478265.697681:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=10 00000001:00000001:1.0:1713478265.697689:0:31857:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:1.0:1713478265.697691:0:31857:0:(osd_io.c:2674:osd_trunc_unlock_all()) kfreed 'al': 48 at ffff8800b252e100. 00040000:00000001:1.0:1713478265.697694:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713478265.697695:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:1.0:1713478265.697696:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.697722:0:31857:0:(osd_io.c:698:osd_bufs_put()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713478265.697723:0:31857:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00002000:00000001:1.0:1713478265.697725:0:31857:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.697726:0:31857:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.697727:0:31857:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.697729:0:31857:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713478265.697730:0:31857:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713478265.697731:0:31857:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713478265.697732:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 9 00000100:00000010:1.0:1713478265.697734:0:31857:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8800a4920000. 00000100:00000010:1.0:1713478265.697736:0:31857:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88007a39e400. 00000100:00000001:1.0:1713478265.697738:0:31857:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713478265.697739:0:31857:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713478265.697740:0:31857:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953324, transno 12884953325, xid 1796705787154176 00010000:00000001:1.0:1713478265.697742:0:31857:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713478265.697746:0:31857:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880095ac8000 x1796705787154176/t12884953325(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 488/448 e 0 to 0 dl 1713478276 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713478265.697754:0:31857:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713478265.697755:0:31857:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713478265.697757:0:31857:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800a14305e8 time=32 v=5 (1 1 1 3) 00000100:00000001:1.0:1713478265.697760:0:31857:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713478265.697761:0:31857:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:1.0:1713478265.697762:0:31857:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:1.0:1713478265.697764:0:31857:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713478265.697765:0:31857:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.697766:0:31857:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713478265.697768:0:31857:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:1.0:1713478265.697770:0:31857:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800853b2880. 00000100:00000200:1.0:1713478265.697773:0:31857:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796705787154176, offset 224 00000400:00000200:1.0:1713478265.697776:0:31857:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:1.0:1713478265.697780:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:1.0:1713478265.697784:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884011:884011:256:4294967295] 192.168.202.21@tcp LPNI seq info [884011:884011:8:4294967295] 00000400:00000200:1.0:1713478265.697792:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:1.0:1713478265.697797:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:1.0:1713478265.697800:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8801376c2700. 00000800:00000200:1.0:1713478265.697803:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:1.0:1713478265.697807:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:1.0:1713478265.697809:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801376c2700 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713478265.697821:0:31857:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713478265.697824:0:31857:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:1.0:1713478265.697826:0:31857:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713478265.697827:0:31857:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.697829:0:31857:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713478265.697833:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880095ac8000 x1796705787154176/t12884953325(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 488/448 e 0 to 0 dl 1713478276 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713478265.697841:0:31857:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880095ac8000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30598:x1796705787154176:12345-192.168.202.21@tcp:4:dd.0 Request processed in 3782us (3979us total) trans 12884953325 rc 0/0 00000100:00100000:1.0:1713478265.697849:0:31857:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 64528 00000100:00000040:1.0:1713478265.697851:0:31857:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:1.0:1713478265.697853:0:31857:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713478265.697855:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713478265.697859:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (761266176->762314751) req@ffff880095ac8000 x1796705787154176/t12884953325(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 488/448 e 0 to 0 dl 1713478276 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713478265.697866:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713478265.697867:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880095ac8000 with x1796705787154176 ext(761266176->762314751) 00010000:00000001:1.0:1713478265.697869:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713478265.697871:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713478265.697872:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:1.0:1713478265.697874:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:1.0:1713478265.697876:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:1.0:1713478265.697878:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713478265.697879:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713478265.697880:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713478265.697881:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880095ac8000 00002000:00000001:1.0:1713478265.697883:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.697885:0:31857:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713478265.697888:0:31857:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880079b68e80. 00000020:00000010:1.0:1713478265.697891:0:31857:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88007bf63e10. 00000020:00000010:1.0:1713478265.697893:0:31857:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88006f6ed000. 00000020:00000040:1.0:1713478265.697897:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000100:00000001:1.0:1713478265.697898:0:31857:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478265.698768:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478265.698770:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787154240 02000000:00000001:3.0:1713478265.698771:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478265.698772:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478265.698774:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478265.698776:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478265.698777:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787154240 00000020:00000001:3.0:1713478265.698778:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478265.698779:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478265.698780:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478265.698782:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478265.698783:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478265.698784:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478265.698786:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478265.698787:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478265.698789:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e000. 00000020:00000010:3.0:1713478265.698791:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478265.698793:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6c190. 00000100:00000040:3.0:1713478265.698796:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478265.698797:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478265.698798:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478265.698799:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.698801:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.698810:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478265.698816:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478265.698818:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478265.698822:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111091 00000100:00000040:3.0:1713478265.698824:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478265.698826:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137331587968 : -131936377963648 : ffff88012b0efb80) 00000100:00000040:3.0:1713478265.698830:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88012b0efb80 x1796705787154240/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 440/0 e 0 to 0 dl 1713478276 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478265.698837:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478265.698838:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478265.698841:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88012b0efb80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30599:x1796705787154240:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478265.698844:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787154240 00000020:00000001:3.0:1713478265.698846:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478265.698848:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478265.698849:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.698851:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478265.698852:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478265.698854:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478265.698855:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478265.698856:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478265.698857:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478265.698859:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478265.698860:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478265.698861:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478265.698862:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478265.698863:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478265.698864:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478265.698865:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478265.698866:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478265.698867:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478265.698868:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478265.698868:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.698869:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.698870:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.698872:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478265.698874:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478265.698878:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880091a36000. 02000000:00000001:3.0:1713478265.698879:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.698880:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478265.698882:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478265.698883:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478265.698884:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478265.698887:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478265.698888:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478265.698889:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478265.698891:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c8ed for inode 13563 00080000:00000001:3.0:1713478265.698893:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478265.699437:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478265.699439:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478265.699442:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953325 is committed 00000001:00000040:0.0:1713478265.699445:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478265.699447:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478265.699449:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800a4eecf60. 00000020:00000001:0.0:1713478265.699452:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478265.699453:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478265.699455:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478265.699456:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478265.699458:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800a4eec180. 00080000:00000010:0.0:1713478265.699460:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88006f6eda00. 00080000:00000010:0.0:1713478265.699463:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88006f6ed600. 00080000:00000001:3.0:1713478265.699495:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.699497:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.699499:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478265.699502:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478265.699504:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478265.699505:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478265.699506:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478265.699508:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478265.699510:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953325, transno 0, xid 1796705787154240 00010000:00000001:3.0:1713478265.699511:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478265.699515:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88012b0efb80 x1796705787154240/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 440/432 e 0 to 0 dl 1713478276 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478265.699519:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478265.699520:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478265.699522:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=2 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478265.699524:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478265.699525:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478265.699526:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478265.699528:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478265.699529:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.699530:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478265.699531:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478265.699555:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bb880. 00000100:00000200:3.0:1713478265.699558:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787154240, offset 224 00000400:00000200:3.0:1713478265.699563:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478265.699568:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478265.699572:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884012:884012:256:4294967295] 192.168.202.21@tcp LPNI seq info [884012:884012:8:4294967295] 00000400:00000200:3.0:1713478265.699579:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478265.699584:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478265.699586:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880091a31500. 00000800:00000200:3.0:1713478265.699590:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478265.699594:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478265.699597:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880091a31500 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478265.699608:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478265.699610:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478265.699611:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478265.699612:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.699613:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478265.699616:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88012b0efb80 x1796705787154240/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 440/432 e 0 to 0 dl 1713478276 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478265.699621:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88012b0efb80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30599:x1796705787154240:12345-192.168.202.21@tcp:16:dd.0 Request processed in 783us (895us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478265.699626:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111091 00000100:00000040:3.0:1713478265.699627:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478265.699628:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478265.699629:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478265.699631:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478265.699634:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6c190. 00000020:00000010:3.0:1713478265.699636:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e000. 00000020:00000040:3.0:1713478265.699639:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000100:00000001:3.0:1713478265.699640:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478265.699645:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478265.699647:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880091a31500. 00000400:00000200:0.0:1713478265.699650:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.699655:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478265.699658:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb880 00000400:00000010:0.0:1713478265.699659:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb880. 00000100:00000001:0.0:1713478265.699662:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478265.699664:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:1.0:1713478265.703824:0:31857:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713478265.703826:0:31857:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787154304 02000000:00000001:1.0:1713478265.703828:0:31857:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713478265.703829:0:31857:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713478265.703830:0:31857:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713478265.703832:0:31857:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713478265.703834:0:31857:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787154304 00000020:00000001:1.0:1713478265.703835:0:31857:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713478265.703836:0:31857:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:1.0:1713478265.703837:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713478265.703839:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=7 00000020:00000001:1.0:1713478265.703840:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:1.0:1713478265.703842:0:31857:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:1.0:1713478265.703844:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713478265.703844:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713478265.703846:0:31857:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88006f6ed000. 00000020:00000010:1.0:1713478265.703848:0:31857:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880079b68e80. 00000020:00000010:1.0:1713478265.703850:0:31857:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88007bf63e10. 00000100:00000040:1.0:1713478265.703853:0:31857:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713478265.703854:0:31857:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713478265.703855:0:31857:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713478265.703856:0:31857:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713478265.703857:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713478265.703859:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:1.0:1713478265.703860:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713478265.703861:0:31857:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713478265.703863:0:31857:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713478265.703864:0:31857:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.703865:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713478265.703866:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.703867:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713478265.703868:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.703869:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713478265.703869:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.703870:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713478265.703871:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.703872:0:31857:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713478265.703873:0:31857:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.703874:0:31857:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.703875:0:31857:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.703876:0:31857:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713478265.703877:0:31857:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.703878:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713478265.703883:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (762314752->763363327) req@ffff88012b0ef800 x1796705787154304/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 488/0 e 0 to 0 dl 1713478276 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713478265.703888:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713478265.703890:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88012b0ef800 with x1796705787154304 ext(762314752->763363327) 00010000:00000001:1.0:1713478265.703891:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713478265.703892:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713478265.703893:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:1.0:1713478265.703894:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:1.0:1713478265.703896:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:1.0:1713478265.703897:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713478265.703898:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713478265.703898:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713478265.703899:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88012b0ef800 00002000:00000001:1.0:1713478265.703900:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.703901:0:31857:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.703903:0:31857:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.703913:0:31857:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713478265.703917:0:31857:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713478265.703918:0:31857:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713478265.703920:0:31857:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 64529 00000100:00000040:1.0:1713478265.703922:0:31857:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:1.0:1713478265.703923:0:31857:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137331587072 : -131936377964544 : ffff88012b0ef800) 00000100:00000040:1.0:1713478265.703925:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88012b0ef800 x1796705787154304/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 488/0 e 0 to 0 dl 1713478276 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713478265.703930:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713478265.703931:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713478265.703933:0:31857:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88012b0ef800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30598:x1796705787154304:12345-192.168.202.21@tcp:4:dd.0 00000100:00000200:1.0:1713478265.703935:0:31857:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787154304 00000020:00000001:1.0:1713478265.703937:0:31857:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713478265.703938:0:31857:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713478265.703939:0:31857:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.703941:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713478265.703943:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:1.0:1713478265.703945:0:31857:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713478265.703947:0:31857:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713478265.703948:0:31857:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713478265.703949:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713478265.703951:0:31857:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.703953:0:31857:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713478265.703955:0:31857:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713478265.703957:0:31857:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713478265.703960:0:31857:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88007a39e400. 02000000:00000001:1.0:1713478265.703962:0:31857:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.703963:0:31857:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.703965:0:31857:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713478265.703967:0:31857:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.703969:0:31857:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:1.0:1713478265.703970:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.703973:0:31857:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713478265.703976:0:31857:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713478265.703977:0:31857:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713478265.703979:0:31857:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713478265.703981:0:31857:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 free: 3917295616 avail: 3569872896 00000020:00000001:1.0:1713478265.703984:0:31857:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713478265.703986:0:31857:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 avail=3569872896 left=3079847936 unstable=0 tot_grant=490023616 pending=0 00000020:00000001:1.0:1713478265.703989:0:31857:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3079847936 : 3079847936 : b792c000) 00000020:00000001:1.0:1713478265.703991:0:31857:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713478265.703992:0:31857:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 reports grant 488808448 dropped 0, local 489881600 00000020:00000001:1.0:1713478265.703995:0:31857:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713478265.703996:0:31857:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713478265.703998:0:31857:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 granted: 1073152 ungranted: 0 grant: 488808448 dirty: 1073152 00000020:00000001:1.0:1713478265.704001:0:31857:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713478265.704002:0:31857:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713478265.704003:0:31857:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 wants: 489881600 current grant 488808448 granting: 1073152 00000020:00000020:1.0:1713478265.704005:0:31857:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 tot cached:0 granted:491096768 num_exports: 3 00000020:00000001:1.0:1713478265.704007:0:31857:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1073152 : 1073152 : 106000) 00000020:00000001:1.0:1713478265.704008:0:31857:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713478265.704009:0:31857:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713478265.704010:0:31857:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713478265.704013:0:31857:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:1.0:1713478265.704014:0:31857:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00002000:00000001:1.0:1713478265.704017:0:31857:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.704018:0:31857:0:(osd_io.c:536:osd_map_remote_to_local()) Process entered 00080000:00000001:1.0:1713478265.704022:0:31857:0:(osd_io.c:570:osd_map_remote_to_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.704621:0:31857:0:(osd_io.c:817:osd_bufs_get()) Process leaving (rc=256 : 256 : 100) 00080000:00000001:1.0:1713478265.704629:0:31857:0:(osd_io.c:1208:osd_write_prep()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.704631:0:31857:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.704632:0:31857:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.704634:0:31857:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.704635:0:31857:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713478265.704637:0:31857:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88007a39e000. 00000100:00000010:1.0:1713478265.704639:0:31857:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8800a4920000. 00000020:00000040:1.0:1713478265.704641:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=8 00010000:00000001:1.0:1713478265.704645:0:31857:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713478265.704647:0:31857:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713478265.704650:0:31857:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88009e1ac000. 00000400:00000010:1.0:1713478265.704654:0:31857:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88008ea2e380. 00000400:00000200:1.0:1713478265.704657:0:31857:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.21@tcp 00000400:00000200:1.0:1713478265.704662:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:1.0:1713478265.704665:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884013:884013:256:4294967295] 192.168.202.21@tcp LPNI seq info [884013:884013:8:4294967295] 00000400:00000200:1.0:1713478265.704668:0:31857:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.21@tcp 00000400:00000200:1.0:1713478265.704671:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : GET try# 0 00000800:00000200:1.0:1713478265.704674:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.21@tcp 00000800:00000010:1.0:1713478265.704676:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8801376c2e00. 00000800:00000200:1.0:1713478265.704678:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:1.0:1713478265.704681:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:1.0:1713478265.704683:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801376c2e00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713478265.704697:0:31857:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.21@tcp mbits 0x662182a358f80-0x662182a358f80 00000100:00000001:1.0:1713478265.704699:0:31857:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:0.0:1713478265.706186:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.706203:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478265.706205:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.706207:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.706211:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478265.706217:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x568a59 00000800:00000001:0.0:1713478265.706221:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.707272:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478265.707275:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.707718:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.707720:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.707724:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478265.707727:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009e1ac000 00000400:00000010:0.0:1713478265.707728:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88009e1ac000. 00000100:00000001:0.0:1713478265.707731:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478265.707732:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88007a39e000 00000100:00000001:0.0:1713478265.707743:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478265.707747:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.707749:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713478265.707772:0:31857:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.707774:0:31857:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:1.0:1713478265.707775:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.707779:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713478265.707784:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.707785:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713478265.707787:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.707788:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713478265.707790:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.707791:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713478265.707791:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.707792:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713478265.707793:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.707794:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713478265.707794:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.707796:0:31857:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713478265.707797:0:31857:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713478265.707798:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713478265.707800:0:31857:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.707801:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:1.0:1713478265.707804:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88006f6ed800. 00080000:00000001:1.0:1713478265.707806:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134183753728 : -131939525797888 : ffff88006f6ed800) 00080000:00000001:1.0:1713478265.707808:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:1.0:1713478265.707814:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.707815:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713478265.707816:0:31857:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.707817:0:31857:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713478265.707819:0:31857:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.707821:0:31857:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713478265.707824:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00040000:00000001:1.0:1713478265.707828:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713478265.707829:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:1.0:1713478265.707831:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713478265.707833:0:31857:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713478265.707836:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:1.0:1713478265.707838:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88006f6ede00. 00080000:00000001:1.0:1713478265.707840:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134183755264 : -131939525796352 : ffff88006f6ede00) 00080000:00000001:1.0:1713478265.707844:0:31857:0:(osd_handler.c:3090:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713478265.707845:0:31857:0:(osd_handler.c:3157:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.707847:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:1.0:1713478265.707850:0:31857:0:(osd_io.c:1803:osd_declare_write()) Process entered 00000001:00000001:1.0:1713478265.707852:0:31857:0:(osd_quota.c:663:osd_declare_inode_qid()) Process entered 00080000:00000010:1.0:1713478265.707855:0:31857:0:(osd_io.c:2646:osd_trunc_lock()) kmalloced '(al)': 48 at ffff8800b252e100. 00080000:00000001:1.0:1713478265.707857:0:31857:0:(osd_io.c:1888:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.707861:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.707874:0:31857:0:(osd_handler.c:3410:osd_attr_set()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:1.0:1713478265.707877:0:31857:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713478265.707879:0:31857:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800a4eec960. 00000020:00000040:1.0:1713478265.707881:0:31857:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 1 00000020:00000040:1.0:1713478265.707883:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=9 00000020:00000001:1.0:1713478265.707885:0:31857:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.707887:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713478265.707889:0:31857:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713478265.707892:0:31857:0:(osd_handler.c:5063:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713478265.707893:0:31857:0:(osd_handler.c:5081:osd_xattr_set()) [0x2c0000403:0xa745:0x0] set version 0x30000c8ee (old 0x30000c8ed) for inode 13563 00080000:00000001:1.0:1713478265.707899:0:31857:0:(osd_handler.c:5090:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713478265.707900:0:31857:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884953326, last_committed = 12884953325 00000001:00000010:1.0:1713478265.707903:0:31857:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800a4eec360. 00000001:00000040:1.0:1713478265.707905:0:31857:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 2 00000020:00000040:1.0:1713478265.707907:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=10 00000001:00000001:1.0:1713478265.707916:0:31857:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:1.0:1713478265.707920:0:31857:0:(osd_io.c:2674:osd_trunc_unlock_all()) kfreed 'al': 48 at ffff8800b252e100. 00040000:00000001:1.0:1713478265.707923:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713478265.707925:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:1.0:1713478265.707926:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.707962:0:31857:0:(osd_io.c:698:osd_bufs_put()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713478265.707964:0:31857:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00002000:00000001:1.0:1713478265.707966:0:31857:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.707968:0:31857:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.707971:0:31857:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.707974:0:31857:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713478265.707975:0:31857:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713478265.707976:0:31857:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713478265.707978:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 9 00000100:00000010:1.0:1713478265.707980:0:31857:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8800a4920000. 00000100:00000010:1.0:1713478265.707984:0:31857:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88007a39e000. 00000100:00000001:1.0:1713478265.707986:0:31857:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713478265.707987:0:31857:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713478265.707990:0:31857:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953325, transno 12884953326, xid 1796705787154304 00010000:00000001:1.0:1713478265.707992:0:31857:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713478265.707998:0:31857:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88012b0ef800 x1796705787154304/t12884953326(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 488/448 e 0 to 0 dl 1713478276 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713478265.708006:0:31857:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713478265.708007:0:31857:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713478265.708010:0:31857:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800a14305e8 time=32 v=5 (1 1 1 3) 00000100:00000001:1.0:1713478265.708013:0:31857:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713478265.708015:0:31857:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:1.0:1713478265.708017:0:31857:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:1.0:1713478265.708020:0:31857:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713478265.708021:0:31857:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.708023:0:31857:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713478265.708025:0:31857:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:1.0:1713478265.708028:0:31857:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800853b2110. 00000100:00000200:1.0:1713478265.708031:0:31857:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796705787154304, offset 224 00000400:00000200:1.0:1713478265.708036:0:31857:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:1.0:1713478265.708042:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:1.0:1713478265.708046:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884014:884014:256:4294967295] 192.168.202.21@tcp LPNI seq info [884014:884014:8:4294967295] 00000400:00000200:1.0:1713478265.708053:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:1.0:1713478265.708057:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:1.0:1713478265.708060:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8801376c2200. 00000800:00000200:1.0:1713478265.708064:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:1.0:1713478265.708069:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:1.0:1713478265.708072:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801376c2200 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713478265.708086:0:31857:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713478265.708089:0:31857:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:1.0:1713478265.708091:0:31857:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713478265.708092:0:31857:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.708094:0:31857:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713478265.708098:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88012b0ef800 x1796705787154304/t12884953326(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 488/448 e 0 to 0 dl 1713478276 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713478265.708106:0:31857:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88012b0ef800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30598:x1796705787154304:12345-192.168.202.21@tcp:4:dd.0 Request processed in 4175us (4319us total) trans 12884953326 rc 0/0 00000100:00100000:1.0:1713478265.708113:0:31857:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 64529 00000100:00000040:1.0:1713478265.708115:0:31857:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:1.0:1713478265.708117:0:31857:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713478265.708118:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713478265.708122:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (762314752->763363327) req@ffff88012b0ef800 x1796705787154304/t12884953326(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 488/448 e 0 to 0 dl 1713478276 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713478265.708129:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713478265.708130:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88012b0ef800 with x1796705787154304 ext(762314752->763363327) 00010000:00000001:1.0:1713478265.708132:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713478265.708134:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713478265.708135:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:1.0:1713478265.708137:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:1.0:1713478265.708139:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:1.0:1713478265.708141:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713478265.708141:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713478265.708142:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713478265.708144:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88012b0ef800 00002000:00000001:1.0:1713478265.708145:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.708147:0:31857:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713478265.708150:0:31857:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880079b68e80. 00000020:00000010:1.0:1713478265.708153:0:31857:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88007bf63e10. 00000020:00000010:1.0:1713478265.708156:0:31857:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88006f6ed000. 00000020:00000040:1.0:1713478265.708158:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000100:00000001:1.0:1713478265.708159:0:31857:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478265.709000:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478265.709002:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787154368 02000000:00000001:3.0:1713478265.709004:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478265.709005:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478265.709007:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478265.709009:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478265.709011:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787154368 00000020:00000001:3.0:1713478265.709012:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478265.709013:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478265.709014:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478265.709016:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478265.709017:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478265.709019:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478265.709021:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478265.709022:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478265.709024:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e000. 00000020:00000010:3.0:1713478265.709026:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478265.709028:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6c190. 00000100:00000040:3.0:1713478265.709031:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478265.709033:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478265.709033:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478265.709035:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.709037:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.709045:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478265.709049:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478265.709050:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478265.709054:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111092 00000100:00000040:3.0:1713478265.709055:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478265.709057:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137331579904 : -131936377971712 : ffff88012b0edc00) 00000100:00000040:3.0:1713478265.709060:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88012b0edc00 x1796705787154368/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 440/0 e 0 to 0 dl 1713478276 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478265.709065:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478265.709066:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478265.709068:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88012b0edc00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30597:x1796705787154368:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478265.709072:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787154368 00000020:00000001:3.0:1713478265.709073:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478265.709074:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478265.709075:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.709077:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478265.709078:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478265.709079:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478265.709080:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478265.709081:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478265.709082:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478265.709083:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478265.709085:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478265.709086:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478265.709087:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478265.709088:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478265.709089:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478265.709089:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478265.709090:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478265.709091:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478265.709092:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478265.709093:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.709094:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.709095:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.709097:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478265.709097:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478265.709100:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880091a34800. 02000000:00000001:3.0:1713478265.709101:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.709102:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478265.709104:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478265.709105:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478265.709106:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478265.709108:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478265.709109:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478265.709111:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478265.709113:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c8ee for inode 13563 00080000:00000001:3.0:1713478265.709115:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478265.709601:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478265.709604:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478265.709605:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953326 is committed 00000001:00000040:0.0:1713478265.709607:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478265.709609:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478265.709611:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800a4eec360. 00000020:00000001:0.0:1713478265.709612:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478265.709613:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478265.709614:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478265.709615:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478265.709616:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800a4eec960. 00080000:00000010:0.0:1713478265.709618:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88006f6ede00. 00080000:00000010:0.0:1713478265.709620:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88006f6ed800. 00080000:00000001:3.0:1713478265.709652:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.709654:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.709657:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478265.709660:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478265.709662:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478265.709663:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478265.709664:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478265.709666:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478265.709668:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953326, transno 0, xid 1796705787154368 00010000:00000001:3.0:1713478265.709670:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478265.709673:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88012b0edc00 x1796705787154368/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 440/432 e 0 to 0 dl 1713478276 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478265.709678:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478265.709679:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478265.709681:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=2 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478265.709683:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478265.709684:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478265.709686:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478265.709687:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478265.709688:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.709689:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478265.709691:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478265.709712:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bb088. 00000100:00000200:3.0:1713478265.709714:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787154368, offset 224 00000400:00000200:3.0:1713478265.709717:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478265.709722:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478265.709725:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884015:884015:256:4294967295] 192.168.202.21@tcp LPNI seq info [884015:884015:8:4294967295] 00000400:00000200:3.0:1713478265.709730:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478265.709733:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478265.709735:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880091a31500. 00000800:00000200:3.0:1713478265.709738:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478265.709742:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478265.709744:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880091a31500 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478265.709751:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478265.709753:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478265.709754:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478265.709755:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.709756:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478265.709759:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88012b0edc00 x1796705787154368/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 440/432 e 0 to 0 dl 1713478276 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478265.709765:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88012b0edc00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30597:x1796705787154368:12345-192.168.202.21@tcp:16:dd.0 Request processed in 698us (808us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478265.709770:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111092 00000100:00000040:3.0:1713478265.709771:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478265.709772:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478265.709773:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478265.709775:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478265.709778:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6c190. 00000020:00000010:3.0:1713478265.709780:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e000. 00000020:00000040:3.0:1713478265.709782:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000100:00000001:3.0:1713478265.709784:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478265.709794:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478265.709797:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880091a31500. 00000400:00000200:0.0:1713478265.709800:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.709805:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478265.709808:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb088 00000400:00000010:0.0:1713478265.709809:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb088. 00000100:00000001:0.0:1713478265.709812:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478265.709813:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:1.0:1713478265.714552:0:31857:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713478265.714555:0:31857:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787154432 02000000:00000001:1.0:1713478265.714556:0:31857:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713478265.714557:0:31857:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713478265.714559:0:31857:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713478265.714560:0:31857:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713478265.714562:0:31857:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787154432 00000020:00000001:1.0:1713478265.714564:0:31857:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713478265.714565:0:31857:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:1.0:1713478265.714566:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713478265.714567:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=7 00000020:00000001:1.0:1713478265.714569:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:1.0:1713478265.714570:0:31857:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:1.0:1713478265.714572:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713478265.714573:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713478265.714576:0:31857:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88006f6ed000. 00000020:00000010:1.0:1713478265.714577:0:31857:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880079b68e80. 00000020:00000010:1.0:1713478265.714579:0:31857:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88007bf63e10. 00000100:00000040:1.0:1713478265.714582:0:31857:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713478265.714584:0:31857:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713478265.714584:0:31857:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713478265.714586:0:31857:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713478265.714587:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713478265.714588:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:1.0:1713478265.714590:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713478265.714591:0:31857:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713478265.714592:0:31857:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713478265.714593:0:31857:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.714595:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713478265.714596:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.714597:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713478265.714598:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.714600:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713478265.714600:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.714601:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713478265.714602:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.714603:0:31857:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713478265.714604:0:31857:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.714606:0:31857:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.714607:0:31857:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.714608:0:31857:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713478265.714609:0:31857:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.714610:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713478265.714613:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (763363328->764411903) req@ffff88012b0ec700 x1796705787154432/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 488/0 e 0 to 0 dl 1713478276 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713478265.714619:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713478265.714620:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88012b0ec700 with x1796705787154432 ext(763363328->764411903) 00010000:00000001:1.0:1713478265.714621:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713478265.714622:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713478265.714623:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:1.0:1713478265.714624:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:1.0:1713478265.714626:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:1.0:1713478265.714627:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713478265.714628:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713478265.714629:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713478265.714630:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88012b0ec700 00002000:00000001:1.0:1713478265.714631:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.714632:0:31857:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.714634:0:31857:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.714644:0:31857:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713478265.714648:0:31857:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713478265.714649:0:31857:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713478265.714651:0:31857:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 64530 00000100:00000040:1.0:1713478265.714653:0:31857:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:1.0:1713478265.714654:0:31857:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137331574528 : -131936377977088 : ffff88012b0ec700) 00000100:00000040:1.0:1713478265.714657:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88012b0ec700 x1796705787154432/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 488/0 e 0 to 0 dl 1713478276 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713478265.714662:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713478265.714663:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713478265.714665:0:31857:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88012b0ec700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30599:x1796705787154432:12345-192.168.202.21@tcp:4:dd.0 00000100:00000200:1.0:1713478265.714667:0:31857:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787154432 00000020:00000001:1.0:1713478265.714668:0:31857:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713478265.714669:0:31857:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713478265.714670:0:31857:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.714671:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713478265.714671:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:1.0:1713478265.714673:0:31857:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713478265.714674:0:31857:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713478265.714675:0:31857:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713478265.714676:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713478265.714677:0:31857:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.714678:0:31857:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713478265.714680:0:31857:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713478265.714680:0:31857:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713478265.714682:0:31857:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88007a39e000. 02000000:00000001:1.0:1713478265.714683:0:31857:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.714685:0:31857:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.714686:0:31857:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713478265.714687:0:31857:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.714688:0:31857:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:1.0:1713478265.714690:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.714692:0:31857:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713478265.714693:0:31857:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713478265.714695:0:31857:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713478265.714696:0:31857:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713478265.714697:0:31857:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 free: 3917295616 avail: 3568799744 00000020:00000001:1.0:1713478265.714699:0:31857:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713478265.714700:0:31857:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 avail=3568799744 left=3078774784 unstable=0 tot_grant=490023616 pending=0 00000020:00000001:1.0:1713478265.714701:0:31857:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3078774784 : 3078774784 : b7826000) 00000020:00000001:1.0:1713478265.714704:0:31857:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713478265.714705:0:31857:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 reports grant 488808448 dropped 0, local 489881600 00000020:00000001:1.0:1713478265.714706:0:31857:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713478265.714708:0:31857:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713478265.714709:0:31857:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 granted: 1073152 ungranted: 0 grant: 488808448 dirty: 1073152 00000020:00000001:1.0:1713478265.714711:0:31857:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713478265.714712:0:31857:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713478265.714712:0:31857:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 wants: 489881600 current grant 488808448 granting: 1073152 00000020:00000020:1.0:1713478265.714714:0:31857:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 tot cached:0 granted:491096768 num_exports: 3 00000020:00000001:1.0:1713478265.714715:0:31857:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1073152 : 1073152 : 106000) 00000020:00000001:1.0:1713478265.714716:0:31857:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713478265.714717:0:31857:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713478265.714718:0:31857:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713478265.714720:0:31857:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:1.0:1713478265.714721:0:31857:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00002000:00000001:1.0:1713478265.714723:0:31857:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.714725:0:31857:0:(osd_io.c:536:osd_map_remote_to_local()) Process entered 00080000:00000001:1.0:1713478265.714728:0:31857:0:(osd_io.c:570:osd_map_remote_to_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.715317:0:31857:0:(osd_io.c:817:osd_bufs_get()) Process leaving (rc=256 : 256 : 100) 00080000:00000001:1.0:1713478265.715325:0:31857:0:(osd_io.c:1208:osd_write_prep()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.715327:0:31857:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.715328:0:31857:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.715329:0:31857:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.715330:0:31857:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713478265.715332:0:31857:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88007a39d800. 00000100:00000010:1.0:1713478265.715334:0:31857:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8800a4920000. 00000020:00000040:1.0:1713478265.715336:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=8 00010000:00000001:1.0:1713478265.715341:0:31857:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713478265.715342:0:31857:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713478265.715346:0:31857:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88009e1ac000. 00000400:00000010:1.0:1713478265.715368:0:31857:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88008ea2e3b8. 00000400:00000200:1.0:1713478265.715371:0:31857:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.21@tcp 00000400:00000200:1.0:1713478265.715376:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:1.0:1713478265.715380:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884016:884016:256:4294967295] 192.168.202.21@tcp LPNI seq info [884016:884016:8:4294967295] 00000400:00000200:1.0:1713478265.715382:0:31857:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.21@tcp 00000400:00000200:1.0:1713478265.715386:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : GET try# 0 00000800:00000200:1.0:1713478265.715389:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.21@tcp 00000800:00000010:1.0:1713478265.715391:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8801376c2f00. 00000800:00000200:1.0:1713478265.715393:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:1.0:1713478265.715396:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:1.0:1713478265.715398:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801376c2f00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713478265.715410:0:31857:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.21@tcp mbits 0x662182a359000-0x662182a359000 00000100:00000001:1.0:1713478265.715412:0:31857:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:0.0:1713478265.716818:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.716841:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478265.716843:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.716845:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.716851:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478265.716860:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x568a65 00000800:00000001:0.0:1713478265.716865:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.717857:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478265.717859:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.718426:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.718429:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.718433:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478265.718438:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009e1ac000 00000400:00000010:0.0:1713478265.718439:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88009e1ac000. 00000100:00000001:0.0:1713478265.718443:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478265.718444:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88007a39d800 00000100:00000001:0.0:1713478265.718455:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478265.718458:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.718461:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713478265.718523:0:31857:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.718526:0:31857:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:1.0:1713478265.718528:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.718531:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713478265.718537:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.718542:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713478265.718544:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.718545:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713478265.718546:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.718547:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713478265.718548:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.718549:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713478265.718550:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.718550:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713478265.718551:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.718552:0:31857:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713478265.718554:0:31857:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713478265.718555:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713478265.718557:0:31857:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.718558:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:1.0:1713478265.718562:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88006f6ed800. 00080000:00000001:1.0:1713478265.718564:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134183753728 : -131939525797888 : ffff88006f6ed800) 00080000:00000001:1.0:1713478265.718567:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:1.0:1713478265.718573:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.718575:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713478265.718576:0:31857:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.718577:0:31857:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713478265.718578:0:31857:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.718579:0:31857:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713478265.718581:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00040000:00000001:1.0:1713478265.718584:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713478265.718585:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:1.0:1713478265.718586:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713478265.718588:0:31857:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713478265.718589:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:1.0:1713478265.718590:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88006f6ede00. 00080000:00000001:1.0:1713478265.718592:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134183755264 : -131939525796352 : ffff88006f6ede00) 00080000:00000001:1.0:1713478265.718595:0:31857:0:(osd_handler.c:3090:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713478265.718597:0:31857:0:(osd_handler.c:3157:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.718598:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:1.0:1713478265.718601:0:31857:0:(osd_io.c:1803:osd_declare_write()) Process entered 00000001:00000001:1.0:1713478265.718603:0:31857:0:(osd_quota.c:663:osd_declare_inode_qid()) Process entered 00080000:00000010:1.0:1713478265.718605:0:31857:0:(osd_io.c:2646:osd_trunc_lock()) kmalloced '(al)': 48 at ffff8800b252e100. 00080000:00000001:1.0:1713478265.718607:0:31857:0:(osd_io.c:1888:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.718610:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.718624:0:31857:0:(osd_handler.c:3410:osd_attr_set()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:1.0:1713478265.718627:0:31857:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713478265.718629:0:31857:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800a4eec7e0. 00000020:00000040:1.0:1713478265.718631:0:31857:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 1 00000020:00000040:1.0:1713478265.718633:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=9 00000020:00000001:1.0:1713478265.718635:0:31857:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.718637:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713478265.718639:0:31857:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713478265.718642:0:31857:0:(osd_handler.c:5063:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713478265.718643:0:31857:0:(osd_handler.c:5081:osd_xattr_set()) [0x2c0000403:0xa745:0x0] set version 0x30000c8ef (old 0x30000c8ee) for inode 13563 00080000:00000001:1.0:1713478265.718648:0:31857:0:(osd_handler.c:5090:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713478265.718650:0:31857:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884953327, last_committed = 12884953326 00000001:00000010:1.0:1713478265.718653:0:31857:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800a4eecb40. 00000001:00000040:1.0:1713478265.718655:0:31857:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 2 00000020:00000040:1.0:1713478265.718657:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=10 00000001:00000001:1.0:1713478265.718668:0:31857:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:1.0:1713478265.718672:0:31857:0:(osd_io.c:2674:osd_trunc_unlock_all()) kfreed 'al': 48 at ffff8800b252e100. 00040000:00000001:1.0:1713478265.718677:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713478265.718678:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:1.0:1713478265.718679:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.718708:0:31857:0:(osd_io.c:698:osd_bufs_put()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713478265.718709:0:31857:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00002000:00000001:1.0:1713478265.718711:0:31857:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.718712:0:31857:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.718714:0:31857:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.718716:0:31857:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713478265.718717:0:31857:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713478265.718718:0:31857:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713478265.718720:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 9 00000100:00000010:1.0:1713478265.718721:0:31857:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8800a4920000. 00000100:00000010:1.0:1713478265.718724:0:31857:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88007a39d800. 00000100:00000001:1.0:1713478265.718726:0:31857:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713478265.718727:0:31857:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713478265.718729:0:31857:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953326, transno 12884953327, xid 1796705787154432 00010000:00000001:1.0:1713478265.718730:0:31857:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713478265.718735:0:31857:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88012b0ec700 x1796705787154432/t12884953327(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 488/448 e 0 to 0 dl 1713478276 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713478265.718741:0:31857:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713478265.718742:0:31857:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713478265.718744:0:31857:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800a14305e8 time=32 v=5 (1 1 1 3) 00000100:00000001:1.0:1713478265.718747:0:31857:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713478265.718749:0:31857:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:1.0:1713478265.718750:0:31857:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:1.0:1713478265.718751:0:31857:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713478265.718753:0:31857:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.718754:0:31857:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713478265.718756:0:31857:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:1.0:1713478265.718758:0:31857:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800853b2220. 00000100:00000200:1.0:1713478265.718760:0:31857:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796705787154432, offset 224 00000400:00000200:1.0:1713478265.718764:0:31857:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:1.0:1713478265.718768:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:1.0:1713478265.718771:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884017:884017:256:4294967295] 192.168.202.21@tcp LPNI seq info [884017:884017:8:4294967295] 00000400:00000200:1.0:1713478265.718776:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:1.0:1713478265.718779:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:1.0:1713478265.718782:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8801376c2a00. 00000800:00000200:1.0:1713478265.718784:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:1.0:1713478265.718787:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:1.0:1713478265.718789:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801376c2a00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713478265.718804:0:31857:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713478265.718807:0:31857:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:1.0:1713478265.718809:0:31857:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713478265.718810:0:31857:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.718812:0:31857:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713478265.718815:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88012b0ec700 x1796705787154432/t12884953327(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 488/448 e 0 to 0 dl 1713478276 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713478265.718824:0:31857:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88012b0ec700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30599:x1796705787154432:12345-192.168.202.21@tcp:4:dd.0 Request processed in 4160us (4323us total) trans 12884953327 rc 0/0 00000100:00100000:1.0:1713478265.718832:0:31857:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 64530 00000100:00000040:1.0:1713478265.718835:0:31857:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:1.0:1713478265.718836:0:31857:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713478265.718838:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713478265.718843:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (763363328->764411903) req@ffff88012b0ec700 x1796705787154432/t12884953327(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 488/448 e 0 to 0 dl 1713478276 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713478265.718850:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713478265.718851:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88012b0ec700 with x1796705787154432 ext(763363328->764411903) 00010000:00000001:1.0:1713478265.718854:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713478265.718855:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713478265.718858:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:1.0:1713478265.718860:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:1.0:1713478265.718862:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:1.0:1713478265.718864:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713478265.718865:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713478265.718866:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713478265.718867:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88012b0ec700 00002000:00000001:1.0:1713478265.718869:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.718871:0:31857:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713478265.718874:0:31857:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880079b68e80. 00000020:00000010:1.0:1713478265.718877:0:31857:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88007bf63e10. 00000020:00000010:1.0:1713478265.718880:0:31857:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88006f6ed000. 00000020:00000040:1.0:1713478265.718883:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000100:00000001:1.0:1713478265.718884:0:31857:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478265.719921:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478265.719923:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787154496 02000000:00000001:3.0:1713478265.719924:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478265.719926:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478265.719928:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478265.719930:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478265.719932:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787154496 00000020:00000001:3.0:1713478265.719934:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478265.719935:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478265.719937:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478265.719938:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478265.719940:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478265.719942:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478265.719945:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478265.719946:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478265.719949:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e000. 00000020:00000010:3.0:1713478265.719951:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478265.719953:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6c190. 00000100:00000040:3.0:1713478265.719955:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478265.719957:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478265.719958:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478265.719959:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.719962:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.719973:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478265.719980:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478265.719981:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478265.719985:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111093 00000100:00000040:3.0:1713478265.719988:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478265.719989:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137212138752 : -131936497412864 : ffff880123f05500) 00000100:00000040:3.0:1713478265.719994:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880123f05500 x1796705787154496/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 440/0 e 0 to 0 dl 1713478276 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478265.720001:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478265.720002:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478265.720005:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880123f05500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30598:x1796705787154496:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478265.720008:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787154496 00000020:00000001:3.0:1713478265.720010:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478265.720012:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478265.720014:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.720015:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478265.720017:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478265.720018:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478265.720020:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478265.720021:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478265.720022:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478265.720024:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478265.720025:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478265.720026:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478265.720027:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478265.720028:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478265.720030:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478265.720030:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478265.720031:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478265.720032:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478265.720033:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478265.720033:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.720034:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.720035:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.720038:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478265.720038:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478265.720041:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880091a36c00. 02000000:00000001:3.0:1713478265.720042:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.720043:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478265.720045:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478265.720046:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478265.720047:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478265.720049:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478265.720051:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478265.720052:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478265.720053:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c8ef for inode 13563 00080000:00000001:3.0:1713478265.720055:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478265.720555:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478265.720558:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478265.720559:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953327 is committed 00000001:00000040:0.0:1713478265.720561:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478265.720564:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478265.720565:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800a4eecb40. 00000020:00000001:0.0:1713478265.720567:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478265.720568:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478265.720569:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478265.720570:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478265.720571:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800a4eec7e0. 00080000:00000010:0.0:1713478265.720573:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88006f6ede00. 00080000:00000010:0.0:1713478265.720575:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88006f6ed800. 00080000:00000001:3.0:1713478265.720601:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.720603:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.720605:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478265.720608:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478265.720610:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478265.720612:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478265.720613:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478265.720614:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478265.720616:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953327, transno 0, xid 1796705787154496 00010000:00000001:3.0:1713478265.720618:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478265.720621:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880123f05500 x1796705787154496/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 440/432 e 0 to 0 dl 1713478276 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478265.720628:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478265.720629:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478265.720631:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=2 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478265.720632:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478265.720634:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478265.720635:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478265.720636:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478265.720637:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.720638:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478265.720640:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478265.720662:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bb7f8. 00000100:00000200:3.0:1713478265.720666:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787154496, offset 224 00000400:00000200:3.0:1713478265.720670:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478265.720676:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478265.720680:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884018:884018:256:4294967295] 192.168.202.21@tcp LPNI seq info [884018:884018:8:4294967295] 00000400:00000200:3.0:1713478265.720687:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478265.720692:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478265.720695:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880091a31d00. 00000800:00000200:3.0:1713478265.720698:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478265.720703:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478265.720705:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880091a31d00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478265.720716:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478265.720718:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478265.720719:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478265.720720:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.720721:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478265.720724:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880123f05500 x1796705787154496/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 440/432 e 0 to 0 dl 1713478276 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478265.720729:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880123f05500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30598:x1796705787154496:12345-192.168.202.21@tcp:16:dd.0 Request processed in 728us (865us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478265.720734:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111093 00000100:00000040:3.0:1713478265.720736:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478265.720737:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478265.720738:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478265.720740:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478265.720742:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6c190. 00000020:00000010:3.0:1713478265.720744:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e000. 00000020:00000040:3.0:1713478265.720747:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000100:00000001:3.0:1713478265.720748:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478265.720771:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478265.720774:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880091a31d00. 00000400:00000200:0.0:1713478265.720777:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.720782:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478265.720785:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb7f8 00000400:00000010:0.0:1713478265.720787:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb7f8. 00000100:00000001:0.0:1713478265.720790:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478265.720791:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:1.0:1713478265.725105:0:31857:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713478265.725108:0:31857:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787154560 02000000:00000001:1.0:1713478265.725109:0:31857:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713478265.725110:0:31857:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713478265.725112:0:31857:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713478265.725114:0:31857:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713478265.725115:0:31857:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787154560 00000020:00000001:1.0:1713478265.725117:0:31857:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713478265.725118:0:31857:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:1.0:1713478265.725119:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713478265.725121:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=7 00000020:00000001:1.0:1713478265.725122:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:1.0:1713478265.725123:0:31857:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:1.0:1713478265.725125:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713478265.725126:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713478265.725128:0:31857:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88006f6ed000. 00000020:00000010:1.0:1713478265.725130:0:31857:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880079b68e80. 00000020:00000010:1.0:1713478265.725132:0:31857:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88007bf63e10. 00000100:00000040:1.0:1713478265.725135:0:31857:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713478265.725136:0:31857:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713478265.725138:0:31857:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713478265.725139:0:31857:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713478265.725140:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713478265.725141:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:1.0:1713478265.725142:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713478265.725144:0:31857:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713478265.725145:0:31857:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713478265.725146:0:31857:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.725147:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713478265.725148:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.725149:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713478265.725150:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.725151:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713478265.725152:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.725153:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713478265.725154:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.725154:0:31857:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713478265.725156:0:31857:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.725157:0:31857:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.725158:0:31857:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.725159:0:31857:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713478265.725160:0:31857:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.725161:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713478265.725164:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (764411904->765460479) req@ffff880123f06a00 x1796705787154560/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 488/0 e 0 to 0 dl 1713478276 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713478265.725170:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713478265.725171:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880123f06a00 with x1796705787154560 ext(764411904->765460479) 00010000:00000001:1.0:1713478265.725172:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713478265.725173:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713478265.725174:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:1.0:1713478265.725175:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:1.0:1713478265.725176:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:1.0:1713478265.725177:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713478265.725178:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713478265.725179:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713478265.725180:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880123f06a00 00002000:00000001:1.0:1713478265.725182:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.725183:0:31857:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.725185:0:31857:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.725196:0:31857:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713478265.725200:0:31857:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713478265.725202:0:31857:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713478265.725204:0:31857:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 64531 00000100:00000040:1.0:1713478265.725205:0:31857:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:1.0:1713478265.725206:0:31857:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137212144128 : -131936497407488 : ffff880123f06a00) 00000100:00000040:1.0:1713478265.725209:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880123f06a00 x1796705787154560/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 488/0 e 0 to 0 dl 1713478276 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713478265.725214:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713478265.725215:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713478265.725216:0:31857:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880123f06a00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30599:x1796705787154560:12345-192.168.202.21@tcp:4:dd.0 00000100:00000200:1.0:1713478265.725219:0:31857:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787154560 00000020:00000001:1.0:1713478265.725220:0:31857:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713478265.725221:0:31857:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713478265.725221:0:31857:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.725222:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713478265.725223:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:1.0:1713478265.725224:0:31857:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713478265.725226:0:31857:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713478265.725227:0:31857:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713478265.725227:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713478265.725228:0:31857:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.725229:0:31857:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713478265.725231:0:31857:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713478265.725232:0:31857:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713478265.725234:0:31857:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88007a39d800. 02000000:00000001:1.0:1713478265.725235:0:31857:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.725236:0:31857:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.725238:0:31857:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713478265.725239:0:31857:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.725240:0:31857:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:1.0:1713478265.725241:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.725244:0:31857:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713478265.725245:0:31857:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713478265.725246:0:31857:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713478265.725248:0:31857:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713478265.725249:0:31857:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 free: 3917295616 avail: 3567726592 00000020:00000001:1.0:1713478265.725251:0:31857:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713478265.725266:0:31857:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 avail=3567726592 left=3077701632 unstable=0 tot_grant=490023616 pending=0 00000020:00000001:1.0:1713478265.725268:0:31857:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3077701632 : 3077701632 : b7720000) 00000020:00000001:1.0:1713478265.725270:0:31857:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713478265.725270:0:31857:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 reports grant 488808448 dropped 0, local 489881600 00000020:00000001:1.0:1713478265.725272:0:31857:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713478265.725273:0:31857:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713478265.725274:0:31857:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 granted: 1073152 ungranted: 0 grant: 488808448 dirty: 1073152 00000020:00000001:1.0:1713478265.725275:0:31857:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713478265.725276:0:31857:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713478265.725277:0:31857:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 wants: 489881600 current grant 488808448 granting: 1073152 00000020:00000020:1.0:1713478265.725279:0:31857:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 tot cached:0 granted:491096768 num_exports: 3 00000020:00000001:1.0:1713478265.725280:0:31857:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1073152 : 1073152 : 106000) 00000020:00000001:1.0:1713478265.725281:0:31857:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713478265.725282:0:31857:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713478265.725283:0:31857:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713478265.725285:0:31857:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:1.0:1713478265.725286:0:31857:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00002000:00000001:1.0:1713478265.725288:0:31857:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.725290:0:31857:0:(osd_io.c:536:osd_map_remote_to_local()) Process entered 00080000:00000001:1.0:1713478265.725292:0:31857:0:(osd_io.c:570:osd_map_remote_to_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.725821:0:31857:0:(osd_io.c:817:osd_bufs_get()) Process leaving (rc=256 : 256 : 100) 00080000:00000001:1.0:1713478265.725828:0:31857:0:(osd_io.c:1208:osd_write_prep()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.725829:0:31857:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.725830:0:31857:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.725832:0:31857:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.725833:0:31857:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713478265.725836:0:31857:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8800a8cc7c00. 00000100:00000010:1.0:1713478265.725839:0:31857:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8800a4920000. 00000020:00000040:1.0:1713478265.725841:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=8 00010000:00000001:1.0:1713478265.725845:0:31857:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713478265.725846:0:31857:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713478265.725850:0:31857:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88009e1ac000. 00000400:00000010:1.0:1713478265.725853:0:31857:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88008ea2efc0. 00000400:00000200:1.0:1713478265.725856:0:31857:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.21@tcp 00000400:00000200:1.0:1713478265.725861:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:1.0:1713478265.725864:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884019:884019:256:4294967295] 192.168.202.21@tcp LPNI seq info [884019:884019:8:4294967295] 00000400:00000200:1.0:1713478265.725867:0:31857:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.21@tcp 00000400:00000200:1.0:1713478265.725870:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : GET try# 0 00000800:00000200:1.0:1713478265.725873:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.21@tcp 00000800:00000010:1.0:1713478265.725874:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8801376c2b00. 00000800:00000200:1.0:1713478265.725877:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:1.0:1713478265.725880:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:1.0:1713478265.725882:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801376c2b00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713478265.725895:0:31857:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.21@tcp mbits 0x662182a359080-0x662182a359080 00000100:00000001:1.0:1713478265.725897:0:31857:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:0.0:1713478265.727519:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.727538:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478265.727540:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.727542:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.727546:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478265.727552:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x568a71 00000800:00000001:0.0:1713478265.727556:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.728511:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478265.728513:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.728619:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.728620:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.728624:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478265.728627:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009e1ac000 00000400:00000010:0.0:1713478265.728628:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88009e1ac000. 00000100:00000001:0.0:1713478265.728630:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478265.728632:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800a8cc7c00 00000100:00000001:0.0:1713478265.728640:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478265.728643:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.728645:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713478265.728698:0:31857:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.728701:0:31857:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:1.0:1713478265.728702:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.728705:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713478265.728709:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.728711:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713478265.728712:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.728713:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713478265.728714:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.728715:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713478265.728717:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.728718:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713478265.728718:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.728719:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713478265.728720:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.728721:0:31857:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713478265.728723:0:31857:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713478265.728723:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713478265.728725:0:31857:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.728727:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:1.0:1713478265.728729:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88006f6ed600. 00080000:00000001:1.0:1713478265.728731:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134183753216 : -131939525798400 : ffff88006f6ed600) 00080000:00000001:1.0:1713478265.728734:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:1.0:1713478265.728740:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.728741:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713478265.728742:0:31857:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.728743:0:31857:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713478265.728744:0:31857:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.728745:0:31857:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713478265.728747:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00040000:00000001:1.0:1713478265.728750:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713478265.728750:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:1.0:1713478265.728751:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713478265.728753:0:31857:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713478265.728754:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:1.0:1713478265.728756:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88006f6eda00. 00080000:00000001:1.0:1713478265.728757:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134183754240 : -131939525797376 : ffff88006f6eda00) 00080000:00000001:1.0:1713478265.728759:0:31857:0:(osd_handler.c:3090:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713478265.728760:0:31857:0:(osd_handler.c:3157:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.728761:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:1.0:1713478265.728763:0:31857:0:(osd_io.c:1803:osd_declare_write()) Process entered 00000001:00000001:1.0:1713478265.728765:0:31857:0:(osd_quota.c:663:osd_declare_inode_qid()) Process entered 00080000:00000010:1.0:1713478265.728766:0:31857:0:(osd_io.c:2646:osd_trunc_lock()) kmalloced '(al)': 48 at ffff8800b252e100. 00080000:00000001:1.0:1713478265.728767:0:31857:0:(osd_io.c:1888:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.728769:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.728779:0:31857:0:(osd_handler.c:3410:osd_attr_set()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:1.0:1713478265.728781:0:31857:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713478265.728783:0:31857:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800a4eec540. 00000020:00000040:1.0:1713478265.728784:0:31857:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 1 00000020:00000040:1.0:1713478265.728786:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=9 00000020:00000001:1.0:1713478265.728787:0:31857:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.728788:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713478265.728789:0:31857:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713478265.728791:0:31857:0:(osd_handler.c:5063:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713478265.728792:0:31857:0:(osd_handler.c:5081:osd_xattr_set()) [0x2c0000403:0xa745:0x0] set version 0x30000c8f0 (old 0x30000c8ef) for inode 13563 00080000:00000001:1.0:1713478265.728794:0:31857:0:(osd_handler.c:5090:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713478265.728795:0:31857:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884953328, last_committed = 12884953327 00000001:00000010:1.0:1713478265.728797:0:31857:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800a4eecc00. 00000001:00000040:1.0:1713478265.728799:0:31857:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 2 00000020:00000040:1.0:1713478265.728800:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=10 00000001:00000001:1.0:1713478265.728806:0:31857:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:1.0:1713478265.728808:0:31857:0:(osd_io.c:2674:osd_trunc_unlock_all()) kfreed 'al': 48 at ffff8800b252e100. 00040000:00000001:1.0:1713478265.728810:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713478265.728811:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:1.0:1713478265.728812:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.728842:0:31857:0:(osd_io.c:698:osd_bufs_put()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713478265.728843:0:31857:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00002000:00000001:1.0:1713478265.728844:0:31857:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.728846:0:31857:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.728847:0:31857:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.728849:0:31857:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713478265.728849:0:31857:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713478265.728850:0:31857:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713478265.728852:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 9 00000100:00000010:1.0:1713478265.728853:0:31857:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8800a4920000. 00000100:00000010:1.0:1713478265.728855:0:31857:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8800a8cc7c00. 00000100:00000001:1.0:1713478265.728857:0:31857:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713478265.728858:0:31857:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713478265.728859:0:31857:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953327, transno 12884953328, xid 1796705787154560 00010000:00000001:1.0:1713478265.728861:0:31857:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713478265.728865:0:31857:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880123f06a00 x1796705787154560/t12884953328(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 488/448 e 0 to 0 dl 1713478276 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713478265.728873:0:31857:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713478265.728875:0:31857:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713478265.728876:0:31857:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800a14305e8 time=32 v=5 (1 1 1 3) 00000100:00000001:1.0:1713478265.728879:0:31857:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713478265.728880:0:31857:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:1.0:1713478265.728881:0:31857:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:1.0:1713478265.728883:0:31857:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713478265.728884:0:31857:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.728885:0:31857:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713478265.728887:0:31857:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:1.0:1713478265.728889:0:31857:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800853b2990. 00000100:00000200:1.0:1713478265.728892:0:31857:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796705787154560, offset 224 00000400:00000200:1.0:1713478265.728894:0:31857:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:1.0:1713478265.728899:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:1.0:1713478265.728902:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884020:884020:256:4294967295] 192.168.202.21@tcp LPNI seq info [884020:884020:8:4294967295] 00000400:00000200:1.0:1713478265.728907:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:1.0:1713478265.728910:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:1.0:1713478265.728912:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8801376c2b00. 00000800:00000200:1.0:1713478265.728915:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:1.0:1713478265.728918:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:1.0:1713478265.728920:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801376c2b00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713478265.728933:0:31857:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713478265.728935:0:31857:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:1.0:1713478265.728936:0:31857:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713478265.728937:0:31857:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.728938:0:31857:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713478265.728941:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880123f06a00 x1796705787154560/t12884953328(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 488/448 e 0 to 0 dl 1713478276 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713478265.728947:0:31857:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880123f06a00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30599:x1796705787154560:12345-192.168.202.21@tcp:4:dd.0 Request processed in 3731us (3909us total) trans 12884953328 rc 0/0 00000100:00100000:1.0:1713478265.728952:0:31857:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 64531 00000100:00000040:1.0:1713478265.728953:0:31857:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:1.0:1713478265.728955:0:31857:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713478265.728956:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713478265.728959:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (764411904->765460479) req@ffff880123f06a00 x1796705787154560/t12884953328(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 488/448 e 0 to 0 dl 1713478276 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713478265.728963:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713478265.728964:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880123f06a00 with x1796705787154560 ext(764411904->765460479) 00010000:00000001:1.0:1713478265.728965:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713478265.728966:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713478265.728968:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:1.0:1713478265.728969:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:1.0:1713478265.728970:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:1.0:1713478265.728971:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713478265.728972:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713478265.728972:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713478265.728973:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880123f06a00 00002000:00000001:1.0:1713478265.728974:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.728975:0:31857:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713478265.728977:0:31857:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880079b68e80. 00000020:00000010:1.0:1713478265.728979:0:31857:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88007bf63e10. 00000020:00000010:1.0:1713478265.728981:0:31857:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88006f6ed000. 00000020:00000040:1.0:1713478265.728982:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000100:00000001:1.0:1713478265.728983:0:31857:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478265.729814:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478265.729817:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787154624 02000000:00000001:3.0:1713478265.729819:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478265.729820:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478265.729821:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478265.729823:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478265.729825:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787154624 00000020:00000001:3.0:1713478265.729826:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478265.729827:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478265.729828:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478265.729830:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478265.729831:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478265.729833:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478265.729835:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478265.729836:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478265.729838:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e000. 00000020:00000010:3.0:1713478265.729840:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478265.729842:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6c190. 00000100:00000040:3.0:1713478265.729845:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478265.729846:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478265.729847:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478265.729849:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.729851:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.729861:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478265.729866:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478265.729867:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478265.729870:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111094 00000100:00000040:3.0:1713478265.729872:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478265.729873:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137212140544 : -131936497411072 : ffff880123f05c00) 00000100:00000040:3.0:1713478265.729876:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880123f05c00 x1796705787154624/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 440/0 e 0 to 0 dl 1713478276 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478265.729882:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478265.729882:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478265.729884:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880123f05c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30596:x1796705787154624:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478265.729886:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787154624 00000020:00000001:3.0:1713478265.729887:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478265.729889:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478265.729890:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.729891:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478265.729892:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478265.729894:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478265.729895:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478265.729896:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478265.729897:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478265.729899:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478265.729900:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478265.729901:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478265.729902:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478265.729903:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478265.729904:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478265.729905:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478265.729906:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478265.729906:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478265.729907:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478265.729908:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.729909:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.729910:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.729912:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478265.729913:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478265.729915:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880091a37800. 02000000:00000001:3.0:1713478265.729916:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.729917:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478265.729919:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478265.729920:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478265.729921:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478265.729923:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478265.729925:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478265.729926:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478265.729928:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c8f0 for inode 13563 00080000:00000001:3.0:1713478265.729929:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478265.730385:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478265.730387:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478265.730388:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953328 is committed 00000001:00000040:0.0:1713478265.730390:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478265.730392:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478265.730394:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800a4eecc00. 00000020:00000001:0.0:1713478265.730395:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478265.730396:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478265.730397:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478265.730398:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478265.730399:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800a4eec540. 00080000:00000010:0.0:1713478265.730401:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88006f6eda00. 00080000:00000010:0.0:1713478265.730403:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88006f6ed600. 00080000:00000001:3.0:1713478265.730442:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.730444:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.730447:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478265.730450:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478265.730451:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478265.730453:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478265.730454:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478265.730456:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478265.730458:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953328, transno 0, xid 1796705787154624 00010000:00000001:3.0:1713478265.730460:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478265.730464:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880123f05c00 x1796705787154624/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 440/432 e 0 to 0 dl 1713478276 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478265.730469:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478265.730470:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478265.730472:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=2 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478265.730474:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478265.730475:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478265.730476:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478265.730478:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478265.730479:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.730480:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478265.730482:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478265.730504:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bb000. 00000100:00000200:3.0:1713478265.730508:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787154624, offset 224 00000400:00000200:3.0:1713478265.730513:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478265.730518:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478265.730523:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884021:884021:256:4294967295] 192.168.202.21@tcp LPNI seq info [884021:884021:8:4294967295] 00000400:00000200:3.0:1713478265.730530:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478265.730534:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478265.730538:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880091a31d00. 00000800:00000200:3.0:1713478265.730541:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478265.730546:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478265.730549:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880091a31d00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478265.730559:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478265.730561:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478265.730563:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478265.730564:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.730565:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478265.730568:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880123f05c00 x1796705787154624/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 440/432 e 0 to 0 dl 1713478276 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478265.730574:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880123f05c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30596:x1796705787154624:12345-192.168.202.21@tcp:16:dd.0 Request processed in 691us (813us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478265.730579:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111094 00000100:00000040:3.0:1713478265.730580:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478265.730582:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478265.730583:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478265.730585:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478265.730587:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6c190. 00000020:00000010:3.0:1713478265.730589:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e000. 00000020:00000040:3.0:1713478265.730591:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000100:00000001:3.0:1713478265.730592:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478265.730601:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478265.730603:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880091a31d00. 00000400:00000200:0.0:1713478265.730606:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.730609:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478265.730611:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb000 00000400:00000010:0.0:1713478265.730612:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb000. 00000100:00000001:0.0:1713478265.730614:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478265.730615:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:1.0:1713478265.734813:0:31857:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713478265.734815:0:31857:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787154688 02000000:00000001:1.0:1713478265.734816:0:31857:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713478265.734818:0:31857:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713478265.734819:0:31857:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713478265.734820:0:31857:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713478265.734822:0:31857:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787154688 00000020:00000001:1.0:1713478265.734824:0:31857:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713478265.734824:0:31857:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:1.0:1713478265.734826:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713478265.734827:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=7 00000020:00000001:1.0:1713478265.734829:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:1.0:1713478265.734830:0:31857:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:1.0:1713478265.734832:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713478265.734833:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713478265.734835:0:31857:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88006f6ed000. 00000020:00000010:1.0:1713478265.734836:0:31857:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880079b68e80. 00000020:00000010:1.0:1713478265.734838:0:31857:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88007bf63e10. 00000100:00000040:1.0:1713478265.734841:0:31857:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713478265.734842:0:31857:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713478265.734843:0:31857:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713478265.734844:0:31857:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713478265.734846:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713478265.734847:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:1.0:1713478265.734848:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713478265.734849:0:31857:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713478265.734850:0:31857:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713478265.734851:0:31857:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.734852:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713478265.734853:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.734855:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713478265.734855:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.734856:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713478265.734857:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.734858:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713478265.734859:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.734860:0:31857:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713478265.734861:0:31857:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.734862:0:31857:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.734863:0:31857:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.734864:0:31857:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713478265.734865:0:31857:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.734866:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713478265.734870:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (765460480->766509055) req@ffff880123f04e00 x1796705787154688/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 488/0 e 0 to 0 dl 1713478276 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713478265.734875:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713478265.734877:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880123f04e00 with x1796705787154688 ext(765460480->766509055) 00010000:00000001:1.0:1713478265.734878:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713478265.734879:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713478265.734880:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:1.0:1713478265.734882:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:1.0:1713478265.734883:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:1.0:1713478265.734884:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713478265.734885:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713478265.734886:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713478265.734887:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880123f04e00 00002000:00000001:1.0:1713478265.734888:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.734889:0:31857:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.734891:0:31857:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.734901:0:31857:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713478265.734905:0:31857:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713478265.734906:0:31857:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713478265.734908:0:31857:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 64532 00000100:00000040:1.0:1713478265.734910:0:31857:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:1.0:1713478265.734911:0:31857:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137212136960 : -131936497414656 : ffff880123f04e00) 00000100:00000040:1.0:1713478265.734913:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880123f04e00 x1796705787154688/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 488/0 e 0 to 0 dl 1713478276 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713478265.734917:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713478265.734918:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713478265.734920:0:31857:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880123f04e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30598:x1796705787154688:12345-192.168.202.21@tcp:4:dd.0 00000100:00000200:1.0:1713478265.734922:0:31857:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787154688 00000020:00000001:1.0:1713478265.734923:0:31857:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713478265.734925:0:31857:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713478265.734925:0:31857:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.734927:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713478265.734928:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:1.0:1713478265.734929:0:31857:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713478265.734931:0:31857:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713478265.734932:0:31857:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713478265.734933:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713478265.734933:0:31857:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.734934:0:31857:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713478265.734936:0:31857:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713478265.734937:0:31857:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713478265.734939:0:31857:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8800a8cc7c00. 02000000:00000001:1.0:1713478265.734940:0:31857:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.734941:0:31857:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.734942:0:31857:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713478265.734943:0:31857:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.734944:0:31857:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:1.0:1713478265.734945:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.734947:0:31857:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713478265.734948:0:31857:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713478265.734950:0:31857:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713478265.734951:0:31857:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713478265.734952:0:31857:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 free: 3917295616 avail: 3566653440 00000020:00000001:1.0:1713478265.734954:0:31857:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713478265.734955:0:31857:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 avail=3566653440 left=3076628480 unstable=0 tot_grant=490023616 pending=0 00000020:00000001:1.0:1713478265.734957:0:31857:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3076628480 : 3076628480 : b761a000) 00000020:00000001:1.0:1713478265.734958:0:31857:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713478265.734959:0:31857:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 reports grant 488808448 dropped 0, local 489881600 00000020:00000001:1.0:1713478265.734960:0:31857:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713478265.734961:0:31857:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713478265.734962:0:31857:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 granted: 1073152 ungranted: 0 grant: 488808448 dirty: 1073152 00000020:00000001:1.0:1713478265.734964:0:31857:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713478265.734964:0:31857:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713478265.734965:0:31857:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 wants: 489881600 current grant 488808448 granting: 1073152 00000020:00000020:1.0:1713478265.734967:0:31857:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 tot cached:0 granted:491096768 num_exports: 3 00000020:00000001:1.0:1713478265.734969:0:31857:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1073152 : 1073152 : 106000) 00000020:00000001:1.0:1713478265.734970:0:31857:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713478265.734971:0:31857:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713478265.734972:0:31857:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713478265.734974:0:31857:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:1.0:1713478265.734975:0:31857:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00002000:00000001:1.0:1713478265.734977:0:31857:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.734979:0:31857:0:(osd_io.c:536:osd_map_remote_to_local()) Process entered 00080000:00000001:1.0:1713478265.734981:0:31857:0:(osd_io.c:570:osd_map_remote_to_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.735611:0:31857:0:(osd_io.c:817:osd_bufs_get()) Process leaving (rc=256 : 256 : 100) 00080000:00000001:1.0:1713478265.735618:0:31857:0:(osd_io.c:1208:osd_write_prep()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.735620:0:31857:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.735621:0:31857:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.735622:0:31857:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.735623:0:31857:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713478265.735625:0:31857:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8800a8cc6000. 00000100:00000010:1.0:1713478265.735627:0:31857:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8800a4920000. 00000020:00000040:1.0:1713478265.735629:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=8 00010000:00000001:1.0:1713478265.735633:0:31857:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713478265.735634:0:31857:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713478265.735637:0:31857:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88009e1ac000. 00000400:00000010:1.0:1713478265.735641:0:31857:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88008ea2ef88. 00000400:00000200:1.0:1713478265.735643:0:31857:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.21@tcp 00000400:00000200:1.0:1713478265.735648:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:1.0:1713478265.735651:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884022:884022:256:4294967295] 192.168.202.21@tcp LPNI seq info [884022:884022:8:4294967295] 00000400:00000200:1.0:1713478265.735653:0:31857:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.21@tcp 00000400:00000200:1.0:1713478265.735657:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : GET try# 0 00000800:00000200:1.0:1713478265.735660:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.21@tcp 00000800:00000010:1.0:1713478265.735661:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8801376c2a00. 00000800:00000200:1.0:1713478265.735664:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:1.0:1713478265.735667:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:1.0:1713478265.735669:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801376c2a00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713478265.735682:0:31857:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.21@tcp mbits 0x662182a359100-0x662182a359100 00000100:00000001:1.0:1713478265.735684:0:31857:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:0.0:1713478265.736850:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.736870:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478265.736872:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.736874:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.736878:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478265.736884:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x568a7d 00000800:00000001:0.0:1713478265.736888:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.737900:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.737903:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.737906:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478265.737908:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009e1ac000 00000400:00000010:0.0:1713478265.737910:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88009e1ac000. 00000100:00000001:0.0:1713478265.737912:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478265.737914:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800a8cc6000 00000100:00000001:0.0:1713478265.737925:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478265.737928:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.737931:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713478265.737977:0:31857:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.737981:0:31857:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:1.0:1713478265.737983:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.737986:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713478265.737991:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.737993:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713478265.737995:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.737997:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713478265.737998:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.738000:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713478265.738001:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.738002:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713478265.738003:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.738005:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713478265.738006:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.738008:0:31857:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713478265.738010:0:31857:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713478265.738011:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713478265.738013:0:31857:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.738016:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:1.0:1713478265.738019:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88006f6ed400. 00080000:00000001:1.0:1713478265.738021:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134183752704 : -131939525798912 : ffff88006f6ed400) 00080000:00000001:1.0:1713478265.738025:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:1.0:1713478265.738032:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.738034:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713478265.738035:0:31857:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.738036:0:31857:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713478265.738038:0:31857:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.738040:0:31857:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713478265.738042:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00040000:00000001:1.0:1713478265.738046:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713478265.738047:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:1.0:1713478265.738049:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713478265.738051:0:31857:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713478265.738054:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:1.0:1713478265.738056:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88006f6ed200. 00080000:00000001:1.0:1713478265.738058:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134183752192 : -131939525799424 : ffff88006f6ed200) 00080000:00000001:1.0:1713478265.738062:0:31857:0:(osd_handler.c:3090:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713478265.738063:0:31857:0:(osd_handler.c:3157:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.738064:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:1.0:1713478265.738066:0:31857:0:(osd_io.c:1803:osd_declare_write()) Process entered 00000001:00000001:1.0:1713478265.738068:0:31857:0:(osd_quota.c:663:osd_declare_inode_qid()) Process entered 00080000:00000010:1.0:1713478265.738071:0:31857:0:(osd_io.c:2646:osd_trunc_lock()) kmalloced '(al)': 48 at ffff8800b252e100. 00080000:00000001:1.0:1713478265.738072:0:31857:0:(osd_io.c:1888:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.738076:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.738087:0:31857:0:(osd_handler.c:3410:osd_attr_set()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:1.0:1713478265.738090:0:31857:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713478265.738091:0:31857:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800a4eec0c0. 00000020:00000040:1.0:1713478265.738093:0:31857:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 1 00000020:00000040:1.0:1713478265.738095:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=9 00000020:00000001:1.0:1713478265.738097:0:31857:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.738099:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713478265.738101:0:31857:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713478265.738103:0:31857:0:(osd_handler.c:5063:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713478265.738105:0:31857:0:(osd_handler.c:5081:osd_xattr_set()) [0x2c0000403:0xa745:0x0] set version 0x30000c8f1 (old 0x30000c8f0) for inode 13563 00080000:00000001:1.0:1713478265.738109:0:31857:0:(osd_handler.c:5090:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713478265.738111:0:31857:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884953329, last_committed = 12884953328 00000001:00000010:1.0:1713478265.738113:0:31857:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800a4eec660. 00000001:00000040:1.0:1713478265.738115:0:31857:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 2 00000020:00000040:1.0:1713478265.738117:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=10 00000001:00000001:1.0:1713478265.738124:0:31857:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:1.0:1713478265.738128:0:31857:0:(osd_io.c:2674:osd_trunc_unlock_all()) kfreed 'al': 48 at ffff8800b252e100. 00040000:00000001:1.0:1713478265.738132:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713478265.738133:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:1.0:1713478265.738134:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.738158:0:31857:0:(osd_io.c:698:osd_bufs_put()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713478265.738161:0:31857:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00002000:00000001:1.0:1713478265.738163:0:31857:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.738165:0:31857:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.738167:0:31857:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.738169:0:31857:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713478265.738170:0:31857:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713478265.738171:0:31857:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713478265.738173:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 9 00000100:00000010:1.0:1713478265.738174:0:31857:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8800a4920000. 00000100:00000010:1.0:1713478265.738176:0:31857:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8800a8cc6000. 00000100:00000001:1.0:1713478265.738178:0:31857:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713478265.738179:0:31857:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713478265.738180:0:31857:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953328, transno 12884953329, xid 1796705787154688 00010000:00000001:1.0:1713478265.738182:0:31857:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713478265.738186:0:31857:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880123f04e00 x1796705787154688/t12884953329(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 488/448 e 0 to 0 dl 1713478276 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713478265.738191:0:31857:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713478265.738192:0:31857:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713478265.738194:0:31857:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800a14305e8 time=32 v=5 (1 1 1 3) 00000100:00000001:1.0:1713478265.738196:0:31857:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713478265.738197:0:31857:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:1.0:1713478265.738199:0:31857:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:1.0:1713478265.738200:0:31857:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713478265.738201:0:31857:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.738202:0:31857:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713478265.738204:0:31857:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:1.0:1713478265.738206:0:31857:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800853b2550. 00000100:00000200:1.0:1713478265.738208:0:31857:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796705787154688, offset 224 00000400:00000200:1.0:1713478265.738211:0:31857:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:1.0:1713478265.738215:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:1.0:1713478265.738218:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884023:884023:256:4294967295] 192.168.202.21@tcp LPNI seq info [884023:884023:8:4294967295] 00000400:00000200:1.0:1713478265.738223:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:1.0:1713478265.738226:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:1.0:1713478265.738228:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8801376c2f00. 00000800:00000200:1.0:1713478265.738230:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:1.0:1713478265.738234:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:1.0:1713478265.738236:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801376c2f00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713478265.738250:0:31857:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713478265.738261:0:31857:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:1.0:1713478265.738262:0:31857:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713478265.738263:0:31857:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.738264:0:31857:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713478265.738267:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880123f04e00 x1796705787154688/t12884953329(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 488/448 e 0 to 0 dl 1713478276 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713478265.738273:0:31857:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880123f04e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30598:x1796705787154688:12345-192.168.202.21@tcp:4:dd.0 Request processed in 3354us (3498us total) trans 12884953329 rc 0/0 00000100:00100000:1.0:1713478265.738278:0:31857:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 64532 00000100:00000040:1.0:1713478265.738280:0:31857:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:1.0:1713478265.738281:0:31857:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713478265.738282:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713478265.738285:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (765460480->766509055) req@ffff880123f04e00 x1796705787154688/t12884953329(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 488/448 e 0 to 0 dl 1713478276 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713478265.738290:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713478265.738291:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880123f04e00 with x1796705787154688 ext(765460480->766509055) 00010000:00000001:1.0:1713478265.738292:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713478265.738293:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713478265.738294:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:1.0:1713478265.738296:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:1.0:1713478265.738297:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:1.0:1713478265.738298:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713478265.738299:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713478265.738299:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713478265.738300:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880123f04e00 00002000:00000001:1.0:1713478265.738301:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.738302:0:31857:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713478265.738304:0:31857:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880079b68e80. 00000020:00000010:1.0:1713478265.738306:0:31857:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88007bf63e10. 00000020:00000010:1.0:1713478265.738308:0:31857:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88006f6ed000. 00000020:00000040:1.0:1713478265.738310:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000100:00000001:1.0:1713478265.738311:0:31857:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478265.739095:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478265.739097:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787154752 02000000:00000001:3.0:1713478265.739098:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478265.739099:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478265.739101:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478265.739102:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478265.739104:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787154752 00000020:00000001:3.0:1713478265.739105:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478265.739106:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478265.739107:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478265.739108:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478265.739110:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478265.739111:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478265.739113:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478265.739114:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478265.739116:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e000. 00000020:00000010:3.0:1713478265.739117:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478265.739119:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6c190. 00000100:00000040:3.0:1713478265.739122:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478265.739123:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478265.739124:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478265.739125:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.739127:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.739136:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478265.739142:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478265.739143:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478265.739147:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111095 00000100:00000040:3.0:1713478265.739149:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478265.739151:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134819549568 : -131938890002048 : ffff880095545180) 00000100:00000040:3.0:1713478265.739155:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880095545180 x1796705787154752/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 440/0 e 0 to 0 dl 1713478276 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478265.739162:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478265.739164:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478265.739166:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880095545180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30599:x1796705787154752:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478265.739172:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787154752 00000020:00000001:3.0:1713478265.739174:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478265.739176:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478265.739177:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.739179:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478265.739180:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478265.739182:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478265.739183:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478265.739184:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478265.739185:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478265.739187:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478265.739188:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478265.739189:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478265.739190:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478265.739191:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478265.739192:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478265.739193:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478265.739194:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478265.739195:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478265.739196:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478265.739196:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.739198:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.739198:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.739200:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478265.739201:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478265.739204:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88007dd8f400. 02000000:00000001:3.0:1713478265.739205:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.739206:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478265.739208:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478265.739209:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478265.739210:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478265.739212:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478265.739213:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478265.739215:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478265.739216:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c8f1 for inode 13563 00080000:00000001:3.0:1713478265.739218:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478265.739702:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478265.739703:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478265.739705:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953329 is committed 00000001:00000040:0.0:1713478265.739707:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478265.739708:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478265.739710:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800a4eec660. 00000020:00000001:0.0:1713478265.739711:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478265.739712:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478265.739713:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478265.739714:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478265.739715:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800a4eec0c0. 00080000:00000010:0.0:1713478265.739716:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88006f6ed200. 00080000:00000010:0.0:1713478265.739718:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88006f6ed400. 00080000:00000001:3.0:1713478265.739745:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.739746:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.739748:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478265.739751:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478265.739753:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478265.739754:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478265.739755:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478265.739757:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478265.739759:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953329, transno 0, xid 1796705787154752 00010000:00000001:3.0:1713478265.739760:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478265.739763:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880095545180 x1796705787154752/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 440/432 e 0 to 0 dl 1713478276 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478265.739767:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478265.739768:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478265.739770:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=2 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478265.739772:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478265.739773:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478265.739775:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478265.739776:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478265.739777:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.739778:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478265.739779:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478265.739801:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bbee0. 00000100:00000200:3.0:1713478265.739805:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787154752, offset 224 00000400:00000200:3.0:1713478265.739809:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478265.739819:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478265.739823:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884024:884024:256:4294967295] 192.168.202.21@tcp LPNI seq info [884024:884024:8:4294967295] 00000400:00000200:3.0:1713478265.739831:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478265.739835:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478265.739838:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880091a31500. 00000800:00000200:3.0:1713478265.739842:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478265.739847:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478265.739849:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880091a31500 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478265.739860:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478265.739862:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478265.739863:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478265.739864:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.739865:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478265.739868:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880095545180 x1796705787154752/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 440/432 e 0 to 0 dl 1713478276 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478265.739873:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880095545180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30599:x1796705787154752:12345-192.168.202.21@tcp:16:dd.0 Request processed in 710us (819us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478265.739878:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111095 00000100:00000040:3.0:1713478265.739880:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478265.739881:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478265.739882:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478265.739884:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478265.739886:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6c190. 00000020:00000010:3.0:1713478265.739887:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e000. 00000020:00000040:3.0:1713478265.739890:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000100:00000001:3.0:1713478265.739891:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478265.739906:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478265.739908:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880091a31500. 00000400:00000200:0.0:1713478265.739910:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.739913:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478265.739915:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bbee0 00000400:00000010:0.0:1713478265.739917:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bbee0. 00000100:00000001:0.0:1713478265.739918:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478265.739919:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:1.0:1713478265.744380:0:31857:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713478265.744383:0:31857:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787154816 02000000:00000001:1.0:1713478265.744385:0:31857:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713478265.744387:0:31857:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713478265.744388:0:31857:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713478265.744390:0:31857:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713478265.744392:0:31857:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787154816 00000020:00000001:1.0:1713478265.744393:0:31857:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713478265.744394:0:31857:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:1.0:1713478265.744395:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713478265.744396:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=7 00000020:00000001:1.0:1713478265.744398:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:1.0:1713478265.744399:0:31857:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:1.0:1713478265.744401:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713478265.744402:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713478265.744404:0:31857:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88006f6ed000. 00000020:00000010:1.0:1713478265.744406:0:31857:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880079b68e80. 00000020:00000010:1.0:1713478265.744408:0:31857:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88007bf63e10. 00000100:00000040:1.0:1713478265.744410:0:31857:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713478265.744411:0:31857:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713478265.744412:0:31857:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713478265.744413:0:31857:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713478265.744414:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713478265.744416:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:1.0:1713478265.744417:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713478265.744418:0:31857:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713478265.744419:0:31857:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713478265.744420:0:31857:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.744422:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713478265.744423:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.744424:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713478265.744425:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.744426:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713478265.744427:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478265.744428:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713478265.744429:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.744430:0:31857:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713478265.744431:0:31857:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.744432:0:31857:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.744433:0:31857:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.744435:0:31857:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713478265.744435:0:31857:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.744436:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713478265.744440:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (766509056->767557631) req@ffff880095545500 x1796705787154816/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 488/0 e 0 to 0 dl 1713478276 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713478265.744445:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713478265.744446:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880095545500 with x1796705787154816 ext(766509056->767557631) 00010000:00000001:1.0:1713478265.744448:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713478265.744448:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713478265.744449:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:1.0:1713478265.744451:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:1.0:1713478265.744452:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:1.0:1713478265.744454:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713478265.744455:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713478265.744456:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713478265.744457:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880095545500 00002000:00000001:1.0:1713478265.744458:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.744459:0:31857:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.744461:0:31857:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.744472:0:31857:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713478265.744477:0:31857:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713478265.744478:0:31857:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713478265.744480:0:31857:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 64533 00000100:00000040:1.0:1713478265.744481:0:31857:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:1.0:1713478265.744482:0:31857:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134819550464 : -131938890001152 : ffff880095545500) 00000100:00000040:1.0:1713478265.744485:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880095545500 x1796705787154816/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 488/0 e 0 to 0 dl 1713478276 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713478265.744491:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713478265.744491:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713478265.744493:0:31857:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880095545500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30598:x1796705787154816:12345-192.168.202.21@tcp:4:dd.0 00000100:00000200:1.0:1713478265.744495:0:31857:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787154816 00000020:00000001:1.0:1713478265.744496:0:31857:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713478265.744497:0:31857:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713478265.744498:0:31857:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.744499:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713478265.744500:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:1.0:1713478265.744501:0:31857:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713478265.744502:0:31857:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713478265.744503:0:31857:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713478265.744504:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713478265.744505:0:31857:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.744506:0:31857:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713478265.744507:0:31857:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713478265.744508:0:31857:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713478265.744510:0:31857:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8800a8cc6000. 02000000:00000001:1.0:1713478265.744511:0:31857:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.744512:0:31857:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.744514:0:31857:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713478265.744515:0:31857:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.744516:0:31857:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:1.0:1713478265.744517:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.744519:0:31857:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713478265.744520:0:31857:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713478265.744521:0:31857:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713478265.744522:0:31857:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713478265.744523:0:31857:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 free: 3917295616 avail: 3565580288 00000020:00000001:1.0:1713478265.744525:0:31857:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713478265.744526:0:31857:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 avail=3565580288 left=3075555328 unstable=0 tot_grant=490023616 pending=0 00000020:00000001:1.0:1713478265.744528:0:31857:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3075555328 : 3075555328 : b7514000) 00000020:00000001:1.0:1713478265.744530:0:31857:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713478265.744531:0:31857:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 reports grant 488808448 dropped 0, local 489881600 00000020:00000001:1.0:1713478265.744532:0:31857:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713478265.744533:0:31857:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713478265.744534:0:31857:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 granted: 1073152 ungranted: 0 grant: 488808448 dirty: 1073152 00000020:00000001:1.0:1713478265.744536:0:31857:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713478265.744537:0:31857:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713478265.744538:0:31857:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 wants: 489881600 current grant 488808448 granting: 1073152 00000020:00000020:1.0:1713478265.744539:0:31857:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 tot cached:0 granted:491096768 num_exports: 3 00000020:00000001:1.0:1713478265.744540:0:31857:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1073152 : 1073152 : 106000) 00000020:00000001:1.0:1713478265.744542:0:31857:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713478265.744543:0:31857:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713478265.744544:0:31857:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713478265.744546:0:31857:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:1.0:1713478265.744548:0:31857:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00002000:00000001:1.0:1713478265.744551:0:31857:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.744553:0:31857:0:(osd_io.c:536:osd_map_remote_to_local()) Process entered 00080000:00000001:1.0:1713478265.744557:0:31857:0:(osd_io.c:570:osd_map_remote_to_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713478265.745117:0:31857:0:(osd_io.c:817:osd_bufs_get()) Process leaving (rc=256 : 256 : 100) 00080000:00000001:1.0:1713478265.745124:0:31857:0:(osd_io.c:1208:osd_write_prep()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.745125:0:31857:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478265.745126:0:31857:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478265.745127:0:31857:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478265.745129:0:31857:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713478265.745131:0:31857:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8800a8cc4800. 00000100:00000010:1.0:1713478265.745133:0:31857:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8800a4920000. 00000020:00000040:1.0:1713478265.745134:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=8 00010000:00000001:1.0:1713478265.745138:0:31857:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713478265.745139:0:31857:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713478265.745142:0:31857:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88009e1ac000. 00000400:00000010:1.0:1713478265.745146:0:31857:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88008ea2ef50. 00000400:00000200:1.0:1713478265.745148:0:31857:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.21@tcp 00000400:00000200:1.0:1713478265.745153:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:1.0:1713478265.745156:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884025:884025:256:4294967295] 192.168.202.21@tcp LPNI seq info [884025:884025:8:4294967295] 00000400:00000200:1.0:1713478265.745158:0:31857:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.21@tcp 00000400:00000200:1.0:1713478265.745162:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : GET try# 0 00000800:00000200:1.0:1713478265.745165:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.21@tcp 00000800:00000010:1.0:1713478265.745166:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8801376c2200. 00000800:00000200:1.0:1713478265.745169:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:1.0:1713478265.745172:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:1.0:1713478265.745174:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801376c2200 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713478265.745187:0:31857:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.21@tcp mbits 0x662182a359180-0x662182a359180 00000100:00000001:1.0:1713478265.745189:0:31857:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:1.0:1713478265.746396:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478265.746425:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478265.746427:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478265.746430:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478265.746435:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:1.0:1713478265.746443:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x568a89 00000800:00000001:1.0:1713478265.746448:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478265.747233:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478265.747235:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478265.747238:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:1.0:1713478265.747240:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009e1ac000 00000400:00000010:1.0:1713478265.747241:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88009e1ac000. 00000100:00000001:1.0:1713478265.747244:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478265.747245:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800a8cc4800 00000100:00000001:1.0:1713478265.747277:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478265.747281:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478265.747283:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478265.747611:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478265.747614:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495b00. 00000400:00000200:0.0:1713478265.747617:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.747621:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478265.747623:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801368875d8 00000400:00000010:0.0:1713478265.747625:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801368875d8. 00000100:00000001:0.0:1713478265.747627:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478265.747628:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:3.0:1713478265.748520:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478265.748522:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787154880 02000000:00000001:3.0:1713478265.748524:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478265.748525:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478265.748526:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478265.748528:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478265.748530:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787154880 00000020:00000001:3.0:1713478265.748531:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478265.748532:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478265.748533:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478265.748535:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478265.748536:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478265.748538:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478265.748540:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478265.748541:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478265.748543:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e000. 00000020:00000010:3.0:1713478265.748545:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478265.748547:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6c190. 00000100:00000040:3.0:1713478265.748549:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478265.748551:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478265.748551:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478265.748552:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.748555:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.748566:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478265.748571:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478265.748573:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478265.748577:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111096 00000100:00000040:3.0:1713478265.748580:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478265.748581:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135204894720 : -131938504656896 : ffff8800ac4c3800) 00000100:00000040:3.0:1713478265.748586:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800ac4c3800 x1796705787154880/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 440/0 e 0 to 0 dl 1713478276 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478265.748594:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478265.748595:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478265.748598:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800ac4c3800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30597:x1796705787154880:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478265.748601:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787154880 00000020:00000001:3.0:1713478265.748603:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478265.748605:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478265.748607:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.748609:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478265.748610:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478265.748612:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478265.748614:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478265.748616:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478265.748617:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478265.748619:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478265.748621:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478265.748622:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478265.748623:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478265.748624:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478265.748625:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478265.748626:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478265.748627:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478265.748628:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478265.748628:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478265.748629:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.748630:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.748631:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.748633:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478265.748634:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478265.748636:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88007dd8d000. 02000000:00000001:3.0:1713478265.748637:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.748638:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478265.748639:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478265.748640:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478265.748641:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478265.748643:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478265.748644:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478265.748646:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478265.748647:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c8f2 for inode 13563 00080000:00000001:3.0:1713478265.748649:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478265.749114:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478265.749116:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478265.749118:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953330 is committed 00000001:00000040:0.0:1713478265.749120:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478265.749121:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478265.749123:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2d80. 00000020:00000001:0.0:1713478265.749126:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478265.749127:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478265.749127:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478265.749129:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478265.749129:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2720. 00080000:00000010:0.0:1713478265.749131:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ac00. 00080000:00000010:0.0:1713478265.749133:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01b200. 00080000:00000001:3.0:1713478265.749180:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.749184:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.749186:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478265.749190:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478265.749192:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478265.749194:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478265.749196:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478265.749198:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478265.749202:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953330, transno 0, xid 1796705787154880 00010000:00000001:3.0:1713478265.749204:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478265.749209:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800ac4c3800 x1796705787154880/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 440/432 e 0 to 0 dl 1713478276 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478265.749221:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478265.749223:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478265.749225:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=2 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478265.749228:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478265.749231:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478265.749233:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478265.749235:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478265.749237:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.749238:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478265.749241:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478265.749279:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bb198. 00000100:00000200:3.0:1713478265.749282:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787154880, offset 224 00000400:00000200:3.0:1713478265.749287:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478265.749292:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478265.749296:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884027:884027:256:4294967295] 192.168.202.21@tcp LPNI seq info [884027:884027:8:4294967295] 00000400:00000200:3.0:1713478265.749301:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478265.749304:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478265.749306:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880091a31500. 00000800:00000200:3.0:1713478265.749309:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478265.749312:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478265.749314:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880091a31500 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478265.749324:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478265.749325:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478265.749327:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478265.749328:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.749329:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478265.749332:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800ac4c3800 x1796705787154880/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 440/432 e 0 to 0 dl 1713478276 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478265.749338:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800ac4c3800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30597:x1796705787154880:12345-192.168.202.21@tcp:16:dd.0 Request processed in 743us (889us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478265.749343:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111096 00000100:00000040:3.0:1713478265.749345:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478265.749346:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478265.749347:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478265.749364:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478265.749366:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6c190. 00000020:00000010:3.0:1713478265.749368:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e000. 00000020:00000040:3.0:1713478265.749371:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000100:00000001:3.0:1713478265.749372:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478265.749377:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478265.749379:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880091a31500. 00000400:00000200:1.0:1713478265.749382:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478265.749385:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478265.749388:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb198 00000400:00000010:1.0:1713478265.749389:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb198. 00000100:00000001:1.0:1713478265.749391:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478265.749392:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478265.753184:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.753189:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478265.753191:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.753193:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.753198:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478265.753205:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a359200 00000400:00000200:0.0:1713478265.753210:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 216184 00000800:00000001:0.0:1713478265.753214:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.753222:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.753224:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.753226:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478265.753228:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478265.753229:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478265.753232:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008baf8a80. 00000100:00000040:0.0:1713478265.753234:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff88008baf8a80 x1796705787154944 msgsize 488 00000100:00100000:0.0:1713478265.753237:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478265.753246:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478265.753249:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.753251:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478265.754152:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478265.754155:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495d00. 00000400:00000200:0.0:1713478265.754157:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.754161:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478265.754163:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478265.754164:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88011c3cb400 00000100:00000001:0.0:1713478265.754166:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478265.755216:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478265.755248:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478265.755250:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478265.755265:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478265.755270:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:1.0:1713478265.755276:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x568a95 00000800:00000001:1.0:1713478265.755280:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478265.756076:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478265.756079:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478265.756230:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478265.756233:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478265.756236:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:1.0:1713478265.756239:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b0000 00000400:00000010:1.0:1713478265.756240:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b0000. 00000100:00000001:1.0:1713478265.756243:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478265.756244:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88011c3cb400 00000100:00000001:1.0:1713478265.756262:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478265.756266:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478265.756268:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478265.756626:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478265.756629:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495e00. 00000400:00000200:0.0:1713478265.756631:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.756635:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478265.756637:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887f68 00000400:00000010:0.0:1713478265.756638:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887f68. 00000100:00000001:0.0:1713478265.756640:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478265.756641:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478265.757341:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.757345:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478265.757347:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.757362:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.757366:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478265.757371:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a359240 00000400:00000200:0.0:1713478265.757374:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53f26d [8] + 12760 00000800:00000001:0.0:1713478265.757377:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.757384:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.757386:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.757388:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478265.757390:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478265.757391:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478265.757393:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008baf8e00. 00000100:00000040:0.0:1713478265.757395:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff88008baf8e00 x1796705787155008 msgsize 440 00000100:00100000:0.0:1713478265.757397:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478265.757408:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478265.757412:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.757415:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478265.757435:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478265.757437:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787155008 02000000:00000001:3.0:1713478265.757439:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478265.757440:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478265.757442:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478265.757443:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478265.757445:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787155008 00000020:00000001:3.0:1713478265.757446:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478265.757447:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478265.757448:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478265.757450:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478265.757452:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478265.757453:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478265.757455:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478265.757456:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478265.757458:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e000. 00000020:00000010:3.0:1713478265.757460:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478265.757462:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6c190. 00000100:00000040:3.0:1713478265.757465:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478265.757466:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478265.757467:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478265.757468:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.757470:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.757480:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478265.757484:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478265.757485:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478265.757488:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111097 00000100:00000040:3.0:1713478265.757490:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478265.757491:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134657756672 : -131939051794944 : ffff88008baf8e00) 00000100:00000040:3.0:1713478265.757494:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008baf8e00 x1796705787155008/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 440/0 e 0 to 0 dl 1713478276 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478265.757500:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478265.757501:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478265.757503:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008baf8e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30599:x1796705787155008:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478265.757505:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787155008 00000020:00000001:3.0:1713478265.757506:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478265.757507:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478265.757508:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.757509:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478265.757510:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478265.757512:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478265.757513:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478265.757514:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478265.757515:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478265.757516:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478265.757518:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478265.757519:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478265.757520:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478265.757521:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478265.757522:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478265.757522:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478265.757524:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478265.757524:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478265.757529:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478265.757530:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.757531:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.757532:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.757533:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478265.757535:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478265.757537:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88007dd8f800. 02000000:00000001:3.0:1713478265.757538:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.757539:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478265.757541:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478265.757542:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478265.757543:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478265.757545:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478265.757546:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478265.757547:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478265.757549:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c8f3 for inode 13563 00080000:00000001:3.0:1713478265.757550:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478265.757928:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478265.757929:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478265.757931:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953331 is committed 00000001:00000040:0.0:1713478265.757932:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478265.757934:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478265.757935:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2540. 00000020:00000001:0.0:1713478265.757938:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478265.757939:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478265.757939:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478265.757940:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478265.757941:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f25a0. 00080000:00000010:0.0:1713478265.757943:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ae00. 00080000:00000010:0.0:1713478265.757945:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ba00. 00080000:00000001:3.0:1713478265.757975:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.757977:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.757980:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478265.757984:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478265.757986:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478265.757988:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478265.757989:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478265.757991:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478265.757994:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953331, transno 0, xid 1796705787155008 00010000:00000001:3.0:1713478265.757996:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478265.758001:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008baf8e00 x1796705787155008/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 440/432 e 0 to 0 dl 1713478276 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478265.758008:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478265.758009:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478265.758012:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=2 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478265.758014:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478265.758017:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478265.758019:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478265.758021:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478265.758022:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.758024:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478265.758026:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478265.758052:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bbbb0. 00000100:00000200:3.0:1713478265.758056:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787155008, offset 224 00000400:00000200:3.0:1713478265.758061:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478265.758066:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478265.758070:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884030:884030:256:4294967295] 192.168.202.21@tcp LPNI seq info [884030:884030:8:4294967295] 00000400:00000200:3.0:1713478265.758078:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478265.758082:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478265.758085:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880091a31d00. 00000800:00000200:3.0:1713478265.758089:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478265.758093:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478265.758096:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880091a31d00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478265.758111:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478265.758114:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478265.758116:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478265.758117:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.758119:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478265.758123:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008baf8e00 x1796705787155008/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 440/432 e 0 to 0 dl 1713478276 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478265.758132:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008baf8e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30599:x1796705787155008:12345-192.168.202.21@tcp:16:dd.0 Request processed in 629us (734us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478265.758138:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111097 00000100:00000040:3.0:1713478265.758140:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478265.758142:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478265.758143:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478265.758146:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478265.758149:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6c190. 00000020:00000010:3.0:1713478265.758152:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e000. 00000020:00000040:3.0:1713478265.758155:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000100:00000001:3.0:1713478265.758157:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478265.758165:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478265.758168:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880091a31d00. 00000400:00000200:1.0:1713478265.758170:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478265.758174:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478265.758176:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bbbb0 00000400:00000010:1.0:1713478265.758177:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bbbb0. 00000100:00000001:1.0:1713478265.758179:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478265.758181:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478265.761907:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.761913:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478265.761915:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.761917:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.761922:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478265.761929:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a359280 00000400:00000200:0.0:1713478265.761932:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 216672 00000800:00000001:0.0:1713478265.761936:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.761943:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.761945:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.761948:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478265.761951:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478265.761952:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478265.761955:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008bafa680. 00000100:00000040:0.0:1713478265.761958:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff88008bafa680 x1796705787155072 msgsize 488 00000100:00100000:0.0:1713478265.761961:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478265.761973:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478265.761978:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.761981:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478265.762903:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478265.762907:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495a00. 00000400:00000200:0.0:1713478265.762909:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.762913:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478265.762915:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478265.762916:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88011c3c8c00 00000100:00000001:0.0:1713478265.762917:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478265.763884:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478265.763917:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478265.763920:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478265.763924:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478265.763930:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:1.0:1713478265.763940:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x568aa1 00000800:00000001:1.0:1713478265.763946:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478265.764770:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478265.764772:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478265.764974:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478265.764977:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478265.764980:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:1.0:1713478265.764982:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b0000 00000400:00000010:1.0:1713478265.764984:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b0000. 00000100:00000001:1.0:1713478265.764986:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478265.764987:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88011c3c8c00 00000100:00000001:1.0:1713478265.764997:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478265.765000:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478265.765002:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478265.765392:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478265.765395:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495400. 00000400:00000200:0.0:1713478265.765399:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.765404:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478265.765406:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887cc0 00000400:00000010:0.0:1713478265.765408:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887cc0. 00000100:00000001:0.0:1713478265.765411:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478265.765412:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478265.766268:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.766273:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478265.766275:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.766276:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.766280:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478265.766286:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a3592c0 00000400:00000200:0.0:1713478265.766289:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53f26d [8] + 13200 00000800:00000001:0.0:1713478265.766292:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.766299:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.766300:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.766302:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478265.766304:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478265.766306:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478265.766308:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008baf9c00. 00000100:00000040:0.0:1713478265.766310:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff88008baf9c00 x1796705787155136 msgsize 440 00000100:00100000:0.0:1713478265.766312:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478265.766321:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478265.766324:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.766326:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478265.766370:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478265.766373:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787155136 02000000:00000001:3.0:1713478265.766374:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478265.766376:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478265.766377:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478265.766379:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478265.766381:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787155136 00000020:00000001:3.0:1713478265.766382:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478265.766383:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478265.766384:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478265.766386:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478265.766387:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478265.766389:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478265.766391:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478265.766392:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478265.766394:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e000. 00000020:00000010:3.0:1713478265.766396:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478265.766397:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6c190. 00000100:00000040:3.0:1713478265.766400:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478265.766402:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478265.766402:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478265.766403:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.766406:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.766416:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478265.766420:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478265.766421:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478265.766424:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111098 00000100:00000040:3.0:1713478265.766426:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478265.766427:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134657760256 : -131939051791360 : ffff88008baf9c00) 00000100:00000040:3.0:1713478265.766431:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008baf9c00 x1796705787155136/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 440/0 e 0 to 0 dl 1713478276 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478265.766436:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478265.766437:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478265.766439:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008baf9c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30596:x1796705787155136:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478265.766445:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787155136 00000020:00000001:3.0:1713478265.766447:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478265.766449:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478265.766450:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.766452:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478265.766453:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478265.766455:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478265.766457:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478265.766459:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478265.766460:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478265.766462:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478265.766463:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478265.766465:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478265.766466:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478265.766468:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478265.766469:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478265.766470:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478265.766471:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478265.766472:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478265.766474:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478265.766475:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.766476:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.766478:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.766480:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478265.766482:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478265.766485:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88007dd8c800. 02000000:00000001:3.0:1713478265.766486:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.766488:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478265.766490:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478265.766492:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478265.766493:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478265.766496:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478265.766499:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478265.766500:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478265.766502:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c8f4 for inode 13563 00080000:00000001:3.0:1713478265.766505:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478265.766974:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478265.766976:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478265.766977:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953332 is committed 00000001:00000040:0.0:1713478265.766979:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478265.766980:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478265.766982:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2cc0. 00000020:00000001:0.0:1713478265.766984:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478265.766985:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478265.766986:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478265.766987:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478265.766988:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2d20. 00080000:00000010:0.0:1713478265.766989:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ba00. 00080000:00000010:0.0:1713478265.766993:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01a000. 00080000:00000001:3.0:1713478265.767035:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.767039:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.767041:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478265.767044:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478265.767046:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478265.767048:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478265.767049:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478265.767051:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478265.767054:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953332, transno 0, xid 1796705787155136 00010000:00000001:3.0:1713478265.767055:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478265.767060:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008baf9c00 x1796705787155136/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 440/432 e 0 to 0 dl 1713478276 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478265.767065:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478265.767066:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478265.767068:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=2 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478265.767070:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478265.767071:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478265.767073:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478265.767074:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478265.767076:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.767077:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478265.767079:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478265.767099:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bb550. 00000100:00000200:3.0:1713478265.767102:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787155136, offset 224 00000400:00000200:3.0:1713478265.767105:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478265.767110:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478265.767114:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884033:884033:256:4294967295] 192.168.202.21@tcp LPNI seq info [884033:884033:8:4294967295] 00000400:00000200:3.0:1713478265.767126:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478265.767130:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478265.767133:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880091a31d00. 00000800:00000200:3.0:1713478265.767137:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478265.767142:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478265.767145:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880091a31d00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478265.767158:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478265.767161:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478265.767163:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478265.767165:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.767166:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478265.767171:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008baf9c00 x1796705787155136/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 440/432 e 0 to 0 dl 1713478276 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478265.767180:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008baf9c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30596:x1796705787155136:12345-192.168.202.21@tcp:16:dd.0 Request processed in 741us (867us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478265.767186:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111098 00000100:00000040:3.0:1713478265.767189:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478265.767191:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478265.767193:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000800:00000200:0.0:1713478265.767193:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478265.767195:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880091a31d00. 00000020:00000010:3.0:1713478265.767196:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41c480. 00000400:00000200:0.0:1713478265.767197:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000010:3.0:1713478265.767199:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6c190. 00000400:00000200:0.0:1713478265.767200:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000020:00000010:3.0:1713478265.767201:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e000. 00000400:00000200:0.0:1713478265.767202:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb550 00000400:00000010:0.0:1713478265.767203:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb550. 00000020:00000040:3.0:1713478265.767205:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000100:00000001:0.0:1713478265.767205:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713478265.767206:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713478265.767206:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478265.771084:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.771088:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478265.771090:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.771091:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.771095:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478265.771099:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a359300 00000400:00000200:0.0:1713478265.771103:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 217160 00000800:00000001:0.0:1713478265.771106:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.771112:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.771113:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.771116:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478265.771118:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478265.771119:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478265.771121:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008bafbb80. 00000100:00000040:0.0:1713478265.771123:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff88008bafbb80 x1796705787155200 msgsize 488 00000100:00100000:0.0:1713478265.771125:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478265.771134:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478265.771137:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.771138:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478265.772024:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478265.772028:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495800. 00000400:00000200:0.0:1713478265.772031:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.772036:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478265.772039:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478265.772040:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88011c3c9000 00000100:00000001:0.0:1713478265.772042:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478265.773367:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.773384:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478265.773386:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.773388:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.773391:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478265.773397:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x568aad 00000800:00000001:0.0:1713478265.773401:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.774209:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478265.774212:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.774469:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.774471:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.774474:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478265.774476:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b2000 00000400:00000010:0.0:1713478265.774477:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b2000. 00000100:00000001:0.0:1713478265.774481:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478265.774482:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88011c3c9000 00000100:00000001:0.0:1713478265.774490:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478265.774493:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.774495:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478265.774800:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478265.774802:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495600. 00000400:00000200:0.0:1713478265.774805:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.774808:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478265.774810:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887e58 00000400:00000010:0.0:1713478265.774811:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887e58. 00000100:00000001:0.0:1713478265.774813:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478265.774814:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478265.775562:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.775566:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478265.775567:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.775568:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.775572:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478265.775577:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a359340 00000400:00000200:0.0:1713478265.775580:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53f26d [8] + 13640 00000800:00000001:0.0:1713478265.775582:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.775589:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.775590:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.775592:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478265.775594:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478265.775595:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478265.775597:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008bafa300. 00000100:00000040:0.0:1713478265.775599:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff88008bafa300 x1796705787155264 msgsize 440 00000100:00100000:0.0:1713478265.775602:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478265.775610:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478265.775615:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.775617:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478265.775638:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478265.775641:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787155264 02000000:00000001:3.0:1713478265.775644:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478265.775646:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478265.775647:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478265.775649:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478265.775652:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787155264 00000020:00000001:3.0:1713478265.775653:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478265.775654:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478265.775656:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478265.775657:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478265.775660:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478265.775662:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478265.775665:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478265.775666:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478265.775669:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e000. 00000020:00000010:3.0:1713478265.775671:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478265.775674:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6c190. 00000100:00000040:3.0:1713478265.775677:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478265.775679:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478265.775680:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478265.775688:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.775691:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.775703:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478265.775710:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478265.775711:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478265.775716:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111099 00000100:00000040:3.0:1713478265.775718:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478265.775720:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134657762048 : -131939051789568 : ffff88008bafa300) 00000100:00000040:3.0:1713478265.775725:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008bafa300 x1796705787155264/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 440/0 e 0 to 0 dl 1713478276 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478265.775732:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478265.775734:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478265.775736:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008bafa300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30599:x1796705787155264:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478265.775740:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787155264 00000020:00000001:3.0:1713478265.775741:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478265.775743:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478265.775744:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.775746:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478265.775747:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478265.775749:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478265.775751:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478265.775752:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478265.775754:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478265.775755:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478265.775757:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478265.775759:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478265.775760:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478265.775762:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478265.775763:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478265.775764:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478265.775765:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478265.775766:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478265.775767:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478265.775768:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.775770:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.775771:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.775773:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478265.775774:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478265.775777:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88007dd8dc00. 02000000:00000001:3.0:1713478265.775779:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.775780:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478265.775783:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478265.775784:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478265.775785:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478265.775788:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478265.775789:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478265.775791:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478265.775793:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c8f5 for inode 13563 00080000:00000001:3.0:1713478265.775795:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478265.776236:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478265.776238:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478265.776239:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953333 is committed 00000001:00000040:0.0:1713478265.776241:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478265.776243:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478265.776244:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f26c0. 00000020:00000001:0.0:1713478265.776246:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478265.776247:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478265.776248:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478265.776249:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478265.776250:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f21e0. 00080000:00000010:0.0:1713478265.776274:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01b200. 00080000:00000010:0.0:1713478265.776277:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ae00. 00080000:00000001:3.0:1713478265.776319:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.776323:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.776326:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478265.776330:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478265.776332:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478265.776334:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478265.776335:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478265.776337:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478265.776341:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953333, transno 0, xid 1796705787155264 00010000:00000001:3.0:1713478265.776343:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478265.776373:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008bafa300 x1796705787155264/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 440/432 e 0 to 0 dl 1713478276 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478265.776387:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478265.776389:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478265.776391:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=2 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478265.776394:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478265.776397:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478265.776399:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478265.776401:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478265.776403:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.776404:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478265.776406:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478265.776427:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bb908. 00000100:00000200:3.0:1713478265.776431:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787155264, offset 224 00000400:00000200:3.0:1713478265.776434:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478265.776439:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478265.776443:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884036:884036:256:4294967295] 192.168.202.21@tcp LPNI seq info [884036:884036:8:4294967295] 00000400:00000200:3.0:1713478265.776450:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478265.776454:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478265.776457:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880091a31500. 00000800:00000200:3.0:1713478265.776460:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478265.776465:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478265.776467:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880091a31500 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478265.776478:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478265.776480:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478265.776481:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478265.776482:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.776483:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478265.776486:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008bafa300 x1796705787155264/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 440/432 e 0 to 0 dl 1713478276 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478265.776492:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008bafa300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30599:x1796705787155264:12345-192.168.202.21@tcp:16:dd.0 Request processed in 759us (891us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478265.776497:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111099 00000100:00000040:3.0:1713478265.776499:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478265.776500:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478265.776501:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478265.776503:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478265.776505:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6c190. 00000020:00000010:3.0:1713478265.776507:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e000. 00000800:00000200:0.0:1713478265.776509:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000040:3.0:1713478265.776510:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000100:00000001:3.0:1713478265.776511:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000010:0.0:1713478265.776511:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880091a31500. 00000400:00000200:0.0:1713478265.776512:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.776515:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478265.776517:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb908 00000400:00000010:0.0:1713478265.776518:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb908. 00000100:00000001:0.0:1713478265.776520:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478265.776521:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478265.780189:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.780193:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478265.780194:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.780196:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.780200:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478265.780204:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a359380 00000400:00000200:0.0:1713478265.780207:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 217648 00000800:00000001:0.0:1713478265.780211:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.780217:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.780218:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.780220:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478265.780222:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478265.780223:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478265.780225:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008baf8700. 00000100:00000040:0.0:1713478265.780227:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff88008baf8700 x1796705787155328 msgsize 488 00000100:00100000:0.0:1713478265.780230:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478265.780238:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478265.780241:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.780242:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478265.781137:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478265.781139:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495600. 00000400:00000200:0.0:1713478265.781141:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.781144:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478265.781146:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478265.781147:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88011c3cb000 00000100:00000001:0.0:1713478265.781148:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478265.782390:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.782410:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478265.782412:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.782414:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.782418:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478265.782424:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x568ab9 00000800:00000001:0.0:1713478265.782428:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.783543:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478265.783547:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.783878:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.783880:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.783884:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478265.783887:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b4000 00000400:00000010:0.0:1713478265.783888:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b4000. 00000100:00000001:0.0:1713478265.783891:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478265.783892:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88011c3cb000 00000100:00000001:0.0:1713478265.783901:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478265.783904:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.783906:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478265.784236:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478265.784238:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495800. 00000400:00000200:0.0:1713478265.784240:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.784243:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478265.784245:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887b28 00000400:00000010:0.0:1713478265.784246:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887b28. 00000100:00000001:0.0:1713478265.784248:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478265.784249:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478265.784922:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.784927:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478265.784929:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.784930:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.784934:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478265.784939:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a3593c0 00000400:00000200:0.0:1713478265.784943:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53f26d [8] + 14080 00000800:00000001:0.0:1713478265.784945:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.784953:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.784955:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.784957:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478265.784959:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478265.784961:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478265.784965:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008bafad80. 00000100:00000040:0.0:1713478265.784967:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff88008bafad80 x1796705787155392 msgsize 440 00000100:00100000:0.0:1713478265.784971:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478265.784984:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478265.784988:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.784991:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478265.785021:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478265.785024:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787155392 02000000:00000001:3.0:1713478265.785026:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478265.785027:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478265.785029:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478265.785031:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478265.785034:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787155392 00000020:00000001:3.0:1713478265.785035:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478265.785036:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478265.785038:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478265.785040:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478265.785042:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478265.785044:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478265.785047:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478265.785048:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478265.785051:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e000. 00000020:00000010:3.0:1713478265.785054:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478265.785056:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6c190. 00000100:00000040:3.0:1713478265.785060:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478265.785062:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478265.785063:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478265.785064:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.785067:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.785081:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478265.785088:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478265.785090:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478265.785095:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111100 00000100:00000040:3.0:1713478265.785097:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478265.785099:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134657764736 : -131939051786880 : ffff88008bafad80) 00000100:00000040:3.0:1713478265.785104:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008bafad80 x1796705787155392/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 440/0 e 0 to 0 dl 1713478276 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478265.785110:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478265.785110:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478265.785113:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008bafad80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30597:x1796705787155392:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478265.785115:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787155392 00000020:00000001:3.0:1713478265.785116:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478265.785118:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478265.785119:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.785120:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478265.785121:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478265.785123:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478265.785125:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478265.785126:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478265.785126:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478265.785128:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478265.785129:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478265.785130:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478265.785131:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478265.785132:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478265.785149:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478265.785150:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478265.785151:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478265.785152:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478265.785153:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478265.785154:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.785155:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.785156:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.785158:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478265.785160:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478265.785163:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88007dd8f000. 02000000:00000001:3.0:1713478265.785164:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.785166:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478265.785167:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478265.785169:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478265.785170:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478265.785173:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478265.785174:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478265.785176:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478265.785177:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c8f6 for inode 13563 00080000:00000001:3.0:1713478265.785179:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478265.785730:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478265.785732:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478265.785733:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953334 is committed 00000001:00000040:0.0:1713478265.785735:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478265.785736:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478265.785738:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2420. 00000020:00000001:0.0:1713478265.785740:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478265.785741:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478265.785742:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478265.785743:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478265.785744:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f28a0. 00080000:00000010:0.0:1713478265.785746:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01a600. 00080000:00000010:0.0:1713478265.785748:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ac00. 00080000:00000001:3.0:1713478265.785788:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.785791:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.785794:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478265.785797:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478265.785799:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478265.785800:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478265.785802:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478265.785803:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478265.785806:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953334, transno 0, xid 1796705787155392 00010000:00000001:3.0:1713478265.785807:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478265.785811:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008bafad80 x1796705787155392/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 440/432 e 0 to 0 dl 1713478276 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478265.785817:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478265.785818:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478265.785819:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=2 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478265.785821:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478265.785823:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478265.785824:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478265.785825:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478265.785827:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.785828:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478265.785830:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478265.785850:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bbe58. 00000100:00000200:3.0:1713478265.785852:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787155392, offset 224 00000400:00000200:3.0:1713478265.785855:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478265.785860:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478265.785863:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884039:884039:256:4294967295] 192.168.202.21@tcp LPNI seq info [884039:884039:8:4294967295] 00000400:00000200:3.0:1713478265.785868:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478265.785871:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478265.785873:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880091a31500. 00000800:00000200:3.0:1713478265.785875:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478265.785879:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478265.785881:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880091a31500 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478265.785888:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478265.785891:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478265.785892:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478265.785893:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.785894:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478265.785897:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008bafad80 x1796705787155392/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 440/432 e 0 to 0 dl 1713478276 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478265.785902:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008bafad80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30597:x1796705787155392:12345-192.168.202.21@tcp:16:dd.0 Request processed in 791us (933us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478265.785907:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111100 00000100:00000040:3.0:1713478265.785909:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478265.785910:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478265.785911:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478265.785913:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478265.785915:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6c190. 00000020:00000010:3.0:1713478265.785917:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e000. 00000020:00000040:3.0:1713478265.785919:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000100:00000001:3.0:1713478265.785920:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478265.785926:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478265.785928:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880091a31500. 00000400:00000200:0.0:1713478265.785930:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.785933:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478265.785935:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bbe58 00000400:00000010:0.0:1713478265.785936:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bbe58. 00000100:00000001:0.0:1713478265.785938:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478265.785939:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478265.789768:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.789772:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478265.789774:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.789775:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.789779:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478265.789784:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a359400 00000400:00000200:0.0:1713478265.789787:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 218136 00000800:00000001:0.0:1713478265.789790:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.789801:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.789803:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.789805:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478265.789807:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478265.789808:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478265.789811:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88011ea6df80. 00000100:00000040:0.0:1713478265.789813:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff88011ea6df80 x1796705787155456 msgsize 488 00000100:00100000:0.0:1713478265.789816:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478265.789824:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478265.789827:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.789829:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478265.790731:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478265.790734:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495400. 00000400:00000200:0.0:1713478265.790738:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.790743:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478265.790746:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478265.790748:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88011c3c8800 00000100:00000001:0.0:1713478265.790749:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478265.792010:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.792027:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478265.792029:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.792030:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.792035:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478265.792040:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x568ac5 00000800:00000001:0.0:1713478265.792044:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.792972:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478265.792974:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.793371:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.793373:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.793377:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478265.793379:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b4000 00000400:00000010:0.0:1713478265.793381:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b4000. 00000100:00000001:0.0:1713478265.793383:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478265.793384:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88011c3c8800 00000100:00000001:0.0:1713478265.793393:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478265.793396:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.793398:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478265.793667:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478265.793669:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495a00. 00000400:00000200:0.0:1713478265.793671:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.793674:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478265.793676:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887dd0 00000400:00000010:0.0:1713478265.793678:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887dd0. 00000100:00000001:0.0:1713478265.793680:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478265.793682:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478265.794403:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.794407:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478265.794408:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.794409:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.794413:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478265.794417:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a359440 00000400:00000200:0.0:1713478265.794420:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53f26d [8] + 14520 00000800:00000001:0.0:1713478265.794424:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.794430:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.794431:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.794433:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478265.794435:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478265.794436:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478265.794439:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801194c5500. 00000100:00000040:0.0:1713478265.794440:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff8801194c5500 x1796705787155520 msgsize 440 00000100:00100000:0.0:1713478265.794443:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478265.794452:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478265.794455:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.794456:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478265.794487:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478265.794490:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787155520 02000000:00000001:3.0:1713478265.794492:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478265.794493:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478265.794495:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478265.794498:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478265.794500:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787155520 00000020:00000001:3.0:1713478265.794502:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478265.794503:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478265.794505:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478265.794507:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478265.794509:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478265.794511:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478265.794513:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478265.794515:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478265.794517:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e000. 00000020:00000010:3.0:1713478265.794520:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478265.794522:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6c190. 00000100:00000040:3.0:1713478265.794527:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478265.794529:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478265.794530:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478265.794531:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.794534:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.794550:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478265.794556:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478265.794558:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478265.794562:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111101 00000100:00000040:3.0:1713478265.794564:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478265.794566:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137033618688 : -131936675932928 : ffff8801194c5500) 00000100:00000040:3.0:1713478265.794571:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8801194c5500 x1796705787155520/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 440/0 e 0 to 0 dl 1713478276 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478265.794579:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478265.794581:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478265.794584:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8801194c5500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30598:x1796705787155520:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478265.794590:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787155520 00000020:00000001:3.0:1713478265.794592:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478265.794594:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478265.794595:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.794597:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478265.794599:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478265.794601:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478265.794603:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478265.794605:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478265.794606:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478265.794608:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478265.794610:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478265.794611:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478265.794613:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478265.794615:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478265.794616:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478265.794617:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478265.794619:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478265.794620:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478265.794621:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478265.794622:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.794624:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.794625:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.794628:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478265.794629:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478265.794633:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88009378b000. 02000000:00000001:3.0:1713478265.794635:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.794637:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478265.794639:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478265.794641:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478265.794642:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478265.794645:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478265.794647:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478265.794649:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478265.794651:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c8f7 for inode 13563 00080000:00000001:3.0:1713478265.794653:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478265.795038:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478265.795040:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478265.795041:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953335 is committed 00000001:00000040:0.0:1713478265.795043:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478265.795044:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478265.795046:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2600. 00000020:00000001:0.0:1713478265.795048:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478265.795049:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478265.795050:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478265.795051:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478265.795052:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f22a0. 00080000:00000010:0.0:1713478265.795053:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01a600. 00080000:00000010:0.0:1713478265.795055:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ac00. 00080000:00000001:3.0:1713478265.795118:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.795121:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.795124:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478265.795144:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478265.795145:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478265.795147:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478265.795148:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478265.795150:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478265.795153:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953335, transno 0, xid 1796705787155520 00010000:00000001:3.0:1713478265.795155:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478265.795160:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8801194c5500 x1796705787155520/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 440/432 e 0 to 0 dl 1713478276 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478265.795165:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478265.795166:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478265.795168:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=2 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478265.795170:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478265.795172:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478265.795173:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478265.795175:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478265.795176:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.795177:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478265.795179:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478265.795202:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bb5d8. 00000100:00000200:3.0:1713478265.795205:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787155520, offset 224 00000400:00000200:3.0:1713478265.795209:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478265.795213:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478265.795217:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884042:884042:256:4294967295] 192.168.202.21@tcp LPNI seq info [884042:884042:8:4294967295] 00000400:00000200:3.0:1713478265.795222:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478265.795226:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478265.795228:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880091a31d00. 00000800:00000200:3.0:1713478265.795231:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478265.795235:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478265.795237:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880091a31d00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478265.795245:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478265.795247:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478265.795249:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478265.795250:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.795266:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478265.795269:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8801194c5500 x1796705787155520/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 440/432 e 0 to 0 dl 1713478276 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478265.795276:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8801194c5500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30598:x1796705787155520:12345-192.168.202.21@tcp:16:dd.0 Request processed in 695us (833us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478265.795297:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111101 00000100:00000040:3.0:1713478265.795299:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478265.795300:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478265.795301:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478265.795304:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478265.795307:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6c190. 00000020:00000010:3.0:1713478265.795309:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e000. 00000800:00000200:0.0:1713478265.795311:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000040:3.0:1713478265.795312:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000800:00000010:0.0:1713478265.795313:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880091a31d00. 00000100:00000001:3.0:1713478265.795314:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.795315:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.795318:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478265.795320:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb5d8 00000400:00000010:0.0:1713478265.795321:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb5d8. 00000100:00000001:0.0:1713478265.795322:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478265.795323:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478265.799384:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.799390:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478265.799392:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.799393:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.799397:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478265.799403:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a359480 00000400:00000200:0.0:1713478265.799406:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 218624 00000800:00000001:0.0:1713478265.799409:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.799420:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.799422:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.799425:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478265.799427:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478265.799428:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478265.799431:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801194c7800. 00000100:00000040:0.0:1713478265.799432:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff8801194c7800 x1796705787155584 msgsize 488 00000100:00100000:0.0:1713478265.799435:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478265.799444:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478265.799447:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.799449:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478265.800301:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478265.800303:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495e00. 00000400:00000200:0.0:1713478265.800305:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.800308:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478265.800310:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478265.800311:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88011c3c8400 00000100:00000001:0.0:1713478265.800312:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478265.801608:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.801627:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478265.801629:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.801631:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.801634:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478265.801640:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x568ad1 00000800:00000001:0.0:1713478265.801644:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.802640:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478265.802642:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.803107:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.803110:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.803113:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478265.803116:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b2000 00000400:00000010:0.0:1713478265.803117:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b2000. 00000100:00000001:0.0:1713478265.803120:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478265.803121:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88011c3c8400 00000100:00000001:0.0:1713478265.803130:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478265.803133:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.803136:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478265.803543:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478265.803546:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495d00. 00000400:00000200:0.0:1713478265.803549:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.803568:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478265.803571:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887d48 00000400:00000010:0.0:1713478265.803572:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887d48. 00000100:00000001:0.0:1713478265.803574:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478265.803575:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478265.804377:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.804381:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478265.804383:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.804384:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.804388:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478265.804394:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a3594c0 00000400:00000200:0.0:1713478265.804397:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x53f26d [8] + 14960 00000400:00000010:0.0:1713478265.804401:0:7991:0:(lib-me.c:113:lnet_me_unlink()) slab-freed 'me': 88 at ffff88006c6bd580. 00000400:00000200:0.0:1713478265.804403:0:7991:0:(lib-md.c:42:lnet_md_unlink()) Queueing unlink of md ffff8800b4092700 00000800:00000001:0.0:1713478265.804405:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.804413:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.804415:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.804417:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478265.804419:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800b4092700 00000400:00000010:0.0:1713478265.804420:0:7991:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 248 at ffff8800b4092700. 00000100:00000001:0.0:1713478265.804425:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478265.804426:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000040:0.0:1713478265.804428:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff880066bb1050 x1796705787155648 msgsize 440 00000100:00100000:0.0:1713478265.804431:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000040:0.0:1713478265.804432:0:7991:0:(events.c:368:request_in_callback()) Buffer complete: 63 buffers still posted 00000100:00000001:0.0:1713478265.804443:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478265.804446:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.804448:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478265.804483:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478265.804485:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787155648 02000000:00000001:3.0:1713478265.804487:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478265.804489:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478265.804490:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478265.804492:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478265.804494:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787155648 00000020:00000001:3.0:1713478265.804496:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478265.804497:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478265.804498:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478265.804500:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478265.804502:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478265.804503:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478265.804506:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478265.804507:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478265.804510:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e000. 00000020:00000010:3.0:1713478265.804512:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478265.804514:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6c190. 00000100:00000040:3.0:1713478265.804517:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478265.804519:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478265.804520:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478265.804521:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.804524:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.804536:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478265.804541:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478265.804542:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478265.804546:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111102 00000100:00000040:3.0:1713478265.804548:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478265.804549:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134037753936 : -131939671797680 : ffff880066bb1050) 00000100:00000040:3.0:1713478265.804553:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880066bb1050 x1796705787155648/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 440/0 e 0 to 0 dl 1713478276 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478265.804559:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478265.804560:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478265.804562:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880066bb1050 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30596:x1796705787155648:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478265.804564:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787155648 00000020:00000001:3.0:1713478265.804566:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478265.804567:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478265.804568:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.804570:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478265.804571:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478265.804573:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478265.804575:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478265.804576:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478265.804577:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478265.804579:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478265.804580:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478265.804582:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478265.804583:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478265.804584:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478265.804585:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478265.804586:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478265.804587:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478265.804588:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478265.804589:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478265.804589:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.804591:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.804592:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.804593:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478265.804594:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478265.804597:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88009378a400. 02000000:00000001:3.0:1713478265.804598:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.804599:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478265.804601:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478265.804602:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478265.804603:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478265.804605:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478265.804607:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478265.804608:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478265.804610:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c8f8 for inode 13563 00080000:00000001:3.0:1713478265.804611:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478265.805164:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478265.805166:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478265.805167:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953336 is committed 00000001:00000040:0.0:1713478265.805169:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478265.805171:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478265.805173:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2ae0. 00000020:00000001:0.0:1713478265.805176:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478265.805177:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478265.805178:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478265.805179:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478265.805180:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2ea0. 00080000:00000010:0.0:1713478265.805182:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01b200. 00080000:00000010:0.0:1713478265.805187:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ae00. 00080000:00000001:3.0:1713478265.805287:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.805291:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.805293:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478265.805296:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478265.805298:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478265.805300:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478265.805301:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478265.805303:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478265.805305:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953336, transno 0, xid 1796705787155648 00010000:00000001:3.0:1713478265.805307:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478265.805311:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880066bb1050 x1796705787155648/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 440/432 e 0 to 0 dl 1713478276 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478265.805320:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478265.805321:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478265.805323:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=2 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478265.805324:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478265.805343:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478265.805344:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478265.805346:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478265.805347:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.805349:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478265.805351:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478265.805395:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bb660. 00000100:00000200:3.0:1713478265.805398:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787155648, offset 224 00000400:00000200:3.0:1713478265.805403:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478265.805410:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478265.805415:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884045:884045:256:4294967295] 192.168.202.21@tcp LPNI seq info [884045:884045:8:4294967295] 00000400:00000200:3.0:1713478265.805423:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478265.805427:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478265.805431:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880091a31d00. 00000800:00000200:3.0:1713478265.805435:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478265.805440:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478265.805443:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880091a31d00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478265.805450:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478265.805453:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478265.805455:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478265.805456:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.805458:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478265.805463:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880066bb1050 x1796705787155648/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 440/432 e 0 to 0 dl 1713478276 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478265.805472:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880066bb1050 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30596:x1796705787155648:12345-192.168.202.21@tcp:16:dd.0 Request processed in 911us (1042us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478265.805479:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111102 00000100:00000040:3.0:1713478265.805481:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478265.805482:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000800:00000200:0.0:1713478265.805482:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000100:00000001:3.0:1713478265.805484:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000800:00000010:0.0:1713478265.805484:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880091a31d00. 00000020:00000010:3.0:1713478265.805486:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41c480. 00000400:00000200:0.0:1713478265.805487:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000010:3.0:1713478265.805489:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6c190. 00000400:00000200:0.0:1713478265.805490:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000020:00000010:3.0:1713478265.805491:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e000. 00000400:00000200:0.0:1713478265.805492:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb660 00000020:00000040:3.0:1713478265.805494:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000400:00000010:0.0:1713478265.805494:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb660. 00000100:00000001:0.0:1713478265.805496:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478265.805497:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 02000000:00000001:3.0:1713478265.805504:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478265.805506:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88009378a400. 02000000:00000001:3.0:1713478265.805508:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 02000000:00000001:3.0:1713478265.805509:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478265.805510:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88009378b000. 02000000:00000001:3.0:1713478265.805512:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478265.805513:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8801194c5500. 02000000:00000001:3.0:1713478265.805516:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478265.805516:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88007dd8f000. 02000000:00000001:3.0:1713478265.805518:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478265.805519:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008bafad80. 02000000:00000001:3.0:1713478265.805523:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478265.805524:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88007dd8dc00. 02000000:00000001:3.0:1713478265.805526:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478265.805527:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008bafa300. 02000000:00000001:3.0:1713478265.805529:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478265.805530:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88007dd8c800. 02000000:00000001:3.0:1713478265.805531:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478265.805532:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008baf9c00. 02000000:00000001:3.0:1713478265.805535:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478265.805535:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88007dd8f800. 02000000:00000001:3.0:1713478265.805537:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478265.805537:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008baf8e00. 02000000:00000001:3.0:1713478265.805539:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478265.805540:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88007dd8d000. 02000000:00000001:3.0:1713478265.805541:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478265.805542:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800ac4c3800. 02000000:00000001:3.0:1713478265.805544:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478265.805544:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88007dd8f400. 02000000:00000001:3.0:1713478265.805546:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478265.805547:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880095545180. 02000000:00000001:3.0:1713478265.805549:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478265.805550:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880091a37800. 02000000:00000001:3.0:1713478265.805552:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478265.805553:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880123f05c00. 02000000:00000001:3.0:1713478265.805554:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478265.805555:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880091a36c00. 02000000:00000001:3.0:1713478265.805557:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478265.805558:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880123f05500. 02000000:00000001:3.0:1713478265.805559:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478265.805560:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880091a34800. 02000000:00000001:3.0:1713478265.805562:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478265.805563:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88012b0edc00. 02000000:00000001:3.0:1713478265.805566:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478265.805567:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880091a36000. 02000000:00000001:3.0:1713478265.805568:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478265.805569:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88012b0efb80. 02000000:00000001:3.0:1713478265.805571:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478265.805572:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88009f39e000. 02000000:00000001:3.0:1713478265.805574:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478265.805575:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880095ac8380. 02000000:00000001:3.0:1713478265.805576:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478265.805577:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88009f39e800. 02000000:00000001:3.0:1713478265.805579:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478265.805579:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880095ac8700. 02000000:00000001:3.0:1713478265.805581:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478265.805582:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88009f39c400. 02000000:00000001:3.0:1713478265.805583:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478265.805584:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880095acb800. 02000000:00000001:3.0:1713478265.805601:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478265.805602:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88009f39d000. 02000000:00000001:3.0:1713478265.805603:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478265.805604:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88012b54d500. 02000000:00000001:3.0:1713478265.805606:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478265.805607:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88009f39f000. 02000000:00000001:3.0:1713478265.805609:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478265.805609:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8801343b7b80. 02000000:00000001:3.0:1713478265.805611:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478265.805612:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88009f39c000. 02000000:00000001:3.0:1713478265.805613:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478265.805614:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8801343b4a80. 02000000:00000001:3.0:1713478265.805616:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478265.805616:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88009f39fc00. 02000000:00000001:3.0:1713478265.805617:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478265.805618:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800a164df80. 02000000:00000001:3.0:1713478265.805621:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478265.805622:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88009f39f400. 02000000:00000001:3.0:1713478265.805623:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478265.805623:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880086955500. 02000000:00000001:3.0:1713478265.805625:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478265.805625:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88009f39e400. 02000000:00000001:3.0:1713478265.805626:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478265.805627:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007bfc7480. 02000000:00000001:3.0:1713478265.805629:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478265.805629:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88009f39f800. 02000000:00000001:3.0:1713478265.805630:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478265.805631:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88012d457b80. 02000000:00000001:3.0:1713478265.805633:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478265.805634:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88009f39ec00. 02000000:00000001:3.0:1713478265.805635:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478265.805636:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88006ab53b80. 02000000:00000001:3.0:1713478265.805638:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478265.805638:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880074415400. 02000000:00000001:3.0:1713478265.805639:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478265.805640:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880090968e00. 02000000:00000001:3.0:1713478265.805642:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478265.805643:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880119374c00. 02000000:00000001:3.0:1713478265.805645:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478265.805645:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88009096b800. 02000000:00000001:3.0:1713478265.805647:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478265.805647:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880119375400. 02000000:00000001:3.0:1713478265.805649:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478265.805649:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800a103d500. 02000000:00000001:3.0:1713478265.805652:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478265.805653:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880119376000. 02000000:00000001:3.0:1713478265.805655:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478265.805656:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800a103ed80. 02000000:00000001:3.0:1713478265.805659:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478265.805659:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8800879cd000. 02000000:00000001:3.0:1713478265.805661:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478265.805661:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880096348700. 02000000:00000001:3.0:1713478265.805663:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478265.805664:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8800a8415c00. 02000000:00000001:3.0:1713478265.805665:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478265.805666:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8801368d3480. 02000000:00000001:3.0:1713478265.805667:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478265.805667:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88011e0f9000. 02000000:00000001:3.0:1713478265.805669:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478265.805670:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8801368d2a00. 02000000:00000001:3.0:1713478265.805671:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478265.805672:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88011e0fa800. 02000000:00000001:3.0:1713478265.805673:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478265.805674:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800937ff100. 02000000:00000001:3.0:1713478265.805677:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478265.805677:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88011e0f9800. 02000000:00000001:3.0:1713478265.805678:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478265.805679:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880085491500. 02000000:00000001:3.0:1713478265.805681:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478265.805681:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88007fcac000. 02000000:00000001:3.0:1713478265.805683:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478265.805683:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880089270700. 02000000:00000001:3.0:1713478265.805685:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478265.805686:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88007fcae000. 02000000:00000001:3.0:1713478265.805687:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478265.805688:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880093106680. 02000000:00000001:3.0:1713478265.805690:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478265.805691:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88007fcad400. 02000000:00000001:3.0:1713478265.805693:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478265.805693:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880093105f80. 00000100:00000001:3.0:1713478265.805697:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000200:3.0:1713478265.805700:0:11967:0:(niobuf.c:1023:ptlrpc_register_rqbd()) ost: registering portal 28 00000400:00000010:3.0:1713478265.805704:0:11967:0:(lib-me.c:70:LNetMEAttach()) slab-alloced 'me': 88 at ffff880083d5f898. 00000400:00000010:3.0:1713478265.805706:0:11967:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 248 at ffff880091a31500. 00000800:00000001:0.0:1713478265.809718:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.809724:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478265.809725:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.809727:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.809731:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478265.809737:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a359500 00000400:00000200:0.0:1713478265.809741:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 219112 00000800:00000001:0.0:1713478265.809744:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.809757:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.809758:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.809761:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478265.809763:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478265.809764:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478265.809767:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801194c4380. 00000100:00000040:0.0:1713478265.809769:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff8801194c4380 x1796705787155712 msgsize 488 00000100:00100000:0.0:1713478265.809771:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478265.809781:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478265.809784:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.809786:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478265.810870:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478265.810873:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495b00. 00000400:00000200:0.0:1713478265.810876:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.810880:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478265.810883:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478265.810885:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88009092e000 00000100:00000001:0.0:1713478265.810887:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478265.812407:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478265.812432:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478265.812434:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478265.812436:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478265.812441:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:1.0:1713478265.812448:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x568ae1 00000800:00000001:1.0:1713478265.812452:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478265.813831:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478265.813833:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478265.813837:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:1.0:1713478265.813840:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b0000 00000400:00000010:1.0:1713478265.813842:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b0000. 00000100:00000001:1.0:1713478265.813861:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478265.813863:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88009092e000 00000100:00000001:1.0:1713478265.813879:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478265.813884:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478265.813887:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478265.814427:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478265.814431:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495200. 00000400:00000200:0.0:1713478265.814435:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.814440:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478265.814443:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887a18 00000400:00000010:0.0:1713478265.814445:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887a18. 00000100:00000001:0.0:1713478265.814449:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478265.814450:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478265.815306:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.815311:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478265.815314:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.815317:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.815322:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478265.815330:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a359540 00000400:00000200:0.0:1713478265.815336:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x540a31 [8] + 0 00000800:00000001:0.0:1713478265.815341:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.815371:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.815374:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.815378:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478265.815381:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478265.815383:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478265.815385:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801194c5c00. 00000100:00000040:0.0:1713478265.815387:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff8801194c5c00 x1796705787155776 msgsize 440 00000100:00100000:0.0:1713478265.815390:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478265.815401:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478265.815405:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.815408:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478265.815442:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478265.815445:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787155776 02000000:00000001:3.0:1713478265.815447:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478265.815448:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478265.815449:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478265.815451:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478265.815453:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787155776 00000020:00000001:3.0:1713478265.815455:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478265.815456:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478265.815457:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478265.815459:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478265.815461:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478265.815462:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478265.815465:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478265.815466:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478265.815468:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e000. 00000020:00000010:3.0:1713478265.815470:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478265.815472:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6c190. 00000100:00000040:3.0:1713478265.815475:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478265.815476:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478265.815477:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478265.815479:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.815481:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.815492:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478265.815496:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478265.815498:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478265.815501:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111103 00000100:00000040:3.0:1713478265.815504:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478265.815505:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137033620480 : -131936675931136 : ffff8801194c5c00) 00000100:00000040:3.0:1713478265.815509:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8801194c5c00 x1796705787155776/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 440/0 e 0 to 0 dl 1713478276 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478265.815515:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478265.815516:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478265.815518:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8801194c5c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30599:x1796705787155776:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478265.815520:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787155776 00000020:00000001:3.0:1713478265.815522:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478265.815523:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478265.815524:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.815526:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478265.815527:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478265.815528:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478265.815530:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478265.815531:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478265.815532:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478265.815533:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478265.815535:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478265.815536:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478265.815537:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478265.815538:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478265.815539:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478265.815540:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478265.815541:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478265.815542:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478265.815543:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478265.815544:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.815545:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.815546:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.815548:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478265.815549:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478265.815550:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88009378b000. 02000000:00000001:3.0:1713478265.815552:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.815553:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478265.815554:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478265.815555:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478265.815556:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478265.815559:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478265.815560:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478265.815561:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478265.815563:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c8f9 for inode 13563 00080000:00000001:3.0:1713478265.815565:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478265.816052:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478265.816054:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478265.816056:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953337 is committed 00000001:00000040:0.0:1713478265.816058:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478265.816061:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478265.816063:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2480. 00000020:00000001:0.0:1713478265.816066:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478265.816067:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478265.816068:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478265.816070:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478265.816071:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2a20. 00080000:00000010:0.0:1713478265.816073:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ba00. 00080000:00000010:0.0:1713478265.816077:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01a000. 00080000:00000001:3.0:1713478265.816175:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.816180:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.816183:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478265.816188:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478265.816190:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478265.816193:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478265.816195:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478265.816197:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478265.816201:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953337, transno 0, xid 1796705787155776 00010000:00000001:3.0:1713478265.816203:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478265.816209:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8801194c5c00 x1796705787155776/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 440/432 e 0 to 0 dl 1713478276 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478265.816217:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478265.816219:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478265.816221:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=2 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478265.816224:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478265.816227:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478265.816228:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478265.816231:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478265.816232:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.816234:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478265.816237:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478265.816283:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bb220. 00000100:00000200:3.0:1713478265.816287:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787155776, offset 224 00000400:00000200:3.0:1713478265.816292:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478265.816300:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478265.816306:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884048:884048:256:4294967295] 192.168.202.21@tcp LPNI seq info [884048:884048:8:4294967295] 00000400:00000200:3.0:1713478265.816317:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478265.816323:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478265.816327:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880091a31d00. 00000800:00000200:3.0:1713478265.816332:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478265.816340:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478265.816360:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880091a31d00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478265.816395:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478265.816399:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478265.816402:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478265.816404:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.816405:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478265.816410:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8801194c5c00 x1796705787155776/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 440/432 e 0 to 0 dl 1713478276 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478265.816421:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8801194c5c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30599:x1796705787155776:12345-192.168.202.21@tcp:16:dd.0 Request processed in 903us (1030us total) trans 0 rc 0/0 00000800:00000200:1.0:1713478265.816425:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000100:00100000:3.0:1713478265.816428:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111103 00000800:00000010:1.0:1713478265.816428:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880091a31d00. 00000400:00000200:1.0:1713478265.816430:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000040:3.0:1713478265.816431:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478265.816433:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478265.816434:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000400:00000200:1.0:1713478265.816434:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478265.816436:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb220 00000020:00000010:3.0:1713478265.816437:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41c480. 00000400:00000010:1.0:1713478265.816438:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb220. 00000020:00000010:3.0:1713478265.816440:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6c190. 00000100:00000001:1.0:1713478265.816440:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478265.816441:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000020:00000010:3.0:1713478265.816443:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e000. 00000020:00000040:3.0:1713478265.816446:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000100:00000001:3.0:1713478265.816448:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478265.821783:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.821790:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478265.821792:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.821794:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.821799:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478265.821806:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a359580 00000400:00000200:0.0:1713478265.821811:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 219600 00000800:00000001:0.0:1713478265.821815:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.821825:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.821827:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.821830:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478265.821833:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478265.821834:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478265.821837:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801194c4a80. 00000100:00000040:0.0:1713478265.821840:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff8801194c4a80 x1796705787155840 msgsize 488 00000100:00100000:0.0:1713478265.821843:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478265.821855:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478265.821860:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.821862:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478265.822924:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478265.822928:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495500. 00000400:00000200:0.0:1713478265.822931:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.822935:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478265.822938:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478265.822939:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88009092e400 00000100:00000001:0.0:1713478265.822940:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478265.824384:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478265.824415:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478265.824417:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478265.824420:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478265.824426:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:1.0:1713478265.824434:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x568aed 00000800:00000001:1.0:1713478265.824440:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478265.825431:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713478265.825435:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478265.825596:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478265.825600:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478265.825607:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:1.0:1713478265.825612:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b0000 00000400:00000010:1.0:1713478265.825615:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b0000. 00000100:00000001:1.0:1713478265.825620:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713478265.825622:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88009092e400 00000100:00000001:1.0:1713478265.825638:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713478265.825645:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713478265.825649:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478265.826109:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478265.826113:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495f00. 00000400:00000200:0.0:1713478265.826116:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.826120:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478265.826123:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887330 00000400:00000010:0.0:1713478265.826124:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887330. 00000100:00000001:0.0:1713478265.826127:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478265.826128:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478265.827045:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.827049:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478265.827051:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.827052:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.827055:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478265.827060:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a3595c0 00000400:00000200:0.0:1713478265.827064:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x540a31 [8] + 440 00000800:00000001:0.0:1713478265.827066:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.827072:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.827074:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.827076:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478265.827078:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478265.827079:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478265.827082:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801194c7480. 00000100:00000040:0.0:1713478265.827083:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff8801194c7480 x1796705787155904 msgsize 440 00000100:00100000:0.0:1713478265.827086:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478265.827095:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478265.827098:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.827100:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478265.827125:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478265.827128:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787155904 02000000:00000001:3.0:1713478265.827130:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478265.827131:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478265.827132:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478265.827134:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478265.827136:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787155904 00000020:00000001:3.0:1713478265.827137:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478265.827138:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478265.827139:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478265.827140:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478265.827142:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478265.827143:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478265.827145:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478265.827146:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478265.827148:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e000. 00000020:00000010:3.0:1713478265.827150:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478265.827152:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6c190. 00000100:00000040:3.0:1713478265.827155:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478265.827157:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478265.827158:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478265.827159:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.827161:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.827171:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478265.827175:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478265.827176:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478265.827179:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111104 00000100:00000040:3.0:1713478265.827181:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478265.827182:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137033626752 : -131936675924864 : ffff8801194c7480) 00000100:00000040:3.0:1713478265.827186:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8801194c7480 x1796705787155904/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 440/0 e 0 to 0 dl 1713478276 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478265.827191:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478265.827192:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478265.827193:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8801194c7480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30597:x1796705787155904:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478265.827195:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787155904 00000020:00000001:3.0:1713478265.827197:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478265.827198:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478265.827199:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.827200:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478265.827201:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478265.827202:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478265.827204:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478265.827204:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478265.827205:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478265.827207:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478265.827208:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478265.827209:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478265.827210:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478265.827211:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478265.827213:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478265.827214:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478265.827215:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478265.827216:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478265.827218:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478265.827218:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.827220:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.827222:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.827224:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478265.827225:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478265.827228:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88009378a400. 02000000:00000001:3.0:1713478265.827230:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.827232:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478265.827234:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478265.827236:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478265.827237:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478265.827240:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478265.827242:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478265.827244:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478265.827246:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c8fa for inode 13563 00080000:00000001:3.0:1713478265.827248:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478265.827633:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478265.827634:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478265.827636:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953338 is committed 00000001:00000040:0.0:1713478265.827637:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478265.827639:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478265.827640:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2660. 00000020:00000001:0.0:1713478265.827642:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478265.827643:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478265.827644:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478265.827645:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478265.827646:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2180. 00080000:00000010:0.0:1713478265.827647:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ba00. 00080000:00000010:0.0:1713478265.827650:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01a000. 00080000:00000001:3.0:1713478265.827713:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.827716:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.827719:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478265.827722:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478265.827724:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478265.827725:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478265.827726:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478265.827728:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478265.827731:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953338, transno 0, xid 1796705787155904 00010000:00000001:3.0:1713478265.827732:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478265.827736:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8801194c7480 x1796705787155904/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 440/432 e 0 to 0 dl 1713478276 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478265.827745:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478265.827746:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478265.827748:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=2 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478265.827750:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478265.827751:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478265.827752:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478265.827754:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478265.827755:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.827757:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478265.827758:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478265.827779:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bb3b8. 00000100:00000200:3.0:1713478265.827782:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787155904, offset 224 00000400:00000200:3.0:1713478265.827785:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478265.827789:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478265.827792:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884051:884051:256:4294967295] 192.168.202.21@tcp LPNI seq info [884051:884051:8:4294967295] 00000400:00000200:3.0:1713478265.827797:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478265.827800:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478265.827802:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880091a31d00. 00000800:00000200:3.0:1713478265.827805:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478265.827808:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478265.827810:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880091a31d00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478265.827823:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478265.827826:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478265.827828:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478265.827829:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.827830:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478265.827835:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8801194c7480 x1796705787155904/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 440/432 e 0 to 0 dl 1713478276 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478265.827843:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8801194c7480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30597:x1796705787155904:12345-192.168.202.21@tcp:16:dd.0 Request processed in 650us (757us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478265.827851:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111104 00000100:00000040:3.0:1713478265.827853:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478265.827855:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478265.827856:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000800:00000200:0.0:1713478265.827856:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478265.827858:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880091a31d00. 00000020:00000010:3.0:1713478265.827859:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41c480. 00000400:00000200:0.0:1713478265.827860:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000010:3.0:1713478265.827862:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6c190. 00000400:00000200:0.0:1713478265.827863:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000020:00000010:3.0:1713478265.827864:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e000. 00000400:00000200:0.0:1713478265.827865:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb3b8 00000400:00000010:0.0:1713478265.827866:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb3b8. 00000020:00000040:3.0:1713478265.827867:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000100:00000001:0.0:1713478265.827867:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478265.827868:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:3.0:1713478265.827869:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478265.831894:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.831899:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478265.831900:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.831902:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.831906:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478265.831911:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a359600 00000400:00000200:0.0:1713478265.831915:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 220088 00000800:00000001:0.0:1713478265.831918:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.831925:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.831926:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.831929:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478265.831931:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478265.831932:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478265.831934:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801194c4e00. 00000100:00000040:0.0:1713478265.831936:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff8801194c4e00 x1796705787155968 msgsize 488 00000100:00100000:0.0:1713478265.831939:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478265.831949:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478265.831952:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.831954:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478265.832843:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478265.832847:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495300. 00000400:00000200:0.0:1713478265.832850:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.832855:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478265.832858:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478265.832860:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88009092c400 00000100:00000001:0.0:1713478265.832861:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478265.834200:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.834227:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478265.834229:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.834233:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.834238:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478265.834247:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x568af9 00000800:00000001:0.0:1713478265.834267:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.835146:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478265.835148:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.835379:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.835381:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.835385:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478265.835389:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b2000 00000400:00000010:0.0:1713478265.835390:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b2000. 00000100:00000001:0.0:1713478265.835394:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478265.835395:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88009092c400 00000100:00000001:0.0:1713478265.835405:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478265.835410:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.835412:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478265.835703:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478265.835705:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495700. 00000400:00000200:0.0:1713478265.835707:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.835710:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478265.835712:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801368873b8 00000400:00000010:0.0:1713478265.835714:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801368873b8. 00000100:00000001:0.0:1713478265.835716:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478265.835716:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478265.836343:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.836347:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478265.836359:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.836361:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.836365:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478265.836369:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a359640 00000400:00000200:0.0:1713478265.836373:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x540a31 [8] + 880 00000800:00000001:0.0:1713478265.836376:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.836385:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.836387:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.836391:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478265.836394:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478265.836396:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478265.836399:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801194c5500. 00000100:00000040:0.0:1713478265.836402:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff8801194c5500 x1796705787156032 msgsize 440 00000100:00100000:0.0:1713478265.836405:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478265.836417:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478265.836422:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.836425:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478265.836443:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478265.836444:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787156032 02000000:00000001:3.0:1713478265.836446:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478265.836447:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478265.836449:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478265.836450:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478265.836452:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787156032 00000020:00000001:3.0:1713478265.836453:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478265.836454:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478265.836455:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478265.836456:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478265.836457:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478265.836459:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478265.836461:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478265.836461:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478265.836463:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e000. 00000020:00000010:3.0:1713478265.836465:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478265.836467:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6c190. 00000100:00000040:3.0:1713478265.836469:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478265.836471:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478265.836471:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478265.836472:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.836474:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.836484:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478265.836488:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478265.836489:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478265.836492:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111105 00000100:00000040:3.0:1713478265.836493:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478265.836494:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137033618688 : -131936675932928 : ffff8801194c5500) 00000100:00000040:3.0:1713478265.836497:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8801194c5500 x1796705787156032/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 440/0 e 0 to 0 dl 1713478276 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478265.836502:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478265.836503:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478265.836504:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8801194c5500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30598:x1796705787156032:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478265.836506:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787156032 00000020:00000001:3.0:1713478265.836507:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478265.836509:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478265.836509:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.836511:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478265.836511:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478265.836513:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478265.836514:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478265.836515:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478265.836516:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478265.836517:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478265.836518:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478265.836519:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478265.836520:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478265.836521:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478265.836523:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478265.836523:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478265.836524:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478265.836525:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478265.836526:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478265.836527:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.836528:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.836529:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.836530:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478265.836531:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478265.836533:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880093789c00. 02000000:00000001:3.0:1713478265.836534:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.836536:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478265.836537:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478265.836538:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478265.836539:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478265.836541:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478265.836542:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478265.836544:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478265.836545:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c8fb for inode 13563 00080000:00000001:3.0:1713478265.836547:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478265.836918:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478265.836920:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478265.836921:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953339 is committed 00000001:00000040:0.0:1713478265.836923:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478265.836925:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478265.836926:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2780. 00000020:00000001:0.0:1713478265.836928:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478265.836929:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478265.836930:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478265.836931:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478265.836932:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f27e0. 00080000:00000010:0.0:1713478265.836934:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01b200. 00080000:00000010:0.0:1713478265.836937:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ae00. 00080000:00000001:3.0:1713478265.837001:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.837004:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.837006:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478265.837009:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478265.837011:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478265.837012:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478265.837014:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478265.837015:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478265.837018:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953339, transno 0, xid 1796705787156032 00010000:00000001:3.0:1713478265.837019:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478265.837024:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8801194c5500 x1796705787156032/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 440/432 e 0 to 0 dl 1713478276 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478265.837029:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478265.837030:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478265.837031:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=2 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478265.837033:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478265.837035:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478265.837036:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478265.837038:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478265.837039:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.837040:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478265.837042:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478265.837062:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bbdd0. 00000100:00000200:3.0:1713478265.837065:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787156032, offset 224 00000400:00000200:3.0:1713478265.837068:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478265.837072:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478265.837075:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884054:884054:256:4294967295] 192.168.202.21@tcp LPNI seq info [884054:884054:8:4294967295] 00000400:00000200:3.0:1713478265.837080:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478265.837084:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478265.837087:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880091a31d00. 00000800:00000200:3.0:1713478265.837090:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478265.837095:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478265.837098:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880091a31d00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478265.837108:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478265.837111:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478265.837113:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478265.837114:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.837116:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478265.837120:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8801194c5500 x1796705787156032/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 440/432 e 0 to 0 dl 1713478276 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478265.837129:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8801194c5500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30598:x1796705787156032:12345-192.168.202.21@tcp:16:dd.0 Request processed in 624us (725us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478265.837136:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111105 00000100:00000040:3.0:1713478265.837138:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478265.837140:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000800:00000200:0.0:1713478265.837140:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000100:00000001:3.0:1713478265.837141:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000800:00000010:0.0:1713478265.837142:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880091a31d00. 00000020:00000010:3.0:1713478265.837144:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41c480. 00000400:00000200:0.0:1713478265.837144:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000010:3.0:1713478265.837146:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6c190. 00000400:00000200:0.0:1713478265.837147:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000020:00000010:3.0:1713478265.837148:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e000. 00000400:00000200:0.0:1713478265.837149:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bbdd0 00000020:00000040:3.0:1713478265.837150:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000400:00000010:0.0:1713478265.837150:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bbdd0. 00000100:00000001:3.0:1713478265.837152:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713478265.837152:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478265.837153:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478265.841387:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.841395:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478265.841397:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.841400:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.841407:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478265.841415:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a359680 00000400:00000200:0.0:1713478265.841421:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 220576 00000800:00000001:0.0:1713478265.841426:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.841440:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.841442:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.841445:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478265.841448:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478265.841449:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478265.841453:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880065eaa680. 00000100:00000040:0.0:1713478265.841455:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff880065eaa680 x1796705787156096 msgsize 488 00000100:00100000:0.0:1713478265.841459:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478265.841471:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478265.841476:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.841478:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478265.842573:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478265.842577:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495700. 00000400:00000200:0.0:1713478265.842581:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.842587:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478265.842590:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478265.842592:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88009092e800 00000100:00000001:0.0:1713478265.842594:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478265.844384:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.844410:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478265.844412:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.844414:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.844478:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478265.844489:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x568b05 00000800:00000001:0.0:1713478265.844496:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.845644:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.845647:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.845651:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478265.845654:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b4000 00000400:00000010:0.0:1713478265.845656:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b4000. 00000100:00000001:0.0:1713478265.845660:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478265.845662:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88009092e800 00000100:00000001:0.0:1713478265.845671:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478265.845675:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.845678:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478265.846145:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478265.846151:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495300. 00000400:00000200:0.0:1713478265.846156:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.846163:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478265.846168:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801368876e8 00000400:00000010:0.0:1713478265.846170:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801368876e8. 00000100:00000001:0.0:1713478265.846174:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478265.846176:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478265.846978:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.846983:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478265.846985:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.846987:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.846992:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478265.847016:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a3596c0 00000400:00000200:0.0:1713478265.847021:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x540a31 [8] + 1320 00000800:00000001:0.0:1713478265.847025:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.847035:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.847038:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.847041:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478265.847044:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478265.847045:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478265.847049:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880065ea9f80. 00000100:00000040:0.0:1713478265.847052:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff880065ea9f80 x1796705787156160 msgsize 440 00000100:00100000:0.0:1713478265.847055:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478265.847069:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478265.847074:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.847077:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478265.847115:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478265.847119:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787156160 02000000:00000001:3.0:1713478265.847121:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478265.847123:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478265.847125:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478265.847128:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478265.847130:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787156160 00000020:00000001:3.0:1713478265.847132:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478265.847133:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478265.847135:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478265.847137:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478265.847140:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478265.847142:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478265.847144:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478265.847146:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478265.847149:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e000. 00000020:00000010:3.0:1713478265.847152:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478265.847154:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6c190. 00000100:00000040:3.0:1713478265.847158:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478265.847160:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478265.847161:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478265.847162:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.847165:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.847180:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478265.847186:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478265.847188:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478265.847192:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111106 00000100:00000040:3.0:1713478265.847195:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478265.847197:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134024093568 : -131939685458048 : ffff880065ea9f80) 00000100:00000040:3.0:1713478265.847202:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880065ea9f80 x1796705787156160/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 440/0 e 0 to 0 dl 1713478276 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478265.847209:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478265.847210:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478265.847229:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880065ea9f80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30596:x1796705787156160:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478265.847234:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787156160 00000020:00000001:3.0:1713478265.847235:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478265.847237:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478265.847238:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.847240:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478265.847241:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478265.847243:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478265.847245:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478265.847246:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478265.847247:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478265.847248:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478265.847250:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478265.847268:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478265.847270:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478265.847271:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478265.847273:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478265.847274:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478265.847275:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478265.847276:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478265.847277:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478265.847278:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.847279:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.847280:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.847282:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478265.847283:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478265.847286:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88009378ac00. 02000000:00000001:3.0:1713478265.847287:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.847289:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478265.847291:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478265.847292:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478265.847293:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478265.847296:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478265.847298:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478265.847299:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478265.847301:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c8fc for inode 13563 00080000:00000001:3.0:1713478265.847303:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478265.847822:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478265.847824:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478265.847826:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953340 is committed 00000001:00000040:0.0:1713478265.847829:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478265.847832:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478265.847834:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2000. 00000020:00000001:0.0:1713478265.847838:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478265.847839:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478265.847840:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478265.847843:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478265.847845:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2960. 00080000:00000010:0.0:1713478265.847847:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01a600. 00080000:00000010:0.0:1713478265.847851:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ac00. 00080000:00000001:3.0:1713478265.847931:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.847935:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.847938:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478265.847942:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478265.847944:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478265.847946:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478265.847948:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478265.847950:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478265.847953:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953340, transno 0, xid 1796705787156160 00010000:00000001:3.0:1713478265.847955:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478265.847960:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880065ea9f80 x1796705787156160/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 440/432 e 0 to 0 dl 1713478276 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478265.847967:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478265.847968:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478265.847970:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=2 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478265.847973:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478265.847974:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478265.847976:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478265.847978:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478265.847980:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.847981:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478265.847983:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478265.848009:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bbaa0. 00000100:00000200:3.0:1713478265.848012:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787156160, offset 224 00000400:00000200:3.0:1713478265.848016:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478265.848021:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478265.848025:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884057:884057:256:4294967295] 192.168.202.21@tcp LPNI seq info [884057:884057:8:4294967295] 00000400:00000200:3.0:1713478265.848031:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478265.848035:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478265.848039:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880091a31d00. 00000800:00000200:3.0:1713478265.848043:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478265.848049:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478265.848053:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880091a31d00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478265.848066:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478265.848070:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478265.848072:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478265.848074:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.848076:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478265.848098:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880065ea9f80 x1796705787156160/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 440/432 e 0 to 0 dl 1713478276 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478265.848111:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880065ea9f80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30596:x1796705787156160:12345-192.168.202.21@tcp:16:dd.0 Request processed in 898us (1055us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478265.848121:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111106 00000100:00000040:3.0:1713478265.848124:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478265.848127:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478265.848129:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478265.848133:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478265.848136:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6c190. 00000800:00000200:0.0:1713478265.848136:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000010:3.0:1713478265.848139:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e000. 00000800:00000010:0.0:1713478265.848139:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880091a31d00. 00000020:00000040:3.0:1713478265.848142:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000400:00000200:0.0:1713478265.848142:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000001:3.0:1713478265.848145:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.848146:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478265.848149:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bbaa0 00000400:00000010:0.0:1713478265.848151:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bbaa0. 00000100:00000001:0.0:1713478265.848153:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478265.848155:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478265.853289:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.853311:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478265.853313:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.853315:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.853319:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478265.853325:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a359700 00000400:00000200:0.0:1713478265.853328:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 221064 00000800:00000001:0.0:1713478265.853332:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.853343:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.853345:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.853348:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478265.853350:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478265.853351:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478265.853353:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880065ea8700. 00000100:00000040:0.0:1713478265.853355:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff880065ea8700 x1796705787156224 msgsize 488 00000100:00100000:0.0:1713478265.853358:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478265.853380:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478265.853384:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.853386:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478265.854247:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478265.854250:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495f00. 00000400:00000200:0.0:1713478265.854266:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.854269:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478265.854272:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478265.854273:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88009092c800 00000100:00000001:0.0:1713478265.854274:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478265.855412:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.855486:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478265.855488:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.855498:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.855503:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478265.855510:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x568b11 00000800:00000001:0.0:1713478265.855516:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.856781:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478265.856783:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.856890:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.856893:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.856897:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478265.856902:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b4000 00000400:00000010:0.0:1713478265.856903:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b4000. 00000100:00000001:0.0:1713478265.856907:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478265.856908:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88009092c800 00000100:00000001:0.0:1713478265.856920:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478265.856925:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.856928:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478265.857224:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478265.857226:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495500. 00000400:00000200:0.0:1713478265.857228:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.857231:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478265.857233:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887c38 00000400:00000010:0.0:1713478265.857234:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887c38. 00000100:00000001:0.0:1713478265.857236:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478265.857237:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478265.857953:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.857961:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478265.857964:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.857982:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.857986:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478265.857991:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a359740 00000400:00000200:0.0:1713478265.857995:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x540a31 [8] + 1760 00000800:00000001:0.0:1713478265.857999:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.858005:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.858007:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.858010:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478265.858014:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478265.858015:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478265.858018:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880065ea9180. 00000100:00000040:0.0:1713478265.858021:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff880065ea9180 x1796705787156288 msgsize 440 00000100:00100000:0.0:1713478265.858025:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478265.858037:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478265.858042:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.858045:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478265.858064:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478265.858066:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787156288 02000000:00000001:3.0:1713478265.858067:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478265.858068:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478265.858069:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478265.858071:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478265.858073:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787156288 00000020:00000001:3.0:1713478265.858074:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478265.858075:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478265.858076:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478265.858077:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478265.858079:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478265.858080:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478265.858082:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478265.858083:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478265.858085:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e000. 00000020:00000010:3.0:1713478265.858087:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478265.858089:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6c190. 00000100:00000040:3.0:1713478265.858091:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478265.858093:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478265.858094:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478265.858095:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.858097:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.858106:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478265.858110:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478265.858111:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478265.858114:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111107 00000100:00000040:3.0:1713478265.858115:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478265.858116:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134024089984 : -131939685461632 : ffff880065ea9180) 00000100:00000040:3.0:1713478265.858120:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880065ea9180 x1796705787156288/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 440/0 e 0 to 0 dl 1713478276 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478265.858124:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478265.858125:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478265.858127:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880065ea9180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30599:x1796705787156288:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478265.858129:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787156288 00000020:00000001:3.0:1713478265.858130:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478265.858131:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478265.858132:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.858133:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478265.858134:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478265.858136:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478265.858137:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478265.858138:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478265.858139:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478265.858140:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478265.858141:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478265.858143:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478265.858144:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478265.858145:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478265.858146:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478265.858147:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478265.858148:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478265.858149:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478265.858150:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478265.858150:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.858151:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.858152:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.858154:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478265.858155:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478265.858157:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88007fcad400. 02000000:00000001:3.0:1713478265.858158:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.858159:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478265.858161:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478265.858162:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478265.858163:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478265.858164:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478265.858166:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478265.858167:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478265.858168:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c8fd for inode 13563 00080000:00000001:3.0:1713478265.858170:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478265.858614:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478265.858616:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478265.858618:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953341 is committed 00000001:00000040:0.0:1713478265.858620:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478265.858621:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478265.858623:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2960. 00000020:00000001:0.0:1713478265.858625:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478265.858625:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478265.858626:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478265.858627:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478265.858628:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f24e0. 00080000:00000010:0.0:1713478265.858630:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01a600. 00080000:00000010:0.0:1713478265.858632:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ac00. 00080000:00000001:3.0:1713478265.858701:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.858704:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.858707:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478265.858710:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478265.858712:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478265.858713:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478265.858715:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478265.858716:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478265.858719:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953341, transno 0, xid 1796705787156288 00010000:00000001:3.0:1713478265.858721:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478265.858725:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880065ea9180 x1796705787156288/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 440/432 e 0 to 0 dl 1713478276 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478265.858734:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478265.858735:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478265.858737:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=2 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478265.858739:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478265.858741:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478265.858742:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478265.858744:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478265.858745:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.858746:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478265.858748:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478265.858788:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bbaa0. 00000100:00000200:3.0:1713478265.858792:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787156288, offset 224 00000400:00000200:3.0:1713478265.858796:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478265.858802:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478265.858806:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884060:884060:256:4294967295] 192.168.202.21@tcp LPNI seq info [884060:884060:8:4294967295] 00000400:00000200:3.0:1713478265.858814:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478265.858820:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478265.858825:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880091a31d00. 00000800:00000200:3.0:1713478265.858829:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478265.858836:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478265.858840:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880091a31d00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478265.858855:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478265.858859:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478265.858861:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478265.858863:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.858865:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478265.858871:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880065ea9180 x1796705787156288/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 440/432 e 0 to 0 dl 1713478276 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478265.858883:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880065ea9180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30599:x1796705787156288:12345-192.168.202.21@tcp:16:dd.0 Request processed in 755us (859us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478265.858893:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111107 00000100:00000040:3.0:1713478265.858897:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478265.858900:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478265.858901:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478265.858904:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478265.858907:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6c190. 00000800:00000200:0.0:1713478265.858907:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000010:3.0:1713478265.858910:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e000. 00000800:00000010:0.0:1713478265.858910:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880091a31d00. 00000020:00000040:3.0:1713478265.858913:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000400:00000200:0.0:1713478265.858913:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000001:3.0:1713478265.858915:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.858917:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478265.858920:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bbaa0 00000400:00000010:0.0:1713478265.858922:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bbaa0. 00000100:00000001:0.0:1713478265.858924:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478265.858925:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478265.864163:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.864172:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478265.864175:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.864177:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.864183:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478265.864190:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a359780 00000400:00000200:0.0:1713478265.864195:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 221552 00000800:00000001:0.0:1713478265.864200:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.864209:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.864211:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.864214:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478265.864217:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478265.864218:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478265.864221:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880065ea8000. 00000100:00000040:0.0:1713478265.864224:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff880065ea8000 x1796705787156352 msgsize 488 00000100:00100000:0.0:1713478265.864228:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478265.864241:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478265.864246:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.864249:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478265.865482:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478265.865485:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495200. 00000400:00000200:0.0:1713478265.865488:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.865492:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478265.865495:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478265.865496:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88009092ec00 00000100:00000001:0.0:1713478265.865498:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478265.867320:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.867343:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478265.867345:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.867347:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.867367:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478265.867374:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x568b1d 00000800:00000001:0.0:1713478265.867379:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.868677:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478265.868680:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.868810:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.868812:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.868816:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478265.868819:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b2000 00000400:00000010:0.0:1713478265.868821:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b2000. 00000100:00000001:0.0:1713478265.868824:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478265.868825:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88009092ec00 00000100:00000001:0.0:1713478265.868836:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478265.868839:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.868842:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478265.869212:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478265.869215:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495b00. 00000400:00000200:0.0:1713478265.869217:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.869221:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478265.869224:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887550 00000400:00000010:0.0:1713478265.869225:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887550. 00000100:00000001:0.0:1713478265.869227:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478265.869228:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478265.870032:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.870037:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478265.870038:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.870040:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.870045:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478265.870052:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a3597c0 00000400:00000200:0.0:1713478265.870056:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x540a31 [8] + 2200 00000800:00000001:0.0:1713478265.870061:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.870070:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.870073:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.870076:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478265.870080:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478265.870081:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478265.870084:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880065eaa300. 00000100:00000040:0.0:1713478265.870086:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff880065eaa300 x1796705787156416 msgsize 440 00000100:00100000:0.0:1713478265.870091:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478265.870104:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478265.870108:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.870111:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478265.870133:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478265.870136:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787156416 02000000:00000001:3.0:1713478265.870137:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478265.870138:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478265.870140:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478265.870141:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478265.870143:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787156416 00000020:00000001:3.0:1713478265.870144:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478265.870145:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478265.870146:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478265.870148:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478265.870150:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478265.870151:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478265.870153:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478265.870154:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478265.870156:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e000. 00000020:00000010:3.0:1713478265.870158:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478265.870160:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6c190. 00000100:00000040:3.0:1713478265.870163:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478265.870164:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478265.870165:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478265.870166:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.870168:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.870179:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478265.870182:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478265.870183:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478265.870186:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111108 00000100:00000040:3.0:1713478265.870188:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478265.870189:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134024094464 : -131939685457152 : ffff880065eaa300) 00000100:00000040:3.0:1713478265.870193:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880065eaa300 x1796705787156416/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 440/0 e 0 to 0 dl 1713478276 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478265.870198:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478265.870199:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478265.870201:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880065eaa300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30597:x1796705787156416:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478265.870203:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787156416 00000020:00000001:3.0:1713478265.870204:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478265.870206:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478265.870207:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.870208:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478265.870209:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478265.870210:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478265.870211:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478265.870213:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478265.870213:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478265.870215:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478265.870216:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478265.870217:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478265.870218:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478265.870219:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478265.870220:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478265.870221:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478265.870222:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478265.870222:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478265.870223:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478265.870224:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.870225:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.870226:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.870228:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478265.870229:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478265.870231:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88007fcae000. 02000000:00000001:3.0:1713478265.870232:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.870233:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478265.870235:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478265.870236:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478265.870237:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478265.870239:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478265.870240:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478265.870241:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478265.870243:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c8fe for inode 13563 00080000:00000001:3.0:1713478265.870244:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478265.870734:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478265.870736:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478265.870738:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953342 is committed 00000001:00000040:0.0:1713478265.870742:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478265.870744:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478265.870746:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f27e0. 00000020:00000001:0.0:1713478265.870750:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478265.870751:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478265.870752:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478265.870754:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478265.870756:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2000. 00080000:00000010:0.0:1713478265.870759:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01b200. 00080000:00000010:0.0:1713478265.870764:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ae00. 00080000:00000001:3.0:1713478265.870861:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.870867:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.870871:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478265.870876:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478265.870879:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478265.870881:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478265.870883:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478265.870886:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478265.870891:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953342, transno 0, xid 1796705787156416 00010000:00000001:3.0:1713478265.870893:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478265.870900:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880065eaa300 x1796705787156416/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 440/432 e 0 to 0 dl 1713478276 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478265.870909:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478265.870910:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478265.870913:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=2 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478265.870917:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478265.870919:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478265.870921:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478265.870924:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478265.870926:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.870928:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478265.870930:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478265.870985:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bbdd0. 00000100:00000200:3.0:1713478265.870988:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787156416, offset 224 00000400:00000200:3.0:1713478265.870992:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478265.870997:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478265.871001:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884063:884063:256:4294967295] 192.168.202.21@tcp LPNI seq info [884063:884063:8:4294967295] 00000400:00000200:3.0:1713478265.871006:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478265.871010:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478265.871012:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880091a31d00. 00000800:00000200:3.0:1713478265.871015:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478265.871021:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478265.871024:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880091a31d00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478265.871037:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478265.871040:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478265.871042:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478265.871043:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.871045:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478265.871050:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880065eaa300 x1796705787156416/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 440/432 e 0 to 0 dl 1713478276 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478265.871060:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880065eaa300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30597:x1796705787156416:12345-192.168.202.21@tcp:16:dd.0 Request processed in 859us (971us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478265.871068:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111108 00000100:00000040:3.0:1713478265.871071:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478265.871073:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478265.871074:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478265.871077:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478265.871080:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6c190. 00000800:00000200:0.0:1713478265.871080:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478265.871083:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880091a31d00. 00000020:00000010:3.0:1713478265.871084:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e000. 00000400:00000200:0.0:1713478265.871085:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000040:3.0:1713478265.871086:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000100:00000001:3.0:1713478265.871088:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.871088:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478265.871091:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bbdd0 00000400:00000010:0.0:1713478265.871092:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bbdd0. 00000100:00000001:0.0:1713478265.871094:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478265.871095:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478265.875327:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.875332:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478265.875334:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.875335:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.875339:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478265.875345:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a359800 00000400:00000200:0.0:1713478265.875362:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 222040 00000800:00000001:0.0:1713478265.875365:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.875373:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.875374:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.875377:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478265.875379:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478265.875380:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478265.875383:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88006f724700. 00000100:00000040:0.0:1713478265.875385:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff88006f724700 x1796705787156480 msgsize 488 00000100:00100000:0.0:1713478265.875388:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478265.875398:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478265.875402:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.875404:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478265.876860:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478265.876865:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495d00. 00000400:00000200:0.0:1713478265.876869:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.876874:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478265.876878:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478265.876881:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88006c709c00 00000100:00000001:0.0:1713478265.876882:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478265.879008:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.879044:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478265.879049:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.879053:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.879062:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478265.879075:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x568b29 00000800:00000001:0.0:1713478265.879084:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.880150:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478265.880152:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.880322:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.880324:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.880327:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478265.880330:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b0000 00000400:00000010:0.0:1713478265.880331:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b0000. 00000100:00000001:0.0:1713478265.880333:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478265.880335:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88006c709c00 00000100:00000001:0.0:1713478265.880343:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478265.880346:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.880360:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478265.880638:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478265.880640:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495e00. 00000400:00000200:0.0:1713478265.880642:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.880645:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478265.880647:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887088 00000400:00000010:0.0:1713478265.880648:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887088. 00000100:00000001:0.0:1713478265.880650:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478265.880651:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478265.881395:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.881403:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478265.881406:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.881409:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.881414:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478265.881421:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a359840 00000400:00000200:0.0:1713478265.881425:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x540a31 [8] + 2640 00000800:00000001:0.0:1713478265.881429:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.881437:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.881439:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.881442:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478265.881445:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478265.881446:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478265.881449:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88006f726300. 00000100:00000040:0.0:1713478265.881452:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff88006f726300 x1796705787156544 msgsize 440 00000100:00100000:0.0:1713478265.881455:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478265.881468:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478265.881473:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.881475:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478265.881519:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478265.881523:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787156544 02000000:00000001:3.0:1713478265.881526:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478265.881527:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478265.881530:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478265.881533:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478265.881536:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787156544 00000020:00000001:3.0:1713478265.881538:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478265.881540:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478265.881541:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478265.881544:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478265.881546:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478265.881549:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478265.881552:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478265.881553:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478265.881557:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e000. 00000020:00000010:3.0:1713478265.881560:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478265.881563:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6c190. 00000100:00000040:3.0:1713478265.881567:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478265.881569:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478265.881570:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478265.881572:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.881575:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.881590:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478265.881598:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478265.881600:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478265.881605:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111109 00000100:00000040:3.0:1713478265.881608:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478265.881610:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134183985920 : -131939525565696 : ffff88006f726300) 00000100:00000040:3.0:1713478265.881614:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88006f726300 x1796705787156544/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 440/0 e 0 to 0 dl 1713478276 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478265.881621:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478265.881622:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478265.881625:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88006f726300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30598:x1796705787156544:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478265.881630:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787156544 00000020:00000001:3.0:1713478265.881631:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478265.881633:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478265.881635:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.881636:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478265.881637:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478265.881639:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478265.881641:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478265.881642:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478265.881643:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478265.881645:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478265.881646:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478265.881647:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478265.881648:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478265.881650:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478265.881651:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478265.881652:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478265.881653:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478265.881654:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478265.881655:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478265.881656:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.881657:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.881658:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.881660:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478265.881661:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478265.881664:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88007fcac000. 02000000:00000001:3.0:1713478265.881665:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.881667:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478265.881668:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478265.881670:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478265.881671:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478265.881673:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478265.881675:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478265.881676:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478265.881678:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c8ff for inode 13563 00080000:00000001:3.0:1713478265.881680:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478265.882208:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478265.882209:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478265.882211:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953343 is committed 00000001:00000040:0.0:1713478265.882212:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478265.882214:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478265.882215:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2180. 00000020:00000001:0.0:1713478265.882217:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478265.882218:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478265.882218:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478265.882220:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478265.882221:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2780. 00080000:00000010:0.0:1713478265.882222:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ba00. 00080000:00000010:0.0:1713478265.882225:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01a000. 00080000:00000001:3.0:1713478265.882270:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.882273:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.882276:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478265.882279:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478265.882281:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478265.882282:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478265.882284:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478265.882285:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478265.882287:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953343, transno 0, xid 1796705787156544 00010000:00000001:3.0:1713478265.882289:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478265.882292:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88006f726300 x1796705787156544/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 440/432 e 0 to 0 dl 1713478276 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478265.882297:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478265.882298:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478265.882300:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=2 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478265.882302:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478265.882303:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478265.882305:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478265.882306:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478265.882307:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.882308:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478265.882310:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478265.882330:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bb3b8. 00000100:00000200:3.0:1713478265.882332:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787156544, offset 224 00000400:00000200:3.0:1713478265.882335:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478265.882340:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478265.882343:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884066:884066:256:4294967295] 192.168.202.21@tcp LPNI seq info [884066:884066:8:4294967295] 00000400:00000200:3.0:1713478265.882367:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478265.882371:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478265.882392:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880091a31d00. 00000800:00000200:3.0:1713478265.882395:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478265.882399:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478265.882401:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880091a31d00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478265.882405:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478265.882407:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478265.882409:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478265.882410:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.882412:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478265.882416:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88006f726300 x1796705787156544/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 440/432 e 0 to 0 dl 1713478276 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478265.882424:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88006f726300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30598:x1796705787156544:12345-192.168.202.21@tcp:16:dd.0 Request processed in 801us (970us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478265.882431:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111109 00000100:00000040:3.0:1713478265.882433:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000800:00000200:0.0:1713478265.882433:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000100:00000001:3.0:1713478265.882435:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000800:00000010:0.0:1713478265.882435:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880091a31d00. 00000100:00000001:3.0:1713478265.882436:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000400:00000200:0.0:1713478265.882438:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000010:3.0:1713478265.882439:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478265.882442:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6c190. 00000400:00000200:0.0:1713478265.882442:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478265.882444:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb3b8 00000020:00000010:3.0:1713478265.882445:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e000. 00000400:00000010:0.0:1713478265.882445:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb3b8. 00000020:00000040:3.0:1713478265.882448:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000100:00000001:0.0:1713478265.882448:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478265.882449:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:3.0:1713478265.882450:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478265.887042:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.887050:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478265.887052:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.887054:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.887061:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478265.887070:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a359880 00000400:00000200:0.0:1713478265.887075:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 222528 00000800:00000001:0.0:1713478265.887080:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.887091:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.887094:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.887098:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478265.887109:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478265.887111:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478265.887115:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88006f725c00. 00000100:00000040:0.0:1713478265.887118:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff88006f725c00 x1796705787156608 msgsize 488 00000100:00100000:0.0:1713478265.887122:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478265.887134:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478265.887139:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.887142:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478265.888183:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478265.888185:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495a00. 00000400:00000200:0.0:1713478265.888187:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.888190:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478265.888192:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478265.888193:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88006c708000 00000100:00000001:0.0:1713478265.888194:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478265.889643:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.889667:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478265.889669:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.889673:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.889678:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478265.889687:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x568b35 00000800:00000001:0.0:1713478265.889693:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.890766:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.890769:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.890774:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478265.890778:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b0000 00000400:00000010:0.0:1713478265.890781:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b0000. 00000100:00000001:0.0:1713478265.890784:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478265.890786:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88006c708000 00000100:00000001:0.0:1713478265.890804:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478265.890810:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.890814:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478265.891173:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478265.891175:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495400. 00000400:00000200:0.0:1713478265.891178:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.891181:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478265.891183:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887990 00000400:00000010:0.0:1713478265.891185:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887990. 00000100:00000001:0.0:1713478265.891187:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478265.891188:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478265.891949:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.891953:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478265.891954:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.891956:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.891960:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478265.891965:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a3598c0 00000400:00000200:0.0:1713478265.891968:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x540a31 [8] + 3080 00000800:00000001:0.0:1713478265.891971:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.891984:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.891986:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.891988:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478265.891990:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478265.891991:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478265.891996:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a5bbf100. 00000100:00000040:0.0:1713478265.891997:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff8800a5bbf100 x1796705787156672 msgsize 440 00000100:00100000:0.0:1713478265.892000:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478265.892010:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478265.892013:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.892015:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478265.892045:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478265.892048:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787156672 02000000:00000001:3.0:1713478265.892050:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478265.892052:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478265.892054:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478265.892056:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478265.892059:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787156672 00000020:00000001:3.0:1713478265.892060:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478265.892062:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478265.892063:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478265.892065:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478265.892067:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478265.892070:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478265.892073:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478265.892074:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478265.892077:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e000. 00000020:00000010:3.0:1713478265.892080:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478265.892083:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6c190. 00000100:00000040:3.0:1713478265.892088:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478265.892089:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478265.892091:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478265.892092:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.892095:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.892107:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478265.892113:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478265.892115:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478265.892119:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111110 00000100:00000040:3.0:1713478265.892122:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478265.892124:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135094776064 : -131938614775552 : ffff8800a5bbf100) 00000100:00000040:3.0:1713478265.892129:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800a5bbf100 x1796705787156672/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 440/0 e 0 to 0 dl 1713478276 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478265.892137:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478265.892138:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478265.892141:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800a5bbf100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30596:x1796705787156672:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478265.892144:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787156672 00000020:00000001:3.0:1713478265.892146:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478265.892148:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478265.892150:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.892152:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478265.892153:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478265.892156:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478265.892158:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478265.892159:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478265.892161:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478265.892163:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478265.892164:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478265.892166:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478265.892168:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478265.892169:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478265.892171:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478265.892172:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478265.892174:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478265.892175:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478265.892176:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478265.892177:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.892179:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.892181:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.892183:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478265.892185:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478265.892189:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88011e0f9800. 02000000:00000001:3.0:1713478265.892191:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.892193:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478265.892195:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478265.892197:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478265.892199:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478265.892202:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478265.892204:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478265.892206:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478265.892208:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c900 for inode 13563 00080000:00000001:3.0:1713478265.892210:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478265.892731:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478265.892733:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478265.892735:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953344 is committed 00000001:00000040:0.0:1713478265.892738:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478265.892740:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478265.892742:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2a20. 00000020:00000001:0.0:1713478265.892745:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478265.892746:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478265.892748:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478265.892749:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478265.892751:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2660. 00080000:00000010:0.0:1713478265.892754:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ba00. 00080000:00000010:0.0:1713478265.892758:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01a000. 00080000:00000001:3.0:1713478265.892791:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.892794:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.892796:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478265.892799:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478265.892801:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478265.892803:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478265.892804:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478265.892805:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478265.892808:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953344, transno 0, xid 1796705787156672 00010000:00000001:3.0:1713478265.892809:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478265.892813:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800a5bbf100 x1796705787156672/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 440/432 e 0 to 0 dl 1713478276 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478265.892822:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478265.892823:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478265.892825:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=2 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478265.892827:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478265.892829:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478265.892830:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478265.892832:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478265.892833:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.892834:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478265.892836:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478265.892855:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bb220. 00000100:00000200:3.0:1713478265.892858:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787156672, offset 224 00000400:00000200:3.0:1713478265.892861:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478265.892865:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478265.892869:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884069:884069:256:4294967295] 192.168.202.21@tcp LPNI seq info [884069:884069:8:4294967295] 00000400:00000200:3.0:1713478265.892874:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478265.892877:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478265.892879:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880091a31d00. 00000800:00000200:3.0:1713478265.892882:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478265.892886:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478265.892888:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880091a31d00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478265.892896:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478265.892898:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478265.892899:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478265.892900:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.892901:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478265.892904:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800a5bbf100 x1796705787156672/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 440/432 e 0 to 0 dl 1713478276 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478265.892910:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800a5bbf100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30596:x1796705787156672:12345-192.168.202.21@tcp:16:dd.0 Request processed in 772us (911us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478265.892915:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111110 00000100:00000040:3.0:1713478265.892917:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478265.892918:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478265.892919:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478265.892921:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478265.892923:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6c190. 00000020:00000010:3.0:1713478265.892925:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e000. 00000020:00000040:3.0:1713478265.892928:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000100:00000001:3.0:1713478265.892929:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478265.892953:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478265.892955:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880091a31d00. 00000400:00000200:0.0:1713478265.892958:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.892961:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478265.892963:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb220 00000400:00000010:0.0:1713478265.892964:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb220. 00000100:00000001:0.0:1713478265.892966:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478265.892967:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478265.897024:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.897034:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478265.897038:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.897041:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.897049:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478265.897058:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a359900 00000400:00000200:0.0:1713478265.897063:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 223016 00000800:00000001:0.0:1713478265.897068:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.897079:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.897081:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.897085:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478265.897089:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478265.897090:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478265.897094:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a5bbea00. 00000100:00000040:0.0:1713478265.897097:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff8800a5bbea00 x1796705787156736 msgsize 488 00000100:00100000:0.0:1713478265.897101:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478265.897118:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478265.897123:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.897126:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478265.898530:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478265.898534:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495800. 00000400:00000200:0.0:1713478265.898537:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.898542:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478265.898545:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478265.898547:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88006c70bc00 00000100:00000001:0.0:1713478265.898549:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478265.900730:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.900759:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478265.900763:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.900767:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.900839:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478265.900848:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x568b41 00000800:00000001:0.0:1713478265.900854:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.901897:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478265.901901:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.902126:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.902128:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.902131:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478265.902134:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b2000 00000400:00000010:0.0:1713478265.902135:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b2000. 00000100:00000001:0.0:1713478265.902138:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478265.902139:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88006c70bc00 00000100:00000001:0.0:1713478265.902147:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478265.902168:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.902171:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478265.902634:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478265.902637:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495600. 00000400:00000200:0.0:1713478265.902639:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.902643:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478265.902645:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887198 00000400:00000010:0.0:1713478265.902647:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887198. 00000100:00000001:0.0:1713478265.902649:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478265.902650:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478265.903562:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.903570:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478265.903573:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.903576:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.903583:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478265.903591:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a359940 00000400:00000200:0.0:1713478265.903596:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x540a31 [8] + 3520 00000800:00000001:0.0:1713478265.903602:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.903613:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.903616:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.903620:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478265.903625:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478265.903627:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478265.903631:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a5bbd880. 00000100:00000040:0.0:1713478265.903634:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff8800a5bbd880 x1796705787156800 msgsize 440 00000100:00100000:0.0:1713478265.903638:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478265.903656:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478265.903662:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.903666:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478265.903689:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478265.903691:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787156800 02000000:00000001:3.0:1713478265.903693:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478265.903695:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478265.903697:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478265.903699:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478265.903701:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787156800 00000020:00000001:3.0:1713478265.903702:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478265.903704:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478265.903705:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478265.903707:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478265.903709:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478265.903711:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478265.903713:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478265.903714:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478265.903717:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e000. 00000020:00000010:3.0:1713478265.903719:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478265.903721:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6c190. 00000100:00000040:3.0:1713478265.903724:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478265.903726:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478265.903727:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478265.903728:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.903731:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.903743:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478265.903748:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478265.903750:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478265.903754:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111111 00000100:00000040:3.0:1713478265.903756:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478265.903757:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135094769792 : -131938614781824 : ffff8800a5bbd880) 00000100:00000040:3.0:1713478265.903761:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800a5bbd880 x1796705787156800/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 440/0 e 0 to 0 dl 1713478276 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478265.903768:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478265.903769:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478265.903771:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800a5bbd880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30599:x1796705787156800:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478265.903774:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787156800 00000020:00000001:3.0:1713478265.903775:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478265.903777:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478265.903778:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.903780:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478265.903781:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478265.903783:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478265.903784:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478265.903785:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478265.903786:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478265.903788:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478265.903789:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478265.903790:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478265.903792:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478265.903793:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478265.903794:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478265.903795:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478265.903796:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478265.903797:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478265.903798:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478265.903799:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.903800:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.903802:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.903804:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478265.903805:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478265.903808:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88011e0fa800. 02000000:00000001:3.0:1713478265.903809:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.903811:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478265.903813:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478265.903814:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478265.903816:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478265.903818:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478265.903820:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478265.903821:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478265.903823:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c901 for inode 13563 00080000:00000001:3.0:1713478265.903825:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478265.904456:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478265.904458:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478265.904460:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953345 is committed 00000001:00000040:0.0:1713478265.904462:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478265.904464:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478265.904466:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2ea0. 00000020:00000001:0.0:1713478265.904469:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478265.904470:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478265.904471:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478265.904473:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478265.904475:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2480. 00080000:00000010:0.0:1713478265.904476:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01b200. 00080000:00000010:0.0:1713478265.904480:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ae00. 00080000:00000001:3.0:1713478265.904519:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.904521:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.904524:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478265.904528:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478265.904530:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478265.904532:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478265.904533:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478265.904535:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478265.904538:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953345, transno 0, xid 1796705787156800 00010000:00000001:3.0:1713478265.904540:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478265.904544:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800a5bbd880 x1796705787156800/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 440/432 e 0 to 0 dl 1713478276 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478265.904550:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478265.904552:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478265.904554:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=2 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478265.904556:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478265.904558:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478265.904560:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478265.904561:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478265.904563:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.904564:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478265.904566:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478265.904588:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bb660. 00000100:00000200:3.0:1713478265.904591:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787156800, offset 224 00000400:00000200:3.0:1713478265.904595:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478265.904600:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478265.904604:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884072:884072:256:4294967295] 192.168.202.21@tcp LPNI seq info [884072:884072:8:4294967295] 00000400:00000200:3.0:1713478265.904610:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478265.904614:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478265.904617:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880091a31d00. 00000800:00000200:3.0:1713478265.904620:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478265.904624:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478265.904626:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880091a31d00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478265.904637:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478265.904640:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478265.904642:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478265.904644:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.904646:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478265.904650:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800a5bbd880 x1796705787156800/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 440/432 e 0 to 0 dl 1713478276 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478265.904661:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800a5bbd880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30599:x1796705787156800:12345-192.168.202.21@tcp:16:dd.0 Request processed in 890us (1024us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478265.904669:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111111 00000100:00000040:3.0:1713478265.904672:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478265.904674:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478265.904676:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478265.904679:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41c480. 00000800:00000200:0.0:1713478265.904682:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000010:3.0:1713478265.904683:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6c190. 00000800:00000010:0.0:1713478265.904684:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880091a31d00. 00000020:00000010:3.0:1713478265.904686:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e000. 00000400:00000200:0.0:1713478265.904687:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000040:3.0:1713478265.904690:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000400:00000200:0.0:1713478265.904691:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:3.0:1713478265.904692:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.904693:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb660 00000400:00000010:0.0:1713478265.904695:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb660. 00000100:00000001:0.0:1713478265.904697:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478265.904698:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478265.908830:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.908834:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478265.908836:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.908837:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.908842:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478265.908847:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a359980 00000400:00000200:0.0:1713478265.908851:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 223504 00000800:00000001:0.0:1713478265.908854:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.908865:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.908866:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.908868:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478265.908871:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478265.908872:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478265.908875:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801181d0a80. 00000100:00000040:0.0:1713478265.908876:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff8801181d0a80 x1796705787156864 msgsize 488 00000100:00100000:0.0:1713478265.908879:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478265.908889:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478265.908893:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.908895:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478265.910075:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478265.910079:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495600. 00000400:00000200:0.0:1713478265.910082:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.910087:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478265.910090:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478265.910092:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8801253d2400 00000100:00000001:0.0:1713478265.910093:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478265.911458:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.911488:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478265.911491:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.911495:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.911501:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478265.911580:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x568b4d 00000800:00000001:0.0:1713478265.911587:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.913156:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.913160:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.913167:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478265.913173:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b4000 00000400:00000010:0.0:1713478265.913176:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b4000. 00000100:00000001:0.0:1713478265.913182:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478265.913185:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8801253d2400 00000100:00000001:0.0:1713478265.913218:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478265.913225:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.913229:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478265.913741:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478265.913744:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495800. 00000400:00000200:0.0:1713478265.913747:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.913751:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478265.913754:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887ee0 00000400:00000010:0.0:1713478265.913756:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887ee0. 00000100:00000001:0.0:1713478265.913759:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478265.913760:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478265.914889:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.914895:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478265.914897:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.914899:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.914904:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478265.914911:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a3599c0 00000400:00000200:0.0:1713478265.914917:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x540a31 [8] + 3960 00000800:00000001:0.0:1713478265.914921:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.914932:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.914934:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.914938:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478265.914942:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478265.914943:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478265.914946:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801181d1880. 00000100:00000040:0.0:1713478265.914949:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff8801181d1880 x1796705787156928 msgsize 440 00000100:00100000:0.0:1713478265.914952:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478265.914967:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478265.914972:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.914975:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478265.915027:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478265.915029:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787156928 02000000:00000001:3.0:1713478265.915031:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478265.915032:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478265.915033:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478265.915035:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478265.915037:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787156928 00000020:00000001:3.0:1713478265.915038:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478265.915039:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478265.915040:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478265.915042:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478265.915043:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478265.915045:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478265.915047:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478265.915048:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478265.915050:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e000. 00000020:00000010:3.0:1713478265.915052:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478265.915054:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6c190. 00000100:00000040:3.0:1713478265.915058:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478265.915060:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478265.915061:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478265.915062:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.915065:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.915080:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478265.915086:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478265.915088:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478265.915092:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111112 00000100:00000040:3.0:1713478265.915095:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478265.915097:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137013745792 : -131936695805824 : ffff8801181d1880) 00000100:00000040:3.0:1713478265.915101:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8801181d1880 x1796705787156928/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 440/0 e 0 to 0 dl 1713478276 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478265.915109:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478265.915110:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478265.915113:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8801181d1880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30597:x1796705787156928:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478265.915119:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787156928 00000020:00000001:3.0:1713478265.915121:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478265.915123:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478265.915125:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.915126:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478265.915128:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478265.915130:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478265.915132:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478265.915134:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478265.915135:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478265.915137:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478265.915139:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478265.915141:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478265.915142:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478265.915144:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478265.915145:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478265.915146:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478265.915148:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478265.915149:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478265.915150:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478265.915151:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.915153:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.915155:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.915157:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478265.915159:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478265.915162:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88011e0f9000. 02000000:00000001:3.0:1713478265.915163:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.915164:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478265.915166:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478265.915167:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478265.915168:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478265.915171:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478265.915172:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478265.915173:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478265.915175:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c902 for inode 13563 00080000:00000001:3.0:1713478265.915177:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478265.915666:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478265.915667:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478265.915669:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953346 is committed 00000001:00000040:0.0:1713478265.915670:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478265.915672:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478265.915673:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f22a0. 00000020:00000001:0.0:1713478265.915676:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478265.915677:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478265.915677:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478265.915678:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478265.915680:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2ae0. 00080000:00000010:0.0:1713478265.915681:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01a600. 00080000:00000010:0.0:1713478265.915683:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ac00. 00080000:00000001:3.0:1713478265.915714:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.915717:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.915720:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478265.915724:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478265.915726:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478265.915728:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478265.915730:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478265.915732:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478265.915735:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953346, transno 0, xid 1796705787156928 00010000:00000001:3.0:1713478265.915737:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478265.915742:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8801181d1880 x1796705787156928/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 440/432 e 0 to 0 dl 1713478276 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478265.915749:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478265.915750:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478265.915752:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=2 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478265.915755:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478265.915757:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478265.915759:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478265.915761:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478265.915763:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.915764:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478265.915767:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478265.915795:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bb5d8. 00000100:00000200:3.0:1713478265.915799:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787156928, offset 224 00000400:00000200:3.0:1713478265.915802:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478265.915806:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478265.915809:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884075:884075:256:4294967295] 192.168.202.21@tcp LPNI seq info [884075:884075:8:4294967295] 00000400:00000200:3.0:1713478265.915815:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478265.915817:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478265.915820:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880091a31d00. 00000800:00000200:3.0:1713478265.915822:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478265.915826:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478265.915828:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880091a31d00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478265.915837:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478265.915839:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478265.915840:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478265.915841:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.915842:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478265.915845:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8801181d1880 x1796705787156928/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 440/432 e 0 to 0 dl 1713478276 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478265.915851:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8801181d1880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30597:x1796705787156928:12345-192.168.202.21@tcp:16:dd.0 Request processed in 741us (900us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478265.915855:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111112 00000100:00000040:3.0:1713478265.915857:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478265.915858:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478265.915859:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478265.915861:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478265.915864:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6c190. 00000020:00000010:3.0:1713478265.915865:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e000. 00000020:00000040:3.0:1713478265.915868:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000100:00000001:3.0:1713478265.915869:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478265.915891:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478265.915895:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880091a31d00. 00000400:00000200:0.0:1713478265.915898:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.915902:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478265.915905:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb5d8 00000400:00000010:0.0:1713478265.915906:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb5d8. 00000100:00000001:0.0:1713478265.915909:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478265.915911:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478265.920105:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.920112:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478265.920114:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.920117:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.920123:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478265.920131:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a359a00 00000400:00000200:0.0:1713478265.920136:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 223992 00000800:00000001:0.0:1713478265.920141:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.920155:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.920156:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.920159:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478265.920162:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478265.920163:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478265.920166:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801181d3480. 00000100:00000040:0.0:1713478265.920167:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff8801181d3480 x1796705787156992 msgsize 488 00000100:00100000:0.0:1713478265.920170:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478265.920182:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478265.920185:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.920188:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478265.921343:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478265.921346:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495400. 00000400:00000200:0.0:1713478265.921367:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.921371:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478265.921374:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478265.921375:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8801253d1800 00000100:00000001:0.0:1713478265.921377:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478265.922984:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.923006:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478265.923008:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.923010:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.923015:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478265.923022:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x568b59 00000800:00000001:0.0:1713478265.923082:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.924167:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478265.924170:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.924573:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.924576:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.924579:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478265.924582:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b4000 00000400:00000010:0.0:1713478265.924583:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b4000. 00000100:00000001:0.0:1713478265.924586:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478265.924587:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8801253d1800 00000100:00000001:0.0:1713478265.924597:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478265.924600:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.924602:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478265.924965:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478265.924967:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495a00. 00000400:00000200:0.0:1713478265.924970:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.924973:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478265.924975:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887440 00000400:00000010:0.0:1713478265.924977:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887440. 00000100:00000001:0.0:1713478265.924979:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478265.924980:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478265.925832:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.925838:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478265.925839:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.925841:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.925847:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478265.925869:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a359a40 00000400:00000200:0.0:1713478265.925873:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x540a31 [8] + 4400 00000800:00000001:0.0:1713478265.925877:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.925884:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.925886:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.925889:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478265.925892:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478265.925893:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478265.925896:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801181d1500. 00000100:00000040:0.0:1713478265.925899:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff8801181d1500 x1796705787157056 msgsize 440 00000100:00100000:0.0:1713478265.925902:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478265.925916:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478265.925920:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.925922:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478265.925948:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478265.925950:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787157056 02000000:00000001:3.0:1713478265.925952:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478265.925953:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478265.925954:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478265.925956:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478265.925958:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787157056 00000020:00000001:3.0:1713478265.925959:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478265.925960:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478265.925961:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478265.925966:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478265.925968:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478265.925970:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478265.925972:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478265.925973:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478265.925975:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e000. 00000020:00000010:3.0:1713478265.925977:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478265.925979:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6c190. 00000100:00000040:3.0:1713478265.925982:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478265.925983:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478265.925985:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478265.925986:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.925989:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.926000:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478265.926007:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478265.926008:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478265.926012:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111113 00000100:00000040:3.0:1713478265.926015:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478265.926017:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137013744896 : -131936695806720 : ffff8801181d1500) 00000100:00000040:3.0:1713478265.926021:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8801181d1500 x1796705787157056/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 440/0 e 0 to 0 dl 1713478276 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478265.926029:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478265.926030:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478265.926033:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8801181d1500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30599:x1796705787157056:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478265.926037:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787157056 00000020:00000001:3.0:1713478265.926039:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478265.926041:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478265.926043:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.926045:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478265.926046:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478265.926048:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478265.926050:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478265.926052:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478265.926053:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478265.926055:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478265.926057:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478265.926059:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478265.926061:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478265.926063:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478265.926064:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478265.926066:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478265.926067:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478265.926068:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478265.926070:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478265.926071:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.926073:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.926074:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.926077:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478265.926078:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478265.926083:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88009f34bc00. 02000000:00000001:3.0:1713478265.926084:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.926086:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478265.926088:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478265.926090:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478265.926092:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478265.926094:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478265.926096:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478265.926098:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478265.926100:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c903 for inode 13563 00080000:00000001:3.0:1713478265.926102:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478265.926607:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478265.926609:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478265.926610:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953347 is committed 00000001:00000040:0.0:1713478265.926612:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478265.926613:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478265.926615:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f28a0. 00000020:00000001:0.0:1713478265.926617:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478265.926618:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478265.926619:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478265.926620:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478265.926621:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2600. 00080000:00000010:0.0:1713478265.926622:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01a600. 00080000:00000010:0.0:1713478265.926624:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ac00. 00080000:00000001:3.0:1713478265.926662:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.926665:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.926668:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478265.926671:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478265.926672:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478265.926674:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478265.926675:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478265.926677:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478265.926679:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953347, transno 0, xid 1796705787157056 00010000:00000001:3.0:1713478265.926681:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478265.926686:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8801181d1500 x1796705787157056/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 440/432 e 0 to 0 dl 1713478276 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478265.926694:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478265.926695:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478265.926697:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=2 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478265.926700:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478265.926703:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478265.926705:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478265.926707:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478265.926709:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.926710:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478265.926713:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478265.926739:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bbe58. 00000100:00000200:3.0:1713478265.926743:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787157056, offset 224 00000400:00000200:3.0:1713478265.926747:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478265.926753:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478265.926757:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884078:884078:256:4294967295] 192.168.202.21@tcp LPNI seq info [884078:884078:8:4294967295] 00000400:00000200:3.0:1713478265.926765:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478265.926769:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478265.926772:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880091a31d00. 00000800:00000200:3.0:1713478265.926775:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478265.926780:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478265.926782:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880091a31d00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478265.926794:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478265.926797:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478265.926798:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478265.926800:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.926801:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478265.926805:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8801181d1500 x1796705787157056/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 440/432 e 0 to 0 dl 1713478276 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478265.926813:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8801181d1500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30599:x1796705787157056:12345-192.168.202.21@tcp:16:dd.0 Request processed in 782us (912us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478265.926821:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111113 00000100:00000040:3.0:1713478265.926824:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478265.926825:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478265.926827:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478265.926830:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478265.926832:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6c190. 00000020:00000010:3.0:1713478265.926834:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e000. 00000020:00000040:3.0:1713478265.926837:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000100:00000001:3.0:1713478265.926839:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478265.926851:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478265.926854:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880091a31d00. 00000400:00000200:0.0:1713478265.926856:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.926860:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478265.926862:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bbe58 00000400:00000010:0.0:1713478265.926863:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bbe58. 00000100:00000001:0.0:1713478265.926865:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478265.926866:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478265.932019:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.932026:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478265.932028:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.932030:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.932035:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478265.932042:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a359a80 00000400:00000200:0.0:1713478265.932047:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 224480 00000800:00000001:0.0:1713478265.932051:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.932067:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.932069:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.932072:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478265.932075:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478265.932076:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478265.932080:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88009364f100. 00000100:00000040:0.0:1713478265.932082:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff88009364f100 x1796705787157120 msgsize 488 00000100:00100000:0.0:1713478265.932086:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478265.932098:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478265.932102:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.932104:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478265.933436:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478265.933440:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495e00. 00000400:00000200:0.0:1713478265.933443:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.933447:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478265.933450:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478265.933452:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8801253d1c00 00000100:00000001:0.0:1713478265.933453:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478265.934944:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.934967:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478265.934969:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.934971:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.934976:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478265.934983:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x568b65 00000800:00000001:0.0:1713478265.934988:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.936061:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478265.936064:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.936546:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.936548:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.936551:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478265.936554:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b2000 00000400:00000010:0.0:1713478265.936555:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b2000. 00000100:00000001:0.0:1713478265.936559:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478265.936560:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8801253d1c00 00000100:00000001:0.0:1713478265.936570:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478265.936573:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.936575:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478265.936945:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478265.936948:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495d00. 00000400:00000200:0.0:1713478265.936952:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.936956:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478265.936959:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887000 00000400:00000010:0.0:1713478265.936961:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887000. 00000100:00000001:0.0:1713478265.936963:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478265.936965:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478265.937672:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.937677:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478265.937679:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.937681:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.937685:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478265.937692:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a359ac0 00000400:00000200:0.0:1713478265.937712:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x540a31 [8] + 4840 00000800:00000001:0.0:1713478265.937716:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.937723:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.937725:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.937728:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478265.937731:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478265.937733:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478265.937737:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008e709180. 00000100:00000040:0.0:1713478265.937739:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff88008e709180 x1796705787157184 msgsize 440 00000100:00100000:0.0:1713478265.937743:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478265.937756:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478265.937761:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.937764:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478265.937789:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478265.937792:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787157184 02000000:00000001:3.0:1713478265.937795:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478265.937796:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478265.937799:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478265.937801:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478265.937803:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787157184 00000020:00000001:3.0:1713478265.937805:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478265.937806:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478265.937808:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478265.937810:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478265.937812:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478265.937814:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478265.937817:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478265.937818:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478265.937821:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e000. 00000020:00000010:3.0:1713478265.937823:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478265.937826:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6c190. 00000100:00000040:3.0:1713478265.937829:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478265.937831:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478265.937832:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478265.937834:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.937836:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.937848:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478265.937854:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478265.937856:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478265.937861:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111114 00000100:00000040:3.0:1713478265.937863:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478265.937865:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134703960448 : -131939005591168 : ffff88008e709180) 00000100:00000040:3.0:1713478265.937869:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008e709180 x1796705787157184/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 440/0 e 0 to 0 dl 1713478276 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478265.937875:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478265.937876:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478265.937878:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008e709180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30596:x1796705787157184:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478265.937880:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787157184 00000020:00000001:3.0:1713478265.937881:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478265.937883:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478265.937884:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.937885:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478265.937886:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478265.937888:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478265.937889:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478265.937890:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478265.937892:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478265.937893:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478265.937895:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478265.937896:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478265.937897:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478265.937898:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478265.937899:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478265.937900:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478265.937901:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478265.937902:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478265.937903:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478265.937904:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.937905:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.937906:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.937908:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478265.937909:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478265.937912:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88009f348c00. 02000000:00000001:3.0:1713478265.937913:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.937914:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478265.937916:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478265.937917:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478265.937918:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478265.937920:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478265.937922:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478265.937923:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478265.937925:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c904 for inode 13563 00080000:00000001:3.0:1713478265.937927:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478265.938514:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478265.938515:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478265.938517:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953348 is committed 00000001:00000040:0.0:1713478265.938519:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478265.938521:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478265.938522:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f21e0. 00000020:00000001:0.0:1713478265.938525:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478265.938526:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478265.938527:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478265.938528:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478265.938529:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2420. 00080000:00000010:0.0:1713478265.938531:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01b200. 00080000:00000010:0.0:1713478265.938536:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ae00. 00080000:00000001:3.0:1713478265.938601:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.938604:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.938607:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478265.938610:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478265.938612:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478265.938614:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478265.938615:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478265.938617:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478265.938620:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953348, transno 0, xid 1796705787157184 00010000:00000001:3.0:1713478265.938622:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478265.938626:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008e709180 x1796705787157184/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 440/432 e 0 to 0 dl 1713478276 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478265.938631:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478265.938633:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478265.938634:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=2 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478265.938637:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478265.938639:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478265.938642:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478265.938644:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478265.938646:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.938647:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478265.938650:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478265.938680:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bb908. 00000100:00000200:3.0:1713478265.938685:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787157184, offset 224 00000400:00000200:3.0:1713478265.938689:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478265.938695:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478265.938700:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884081:884081:256:4294967295] 192.168.202.21@tcp LPNI seq info [884081:884081:8:4294967295] 00000400:00000200:3.0:1713478265.938708:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478265.938713:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478265.938716:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880091a31d00. 00000800:00000200:3.0:1713478265.938720:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478265.938725:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478265.938728:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880091a31d00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478265.938741:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478265.938743:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478265.938746:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478265.938747:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.938749:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478265.938752:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008e709180 x1796705787157184/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 440/432 e 0 to 0 dl 1713478276 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478265.938759:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008e709180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30596:x1796705787157184:12345-192.168.202.21@tcp:16:dd.0 Request processed in 882us (1018us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478265.938764:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111114 00000100:00000040:3.0:1713478265.938766:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478265.938767:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478265.938769:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478265.938771:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478265.938773:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6c190. 00000020:00000010:3.0:1713478265.938775:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e000. 00000020:00000040:3.0:1713478265.938778:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000100:00000001:3.0:1713478265.938779:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478265.938850:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478265.938856:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880091a31d00. 00000400:00000200:0.0:1713478265.938859:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.938863:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478265.938865:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb908 00000400:00000010:0.0:1713478265.938867:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb908. 00000100:00000001:0.0:1713478265.938869:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478265.938870:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478265.944161:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.944168:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478265.944170:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.944172:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.944179:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478265.944189:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a359b00 00000400:00000200:0.0:1713478265.944196:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 224968 00000800:00000001:0.0:1713478265.944203:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.944226:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.944229:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.944233:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478265.944238:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478265.944240:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478265.944244:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008e709880. 00000100:00000040:0.0:1713478265.944247:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff88008e709880 x1796705787157248 msgsize 488 00000100:00100000:0.0:1713478265.944274:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478265.944289:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478265.944295:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.944299:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478265.945414:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478265.945418:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495b00. 00000400:00000200:0.0:1713478265.945420:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.945424:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478265.945426:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478265.945428:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8801253d2c00 00000100:00000001:0.0:1713478265.945429:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478265.947032:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.947051:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478265.947053:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.947055:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.947058:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478265.947065:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x568b71 00000800:00000001:0.0:1713478265.947071:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.948216:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478265.948221:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.948863:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.948865:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.948869:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478265.948873:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b0000 00000400:00000010:0.0:1713478265.948874:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b0000. 00000100:00000001:0.0:1713478265.948878:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478265.948879:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8801253d2c00 00000100:00000001:0.0:1713478265.948888:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478265.948892:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.948894:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478265.949312:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478265.949316:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495200. 00000400:00000200:0.0:1713478265.949319:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.949323:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478265.949326:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887220 00000400:00000010:0.0:1713478265.949328:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887220. 00000100:00000001:0.0:1713478265.949330:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478265.949331:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478265.950191:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.950197:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478265.950199:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.950200:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.950205:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478265.950210:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a359b40 00000400:00000200:0.0:1713478265.950215:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x540a31 [8] + 5280 00000800:00000001:0.0:1713478265.950219:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.950225:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.950227:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.950229:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478265.950232:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478265.950233:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478265.950236:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008e70b800. 00000100:00000040:0.0:1713478265.950238:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff88008e70b800 x1796705787157312 msgsize 440 00000100:00100000:0.0:1713478265.950240:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478265.950262:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478265.950266:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.950268:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478265.950299:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478265.950302:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787157312 02000000:00000001:3.0:1713478265.950303:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478265.950305:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478265.950306:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478265.950308:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478265.950310:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787157312 00000020:00000001:3.0:1713478265.950311:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478265.950313:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478265.950314:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478265.950315:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478265.950317:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478265.950319:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478265.950321:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478265.950322:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478265.950324:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e000. 00000020:00000010:3.0:1713478265.950326:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478265.950329:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6c190. 00000100:00000040:3.0:1713478265.950332:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478265.950334:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478265.950335:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478265.950336:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.950339:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.950367:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478265.950372:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478265.950373:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478265.950377:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111115 00000100:00000040:3.0:1713478265.950379:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478265.950380:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134703970304 : -131939005581312 : ffff88008e70b800) 00000100:00000040:3.0:1713478265.950384:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008e70b800 x1796705787157312/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 440/0 e 0 to 0 dl 1713478276 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478265.950390:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478265.950391:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478265.950393:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008e70b800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30599:x1796705787157312:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478265.950397:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787157312 00000020:00000001:3.0:1713478265.950399:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478265.950400:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478265.950402:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.950403:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478265.950405:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478265.950406:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478265.950407:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478265.950408:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478265.950409:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478265.950411:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478265.950412:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478265.950413:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478265.950414:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478265.950415:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478265.950416:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478265.950417:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478265.950418:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478265.950419:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478265.950420:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478265.950421:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.950422:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.950423:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.950425:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478265.950426:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478265.950428:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88009f34b800. 02000000:00000001:3.0:1713478265.950430:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.950431:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478265.950433:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478265.950434:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478265.950435:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478265.950437:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478265.950439:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478265.950440:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478265.950442:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c905 for inode 13563 00080000:00000001:3.0:1713478265.950444:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478265.950961:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478265.950963:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478265.950965:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953349 is committed 00000001:00000040:0.0:1713478265.950967:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478265.950969:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478265.950971:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2d20. 00000020:00000001:0.0:1713478265.950973:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478265.950974:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478265.950975:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478265.950976:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478265.950978:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f26c0. 00080000:00000010:0.0:1713478265.950979:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ba00. 00080000:00000010:0.0:1713478265.950984:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01a000. 00080000:00000001:3.0:1713478265.951038:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.951040:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.951043:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478265.951047:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478265.951049:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478265.951050:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478265.951052:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478265.951053:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478265.951055:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953349, transno 0, xid 1796705787157312 00010000:00000001:3.0:1713478265.951057:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478265.951061:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008e70b800 x1796705787157312/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 440/432 e 0 to 0 dl 1713478276 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478265.951067:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478265.951068:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478265.951070:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=2 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478265.951072:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478265.951073:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478265.951075:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478265.951076:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478265.951078:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.951079:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478265.951081:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478265.951104:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bb550. 00000100:00000200:3.0:1713478265.951106:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787157312, offset 224 00000400:00000200:3.0:1713478265.951110:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478265.951115:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478265.951118:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884084:884084:256:4294967295] 192.168.202.21@tcp LPNI seq info [884084:884084:8:4294967295] 00000400:00000200:3.0:1713478265.951124:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478265.951127:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478265.951130:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880091a31d00. 00000800:00000200:3.0:1713478265.951132:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478265.951136:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478265.951138:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880091a31d00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478265.951147:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478265.951149:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478265.951150:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478265.951151:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.951153:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478265.951155:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008e70b800 x1796705787157312/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 440/432 e 0 to 0 dl 1713478276 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478265.951162:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008e70b800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30599:x1796705787157312:12345-192.168.202.21@tcp:16:dd.0 Request processed in 770us (922us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478265.951167:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111115 00000100:00000040:3.0:1713478265.951168:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478265.951170:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478265.951171:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478265.951173:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478265.951175:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6c190. 00000020:00000010:3.0:1713478265.951177:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e000. 00000020:00000040:3.0:1713478265.951179:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000100:00000001:3.0:1713478265.951181:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478265.951265:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478265.951270:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880091a31d00. 00000400:00000200:0.0:1713478265.951274:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.951279:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478265.951282:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb550 00000400:00000010:0.0:1713478265.951284:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb550. 00000100:00000001:0.0:1713478265.951288:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478265.951289:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478265.955722:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.955730:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478265.955732:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.955735:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.955741:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478265.955750:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a359b80 00000400:00000200:0.0:1713478265.955756:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 225456 00000800:00000001:0.0:1713478265.955762:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.955781:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.955784:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.955788:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478265.955793:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478265.955794:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478265.955798:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88012c2f8e00. 00000100:00000040:0.0:1713478265.955801:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff88012c2f8e00 x1796705787157376 msgsize 488 00000100:00100000:0.0:1713478265.955806:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478265.955819:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478265.955825:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.955829:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478265.956932:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478265.956935:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495500. 00000400:00000200:0.0:1713478265.956939:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.956944:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478265.956947:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478265.956948:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8801253d1000 00000100:00000001:0.0:1713478265.956950:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478265.958680:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.958706:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478265.958708:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.958711:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.958772:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478265.958781:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x568b7d 00000800:00000001:0.0:1713478265.958835:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.960116:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.960119:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.960124:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478265.960127:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b0000 00000400:00000010:0.0:1713478265.960130:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b0000. 00000100:00000001:0.0:1713478265.960133:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478265.960134:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8801253d1000 00000100:00000001:0.0:1713478265.960146:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478265.960150:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.960153:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478265.960624:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478265.960627:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495f00. 00000400:00000200:0.0:1713478265.960630:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.960635:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478265.960638:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887110 00000400:00000010:0.0:1713478265.960640:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887110. 00000100:00000001:0.0:1713478265.960644:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478265.960645:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478265.961535:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.961540:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478265.961542:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.961544:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.961549:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478265.961554:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a359bc0 00000400:00000200:0.0:1713478265.961559:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x540a31 [8] + 5720 00000800:00000001:0.0:1713478265.961563:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.961570:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.961572:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.961575:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478265.961579:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478265.961581:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478265.961585:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007514f480. 00000100:00000040:0.0:1713478265.961587:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff88007514f480 x1796705787157440 msgsize 440 00000100:00100000:0.0:1713478265.961591:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478265.961606:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478265.961611:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.961613:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478265.961653:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478265.961656:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787157440 02000000:00000001:3.0:1713478265.961658:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478265.961660:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478265.961661:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478265.961664:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478265.961666:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787157440 00000020:00000001:3.0:1713478265.961668:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478265.961669:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478265.961670:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478265.961672:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478265.961674:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478265.961675:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478265.961679:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478265.961680:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478265.961683:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e000. 00000020:00000010:3.0:1713478265.961686:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478265.961688:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6c190. 00000100:00000040:3.0:1713478265.961694:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478265.961696:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478265.961697:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478265.961698:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.961702:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.961714:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478265.961721:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478265.961722:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478265.961726:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111116 00000100:00000040:3.0:1713478265.961728:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478265.961730:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134278526080 : -131939431025536 : ffff88007514f480) 00000100:00000040:3.0:1713478265.961734:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007514f480 x1796705787157440/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 440/0 e 0 to 0 dl 1713478276 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478265.961740:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478265.961742:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478265.961744:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007514f480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30597:x1796705787157440:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478265.961747:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787157440 00000020:00000001:3.0:1713478265.961748:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478265.961750:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478265.961752:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.961753:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478265.961754:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478265.961756:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478265.961758:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478265.961760:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478265.961761:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478265.961763:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478265.961764:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478265.961766:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478265.961768:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478265.961769:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478265.961770:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478265.961772:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478265.961773:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478265.961774:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478265.961775:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478265.961776:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.961778:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.961779:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.961782:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478265.961783:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478265.961786:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88009f34ac00. 02000000:00000001:3.0:1713478265.961788:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.961790:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478265.961792:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478265.961793:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478265.961794:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478265.961797:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478265.961798:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478265.961799:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478265.961801:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c906 for inode 13563 00080000:00000001:3.0:1713478265.961803:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478265.962374:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478265.962377:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478265.962379:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953350 is committed 00000001:00000040:0.0:1713478265.962382:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478265.962384:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478265.962386:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f25a0. 00000020:00000001:0.0:1713478265.962391:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478265.962393:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478265.962394:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478265.962396:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478265.962397:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2cc0. 00080000:00000010:0.0:1713478265.962400:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ba00. 00080000:00000010:0.0:1713478265.962405:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01a000. 00010000:00000001:0.0:1713478265.962431:0:2942:0:(ldlm_pool.c:338:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:0.0:1713478265.962433:0:2942:0:(ldlm_pool.c:370:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713478265.962437:0:2942:0:(ldlm_pool.c:338:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:0.0:1713478265.962438:0:2942:0:(ldlm_pool.c:370:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713478265.962442:0:2942:0:(ldlm_pool.c:338:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:0.0:1713478265.962443:0:2942:0:(ldlm_pool.c:370:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713478265.962447:0:2942:0:(ldlm_pool.c:338:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:0.0:1713478265.962448:0:2942:0:(ldlm_pool.c:370:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713478265.962455:0:2942:0:(ldlm_pool.c:478:ldlm_cli_pool_recalc()) Process entered 00080000:00000001:3.0:1713478265.962456:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713478265.962457:0:2942:0:(ldlm_pool.c:482:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.962459:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713478265.962460:0:2942:0:(ldlm_pool.c:478:ldlm_cli_pool_recalc()) Process entered 00010000:00000001:0.0:1713478265.962461:0:2942:0:(ldlm_pool.c:482:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.962462:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478265.962465:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478265.962467:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478265.962468:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478265.962470:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478265.962471:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478265.962474:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953350, transno 0, xid 1796705787157440 00010000:00000001:3.0:1713478265.962476:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478265.962480:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007514f480 x1796705787157440/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 440/432 e 0 to 0 dl 1713478276 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478265.962488:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478265.962489:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478265.962491:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=2 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478265.962493:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478265.962495:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478265.962496:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478265.962497:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478265.962498:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.962500:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478265.962501:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000020:00000001:1.0:1713478265.962506:0:9765:0:(genops.c:1776:obd_stale_export_get()) Process entered 00000020:00000001:1.0:1713478265.962510:0:9765:0:(genops.c:1790:obd_stale_export_get()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:1.0:1713478265.962513:0:9765:0:(ldlm_lockd.c:2860:ldlm_bl_get_work()) No blwi found in queue (no bl locks in queue) 00000400:00000010:3.0:1713478265.962519:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bbbb0. 00000100:00000200:3.0:1713478265.962521:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787157440, offset 224 00000400:00000200:3.0:1713478265.962524:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478265.962528:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478265.962532:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884087:884087:256:4294967295] 192.168.202.21@tcp LPNI seq info [884087:884087:8:4294967295] 00000400:00000200:3.0:1713478265.962537:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478265.962540:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478265.962542:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880091a31d00. 00000800:00000200:3.0:1713478265.962544:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478265.962548:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478265.962550:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880091a31d00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478265.962553:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478265.962555:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478265.962556:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478265.962557:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.962558:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478265.962561:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007514f480 x1796705787157440/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 440/432 e 0 to 0 dl 1713478276 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478265.962566:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007514f480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30597:x1796705787157440:12345-192.168.202.21@tcp:16:dd.0 Request processed in 825us (977us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478265.962571:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111116 00000100:00000040:3.0:1713478265.962573:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478265.962574:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478265.962575:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478265.962577:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478265.962580:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6c190. 00000020:00000010:3.0:1713478265.962582:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e000. 00000800:00000200:0.0:1713478265.962588:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000040:3.0:1713478265.962590:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000100:00000001:3.0:1713478265.962591:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000010:0.0:1713478265.962591:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880091a31d00. 00000400:00000200:0.0:1713478265.962594:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.962598:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478265.962601:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bbbb0 00000400:00000010:0.0:1713478265.962603:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bbbb0. 00000100:00000001:0.0:1713478265.962605:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478265.962607:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478265.966917:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.966924:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478265.966926:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.966928:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.966934:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478265.966942:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a359c00 00000400:00000200:0.0:1713478265.966947:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 225944 00000800:00000001:0.0:1713478265.966951:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.966960:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.966962:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.966966:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478265.966969:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478265.966970:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478265.966973:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007514ea00. 00000100:00000040:0.0:1713478265.966976:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff88007514ea00 x1796705787157504 msgsize 488 00000100:00100000:0.0:1713478265.966979:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478265.966993:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478265.966998:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.967002:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478265.967918:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478265.967921:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495300. 00000400:00000200:0.0:1713478265.967925:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.967929:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478265.967932:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478265.967934:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8801253d3000 00000100:00000001:0.0:1713478265.967935:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478265.969525:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.969555:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478265.969558:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.969562:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.969637:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478265.969649:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x568b89 00000800:00000001:0.0:1713478265.969656:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.971079:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.971083:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.971088:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478265.971093:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b2000 00000400:00000010:0.0:1713478265.971095:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b2000. 00000100:00000001:0.0:1713478265.971102:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478265.971104:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8801253d3000 00000100:00000001:0.0:1713478265.971120:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478265.971125:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.971129:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478265.971558:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478265.971562:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495700. 00000400:00000200:0.0:1713478265.971565:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.971569:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478265.971572:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801368872a8 00000400:00000010:0.0:1713478265.971574:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801368872a8. 00000100:00000001:0.0:1713478265.971577:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478265.971579:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478265.972342:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.972362:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478265.972365:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.972368:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.972373:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478265.972379:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a359c40 00000400:00000200:0.0:1713478265.972384:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x540a31 [8] + 6160 00000800:00000001:0.0:1713478265.972388:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.972399:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.972401:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.972405:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478265.972408:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478265.972410:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478265.972413:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007514c000. 00000100:00000040:0.0:1713478265.972416:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff88007514c000 x1796705787157568 msgsize 440 00000100:00100000:0.0:1713478265.972419:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478265.972434:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478265.972439:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.972443:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478265.972472:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478265.972476:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787157568 02000000:00000001:3.0:1713478265.972477:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478265.972479:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478265.972481:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478265.972483:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478265.972485:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787157568 00000020:00000001:3.0:1713478265.972487:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478265.972488:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478265.972490:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478265.972491:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478265.972493:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478265.972495:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478265.972497:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478265.972498:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478265.972501:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e000. 00000020:00000010:3.0:1713478265.972504:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478265.972506:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6c190. 00000100:00000040:3.0:1713478265.972510:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478265.972511:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478265.972512:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478265.972513:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.972517:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.972528:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478265.972535:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478265.972537:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478265.972544:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111117 00000100:00000040:3.0:1713478265.972546:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478265.972547:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134278512640 : -131939431038976 : ffff88007514c000) 00000100:00000040:3.0:1713478265.972551:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007514c000 x1796705787157568/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 440/0 e 0 to 0 dl 1713478276 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478265.972556:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478265.972557:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478265.972559:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007514c000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30598:x1796705787157568:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478265.972562:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787157568 00000020:00000001:3.0:1713478265.972563:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478265.972564:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478265.972565:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.972566:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478265.972568:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478265.972569:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478265.972570:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478265.972571:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478265.972572:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478265.972574:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478265.972575:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478265.972576:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478265.972578:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478265.972578:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478265.972579:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478265.972580:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478265.972581:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478265.972582:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478265.972583:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478265.972584:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.972585:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.972586:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.972588:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478265.972589:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478265.972592:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88009f348000. 02000000:00000001:3.0:1713478265.972593:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.972595:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478265.972597:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478265.972598:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478265.972599:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478265.972601:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478265.972602:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478265.972603:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478265.972605:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c907 for inode 13563 00080000:00000001:3.0:1713478265.972607:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478265.973115:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478265.973117:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478265.973119:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953351 is committed 00000001:00000040:0.0:1713478265.973122:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478265.973124:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478265.973126:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2720. 00000020:00000001:0.0:1713478265.973130:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478265.973132:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478265.973133:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478265.973135:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478265.973137:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2540. 00080000:00000010:0.0:1713478265.973139:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01b200. 00080000:00000010:0.0:1713478265.973145:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ae00. 00080000:00000001:3.0:1713478265.973179:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.973182:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.973184:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478265.973188:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478265.973191:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478265.973193:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478265.973195:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478265.973197:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478265.973200:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953351, transno 0, xid 1796705787157568 00010000:00000001:3.0:1713478265.973201:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478265.973205:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007514c000 x1796705787157568/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 440/432 e 0 to 0 dl 1713478276 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478265.973210:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478265.973211:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478265.973212:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=2 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478265.973214:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478265.973216:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478265.973217:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478265.973218:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478265.973220:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.973221:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478265.973222:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478265.973238:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bb198. 00000100:00000200:3.0:1713478265.973241:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787157568, offset 224 00000400:00000200:3.0:1713478265.973244:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478265.973248:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478265.973267:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884090:884090:256:4294967295] 192.168.202.21@tcp LPNI seq info [884090:884090:8:4294967295] 00000400:00000200:3.0:1713478265.973274:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478265.973277:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478265.973280:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880091a31d00. 00000800:00000200:3.0:1713478265.973282:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478265.973286:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478265.973288:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880091a31d00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478265.973292:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478265.973293:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478265.973294:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478265.973295:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.973297:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478265.973299:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007514c000 x1796705787157568/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 440/432 e 0 to 0 dl 1713478276 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478265.973305:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007514c000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30598:x1796705787157568:12345-192.168.202.21@tcp:16:dd.0 Request processed in 747us (888us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478265.973310:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111117 00000100:00000040:3.0:1713478265.973311:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478265.973313:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478265.973314:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478265.973316:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478265.973317:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6c190. 00000020:00000010:3.0:1713478265.973319:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e000. 00000020:00000040:3.0:1713478265.973321:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000100:00000001:3.0:1713478265.973323:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478265.973332:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478265.973334:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880091a31d00. 00000400:00000200:0.0:1713478265.973338:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.973342:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478265.973345:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb198 00000400:00000010:0.0:1713478265.973346:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb198. 00000100:00000001:0.0:1713478265.973367:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478265.973368:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478265.978618:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.978625:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478265.978627:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.978630:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.978636:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478265.978644:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a359c80 00000400:00000200:0.0:1713478265.978650:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 226432 00000800:00000001:0.0:1713478265.978655:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.978664:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.978667:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.978670:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478265.978674:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478265.978675:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478265.978679:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007514dc00. 00000100:00000040:0.0:1713478265.978682:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff88007514dc00 x1796705787157632 msgsize 488 00000100:00100000:0.0:1713478265.978686:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478265.978702:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478265.978707:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.978710:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478265.979640:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478265.979642:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495700. 00000400:00000200:0.0:1713478265.979646:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.979650:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478265.979653:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478265.979654:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8801253d2800 00000100:00000001:0.0:1713478265.979656:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478265.981262:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.981286:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478265.981288:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.981291:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.981296:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478265.981547:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x568b95 00000800:00000001:0.0:1713478265.981555:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.982830:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.982833:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.982838:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478265.982842:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b4000 00000400:00000010:0.0:1713478265.982844:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b4000. 00000100:00000001:0.0:1713478265.982849:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478265.982851:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8801253d2800 00000100:00000001:0.0:1713478265.982864:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478265.982869:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.982872:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478265.983248:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478265.983266:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495300. 00000400:00000200:0.0:1713478265.983270:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.983275:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478265.983278:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887908 00000400:00000010:0.0:1713478265.983280:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887908. 00000100:00000001:0.0:1713478265.983284:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478265.983285:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478265.984075:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.984081:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478265.984082:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.984084:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.984089:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478265.984096:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a359cc0 00000400:00000200:0.0:1713478265.984102:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x540a31 [8] + 6600 00000800:00000001:0.0:1713478265.984106:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.984116:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.984118:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.984121:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478265.984125:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478265.984127:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478265.984133:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007bb73480. 00000100:00000040:0.0:1713478265.984135:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff88007bb73480 x1796705787157696 msgsize 440 00000100:00100000:0.0:1713478265.984139:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478265.984153:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478265.984158:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.984161:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478265.984181:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478265.984184:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787157696 02000000:00000001:3.0:1713478265.984185:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478265.984186:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478265.984188:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478265.984190:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478265.984191:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787157696 00000020:00000001:3.0:1713478265.984193:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478265.984193:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478265.984195:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478265.984196:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478265.984198:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478265.984199:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478265.984201:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478265.984202:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478265.984204:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e000. 00000020:00000010:3.0:1713478265.984206:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478265.984208:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6c190. 00000100:00000040:3.0:1713478265.984212:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478265.984213:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478265.984214:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478265.984215:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.984217:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.984227:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478265.984231:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478265.984232:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478265.984235:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111118 00000100:00000040:3.0:1713478265.984237:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478265.984238:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134389822592 : -131939319729024 : ffff88007bb73480) 00000100:00000040:3.0:1713478265.984241:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007bb73480 x1796705787157696/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 440/0 e 0 to 0 dl 1713478276 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478265.984247:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478265.984247:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478265.984249:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007bb73480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30596:x1796705787157696:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478265.984265:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787157696 00000020:00000001:3.0:1713478265.984267:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478265.984268:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478265.984269:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.984271:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478265.984272:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478265.984273:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478265.984275:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478265.984276:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478265.984277:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478265.984279:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478265.984280:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478265.984281:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478265.984282:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478265.984283:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478265.984284:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478265.984285:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478265.984286:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478265.984287:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478265.984288:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478265.984289:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.984290:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.984291:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.984292:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478265.984293:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478265.984295:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88009f34b400. 02000000:00000001:3.0:1713478265.984296:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.984298:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478265.984299:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478265.984300:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478265.984301:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478265.984304:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478265.984305:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478265.984306:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478265.984308:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c908 for inode 13563 00080000:00000001:3.0:1713478265.984310:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478265.985019:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478265.985021:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478265.985023:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953352 is committed 00000001:00000040:0.0:1713478265.985026:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478265.985028:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478265.985031:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2900. 00000020:00000001:0.0:1713478265.985034:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478265.985036:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478265.985037:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478265.985039:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478265.985041:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2d80. 00080000:00000010:0.0:1713478265.985043:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01a600. 00080000:00000010:0.0:1713478265.985047:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ac00. 00080000:00000001:3.0:1713478265.985081:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.985084:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.985086:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478265.985089:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478265.985091:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478265.985092:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478265.985094:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478265.985095:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478265.985097:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953352, transno 0, xid 1796705787157696 00010000:00000001:3.0:1713478265.985099:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478265.985102:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007bb73480 x1796705787157696/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 440/432 e 0 to 0 dl 1713478276 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478265.985107:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478265.985108:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478265.985110:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=2 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478265.985112:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478265.985113:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478265.985115:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478265.985116:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478265.985117:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.985118:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478265.985120:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478265.985136:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bbee0. 00000100:00000200:3.0:1713478265.985138:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787157696, offset 224 00000400:00000200:3.0:1713478265.985141:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478265.985145:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478265.985148:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884093:884093:256:4294967295] 192.168.202.21@tcp LPNI seq info [884093:884093:8:4294967295] 00000400:00000200:3.0:1713478265.985154:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478265.985156:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478265.985159:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880091a31d00. 00000800:00000200:3.0:1713478265.985161:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478265.985165:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478265.985167:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880091a31d00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478265.985170:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478265.985172:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478265.985173:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478265.985174:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.985175:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478265.985177:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007bb73480 x1796705787157696/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 440/432 e 0 to 0 dl 1713478276 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478265.985183:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007bb73480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30596:x1796705787157696:12345-192.168.202.21@tcp:16:dd.0 Request processed in 935us (1047us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478265.985187:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111118 00000100:00000040:3.0:1713478265.985189:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478265.985190:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478265.985191:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478265.985193:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478265.985195:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6c190. 00000020:00000010:3.0:1713478265.985197:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e000. 00000020:00000040:3.0:1713478265.985199:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000100:00000001:3.0:1713478265.985201:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478265.985201:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478265.985204:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880091a31d00. 00000400:00000200:0.0:1713478265.985207:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.985212:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478265.985215:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bbee0 00000400:00000010:0.0:1713478265.985216:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bbee0. 00000100:00000001:0.0:1713478265.985219:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478265.985221:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478265.989830:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.989836:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478265.989839:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.989841:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.989846:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478265.989854:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a359d00 00000400:00000200:0.0:1713478265.989859:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 226920 00000800:00000001:0.0:1713478265.989864:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.989883:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.989885:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.989888:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478265.989892:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478265.989893:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478265.989896:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007bb71880. 00000100:00000040:0.0:1713478265.989899:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff88007bb71880 x1796705787157760 msgsize 488 00000100:00100000:0.0:1713478265.989903:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478265.989914:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478265.989918:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.989921:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478265.990807:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478265.990810:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495f00. 00000400:00000200:0.0:1713478265.990815:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.990818:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478265.990821:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478265.990822:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8801253d3400 00000100:00000001:0.0:1713478265.990824:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478265.992340:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.992377:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478265.992379:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.992381:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.992450:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478265.992458:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x568ba1 00000800:00000001:0.0:1713478265.992463:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.993734:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.993737:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.993742:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478265.993745:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b4000 00000400:00000010:0.0:1713478265.993747:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b4000. 00000100:00000001:0.0:1713478265.993751:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478265.993753:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8801253d3400 00000100:00000001:0.0:1713478265.993764:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478265.993769:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.993772:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478265.994147:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478265.994150:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495500. 00000400:00000200:0.0:1713478265.994153:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.994156:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478265.994160:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801368874c8 00000400:00000010:0.0:1713478265.994162:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801368874c8. 00000100:00000001:0.0:1713478265.994164:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478265.994166:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478265.994944:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.994950:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478265.994952:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.994954:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.994959:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478265.994966:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a359d40 00000400:00000200:0.0:1713478265.994972:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x540a31 [8] + 7040 00000800:00000001:0.0:1713478265.994976:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.994986:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.994988:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478265.994991:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478265.994995:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478265.994996:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478265.995000:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007bb71180. 00000100:00000040:0.0:1713478265.995003:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff88007bb71180 x1796705787157824 msgsize 440 00000100:00100000:0.0:1713478265.995007:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478265.995023:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478265.995027:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478265.995031:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478265.995076:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478265.995078:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787157824 02000000:00000001:3.0:1713478265.995080:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478265.995081:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478265.995082:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478265.995084:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478265.995086:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787157824 00000020:00000001:3.0:1713478265.995087:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478265.995088:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478265.995089:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478265.995091:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478265.995092:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478265.995094:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478265.995096:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478265.995097:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478265.995099:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e000. 00000020:00000010:3.0:1713478265.995101:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478265.995104:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6c190. 00000100:00000040:3.0:1713478265.995107:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478265.995109:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478265.995110:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478265.995111:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.995114:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.995127:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478265.995132:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478265.995133:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478265.995136:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111119 00000100:00000040:3.0:1713478265.995138:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478265.995139:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134389813632 : -131939319737984 : ffff88007bb71180) 00000100:00000040:3.0:1713478265.995142:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007bb71180 x1796705787157824/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 440/0 e 0 to 0 dl 1713478276 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478265.995148:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478265.995148:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478265.995150:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007bb71180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30599:x1796705787157824:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478265.995152:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787157824 00000020:00000001:3.0:1713478265.995154:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478265.995155:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478265.995157:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.995158:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478265.995160:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478265.995161:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478265.995162:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478265.995163:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478265.995164:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478265.995165:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478265.995167:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478265.995168:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478265.995169:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478265.995170:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478265.995171:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478265.995172:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478265.995173:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478265.995174:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478265.995175:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478265.995175:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.995176:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.995177:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.995179:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478265.995180:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478265.995182:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88009f34b000. 02000000:00000001:3.0:1713478265.995183:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.995184:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478265.995186:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478265.995187:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478265.995188:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478265.995191:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478265.995192:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478265.995193:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478265.995195:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c909 for inode 13563 00080000:00000001:3.0:1713478265.995197:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478265.995744:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478265.995746:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478265.995749:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953353 is committed 00000001:00000040:0.0:1713478265.995751:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478265.995754:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478265.995756:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2240. 00000020:00000001:0.0:1713478265.995760:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478265.995762:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478265.995764:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478265.995765:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478265.995767:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f20c0. 00080000:00000010:0.0:1713478265.995770:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01a600. 00080000:00000010:0.0:1713478265.995773:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ac00. 00080000:00000001:3.0:1713478265.995805:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.995809:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.995811:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478265.995814:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478265.995816:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478265.995818:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478265.995819:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478265.995821:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478265.995823:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953353, transno 0, xid 1796705787157824 00010000:00000001:3.0:1713478265.995825:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478265.995829:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007bb71180 x1796705787157824/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 440/432 e 0 to 0 dl 1713478276 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478265.995838:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478265.995839:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478265.995841:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=2 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478265.995843:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478265.995844:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478265.995846:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478265.995848:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478265.995849:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478265.995850:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478265.995852:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478265.995870:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bb000. 00000100:00000200:3.0:1713478265.995872:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787157824, offset 224 00000400:00000200:3.0:1713478265.995875:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478265.995880:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478265.995884:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884096:884096:256:4294967295] 192.168.202.21@tcp LPNI seq info [884096:884096:8:4294967295] 00000400:00000200:3.0:1713478265.995891:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478265.995895:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478265.995898:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880091a31d00. 00000800:00000200:3.0:1713478265.995901:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478265.995906:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478265.995908:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880091a31d00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478265.995914:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478265.995917:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478265.995919:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478265.995920:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478265.995921:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478265.995925:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007bb71180 x1796705787157824/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:491/0 lens 440/432 e 0 to 0 dl 1713478276 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478265.995934:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007bb71180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30599:x1796705787157824:12345-192.168.202.21@tcp:16:dd.0 Request processed in 784us (929us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478265.995941:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111119 00000100:00000040:3.0:1713478265.995944:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478265.995945:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478265.995947:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478265.995949:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41c480. 00000800:00000200:0.0:1713478265.995951:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000010:3.0:1713478265.995952:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6c190. 00000020:00000010:3.0:1713478265.995954:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e000. 00000800:00000010:0.0:1713478265.995954:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880091a31d00. 00000020:00000040:3.0:1713478265.995957:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000400:00000200:0.0:1713478265.995958:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000001:3.0:1713478265.995959:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478265.995962:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478265.995964:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb000 00000400:00000010:0.0:1713478265.995966:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb000. 00000100:00000001:0.0:1713478265.995969:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478265.995970:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478266.000389:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.000395:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.000397:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.000399:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.000405:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478266.000412:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a359d80 00000400:00000200:0.0:1713478266.000417:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 227408 00000800:00000001:0.0:1713478266.000422:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.000439:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.000442:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.000446:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478266.000449:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478266.000452:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478266.000456:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a062ce00. 00000100:00000040:0.0:1713478266.000458:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff8800a062ce00 x1796705787157888 msgsize 488 00000100:00100000:0.0:1713478266.000462:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478266.000476:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478266.000482:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.000485:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00080000:0.0:1713478266.000595:0:9773:0:(pinger.c:499:ping_evictor_main()) evicting all exports of obd lustre-OST0001 older than 1713478236 00000020:00000040:0.0:1713478266.000598:0:9773:0:(obd_config.c:970:class_decref()) Decref lustre-OST0001 (ffff880122e5aaa0) now 10 - evictor 00000800:00000200:0.0:1713478266.001452:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.001456:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495200. 00000400:00000200:0.0:1713478266.001459:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.001463:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478266.001465:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478266.001467:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8801253d0c00 00000100:00000001:0.0:1713478266.001468:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478266.002868:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.002890:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.002892:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.002895:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.002901:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478266.002965:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x568bad 00000800:00000001:0.0:1713478266.002972:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.003890:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.003893:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.004220:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.004223:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.004228:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478266.004231:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b2000 00000400:00000010:0.0:1713478266.004233:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b2000. 00000100:00000001:0.0:1713478266.004238:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478266.004239:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8801253d0c00 00000100:00000001:0.0:1713478266.004260:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478266.004264:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.004267:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478266.004577:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.004580:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495b00. 00000400:00000200:0.0:1713478266.004584:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.004588:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478266.004591:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887880 00000400:00000010:0.0:1713478266.004593:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887880. 00000100:00000001:0.0:1713478266.004595:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478266.004597:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478266.005388:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.005393:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.005395:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.005398:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.005402:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478266.005409:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a359dc0 00000400:00000200:0.0:1713478266.005414:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x540a31 [8] + 7480 00000800:00000001:0.0:1713478266.005417:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.005425:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.005427:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.005430:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478266.005434:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478266.005435:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478266.005438:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a062dc00. 00000100:00000040:0.0:1713478266.005440:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff8800a062dc00 x1796705787157952 msgsize 440 00000100:00100000:0.0:1713478266.005444:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478266.005457:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478266.005462:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.005465:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478266.005484:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478266.005487:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787157952 02000000:00000001:3.0:1713478266.005489:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478266.005490:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478266.005492:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478266.005494:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478266.005496:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787157952 00000020:00000001:3.0:1713478266.005498:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478266.005499:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478266.005500:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478266.005502:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478266.005504:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478266.005506:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478266.005509:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478266.005510:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478266.005513:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e000. 00000020:00000010:3.0:1713478266.005515:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478266.005518:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6c190. 00000100:00000040:3.0:1713478266.005521:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478266.005523:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478266.005524:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478266.005525:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.005528:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.005542:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478266.005550:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478266.005551:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478266.005554:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111120 00000100:00000040:3.0:1713478266.005556:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478266.005557:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135005051904 : -131938704499712 : ffff8800a062dc00) 00000100:00000040:3.0:1713478266.005560:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800a062dc00 x1796705787157952/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/0 e 0 to 0 dl 1713478277 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478266.005565:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478266.005565:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478266.005567:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800a062dc00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30597:x1796705787157952:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478266.005569:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787157952 00000020:00000001:3.0:1713478266.005571:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478266.005572:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478266.005573:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.005574:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478266.005575:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478266.005576:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478266.005578:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478266.005578:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478266.005579:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478266.005581:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478266.005582:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478266.005583:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.005584:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478266.005585:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.005586:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.005587:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.005588:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.005589:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.005590:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.005590:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.005591:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.005592:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.005594:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478266.005596:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478266.005598:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88009f348400. 02000000:00000001:3.0:1713478266.005599:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.005601:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.005602:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478266.005603:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478266.005604:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478266.005606:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478266.005607:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478266.005609:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478266.005610:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c90a for inode 13563 00080000:00000001:3.0:1713478266.005612:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478266.006118:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478266.006120:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478266.006122:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953354 is committed 00000001:00000040:0.0:1713478266.006124:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478266.006126:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478266.006128:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2840. 00000020:00000001:0.0:1713478266.006132:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478266.006133:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478266.006134:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478266.006136:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478266.006137:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2ba0. 00080000:00000010:0.0:1713478266.006140:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01b200. 00080000:00000010:0.0:1713478266.006146:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ae00. 00080000:00000001:3.0:1713478266.006184:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.006186:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.006189:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478266.006193:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.006195:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478266.006198:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.006199:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478266.006201:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478266.006204:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953354, transno 0, xid 1796705787157952 00010000:00000001:3.0:1713478266.006206:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478266.006210:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800a062dc00 x1796705787157952/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/432 e 0 to 0 dl 1713478277 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478266.006216:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478266.006218:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478266.006220:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=3 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478266.006223:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478266.006225:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478266.006227:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478266.006229:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478266.006230:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.006232:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478266.006234:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478266.006266:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bb7f8. 00000100:00000200:3.0:1713478266.006270:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787157952, offset 224 00000400:00000200:3.0:1713478266.006274:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478266.006280:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478266.006284:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884099:884099:256:4294967295] 192.168.202.21@tcp LPNI seq info [884099:884099:8:4294967295] 00000400:00000200:3.0:1713478266.006291:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478266.006295:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478266.006299:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880091a31d00. 00000800:00000200:3.0:1713478266.006302:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478266.006306:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478266.006309:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880091a31d00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478266.006315:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478266.006318:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478266.006320:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478266.006321:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.006323:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478266.006327:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800a062dc00 x1796705787157952/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/432 e 0 to 0 dl 1713478277 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478266.006335:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800a062dc00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30597:x1796705787157952:12345-192.168.202.21@tcp:16:dd.0 Request processed in 768us (893us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478266.006342:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111120 00000100:00000040:3.0:1713478266.006344:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478266.006346:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478266.006347:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478266.006370:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41c480. 00000800:00000200:0.0:1713478266.006371:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000010:3.0:1713478266.006373:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6c190. 00000800:00000010:0.0:1713478266.006374:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880091a31d00. 00000020:00000010:3.0:1713478266.006376:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e000. 00000400:00000200:0.0:1713478266.006377:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000040:3.0:1713478266.006379:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000100:00000001:3.0:1713478266.006380:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.006382:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478266.006384:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb7f8 00000400:00000010:0.0:1713478266.006386:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb7f8. 00000100:00000001:0.0:1713478266.006389:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478266.006390:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478266.011020:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.011026:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.011028:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.011030:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.011036:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478266.011043:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a359e00 00000400:00000200:0.0:1713478266.011049:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 227896 00000800:00000001:0.0:1713478266.011054:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.011070:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.011072:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.011076:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478266.011080:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478266.011082:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478266.011085:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a062ed80. 00000100:00000040:0.0:1713478266.011088:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff8800a062ed80 x1796705787158016 msgsize 488 00000100:00100000:0.0:1713478266.011092:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478266.011105:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478266.011111:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.011114:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478266.011944:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.011946:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495d00. 00000400:00000200:0.0:1713478266.011949:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.011952:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478266.011954:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478266.011956:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8801253d3c00 00000100:00000001:0.0:1713478266.011957:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478266.013476:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.013500:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.013502:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.013506:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.013568:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478266.013577:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x568bb9 00000800:00000001:0.0:1713478266.013583:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.014899:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.014903:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.014907:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478266.014911:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b0000 00000400:00000010:0.0:1713478266.014913:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b0000. 00000100:00000001:0.0:1713478266.014917:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478266.014919:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8801253d3c00 00000100:00000001:0.0:1713478266.014930:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478266.014935:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.014938:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478266.015273:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.015276:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495e00. 00000400:00000200:0.0:1713478266.015279:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.015283:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478266.015286:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887660 00000400:00000010:0.0:1713478266.015288:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887660. 00000100:00000001:0.0:1713478266.015291:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478266.015292:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478266.016017:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.016022:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.016024:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.016026:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.016031:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478266.016038:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a359e40 00000400:00000200:0.0:1713478266.016044:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x540a31 [8] + 7920 00000800:00000001:0.0:1713478266.016048:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.016057:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.016059:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.016063:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478266.016066:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478266.016068:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478266.016071:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a062f480. 00000100:00000040:0.0:1713478266.016073:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff8800a062f480 x1796705787158080 msgsize 440 00000100:00100000:0.0:1713478266.016077:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478266.016090:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478266.016095:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.016099:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478266.016116:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478266.016118:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787158080 02000000:00000001:3.0:1713478266.016119:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478266.016120:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478266.016121:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478266.016123:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478266.016125:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787158080 00000020:00000001:3.0:1713478266.016126:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478266.016127:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478266.016128:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478266.016129:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478266.016131:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478266.016132:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478266.016134:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478266.016134:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478266.016136:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e000. 00000020:00000010:3.0:1713478266.016138:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478266.016140:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6c190. 00000100:00000040:3.0:1713478266.016143:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478266.016144:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478266.016145:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478266.016146:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.016148:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.016157:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478266.016161:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478266.016162:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478266.016165:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111121 00000100:00000040:3.0:1713478266.016166:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478266.016168:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135005058176 : -131938704493440 : ffff8800a062f480) 00000100:00000040:3.0:1713478266.016170:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800a062f480 x1796705787158080/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/0 e 0 to 0 dl 1713478277 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478266.016175:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478266.016176:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478266.016177:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800a062f480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30598:x1796705787158080:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478266.016181:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787158080 00000020:00000001:3.0:1713478266.016183:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478266.016184:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478266.016185:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.016187:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478266.016188:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478266.016189:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478266.016190:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478266.016191:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478266.016192:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478266.016194:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478266.016195:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478266.016196:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.016197:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478266.016197:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.016199:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.016199:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.016200:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.016201:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.016202:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.016203:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.016204:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.016205:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.016206:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478266.016207:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478266.016209:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88009f349c00. 02000000:00000001:3.0:1713478266.016210:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.016211:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.016212:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478266.016213:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478266.016214:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478266.016216:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478266.016217:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478266.016219:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478266.016220:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c90b for inode 13563 00080000:00000001:3.0:1713478266.016222:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478266.016725:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478266.016728:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478266.016730:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953355 is committed 00000001:00000040:0.0:1713478266.016732:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478266.016735:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478266.016737:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2120. 00000020:00000001:0.0:1713478266.016740:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478266.016741:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478266.016743:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478266.016745:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478266.016746:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2a80. 00080000:00000010:0.0:1713478266.016749:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ba00. 00080000:00000010:0.0:1713478266.016753:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01a000. 00080000:00000001:3.0:1713478266.016794:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.016797:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.016800:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478266.016804:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.016806:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478266.016808:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.016810:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478266.016812:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478266.016815:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953355, transno 0, xid 1796705787158080 00010000:00000001:3.0:1713478266.016817:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478266.016821:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800a062f480 x1796705787158080/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/432 e 0 to 0 dl 1713478277 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478266.016827:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478266.016829:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478266.016831:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=3 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478266.016834:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478266.016836:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478266.016837:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478266.016839:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478266.016841:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.016843:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478266.016845:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478266.016863:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bb088. 00000100:00000200:3.0:1713478266.016866:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787158080, offset 224 00000400:00000200:3.0:1713478266.016869:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478266.016874:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478266.016879:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884102:884102:256:4294967295] 192.168.202.21@tcp LPNI seq info [884102:884102:8:4294967295] 00000400:00000200:3.0:1713478266.016886:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478266.016890:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478266.016892:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880091a31d00. 00000800:00000200:3.0:1713478266.016896:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478266.016900:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478266.016901:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880091a31d00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478266.016905:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478266.016907:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478266.016908:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478266.016909:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.016910:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478266.016913:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800a062f480 x1796705787158080/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/432 e 0 to 0 dl 1713478277 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478266.016918:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800a062f480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30598:x1796705787158080:12345-192.168.202.21@tcp:16:dd.0 Request processed in 742us (844us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478266.016923:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111121 00000100:00000040:3.0:1713478266.016925:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478266.016926:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478266.016927:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478266.016929:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478266.016931:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6c190. 00000020:00000010:3.0:1713478266.016933:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e000. 00000020:00000040:3.0:1713478266.016935:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000100:00000001:3.0:1713478266.016936:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478266.016945:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.016948:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880091a31d00. 00000400:00000200:0.0:1713478266.016951:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.016955:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478266.016958:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb088 00000400:00000010:0.0:1713478266.016960:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb088. 00000100:00000001:0.0:1713478266.016963:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478266.016964:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478266.021709:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.021714:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.021716:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.021718:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.021724:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478266.021731:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a359e80 00000400:00000200:0.0:1713478266.021736:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 228384 00000800:00000001:0.0:1713478266.021742:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.021754:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.021756:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.021758:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478266.021761:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478266.021762:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478266.021765:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a062ca80. 00000100:00000040:0.0:1713478266.021767:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff8800a062ca80 x1796705787158144 msgsize 488 00000100:00100000:0.0:1713478266.021769:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478266.021781:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478266.021784:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.021786:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478266.022689:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.022692:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495a00. 00000400:00000200:0.0:1713478266.022696:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.022700:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478266.022703:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478266.022705:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8801253d2000 00000100:00000001:0.0:1713478266.022707:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478266.023948:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.023972:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.023974:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.024031:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.024037:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478266.024045:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x568bc5 00000800:00000001:0.0:1713478266.024313:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.025383:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.025386:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.025390:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478266.025394:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b0000 00000400:00000010:0.0:1713478266.025396:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b0000. 00000100:00000001:0.0:1713478266.025399:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478266.025400:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8801253d2000 00000100:00000001:0.0:1713478266.025411:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478266.025415:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.025418:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478266.025761:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.025764:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495400. 00000400:00000200:0.0:1713478266.025768:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.025773:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478266.025776:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887770 00000400:00000010:0.0:1713478266.025778:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887770. 00000100:00000001:0.0:1713478266.025780:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478266.025782:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478266.026551:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.026557:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.026558:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.026561:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.026566:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478266.026573:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a359ec0 00000400:00000200:0.0:1713478266.026578:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x540a31 [8] + 8360 00000800:00000001:0.0:1713478266.026582:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.026595:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.026597:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.026600:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478266.026603:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478266.026605:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478266.026607:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a062d180. 00000100:00000040:0.0:1713478266.026610:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff8800a062d180 x1796705787158208 msgsize 440 00000100:00100000:0.0:1713478266.026613:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478266.026627:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478266.026631:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.026634:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478266.026659:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478266.026661:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787158208 02000000:00000001:3.0:1713478266.026663:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478266.026664:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478266.026665:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478266.026667:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478266.026668:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787158208 00000020:00000001:3.0:1713478266.026670:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478266.026671:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478266.026672:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478266.026673:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478266.026674:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478266.026676:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478266.026678:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478266.026679:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478266.026681:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e000. 00000020:00000010:3.0:1713478266.026683:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478266.026685:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6c190. 00000100:00000040:3.0:1713478266.026688:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478266.026689:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478266.026690:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478266.026691:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.026694:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.026703:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478266.026707:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478266.026708:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478266.026711:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111122 00000100:00000040:3.0:1713478266.026713:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478266.026714:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135005049216 : -131938704502400 : ffff8800a062d180) 00000100:00000040:3.0:1713478266.026717:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800a062d180 x1796705787158208/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/0 e 0 to 0 dl 1713478277 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478266.026723:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478266.026723:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478266.026725:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800a062d180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30596:x1796705787158208:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478266.026727:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787158208 00000020:00000001:3.0:1713478266.026729:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478266.026730:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478266.026731:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.026733:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478266.026734:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478266.026735:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478266.026737:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478266.026738:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478266.026739:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478266.026740:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478266.026741:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478266.026743:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.026744:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478266.026745:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.026746:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.026747:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.026748:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.026748:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.026749:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.026750:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.026751:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.026752:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.026754:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478266.026754:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478266.026756:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88009f349400. 02000000:00000001:3.0:1713478266.026757:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.026758:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.026760:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478266.026761:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478266.026762:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478266.026764:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478266.026765:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478266.026766:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478266.026768:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c90c for inode 13563 00080000:00000001:3.0:1713478266.026769:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478266.027300:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478266.027302:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478266.027304:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953356 is committed 00000001:00000040:0.0:1713478266.027307:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478266.027309:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478266.027311:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2a80. 00000020:00000001:0.0:1713478266.027315:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478266.027316:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478266.027317:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478266.027319:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478266.027321:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f29c0. 00080000:00000010:0.0:1713478266.027323:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ba00. 00080000:00000010:0.0:1713478266.027328:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01a000. 00080000:00000001:3.0:1713478266.027379:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.027383:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.027386:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478266.027389:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.027391:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478266.027392:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.027394:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478266.027395:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478266.027402:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953356, transno 0, xid 1796705787158208 00010000:00000001:3.0:1713478266.027404:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478266.027408:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800a062d180 x1796705787158208/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/432 e 0 to 0 dl 1713478277 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478266.027416:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478266.027418:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478266.027420:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=3 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478266.027422:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478266.027423:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478266.027424:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478266.027426:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478266.027427:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.027428:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478266.027430:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478266.027444:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bb880. 00000100:00000200:3.0:1713478266.027447:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787158208, offset 224 00000400:00000200:3.0:1713478266.027449:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478266.027453:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478266.027456:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884105:884105:256:4294967295] 192.168.202.21@tcp LPNI seq info [884105:884105:8:4294967295] 00000400:00000200:3.0:1713478266.027463:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478266.027467:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478266.027470:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880091a31d00. 00000800:00000200:3.0:1713478266.027473:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478266.027478:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478266.027480:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880091a31d00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478266.027485:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478266.027487:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478266.027490:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478266.027491:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.027492:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478266.027496:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800a062d180 x1796705787158208/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/432 e 0 to 0 dl 1713478277 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478266.027505:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800a062d180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30596:x1796705787158208:12345-192.168.202.21@tcp:16:dd.0 Request processed in 780us (893us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478266.027513:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111122 00000100:00000040:3.0:1713478266.027515:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478266.027517:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478266.027518:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478266.027521:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478266.027523:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6c190. 00000800:00000200:0.0:1713478266.027523:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000010:3.0:1713478266.027525:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e000. 00000800:00000010:0.0:1713478266.027526:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880091a31d00. 00000020:00000040:3.0:1713478266.027528:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000100:00000001:3.0:1713478266.027529:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.027530:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.027534:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478266.027537:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb880 00000400:00000010:0.0:1713478266.027538:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb880. 00000100:00000001:0.0:1713478266.027541:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478266.027543:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478266.031880:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.031887:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.031889:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.031892:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.031897:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478266.031905:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a359f00 00000400:00000200:0.0:1713478266.031910:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 228872 00000800:00000001:0.0:1713478266.031915:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.031932:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.031935:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.031939:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478266.031942:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478266.031944:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478266.031947:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a062e680. 00000100:00000040:0.0:1713478266.031950:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff8800a062e680 x1796705787158272 msgsize 488 00000100:00100000:0.0:1713478266.031954:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478266.031967:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478266.031972:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.031975:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478266.032949:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.032952:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495800. 00000400:00000200:0.0:1713478266.032956:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.032960:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478266.032963:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478266.032964:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8801253d0800 00000100:00000001:0.0:1713478266.032966:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478266.034235:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.034272:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.034274:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.034278:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.034283:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478266.034291:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x568bd1 00000800:00000001:0.0:1713478266.034297:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.035394:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.035397:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.035979:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.035982:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.035987:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478266.035991:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b2000 00000400:00000010:0.0:1713478266.035993:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b2000. 00000100:00000001:0.0:1713478266.035998:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478266.035999:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8801253d0800 00000100:00000001:0.0:1713478266.036011:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478266.036016:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.036020:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478266.036390:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.036393:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495600. 00000400:00000200:0.0:1713478266.036396:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.036401:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478266.036404:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887770 00000400:00000010:0.0:1713478266.036405:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887770. 00000100:00000001:0.0:1713478266.036408:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478266.036409:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478266.037116:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.037122:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.037123:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.037126:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.037130:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478266.037138:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a359f40 00000400:00000200:0.0:1713478266.037143:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x540a31 [8] + 8800 00000800:00000001:0.0:1713478266.037148:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.037157:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.037159:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.037162:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478266.037165:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478266.037166:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478266.037170:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a062e300. 00000100:00000040:0.0:1713478266.037172:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff8800a062e300 x1796705787158336 msgsize 440 00000100:00100000:0.0:1713478266.037175:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478266.037191:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478266.037197:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.037200:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478266.037225:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478266.037227:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787158336 02000000:00000001:3.0:1713478266.037229:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478266.037230:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478266.037231:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478266.037233:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478266.037235:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787158336 00000020:00000001:3.0:1713478266.037236:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478266.037237:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478266.037238:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478266.037240:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478266.037242:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478266.037243:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478266.037245:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478266.037246:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478266.037249:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e000. 00000020:00000010:3.0:1713478266.037262:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478266.037265:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6c190. 00000100:00000040:3.0:1713478266.037267:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478266.037269:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478266.037270:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478266.037271:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.037273:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.037285:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478266.037290:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478266.037291:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478266.037294:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111123 00000100:00000040:3.0:1713478266.037296:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478266.037297:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135005053696 : -131938704497920 : ffff8800a062e300) 00000100:00000040:3.0:1713478266.037301:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800a062e300 x1796705787158336/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/0 e 0 to 0 dl 1713478277 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478266.037306:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478266.037307:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478266.037309:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800a062e300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30599:x1796705787158336:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478266.037311:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787158336 00000020:00000001:3.0:1713478266.037312:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478266.037314:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478266.037315:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.037316:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478266.037317:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478266.037319:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478266.037320:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478266.037321:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478266.037322:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478266.037324:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478266.037325:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478266.037326:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.037327:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478266.037328:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.037329:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.037331:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.037332:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.037332:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.037333:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.037334:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.037335:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.037336:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.037338:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478266.037339:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478266.037343:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880079b6c400. 02000000:00000001:3.0:1713478266.037344:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.037345:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.037347:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478266.037365:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478266.037366:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478266.037368:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478266.037370:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478266.037371:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478266.037373:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c90d for inode 13563 00080000:00000001:3.0:1713478266.037374:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478266.037988:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478266.037991:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478266.037993:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953357 is committed 00000001:00000040:0.0:1713478266.037995:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478266.037998:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478266.038000:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2ba0. 00000020:00000001:0.0:1713478266.038004:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478266.038006:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478266.038007:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478266.038009:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478266.038011:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2120. 00080000:00000010:0.0:1713478266.038014:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01b200. 00080000:00000010:0.0:1713478266.038018:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ae00. 00080000:00000001:3.0:1713478266.038057:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.038060:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.038063:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478266.038066:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.038067:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478266.038069:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.038070:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478266.038072:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478266.038075:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953357, transno 0, xid 1796705787158336 00010000:00000001:3.0:1713478266.038077:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478266.038082:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800a062e300 x1796705787158336/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/432 e 0 to 0 dl 1713478277 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478266.038089:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478266.038091:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478266.038093:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=3 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478266.038096:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478266.038098:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478266.038100:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478266.038102:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478266.038104:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.038106:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478266.038108:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478266.038129:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bb4c8. 00000100:00000200:3.0:1713478266.038133:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787158336, offset 224 00000400:00000200:3.0:1713478266.038138:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478266.038143:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478266.038148:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884108:884108:256:4294967295] 192.168.202.21@tcp LPNI seq info [884108:884108:8:4294967295] 00000400:00000200:3.0:1713478266.038154:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478266.038157:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478266.038160:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880091a31d00. 00000800:00000200:3.0:1713478266.038162:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478266.038166:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478266.038168:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880091a31d00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478266.038172:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478266.038174:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478266.038175:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478266.038176:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.038178:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478266.038181:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800a062e300 x1796705787158336/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/432 e 0 to 0 dl 1713478277 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478266.038187:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800a062e300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30599:x1796705787158336:12345-192.168.202.21@tcp:16:dd.0 Request processed in 879us (1013us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478266.038191:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111123 00000100:00000040:3.0:1713478266.038193:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478266.038194:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478266.038195:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478266.038197:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478266.038199:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6c190. 00000020:00000010:3.0:1713478266.038202:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e000. 00000020:00000040:3.0:1713478266.038205:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000100:00000001:3.0:1713478266.038207:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478266.038210:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.038212:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880091a31d00. 00000400:00000200:0.0:1713478266.038216:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.038220:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478266.038223:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb4c8 00000400:00000010:0.0:1713478266.038224:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb4c8. 00000100:00000001:0.0:1713478266.038227:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478266.038228:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478266.042229:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.042235:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.042237:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.042240:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.042247:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478266.042267:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a359f80 00000400:00000200:0.0:1713478266.042273:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 229360 00000800:00000001:0.0:1713478266.042279:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.042288:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.042290:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.042294:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478266.042298:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478266.042300:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478266.042305:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801342c8700. 00000100:00000040:0.0:1713478266.042308:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff8801342c8700 x1796705787158400 msgsize 488 00000100:00100000:0.0:1713478266.042312:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478266.042327:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478266.042332:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.042336:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478266.043243:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.043245:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495600. 00000400:00000200:0.0:1713478266.043248:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.043262:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478266.043265:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478266.043266:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88007a361000 00000100:00000001:0.0:1713478266.043267:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478266.044797:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.044815:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.044817:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.044819:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.044823:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478266.044829:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x568bdd 00000800:00000001:0.0:1713478266.044874:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.045995:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.045997:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.046042:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.046044:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.046047:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478266.046050:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b4000 00000400:00000010:0.0:1713478266.046051:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b4000. 00000100:00000001:0.0:1713478266.046054:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478266.046055:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88007a361000 00000100:00000001:0.0:1713478266.046067:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478266.046071:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.046074:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478266.046478:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.046481:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495800. 00000400:00000200:0.0:1713478266.046483:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.046487:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478266.046489:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887660 00000400:00000010:0.0:1713478266.046490:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887660. 00000100:00000001:0.0:1713478266.046492:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478266.046493:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478266.047292:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.047297:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.047299:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.047300:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.047305:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478266.047310:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a359fc0 00000400:00000200:0.0:1713478266.047315:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x540a31 [8] + 9240 00000800:00000001:0.0:1713478266.047318:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.047325:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.047326:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.047329:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478266.047331:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478266.047332:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478266.047336:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880121c2d500. 00000100:00000040:0.0:1713478266.047338:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff880121c2d500 x1796705787158464 msgsize 440 00000100:00100000:0.0:1713478266.047340:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478266.047365:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478266.047370:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.047372:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478266.047378:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478266.047380:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787158464 02000000:00000001:3.0:1713478266.047382:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478266.047383:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478266.047384:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478266.047386:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478266.047388:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787158464 00000020:00000001:3.0:1713478266.047389:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478266.047390:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478266.047391:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478266.047393:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478266.047394:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478266.047396:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478266.047398:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478266.047399:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478266.047401:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e000. 00000020:00000010:3.0:1713478266.047403:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478266.047405:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6c190. 00000100:00000040:3.0:1713478266.047409:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478266.047410:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478266.047411:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478266.047412:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.047414:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.047430:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478266.047434:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478266.047435:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478266.047439:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111124 00000100:00000040:3.0:1713478266.047440:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478266.047442:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137175602432 : -131936533949184 : ffff880121c2d500) 00000100:00000040:3.0:1713478266.047445:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880121c2d500 x1796705787158464/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/0 e 0 to 0 dl 1713478277 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478266.047450:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478266.047451:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478266.047453:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880121c2d500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30597:x1796705787158464:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478266.047457:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787158464 00000020:00000001:3.0:1713478266.047458:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478266.047460:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478266.047461:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.047462:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478266.047463:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478266.047465:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478266.047466:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478266.047467:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478266.047470:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478266.047472:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478266.047473:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478266.047474:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.047475:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478266.047476:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.047477:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.047478:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.047479:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.047480:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.047481:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.047482:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.047483:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.047484:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.047485:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478266.047486:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478266.047488:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880079b6fc00. 02000000:00000001:3.0:1713478266.047489:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.047490:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.047492:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478266.047493:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478266.047494:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478266.047496:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478266.047498:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478266.047499:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478266.047501:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c90e for inode 13563 00080000:00000001:3.0:1713478266.047502:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478266.047961:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478266.047962:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478266.047964:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953358 is committed 00000001:00000040:0.0:1713478266.047966:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478266.047968:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478266.047969:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f20c0. 00000020:00000001:0.0:1713478266.047972:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478266.047973:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478266.047974:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478266.047975:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478266.047977:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2840. 00080000:00000010:0.0:1713478266.047978:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01a600. 00080000:00000010:0.0:1713478266.047981:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ac00. 00080000:00000001:3.0:1713478266.048014:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.048017:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.048019:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478266.048023:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.048025:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478266.048027:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.048028:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478266.048030:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478266.048033:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953358, transno 0, xid 1796705787158464 00010000:00000001:3.0:1713478266.048035:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478266.048039:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880121c2d500 x1796705787158464/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/432 e 0 to 0 dl 1713478277 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478266.048045:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478266.048047:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478266.048049:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=3 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478266.048051:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478266.048054:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478266.048056:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478266.048058:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478266.048059:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.048061:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478266.048063:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478266.048080:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bb770. 00000100:00000200:3.0:1713478266.048082:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787158464, offset 224 00000400:00000200:3.0:1713478266.048085:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478266.048091:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478266.048095:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884111:884111:256:4294967295] 192.168.202.21@tcp LPNI seq info [884111:884111:8:4294967295] 00000400:00000200:3.0:1713478266.048102:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478266.048106:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478266.048109:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880091a31d00. 00000800:00000200:3.0:1713478266.048112:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478266.048117:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478266.048120:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880091a31d00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478266.048125:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478266.048127:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478266.048129:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478266.048131:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.048132:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478266.048136:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880121c2d500 x1796705787158464/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/432 e 0 to 0 dl 1713478277 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478266.048144:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880121c2d500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30597:x1796705787158464:12345-192.168.202.21@tcp:16:dd.0 Request processed in 692us (804us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478266.048150:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111124 00000100:00000040:3.0:1713478266.048152:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478266.048153:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478266.048154:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478266.048156:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478266.048158:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6c190. 00000020:00000010:3.0:1713478266.048160:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e000. 00000020:00000040:3.0:1713478266.048163:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000800:00000200:0.0:1713478266.048163:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000100:00000001:3.0:1713478266.048164:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000010:0.0:1713478266.048166:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880091a31d00. 00000400:00000200:0.0:1713478266.048169:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.048173:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478266.048176:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb770 00000400:00000010:0.0:1713478266.048177:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb770. 00000100:00000001:0.0:1713478266.048180:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478266.048182:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478266.052262:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.052267:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.052269:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.052270:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.052275:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478266.052281:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a35a000 00000400:00000200:0.0:1713478266.052285:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 229848 00000800:00000001:0.0:1713478266.052288:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.052295:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.052296:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.052299:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478266.052302:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478266.052303:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478266.052307:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880069bf3100. 00000100:00000040:0.0:1713478266.052309:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff880069bf3100 x1796705787158528 msgsize 488 00000100:00100000:0.0:1713478266.052311:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478266.052323:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478266.052326:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.052328:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478266.053146:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.053149:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495400. 00000400:00000200:0.0:1713478266.053151:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.053154:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478266.053157:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478266.053158:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88007a363c00 00000100:00000001:0.0:1713478266.053159:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478266.054646:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.054665:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.054667:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.054668:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.054673:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478266.054680:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x568be9 00000800:00000001:0.0:1713478266.054684:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.055688:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.055690:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.055840:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.055842:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.055845:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478266.055848:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b4000 00000400:00000010:0.0:1713478266.055849:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b4000. 00000100:00000001:0.0:1713478266.055852:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478266.055853:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88007a363c00 00000100:00000001:0.0:1713478266.055862:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478266.055865:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.055867:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478266.056197:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.056200:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495a00. 00000400:00000200:0.0:1713478266.056203:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.056207:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478266.056209:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887880 00000400:00000010:0.0:1713478266.056211:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887880. 00000100:00000001:0.0:1713478266.056214:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478266.056215:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478266.056882:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.056888:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.056890:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.056892:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.056897:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478266.056904:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a35a040 00000400:00000200:0.0:1713478266.056909:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x540a31 [8] + 9680 00000800:00000001:0.0:1713478266.056914:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.056924:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.056926:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.056930:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478266.056933:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478266.056934:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478266.056938:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88012ff01500. 00000100:00000040:0.0:1713478266.056940:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff88012ff01500 x1796705787158592 msgsize 440 00000100:00100000:0.0:1713478266.056944:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478266.056955:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478266.056960:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.056962:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478266.056977:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478266.056979:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787158592 02000000:00000001:3.0:1713478266.056981:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478266.056982:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478266.056983:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478266.056985:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478266.056986:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787158592 00000020:00000001:3.0:1713478266.056987:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478266.056988:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478266.056989:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478266.056991:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478266.056992:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478266.056993:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478266.056995:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478266.056996:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478266.056998:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e000. 00000020:00000010:3.0:1713478266.057000:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478266.057002:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6c190. 00000100:00000040:3.0:1713478266.057005:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478266.057006:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478266.057007:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478266.057007:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.057010:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.057019:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478266.057022:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478266.057023:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478266.057026:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111125 00000100:00000040:3.0:1713478266.057028:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478266.057029:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137413448960 : -131936296102656 : ffff88012ff01500) 00000100:00000040:3.0:1713478266.057032:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88012ff01500 x1796705787158592/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/0 e 0 to 0 dl 1713478277 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478266.057036:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478266.057037:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478266.057039:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88012ff01500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30598:x1796705787158592:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478266.057041:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787158592 00000020:00000001:3.0:1713478266.057042:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478266.057043:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478266.057044:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.057046:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478266.057047:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478266.057048:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478266.057049:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478266.057050:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478266.057051:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478266.057052:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478266.057053:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478266.057055:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.057056:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478266.057057:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.057058:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.057059:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.057060:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.057061:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.057061:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.057062:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.057063:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.057064:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.057065:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478266.057066:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478266.057068:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880079b6dc00. 02000000:00000001:3.0:1713478266.057069:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.057070:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.057072:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478266.057073:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478266.057074:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478266.057075:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478266.057076:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478266.057078:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478266.057079:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c90f for inode 13563 00080000:00000001:3.0:1713478266.057081:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478266.057625:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478266.057627:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478266.057628:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953359 is committed 00000001:00000040:0.0:1713478266.057630:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478266.057632:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478266.057633:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2d80. 00000020:00000001:0.0:1713478266.057635:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478266.057636:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478266.057637:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478266.057639:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478266.057640:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2240. 00080000:00000010:0.0:1713478266.057642:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01a600. 00080000:00000010:0.0:1713478266.057644:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ac00. 00080000:00000001:3.0:1713478266.057679:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.057682:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.057684:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478266.057687:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.057689:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478266.057690:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.057692:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478266.057693:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478266.057696:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953359, transno 0, xid 1796705787158592 00010000:00000001:3.0:1713478266.057697:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478266.057701:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88012ff01500 x1796705787158592/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/432 e 0 to 0 dl 1713478277 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478266.057710:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478266.057711:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478266.057713:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=3 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478266.057715:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478266.057717:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478266.057718:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478266.057719:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478266.057720:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.057721:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478266.057723:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478266.057736:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bb330. 00000100:00000200:3.0:1713478266.057739:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787158592, offset 224 00000400:00000200:3.0:1713478266.057742:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478266.057746:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478266.057749:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884114:884114:256:4294967295] 192.168.202.21@tcp LPNI seq info [884114:884114:8:4294967295] 00000400:00000200:3.0:1713478266.057754:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478266.057757:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478266.057759:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880091a31d00. 00000800:00000200:3.0:1713478266.057761:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478266.057764:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478266.057766:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880091a31d00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478266.057769:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478266.057771:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478266.057772:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478266.057773:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.057774:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478266.057777:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88012ff01500 x1796705787158592/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/432 e 0 to 0 dl 1713478277 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478266.057782:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88012ff01500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30598:x1796705787158592:12345-192.168.202.21@tcp:16:dd.0 Request processed in 745us (841us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478266.057787:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111125 00000100:00000040:3.0:1713478266.057789:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478266.057790:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478266.057791:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478266.057793:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478266.057795:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6c190. 00000020:00000010:3.0:1713478266.057796:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e000. 00000020:00000040:3.0:1713478266.057799:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000100:00000001:3.0:1713478266.057800:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478266.057805:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.057808:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880091a31d00. 00000400:00000200:0.0:1713478266.057812:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.057816:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478266.057818:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb330 00000400:00000010:0.0:1713478266.057820:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb330. 00000100:00000001:0.0:1713478266.057823:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478266.057824:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478266.061947:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.061952:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.061953:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.061955:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.061959:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478266.061965:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a35a080 00000400:00000200:0.0:1713478266.061968:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 230336 00000800:00000001:0.0:1713478266.061972:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.061978:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.061980:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.061982:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478266.061984:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478266.061986:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478266.061988:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88012ff02680. 00000100:00000040:0.0:1713478266.061990:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff88012ff02680 x1796705787158656 msgsize 488 00000100:00100000:0.0:1713478266.061993:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478266.062002:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478266.062005:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.062007:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478266.062925:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.062929:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495e00. 00000400:00000200:0.0:1713478266.062932:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.062935:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478266.062938:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478266.062939:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88007a360000 00000100:00000001:0.0:1713478266.062940:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478266.064264:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.064282:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.064284:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.064286:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.064290:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478266.064297:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x568bf5 00000800:00000001:0.0:1713478266.064301:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.065186:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.065189:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.065466:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.065468:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.065472:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478266.065475:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b2000 00000400:00000010:0.0:1713478266.065477:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b2000. 00000100:00000001:0.0:1713478266.065480:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478266.065481:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88007a360000 00000100:00000001:0.0:1713478266.065490:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478266.065493:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.065496:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478266.065834:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.065836:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495d00. 00000400:00000200:0.0:1713478266.065839:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.065841:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478266.065843:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801368874c8 00000400:00000010:0.0:1713478266.065845:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801368874c8. 00000100:00000001:0.0:1713478266.065847:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478266.065848:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478266.066608:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.066612:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.066614:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.066615:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.066619:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478266.066625:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a35a0c0 00000400:00000200:0.0:1713478266.066628:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x540a31 [8] + 10120 00000800:00000001:0.0:1713478266.066631:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.066639:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.066640:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.066642:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478266.066645:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478266.066646:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478266.066648:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88012ff01880. 00000100:00000040:0.0:1713478266.066650:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff88012ff01880 x1796705787158720 msgsize 440 00000100:00100000:0.0:1713478266.066652:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478266.066663:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478266.066666:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.066668:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478266.066694:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478266.066697:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787158720 02000000:00000001:3.0:1713478266.066699:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478266.066701:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478266.066703:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478266.066705:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478266.066707:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787158720 00000020:00000001:3.0:1713478266.066709:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478266.066710:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478266.066711:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478266.066713:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478266.066715:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478266.066717:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478266.066720:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478266.066721:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478266.066724:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e000. 00000020:00000010:3.0:1713478266.066726:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478266.066729:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6c190. 00000100:00000040:3.0:1713478266.066732:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478266.066733:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478266.066734:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478266.066736:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.066738:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.066750:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478266.066757:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478266.066759:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478266.066763:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111126 00000100:00000040:3.0:1713478266.066766:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478266.066767:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137413449856 : -131936296101760 : ffff88012ff01880) 00000100:00000040:3.0:1713478266.066771:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88012ff01880 x1796705787158720/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/0 e 0 to 0 dl 1713478277 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478266.066777:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478266.066778:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478266.066780:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88012ff01880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30596:x1796705787158720:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478266.066782:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787158720 00000020:00000001:3.0:1713478266.066783:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478266.066785:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478266.066786:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.066787:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478266.066788:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478266.066790:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478266.066791:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478266.066792:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478266.066793:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478266.066794:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478266.066796:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478266.066797:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.066799:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478266.066801:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.066802:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.066803:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.066805:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.066806:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.066807:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.066808:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.066809:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.066811:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.066813:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478266.066815:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478266.066818:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880079b6e000. 02000000:00000001:3.0:1713478266.066820:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.066822:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.066824:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478266.066826:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478266.066827:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478266.066830:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478266.066832:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478266.066834:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478266.066836:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c910 for inode 13563 00080000:00000001:3.0:1713478266.066838:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478266.067239:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478266.067241:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478266.067242:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953360 is committed 00000001:00000040:0.0:1713478266.067244:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478266.067246:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478266.067248:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2540. 00000020:00000001:0.0:1713478266.067265:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478266.067266:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478266.067267:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478266.067269:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478266.067270:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2900. 00080000:00000010:0.0:1713478266.067272:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01b200. 00080000:00000010:0.0:1713478266.067276:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ae00. 00080000:00000001:3.0:1713478266.067324:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.067327:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.067330:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478266.067333:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.067335:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478266.067338:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.067339:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478266.067341:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478266.067344:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953360, transno 0, xid 1796705787158720 00010000:00000001:3.0:1713478266.067346:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478266.067375:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88012ff01880 x1796705787158720/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/432 e 0 to 0 dl 1713478277 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478266.067382:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478266.067384:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478266.067386:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=3 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478266.067389:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478266.067391:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478266.067392:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478266.067395:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478266.067396:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.067398:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478266.067400:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478266.067421:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bbf68. 00000100:00000200:3.0:1713478266.067425:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787158720, offset 224 00000400:00000200:3.0:1713478266.067428:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478266.067433:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478266.067438:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884117:884117:256:4294967295] 192.168.202.21@tcp LPNI seq info [884117:884117:8:4294967295] 00000400:00000200:3.0:1713478266.067444:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478266.067448:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478266.067451:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880091a31d00. 00000800:00000200:3.0:1713478266.067454:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478266.067458:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478266.067460:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880091a31d00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478266.067465:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478266.067467:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478266.067469:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478266.067470:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.067472:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478266.067476:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88012ff01880 x1796705787158720/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/432 e 0 to 0 dl 1713478277 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478266.067482:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88012ff01880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30596:x1796705787158720:12345-192.168.202.21@tcp:16:dd.0 Request processed in 704us (830us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478266.067487:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111126 00000100:00000040:3.0:1713478266.067488:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478266.067489:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478266.067490:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478266.067492:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41c480. 00000800:00000200:0.0:1713478266.067492:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000010:3.0:1713478266.067494:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6c190. 00000800:00000010:0.0:1713478266.067494:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880091a31d00. 00000020:00000010:3.0:1713478266.067496:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e000. 00000400:00000200:0.0:1713478266.067496:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000040:3.0:1713478266.067499:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000400:00000200:0.0:1713478266.067499:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:3.0:1713478266.067500:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.067501:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bbf68 00000400:00000010:0.0:1713478266.067503:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bbf68. 00000100:00000001:0.0:1713478266.067505:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478266.067506:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478266.071285:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.071290:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.071292:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.071293:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.071298:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478266.071303:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a35a100 00000400:00000200:0.0:1713478266.071307:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 230824 00000800:00000001:0.0:1713478266.071311:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.071325:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.071326:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.071329:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478266.071331:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478266.071332:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478266.071335:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88012ff01f80. 00000100:00000040:0.0:1713478266.071337:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff88012ff01f80 x1796705787158784 msgsize 488 00000100:00100000:0.0:1713478266.071339:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478266.071362:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478266.071366:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.071368:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478266.072372:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.072375:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495b00. 00000400:00000200:0.0:1713478266.072378:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.072381:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478266.072384:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478266.072385:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88007fc9d400 00000100:00000001:0.0:1713478266.072386:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478266.073601:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.073618:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.073620:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.073622:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.073626:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478266.073632:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x568c01 00000800:00000001:0.0:1713478266.073636:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.074454:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.074456:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.074733:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.074735:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.074739:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478266.074742:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b0000 00000400:00000010:0.0:1713478266.074743:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b0000. 00000100:00000001:0.0:1713478266.074745:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478266.074746:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88007fc9d400 00000100:00000001:0.0:1713478266.074755:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478266.074758:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.074760:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478266.075107:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.075110:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495200. 00000400:00000200:0.0:1713478266.075112:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.075115:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478266.075117:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887908 00000400:00000010:0.0:1713478266.075118:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887908. 00000100:00000001:0.0:1713478266.075120:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478266.075120:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478266.075766:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.075771:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.075772:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.075773:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.075777:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478266.075782:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a35a140 00000400:00000200:0.0:1713478266.075785:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x540a31 [8] + 10560 00000800:00000001:0.0:1713478266.075788:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.075794:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.075795:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.075797:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478266.075800:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478266.075801:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478266.075803:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88012ff00a80. 00000100:00000040:0.0:1713478266.075805:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff88012ff00a80 x1796705787158848 msgsize 440 00000100:00100000:0.0:1713478266.075807:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478266.075817:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478266.075820:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.075825:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478266.075845:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478266.075847:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787158848 02000000:00000001:3.0:1713478266.075849:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478266.075850:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478266.075851:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478266.075853:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478266.075855:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787158848 00000020:00000001:3.0:1713478266.075856:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478266.075857:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478266.075858:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478266.075860:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478266.075861:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478266.075863:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478266.075864:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478266.075865:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478266.075868:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e000. 00000020:00000010:3.0:1713478266.075869:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478266.075871:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6c190. 00000100:00000040:3.0:1713478266.075874:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478266.075876:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478266.075877:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478266.075878:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.075880:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.075889:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478266.075893:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478266.075894:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478266.075897:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111127 00000100:00000040:3.0:1713478266.075898:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478266.075899:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137413446272 : -131936296105344 : ffff88012ff00a80) 00000100:00000040:3.0:1713478266.075903:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88012ff00a80 x1796705787158848/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/0 e 0 to 0 dl 1713478277 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478266.075908:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478266.075909:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478266.075911:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88012ff00a80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30599:x1796705787158848:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478266.075915:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787158848 00000020:00000001:3.0:1713478266.075916:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478266.075918:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478266.075919:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.075920:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478266.075921:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478266.075923:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478266.075924:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478266.075925:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478266.075926:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478266.075927:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478266.075928:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478266.075929:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.075930:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478266.075931:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.075932:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.075933:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.075934:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.075935:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.075936:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.075936:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.075937:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.075938:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.075940:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478266.075941:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478266.075942:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880079b6cc00. 02000000:00000001:3.0:1713478266.075944:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.075945:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.075946:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478266.075947:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478266.075948:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478266.075950:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478266.075951:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478266.075952:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478266.075954:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c911 for inode 13563 00080000:00000001:3.0:1713478266.075956:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478266.076452:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478266.076453:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478266.076455:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953361 is committed 00000001:00000040:0.0:1713478266.076458:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478266.076460:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478266.076462:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2cc0. 00000020:00000001:0.0:1713478266.076465:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478266.076467:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478266.076468:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478266.076470:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478266.076471:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2720. 00080000:00000010:0.0:1713478266.076474:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ba00. 00080000:00000010:0.0:1713478266.076478:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01a000. 00080000:00000001:3.0:1713478266.076510:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.076512:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.076515:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478266.076518:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.076519:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478266.076521:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.076522:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478266.076523:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478266.076525:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953361, transno 0, xid 1796705787158848 00010000:00000001:3.0:1713478266.076527:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478266.076531:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88012ff00a80 x1796705787158848/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/432 e 0 to 0 dl 1713478277 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478266.076535:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478266.076536:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478266.076538:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=3 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478266.076540:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478266.076542:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478266.076543:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478266.076544:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478266.076546:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.076547:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478266.076548:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478266.076561:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bba18. 00000100:00000200:3.0:1713478266.076564:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787158848, offset 224 00000400:00000200:3.0:1713478266.076566:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478266.076571:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478266.076576:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884120:884120:256:4294967295] 192.168.202.21@tcp LPNI seq info [884120:884120:8:4294967295] 00000400:00000200:3.0:1713478266.076583:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478266.076588:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478266.076590:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880091a31d00. 00000800:00000200:3.0:1713478266.076594:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478266.076599:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478266.076601:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880091a31d00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478266.076606:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478266.076608:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478266.076610:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478266.076612:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.076613:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478266.076617:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88012ff00a80 x1796705787158848/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/432 e 0 to 0 dl 1713478277 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478266.076626:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88012ff00a80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30599:x1796705787158848:12345-192.168.202.21@tcp:16:dd.0 Request processed in 715us (819us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478266.076633:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111127 00000100:00000040:3.0:1713478266.076635:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478266.076637:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478266.076638:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000800:00000200:0.0:1713478266.076638:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.076640:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880091a31d00. 00000020:00000010:3.0:1713478266.076641:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478266.076643:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6c190. 00000400:00000200:0.0:1713478266.076643:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000010:3.0:1713478266.076646:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e000. 00000400:00000200:0.0:1713478266.076647:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000020:00000040:3.0:1713478266.076650:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000400:00000200:0.0:1713478266.076650:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bba18 00000100:00000001:3.0:1713478266.076651:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000010:0.0:1713478266.076651:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bba18. 00000100:00000001:0.0:1713478266.076654:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478266.076655:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478266.080657:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.080663:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.080665:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.080668:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.080673:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478266.080680:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a35a180 00000400:00000200:0.0:1713478266.080685:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 231312 00000800:00000001:0.0:1713478266.080689:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.080703:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.080705:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.080709:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478266.080712:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478266.080714:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478266.080716:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88012ff00e00. 00000100:00000040:0.0:1713478266.080718:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff88012ff00e00 x1796705787158912 msgsize 488 00000100:00100000:0.0:1713478266.080721:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478266.080731:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478266.080734:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.080736:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478266.081731:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.081734:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495500. 00000400:00000200:0.0:1713478266.081738:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.081742:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478266.081744:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478266.081746:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88007fc9fc00 00000100:00000001:0.0:1713478266.081748:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478266.082247:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.082273:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.082274:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.082276:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.082696:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478266.082703:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x568c0d 00000800:00000001:0.0:1713478266.083287:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.084233:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.084235:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.084239:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478266.084242:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b0000 00000400:00000010:0.0:1713478266.084244:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b0000. 00000100:00000001:0.0:1713478266.084247:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478266.084249:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88007fc9fc00 00000100:00000001:0.0:1713478266.084268:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478266.084272:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.084275:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478266.084625:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.084628:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495f00. 00000400:00000200:0.0:1713478266.084631:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.084635:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478266.084637:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801368872a8 00000400:00000010:0.0:1713478266.084638:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801368872a8. 00000100:00000001:0.0:1713478266.084640:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478266.084641:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478266.085364:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.085368:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.085369:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.085371:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.085375:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478266.085381:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a35a1c0 00000400:00000200:0.0:1713478266.085384:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x540a31 [8] + 11000 00000800:00000001:0.0:1713478266.085387:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.085394:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.085395:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.085397:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478266.085400:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478266.085401:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478266.085404:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880136b24380. 00000100:00000040:0.0:1713478266.085405:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff880136b24380 x1796705787158976 msgsize 440 00000100:00100000:0.0:1713478266.085408:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478266.085418:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478266.085421:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.085423:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478266.085444:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478266.085446:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787158976 02000000:00000001:3.0:1713478266.085447:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478266.085449:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478266.085450:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478266.085452:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478266.085453:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787158976 00000020:00000001:3.0:1713478266.085455:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478266.085456:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478266.085457:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478266.085458:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478266.085460:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478266.085461:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478266.085464:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478266.085464:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478266.085467:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e000. 00000020:00000010:3.0:1713478266.085469:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478266.085471:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6c190. 00000100:00000040:3.0:1713478266.085473:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478266.085474:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478266.085475:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478266.085476:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.085479:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.085490:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478266.085494:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478266.085495:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478266.085498:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111128 00000100:00000040:3.0:1713478266.085500:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478266.085501:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137526838144 : -131936182713472 : ffff880136b24380) 00000100:00000040:3.0:1713478266.085505:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880136b24380 x1796705787158976/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/0 e 0 to 0 dl 1713478277 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478266.085510:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478266.085511:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478266.085513:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880136b24380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30597:x1796705787158976:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478266.085515:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787158976 00000020:00000001:3.0:1713478266.085516:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478266.085517:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478266.085518:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.085519:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478266.085520:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478266.085522:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478266.085523:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478266.085524:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478266.085525:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478266.085527:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478266.085528:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478266.085529:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.085531:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478266.085532:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.085533:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.085534:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.085535:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.085535:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.085536:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.085537:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.085538:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.085539:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.085540:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478266.085541:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478266.085543:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880079b6c000. 02000000:00000001:3.0:1713478266.085544:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.085545:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.085547:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478266.085548:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478266.085549:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478266.085551:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478266.085552:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478266.085553:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478266.085555:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c912 for inode 13563 00080000:00000001:3.0:1713478266.085556:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478266.086036:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478266.086038:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478266.086040:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953362 is committed 00000001:00000040:0.0:1713478266.086042:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478266.086043:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478266.086045:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f26c0. 00000020:00000001:0.0:1713478266.086047:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478266.086048:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478266.086049:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478266.086050:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478266.086051:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f25a0. 00080000:00000010:0.0:1713478266.086052:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ba00. 00080000:00000010:0.0:1713478266.086056:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01a000. 00080000:00000001:3.0:1713478266.086089:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.086092:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.086094:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478266.086097:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.086099:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478266.086101:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.086102:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478266.086103:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478266.086106:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953362, transno 0, xid 1796705787158976 00010000:00000001:3.0:1713478266.086107:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478266.086111:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880136b24380 x1796705787158976/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/432 e 0 to 0 dl 1713478277 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478266.086120:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478266.086121:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478266.086123:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=3 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478266.086125:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478266.086127:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478266.086128:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478266.086129:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478266.086131:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.086132:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478266.086133:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478266.086147:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bb440. 00000100:00000200:3.0:1713478266.086149:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787158976, offset 224 00000400:00000200:3.0:1713478266.086157:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478266.086161:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478266.086164:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884123:884123:256:4294967295] 192.168.202.21@tcp LPNI seq info [884123:884123:8:4294967295] 00000400:00000200:3.0:1713478266.086169:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478266.086172:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478266.086174:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880091a31d00. 00000800:00000200:3.0:1713478266.086177:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478266.086180:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478266.086182:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880091a31d00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478266.086185:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478266.086187:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478266.086188:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478266.086189:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.086190:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478266.086193:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880136b24380 x1796705787158976/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/432 e 0 to 0 dl 1713478277 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478266.086199:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880136b24380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30597:x1796705787158976:12345-192.168.202.21@tcp:16:dd.0 Request processed in 687us (792us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478266.086204:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111128 00000100:00000040:3.0:1713478266.086205:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478266.086206:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478266.086207:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478266.086209:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478266.086211:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6c190. 00000020:00000010:3.0:1713478266.086213:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e000. 00000020:00000040:3.0:1713478266.086216:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000100:00000001:3.0:1713478266.086217:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478266.086217:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.086219:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880091a31d00. 00000400:00000200:0.0:1713478266.086221:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.086225:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478266.086227:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb440 00000400:00000010:0.0:1713478266.086228:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb440. 00000100:00000001:0.0:1713478266.086230:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478266.086231:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478266.090141:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.090146:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.090148:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.090150:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.090156:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478266.090163:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a35a200 00000400:00000200:0.0:1713478266.090167:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 231800 00000800:00000001:0.0:1713478266.090171:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.090187:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.090188:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.090191:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478266.090193:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478266.090194:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478266.090197:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880136b27480. 00000100:00000040:0.0:1713478266.090198:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff880136b27480 x1796705787159040 msgsize 488 00000100:00100000:0.0:1713478266.090201:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478266.090209:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478266.090212:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.090214:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478266.091083:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.091085:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495300. 00000400:00000200:0.0:1713478266.091087:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.091090:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478266.091092:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478266.091093:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88007fc9e000 00000100:00000001:0.0:1713478266.091095:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478266.092497:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.092514:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.092516:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.092518:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.092522:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478266.092527:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x568c19 00000800:00000001:0.0:1713478266.092532:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.093462:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.093464:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.093583:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.093585:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.093588:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478266.093591:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b2000 00000400:00000010:0.0:1713478266.093593:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b2000. 00000100:00000001:0.0:1713478266.093596:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478266.093597:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88007fc9e000 00000100:00000001:0.0:1713478266.093606:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478266.093609:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.093611:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478266.093911:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.093913:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495700. 00000400:00000200:0.0:1713478266.093915:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.093918:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478266.093920:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887110 00000400:00000010:0.0:1713478266.093921:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887110. 00000100:00000001:0.0:1713478266.093923:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478266.093924:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478266.094558:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.094562:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.094563:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.094565:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.094568:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478266.094573:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a35a240 00000400:00000200:0.0:1713478266.094577:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x540a31 [8] + 11440 00000800:00000001:0.0:1713478266.094579:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.094586:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.094588:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.094590:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478266.094592:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478266.094593:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478266.094595:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880136b25c00. 00000100:00000040:0.0:1713478266.094597:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff880136b25c00 x1796705787159104 msgsize 440 00000100:00100000:0.0:1713478266.094600:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478266.094609:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478266.094612:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.094614:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478266.094638:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478266.094640:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787159104 02000000:00000001:3.0:1713478266.094642:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478266.094643:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478266.094645:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478266.094647:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478266.094648:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787159104 00000020:00000001:3.0:1713478266.094649:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478266.094651:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478266.094652:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478266.094653:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478266.094655:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478266.094656:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478266.094658:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478266.094659:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478266.094661:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e000. 00000020:00000010:3.0:1713478266.094663:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478266.094665:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6c190. 00000100:00000040:3.0:1713478266.094668:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478266.094669:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478266.094670:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478266.094671:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.094673:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.094683:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478266.094688:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478266.094689:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478266.094692:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111129 00000100:00000040:3.0:1713478266.094697:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478266.094698:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137526844416 : -131936182707200 : ffff880136b25c00) 00000100:00000040:3.0:1713478266.094701:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880136b25c00 x1796705787159104/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/0 e 0 to 0 dl 1713478277 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478266.094707:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478266.094707:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478266.094709:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880136b25c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30598:x1796705787159104:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478266.094712:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787159104 00000020:00000001:3.0:1713478266.094713:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478266.094714:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478266.094715:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.094717:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478266.094718:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478266.094719:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478266.094720:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478266.094721:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478266.094722:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478266.094723:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478266.094724:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478266.094726:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.094727:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478266.094728:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.094729:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.094730:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.094731:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.094731:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.094733:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.094733:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.094734:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.094735:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.094737:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478266.094738:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478266.094740:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880079b6f400. 02000000:00000001:3.0:1713478266.094741:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.094743:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.094744:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478266.094746:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478266.094747:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478266.094749:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478266.094750:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478266.094752:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478266.094753:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c913 for inode 13563 00080000:00000001:3.0:1713478266.094755:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478266.095207:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478266.095209:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478266.095210:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953363 is committed 00000001:00000040:0.0:1713478266.095213:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478266.095215:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478266.095217:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2420. 00000020:00000001:0.0:1713478266.095219:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478266.095221:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478266.095222:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478266.095223:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478266.095225:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2d20. 00080000:00000010:0.0:1713478266.095227:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01b200. 00080000:00000010:0.0:1713478266.095231:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ae00. 00080000:00000001:3.0:1713478266.095268:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.095270:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.095272:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478266.095275:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.095277:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478266.095278:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.095279:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478266.095281:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478266.095283:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953363, transno 0, xid 1796705787159104 00010000:00000001:3.0:1713478266.095284:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478266.095288:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880136b25c00 x1796705787159104/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/432 e 0 to 0 dl 1713478277 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478266.095292:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478266.095293:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478266.095295:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=3 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478266.095297:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478266.095298:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478266.095300:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478266.095301:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478266.095302:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.095303:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478266.095305:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478266.095318:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bbb28. 00000100:00000200:3.0:1713478266.095320:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787159104, offset 224 00000400:00000200:3.0:1713478266.095323:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478266.095327:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478266.095330:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884126:884126:256:4294967295] 192.168.202.21@tcp LPNI seq info [884126:884126:8:4294967295] 00000400:00000200:3.0:1713478266.095335:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478266.095338:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478266.095340:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880091a31d00. 00000800:00000200:3.0:1713478266.095342:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478266.095345:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478266.095347:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880091a31d00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478266.095367:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478266.095369:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478266.095370:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478266.095371:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.095372:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478266.095375:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880136b25c00 x1796705787159104/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/432 e 0 to 0 dl 1713478277 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478266.095381:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880136b25c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30598:x1796705787159104:12345-192.168.202.21@tcp:16:dd.0 Request processed in 672us (782us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478266.095385:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111129 00000100:00000040:3.0:1713478266.095386:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478266.095388:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478266.095389:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478266.095391:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478266.095393:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6c190. 00000800:00000200:0.0:1713478266.095393:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000010:3.0:1713478266.095395:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e000. 00000800:00000010:0.0:1713478266.095395:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880091a31d00. 00000020:00000040:3.0:1713478266.095397:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000400:00000200:0.0:1713478266.095397:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000001:3.0:1713478266.095398:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.095400:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478266.095402:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bbb28 00000400:00000010:0.0:1713478266.095403:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bbb28. 00000100:00000001:0.0:1713478266.095405:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478266.095406:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478266.099367:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.099373:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.099376:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.099378:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.099384:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478266.099391:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a35a280 00000400:00000200:0.0:1713478266.099396:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 232288 00000800:00000001:0.0:1713478266.099400:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.099425:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.099427:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.099431:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478266.099434:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478266.099435:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478266.099443:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88006ab53b80. 00000100:00000040:0.0:1713478266.099446:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff88006ab53b80 x1796705787159168 msgsize 488 00000100:00100000:0.0:1713478266.099450:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478266.099460:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478266.099464:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.099467:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478266.100396:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.100399:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495700. 00000400:00000200:0.0:1713478266.100403:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.100407:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478266.100410:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478266.100411:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800909fbc00 00000100:00000001:0.0:1713478266.100413:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478266.102023:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.102062:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.102064:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.102067:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.102072:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478266.102079:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x568c25 00000800:00000001:0.0:1713478266.102297:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.103442:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.103445:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.103449:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478266.103452:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b4000 00000400:00000010:0.0:1713478266.103453:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b4000. 00000100:00000001:0.0:1713478266.103456:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478266.103458:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800909fbc00 00000100:00000001:0.0:1713478266.103466:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478266.103470:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.103473:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478266.103801:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.103803:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495300. 00000400:00000200:0.0:1713478266.103807:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.103810:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478266.103813:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887220 00000400:00000010:0.0:1713478266.103815:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887220. 00000100:00000001:0.0:1713478266.103817:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478266.103818:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478266.104649:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.104656:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.104658:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.104661:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.104666:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478266.104674:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a35a2c0 00000400:00000200:0.0:1713478266.104679:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x540a31 [8] + 11880 00000800:00000001:0.0:1713478266.104683:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.104693:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.104695:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.104699:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478266.104702:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478266.104703:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478266.104707:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801343b4a80. 00000100:00000040:0.0:1713478266.104709:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff8801343b4a80 x1796705787159232 msgsize 440 00000100:00100000:0.0:1713478266.104713:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478266.104724:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478266.104728:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.104730:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478266.104750:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478266.104752:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787159232 02000000:00000001:3.0:1713478266.104754:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478266.104755:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478266.104756:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478266.104758:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478266.104760:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787159232 00000020:00000001:3.0:1713478266.104761:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478266.104762:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478266.104763:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478266.104764:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478266.104766:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478266.104767:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478266.104769:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478266.104770:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478266.104773:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e000. 00000020:00000010:3.0:1713478266.104775:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478266.104776:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6c190. 00000100:00000040:3.0:1713478266.104779:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478266.104780:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478266.104781:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478266.104782:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.104784:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.104793:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478266.104797:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478266.104799:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478266.104802:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111130 00000100:00000040:3.0:1713478266.104803:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478266.104805:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137485486720 : -131936224064896 : ffff8801343b4a80) 00000100:00000040:3.0:1713478266.104808:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8801343b4a80 x1796705787159232/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/0 e 0 to 0 dl 1713478277 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478266.104813:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478266.104814:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478266.104816:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8801343b4a80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30596:x1796705787159232:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478266.104820:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787159232 00000020:00000001:3.0:1713478266.104821:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478266.104823:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478266.104824:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.104825:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478266.104826:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478266.104828:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478266.104829:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478266.104830:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478266.104831:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478266.104832:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478266.104833:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478266.104834:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.104835:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478266.104836:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.104837:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.104838:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.104839:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.104840:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.104842:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.104843:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.104844:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.104846:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.104849:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478266.104850:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478266.104853:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880079b6d800. 02000000:00000001:3.0:1713478266.104854:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.104857:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.104859:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478266.104860:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478266.104862:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478266.104865:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478266.104866:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478266.104868:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478266.104870:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c914 for inode 13563 00080000:00000001:3.0:1713478266.104872:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478266.105245:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478266.105248:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478266.105262:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953364 is committed 00000001:00000040:0.0:1713478266.105265:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478266.105267:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478266.105270:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2600. 00000020:00000001:0.0:1713478266.105273:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478266.105274:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478266.105276:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478266.105278:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478266.105280:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f21e0. 00080000:00000010:0.0:1713478266.105282:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01a600. 00080000:00000010:0.0:1713478266.105285:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ac00. 00080000:00000001:3.0:1713478266.105324:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.105327:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.105329:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478266.105333:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.105335:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478266.105337:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.105339:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478266.105341:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478266.105344:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953364, transno 0, xid 1796705787159232 00010000:00000001:3.0:1713478266.105346:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478266.105371:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8801343b4a80 x1796705787159232/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/432 e 0 to 0 dl 1713478277 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478266.105377:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478266.105379:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478266.105381:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=3 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478266.105384:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478266.105386:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478266.105387:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478266.105389:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478266.105391:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.105393:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478266.105395:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478266.105416:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bb110. 00000100:00000200:3.0:1713478266.105419:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787159232, offset 224 00000400:00000200:3.0:1713478266.105423:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478266.105428:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478266.105432:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884129:884129:256:4294967295] 192.168.202.21@tcp LPNI seq info [884129:884129:8:4294967295] 00000400:00000200:3.0:1713478266.105440:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478266.105444:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478266.105447:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880091a31d00. 00000800:00000200:3.0:1713478266.105450:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478266.105455:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478266.105458:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880091a31d00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478266.105463:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478266.105465:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478266.105467:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478266.105468:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.105470:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478266.105473:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8801343b4a80 x1796705787159232/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/432 e 0 to 0 dl 1713478277 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478266.105482:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8801343b4a80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30596:x1796705787159232:12345-192.168.202.21@tcp:16:dd.0 Request processed in 667us (771us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478266.105487:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111130 00000100:00000040:3.0:1713478266.105488:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478266.105490:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478266.105491:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478266.105493:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478266.105495:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6c190. 00000020:00000010:3.0:1713478266.105497:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e000. 00000800:00000200:0.0:1713478266.105497:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000040:3.0:1713478266.105499:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000100:00000001:3.0:1713478266.105500:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000010:0.0:1713478266.105500:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880091a31d00. 00000400:00000200:0.0:1713478266.105503:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.105507:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478266.105510:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb110 00000400:00000010:0.0:1713478266.105511:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb110. 00000100:00000001:0.0:1713478266.105514:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478266.105515:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478266.109727:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.109733:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.109734:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.109736:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.109740:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478266.109745:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a35a300 00000400:00000200:0.0:1713478266.109749:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 232776 00000800:00000001:0.0:1713478266.109763:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.109774:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.109775:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.109778:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478266.109780:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478266.109781:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478266.109783:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801343b7b80. 00000100:00000040:0.0:1713478266.109785:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff8801343b7b80 x1796705787159296 msgsize 488 00000100:00100000:0.0:1713478266.109788:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478266.109798:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478266.109801:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.109803:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478266.110742:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.110746:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495f00. 00000400:00000200:0.0:1713478266.110750:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.110754:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478266.110757:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478266.110759:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800909fb800 00000100:00000001:0.0:1713478266.110761:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478266.112079:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.112095:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.112096:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.112098:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.112102:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478266.112108:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x568c31 00000800:00000001:0.0:1713478266.112112:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.112979:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.112981:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.113163:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.113165:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.113168:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478266.113171:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b4000 00000400:00000010:0.0:1713478266.113172:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b4000. 00000100:00000001:0.0:1713478266.113175:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478266.113176:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800909fb800 00000100:00000001:0.0:1713478266.113184:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478266.113187:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.113189:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478266.113521:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.113523:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495500. 00000400:00000200:0.0:1713478266.113525:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.113529:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478266.113531:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887000 00000400:00000010:0.0:1713478266.113532:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887000. 00000100:00000001:0.0:1713478266.113534:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478266.113534:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478266.114199:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.114203:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.114204:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.114206:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.114210:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478266.114214:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a35a340 00000400:00000200:0.0:1713478266.114217:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x540a31 [8] + 12320 00000800:00000001:0.0:1713478266.114220:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.114226:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.114228:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.114230:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478266.114232:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478266.114233:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478266.114236:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a164df80. 00000100:00000040:0.0:1713478266.114237:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff8800a164df80 x1796705787159360 msgsize 440 00000100:00100000:0.0:1713478266.114240:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478266.114262:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478266.114266:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.114269:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478266.114286:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478266.114288:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787159360 02000000:00000001:3.0:1713478266.114290:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478266.114291:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478266.114292:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478266.114294:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478266.114296:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787159360 00000020:00000001:3.0:1713478266.114297:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478266.114298:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478266.114299:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478266.114300:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478266.114302:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478266.114303:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478266.114306:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478266.114307:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478266.114309:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e000. 00000020:00000010:3.0:1713478266.114310:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478266.114312:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6c190. 00000100:00000040:3.0:1713478266.114315:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478266.114317:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478266.114318:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478266.114318:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.114321:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.114329:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478266.114333:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478266.114334:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478266.114337:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111131 00000100:00000040:3.0:1713478266.114339:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478266.114340:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135021961088 : -131938687590528 : ffff8800a164df80) 00000100:00000040:3.0:1713478266.114344:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800a164df80 x1796705787159360/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/0 e 0 to 0 dl 1713478277 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478266.114363:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478266.114364:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478266.114366:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800a164df80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30599:x1796705787159360:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478266.114368:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787159360 00000020:00000001:3.0:1713478266.114369:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478266.114371:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478266.114372:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.114374:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478266.114375:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478266.114376:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478266.114378:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478266.114379:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478266.114380:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478266.114381:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478266.114382:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478266.114384:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.114385:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478266.114386:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.114387:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.114388:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.114389:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.114389:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.114390:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.114391:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.114392:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.114393:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.114394:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478266.114395:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478266.114397:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880079b6ec00. 02000000:00000001:3.0:1713478266.114398:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.114399:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.114401:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478266.114402:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478266.114403:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478266.114405:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478266.114406:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478266.114407:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478266.114409:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c915 for inode 13563 00080000:00000001:3.0:1713478266.114411:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478266.114872:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478266.114873:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478266.114875:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953365 is committed 00000001:00000040:0.0:1713478266.114877:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478266.114878:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478266.114880:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2ae0. 00000020:00000001:0.0:1713478266.114882:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478266.114883:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478266.114883:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478266.114885:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478266.114885:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f28a0. 00080000:00000010:0.0:1713478266.114887:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01a600. 00080000:00000010:0.0:1713478266.114889:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ac00. 00080000:00000001:3.0:1713478266.114953:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.114956:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.114959:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478266.114962:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.114964:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478266.114965:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.114966:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478266.114968:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478266.114971:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953365, transno 0, xid 1796705787159360 00010000:00000001:3.0:1713478266.114972:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478266.114976:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800a164df80 x1796705787159360/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/432 e 0 to 0 dl 1713478277 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478266.114985:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478266.114986:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478266.114988:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=3 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478266.114990:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478266.114991:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478266.114993:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478266.114995:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478266.114996:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.114997:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478266.114998:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478266.115020:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bbc38. 00000100:00000200:3.0:1713478266.115023:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787159360, offset 224 00000400:00000200:3.0:1713478266.115025:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478266.115030:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478266.115033:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884132:884132:256:4294967295] 192.168.202.21@tcp LPNI seq info [884132:884132:8:4294967295] 00000400:00000200:3.0:1713478266.115038:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478266.115040:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478266.115043:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880091a31d00. 00000800:00000200:3.0:1713478266.115045:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478266.115048:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478266.115050:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880091a31d00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478266.115058:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478266.115060:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478266.115061:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478266.115062:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.115063:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478266.115066:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800a164df80 x1796705787159360/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/432 e 0 to 0 dl 1713478277 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478266.115071:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800a164df80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30599:x1796705787159360:12345-192.168.202.21@tcp:16:dd.0 Request processed in 707us (832us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478266.115077:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111131 00000100:00000040:3.0:1713478266.115078:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478266.115080:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478266.115081:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478266.115082:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41c480. 00000800:00000200:0.0:1713478266.115083:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000010:3.0:1713478266.115084:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6c190. 00000800:00000010:0.0:1713478266.115085:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880091a31d00. 00000020:00000010:3.0:1713478266.115087:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e000. 00000400:00000200:0.0:1713478266.115087:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000040:3.0:1713478266.115089:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000100:00000001:3.0:1713478266.115090:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.115090:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478266.115092:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bbc38 00000400:00000010:0.0:1713478266.115093:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bbc38. 00000100:00000001:0.0:1713478266.115095:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478266.115096:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478266.119120:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.119125:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.119127:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.119128:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.119132:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478266.119138:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a35a380 00000400:00000200:0.0:1713478266.119141:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 233264 00000800:00000001:0.0:1713478266.119144:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.119157:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.119159:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.119163:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478266.119166:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478266.119167:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478266.119171:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880086955500. 00000100:00000040:0.0:1713478266.119173:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff880086955500 x1796705787159424 msgsize 488 00000100:00100000:0.0:1713478266.119177:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478266.119190:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478266.119195:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.119198:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478266.120202:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.120205:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495200. 00000400:00000200:0.0:1713478266.120207:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.120211:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478266.120213:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478266.120214:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800909f9c00 00000100:00000001:0.0:1713478266.120215:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478266.121725:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.121742:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.121744:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.121746:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.121749:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478266.121755:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x568c3d 00000800:00000001:0.0:1713478266.121759:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.122809:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.122811:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.123075:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.123077:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.123080:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478266.123083:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b2000 00000400:00000010:0.0:1713478266.123084:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b2000. 00000100:00000001:0.0:1713478266.123087:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478266.123088:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800909f9c00 00000100:00000001:0.0:1713478266.123096:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478266.123099:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.123101:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478266.123525:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.123528:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495b00. 00000400:00000200:0.0:1713478266.123530:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.123533:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478266.123535:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887440 00000400:00000010:0.0:1713478266.123536:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887440. 00000100:00000001:0.0:1713478266.123538:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478266.123539:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478266.124243:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.124258:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.124260:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.124263:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.124268:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478266.124273:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a35a3c0 00000400:00000200:0.0:1713478266.124276:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x540a31 [8] + 12760 00000800:00000001:0.0:1713478266.124279:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.124285:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.124287:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.124289:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478266.124291:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478266.124292:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478266.124295:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007bfc7480. 00000100:00000040:0.0:1713478266.124297:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff88007bfc7480 x1796705787159488 msgsize 440 00000100:00100000:0.0:1713478266.124300:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478266.124309:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478266.124312:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.124314:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478266.124336:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478266.124338:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787159488 02000000:00000001:3.0:1713478266.124340:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478266.124341:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478266.124342:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478266.124344:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478266.124346:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787159488 00000020:00000001:3.0:1713478266.124347:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478266.124362:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478266.124363:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478266.124365:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478266.124367:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478266.124368:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478266.124371:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478266.124371:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478266.124374:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e000. 00000020:00000010:3.0:1713478266.124376:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478266.124378:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6c190. 00000100:00000040:3.0:1713478266.124381:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478266.124382:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478266.124383:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478266.124384:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.124386:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.124395:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478266.124399:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478266.124400:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478266.124404:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111132 00000100:00000040:3.0:1713478266.124405:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478266.124406:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134394360960 : -131939315190656 : ffff88007bfc7480) 00000100:00000040:3.0:1713478266.124410:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007bfc7480 x1796705787159488/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/0 e 0 to 0 dl 1713478277 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478266.124415:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478266.124415:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478266.124417:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007bfc7480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30597:x1796705787159488:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478266.124419:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787159488 00000020:00000001:3.0:1713478266.124421:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478266.124422:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478266.124423:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.124424:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478266.124425:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478266.124427:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478266.124428:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478266.124429:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478266.124430:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478266.124431:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478266.124432:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478266.124433:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.124435:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478266.124436:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.124437:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.124438:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.124439:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.124439:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.124440:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.124441:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.124442:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.124443:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.124444:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478266.124446:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478266.124448:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880079b6d000. 02000000:00000001:3.0:1713478266.124449:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.124450:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.124452:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478266.124453:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478266.124454:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478266.124456:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478266.124458:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478266.124459:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478266.124460:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c916 for inode 13563 00080000:00000001:3.0:1713478266.124462:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478266.124884:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478266.124885:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478266.124887:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953366 is committed 00000001:00000040:0.0:1713478266.124889:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478266.124890:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478266.124892:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2480. 00000020:00000001:0.0:1713478266.124893:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478266.124894:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478266.124895:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478266.124896:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478266.124897:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f22a0. 00080000:00000010:0.0:1713478266.124899:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01b200. 00080000:00000010:0.0:1713478266.124904:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ae00. 00080000:00000001:3.0:1713478266.124934:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.124936:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.124938:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478266.124941:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.124943:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478266.124945:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.124946:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478266.124948:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478266.124950:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953366, transno 0, xid 1796705787159488 00010000:00000001:3.0:1713478266.124951:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478266.124955:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007bfc7480 x1796705787159488/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/432 e 0 to 0 dl 1713478277 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478266.124959:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478266.124961:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478266.124962:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=3 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478266.124964:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478266.124966:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478266.124967:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478266.124969:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478266.124970:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.124971:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478266.124972:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478266.124991:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bbcc0. 00000100:00000200:3.0:1713478266.124994:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787159488, offset 224 00000400:00000200:3.0:1713478266.124997:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478266.125001:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478266.125004:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884135:884135:256:4294967295] 192.168.202.21@tcp LPNI seq info [884135:884135:8:4294967295] 00000400:00000200:3.0:1713478266.125009:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478266.125012:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478266.125014:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880091a31d00. 00000800:00000200:3.0:1713478266.125017:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478266.125020:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478266.125022:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880091a31d00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478266.125026:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478266.125028:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478266.125029:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478266.125030:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.125031:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478266.125034:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007bfc7480 x1796705787159488/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/432 e 0 to 0 dl 1713478277 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478266.125040:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007bfc7480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30597:x1796705787159488:12345-192.168.202.21@tcp:16:dd.0 Request processed in 623us (741us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478266.125044:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111132 00000100:00000040:3.0:1713478266.125045:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478266.125047:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478266.125048:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478266.125050:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478266.125052:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6c190. 00000020:00000010:3.0:1713478266.125053:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e000. 00000020:00000040:3.0:1713478266.125056:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000100:00000001:3.0:1713478266.125057:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478266.125061:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.125064:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880091a31d00. 00000400:00000200:0.0:1713478266.125067:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.125071:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478266.125073:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bbcc0 00000400:00000010:0.0:1713478266.125074:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bbcc0. 00000100:00000001:0.0:1713478266.125076:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478266.125077:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478266.129044:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.129049:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.129051:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.129052:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.129056:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478266.129062:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a35a400 00000400:00000200:0.0:1713478266.129065:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 233752 00000800:00000001:0.0:1713478266.129069:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.129078:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.129081:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.129084:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478266.129087:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478266.129089:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478266.129092:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88012d457b80. 00000100:00000040:0.0:1713478266.129095:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff88012d457b80 x1796705787159552 msgsize 488 00000100:00100000:0.0:1713478266.129098:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478266.129112:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478266.129118:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.129121:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478266.129976:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.129979:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495d00. 00000400:00000200:0.0:1713478266.129982:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.129987:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478266.129989:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478266.129991:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800909fb400 00000100:00000001:0.0:1713478266.129993:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478266.131280:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.131296:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.131298:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.131300:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.131303:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478266.131309:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x568c49 00000800:00000001:0.0:1713478266.131313:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.132246:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.132248:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.132573:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.132575:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.132577:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478266.132580:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b0000 00000400:00000010:0.0:1713478266.132581:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b0000. 00000100:00000001:0.0:1713478266.132584:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478266.132585:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800909fb400 00000100:00000001:0.0:1713478266.132593:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478266.132597:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.132599:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478266.132971:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.132972:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495e00. 00000400:00000200:0.0:1713478266.132975:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.132977:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478266.132979:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887ee0 00000400:00000010:0.0:1713478266.132980:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887ee0. 00000100:00000001:0.0:1713478266.132982:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478266.132983:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478266.133681:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.133685:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.133686:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.133687:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.133691:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478266.133696:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a35a440 00000400:00000200:0.0:1713478266.133699:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x540a31 [8] + 13200 00000800:00000001:0.0:1713478266.133702:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.133708:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.133710:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.133712:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478266.133714:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478266.133715:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478266.133719:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88012b54d500. 00000100:00000040:0.0:1713478266.133721:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff88012b54d500 x1796705787159616 msgsize 440 00000100:00100000:0.0:1713478266.133723:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478266.133733:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478266.133736:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.133737:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478266.133769:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478266.133772:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787159616 02000000:00000001:3.0:1713478266.133774:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478266.133776:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478266.133778:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478266.133780:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478266.133782:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787159616 00000020:00000001:3.0:1713478266.133784:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478266.133786:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478266.133787:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478266.133799:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478266.133802:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478266.133804:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478266.133807:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478266.133808:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478266.133811:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e000. 00000020:00000010:3.0:1713478266.133814:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478266.133816:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6c190. 00000100:00000040:3.0:1713478266.133820:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478266.133822:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478266.133824:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478266.133825:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.133828:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.133841:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478266.133847:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478266.133848:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478266.133852:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111133 00000100:00000040:3.0:1713478266.133855:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478266.133857:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137336165632 : -131936373385984 : ffff88012b54d500) 00000100:00000040:3.0:1713478266.133861:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88012b54d500 x1796705787159616/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/0 e 0 to 0 dl 1713478277 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478266.133869:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478266.133870:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478266.133872:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88012b54d500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30598:x1796705787159616:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478266.133878:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787159616 00000020:00000001:3.0:1713478266.133880:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478266.133882:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478266.133883:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.133885:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478266.133886:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478266.133888:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478266.133889:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478266.133891:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478266.133892:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478266.133894:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478266.133895:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478266.133896:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.133898:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478266.133899:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.133901:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.133902:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.133903:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.133904:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.133905:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.133906:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.133908:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.133909:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.133911:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478266.133912:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478266.133914:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880079b6d400. 02000000:00000001:3.0:1713478266.133916:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.133918:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.133919:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478266.133921:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478266.133922:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478266.133924:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478266.133926:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478266.133928:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478266.133930:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c917 for inode 13563 00080000:00000001:3.0:1713478266.133932:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478266.134375:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478266.134376:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478266.134377:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953367 is committed 00000001:00000040:0.0:1713478266.134379:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478266.134381:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478266.134382:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2660. 00000020:00000001:0.0:1713478266.134385:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478266.134386:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478266.134387:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478266.134388:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478266.134389:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2ea0. 00080000:00000010:0.0:1713478266.134390:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ba00. 00080000:00000010:0.0:1713478266.134394:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01a000. 00080000:00000001:3.0:1713478266.134428:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.134431:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.134433:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478266.134437:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.134439:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478266.134441:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.134442:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478266.134444:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478266.134447:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953367, transno 0, xid 1796705787159616 00010000:00000001:3.0:1713478266.134449:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478266.134454:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88012b54d500 x1796705787159616/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/432 e 0 to 0 dl 1713478277 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478266.134461:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478266.134462:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478266.134465:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=3 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478266.134467:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478266.134470:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478266.134471:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478266.134473:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478266.134475:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.134477:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478266.134479:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478266.134500:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bb2a8. 00000100:00000200:3.0:1713478266.134503:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787159616, offset 224 00000400:00000200:3.0:1713478266.134507:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478266.134512:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478266.134516:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884138:884138:256:4294967295] 192.168.202.21@tcp LPNI seq info [884138:884138:8:4294967295] 00000400:00000200:3.0:1713478266.134523:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478266.134528:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478266.134531:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880091a31d00. 00000800:00000200:3.0:1713478266.134534:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478266.134537:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478266.134539:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880091a31d00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478266.134543:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478266.134545:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478266.134546:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478266.134547:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.134559:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478266.134561:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88012b54d500 x1796705787159616/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/432 e 0 to 0 dl 1713478277 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478266.134567:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88012b54d500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30598:x1796705787159616:12345-192.168.202.21@tcp:16:dd.0 Request processed in 697us (844us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478266.134571:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111133 00000100:00000040:3.0:1713478266.134573:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000800:00000200:0.0:1713478266.134573:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000100:00000001:3.0:1713478266.134574:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478266.134575:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000800:00000010:0.0:1713478266.134575:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880091a31d00. 00000020:00000010:3.0:1713478266.134577:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41c480. 00000400:00000200:0.0:1713478266.134577:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000010:3.0:1713478266.134579:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6c190. 00000400:00000200:0.0:1713478266.134579:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000020:00000010:3.0:1713478266.134581:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e000. 00000400:00000200:0.0:1713478266.134581:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb2a8 00000020:00000040:3.0:1713478266.134583:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000400:00000010:0.0:1713478266.134583:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb2a8. 00000100:00000001:0.0:1713478266.134584:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713478266.134585:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713478266.134585:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478266.138723:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.138728:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.138729:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.138731:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.138735:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478266.138740:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a35a480 00000400:00000200:0.0:1713478266.138744:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 234240 00000800:00000001:0.0:1713478266.138747:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.138753:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.138755:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.138757:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478266.138759:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478266.138760:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478266.138763:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880123f05500. 00000100:00000040:0.0:1713478266.138765:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff880123f05500 x1796705787159680 msgsize 488 00000100:00100000:0.0:1713478266.138767:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478266.138776:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478266.138779:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.138781:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478266.139756:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.139760:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495a00. 00000400:00000200:0.0:1713478266.139763:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.139768:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478266.139771:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478266.139772:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800909f8000 00000100:00000001:0.0:1713478266.139774:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478266.141042:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.141060:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.141062:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.141063:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.141068:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478266.141074:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x568c55 00000800:00000001:0.0:1713478266.141078:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.142110:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.142114:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.142589:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.142592:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.142595:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478266.142598:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b0000 00000400:00000010:0.0:1713478266.142599:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b0000. 00000100:00000001:0.0:1713478266.142602:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478266.142603:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800909f8000 00000100:00000001:0.0:1713478266.142612:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478266.142615:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.142617:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478266.143001:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.143003:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495400. 00000400:00000200:0.0:1713478266.143006:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.143009:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478266.143011:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887198 00000400:00000010:0.0:1713478266.143013:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887198. 00000100:00000001:0.0:1713478266.143015:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478266.143016:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478266.143832:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.143836:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.143838:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.143839:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.143843:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478266.143848:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a35a4c0 00000400:00000200:0.0:1713478266.143851:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x540a31 [8] + 13640 00000800:00000001:0.0:1713478266.143854:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.143861:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.143862:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.143875:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478266.143877:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478266.143878:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478266.143880:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880123f05c00. 00000100:00000040:0.0:1713478266.143882:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff880123f05c00 x1796705787159744 msgsize 440 00000100:00100000:0.0:1713478266.143885:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478266.143894:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478266.143898:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.143899:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478266.143920:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478266.143922:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787159744 02000000:00000001:3.0:1713478266.143924:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478266.143926:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478266.143927:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478266.143941:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478266.143943:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787159744 00000020:00000001:3.0:1713478266.143945:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478266.143946:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478266.143947:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478266.143949:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478266.143951:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478266.143953:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478266.143956:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478266.143957:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478266.143960:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e000. 00000020:00000010:3.0:1713478266.143963:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478266.143965:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6c190. 00000100:00000040:3.0:1713478266.143970:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478266.143972:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478266.143973:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478266.143975:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.143978:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.143991:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478266.143997:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478266.143999:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478266.144002:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111134 00000100:00000040:3.0:1713478266.144005:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478266.144007:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137212140544 : -131936497411072 : ffff880123f05c00) 00000100:00000040:3.0:1713478266.144011:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880123f05c00 x1796705787159744/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/0 e 0 to 0 dl 1713478277 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478266.144018:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478266.144019:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478266.144021:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880123f05c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30596:x1796705787159744:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478266.144024:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787159744 00000020:00000001:3.0:1713478266.144026:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478266.144027:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478266.144029:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.144030:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478266.144031:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478266.144033:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478266.144035:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478266.144036:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478266.144038:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478266.144040:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478266.144041:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478266.144043:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.144045:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478266.144046:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.144048:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.144049:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.144050:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.144051:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.144052:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.144053:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.144056:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.144057:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.144059:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478266.144060:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478266.144063:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880079b6c800. 02000000:00000001:3.0:1713478266.144064:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.144065:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.144067:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478266.144068:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478266.144069:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478266.144071:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478266.144073:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478266.144074:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478266.144076:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c918 for inode 13563 00080000:00000001:3.0:1713478266.144077:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478266.144510:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478266.144512:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478266.144514:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953368 is committed 00000001:00000040:0.0:1713478266.144517:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478266.144519:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478266.144521:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2780. 00000020:00000001:0.0:1713478266.144524:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478266.144525:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478266.144526:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478266.144528:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478266.144530:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2a20. 00080000:00000010:0.0:1713478266.144532:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ba00. 00080000:00000010:0.0:1713478266.144536:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01a000. 00080000:00000001:3.0:1713478266.144569:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.144571:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.144573:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478266.144576:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.144577:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478266.144579:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.144580:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478266.144582:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478266.144584:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953368, transno 0, xid 1796705787159744 00010000:00000001:3.0:1713478266.144585:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478266.144588:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880123f05c00 x1796705787159744/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/432 e 0 to 0 dl 1713478277 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478266.144596:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478266.144597:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478266.144599:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=3 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478266.144601:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478266.144602:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478266.144603:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478266.144605:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478266.144606:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.144607:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478266.144609:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478266.144622:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bb6e8. 00000100:00000200:3.0:1713478266.144624:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787159744, offset 224 00000400:00000200:3.0:1713478266.144627:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478266.144631:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478266.144634:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884141:884141:256:4294967295] 192.168.202.21@tcp LPNI seq info [884141:884141:8:4294967295] 00000400:00000200:3.0:1713478266.144639:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478266.144642:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478266.144644:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880091a31d00. 00000800:00000200:3.0:1713478266.144647:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478266.144652:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478266.144664:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880091a31d00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478266.144669:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478266.144671:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478266.144673:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478266.144675:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.144682:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478266.144686:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880123f05c00 x1796705787159744/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/432 e 0 to 0 dl 1713478277 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478266.144694:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880123f05c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30596:x1796705787159744:12345-192.168.202.21@tcp:16:dd.0 Request processed in 675us (810us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478266.144702:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111134 00000100:00000040:3.0:1713478266.144704:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478266.144706:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478266.144707:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000800:00000200:0.0:1713478266.144707:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.144709:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880091a31d00. 00000020:00000010:3.0:1713478266.144710:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41c480. 00000400:00000200:0.0:1713478266.144711:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000010:3.0:1713478266.144713:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6c190. 00000400:00000200:0.0:1713478266.144714:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000020:00000010:3.0:1713478266.144716:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e000. 00000400:00000200:0.0:1713478266.144717:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb6e8 00000400:00000010:0.0:1713478266.144718:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb6e8. 00000020:00000040:3.0:1713478266.144719:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000100:00000001:0.0:1713478266.144720:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478266.144720:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:3.0:1713478266.144721:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.148906:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.148911:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.148913:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.148914:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.148919:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478266.148924:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a35a500 00000400:00000200:0.0:1713478266.148928:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 234728 00000800:00000001:0.0:1713478266.148931:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.148937:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.148939:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.148941:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478266.148943:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478266.148944:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478266.148947:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88012b0efb80. 00000100:00000040:0.0:1713478266.148949:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff88012b0efb80 x1796705787159808 msgsize 488 00000100:00100000:0.0:1713478266.148953:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478266.148965:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478266.148969:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.148972:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478266.149967:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.149971:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495800. 00000400:00000200:0.0:1713478266.149973:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.149977:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478266.149979:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478266.149980:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800909fb000 00000100:00000001:0.0:1713478266.149982:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478266.151215:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.151231:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.151233:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.151235:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.151238:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478266.151245:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x568c61 00000800:00000001:0.0:1713478266.151296:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.152121:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.152124:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.152598:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.152600:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.152603:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478266.152606:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b2000 00000400:00000010:0.0:1713478266.152607:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b2000. 00000100:00000001:0.0:1713478266.152610:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478266.152611:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800909fb000 00000100:00000001:0.0:1713478266.152620:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478266.152623:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.152625:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478266.152916:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.152919:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495600. 00000400:00000200:0.0:1713478266.152922:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.152926:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478266.152929:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887990 00000400:00000010:0.0:1713478266.152931:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887990. 00000100:00000001:0.0:1713478266.152934:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478266.152935:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478266.153740:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.153745:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.153746:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.153749:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.153754:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478266.153760:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a35a540 00000400:00000200:0.0:1713478266.153765:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x540a31 [8] + 14080 00000800:00000001:0.0:1713478266.153769:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.153778:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.153780:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.153783:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478266.153786:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478266.153789:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478266.153792:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88012b0edc00. 00000100:00000040:0.0:1713478266.153794:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff88012b0edc00 x1796705787159872 msgsize 440 00000100:00100000:0.0:1713478266.153798:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478266.153810:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478266.153815:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.153818:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478266.153838:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478266.153840:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787159872 02000000:00000001:3.0:1713478266.153842:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478266.153843:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478266.153845:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478266.153862:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478266.153864:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787159872 00000020:00000001:3.0:1713478266.153865:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478266.153866:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478266.153867:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478266.153869:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478266.153871:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478266.153872:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478266.153874:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478266.153875:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478266.153877:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e000. 00000020:00000010:3.0:1713478266.153879:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478266.153881:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6c190. 00000100:00000040:3.0:1713478266.153884:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478266.153886:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478266.153886:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478266.153887:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.153890:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.153901:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478266.153906:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478266.153907:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478266.153910:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111135 00000100:00000040:3.0:1713478266.153912:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478266.153913:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137331579904 : -131936377971712 : ffff88012b0edc00) 00000100:00000040:3.0:1713478266.153916:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88012b0edc00 x1796705787159872/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/0 e 0 to 0 dl 1713478277 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478266.153922:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478266.153938:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478266.153940:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88012b0edc00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30599:x1796705787159872:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478266.153943:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787159872 00000020:00000001:3.0:1713478266.153944:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478266.153945:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478266.153947:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.153948:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478266.153949:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478266.153951:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478266.153952:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478266.153953:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478266.153955:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478266.153956:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478266.153958:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478266.153959:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.153960:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478266.153962:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.153963:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.153964:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.153965:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.153966:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.153967:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.153968:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.153969:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.153970:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.153972:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478266.153974:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478266.153976:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880079b6e800. 02000000:00000001:3.0:1713478266.153977:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.153979:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.153981:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478266.153982:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478266.153983:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478266.153986:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478266.153988:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478266.154005:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478266.154007:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c919 for inode 13563 00080000:00000001:3.0:1713478266.154010:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478266.154558:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478266.154560:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478266.154562:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953369 is committed 00000001:00000040:0.0:1713478266.154564:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478266.154567:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478266.154569:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2000. 00000020:00000001:0.0:1713478266.154571:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478266.154573:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478266.154574:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478266.154576:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478266.154578:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2180. 00080000:00000010:0.0:1713478266.154580:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01b200. 00080000:00000010:0.0:1713478266.154584:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ae00. 00080000:00000001:3.0:1713478266.154621:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.154624:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.154642:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478266.154647:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.154649:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478266.154652:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.154654:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478266.154656:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478266.154659:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953369, transno 0, xid 1796705787159872 00010000:00000001:3.0:1713478266.154662:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478266.154667:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88012b0edc00 x1796705787159872/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/432 e 0 to 0 dl 1713478277 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478266.154675:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478266.154677:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478266.154680:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=3 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478266.154684:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478266.154686:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478266.154689:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478266.154691:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478266.154693:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.154695:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478266.154698:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478266.154724:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bb990. 00000100:00000200:3.0:1713478266.154728:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787159872, offset 224 00000400:00000200:3.0:1713478266.154733:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478266.154740:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478266.154745:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884144:884144:256:4294967295] 192.168.202.21@tcp LPNI seq info [884144:884144:8:4294967295] 00000400:00000200:3.0:1713478266.154758:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478266.154761:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478266.154764:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880091a31d00. 00000800:00000200:3.0:1713478266.154767:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478266.154771:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478266.154773:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880091a31d00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478266.154778:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478266.154780:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478266.154797:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478266.154798:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.154799:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478266.154802:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88012b0edc00 x1796705787159872/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/432 e 0 to 0 dl 1713478277 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478266.154808:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88012b0edc00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30599:x1796705787159872:12345-192.168.202.21@tcp:16:dd.0 Request processed in 885us (1013us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478266.154813:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111135 00000100:00000040:3.0:1713478266.154814:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478266.154815:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478266.154816:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478266.154818:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478266.154820:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6c190. 00000800:00000200:0.0:1713478266.154821:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000010:3.0:1713478266.154822:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e000. 00000800:00000010:0.0:1713478266.154823:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880091a31d00. 00000020:00000040:3.0:1713478266.154825:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000100:00000001:3.0:1713478266.154826:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.154826:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.154829:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478266.154830:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb990 00000400:00000010:0.0:1713478266.154832:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb990. 00000100:00000001:0.0:1713478266.154834:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478266.154835:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478266.159512:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.159518:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.159519:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.159521:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.159525:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478266.159531:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a35a580 00000400:00000200:0.0:1713478266.159535:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 235216 00000800:00000001:0.0:1713478266.159539:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.159552:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.159553:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.159556:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478266.159558:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478266.159559:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478266.159562:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880095acb800. 00000100:00000040:0.0:1713478266.159564:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff880095acb800 x1796705787159936 msgsize 488 00000100:00100000:0.0:1713478266.159567:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478266.159576:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478266.159579:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.159581:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478266.160665:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.160669:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495600. 00000400:00000200:0.0:1713478266.160673:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.160678:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478266.160681:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478266.160683:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800909fa000 00000100:00000001:0.0:1713478266.160684:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478266.162010:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.162030:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.162032:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.162034:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.162039:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478266.162046:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x568c6d 00000800:00000001:0.0:1713478266.162051:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.163040:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.163043:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.163538:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.163541:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.163544:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478266.163547:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b4000 00000400:00000010:0.0:1713478266.163548:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b4000. 00000100:00000001:0.0:1713478266.163551:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478266.163552:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800909fa000 00000100:00000001:0.0:1713478266.163561:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478266.163565:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.163568:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478266.163992:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.163996:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495800. 00000400:00000200:0.0:1713478266.163999:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.164004:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478266.164007:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887088 00000400:00000010:0.0:1713478266.164009:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887088. 00000100:00000001:0.0:1713478266.164012:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478266.164014:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478266.164878:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.164883:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.164885:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.164887:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.164891:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478266.164896:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a35a5c0 00000400:00000200:0.0:1713478266.164900:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x540a31 [8] + 14520 00000800:00000001:0.0:1713478266.164904:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.164913:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.164915:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.164918:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478266.164922:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478266.164923:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478266.164927:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880095ac8700. 00000100:00000040:0.0:1713478266.164929:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff880095ac8700 x1796705787160000 msgsize 440 00000100:00100000:0.0:1713478266.164933:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478266.164946:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478266.164952:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.164955:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478266.164974:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478266.164976:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787160000 02000000:00000001:3.0:1713478266.164978:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478266.164979:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478266.164980:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478266.164982:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478266.164984:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787160000 00000020:00000001:3.0:1713478266.164985:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478266.164986:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478266.164987:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478266.164989:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478266.164990:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478266.164992:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478266.164994:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478266.164995:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478266.164997:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e000. 00000020:00000010:3.0:1713478266.164999:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478266.165001:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6c190. 00000100:00000040:3.0:1713478266.165003:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478266.165005:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478266.165005:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478266.165006:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.165009:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.165019:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478266.165023:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478266.165024:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478266.165027:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111136 00000100:00000040:3.0:1713478266.165029:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478266.165030:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134825330432 : -131938884221184 : ffff880095ac8700) 00000100:00000040:3.0:1713478266.165034:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880095ac8700 x1796705787160000/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/0 e 0 to 0 dl 1713478277 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478266.165039:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478266.165040:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478266.165041:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880095ac8700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30597:x1796705787160000:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478266.165046:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787160000 00000020:00000001:3.0:1713478266.165047:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478266.165048:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478266.165049:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.165051:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478266.165052:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478266.165053:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478266.165054:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478266.165055:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478266.165056:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478266.165057:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478266.165058:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478266.165059:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.165060:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478266.165061:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.165062:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.165063:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.165064:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.165065:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.165066:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.165066:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.165067:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.165068:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.165070:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478266.165071:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478266.165074:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8800674d6c00. 02000000:00000001:3.0:1713478266.165075:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.165076:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.165077:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478266.165078:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478266.165079:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478266.165081:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478266.165082:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478266.165083:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478266.165085:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c91a for inode 13563 00080000:00000001:3.0:1713478266.165086:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478266.165604:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478266.165606:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478266.165607:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953370 is committed 00000001:00000040:0.0:1713478266.165609:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478266.165611:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478266.165612:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f24e0. 00000020:00000001:0.0:1713478266.165615:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478266.165616:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478266.165616:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478266.165618:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478266.165619:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f27e0. 00080000:00000010:0.0:1713478266.165620:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01a600. 00080000:00000010:0.0:1713478266.165623:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ac00. 00080000:00000001:3.0:1713478266.165651:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.165653:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.165655:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478266.165658:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.165660:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478266.165661:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.165663:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478266.165664:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478266.165666:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953370, transno 0, xid 1796705787160000 00010000:00000001:3.0:1713478266.165668:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478266.165671:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880095ac8700 x1796705787160000/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/432 e 0 to 0 dl 1713478277 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478266.165676:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478266.165677:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478266.165678:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=3 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478266.165680:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478266.165682:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478266.165683:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478266.165684:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478266.165686:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.165687:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478266.165688:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478266.165701:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bbd48. 00000100:00000200:3.0:1713478266.165703:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787160000, offset 224 00000400:00000200:3.0:1713478266.165706:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478266.165726:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478266.165730:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884147:884147:256:4294967295] 192.168.202.21@tcp LPNI seq info [884147:884147:8:4294967295] 00000400:00000200:3.0:1713478266.165736:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478266.165739:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478266.165741:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880091a31d00. 00000800:00000200:3.0:1713478266.165744:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478266.165748:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478266.165751:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880091a31d00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478266.165755:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478266.165756:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478266.165758:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478266.165759:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.165760:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478266.165763:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880095ac8700 x1796705787160000/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/432 e 0 to 0 dl 1713478277 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478266.165770:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880095ac8700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30597:x1796705787160000:12345-192.168.202.21@tcp:16:dd.0 Request processed in 729us (839us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478266.165775:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111136 00000100:00000040:3.0:1713478266.165777:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478266.165778:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478266.165779:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478266.165781:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478266.165783:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6c190. 00000020:00000010:3.0:1713478266.165786:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e000. 00000020:00000040:3.0:1713478266.165788:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000100:00000001:3.0:1713478266.165790:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478266.165815:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.165818:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880091a31d00. 00000400:00000200:0.0:1713478266.165820:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.165823:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478266.165825:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bbd48 00000400:00000010:0.0:1713478266.165826:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bbd48. 00000100:00000001:0.0:1713478266.165829:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478266.165830:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478266.170940:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.170946:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.170948:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.170950:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.170955:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478266.170961:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a35a600 00000400:00000200:0.0:1713478266.170965:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 235704 00000800:00000001:0.0:1713478266.170969:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.170982:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.170984:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.170987:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478266.170990:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478266.170991:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478266.170994:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880095ac8380. 00000100:00000040:0.0:1713478266.170996:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff880095ac8380 x1796705787160064 msgsize 488 00000100:00100000:0.0:1713478266.170999:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478266.171011:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478266.171015:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.171017:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478266.172236:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.172240:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495400. 00000400:00000200:0.0:1713478266.172242:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.172246:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478266.172258:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478266.172260:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800878f9400 00000100:00000001:0.0:1713478266.172262:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478266.173820:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.173842:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.173844:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.173847:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.173853:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478266.173861:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x568c79 00000800:00000001:0.0:1713478266.173920:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.175303:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.175307:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.175396:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.175400:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.175405:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478266.175409:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b4000 00000400:00000010:0.0:1713478266.175412:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b4000. 00000100:00000001:0.0:1713478266.175416:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478266.175418:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800878f9400 00000100:00000001:0.0:1713478266.175431:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478266.175435:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.175438:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478266.175834:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.175836:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495a00. 00000400:00000200:0.0:1713478266.175839:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.175842:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478266.175845:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887550 00000400:00000010:0.0:1713478266.175846:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887550. 00000100:00000001:0.0:1713478266.175848:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478266.175849:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478266.176608:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.176613:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.176615:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.176617:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.176621:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478266.176627:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a35a640 00000400:00000200:0.0:1713478266.176630:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x540a31 [8] + 14960 00000400:00000010:0.0:1713478266.176633:0:7991:0:(lib-me.c:113:lnet_me_unlink()) slab-freed 'me': 88 at ffff8800959f8d10. 00000400:00000200:0.0:1713478266.176637:0:7991:0:(lib-md.c:42:lnet_md_unlink()) Queueing unlink of md ffff8800a5b0e100 00000800:00000001:0.0:1713478266.176639:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.176646:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.176648:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.176650:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478266.176652:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a5b0e100 00000400:00000010:0.0:1713478266.176654:0:7991:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 248 at ffff8800a5b0e100. 00000100:00000001:0.0:1713478266.176656:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478266.176658:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000040:0.0:1713478266.176660:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff880066bb3c50 x1796705787160128 msgsize 440 00000100:00100000:0.0:1713478266.176663:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000040:0.0:1713478266.176664:0:7991:0:(events.c:368:request_in_callback()) Buffer complete: 63 buffers still posted 00000100:00000001:0.0:1713478266.176675:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478266.176678:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.176680:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478266.176706:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478266.176708:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787160128 02000000:00000001:3.0:1713478266.176710:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478266.176711:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478266.176713:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478266.176715:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478266.176717:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787160128 00000020:00000001:3.0:1713478266.176718:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478266.176719:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478266.176721:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478266.176722:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478266.176724:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478266.176726:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478266.176729:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478266.176730:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478266.176732:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e000. 00000020:00000010:3.0:1713478266.176735:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478266.176737:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6c190. 00000100:00000040:3.0:1713478266.176740:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478266.176741:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478266.176742:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478266.176743:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.176746:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.176756:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478266.176760:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478266.176761:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478266.176764:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111137 00000100:00000040:3.0:1713478266.176766:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478266.176768:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134037765200 : -131939671786416 : ffff880066bb3c50) 00000100:00000040:3.0:1713478266.176771:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880066bb3c50 x1796705787160128/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/0 e 0 to 0 dl 1713478277 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478266.176776:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478266.176777:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478266.176779:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880066bb3c50 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30598:x1796705787160128:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478266.176782:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787160128 00000020:00000001:3.0:1713478266.176783:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478266.176784:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478266.176785:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.176786:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478266.176787:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478266.176789:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478266.176790:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478266.176791:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478266.176793:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478266.176794:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478266.176796:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478266.176797:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.176799:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478266.176800:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.176801:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.176802:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.176803:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.176804:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.176805:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.176806:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.176807:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.176808:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.176810:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478266.176811:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478266.176813:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8800674d5800. 02000000:00000001:3.0:1713478266.176814:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.176816:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.176817:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478266.176819:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478266.176820:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478266.176822:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478266.176823:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478266.176825:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478266.176826:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c91b for inode 13563 00080000:00000001:3.0:1713478266.176828:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478266.177392:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478266.177393:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478266.177395:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953371 is committed 00000001:00000040:0.0:1713478266.177396:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478266.177398:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478266.177399:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f27e0. 00000020:00000001:0.0:1713478266.177402:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478266.177402:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478266.177403:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478266.177404:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478266.177405:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2960. 00080000:00000010:0.0:1713478266.177407:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01a600. 00080000:00000010:0.0:1713478266.177409:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ac00. 00080000:00000001:3.0:1713478266.177440:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.177441:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.177444:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478266.177446:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.177448:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478266.177449:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.177450:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478266.177452:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478266.177453:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953371, transno 0, xid 1796705787160128 00010000:00000001:3.0:1713478266.177455:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478266.177458:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880066bb3c50 x1796705787160128/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/432 e 0 to 0 dl 1713478277 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478266.177468:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478266.177470:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478266.177472:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=3 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478266.177475:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478266.177477:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478266.177478:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478266.177480:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478266.177482:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.177483:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478266.177485:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478266.177502:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bbd48. 00000100:00000200:3.0:1713478266.177504:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787160128, offset 224 00000400:00000200:3.0:1713478266.177507:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478266.177511:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478266.177514:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884150:884150:256:4294967295] 192.168.202.21@tcp LPNI seq info [884150:884150:8:4294967295] 00000400:00000200:3.0:1713478266.177518:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478266.177521:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478266.177529:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880091a31d00. 00000800:00000200:3.0:1713478266.177531:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478266.177534:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478266.177536:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880091a31d00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478266.177539:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478266.177541:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478266.177542:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478266.177543:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.177544:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478266.177547:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880066bb3c50 x1796705787160128/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/432 e 0 to 0 dl 1713478277 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478266.177552:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880066bb3c50 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30598:x1796705787160128:12345-192.168.202.21@tcp:16:dd.0 Request processed in 774us (891us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478266.177560:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111137 00000100:00000040:3.0:1713478266.177561:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478266.177562:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478266.177563:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478266.177565:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41c480. 00000800:00000200:0.0:1713478266.177565:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000010:3.0:1713478266.177567:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6c190. 00000800:00000010:0.0:1713478266.177567:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880091a31d00. 00000020:00000010:3.0:1713478266.177568:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e000. 00000400:00000200:0.0:1713478266.177569:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000040:3.0:1713478266.177571:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000400:00000200:0.0:1713478266.177572:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478266.177574:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bbd48 00000400:00000010:0.0:1713478266.177575:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bbd48. 00000100:00000001:0.0:1713478266.177577:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478266.177578:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 02000000:00000001:3.0:1713478266.177580:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478266.177582:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8800674d5800. 02000000:00000001:3.0:1713478266.177583:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 02000000:00000001:3.0:1713478266.177584:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478266.177585:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8800674d6c00. 02000000:00000001:3.0:1713478266.177586:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478266.177588:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880095ac8700. 02000000:00000001:3.0:1713478266.177589:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478266.177590:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880079b6e800. 02000000:00000001:3.0:1713478266.177591:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478266.177591:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88012b0edc00. 02000000:00000001:3.0:1713478266.177594:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478266.177595:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880079b6c800. 02000000:00000001:3.0:1713478266.177596:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478266.177597:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880123f05c00. 02000000:00000001:3.0:1713478266.177598:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478266.177599:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880079b6d400. 02000000:00000001:3.0:1713478266.177600:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478266.177601:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88012b54d500. 02000000:00000001:3.0:1713478266.177603:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478266.177603:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880079b6d000. 02000000:00000001:3.0:1713478266.177604:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478266.177605:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007bfc7480. 02000000:00000001:3.0:1713478266.177607:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478266.177607:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880079b6ec00. 02000000:00000001:3.0:1713478266.177609:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478266.177609:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800a164df80. 02000000:00000001:3.0:1713478266.177613:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478266.177613:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880079b6d800. 02000000:00000001:3.0:1713478266.177614:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478266.177615:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8801343b4a80. 02000000:00000001:3.0:1713478266.177618:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478266.177618:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880079b6f400. 02000000:00000001:3.0:1713478266.177619:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478266.177620:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880136b25c00. 02000000:00000001:3.0:1713478266.177623:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478266.177624:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880079b6c000. 02000000:00000001:3.0:1713478266.177625:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478266.177625:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880136b24380. 02000000:00000001:3.0:1713478266.177627:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478266.177627:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880079b6cc00. 02000000:00000001:3.0:1713478266.177628:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478266.177629:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88012ff00a80. 02000000:00000001:3.0:1713478266.177630:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478266.177631:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880079b6e000. 02000000:00000001:3.0:1713478266.177632:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478266.177633:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88012ff01880. 02000000:00000001:3.0:1713478266.177634:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478266.177635:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880079b6dc00. 02000000:00000001:3.0:1713478266.177636:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478266.177636:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88012ff01500. 02000000:00000001:3.0:1713478266.177638:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478266.177638:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880079b6fc00. 02000000:00000001:3.0:1713478266.177639:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478266.177640:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880121c2d500. 02000000:00000001:3.0:1713478266.177641:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478266.177642:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880079b6c400. 02000000:00000001:3.0:1713478266.177643:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478266.177643:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800a062e300. 02000000:00000001:3.0:1713478266.177646:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478266.177646:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88009f349400. 02000000:00000001:3.0:1713478266.177648:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478266.177648:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800a062d180. 02000000:00000001:3.0:1713478266.177650:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478266.177650:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88009f349c00. 02000000:00000001:3.0:1713478266.177652:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478266.177652:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800a062f480. 02000000:00000001:3.0:1713478266.177654:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478266.177655:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88009f348400. 02000000:00000001:3.0:1713478266.177657:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478266.177657:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800a062dc00. 02000000:00000001:3.0:1713478266.177659:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478266.177659:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88009f34b000. 02000000:00000001:3.0:1713478266.177660:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478266.177661:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007bb71180. 02000000:00000001:3.0:1713478266.177662:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478266.177663:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88009f34b400. 02000000:00000001:3.0:1713478266.177664:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478266.177664:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007bb73480. 02000000:00000001:3.0:1713478266.177666:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478266.177666:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88009f348000. 02000000:00000001:3.0:1713478266.177667:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478266.177668:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007514c000. 02000000:00000001:3.0:1713478266.177671:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478266.177671:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88009f34ac00. 02000000:00000001:3.0:1713478266.177673:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478266.177673:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007514f480. 02000000:00000001:3.0:1713478266.177675:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478266.177675:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88009f34b800. 02000000:00000001:3.0:1713478266.177676:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478266.177677:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008e70b800. 02000000:00000001:3.0:1713478266.177680:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478266.177680:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88009f348c00. 02000000:00000001:3.0:1713478266.177681:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478266.177682:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008e709180. 02000000:00000001:3.0:1713478266.177683:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478266.177684:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88009f34bc00. 02000000:00000001:3.0:1713478266.177685:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478266.177686:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8801181d1500. 02000000:00000001:3.0:1713478266.177687:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478266.177688:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88011e0f9000. 02000000:00000001:3.0:1713478266.177689:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478266.177690:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8801181d1880. 02000000:00000001:3.0:1713478266.177692:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478266.177693:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88011e0fa800. 02000000:00000001:3.0:1713478266.177694:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478266.177695:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800a5bbd880. 02000000:00000001:3.0:1713478266.177698:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478266.177698:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88011e0f9800. 02000000:00000001:3.0:1713478266.177700:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478266.177700:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800a5bbf100. 02000000:00000001:3.0:1713478266.177702:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478266.177703:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88007fcac000. 02000000:00000001:3.0:1713478266.177705:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478266.177705:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88006f726300. 02000000:00000001:3.0:1713478266.177707:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478266.177708:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88007fcae000. 02000000:00000001:3.0:1713478266.177709:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478266.177710:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880065eaa300. 02000000:00000001:3.0:1713478266.177711:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478266.177712:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88007fcad400. 02000000:00000001:3.0:1713478266.177713:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478266.177714:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880065ea9180. 02000000:00000001:3.0:1713478266.177715:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478266.177716:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88009378ac00. 02000000:00000001:3.0:1713478266.177718:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478266.177718:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880065ea9f80. 02000000:00000001:3.0:1713478266.177721:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478266.177722:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880093789c00. 02000000:00000001:3.0:1713478266.177724:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478266.177724:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8801194c5500. 02000000:00000001:3.0:1713478266.177726:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478266.177727:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88009378a400. 02000000:00000001:3.0:1713478266.177728:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478266.177729:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8801194c7480. 02000000:00000001:3.0:1713478266.177731:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478266.177731:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88009378b000. 02000000:00000001:3.0:1713478266.177733:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478266.177733:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8801194c5c00. 00000100:00000001:3.0:1713478266.177735:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000200:3.0:1713478266.177740:0:11967:0:(niobuf.c:1023:ptlrpc_register_rqbd()) ost: registering portal 28 00000400:00000010:3.0:1713478266.177743:0:11967:0:(lib-me.c:70:LNetMEAttach()) slab-alloced 'me': 88 at ffff880083d5f7e8. 00000400:00000010:3.0:1713478266.177745:0:11967:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 248 at ffff880091a31d00. 00000800:00000001:0.0:1713478266.181729:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.181734:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.181735:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.181737:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.181741:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478266.181746:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a35a680 00000400:00000200:0.0:1713478266.181750:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 236192 00000800:00000001:0.0:1713478266.181753:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.181765:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.181766:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.181768:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478266.181771:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478266.181772:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478266.181774:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880095ac8700. 00000100:00000040:0.0:1713478266.181776:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff880095ac8700 x1796705787160192 msgsize 488 00000100:00100000:0.0:1713478266.181779:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478266.181789:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478266.181792:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.181794:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478266.182884:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.182887:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495e00. 00000400:00000200:0.0:1713478266.182890:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.182893:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478266.182895:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478266.182897:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800878f9c00 00000100:00000001:0.0:1713478266.182898:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478266.184488:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.184506:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.184508:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.184509:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.184513:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478266.184519:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x568c89 00000800:00000001:0.0:1713478266.184524:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.185577:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.185580:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.185775:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.185777:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.185780:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478266.185783:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b2000 00000400:00000010:0.0:1713478266.185785:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b2000. 00000100:00000001:0.0:1713478266.185788:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478266.185789:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800878f9c00 00000100:00000001:0.0:1713478266.185799:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478266.185803:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.185805:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478266.186167:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.186170:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495d00. 00000400:00000200:0.0:1713478266.186173:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.186176:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478266.186179:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887c38 00000400:00000010:0.0:1713478266.186181:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887c38. 00000100:00000001:0.0:1713478266.186184:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478266.186185:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478266.186819:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.186823:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.186824:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.186825:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.186829:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478266.186833:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a35a6c0 00000400:00000200:0.0:1713478266.186837:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x541471 [8] + 0 00000800:00000001:0.0:1713478266.186841:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.186847:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.186848:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.186851:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478266.186853:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478266.186854:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478266.186858:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880095545180. 00000100:00000040:0.0:1713478266.186859:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff880095545180 x1796705787160256 msgsize 440 00000100:00100000:0.0:1713478266.186863:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478266.186875:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478266.186880:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.186882:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478266.186903:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478266.186904:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787160256 02000000:00000001:3.0:1713478266.186906:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478266.186907:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478266.186908:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478266.186910:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478266.186911:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787160256 00000020:00000001:3.0:1713478266.186912:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478266.186913:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478266.186914:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478266.186916:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478266.186917:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478266.186918:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478266.186920:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478266.186921:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478266.186923:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e000. 00000020:00000010:3.0:1713478266.186925:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478266.186926:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6c190. 00000100:00000040:3.0:1713478266.186929:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478266.186930:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478266.186931:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478266.186932:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.186934:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.186943:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478266.186947:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478266.186948:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478266.186950:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111138 00000100:00000040:3.0:1713478266.186952:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478266.186953:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134819549568 : -131938890002048 : ffff880095545180) 00000100:00000040:3.0:1713478266.186956:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880095545180 x1796705787160256/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/0 e 0 to 0 dl 1713478277 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478266.186961:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478266.186962:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478266.186964:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880095545180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30596:x1796705787160256:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478266.186967:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787160256 00000020:00000001:3.0:1713478266.186968:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478266.186969:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478266.186970:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.186971:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478266.186972:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478266.186973:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478266.186975:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478266.186976:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478266.186976:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478266.186978:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478266.186980:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478266.186981:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.186983:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478266.186984:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.186986:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.186987:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.186989:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.186990:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.186991:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.186992:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.186995:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.186996:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.186999:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478266.187000:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478266.187002:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8800674d6c00. 02000000:00000001:3.0:1713478266.187004:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.187006:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.187008:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478266.187010:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478266.187011:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478266.187014:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478266.187016:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478266.187018:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478266.187021:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c91c for inode 13563 00080000:00000001:3.0:1713478266.187023:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478266.187466:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478266.187468:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478266.187469:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953372 is committed 00000001:00000040:0.0:1713478266.187471:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478266.187473:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478266.187474:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2180. 00000020:00000001:0.0:1713478266.187476:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478266.187477:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478266.187478:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478266.187479:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478266.187480:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f24e0. 00080000:00000010:0.0:1713478266.187482:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01b200. 00080000:00000010:0.0:1713478266.187486:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ae00. 00080000:00000001:3.0:1713478266.187543:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.187546:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.187549:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478266.187553:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.187557:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478266.187559:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.187561:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478266.187563:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478266.187566:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953372, transno 0, xid 1796705787160256 00010000:00000001:3.0:1713478266.187568:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478266.187573:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880095545180 x1796705787160256/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/432 e 0 to 0 dl 1713478277 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478266.187579:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478266.187581:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478266.187583:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=3 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478266.187586:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478266.187588:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478266.187590:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478266.187592:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478266.187593:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.187594:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478266.187596:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478266.187622:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bb990. 00000100:00000200:3.0:1713478266.187627:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787160256, offset 224 00000400:00000200:3.0:1713478266.187630:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478266.187636:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478266.187640:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884153:884153:256:4294967295] 192.168.202.21@tcp LPNI seq info [884153:884153:8:4294967295] 00000400:00000200:3.0:1713478266.187653:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478266.187657:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478266.187661:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800a8fe1900. 00000800:00000200:3.0:1713478266.187665:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478266.187671:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478266.187673:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800a8fe1900 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478266.187679:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478266.187682:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478266.187683:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478266.187685:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.187686:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478266.187690:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880095545180 x1796705787160256/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/432 e 0 to 0 dl 1713478277 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478266.187699:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880095545180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30596:x1796705787160256:12345-192.168.202.21@tcp:16:dd.0 Request processed in 736us (837us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478266.187706:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111138 00000800:00000200:0.0:1713478266.187707:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000100:00000040:3.0:1713478266.187708:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478266.187710:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000800:00000010:0.0:1713478266.187710:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a8fe1900. 00000100:00000001:3.0:1713478266.187711:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000400:00000200:0.0:1713478266.187712:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000010:3.0:1713478266.187715:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41c480. 00000400:00000200:0.0:1713478266.187715:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478266.187717:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb990 00000020:00000010:3.0:1713478266.187718:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6c190. 00000400:00000010:0.0:1713478266.187719:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb990. 00000020:00000010:3.0:1713478266.187720:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e000. 00000100:00000001:0.0:1713478266.187721:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478266.187722:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000020:00000040:3.0:1713478266.187724:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000100:00000001:3.0:1713478266.187726:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.192406:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.192412:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.192413:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.192415:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.192419:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478266.192425:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a35a700 00000400:00000200:0.0:1713478266.192429:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 236680 00000800:00000001:0.0:1713478266.192433:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.192445:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.192446:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.192449:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478266.192452:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478266.192453:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478266.192456:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88011e058000. 00000100:00000040:0.0:1713478266.192457:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff88011e058000 x1796705787160320 msgsize 488 00000100:00100000:0.0:1713478266.192460:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478266.192470:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478266.192474:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.192476:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478266.193688:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.193692:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495b00. 00000400:00000200:0.0:1713478266.193697:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.193701:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478266.193704:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478266.193706:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800878fa400 00000100:00000001:0.0:1713478266.193708:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478266.195440:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.195461:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.195463:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.195466:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.195471:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478266.195478:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x568c95 00000800:00000001:0.0:1713478266.195483:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.196909:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.196914:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.197218:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.197221:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.197225:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478266.197228:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b0000 00000400:00000010:0.0:1713478266.197230:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b0000. 00000100:00000001:0.0:1713478266.197233:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478266.197235:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800878fa400 00000100:00000001:0.0:1713478266.197246:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478266.197267:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.197270:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478266.197724:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.197727:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495200. 00000400:00000200:0.0:1713478266.197730:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.197733:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478266.197736:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801368876e8 00000400:00000010:0.0:1713478266.197737:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801368876e8. 00000100:00000001:0.0:1713478266.197740:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478266.197741:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478266.198640:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.198646:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.198648:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.198650:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.198656:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478266.198663:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a35a740 00000400:00000200:0.0:1713478266.198669:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x541471 [8] + 440 00000800:00000001:0.0:1713478266.198675:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.198684:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.198686:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.198689:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478266.198692:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478266.198693:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478266.198696:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88011e05a680. 00000100:00000040:0.0:1713478266.198698:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff88011e05a680 x1796705787160384 msgsize 440 00000100:00100000:0.0:1713478266.198701:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478266.198713:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478266.198717:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.198719:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478266.198745:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478266.198748:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787160384 02000000:00000001:3.0:1713478266.198750:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478266.198751:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478266.198753:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478266.198755:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478266.198757:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787160384 00000020:00000001:3.0:1713478266.198759:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478266.198760:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478266.198761:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478266.198763:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478266.198765:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478266.198766:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478266.198769:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478266.198770:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478266.198773:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e000. 00000020:00000010:3.0:1713478266.198775:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478266.198777:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6c190. 00000100:00000040:3.0:1713478266.198780:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478266.198782:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478266.198783:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478266.198784:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.198787:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.198798:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478266.198803:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478266.198804:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478266.198808:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111139 00000100:00000040:3.0:1713478266.198810:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478266.198811:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137112872576 : -131936596679040 : ffff88011e05a680) 00000100:00000040:3.0:1713478266.198816:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88011e05a680 x1796705787160384/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/0 e 0 to 0 dl 1713478277 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478266.198822:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478266.198823:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478266.198825:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88011e05a680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30599:x1796705787160384:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478266.198828:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787160384 00000020:00000001:3.0:1713478266.198829:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478266.198831:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478266.198832:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.198833:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478266.198835:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478266.198836:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478266.198838:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478266.198839:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478266.198840:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478266.198842:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478266.198844:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478266.198845:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.198847:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478266.198848:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.198849:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.198850:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.198851:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.198852:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.198853:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.198854:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.198855:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.198856:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.198858:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478266.198859:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478266.198861:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8800674d5800. 02000000:00000001:3.0:1713478266.198863:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.198864:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.198866:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478266.198867:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478266.198868:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478266.198870:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478266.198872:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478266.198873:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478266.198875:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c91d for inode 13563 00080000:00000001:3.0:1713478266.198877:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478266.199407:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478266.199409:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478266.199411:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953373 is committed 00000001:00000040:0.0:1713478266.199414:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478266.199417:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478266.199420:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2a20. 00000020:00000001:0.0:1713478266.199424:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478266.199425:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478266.199426:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478266.199428:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478266.199429:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2000. 00080000:00000010:0.0:1713478266.199431:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ba00. 00080000:00000010:0.0:1713478266.199435:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01a000. 00080000:00000001:3.0:1713478266.199473:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.199476:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.199478:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478266.199482:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.199484:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478266.199486:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.199488:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478266.199489:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478266.199492:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953373, transno 0, xid 1796705787160384 00010000:00000001:3.0:1713478266.199494:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478266.199499:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88011e05a680 x1796705787160384/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/432 e 0 to 0 dl 1713478277 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478266.199508:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478266.199510:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478266.199512:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=3 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478266.199514:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478266.199516:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478266.199517:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478266.199519:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478266.199521:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.199522:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478266.199524:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478266.199539:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bb6e8. 00000100:00000200:3.0:1713478266.199542:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787160384, offset 224 00000400:00000200:3.0:1713478266.199546:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478266.199557:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478266.199561:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884156:884156:256:4294967295] 192.168.202.21@tcp LPNI seq info [884156:884156:8:4294967295] 00000400:00000200:3.0:1713478266.199567:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478266.199571:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478266.199573:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800a8fe1b00. 00000800:00000200:3.0:1713478266.199576:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478266.199580:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478266.199583:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800a8fe1b00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478266.199587:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478266.199589:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478266.199590:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478266.199592:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.199593:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478266.199596:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88011e05a680 x1796705787160384/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/432 e 0 to 0 dl 1713478277 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478266.199603:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88011e05a680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30599:x1796705787160384:12345-192.168.202.21@tcp:16:dd.0 Request processed in 779us (903us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478266.199609:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111139 00000100:00000040:3.0:1713478266.199611:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478266.199612:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478266.199613:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478266.199616:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478266.199618:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6c190. 00000020:00000010:3.0:1713478266.199620:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e000. 00000800:00000200:0.0:1713478266.199621:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000040:3.0:1713478266.199623:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000100:00000001:3.0:1713478266.199624:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000010:0.0:1713478266.199624:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a8fe1b00. 00000400:00000200:0.0:1713478266.199626:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.199630:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478266.199632:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb6e8 00000400:00000010:0.0:1713478266.199634:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb6e8. 00000100:00000001:0.0:1713478266.199636:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478266.199637:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478266.204644:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.204652:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.204655:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.204657:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.204664:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478266.204673:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a35a780 00000400:00000200:0.0:1713478266.204680:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 237168 00000800:00000001:0.0:1713478266.204686:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.204697:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.204699:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.204702:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478266.204705:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478266.204707:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478266.204710:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88011e058700. 00000100:00000040:0.0:1713478266.204712:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff88011e058700 x1796705787160448 msgsize 488 00000100:00100000:0.0:1713478266.204716:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478266.204729:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478266.204734:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.204736:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478266.206113:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.206116:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495500. 00000400:00000200:0.0:1713478266.206119:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.206124:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478266.206127:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478266.206128:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800878f8400 00000100:00000001:0.0:1713478266.206130:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478266.208207:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.208236:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.208239:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.208242:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.208266:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478266.208277:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x568ca1 00000800:00000001:0.0:1713478266.208284:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.209894:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.209897:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.210396:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.210399:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.210403:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478266.210407:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b0000 00000400:00000010:0.0:1713478266.210409:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b0000. 00000100:00000001:0.0:1713478266.210412:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478266.210414:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800878f8400 00000100:00000001:0.0:1713478266.210425:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478266.210429:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.210432:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478266.210959:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.210965:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495f00. 00000400:00000200:0.0:1713478266.210972:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.210980:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478266.210986:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801368873b8 00000400:00000010:0.0:1713478266.210989:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801368873b8. 00000100:00000001:0.0:1713478266.210994:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478266.210996:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478266.212245:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.212265:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.212277:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.212279:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.212284:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478266.212290:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a35a7c0 00000400:00000200:0.0:1713478266.212294:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x541471 [8] + 880 00000800:00000001:0.0:1713478266.212298:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.212307:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.212309:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.212312:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478266.212315:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478266.212316:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478266.212319:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88011e059c00. 00000100:00000040:0.0:1713478266.212321:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff88011e059c00 x1796705787160512 msgsize 440 00000100:00100000:0.0:1713478266.212324:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478266.212335:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478266.212339:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.212342:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478266.212368:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478266.212371:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787160512 02000000:00000001:3.0:1713478266.212373:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478266.212374:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478266.212376:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478266.212378:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478266.212380:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787160512 00000020:00000001:3.0:1713478266.212381:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478266.212382:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478266.212384:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478266.212386:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478266.212388:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478266.212389:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478266.212392:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478266.212393:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478266.212396:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e000. 00000020:00000010:3.0:1713478266.212398:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478266.212400:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6c190. 00000100:00000040:3.0:1713478266.212403:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478266.212405:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478266.212406:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478266.212407:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.212410:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.212420:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478266.212425:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478266.212427:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478266.212430:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111140 00000100:00000040:3.0:1713478266.212432:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478266.212434:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137112869888 : -131936596681728 : ffff88011e059c00) 00000100:00000040:3.0:1713478266.212437:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88011e059c00 x1796705787160512/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/0 e 0 to 0 dl 1713478277 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478266.212444:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478266.212445:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478266.212447:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88011e059c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30597:x1796705787160512:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478266.212450:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787160512 00000020:00000001:3.0:1713478266.212451:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478266.212453:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478266.212454:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.212455:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478266.212456:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478266.212458:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478266.212459:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478266.212460:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478266.212461:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478266.212463:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478266.212465:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478266.212466:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.212467:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478266.212468:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.212470:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.212471:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.212472:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.212473:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.212474:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.212475:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.212476:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.212477:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.212479:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478266.212480:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478266.212483:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8800674d5c00. 02000000:00000001:3.0:1713478266.212484:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.212486:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.212487:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478266.212489:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478266.212490:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478266.212492:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478266.212494:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478266.212495:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478266.212497:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c91e for inode 13563 00080000:00000001:3.0:1713478266.212499:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478266.212998:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478266.213000:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478266.213001:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953374 is committed 00000001:00000040:0.0:1713478266.213003:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478266.213005:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478266.213007:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2ea0. 00000020:00000001:0.0:1713478266.213009:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478266.213010:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478266.213011:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478266.213013:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478266.213014:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2780. 00080000:00000010:0.0:1713478266.213016:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ba00. 00080000:00000010:0.0:1713478266.213020:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01a000. 00080000:00000001:3.0:1713478266.213080:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.213083:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.213086:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478266.213090:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.213091:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478266.213093:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.213095:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478266.213097:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478266.213099:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953374, transno 0, xid 1796705787160512 00010000:00000001:3.0:1713478266.213101:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478266.213106:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88011e059c00 x1796705787160512/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/432 e 0 to 0 dl 1713478277 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478266.213112:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478266.213113:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478266.213115:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=3 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478266.213117:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478266.213119:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478266.213120:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478266.213122:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478266.213123:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.213124:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478266.213126:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478266.213143:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bb2a8. 00000100:00000200:3.0:1713478266.213146:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787160512, offset 224 00000400:00000200:3.0:1713478266.213149:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478266.213154:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478266.213157:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884159:884159:256:4294967295] 192.168.202.21@tcp LPNI seq info [884159:884159:8:4294967295] 00000400:00000200:3.0:1713478266.213163:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478266.213166:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478266.213169:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800a8fe1b00. 00000800:00000200:3.0:1713478266.213172:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478266.213176:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478266.213178:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800a8fe1b00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478266.213182:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478266.213183:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478266.213185:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478266.213186:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.213187:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478266.213190:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88011e059c00 x1796705787160512/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/432 e 0 to 0 dl 1713478277 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478266.213196:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88011e059c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30597:x1796705787160512:12345-192.168.202.21@tcp:16:dd.0 Request processed in 751us (874us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478266.213201:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111140 00000100:00000040:3.0:1713478266.213203:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478266.213215:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478266.213216:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478266.213218:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41c480. 00000800:00000200:0.0:1713478266.213219:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000010:3.0:1713478266.213221:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6c190. 00000800:00000010:0.0:1713478266.213221:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a8fe1b00. 00000020:00000010:3.0:1713478266.213223:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e000. 00000400:00000200:0.0:1713478266.213223:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000040:3.0:1713478266.213225:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000400:00000200:0.0:1713478266.213226:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:3.0:1713478266.213227:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.213229:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb2a8 00000400:00000010:0.0:1713478266.213230:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb2a8. 00000100:00000001:0.0:1713478266.213232:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478266.213233:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478266.218409:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.218416:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.218418:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.218420:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.218425:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478266.218432:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a35a800 00000400:00000200:0.0:1713478266.218436:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 237656 00000800:00000001:0.0:1713478266.218440:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.218451:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.218453:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.218456:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478266.218459:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478266.218460:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478266.218464:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008baf8e00. 00000100:00000040:0.0:1713478266.218466:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff88008baf8e00 x1796705787160576 msgsize 488 00000100:00100000:0.0:1713478266.218469:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478266.218480:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478266.218484:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.218486:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478266.220066:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.220070:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495300. 00000400:00000200:0.0:1713478266.220074:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.220079:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478266.220083:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478266.220085:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800878f8000 00000100:00000001:0.0:1713478266.220086:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478266.222177:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.222202:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.222205:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.222207:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.222214:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478266.222223:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x568cad 00000800:00000001:0.0:1713478266.222229:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.223629:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.223632:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.224152:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.224155:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.224160:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478266.224164:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b2000 00000400:00000010:0.0:1713478266.224166:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b2000. 00000100:00000001:0.0:1713478266.224170:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478266.224172:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800878f8000 00000100:00000001:0.0:1713478266.224184:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478266.224189:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.224192:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478266.224634:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.224638:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495700. 00000400:00000200:0.0:1713478266.224641:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.224645:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478266.224647:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887330 00000400:00000010:0.0:1713478266.224649:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887330. 00000100:00000001:0.0:1713478266.224651:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478266.224652:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478266.225523:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.225529:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.225531:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.225532:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.225537:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478266.225543:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a35a840 00000400:00000200:0.0:1713478266.225548:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x541471 [8] + 1320 00000800:00000001:0.0:1713478266.225551:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.225559:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.225560:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.225563:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478266.225566:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478266.225567:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478266.225569:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008baf9c00. 00000100:00000040:0.0:1713478266.225571:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff88008baf9c00 x1796705787160640 msgsize 440 00000100:00100000:0.0:1713478266.225574:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478266.225585:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478266.225589:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.225591:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478266.225613:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478266.225616:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787160640 02000000:00000001:3.0:1713478266.225618:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478266.225619:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478266.225621:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478266.225623:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478266.225624:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787160640 00000020:00000001:3.0:1713478266.225626:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478266.225627:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478266.225628:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478266.225630:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478266.225632:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478266.225633:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478266.225636:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478266.225637:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478266.225639:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e000. 00000020:00000010:3.0:1713478266.225641:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478266.225643:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6c190. 00000100:00000040:3.0:1713478266.225646:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478266.225648:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478266.225649:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478266.225650:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.225652:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.225663:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478266.225667:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478266.225669:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478266.225672:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111141 00000100:00000040:3.0:1713478266.225674:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478266.225675:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134657760256 : -131939051791360 : ffff88008baf9c00) 00000100:00000040:3.0:1713478266.225679:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008baf9c00 x1796705787160640/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/0 e 0 to 0 dl 1713478277 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478266.225685:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478266.225686:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478266.225688:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008baf9c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30598:x1796705787160640:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478266.225693:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787160640 00000020:00000001:3.0:1713478266.225694:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478266.225696:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478266.225697:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.225699:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478266.225700:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478266.225701:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478266.225703:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478266.225704:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478266.225704:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478266.225706:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478266.225707:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478266.225708:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.225710:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478266.225711:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.225712:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.225713:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.225714:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.225715:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.225716:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.225717:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.225718:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.225719:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.225721:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478266.225722:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478266.225724:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8800674d4c00. 02000000:00000001:3.0:1713478266.225725:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.225726:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.225728:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478266.225729:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478266.225730:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478266.225732:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478266.225733:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478266.225735:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478266.225737:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c91f for inode 13563 00080000:00000001:3.0:1713478266.225739:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478266.226301:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478266.226302:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478266.226304:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953375 is committed 00000001:00000040:0.0:1713478266.226306:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478266.226308:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478266.226309:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f22a0. 00000020:00000001:0.0:1713478266.226312:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478266.226313:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478266.226314:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478266.226315:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478266.226316:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2660. 00080000:00000010:0.0:1713478266.226318:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01b200. 00080000:00000010:0.0:1713478266.226321:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ae00. 00080000:00000001:3.0:1713478266.226372:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.226375:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.226378:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478266.226385:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.226387:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478266.226389:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.226390:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478266.226392:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478266.226395:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953375, transno 0, xid 1796705787160640 00010000:00000001:3.0:1713478266.226397:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478266.226418:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008baf9c00 x1796705787160640/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/432 e 0 to 0 dl 1713478277 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478266.226423:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478266.226424:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478266.226425:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=3 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478266.226427:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478266.226429:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478266.226430:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478266.226432:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478266.226433:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.226434:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478266.226436:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478266.226454:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bbcc0. 00000100:00000200:3.0:1713478266.226457:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787160640, offset 224 00000400:00000200:3.0:1713478266.226460:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478266.226464:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478266.226467:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884162:884162:256:4294967295] 192.168.202.21@tcp LPNI seq info [884162:884162:8:4294967295] 00000400:00000200:3.0:1713478266.226472:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478266.226475:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478266.226477:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800a8fe1900. 00000800:00000200:3.0:1713478266.226480:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478266.226483:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478266.226485:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800a8fe1900 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478266.226489:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478266.226490:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478266.226491:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478266.226492:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.226493:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478266.226496:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008baf9c00 x1796705787160640/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/432 e 0 to 0 dl 1713478277 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478266.226502:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008baf9c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30598:x1796705787160640:12345-192.168.202.21@tcp:16:dd.0 Request processed in 815us (929us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478266.226506:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111141 00000100:00000040:3.0:1713478266.226508:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478266.226509:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478266.226510:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478266.226512:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478266.226513:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6c190. 00000020:00000010:3.0:1713478266.226515:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e000. 00000800:00000200:0.0:1713478266.226516:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000040:3.0:1713478266.226517:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000100:00000001:3.0:1713478266.226518:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000010:0.0:1713478266.226518:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a8fe1900. 00000400:00000200:0.0:1713478266.226520:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.226523:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478266.226525:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bbcc0 00000400:00000010:0.0:1713478266.226526:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bbcc0. 00000100:00000001:0.0:1713478266.226528:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478266.226529:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478266.231708:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.231713:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.231715:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.231716:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.231720:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478266.231726:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a35a880 00000400:00000200:0.0:1713478266.231730:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 238144 00000800:00000001:0.0:1713478266.231733:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.231739:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.231741:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.231743:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478266.231745:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478266.231746:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478266.231749:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008bafa300. 00000100:00000040:0.0:1713478266.231750:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff88008bafa300 x1796705787160704 msgsize 488 00000100:00100000:0.0:1713478266.231753:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478266.231762:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478266.231766:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.231767:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478266.232856:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.232860:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495700. 00000400:00000200:0.0:1713478266.232864:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.232869:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478266.232872:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478266.232873:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800878f9800 00000100:00000001:0.0:1713478266.232875:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478266.234320:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.234377:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.234380:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.234386:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.234393:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478266.234405:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x568cb9 00000800:00000001:0.0:1713478266.234413:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.235542:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.235545:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.235951:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.235954:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.235959:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478266.235963:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b4000 00000400:00000010:0.0:1713478266.235965:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b4000. 00000100:00000001:0.0:1713478266.235970:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478266.235972:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800878f9800 00000100:00000001:0.0:1713478266.235983:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478266.235988:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.235991:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478266.236400:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.236405:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495300. 00000400:00000200:0.0:1713478266.236409:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.236414:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478266.236417:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887a18 00000400:00000010:0.0:1713478266.236419:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887a18. 00000100:00000001:0.0:1713478266.236422:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478266.236424:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478266.237196:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.237201:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.237202:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.237204:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.237208:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478266.237213:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a35a8c0 00000400:00000200:0.0:1713478266.237218:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x541471 [8] + 1760 00000800:00000001:0.0:1713478266.237221:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.237230:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.237232:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.237234:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478266.237237:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478266.237238:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478266.237240:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008bafad80. 00000100:00000040:0.0:1713478266.237242:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff88008bafad80 x1796705787160768 msgsize 440 00000100:00100000:0.0:1713478266.237245:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478266.237275:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478266.237280:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.237282:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478266.237310:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478266.237312:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787160768 02000000:00000001:3.0:1713478266.237314:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478266.237315:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478266.237316:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478266.237319:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478266.237320:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787160768 00000020:00000001:3.0:1713478266.237322:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478266.237323:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478266.237324:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478266.237325:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478266.237327:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478266.237329:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478266.237332:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478266.237333:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478266.237335:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e000. 00000020:00000010:3.0:1713478266.237337:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478266.237339:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6c190. 00000100:00000040:3.0:1713478266.237342:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478266.237344:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478266.237345:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478266.237346:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.237364:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.237373:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478266.237378:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478266.237379:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478266.237383:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111142 00000100:00000040:3.0:1713478266.237385:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478266.237386:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134657764736 : -131939051786880 : ffff88008bafad80) 00000100:00000040:3.0:1713478266.237390:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008bafad80 x1796705787160768/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/0 e 0 to 0 dl 1713478277 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478266.237396:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478266.237397:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478266.237399:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008bafad80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30596:x1796705787160768:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478266.237401:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787160768 00000020:00000001:3.0:1713478266.237403:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478266.237405:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478266.237406:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.237407:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478266.237408:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478266.237410:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478266.237411:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478266.237412:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478266.237414:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478266.237415:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478266.237417:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478266.237418:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.237420:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478266.237421:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.237422:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.237423:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.237424:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.237425:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.237426:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.237427:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.237428:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.237429:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.237431:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478266.237432:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478266.237435:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88009378b000. 02000000:00000001:3.0:1713478266.237436:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.237437:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.237439:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478266.237440:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478266.237441:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478266.237443:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478266.237444:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478266.237446:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478266.237448:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c920 for inode 13563 00080000:00000001:3.0:1713478266.237449:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478266.237899:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478266.237901:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478266.237903:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953376 is committed 00000001:00000040:0.0:1713478266.237906:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478266.237909:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478266.237911:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f28a0. 00000020:00000001:0.0:1713478266.237914:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478266.237916:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478266.237917:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478266.237919:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478266.237921:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2480. 00080000:00000010:0.0:1713478266.237924:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01a600. 00080000:00000010:0.0:1713478266.237928:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ac00. 00080000:00000001:3.0:1713478266.237978:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.237982:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.238000:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478266.238005:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.238007:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478266.238009:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.238011:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478266.238013:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478266.238016:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953376, transno 0, xid 1796705787160768 00010000:00000001:3.0:1713478266.238019:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478266.238025:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008bafad80 x1796705787160768/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/432 e 0 to 0 dl 1713478277 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478266.238038:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478266.238041:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478266.238044:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=3 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478266.238048:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478266.238051:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478266.238053:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478266.238057:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478266.238059:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.238062:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478266.238065:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478266.238102:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bbc38. 00000100:00000200:3.0:1713478266.238107:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787160768, offset 224 00000400:00000200:3.0:1713478266.238114:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478266.238121:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478266.238127:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884165:884165:256:4294967295] 192.168.202.21@tcp LPNI seq info [884165:884165:8:4294967295] 00000400:00000200:3.0:1713478266.238138:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478266.238144:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478266.238156:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800a8fe1900. 00000800:00000200:3.0:1713478266.238161:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478266.238167:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478266.238170:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800a8fe1900 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478266.238179:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478266.238182:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478266.238184:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478266.238186:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.238187:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478266.238191:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008bafad80 x1796705787160768/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/432 e 0 to 0 dl 1713478277 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478266.238199:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008bafad80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30596:x1796705787160768:12345-192.168.202.21@tcp:16:dd.0 Request processed in 801us (955us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478266.238207:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111142 00000100:00000040:3.0:1713478266.238209:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478266.238210:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478266.238212:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000800:00000200:0.0:1713478266.238212:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000010:3.0:1713478266.238214:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41c480. 00000800:00000010:0.0:1713478266.238215:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a8fe1900. 00000020:00000010:3.0:1713478266.238217:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6c190. 00000400:00000200:0.0:1713478266.238218:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000010:3.0:1713478266.238220:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e000. 00000400:00000200:0.0:1713478266.238222:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000020:00000040:3.0:1713478266.238223:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000100:00000001:3.0:1713478266.238225:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.238225:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bbc38 00000400:00000010:0.0:1713478266.238226:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bbc38. 00000100:00000001:0.0:1713478266.238229:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478266.238230:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478266.243481:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.243487:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.243489:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.243490:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.243495:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478266.243501:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a35a900 00000400:00000200:0.0:1713478266.243505:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 238632 00000800:00000001:0.0:1713478266.243509:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.243516:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.243517:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.243539:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478266.243542:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478266.243544:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478266.243550:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88012bbaca80. 00000100:00000040:0.0:1713478266.243553:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff88012bbaca80 x1796705787160832 msgsize 488 00000100:00100000:0.0:1713478266.243557:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478266.243572:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478266.243578:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.243581:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478266.244861:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.244864:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495f00. 00000400:00000200:0.0:1713478266.244867:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.244871:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478266.244874:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478266.244875:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800878f9000 00000100:00000001:0.0:1713478266.244877:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478266.246529:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.246549:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.246551:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.246553:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.246558:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478266.246615:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x568cc5 00000800:00000001:0.0:1713478266.246621:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.247735:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.247739:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.248274:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.248277:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.248280:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478266.248283:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b4000 00000400:00000010:0.0:1713478266.248285:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b4000. 00000100:00000001:0.0:1713478266.248288:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478266.248289:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800878f9000 00000100:00000001:0.0:1713478266.248298:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478266.248301:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.248304:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478266.248629:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.248632:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495500. 00000400:00000200:0.0:1713478266.248634:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.248638:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478266.248640:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887d48 00000400:00000010:0.0:1713478266.248641:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887d48. 00000100:00000001:0.0:1713478266.248643:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478266.248644:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478266.249629:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.249637:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.249640:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.249643:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.249667:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478266.249679:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a35a940 00000400:00000200:0.0:1713478266.249687:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x541471 [8] + 2200 00000800:00000001:0.0:1713478266.249694:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.249711:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.249724:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.249730:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478266.249736:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478266.249738:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478266.249743:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88012bbadf80. 00000100:00000040:0.0:1713478266.249747:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff88012bbadf80 x1796705787160896 msgsize 440 00000100:00100000:0.0:1713478266.249753:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478266.249772:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478266.249780:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.249796:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478266.249831:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478266.249835:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787160896 02000000:00000001:3.0:1713478266.249838:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478266.249839:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478266.249842:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478266.249845:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478266.249847:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787160896 00000020:00000001:3.0:1713478266.249850:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478266.249851:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478266.249853:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478266.249855:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478266.249858:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478266.249860:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478266.249863:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478266.249865:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478266.249895:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e000. 00000020:00000010:3.0:1713478266.249897:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478266.249899:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6c190. 00000100:00000040:3.0:1713478266.249903:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478266.249905:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478266.249905:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478266.249907:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.249909:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.249921:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478266.249926:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478266.249928:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478266.249932:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111143 00000100:00000040:3.0:1713478266.249933:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478266.249935:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137342852992 : -131936366698624 : ffff88012bbadf80) 00000100:00000040:3.0:1713478266.249939:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88012bbadf80 x1796705787160896/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/0 e 0 to 0 dl 1713478277 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478266.249945:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478266.249946:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478266.249948:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88012bbadf80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30599:x1796705787160896:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478266.249951:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787160896 00000020:00000001:3.0:1713478266.249952:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478266.249954:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478266.249955:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.249956:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478266.249957:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478266.249959:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478266.249960:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478266.249961:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478266.249962:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478266.249964:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478266.249966:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478266.249967:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.249968:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478266.249969:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.249970:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.249971:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.249972:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.249973:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.249974:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.249975:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.249976:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.249977:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.249979:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478266.249981:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478266.249983:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88009378a400. 02000000:00000001:3.0:1713478266.249985:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.249986:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.249988:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478266.249989:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478266.249990:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478266.249993:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478266.249994:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478266.249996:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478266.249997:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c921 for inode 13563 00080000:00000001:3.0:1713478266.249999:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478266.250521:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478266.250523:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478266.250524:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953377 is committed 00000001:00000040:0.0:1713478266.250526:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478266.250528:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478266.250530:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f21e0. 00000020:00000001:0.0:1713478266.250532:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478266.250534:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478266.250535:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478266.250536:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478266.250538:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2ae0. 00080000:00000010:0.0:1713478266.250539:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01a600. 00080000:00000010:0.0:1713478266.250542:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ac00. 00080000:00000001:3.0:1713478266.250579:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.250581:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.250584:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478266.250587:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.250589:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478266.250591:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.250592:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478266.250594:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478266.250597:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953377, transno 0, xid 1796705787160896 00010000:00000001:3.0:1713478266.250598:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478266.250602:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88012bbadf80 x1796705787160896/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/432 e 0 to 0 dl 1713478277 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478266.250608:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478266.250609:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478266.250611:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=3 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478266.250613:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478266.250615:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478266.250617:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478266.250618:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478266.250619:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.250621:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478266.250622:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478266.250638:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bb110. 00000100:00000200:3.0:1713478266.250641:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787160896, offset 224 00000400:00000200:3.0:1713478266.250644:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478266.250649:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478266.250653:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884168:884168:256:4294967295] 192.168.202.21@tcp LPNI seq info [884168:884168:8:4294967295] 00000400:00000200:3.0:1713478266.250659:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478266.250662:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478266.250665:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800a8fe1b00. 00000800:00000200:3.0:1713478266.250668:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478266.250672:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478266.250674:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800a8fe1b00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478266.250678:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478266.250680:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478266.250681:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478266.250682:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.250684:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478266.250687:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88012bbadf80 x1796705787160896/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/432 e 0 to 0 dl 1713478277 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478266.250693:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88012bbadf80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30599:x1796705787160896:12345-192.168.202.21@tcp:16:dd.0 Request processed in 747us (945us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478266.250698:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111143 00000100:00000040:3.0:1713478266.250701:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478266.250703:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478266.250704:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000800:00000200:0.0:1713478266.250706:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000010:3.0:1713478266.250707:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41c480. 00000800:00000010:0.0:1713478266.250708:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a8fe1b00. 00000020:00000010:3.0:1713478266.250710:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6c190. 00000400:00000200:0.0:1713478266.250711:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000010:3.0:1713478266.250714:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e000. 00000400:00000200:0.0:1713478266.250714:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478266.250716:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb110 00000020:00000040:3.0:1713478266.250717:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000400:00000010:0.0:1713478266.250718:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb110. 00000100:00000001:3.0:1713478266.250719:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713478266.250720:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478266.250721:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478266.255811:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.255816:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.255818:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.255819:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.255823:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478266.255829:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a35a980 00000400:00000200:0.0:1713478266.255832:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 239120 00000800:00000001:0.0:1713478266.255836:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.255848:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.255849:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.255852:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478266.255854:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478266.255855:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478266.255858:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88012bbaf800. 00000100:00000040:0.0:1713478266.255860:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff88012bbaf800 x1796705787160960 msgsize 488 00000100:00100000:0.0:1713478266.255862:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478266.255872:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478266.255876:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.255878:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478266.256786:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.256788:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495200. 00000400:00000200:0.0:1713478266.256791:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.256794:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478266.256796:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478266.256797:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800878fbc00 00000100:00000001:0.0:1713478266.256798:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478266.258154:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.258172:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.258174:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.258175:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.258179:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478266.258185:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x568cd1 00000800:00000001:0.0:1713478266.258188:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.258967:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.258969:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.258972:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478266.258975:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b2000 00000400:00000010:0.0:1713478266.258976:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b2000. 00000100:00000001:0.0:1713478266.258979:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478266.258980:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800878fbc00 00000100:00000001:0.0:1713478266.258991:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478266.258993:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.258995:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478266.259313:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.259315:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495b00. 00000400:00000200:0.0:1713478266.259318:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.259322:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478266.259325:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887dd0 00000400:00000010:0.0:1713478266.259327:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887dd0. 00000100:00000001:0.0:1713478266.259329:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478266.259331:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478266.260289:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.260294:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.260296:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.260297:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.260302:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478266.260307:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a35a9c0 00000400:00000200:0.0:1713478266.260311:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x541471 [8] + 2640 00000800:00000001:0.0:1713478266.260314:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.260323:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.260325:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.260329:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478266.260332:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478266.260334:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478266.260337:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88012b54d500. 00000100:00000040:0.0:1713478266.260340:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff88012b54d500 x1796705787161024 msgsize 440 00000100:00100000:0.0:1713478266.260343:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478266.260373:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478266.260378:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.260382:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478266.260386:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478266.260388:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787161024 02000000:00000001:3.0:1713478266.260390:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478266.260391:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478266.260392:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478266.260394:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478266.260396:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787161024 00000020:00000001:3.0:1713478266.260397:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478266.260398:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478266.260399:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478266.260400:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478266.260402:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478266.260404:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478266.260405:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478266.260406:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478266.260409:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e000. 00000020:00000010:3.0:1713478266.260410:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478266.260412:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6c190. 00000100:00000040:3.0:1713478266.260414:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478266.260416:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478266.260417:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478266.260418:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.260420:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.260430:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478266.260434:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478266.260435:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478266.260438:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111144 00000100:00000040:3.0:1713478266.260440:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478266.260441:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137336165632 : -131936373385984 : ffff88012b54d500) 00000100:00000040:3.0:1713478266.260445:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88012b54d500 x1796705787161024/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/0 e 0 to 0 dl 1713478277 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478266.260450:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478266.260450:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478266.260452:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88012b54d500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30597:x1796705787161024:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478266.260456:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787161024 00000020:00000001:3.0:1713478266.260458:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478266.260459:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478266.260460:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.260461:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478266.260462:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478266.260464:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478266.260465:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478266.260466:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478266.260467:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478266.260468:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478266.260469:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478266.260470:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.260471:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478266.260472:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.260473:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.260474:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.260475:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.260476:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.260477:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.260477:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.260478:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.260479:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.260481:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478266.260481:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478266.260483:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880093789c00. 02000000:00000001:3.0:1713478266.260484:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.260486:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.260487:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478266.260488:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478266.260489:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478266.260491:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478266.260492:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478266.260493:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478266.260495:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c922 for inode 13563 00080000:00000001:3.0:1713478266.260497:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478266.261307:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478266.261309:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478266.261311:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953378 is committed 00000001:00000040:0.0:1713478266.261313:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478266.261315:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478266.261317:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2d20. 00000020:00000001:0.0:1713478266.261320:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478266.261321:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478266.261322:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478266.261323:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478266.261324:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2600. 00080000:00000010:0.0:1713478266.261326:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01b200. 00080000:00000010:0.0:1713478266.261331:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ae00. 00080000:00000001:3.0:1713478266.261374:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.261377:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.261379:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478266.261383:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.261385:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478266.261387:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.261389:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478266.261390:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478266.261393:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953378, transno 0, xid 1796705787161024 00010000:00000001:3.0:1713478266.261395:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478266.261400:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88012b54d500 x1796705787161024/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/432 e 0 to 0 dl 1713478277 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478266.261406:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478266.261408:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478266.261410:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=3 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478266.261412:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478266.261414:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478266.261416:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478266.261418:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478266.261419:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.261421:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478266.261423:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478266.261438:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bbb28. 00000100:00000200:3.0:1713478266.261441:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787161024, offset 224 00000400:00000200:3.0:1713478266.261444:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478266.261451:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478266.261457:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884171:884171:256:4294967295] 192.168.202.21@tcp LPNI seq info [884171:884171:8:4294967295] 00000400:00000200:3.0:1713478266.261466:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478266.261471:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478266.261475:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800a8fe1b00. 00000800:00000200:3.0:1713478266.261480:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478266.261486:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478266.261490:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800a8fe1b00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478266.261497:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478266.261501:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478266.261503:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478266.261505:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.261507:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478266.261512:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88012b54d500 x1796705787161024/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/432 e 0 to 0 dl 1713478277 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478266.261524:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88012b54d500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30597:x1796705787161024:12345-192.168.202.21@tcp:16:dd.0 Request processed in 1071us (1181us total) trans 0 rc 0/0 00000800:00000200:0.0:1713478266.261530:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000100:00100000:3.0:1713478266.261532:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111144 00000800:00000010:0.0:1713478266.261532:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a8fe1b00. 00000400:00000200:0.0:1713478266.261534:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000040:3.0:1713478266.261535:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478266.261538:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000400:00000200:0.0:1713478266.261538:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:3.0:1713478266.261539:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000400:00000200:0.0:1713478266.261541:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bbb28 00000020:00000010:3.0:1713478266.261542:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41c480. 00000400:00000010:0.0:1713478266.261542:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bbb28. 00000100:00000001:0.0:1713478266.261545:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478266.261546:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000020:00000010:3.0:1713478266.261547:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6c190. 00000020:00000010:3.0:1713478266.261550:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e000. 00000020:00000040:3.0:1713478266.261554:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000100:00000001:3.0:1713478266.261557:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.266175:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.266179:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.266181:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.266182:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.266187:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478266.266192:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a35aa00 00000400:00000200:0.0:1713478266.266195:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 239608 00000800:00000001:0.0:1713478266.266199:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.266210:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.266212:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.266214:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478266.266216:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478266.266217:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478266.266221:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007bfc7480. 00000100:00000040:0.0:1713478266.266222:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff88007bfc7480 x1796705787161088 msgsize 488 00000100:00100000:0.0:1713478266.266225:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478266.266233:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478266.266236:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.266238:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478266.267103:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.267105:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495d00. 00000400:00000200:0.0:1713478266.267107:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.267110:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478266.267112:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478266.267113:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88007e3b4c00 00000100:00000001:0.0:1713478266.267115:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478266.268605:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.268622:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.268624:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.268626:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.268630:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478266.268636:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x568cdd 00000800:00000001:0.0:1713478266.268641:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.269484:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.269486:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.269670:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.269673:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.269678:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478266.269682:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b0000 00000400:00000010:0.0:1713478266.269684:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b0000. 00000100:00000001:0.0:1713478266.269689:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478266.269690:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88007e3b4c00 00000100:00000001:0.0:1713478266.269703:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478266.269708:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.269711:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478266.270222:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.270224:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495e00. 00000400:00000200:0.0:1713478266.270227:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.270231:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478266.270233:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887b28 00000400:00000010:0.0:1713478266.270235:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887b28. 00000100:00000001:0.0:1713478266.270238:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478266.270239:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478266.270917:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.270921:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.270923:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.270924:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.270927:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478266.270932:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a35aa40 00000400:00000200:0.0:1713478266.270936:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x541471 [8] + 3080 00000800:00000001:0.0:1713478266.270939:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.270945:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.270946:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.270949:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478266.270951:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478266.270952:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478266.270954:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a164df80. 00000100:00000040:0.0:1713478266.270957:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff8800a164df80 x1796705787161152 msgsize 440 00000100:00100000:0.0:1713478266.270959:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478266.270969:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478266.270972:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.270973:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478266.270993:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478266.270995:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787161152 02000000:00000001:3.0:1713478266.270996:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478266.270997:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478266.270999:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478266.271001:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478266.271002:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787161152 00000020:00000001:3.0:1713478266.271004:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478266.271004:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478266.271006:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478266.271007:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478266.271008:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478266.271010:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478266.271012:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478266.271013:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478266.271015:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e000. 00000020:00000010:3.0:1713478266.271017:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478266.271019:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6c190. 00000100:00000040:3.0:1713478266.271022:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478266.271023:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478266.271024:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478266.271025:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.271027:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.271035:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478266.271039:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478266.271040:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478266.271043:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111145 00000100:00000040:3.0:1713478266.271045:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478266.271046:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135021961088 : -131938687590528 : ffff8800a164df80) 00000100:00000040:3.0:1713478266.271049:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800a164df80 x1796705787161152/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/0 e 0 to 0 dl 1713478277 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478266.271055:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478266.271055:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478266.271057:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800a164df80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30598:x1796705787161152:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478266.271060:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787161152 00000020:00000001:3.0:1713478266.271061:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478266.271062:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478266.271063:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.271064:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478266.271065:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478266.271066:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478266.271067:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478266.271068:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478266.271069:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478266.271071:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478266.271072:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478266.271074:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.271075:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478266.271076:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.271077:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.271078:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.271078:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.271079:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.271080:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.271080:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.271082:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.271082:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.271084:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478266.271085:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478266.271087:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88009378ac00. 02000000:00000001:3.0:1713478266.271088:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.271089:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.271090:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478266.271091:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478266.271092:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478266.271094:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478266.271095:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478266.271097:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478266.271099:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c923 for inode 13563 00080000:00000001:3.0:1713478266.271100:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478266.271563:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478266.271565:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478266.271566:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953379 is committed 00000001:00000040:0.0:1713478266.271568:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478266.271569:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478266.271571:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f25a0. 00000020:00000001:0.0:1713478266.271573:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478266.271574:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478266.271574:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478266.271575:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478266.271576:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2420. 00080000:00000010:0.0:1713478266.271578:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ba00. 00080000:00000010:0.0:1713478266.271581:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01a000. 00080000:00000001:3.0:1713478266.271611:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.271613:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.271615:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478266.271618:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.271620:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478266.271621:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.271623:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478266.271624:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478266.271626:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953379, transno 0, xid 1796705787161152 00010000:00000001:3.0:1713478266.271628:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478266.271631:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800a164df80 x1796705787161152/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/432 e 0 to 0 dl 1713478277 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478266.271639:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478266.271641:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478266.271642:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=3 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478266.271644:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478266.271646:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478266.271647:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478266.271648:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478266.271649:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.271650:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478266.271652:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478266.271664:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bb440. 00000100:00000200:3.0:1713478266.271666:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787161152, offset 224 00000400:00000200:3.0:1713478266.271668:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478266.271672:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478266.271675:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884174:884174:256:4294967295] 192.168.202.21@tcp LPNI seq info [884174:884174:8:4294967295] 00000400:00000200:3.0:1713478266.271680:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478266.271683:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478266.271685:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800a8fe1900. 00000800:00000200:3.0:1713478266.271687:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478266.271690:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478266.271692:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800a8fe1900 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478266.271696:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478266.271697:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478266.271698:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478266.271699:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.271700:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478266.271703:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800a164df80 x1796705787161152/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/432 e 0 to 0 dl 1713478277 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478266.271708:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800a164df80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30598:x1796705787161152:12345-192.168.202.21@tcp:16:dd.0 Request processed in 652us (750us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478266.271713:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111145 00000100:00000040:3.0:1713478266.271714:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478266.271715:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478266.271716:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478266.271718:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41c480. 00000800:00000200:0.0:1713478266.271719:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000010:3.0:1713478266.271720:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6c190. 00000020:00000010:3.0:1713478266.271721:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e000. 00000800:00000010:0.0:1713478266.271721:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a8fe1900. 00000400:00000200:0.0:1713478266.271723:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000040:3.0:1713478266.271724:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000100:00000001:3.0:1713478266.271725:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.271726:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478266.271728:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb440 00000400:00000010:0.0:1713478266.271729:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb440. 00000100:00000001:0.0:1713478266.271731:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478266.271732:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478266.275692:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.275697:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.275699:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.275704:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.275708:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478266.275713:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a35aa80 00000400:00000200:0.0:1713478266.275717:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 240096 00000800:00000001:0.0:1713478266.275720:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.275732:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.275734:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.275736:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478266.275739:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478266.275740:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478266.275743:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801343b4a80. 00000100:00000040:0.0:1713478266.275744:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff8801343b4a80 x1796705787161216 msgsize 488 00000100:00100000:0.0:1713478266.275747:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478266.275755:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478266.275759:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.275760:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478266.276824:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.276827:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495a00. 00000400:00000200:0.0:1713478266.276830:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.276834:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478266.276836:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478266.276837:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88007e3b4000 00000100:00000001:0.0:1713478266.276839:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478266.278529:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.278550:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.278552:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.278554:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.278558:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478266.278565:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x568ce9 00000800:00000001:0.0:1713478266.278570:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.279682:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.279685:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.279937:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.279940:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.279944:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478266.279947:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b0000 00000400:00000010:0.0:1713478266.279949:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b0000. 00000100:00000001:0.0:1713478266.279952:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478266.279953:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88007e3b4000 00000100:00000001:0.0:1713478266.279964:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478266.279968:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.279971:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478266.280279:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.280282:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495400. 00000400:00000200:0.0:1713478266.280285:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.280289:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478266.280292:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887e58 00000400:00000010:0.0:1713478266.280294:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887e58. 00000100:00000001:0.0:1713478266.280297:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478266.280298:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478266.281010:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.281014:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.281016:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.281017:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.281021:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478266.281025:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a35aac0 00000400:00000200:0.0:1713478266.281029:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x541471 [8] + 3520 00000800:00000001:0.0:1713478266.281032:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.281038:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.281039:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.281042:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478266.281044:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478266.281045:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478266.281049:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880123f05c00. 00000100:00000040:0.0:1713478266.281051:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff880123f05c00 x1796705787161280 msgsize 440 00000100:00100000:0.0:1713478266.281053:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478266.281063:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478266.281065:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.281067:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478266.281087:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478266.281089:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787161280 02000000:00000001:3.0:1713478266.281091:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478266.281092:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478266.281093:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478266.281095:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478266.281097:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787161280 00000020:00000001:3.0:1713478266.281098:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478266.281099:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478266.281100:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478266.281101:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478266.281103:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478266.281104:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478266.281107:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478266.281107:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478266.281110:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e000. 00000020:00000010:3.0:1713478266.281112:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478266.281113:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6c190. 00000100:00000040:3.0:1713478266.281116:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478266.281118:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478266.281119:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478266.281120:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.281122:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.281133:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478266.281138:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478266.281139:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478266.281142:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111146 00000100:00000040:3.0:1713478266.281144:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478266.281145:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137212140544 : -131936497411072 : ffff880123f05c00) 00000100:00000040:3.0:1713478266.281148:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880123f05c00 x1796705787161280/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/0 e 0 to 0 dl 1713478277 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478266.281153:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478266.281154:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478266.281156:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880123f05c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30596:x1796705787161280:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478266.281158:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787161280 00000020:00000001:3.0:1713478266.281159:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478266.281160:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478266.281162:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.281163:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478266.281164:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478266.281165:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478266.281167:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478266.281168:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478266.281169:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478266.281170:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478266.281171:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478266.281172:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.281173:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478266.281174:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.281175:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.281176:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.281177:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.281177:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.281178:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.281179:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.281180:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.281181:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.281182:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478266.281184:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478266.281187:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88007fcad400. 02000000:00000001:3.0:1713478266.281189:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.281191:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.281193:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478266.281195:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478266.281196:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478266.281199:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478266.281201:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478266.281203:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478266.281205:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c924 for inode 13563 00080000:00000001:3.0:1713478266.281207:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478266.281682:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478266.281684:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478266.281685:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953380 is committed 00000001:00000040:0.0:1713478266.281687:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478266.281689:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478266.281690:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2720. 00000020:00000001:0.0:1713478266.281693:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478266.281694:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478266.281695:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478266.281696:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478266.281697:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f26c0. 00080000:00000010:0.0:1713478266.281698:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ba00. 00080000:00000010:0.0:1713478266.281701:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01a000. 00080000:00000001:3.0:1713478266.281742:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.281745:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.281747:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478266.281751:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.281752:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478266.281754:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.281755:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478266.281757:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478266.281759:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953380, transno 0, xid 1796705787161280 00010000:00000001:3.0:1713478266.281761:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478266.281765:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880123f05c00 x1796705787161280/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/432 e 0 to 0 dl 1713478277 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478266.281770:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478266.281771:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478266.281772:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=3 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478266.281775:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478266.281776:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478266.281777:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478266.281779:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478266.281780:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.281781:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478266.281783:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478266.281804:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bba18. 00000100:00000200:3.0:1713478266.281807:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787161280, offset 224 00000400:00000200:3.0:1713478266.281810:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478266.281814:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478266.281817:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884177:884177:256:4294967295] 192.168.202.21@tcp LPNI seq info [884177:884177:8:4294967295] 00000400:00000200:3.0:1713478266.281822:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478266.281828:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478266.281831:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800a8fe1900. 00000800:00000200:3.0:1713478266.281833:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478266.281836:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478266.281838:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800a8fe1900 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478266.281842:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478266.281844:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478266.281845:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478266.281846:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.281847:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478266.281850:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880123f05c00 x1796705787161280/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/432 e 0 to 0 dl 1713478277 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478266.281856:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880123f05c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30596:x1796705787161280:12345-192.168.202.21@tcp:16:dd.0 Request processed in 701us (803us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478266.281860:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111146 00000100:00000040:3.0:1713478266.281862:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478266.281863:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478266.281864:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478266.281866:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478266.281868:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6c190. 00000800:00000200:0.0:1713478266.281869:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000010:3.0:1713478266.281870:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e000. 00000800:00000010:0.0:1713478266.281871:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a8fe1900. 00000020:00000040:3.0:1713478266.281872:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000400:00000200:0.0:1713478266.281872:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000001:3.0:1713478266.281873:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.281875:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478266.281877:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bba18 00000400:00000010:0.0:1713478266.281879:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bba18. 00000100:00000001:0.0:1713478266.281880:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478266.281881:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478266.286387:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.286393:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.286394:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.286396:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.286400:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478266.286405:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a35ab00 00000400:00000200:0.0:1713478266.286409:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 240584 00000800:00000001:0.0:1713478266.286412:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.286424:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.286425:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.286427:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478266.286430:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478266.286431:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478266.286433:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800937ff100. 00000100:00000040:0.0:1713478266.286435:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff8800937ff100 x1796705787161344 msgsize 488 00000100:00100000:0.0:1713478266.286439:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478266.286451:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478266.286456:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.286459:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478266.287304:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.287307:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495800. 00000400:00000200:0.0:1713478266.287309:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.287312:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478266.287314:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478266.287315:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88007e3b7c00 00000100:00000001:0.0:1713478266.287316:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478266.288471:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.288488:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.288490:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.288493:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.288498:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478266.288506:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x568cf5 00000800:00000001:0.0:1713478266.288565:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.289332:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.289334:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.289556:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.289558:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.289561:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478266.289564:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b2000 00000400:00000010:0.0:1713478266.289565:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b2000. 00000100:00000001:0.0:1713478266.289568:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478266.289570:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88007e3b7c00 00000100:00000001:0.0:1713478266.289577:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478266.289580:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.289582:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478266.289881:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.289884:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495600. 00000400:00000200:0.0:1713478266.289887:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.289890:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478266.289893:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887cc0 00000400:00000010:0.0:1713478266.289894:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887cc0. 00000100:00000001:0.0:1713478266.289897:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478266.289898:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478266.290562:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.290567:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.290569:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.290570:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.290574:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478266.290579:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a35ab40 00000400:00000200:0.0:1713478266.290582:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x541471 [8] + 3960 00000800:00000001:0.0:1713478266.290585:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.290592:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.290594:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.290596:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478266.290599:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478266.290600:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478266.290603:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880085491500. 00000100:00000040:0.0:1713478266.290604:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff880085491500 x1796705787161408 msgsize 440 00000100:00100000:0.0:1713478266.290607:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478266.290616:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478266.290619:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.290621:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478266.290641:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478266.290644:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787161408 02000000:00000001:3.0:1713478266.290646:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478266.290647:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478266.290648:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478266.290650:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478266.290652:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787161408 00000020:00000001:3.0:1713478266.290654:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478266.290655:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478266.290656:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478266.290658:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478266.290659:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478266.290661:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478266.290663:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478266.290664:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478266.290666:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e000. 00000020:00000010:3.0:1713478266.290668:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478266.290670:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6c190. 00000100:00000040:3.0:1713478266.290673:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478266.290675:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478266.290675:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478266.290677:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.290679:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.290690:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478266.290695:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478266.290696:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478266.290700:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111147 00000100:00000040:3.0:1713478266.290702:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478266.290703:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134550377728 : -131939159173888 : ffff880085491500) 00000100:00000040:3.0:1713478266.290707:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880085491500 x1796705787161408/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/0 e 0 to 0 dl 1713478277 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478266.290713:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478266.290713:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478266.290715:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880085491500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30598:x1796705787161408:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478266.290720:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787161408 00000020:00000001:3.0:1713478266.290721:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478266.290723:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478266.290724:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.290725:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478266.290726:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478266.290728:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478266.290729:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478266.290730:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478266.290731:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478266.290732:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478266.290733:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478266.290734:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.290739:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478266.290740:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.290742:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.290742:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.290744:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.290745:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.290746:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.290746:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.290748:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.290749:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.290750:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478266.290751:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478266.290753:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88007fcae000. 02000000:00000001:3.0:1713478266.290754:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.290756:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.290757:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478266.290758:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478266.290759:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478266.290761:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478266.290762:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478266.290764:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478266.290766:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c925 for inode 13563 00080000:00000001:3.0:1713478266.290768:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478266.291227:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478266.291228:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478266.291230:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953381 is committed 00000001:00000040:0.0:1713478266.291232:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478266.291233:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478266.291235:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2900. 00000020:00000001:0.0:1713478266.291236:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478266.291237:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478266.291238:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478266.291239:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478266.291240:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2cc0. 00080000:00000010:0.0:1713478266.291242:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01b200. 00080000:00000010:0.0:1713478266.291245:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ae00. 00080000:00000001:3.0:1713478266.291295:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.291299:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.291302:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478266.291306:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.291308:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478266.291310:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.291311:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478266.291314:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478266.291317:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953381, transno 0, xid 1796705787161408 00010000:00000001:3.0:1713478266.291320:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478266.291324:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880085491500 x1796705787161408/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/432 e 0 to 0 dl 1713478277 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478266.291328:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478266.291330:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478266.291331:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=3 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478266.291333:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478266.291335:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478266.291336:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478266.291338:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478266.291339:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.291340:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478266.291342:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478266.291372:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bbf68. 00000100:00000200:3.0:1713478266.291375:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787161408, offset 224 00000400:00000200:3.0:1713478266.291378:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478266.291382:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478266.291385:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884180:884180:256:4294967295] 192.168.202.21@tcp LPNI seq info [884180:884180:8:4294967295] 00000400:00000200:3.0:1713478266.291390:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478266.291393:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478266.291395:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800a8fe1b00. 00000800:00000200:3.0:1713478266.291397:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478266.291401:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478266.291403:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800a8fe1b00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478266.291406:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478266.291408:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478266.291409:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478266.291410:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.291411:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478266.291414:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880085491500 x1796705787161408/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/432 e 0 to 0 dl 1713478277 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478266.291420:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880085491500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30598:x1796705787161408:12345-192.168.202.21@tcp:16:dd.0 Request processed in 706us (814us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478266.291425:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111147 00000100:00000040:3.0:1713478266.291426:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478266.291427:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478266.291428:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478266.291430:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478266.291432:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6c190. 00000800:00000200:0.0:1713478266.291432:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000010:3.0:1713478266.291434:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e000. 00000800:00000010:0.0:1713478266.291434:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a8fe1b00. 00000020:00000040:3.0:1713478266.291436:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000400:00000200:0.0:1713478266.291436:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000001:3.0:1713478266.291437:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.291439:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478266.291441:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bbf68 00000400:00000010:0.0:1713478266.291442:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bbf68. 00000100:00000001:0.0:1713478266.291444:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478266.291445:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478266.296768:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.296775:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.296777:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.296779:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.296785:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478266.296791:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a35ab80 00000400:00000200:0.0:1713478266.296796:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 241072 00000800:00000001:0.0:1713478266.296800:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.296809:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.296811:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.296814:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478266.296817:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478266.296818:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478266.296822:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880089270700. 00000100:00000040:0.0:1713478266.296824:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff880089270700 x1796705787161472 msgsize 488 00000100:00100000:0.0:1713478266.296828:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478266.296840:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478266.296844:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.296847:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478266.298105:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.298110:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495600. 00000400:00000200:0.0:1713478266.298115:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.298121:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478266.298125:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478266.298127:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88007e3b6800 00000100:00000001:0.0:1713478266.298129:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478266.299747:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.299774:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.299777:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.299779:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.299785:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478266.299793:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x568d01 00000800:00000001:0.0:1713478266.299798:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.301000:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.301003:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.301436:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.301439:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.301444:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478266.301448:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b4000 00000400:00000010:0.0:1713478266.301450:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b4000. 00000100:00000001:0.0:1713478266.301455:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478266.301457:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88007e3b6800 00000100:00000001:0.0:1713478266.301471:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478266.301476:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.301479:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478266.301825:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.301827:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495800. 00000400:00000200:0.0:1713478266.301830:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.301833:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478266.301835:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887f68 00000400:00000010:0.0:1713478266.301837:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887f68. 00000100:00000001:0.0:1713478266.301838:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478266.301839:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478266.302601:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.302606:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.302607:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.302609:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.302613:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478266.302618:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a35abc0 00000400:00000200:0.0:1713478266.302622:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x541471 [8] + 4400 00000800:00000001:0.0:1713478266.302625:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.302633:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.302635:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.302637:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478266.302640:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478266.302641:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478266.302644:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880093105f80. 00000100:00000040:0.0:1713478266.302646:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff880093105f80 x1796705787161536 msgsize 440 00000100:00100000:0.0:1713478266.302648:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478266.302659:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478266.302662:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.302664:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478266.302696:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478266.302699:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787161536 02000000:00000001:3.0:1713478266.302701:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478266.302703:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478266.302705:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478266.302708:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478266.302710:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787161536 00000020:00000001:3.0:1713478266.302712:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478266.302713:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478266.302715:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478266.302717:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478266.302719:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478266.302721:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478266.302725:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478266.302726:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478266.302729:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e000. 00000020:00000010:3.0:1713478266.302732:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478266.302735:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6c190. 00000100:00000040:3.0:1713478266.302740:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478266.302742:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478266.302743:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478266.302745:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.302763:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.302779:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478266.302787:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478266.302789:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478266.302794:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111148 00000100:00000040:3.0:1713478266.302798:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478266.302800:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134781542272 : -131938928009344 : ffff880093105f80) 00000100:00000040:3.0:1713478266.302806:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880093105f80 x1796705787161536/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/0 e 0 to 0 dl 1713478277 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478266.302816:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478266.302818:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478266.302822:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880093105f80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30597:x1796705787161536:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478266.302826:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787161536 00000020:00000001:3.0:1713478266.302829:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478266.302831:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478266.302833:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.302836:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478266.302837:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478266.302840:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478266.302843:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478266.302845:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478266.302846:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478266.302848:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478266.302851:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478266.302853:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.302854:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478266.302855:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.302857:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.302858:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.302859:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.302860:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.302861:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.302862:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.302863:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.302865:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.302867:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478266.302868:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478266.302871:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88007fcac000. 02000000:00000001:3.0:1713478266.302873:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.302874:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.302876:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478266.302877:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478266.302879:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478266.302882:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478266.302883:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478266.302885:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478266.302887:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c926 for inode 13563 00080000:00000001:3.0:1713478266.302889:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478266.303511:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478266.303513:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478266.303515:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953382 is committed 00000001:00000040:0.0:1713478266.303517:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478266.303519:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478266.303521:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2240. 00000020:00000001:0.0:1713478266.303524:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478266.303525:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478266.303526:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478266.303528:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478266.303529:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2540. 00080000:00000010:0.0:1713478266.303531:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01a600. 00080000:00000010:0.0:1713478266.303534:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ac00. 00080000:00000001:3.0:1713478266.303615:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.303619:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.303622:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478266.303626:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.303628:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478266.303631:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.303632:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478266.303634:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478266.303637:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953382, transno 0, xid 1796705787161536 00010000:00000001:3.0:1713478266.303639:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478266.303645:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880093105f80 x1796705787161536/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/432 e 0 to 0 dl 1713478277 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478266.303656:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478266.303657:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478266.303660:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=3 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478266.303662:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478266.303664:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478266.303666:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478266.303668:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478266.303670:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.303671:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478266.303673:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478266.303701:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bb330. 00000100:00000200:3.0:1713478266.303704:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787161536, offset 224 00000400:00000200:3.0:1713478266.303708:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478266.303713:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478266.303718:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884183:884183:256:4294967295] 192.168.202.21@tcp LPNI seq info [884183:884183:8:4294967295] 00000400:00000200:3.0:1713478266.303724:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478266.303728:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478266.303731:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800a8fe1b00. 00000800:00000200:3.0:1713478266.303734:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478266.303738:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478266.303741:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800a8fe1b00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478266.303746:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478266.303748:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478266.303750:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478266.303751:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.303753:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478266.303756:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880093105f80 x1796705787161536/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/432 e 0 to 0 dl 1713478277 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478266.303763:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880093105f80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30597:x1796705787161536:12345-192.168.202.21@tcp:16:dd.0 Request processed in 946us (1116us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478266.303770:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111148 00000100:00000040:3.0:1713478266.303772:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478266.303774:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478266.303775:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478266.303777:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478266.303780:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6c190. 00000020:00000010:3.0:1713478266.303782:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e000. 00000800:00000200:0.0:1713478266.303782:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.303784:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a8fe1b00. 00000020:00000040:3.0:1713478266.303785:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000100:00000001:3.0:1713478266.303787:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.303787:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.303791:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478266.303793:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb330 00000400:00000010:0.0:1713478266.303795:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb330. 00000100:00000001:0.0:1713478266.303797:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478266.303799:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478266.308224:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.308231:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.308233:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.308235:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.308241:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478266.308265:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a35ac00 00000400:00000200:0.0:1713478266.308271:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 241560 00000800:00000001:0.0:1713478266.308276:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.308289:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.308292:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.308295:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478266.308299:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478266.308300:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478266.308304:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880093106680. 00000100:00000040:0.0:1713478266.308305:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff880093106680 x1796705787161600 msgsize 488 00000100:00100000:0.0:1713478266.308308:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478266.308320:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478266.308324:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.308326:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478266.309457:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.309461:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495400. 00000400:00000200:0.0:1713478266.309465:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.309469:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478266.309472:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478266.309474:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88007e3b6000 00000100:00000001:0.0:1713478266.309475:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478266.311091:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.311108:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.311110:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.311112:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.311117:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478266.311124:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x568d0d 00000800:00000001:0.0:1713478266.311129:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.312019:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.312021:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.312400:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.312402:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.312406:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478266.312408:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b4000 00000400:00000010:0.0:1713478266.312410:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b4000. 00000100:00000001:0.0:1713478266.312412:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478266.312414:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88007e3b6000 00000100:00000001:0.0:1713478266.312422:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478266.312425:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.312427:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478266.312795:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.312799:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495a00. 00000400:00000200:0.0:1713478266.312801:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.312805:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478266.312807:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801368875d8 00000400:00000010:0.0:1713478266.312808:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801368875d8. 00000100:00000001:0.0:1713478266.312810:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478266.312811:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478266.313532:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.313537:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.313539:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.313540:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.313545:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478266.313550:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a35ac40 00000400:00000200:0.0:1713478266.313553:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x541471 [8] + 4840 00000800:00000001:0.0:1713478266.313556:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.313567:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.313568:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.313570:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478266.313573:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478266.313574:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478266.313577:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88012b0edc00. 00000100:00000040:0.0:1713478266.313579:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff88012b0edc00 x1796705787161664 msgsize 440 00000100:00100000:0.0:1713478266.313581:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478266.313591:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478266.313595:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.313597:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478266.313615:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478266.313617:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787161664 02000000:00000001:3.0:1713478266.313619:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478266.313620:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478266.313621:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478266.313623:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478266.313625:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787161664 00000020:00000001:3.0:1713478266.313626:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478266.313627:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478266.313628:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478266.313629:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478266.313631:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478266.313632:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478266.313634:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478266.313635:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478266.313637:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e000. 00000020:00000010:3.0:1713478266.313639:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478266.313641:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6c190. 00000100:00000040:3.0:1713478266.313644:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478266.313645:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478266.313646:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478266.313647:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.313649:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.313657:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478266.313662:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478266.313663:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478266.313666:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111149 00000100:00000040:3.0:1713478266.313668:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478266.313669:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137331579904 : -131936377971712 : ffff88012b0edc00) 00000100:00000040:3.0:1713478266.313672:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88012b0edc00 x1796705787161664/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/0 e 0 to 0 dl 1713478277 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478266.313678:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478266.313678:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478266.313680:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88012b0edc00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30598:x1796705787161664:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478266.313682:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787161664 00000020:00000001:3.0:1713478266.313683:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478266.313685:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478266.313686:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.313687:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478266.313688:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478266.313689:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478266.313691:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478266.313691:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478266.313692:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478266.313694:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478266.313695:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478266.313696:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.313697:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478266.313698:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.313699:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.313700:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.313701:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.313701:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.313702:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.313703:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.313704:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.313705:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.313707:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478266.313708:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478266.313710:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88011e0f9800. 02000000:00000001:3.0:1713478266.313712:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.313713:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.313714:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478266.313715:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478266.313716:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478266.313718:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478266.313720:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478266.313721:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478266.313722:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c927 for inode 13563 00080000:00000001:3.0:1713478266.313724:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478266.314141:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478266.314143:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478266.314144:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953383 is committed 00000001:00000040:0.0:1713478266.314146:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478266.314148:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478266.314149:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2840. 00000020:00000001:0.0:1713478266.314151:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478266.314152:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478266.314153:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478266.314154:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478266.314155:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2d80. 00080000:00000010:0.0:1713478266.314157:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01a600. 00080000:00000010:0.0:1713478266.314159:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ac00. 00080000:00000001:3.0:1713478266.314212:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.314215:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.314218:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478266.314222:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.314224:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478266.314226:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.314227:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478266.314229:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478266.314260:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953383, transno 0, xid 1796705787161664 00010000:00000001:3.0:1713478266.314262:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478266.314265:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88012b0edc00 x1796705787161664/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/432 e 0 to 0 dl 1713478277 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478266.314270:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478266.314271:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478266.314273:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=3 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478266.314275:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478266.314276:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478266.314278:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478266.314279:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478266.314280:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.314281:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478266.314283:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478266.314296:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bb770. 00000100:00000200:3.0:1713478266.314315:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787161664, offset 224 00000400:00000200:3.0:1713478266.314318:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478266.314322:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478266.314325:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884186:884186:256:4294967295] 192.168.202.21@tcp LPNI seq info [884186:884186:8:4294967295] 00000400:00000200:3.0:1713478266.314330:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478266.314333:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478266.314335:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800a8fe1900. 00000800:00000200:3.0:1713478266.314338:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478266.314341:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478266.314343:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800a8fe1900 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478266.314346:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478266.314348:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478266.314349:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478266.314350:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.314351:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478266.314353:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88012b0edc00 x1796705787161664/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/432 e 0 to 0 dl 1713478277 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478266.314359:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88012b0edc00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30598:x1796705787161664:12345-192.168.202.21@tcp:16:dd.0 Request processed in 680us (779us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478266.314378:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111149 00000100:00000040:3.0:1713478266.314380:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478266.314381:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478266.314382:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478266.314384:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41c480. 00000800:00000200:0.0:1713478266.314384:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000010:3.0:1713478266.314386:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6c190. 00000800:00000010:0.0:1713478266.314386:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a8fe1900. 00000020:00000010:3.0:1713478266.314388:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e000. 00000400:00000200:0.0:1713478266.314388:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000040:3.0:1713478266.314390:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000100:00000001:3.0:1713478266.314391:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.314391:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478266.314393:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb770 00000400:00000010:0.0:1713478266.314394:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb770. 00000100:00000001:0.0:1713478266.314396:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478266.314397:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478266.318430:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.318436:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.318437:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.318439:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.318443:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478266.318449:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a35ac80 00000400:00000200:0.0:1713478266.318452:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 242048 00000800:00000001:0.0:1713478266.318455:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.318462:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.318463:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.318466:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478266.318468:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478266.318469:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478266.318473:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801368d2a00. 00000100:00000040:0.0:1713478266.318475:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff8801368d2a00 x1796705787161728 msgsize 488 00000100:00100000:0.0:1713478266.318477:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478266.318486:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478266.318490:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.318492:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478266.319455:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.319457:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495e00. 00000400:00000200:0.0:1713478266.319459:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.319462:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478266.319465:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478266.319466:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88012c9bd800 00000100:00000001:0.0:1713478266.319467:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478266.321032:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.321060:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.321063:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.321067:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.321074:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478266.321084:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x568d19 00000800:00000001:0.0:1713478266.321091:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.322161:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.322164:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.322731:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.322734:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.322738:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478266.322741:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b2000 00000400:00000010:0.0:1713478266.322743:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b2000. 00000100:00000001:0.0:1713478266.322748:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478266.322749:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88012c9bd800 00000100:00000001:0.0:1713478266.322759:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478266.322763:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.322766:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478266.323190:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.323194:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495d00. 00000400:00000200:0.0:1713478266.323198:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.323204:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478266.323207:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801368877f8 00000400:00000010:0.0:1713478266.323209:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801368877f8. 00000100:00000001:0.0:1713478266.323213:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478266.323214:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478266.324134:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.324140:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.324143:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.324145:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.324151:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478266.324158:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a35acc0 00000400:00000200:0.0:1713478266.324164:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x541471 [8] + 5280 00000800:00000001:0.0:1713478266.324168:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.324180:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.324183:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.324187:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478266.324190:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478266.324191:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478266.324194:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801368d3480. 00000100:00000040:0.0:1713478266.324196:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff8801368d3480 x1796705787161792 msgsize 440 00000100:00100000:0.0:1713478266.324200:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478266.324211:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478266.324215:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.324218:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478266.324294:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478266.324297:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787161792 02000000:00000001:3.0:1713478266.324299:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478266.324300:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478266.324302:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478266.324304:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478266.324306:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787161792 00000020:00000001:3.0:1713478266.324308:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478266.324309:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478266.324310:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478266.324312:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478266.324314:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478266.324316:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478266.324318:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478266.324319:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478266.324322:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e000. 00000020:00000010:3.0:1713478266.324324:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478266.324327:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6c190. 00000100:00000040:3.0:1713478266.324330:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478266.324331:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478266.324332:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478266.324333:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.324336:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.324366:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478266.324372:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478266.324373:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478266.324377:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111150 00000100:00000040:3.0:1713478266.324379:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478266.324381:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137524409472 : -131936185142144 : ffff8801368d3480) 00000100:00000040:3.0:1713478266.324385:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8801368d3480 x1796705787161792/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/0 e 0 to 0 dl 1713478277 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478266.324391:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478266.324392:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478266.324394:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8801368d3480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30596:x1796705787161792:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478266.324399:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787161792 00000020:00000001:3.0:1713478266.324401:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478266.324403:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478266.324404:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.324406:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478266.324407:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478266.324408:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478266.324410:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478266.324411:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478266.324412:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478266.324414:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478266.324415:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478266.324416:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.324417:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478266.324419:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.324420:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.324421:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.324422:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.324423:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.324424:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.324425:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.324426:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.324427:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.324429:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478266.324430:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478266.324433:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88011e0fa800. 02000000:00000001:3.0:1713478266.324434:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.324436:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.324438:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478266.324439:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478266.324440:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478266.324442:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478266.324444:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478266.324445:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478266.324447:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c928 for inode 13563 00080000:00000001:3.0:1713478266.324449:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478266.325077:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478266.325080:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478266.325082:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953384 is committed 00000001:00000040:0.0:1713478266.325085:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478266.325088:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478266.325090:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2120. 00000020:00000001:0.0:1713478266.325093:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478266.325095:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478266.325097:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478266.325099:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478266.325100:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f20c0. 00080000:00000010:0.0:1713478266.325103:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01b200. 00080000:00000010:0.0:1713478266.325109:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ae00. 00080000:00000001:3.0:1713478266.325154:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.325157:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.325160:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478266.325164:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.325166:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478266.325168:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.325169:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478266.325171:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478266.325173:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953384, transno 0, xid 1796705787161792 00010000:00000001:3.0:1713478266.325176:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478266.325180:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8801368d3480 x1796705787161792/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/432 e 0 to 0 dl 1713478277 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478266.325186:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478266.325187:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478266.325189:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=3 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478266.325191:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478266.325193:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478266.325195:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478266.325197:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478266.325198:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.325199:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478266.325201:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478266.325217:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bb4c8. 00000100:00000200:3.0:1713478266.325220:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787161792, offset 224 00000400:00000200:3.0:1713478266.325223:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478266.325228:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478266.325232:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884189:884189:256:4294967295] 192.168.202.21@tcp LPNI seq info [884189:884189:8:4294967295] 00000400:00000200:3.0:1713478266.325239:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478266.325242:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478266.325245:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800a8fe1900. 00000800:00000200:3.0:1713478266.325262:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478266.325267:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478266.325270:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800a8fe1900 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478266.325275:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478266.325277:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478266.325278:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478266.325279:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.325281:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478266.325284:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8801368d3480 x1796705787161792/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/432 e 0 to 0 dl 1713478277 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478266.325291:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8801368d3480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30596:x1796705787161792:12345-192.168.202.21@tcp:16:dd.0 Request processed in 898us (1093us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478266.325296:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111150 00000100:00000040:3.0:1713478266.325298:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478266.325300:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478266.325301:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478266.325304:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478266.325306:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6c190. 00000020:00000010:3.0:1713478266.325308:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e000. 00000800:00000200:0.0:1713478266.325308:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000040:3.0:1713478266.325311:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000800:00000010:0.0:1713478266.325311:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a8fe1900. 00000100:00000001:3.0:1713478266.325313:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.325313:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.325317:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478266.325319:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb4c8 00000400:00000010:0.0:1713478266.325321:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb4c8. 00000100:00000001:0.0:1713478266.325323:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478266.325324:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478266.330217:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.330239:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.330241:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.330244:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.330267:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478266.330275:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a35ad00 00000400:00000200:0.0:1713478266.330281:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 242536 00000800:00000001:0.0:1713478266.330286:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.330315:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.330317:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.330320:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478266.330323:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478266.330324:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478266.330328:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88009096b800. 00000100:00000040:0.0:1713478266.330331:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff88009096b800 x1796705787161856 msgsize 488 00000100:00100000:0.0:1713478266.330335:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478266.330362:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478266.330367:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.330369:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478266.331280:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.331284:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495b00. 00000400:00000200:0.0:1713478266.331286:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.331290:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478266.331292:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478266.331293:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88012c9bf000 00000100:00000001:0.0:1713478266.331294:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478266.332660:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.332689:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.332745:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.332755:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.332760:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478266.333344:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x568d25 00000800:00000001:0.0:1713478266.333350:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.334423:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.334426:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.334429:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478266.334432:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b0000 00000400:00000010:0.0:1713478266.334433:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b0000. 00000100:00000001:0.0:1713478266.334436:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478266.334438:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88012c9bf000 00000100:00000001:0.0:1713478266.334447:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478266.334450:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.334452:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478266.334803:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.334807:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495200. 00000400:00000200:0.0:1713478266.334811:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.334815:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478266.334818:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887bb0 00000400:00000010:0.0:1713478266.334820:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887bb0. 00000100:00000001:0.0:1713478266.334823:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478266.334825:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478266.335521:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.335526:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.335527:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.335529:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.335533:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478266.335538:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a35ad40 00000400:00000200:0.0:1713478266.335542:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x541471 [8] + 5720 00000800:00000001:0.0:1713478266.335545:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.335552:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.335553:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.335556:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478266.335558:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478266.335559:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478266.335562:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880090968e00. 00000100:00000040:0.0:1713478266.335563:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff880090968e00 x1796705787161920 msgsize 440 00000100:00100000:0.0:1713478266.335566:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478266.335576:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478266.335579:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.335581:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478266.335601:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478266.335603:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787161920 02000000:00000001:3.0:1713478266.335604:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478266.335605:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478266.335607:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478266.335609:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478266.335610:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787161920 00000020:00000001:3.0:1713478266.335611:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478266.335612:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478266.335613:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478266.335615:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478266.335616:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478266.335618:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478266.335620:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478266.335621:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478266.335623:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e000. 00000020:00000010:3.0:1713478266.335625:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478266.335627:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6c190. 00000100:00000040:3.0:1713478266.335630:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478266.335631:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478266.335632:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478266.335633:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.335635:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.335644:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478266.335647:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478266.335648:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478266.335651:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111151 00000100:00000040:3.0:1713478266.335653:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478266.335655:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134740004352 : -131938969547264 : ffff880090968e00) 00000100:00000040:3.0:1713478266.335658:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880090968e00 x1796705787161920/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/0 e 0 to 0 dl 1713478277 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478266.335663:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478266.335664:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478266.335666:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880090968e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30599:x1796705787161920:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478266.335668:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787161920 00000020:00000001:3.0:1713478266.335669:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478266.335671:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478266.335672:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.335673:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478266.335674:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478266.335675:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478266.335676:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478266.335677:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478266.335678:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478266.335680:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478266.335681:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478266.335682:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.335684:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478266.335684:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.335686:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.335687:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.335687:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.335688:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.335689:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.335689:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.335691:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.335691:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.335693:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478266.335694:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478266.335696:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88011e0f9000. 02000000:00000001:3.0:1713478266.335697:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.335698:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.335700:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478266.335701:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478266.335703:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478266.335705:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478266.335707:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478266.335709:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478266.335711:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c929 for inode 13563 00080000:00000001:3.0:1713478266.335713:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478266.336275:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478266.336277:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478266.336278:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953385 is committed 00000001:00000040:0.0:1713478266.336280:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478266.336282:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478266.336283:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f29c0. 00000020:00000001:0.0:1713478266.336285:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478266.336286:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478266.336287:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478266.336288:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478266.336289:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2ba0. 00080000:00000010:0.0:1713478266.336290:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ba00. 00080000:00000010:0.0:1713478266.336294:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01a000. 00080000:00000001:3.0:1713478266.336329:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.336331:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.336333:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478266.336337:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.336339:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478266.336341:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.336343:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478266.336344:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478266.336347:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953385, transno 0, xid 1796705787161920 00010000:00000001:3.0:1713478266.336371:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478266.336376:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880090968e00 x1796705787161920/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/432 e 0 to 0 dl 1713478277 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478266.336388:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478266.336390:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478266.336392:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=3 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478266.336395:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478266.336397:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478266.336399:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478266.336402:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478266.336403:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.336405:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478266.336407:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478266.336430:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bb880. 00000100:00000200:3.0:1713478266.336433:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787161920, offset 224 00000400:00000200:3.0:1713478266.336437:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478266.336443:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478266.336447:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884192:884192:256:4294967295] 192.168.202.21@tcp LPNI seq info [884192:884192:8:4294967295] 00000400:00000200:3.0:1713478266.336454:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478266.336459:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478266.336462:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800a8fe1b00. 00000800:00000200:3.0:1713478266.336466:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478266.336470:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478266.336473:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800a8fe1b00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478266.336479:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478266.336481:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478266.336483:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478266.336484:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.336486:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478266.336489:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880090968e00 x1796705787161920/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/432 e 0 to 0 dl 1713478277 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478266.336497:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880090968e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30599:x1796705787161920:12345-192.168.202.21@tcp:16:dd.0 Request processed in 832us (932us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478266.336504:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111151 00000100:00000040:3.0:1713478266.336506:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478266.336508:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478266.336509:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000800:00000200:0.0:1713478266.336509:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000010:3.0:1713478266.336512:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41c480. 00000800:00000010:0.0:1713478266.336512:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a8fe1b00. 00000020:00000010:3.0:1713478266.336514:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6c190. 00000400:00000200:0.0:1713478266.336515:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000010:3.0:1713478266.336517:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e000. 00000400:00000200:0.0:1713478266.336519:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000020:00000040:3.0:1713478266.336520:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000100:00000001:3.0:1713478266.336521:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.336522:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb880 00000400:00000010:0.0:1713478266.336523:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb880. 00000100:00000001:0.0:1713478266.336526:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478266.336527:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478266.341003:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.341012:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.341015:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.341018:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.341025:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478266.341035:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a35ad80 00000400:00000200:0.0:1713478266.341041:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 243024 00000800:00000001:0.0:1713478266.341048:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.341070:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.341073:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.341078:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478266.341082:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478266.341084:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478266.341088:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a103ed80. 00000100:00000040:0.0:1713478266.341090:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff8800a103ed80 x1796705787161984 msgsize 488 00000100:00100000:0.0:1713478266.341094:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478266.341113:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478266.341118:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.341121:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478266.342267:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.342271:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495500. 00000400:00000200:0.0:1713478266.342274:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.342279:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478266.342282:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478266.342283:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88012c9bf400 00000100:00000001:0.0:1713478266.342285:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478266.343787:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.343809:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.343811:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.343814:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.343819:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478266.343826:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x568d31 00000800:00000001:0.0:1713478266.343832:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.344687:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.344690:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.344693:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478266.344696:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b0000 00000400:00000010:0.0:1713478266.344698:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b0000. 00000100:00000001:0.0:1713478266.344701:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478266.344702:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88012c9bf400 00000100:00000001:0.0:1713478266.344715:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478266.344719:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.344722:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478266.345074:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.345078:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495f00. 00000400:00000200:0.0:1713478266.345081:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.345086:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478266.345089:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887aa0 00000400:00000010:0.0:1713478266.345091:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887aa0. 00000100:00000001:0.0:1713478266.345093:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478266.345095:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478266.346014:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.346020:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.346022:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.346025:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.346030:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478266.346039:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a35adc0 00000400:00000200:0.0:1713478266.346045:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x541471 [8] + 6160 00000800:00000001:0.0:1713478266.346050:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.346058:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.346061:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.346064:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478266.346067:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478266.346069:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478266.346072:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a103d500. 00000100:00000040:0.0:1713478266.346075:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff8800a103d500 x1796705787162048 msgsize 440 00000100:00100000:0.0:1713478266.346079:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478266.346091:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478266.346096:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.346099:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478266.346122:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478266.346125:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787162048 02000000:00000001:3.0:1713478266.346127:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478266.346128:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478266.346130:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478266.346132:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478266.346134:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787162048 00000020:00000001:3.0:1713478266.346136:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478266.346137:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478266.346138:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478266.346140:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478266.346141:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478266.346143:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478266.346145:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478266.346146:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478266.346149:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e000. 00000020:00000010:3.0:1713478266.346151:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478266.346153:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6c190. 00000100:00000040:3.0:1713478266.346157:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478266.346174:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478266.346175:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478266.346176:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.346179:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.346191:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478266.346197:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478266.346198:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478266.346202:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111152 00000100:00000040:3.0:1713478266.346204:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478266.346206:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135015601408 : -131938693950208 : ffff8800a103d500) 00000100:00000040:3.0:1713478266.346209:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800a103d500 x1796705787162048/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/0 e 0 to 0 dl 1713478277 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478266.346216:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478266.346217:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478266.346219:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800a103d500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30597:x1796705787162048:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478266.346222:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787162048 00000020:00000001:3.0:1713478266.346224:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478266.346225:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478266.346226:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.346228:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478266.346229:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478266.346231:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478266.346232:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478266.346234:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478266.346235:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478266.346237:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478266.346238:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478266.346239:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.346241:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478266.346242:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.346243:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.346244:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.346246:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.346247:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.346262:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.346263:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.346265:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.346266:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.346269:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478266.346270:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478266.346274:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88009f34bc00. 02000000:00000001:3.0:1713478266.346276:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.346294:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.346295:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478266.346297:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478266.346298:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478266.346301:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478266.346302:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478266.346304:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478266.346306:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c92a for inode 13563 00080000:00000001:3.0:1713478266.346308:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478266.347068:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478266.347070:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478266.347072:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953386 is committed 00000001:00000040:0.0:1713478266.347074:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478266.347077:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478266.347079:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2ba0. 00000020:00000001:0.0:1713478266.347081:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478266.347083:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478266.347084:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478266.347085:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478266.347087:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2a80. 00080000:00000010:0.0:1713478266.347088:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ba00. 00080000:00000010:0.0:1713478266.347092:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01a000. 00080000:00000001:3.0:1713478266.347130:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.347132:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.347135:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478266.347139:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.347141:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478266.347143:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.347144:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478266.347146:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478266.347148:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953386, transno 0, xid 1796705787162048 00010000:00000001:3.0:1713478266.347150:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478266.347154:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800a103d500 x1796705787162048/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/432 e 0 to 0 dl 1713478277 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478266.347160:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478266.347161:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478266.347163:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=3 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478266.347165:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478266.347167:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478266.347169:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478266.347171:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478266.347172:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.347173:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478266.347175:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478266.347190:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bb088. 00000100:00000200:3.0:1713478266.347193:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787162048, offset 224 00000400:00000200:3.0:1713478266.347196:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478266.347201:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478266.347204:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884195:884195:256:4294967295] 192.168.202.21@tcp LPNI seq info [884195:884195:8:4294967295] 00000400:00000200:3.0:1713478266.347210:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478266.347214:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478266.347216:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800a8fe1b00. 00000800:00000200:3.0:1713478266.347219:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478266.347223:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478266.347226:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800a8fe1b00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478266.347230:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478266.347232:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478266.347233:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478266.347234:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.347235:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478266.347238:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800a103d500 x1796705787162048/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/432 e 0 to 0 dl 1713478277 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478266.347245:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800a103d500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30597:x1796705787162048:12345-192.168.202.21@tcp:16:dd.0 Request processed in 1027us (1169us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478266.347267:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111152 00000100:00000040:3.0:1713478266.347270:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478266.347271:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478266.347272:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478266.347275:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478266.347277:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6c190. 00000020:00000010:3.0:1713478266.347279:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e000. 00000020:00000040:3.0:1713478266.347282:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000100:00000001:3.0:1713478266.347283:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478266.347283:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.347286:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a8fe1b00. 00000400:00000200:0.0:1713478266.347288:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.347292:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478266.347295:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb088 00000400:00000010:0.0:1713478266.347296:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb088. 00000100:00000001:0.0:1713478266.347299:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478266.347300:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478266.352534:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.352540:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.352542:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.352543:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.352548:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478266.352555:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a35ae00 00000400:00000200:0.0:1713478266.352560:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 243512 00000800:00000001:0.0:1713478266.352564:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.352577:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.352578:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.352581:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478266.352584:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478266.352585:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478266.352588:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880096348700. 00000100:00000040:0.0:1713478266.352590:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff880096348700 x1796705787162112 msgsize 488 00000100:00100000:0.0:1713478266.352593:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478266.352605:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478266.352608:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.352611:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478266.353716:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.353719:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495300. 00000400:00000200:0.0:1713478266.353723:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.353729:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478266.353731:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478266.353733:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88012c9bd400 00000100:00000001:0.0:1713478266.353734:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478266.355432:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.355463:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.355467:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.355471:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.355479:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478266.355489:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x568d3d 00000800:00000001:0.0:1713478266.355497:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.356550:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.356553:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.356907:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.356909:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.356913:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478266.356917:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b2000 00000400:00000010:0.0:1713478266.356919:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b2000. 00000100:00000001:0.0:1713478266.356923:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478266.356924:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88012c9bd400 00000100:00000001:0.0:1713478266.356934:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478266.356939:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.356941:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478266.357388:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.357391:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495700. 00000400:00000200:0.0:1713478266.357394:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.357397:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478266.357400:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887aa0 00000400:00000010:0.0:1713478266.357401:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887aa0. 00000100:00000001:0.0:1713478266.357403:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478266.357404:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478266.358244:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.358265:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.358268:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.358271:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.358277:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478266.358284:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a35ae40 00000400:00000200:0.0:1713478266.358289:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x541471 [8] + 6600 00000800:00000001:0.0:1713478266.358294:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.358304:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.358306:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.358310:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478266.358313:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478266.358315:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478266.358326:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88005d318000. 00000100:00000040:0.0:1713478266.358329:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff88005d318000 x1796705787162176 msgsize 440 00000100:00100000:0.0:1713478266.358333:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478266.358346:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478266.358370:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.358374:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478266.358378:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478266.358381:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787162176 02000000:00000001:3.0:1713478266.358384:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478266.358385:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478266.358387:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478266.358389:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478266.358392:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787162176 00000020:00000001:3.0:1713478266.358393:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478266.358395:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478266.358396:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478266.358398:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478266.358400:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478266.358402:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478266.358405:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478266.358406:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478266.358409:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e000. 00000020:00000010:3.0:1713478266.358412:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478266.358415:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6c190. 00000100:00000040:3.0:1713478266.358419:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478266.358420:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478266.358422:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478266.358423:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.358426:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.358439:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478266.358445:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478266.358447:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478266.358451:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111153 00000100:00000040:3.0:1713478266.358453:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478266.358455:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612133877743616 : -131939831808000 : ffff88005d318000) 00000100:00000040:3.0:1713478266.358460:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88005d318000 x1796705787162176/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/0 e 0 to 0 dl 1713478277 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478266.358468:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478266.358469:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478266.358472:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88005d318000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30598:x1796705787162176:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478266.358478:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787162176 00000020:00000001:3.0:1713478266.358479:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478266.358481:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478266.358482:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.358484:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478266.358485:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478266.358486:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478266.358488:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478266.358489:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478266.358490:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478266.358491:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478266.358492:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478266.358493:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.358495:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478266.358496:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.358497:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.358498:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.358499:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.358501:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.358502:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.358503:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.358504:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.358506:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.358508:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478266.358510:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478266.358513:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88009f348c00. 02000000:00000001:3.0:1713478266.358514:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.358517:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.358519:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478266.358521:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478266.358522:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478266.358526:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478266.358528:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478266.358530:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478266.358533:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c92b for inode 13563 00080000:00000001:3.0:1713478266.358535:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478266.358977:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478266.358979:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478266.358980:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953387 is committed 00000001:00000040:0.0:1713478266.358982:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478266.358984:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478266.358986:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f20c0. 00000020:00000001:0.0:1713478266.358988:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478266.358989:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478266.358990:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478266.358991:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478266.358992:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f29c0. 00080000:00000010:0.0:1713478266.358994:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01b200. 00080000:00000010:0.0:1713478266.358997:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ae00. 00080000:00000001:3.0:1713478266.359029:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.359031:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.359033:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478266.359036:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.359038:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478266.359039:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.359041:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478266.359042:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478266.359044:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953387, transno 0, xid 1796705787162176 00010000:00000001:3.0:1713478266.359046:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478266.359050:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88005d318000 x1796705787162176/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/432 e 0 to 0 dl 1713478277 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478266.359054:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478266.359055:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478266.359057:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=3 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478266.359059:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478266.359061:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478266.359062:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478266.359063:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478266.359065:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.359066:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478266.359067:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478266.359080:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bb7f8. 00000100:00000200:3.0:1713478266.359083:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787162176, offset 224 00000400:00000200:3.0:1713478266.359085:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478266.359090:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478266.359093:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884198:884198:256:4294967295] 192.168.202.21@tcp LPNI seq info [884198:884198:8:4294967295] 00000400:00000200:3.0:1713478266.359098:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478266.359101:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478266.359103:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800a8fe1900. 00000800:00000200:3.0:1713478266.359106:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478266.359109:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478266.359112:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800a8fe1900 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478266.359117:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478266.359119:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478266.359121:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478266.359123:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.359124:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478266.359128:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88005d318000 x1796705787162176/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/432 e 0 to 0 dl 1713478277 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478266.359138:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88005d318000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30598:x1796705787162176:12345-192.168.202.21@tcp:16:dd.0 Request processed in 668us (806us total) trans 0 rc 0/0 00000800:00000200:0.0:1713478266.359143:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000100:00100000:3.0:1713478266.359144:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111153 00000800:00000010:0.0:1713478266.359145:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a8fe1900. 00000100:00000040:3.0:1713478266.359147:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000400:00000200:0.0:1713478266.359147:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000001:3.0:1713478266.359149:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478266.359150:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000400:00000200:0.0:1713478266.359151:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000020:00000010:3.0:1713478266.359153:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41c480. 00000400:00000200:0.0:1713478266.359153:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb7f8 00000400:00000010:0.0:1713478266.359155:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb7f8. 00000020:00000010:3.0:1713478266.359156:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6c190. 00000100:00000001:0.0:1713478266.359158:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000020:00000010:3.0:1713478266.359159:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e000. 00000100:00000001:0.0:1713478266.359159:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000020:00000040:3.0:1713478266.359163:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000100:00000001:3.0:1713478266.359164:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.364106:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.364119:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.364121:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.364125:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.364130:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478266.364136:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a35ae80 00000400:00000200:0.0:1713478266.364140:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 244000 00000800:00000001:0.0:1713478266.364144:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.364156:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.364158:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.364160:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478266.364163:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478266.364164:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478266.364166:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88005d318380. 00000100:00000040:0.0:1713478266.364168:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff88005d318380 x1796705787162240 msgsize 488 00000100:00100000:0.0:1713478266.364171:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478266.364182:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478266.364186:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.364188:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478266.365322:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.365326:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495700. 00000400:00000200:0.0:1713478266.365331:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.365336:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478266.365339:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478266.365341:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88012c9bfc00 00000100:00000001:0.0:1713478266.365343:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478266.366707:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.366726:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.366728:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.366730:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.366734:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478266.366741:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x568d49 00000800:00000001:0.0:1713478266.366792:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.367748:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.367752:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.368147:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.368150:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.368154:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478266.368158:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b4000 00000400:00000010:0.0:1713478266.368160:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b4000. 00000100:00000001:0.0:1713478266.368164:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478266.368165:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88012c9bfc00 00000100:00000001:0.0:1713478266.368179:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478266.368183:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.368186:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478266.368575:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.368578:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495300. 00000400:00000200:0.0:1713478266.368581:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.368585:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478266.368587:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887bb0 00000400:00000010:0.0:1713478266.368589:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887bb0. 00000100:00000001:0.0:1713478266.368591:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478266.368592:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478266.369461:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.369466:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.369468:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.369470:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.369474:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478266.369480:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a35aec0 00000400:00000200:0.0:1713478266.369484:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x541471 [8] + 7040 00000800:00000001:0.0:1713478266.369487:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.369494:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.369496:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.369498:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478266.369501:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478266.369502:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478266.369504:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88005d318700. 00000100:00000040:0.0:1713478266.369506:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff88005d318700 x1796705787162304 msgsize 440 00000100:00100000:0.0:1713478266.369509:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478266.369519:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478266.369523:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.369525:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478266.369545:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478266.369548:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787162304 02000000:00000001:3.0:1713478266.369550:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478266.369551:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478266.369553:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478266.369556:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478266.369558:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787162304 00000020:00000001:3.0:1713478266.369561:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478266.369562:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478266.369564:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478266.369565:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478266.369568:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478266.369570:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478266.369573:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478266.369574:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478266.369577:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e000. 00000020:00000010:3.0:1713478266.369580:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478266.369583:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6c190. 00000100:00000040:3.0:1713478266.369588:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478266.369590:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478266.369591:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478266.369592:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.369596:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.369608:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478266.369616:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478266.369618:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478266.369622:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111154 00000100:00000040:3.0:1713478266.369625:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478266.369627:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612133877745408 : -131939831806208 : ffff88005d318700) 00000100:00000040:3.0:1713478266.369632:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88005d318700 x1796705787162304/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/0 e 0 to 0 dl 1713478277 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478266.369641:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478266.369642:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478266.369646:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88005d318700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30596:x1796705787162304:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478266.369648:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787162304 00000020:00000001:3.0:1713478266.369650:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478266.369651:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478266.369652:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.369654:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478266.369655:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478266.369656:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478266.369658:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478266.369659:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478266.369660:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478266.369662:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478266.369663:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478266.369664:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.369666:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478266.369667:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.369668:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.369669:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.369670:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.369671:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.369671:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.369672:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.369673:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.369674:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.369676:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478266.369677:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478266.369679:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88009f34b800. 02000000:00000001:3.0:1713478266.369680:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.369682:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.369683:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478266.369684:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478266.369685:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478266.369688:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478266.369689:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478266.369690:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478266.369692:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c92c for inode 13563 00080000:00000001:3.0:1713478266.369694:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478266.370184:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478266.370186:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478266.370187:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953388 is committed 00000001:00000040:0.0:1713478266.370189:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478266.370191:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478266.370193:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2d80. 00000020:00000001:0.0:1713478266.370195:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478266.370196:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478266.370197:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478266.370198:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478266.370199:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2120. 00080000:00000010:0.0:1713478266.370201:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01a600. 00080000:00000010:0.0:1713478266.370203:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ac00. 00080000:00000001:3.0:1713478266.370244:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.370246:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.370259:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478266.370263:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.370266:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478266.370267:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.370268:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478266.370270:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478266.370272:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953388, transno 0, xid 1796705787162304 00010000:00000001:3.0:1713478266.370274:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478266.370278:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88005d318700 x1796705787162304/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/432 e 0 to 0 dl 1713478277 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478266.370287:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478266.370288:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478266.370290:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=3 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478266.370292:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478266.370293:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478266.370294:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478266.370296:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478266.370298:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.370299:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478266.370301:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478266.370316:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bb000. 00000100:00000200:3.0:1713478266.370318:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787162304, offset 224 00000400:00000200:3.0:1713478266.370321:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478266.370326:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478266.370329:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884201:884201:256:4294967295] 192.168.202.21@tcp LPNI seq info [884201:884201:8:4294967295] 00000400:00000200:3.0:1713478266.370334:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478266.370338:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478266.370340:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800a8fe1900. 00000800:00000200:3.0:1713478266.370342:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478266.370346:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478266.370366:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800a8fe1900 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478266.370370:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478266.370372:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478266.370373:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478266.370374:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.370375:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478266.370378:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88005d318700 x1796705787162304/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/432 e 0 to 0 dl 1713478277 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478266.370384:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88005d318700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30596:x1796705787162304:12345-192.168.202.21@tcp:16:dd.0 Request processed in 742us (877us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478266.370390:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111154 00000100:00000040:3.0:1713478266.370391:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478266.370393:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478266.370394:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478266.370396:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478266.370398:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6c190. 00000800:00000200:0.0:1713478266.370398:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000010:3.0:1713478266.370400:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e000. 00000800:00000010:0.0:1713478266.370400:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a8fe1900. 00000020:00000040:3.0:1713478266.370402:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000400:00000200:0.0:1713478266.370402:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000001:3.0:1713478266.370403:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.370406:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478266.370408:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb000 00000400:00000010:0.0:1713478266.370409:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb000. 00000100:00000001:0.0:1713478266.370411:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478266.370412:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478266.376197:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.376204:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.376207:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.376209:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.376216:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478266.376225:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a35af00 00000400:00000200:0.0:1713478266.376231:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 244488 00000800:00000001:0.0:1713478266.376237:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.376279:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.376282:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.376287:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478266.376291:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478266.376293:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478266.376296:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88005d318a80. 00000100:00000040:0.0:1713478266.376299:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff88005d318a80 x1796705787162368 msgsize 488 00000100:00100000:0.0:1713478266.376304:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478266.376319:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478266.376324:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.376328:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478266.377526:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.377531:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495f00. 00000400:00000200:0.0:1713478266.377536:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.377542:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478266.377546:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478266.377548:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88012c9bf800 00000100:00000001:0.0:1713478266.377551:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478266.379069:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.379091:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.379093:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.379095:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.379100:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478266.379108:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x568d55 00000800:00000001:0.0:1713478266.379114:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.379985:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.379988:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.380557:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.380559:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.380563:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478266.380566:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b4000 00000400:00000010:0.0:1713478266.380568:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b4000. 00000100:00000001:0.0:1713478266.380571:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478266.380573:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88012c9bf800 00000100:00000001:0.0:1713478266.380582:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478266.380586:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.380589:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478266.380965:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.380978:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495500. 00000400:00000200:0.0:1713478266.380981:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.380984:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478266.380986:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801368877f8 00000400:00000010:0.0:1713478266.380988:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801368877f8. 00000100:00000001:0.0:1713478266.380990:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478266.380991:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478266.381891:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.381897:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.381899:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.381901:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.381906:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478266.381912:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a35af40 00000400:00000200:0.0:1713478266.381916:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x541471 [8] + 7480 00000800:00000001:0.0:1713478266.381920:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.381930:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.381932:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.381935:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478266.381938:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478266.381939:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478266.381941:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88005d318e00. 00000100:00000040:0.0:1713478266.381943:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff88005d318e00 x1796705787162432 msgsize 440 00000100:00100000:0.0:1713478266.381946:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478266.381958:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478266.381962:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.381964:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478266.382003:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478266.382007:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787162432 02000000:00000001:3.0:1713478266.382009:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478266.382011:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478266.382013:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478266.382016:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478266.382018:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787162432 00000020:00000001:3.0:1713478266.382020:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478266.382022:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478266.382024:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478266.382026:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478266.382029:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478266.382031:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478266.382034:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478266.382035:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478266.382040:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e000. 00000020:00000010:3.0:1713478266.382043:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478266.382046:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6c190. 00000100:00000040:3.0:1713478266.382050:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478266.382053:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478266.382054:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478266.382056:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.382059:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.382074:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478266.382082:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478266.382084:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478266.382089:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111155 00000100:00000040:3.0:1713478266.382092:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478266.382094:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612133877747200 : -131939831804416 : ffff88005d318e00) 00000100:00000040:3.0:1713478266.382099:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88005d318e00 x1796705787162432/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/0 e 0 to 0 dl 1713478277 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478266.382108:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478266.382109:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478266.382111:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88005d318e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30599:x1796705787162432:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478266.382114:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787162432 00000020:00000001:3.0:1713478266.382115:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478266.382117:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478266.382118:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.382120:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478266.382121:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478266.382123:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478266.382125:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478266.382126:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478266.382127:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478266.382129:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478266.382130:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478266.382131:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.382133:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478266.382134:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.382135:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.382136:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.382137:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.382138:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.382139:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.382140:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.382141:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.382142:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.382144:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478266.382146:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478266.382148:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88009f34ac00. 02000000:00000001:3.0:1713478266.382150:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.382151:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.382153:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478266.382155:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478266.382156:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478266.382159:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478266.382160:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478266.382162:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478266.382164:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c92d for inode 13563 00080000:00000001:3.0:1713478266.382165:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478266.382717:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478266.382719:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478266.382721:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953389 is committed 00000001:00000040:0.0:1713478266.382723:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478266.382725:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478266.382727:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2540. 00000020:00000001:0.0:1713478266.382729:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478266.382730:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478266.382731:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478266.382733:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478266.382734:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2840. 00080000:00000010:0.0:1713478266.382736:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01a600. 00080000:00000010:0.0:1713478266.382738:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ac00. 00080000:00000001:3.0:1713478266.382783:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.382786:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.382789:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478266.382794:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.382796:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478266.382799:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.382800:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478266.382803:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478266.382806:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953389, transno 0, xid 1796705787162432 00010000:00000001:3.0:1713478266.382809:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478266.382814:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88005d318e00 x1796705787162432/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/432 e 0 to 0 dl 1713478277 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478266.382820:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478266.382821:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478266.382823:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=3 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478266.382826:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478266.382827:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478266.382829:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478266.382830:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478266.382832:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.382833:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478266.382835:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478266.382858:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bbee0. 00000100:00000200:3.0:1713478266.382861:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787162432, offset 224 00000400:00000200:3.0:1713478266.382865:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478266.382870:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478266.382874:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884204:884204:256:4294967295] 192.168.202.21@tcp LPNI seq info [884204:884204:8:4294967295] 00000400:00000200:3.0:1713478266.382880:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478266.382883:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478266.382886:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800a8fe1b00. 00000800:00000200:3.0:1713478266.382889:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478266.382893:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478266.382895:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800a8fe1b00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478266.382899:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478266.382901:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478266.382902:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478266.382903:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.382905:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478266.382908:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88005d318e00 x1796705787162432/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/432 e 0 to 0 dl 1713478277 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478266.382914:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88005d318e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30599:x1796705787162432:12345-192.168.202.21@tcp:16:dd.0 Request processed in 806us (969us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478266.382920:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111155 00000100:00000040:3.0:1713478266.382921:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478266.382923:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478266.382924:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478266.382926:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478266.382928:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6c190. 00000020:00000010:3.0:1713478266.382930:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e000. 00000020:00000040:3.0:1713478266.382933:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000800:00000200:0.0:1713478266.382934:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000100:00000001:3.0:1713478266.382935:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000010:0.0:1713478266.382936:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a8fe1b00. 00000400:00000200:0.0:1713478266.382938:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.382942:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478266.382945:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bbee0 00000400:00000010:0.0:1713478266.382946:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bbee0. 00000100:00000001:0.0:1713478266.382948:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478266.382949:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478266.387765:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.387774:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.387777:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.387780:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.387787:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478266.387795:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a35af80 00000400:00000200:0.0:1713478266.387801:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 244976 00000800:00000001:0.0:1713478266.387806:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.387823:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.387826:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.387830:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478266.387833:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478266.387835:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478266.387838:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88005d319180. 00000100:00000040:0.0:1713478266.387842:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff88005d319180 x1796705787162496 msgsize 488 00000100:00100000:0.0:1713478266.387847:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478266.387861:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478266.387867:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.387870:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478266.389384:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.389387:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495200. 00000400:00000200:0.0:1713478266.389389:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.389393:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478266.389395:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478266.389396:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88012c9be000 00000100:00000001:0.0:1713478266.389397:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478266.390748:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.390769:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.390771:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.390773:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.390778:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478266.390786:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x568d61 00000800:00000001:0.0:1713478266.391601:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.392726:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.392729:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.392733:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478266.392736:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b2000 00000400:00000010:0.0:1713478266.392737:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b2000. 00000100:00000001:0.0:1713478266.392742:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478266.392743:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88012c9be000 00000100:00000001:0.0:1713478266.392755:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478266.392760:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.392764:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478266.393154:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.393158:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495b00. 00000400:00000200:0.0:1713478266.393163:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.393167:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478266.393171:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801368875d8 00000400:00000010:0.0:1713478266.393173:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801368875d8. 00000100:00000001:0.0:1713478266.393191:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478266.393193:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478266.394078:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.394083:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.394085:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.394087:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.394091:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478266.394097:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a35afc0 00000400:00000200:0.0:1713478266.394102:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x541471 [8] + 7920 00000800:00000001:0.0:1713478266.394106:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.394114:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.394116:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.394119:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478266.394121:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478266.394123:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478266.394125:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88005d319500. 00000100:00000040:0.0:1713478266.394127:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff88005d319500 x1796705787162560 msgsize 440 00000100:00100000:0.0:1713478266.394131:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478266.394143:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478266.394147:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.394149:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478266.394197:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478266.394201:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787162560 02000000:00000001:3.0:1713478266.394203:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478266.394205:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478266.394208:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478266.394211:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478266.394214:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787162560 00000020:00000001:3.0:1713478266.394216:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478266.394218:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478266.394220:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478266.394222:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478266.394225:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478266.394228:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478266.394231:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478266.394232:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478266.394237:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e000. 00000020:00000010:3.0:1713478266.394270:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478266.394274:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6c190. 00000100:00000040:3.0:1713478266.394278:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478266.394280:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478266.394282:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478266.394283:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.394287:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.394301:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478266.394308:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478266.394310:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478266.394315:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111156 00000100:00000040:3.0:1713478266.394319:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478266.394321:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612133877748992 : -131939831802624 : ffff88005d319500) 00000100:00000040:3.0:1713478266.394326:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88005d319500 x1796705787162560/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/0 e 0 to 0 dl 1713478277 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478266.394336:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478266.394337:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478266.394340:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88005d319500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30597:x1796705787162560:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478266.394347:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787162560 00000020:00000001:3.0:1713478266.394373:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478266.394375:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478266.394377:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.394379:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478266.394380:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478266.394383:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478266.394385:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478266.394387:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478266.394388:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478266.394390:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478266.394392:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478266.394394:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.394396:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478266.394398:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.394400:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.394402:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.394403:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.394404:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.394406:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.394407:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.394410:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.394412:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.394415:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478266.394416:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478266.394420:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88009f348000. 02000000:00000001:3.0:1713478266.394422:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.394424:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.394427:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478266.394429:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478266.394431:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478266.394434:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478266.394436:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478266.394439:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478266.394441:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c92e for inode 13563 00080000:00000001:3.0:1713478266.394444:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478266.394984:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478266.394986:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478266.394988:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953390 is committed 00000001:00000040:0.0:1713478266.394991:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478266.394993:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478266.394995:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2cc0. 00000020:00000001:0.0:1713478266.394998:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478266.394999:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478266.395000:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478266.395002:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478266.395004:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2240. 00080000:00000010:0.0:1713478266.395006:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01b200. 00080000:00000010:0.0:1713478266.395010:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ae00. 00080000:00000001:3.0:1713478266.395077:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.395080:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.395083:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478266.395086:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.395087:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478266.395089:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.395090:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478266.395092:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478266.395094:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953390, transno 0, xid 1796705787162560 00010000:00000001:3.0:1713478266.395096:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478266.395100:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88005d319500 x1796705787162560/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/432 e 0 to 0 dl 1713478277 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478266.395107:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478266.395108:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478266.395111:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=3 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478266.395114:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478266.395116:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478266.395118:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478266.395120:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478266.395121:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.395123:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478266.395125:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478266.395153:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bb198. 00000100:00000200:3.0:1713478266.395157:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787162560, offset 224 00000400:00000200:3.0:1713478266.395161:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478266.395167:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478266.395171:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884207:884207:256:4294967295] 192.168.202.21@tcp LPNI seq info [884207:884207:8:4294967295] 00000400:00000200:3.0:1713478266.395179:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478266.395183:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478266.395186:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800a8fe1b00. 00000800:00000200:3.0:1713478266.395189:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478266.395192:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478266.395194:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800a8fe1b00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478266.395199:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478266.395200:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478266.395202:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478266.395203:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.395204:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478266.395207:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88005d319500 x1796705787162560/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/432 e 0 to 0 dl 1713478277 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478266.395213:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88005d319500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30597:x1796705787162560:12345-192.168.202.21@tcp:16:dd.0 Request processed in 876us (1084us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478266.395217:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111156 00000100:00000040:3.0:1713478266.395219:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478266.395220:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478266.395221:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478266.395223:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41c480. 00000800:00000200:0.0:1713478266.395223:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000010:3.0:1713478266.395225:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6c190. 00000800:00000010:0.0:1713478266.395225:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a8fe1b00. 00000020:00000010:3.0:1713478266.395227:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e000. 00000400:00000200:0.0:1713478266.395227:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000040:3.0:1713478266.395229:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000100:00000001:3.0:1713478266.395230:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.395230:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478266.395232:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb198 00000400:00000010:0.0:1713478266.395233:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb198. 00000100:00000001:0.0:1713478266.395235:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478266.395236:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478266.399754:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.399760:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.399762:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.399764:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.399768:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478266.399775:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a35b000 00000400:00000200:0.0:1713478266.399779:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 245464 00000800:00000001:0.0:1713478266.399783:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.399797:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.399798:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.399801:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478266.399804:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478266.399805:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478266.399807:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88005d319880. 00000100:00000040:0.0:1713478266.399809:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff88005d319880 x1796705787162624 msgsize 488 00000100:00100000:0.0:1713478266.399812:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478266.399824:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478266.399828:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.399830:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478266.400865:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.400867:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495d00. 00000400:00000200:0.0:1713478266.400870:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.400874:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478266.400876:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478266.400877:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88008c769c00 00000100:00000001:0.0:1713478266.400879:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478266.402518:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.402535:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.402537:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.402539:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.402543:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478266.402550:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x568d6d 00000800:00000001:0.0:1713478266.402554:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.403631:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.403634:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.403675:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.403677:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.403680:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478266.403683:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b0000 00000400:00000010:0.0:1713478266.403684:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b0000. 00000100:00000001:0.0:1713478266.403687:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478266.403689:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88008c769c00 00000100:00000001:0.0:1713478266.403699:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478266.403702:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.403704:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478266.404048:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.404051:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495e00. 00000400:00000200:0.0:1713478266.404054:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.404058:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478266.404060:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887f68 00000400:00000010:0.0:1713478266.404062:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887f68. 00000100:00000001:0.0:1713478266.404065:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478266.404066:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478266.404707:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.404711:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.404712:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.404714:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.404718:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478266.404722:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a35b040 00000400:00000200:0.0:1713478266.404726:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x541471 [8] + 8360 00000800:00000001:0.0:1713478266.404729:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.404735:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.404736:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.404738:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478266.404740:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478266.404741:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478266.404744:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88005d319c00. 00000100:00000040:0.0:1713478266.404745:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff88005d319c00 x1796705787162688 msgsize 440 00000100:00100000:0.0:1713478266.404748:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478266.404758:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478266.404761:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.404763:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478266.404796:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478266.404798:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787162688 02000000:00000001:3.0:1713478266.404799:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478266.404801:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478266.404802:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478266.404804:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478266.404805:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787162688 00000020:00000001:3.0:1713478266.404806:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478266.404807:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478266.404808:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478266.404810:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478266.404811:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478266.404813:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478266.404815:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478266.404816:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478266.404818:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e000. 00000020:00000010:3.0:1713478266.404820:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478266.404822:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6c190. 00000100:00000040:3.0:1713478266.404825:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478266.404827:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478266.404828:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478266.404829:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.404831:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.404858:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478266.404874:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478266.404875:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478266.404878:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111157 00000100:00000040:3.0:1713478266.404880:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478266.404882:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612133877750784 : -131939831800832 : ffff88005d319c00) 00000100:00000040:3.0:1713478266.404886:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88005d319c00 x1796705787162688/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/0 e 0 to 0 dl 1713478277 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478266.404892:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478266.404893:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478266.404895:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88005d319c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30598:x1796705787162688:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478266.404898:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787162688 00000020:00000001:3.0:1713478266.404899:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478266.404901:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478266.404902:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.404903:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478266.404905:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478266.404906:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478266.404908:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478266.404909:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478266.404910:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478266.404912:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478266.404914:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478266.404915:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.404916:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478266.404918:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.404919:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.404920:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.404921:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.404922:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.404923:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.404924:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.404925:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.404926:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.404928:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478266.404929:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478266.404931:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88009f34b400. 02000000:00000001:3.0:1713478266.404932:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.404934:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.404936:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478266.404937:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478266.404938:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478266.404940:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478266.404941:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478266.404943:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478266.404944:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c92f for inode 13563 00080000:00000001:3.0:1713478266.404946:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478266.405457:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478266.405460:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478266.405462:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953391 is committed 00000001:00000040:0.0:1713478266.405465:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478266.405467:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478266.405470:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f26c0. 00000020:00000001:0.0:1713478266.405473:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478266.405474:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478266.405476:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478266.405478:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478266.405480:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2900. 00080000:00000010:0.0:1713478266.405483:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ba00. 00080000:00000010:0.0:1713478266.405488:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01a000. 00080000:00000001:3.0:1713478266.405535:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.405539:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.405543:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478266.405548:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.405551:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478266.405553:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.405555:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478266.405558:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478266.405562:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953391, transno 0, xid 1796705787162688 00010000:00000001:3.0:1713478266.405565:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478266.405571:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88005d319c00 x1796705787162688/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/432 e 0 to 0 dl 1713478277 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478266.405585:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478266.405587:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478266.405590:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=3 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478266.405593:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478266.405596:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478266.405598:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478266.405601:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478266.405603:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.405605:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478266.405607:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478266.405640:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bbbb0. 00000100:00000200:3.0:1713478266.405645:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787162688, offset 224 00000400:00000200:3.0:1713478266.405650:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478266.405657:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478266.405662:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884210:884210:256:4294967295] 192.168.202.21@tcp LPNI seq info [884210:884210:8:4294967295] 00000400:00000200:3.0:1713478266.405671:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478266.405676:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478266.405679:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800a8fe1900. 00000800:00000200:3.0:1713478266.405683:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478266.405689:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478266.405692:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800a8fe1900 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478266.405699:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478266.405701:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478266.405704:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478266.405706:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.405707:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478266.405712:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88005d319c00 x1796705787162688/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/432 e 0 to 0 dl 1713478277 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478266.405722:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88005d319c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30598:x1796705787162688:12345-192.168.202.21@tcp:16:dd.0 Request processed in 828us (974us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478266.405731:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111157 00000100:00000040:3.0:1713478266.405734:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478266.405736:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478266.405737:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000800:00000200:0.0:1713478266.405739:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000010:3.0:1713478266.405740:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41c480. 00000800:00000010:0.0:1713478266.405742:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a8fe1900. 00000020:00000010:3.0:1713478266.405743:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6c190. 00000400:00000200:0.0:1713478266.405746:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000010:3.0:1713478266.405747:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e000. 00000020:00000040:3.0:1713478266.405750:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000400:00000200:0.0:1713478266.405751:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:3.0:1713478266.405752:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.405754:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bbbb0 00000400:00000010:0.0:1713478266.405756:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bbbb0. 00000100:00000001:0.0:1713478266.405759:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478266.405761:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478266.410812:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.410818:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.410820:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.410823:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.410828:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478266.410835:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a35b080 00000400:00000200:0.0:1713478266.410840:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 245952 00000800:00000001:0.0:1713478266.410846:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.410855:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.410857:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.410861:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478266.410864:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478266.410866:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478266.410869:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88005d319f80. 00000100:00000040:0.0:1713478266.410871:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff88005d319f80 x1796705787162752 msgsize 488 00000100:00100000:0.0:1713478266.410875:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478266.410886:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478266.410890:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.410894:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478266.411809:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.411812:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495a00. 00000400:00000200:0.0:1713478266.411815:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.411819:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478266.411822:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478266.411823:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88008c76ac00 00000100:00000001:0.0:1713478266.411825:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478266.413370:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.413390:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.413392:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.413394:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.413398:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478266.413405:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x568d79 00000800:00000001:0.0:1713478266.413409:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.414405:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.414407:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.414578:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.414580:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.414583:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478266.414586:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b0000 00000400:00000010:0.0:1713478266.414587:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b0000. 00000100:00000001:0.0:1713478266.414590:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478266.414591:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88008c76ac00 00000100:00000001:0.0:1713478266.414603:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478266.414607:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.414610:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478266.414894:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.414897:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495400. 00000400:00000200:0.0:1713478266.414900:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.414904:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478266.414907:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887cc0 00000400:00000010:0.0:1713478266.414909:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887cc0. 00000100:00000001:0.0:1713478266.414911:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478266.414913:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478266.415739:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.415743:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.415744:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.415746:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.415749:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478266.415754:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a35b0c0 00000400:00000200:0.0:1713478266.415759:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x541471 [8] + 8800 00000800:00000001:0.0:1713478266.415764:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.415773:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.415775:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.415778:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478266.415781:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478266.415783:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478266.415786:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88005d31a300. 00000100:00000040:0.0:1713478266.415788:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff88005d31a300 x1796705787162816 msgsize 440 00000100:00100000:0.0:1713478266.415792:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478266.415804:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478266.415809:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.415812:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478266.415835:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478266.415837:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787162816 02000000:00000001:3.0:1713478266.415840:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478266.415841:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478266.415842:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478266.415845:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478266.415847:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787162816 00000020:00000001:3.0:1713478266.415849:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478266.415850:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478266.415852:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478266.415853:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478266.415856:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478266.415858:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478266.415861:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478266.415862:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478266.415865:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e000. 00000020:00000010:3.0:1713478266.415868:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478266.415871:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6c190. 00000100:00000040:3.0:1713478266.415875:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478266.415876:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478266.415877:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478266.415878:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.415880:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.415890:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478266.415896:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478266.415897:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478266.415900:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111158 00000100:00000040:3.0:1713478266.415902:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478266.415903:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612133877752576 : -131939831799040 : ffff88005d31a300) 00000100:00000040:3.0:1713478266.415906:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88005d31a300 x1796705787162816/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/0 e 0 to 0 dl 1713478277 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478266.415912:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478266.415912:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478266.415914:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88005d31a300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30596:x1796705787162816:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478266.415916:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787162816 00000020:00000001:3.0:1713478266.415918:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478266.415919:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478266.415920:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.415921:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478266.415922:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478266.415923:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478266.415925:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478266.415926:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478266.415926:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478266.415928:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478266.415929:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478266.415930:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.415931:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478266.415932:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.415934:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.415935:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.415936:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.415936:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.415937:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.415938:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.415939:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.415940:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.415941:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478266.415943:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478266.415945:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88009f34b000. 02000000:00000001:3.0:1713478266.415946:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.415947:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.415949:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478266.415950:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478266.415951:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478266.415953:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478266.415954:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478266.415956:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478266.415957:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c930 for inode 13563 00080000:00000001:3.0:1713478266.415959:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478266.416427:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478266.416429:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478266.416431:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953392 is committed 00000001:00000040:0.0:1713478266.416433:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478266.416436:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478266.416438:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2420. 00000020:00000001:0.0:1713478266.416441:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478266.416442:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478266.416443:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478266.416445:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478266.416447:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2720. 00080000:00000010:0.0:1713478266.416449:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ba00. 00080000:00000010:0.0:1713478266.416453:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01a000. 00080000:00000001:3.0:1713478266.416488:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.416490:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.416492:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478266.416495:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.416496:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478266.416498:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.416499:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478266.416501:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478266.416503:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953392, transno 0, xid 1796705787162816 00010000:00000001:3.0:1713478266.416504:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478266.416508:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88005d31a300 x1796705787162816/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/432 e 0 to 0 dl 1713478277 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478266.416513:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478266.416514:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478266.416516:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=3 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478266.416518:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478266.416519:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478266.416520:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478266.416522:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478266.416523:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.416524:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478266.416526:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478266.416543:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bb550. 00000100:00000200:3.0:1713478266.416546:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787162816, offset 224 00000400:00000200:3.0:1713478266.416549:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478266.416553:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478266.416556:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884213:884213:256:4294967295] 192.168.202.21@tcp LPNI seq info [884213:884213:8:4294967295] 00000400:00000200:3.0:1713478266.416561:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478266.416564:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478266.416566:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800a8fe1900. 00000800:00000200:3.0:1713478266.416568:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478266.416572:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478266.416574:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800a8fe1900 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478266.416577:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478266.416579:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478266.416580:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478266.416581:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.416582:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478266.416584:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88005d31a300 x1796705787162816/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/432 e 0 to 0 dl 1713478277 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478266.416590:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88005d31a300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30596:x1796705787162816:12345-192.168.202.21@tcp:16:dd.0 Request processed in 677us (801us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478266.416594:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111158 00000100:00000040:3.0:1713478266.416596:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478266.416597:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478266.416598:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478266.416600:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478266.416602:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6c190. 00000020:00000010:3.0:1713478266.416604:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e000. 00000800:00000200:0.0:1713478266.416604:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000040:3.0:1713478266.416606:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000800:00000010:0.0:1713478266.416606:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a8fe1900. 00000100:00000001:3.0:1713478266.416607:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.416608:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.416611:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478266.416613:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb550 00000400:00000010:0.0:1713478266.416614:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb550. 00000100:00000001:0.0:1713478266.416616:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478266.416617:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478266.421324:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.421329:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.421331:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.421332:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.421337:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478266.421342:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a35b100 00000400:00000200:0.0:1713478266.421346:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 246440 00000800:00000001:0.0:1713478266.421362:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.421372:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.421374:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.421376:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478266.421379:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478266.421380:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478266.421382:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88005d31a680. 00000100:00000040:0.0:1713478266.421384:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff88005d31a680 x1796705787162880 msgsize 488 00000100:00100000:0.0:1713478266.421387:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478266.421396:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478266.421399:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.421401:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478266.422323:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.422325:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495800. 00000400:00000200:0.0:1713478266.422328:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.422332:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478266.422335:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478266.422336:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88008c76bc00 00000100:00000001:0.0:1713478266.422337:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478266.423962:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.423984:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.423986:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.423989:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.423994:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478266.424002:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x568d85 00000800:00000001:0.0:1713478266.424008:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.425166:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.425168:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.425446:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.425448:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.425452:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478266.425471:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b2000 00000400:00000010:0.0:1713478266.425472:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b2000. 00000100:00000001:0.0:1713478266.425476:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478266.425477:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88008c76bc00 00000100:00000001:0.0:1713478266.425488:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478266.425493:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.425496:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478266.425856:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.425859:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495600. 00000400:00000200:0.0:1713478266.425862:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.425866:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478266.425868:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887e58 00000400:00000010:0.0:1713478266.425870:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887e58. 00000100:00000001:0.0:1713478266.425872:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478266.425874:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478266.426575:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.426579:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.426581:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.426582:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.426586:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478266.426591:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a35b140 00000400:00000200:0.0:1713478266.426594:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x541471 [8] + 9240 00000800:00000001:0.0:1713478266.426597:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.426603:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.426605:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.426607:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478266.426609:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478266.426610:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478266.426612:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88005d31aa00. 00000100:00000040:0.0:1713478266.426614:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff88005d31aa00 x1796705787162944 msgsize 440 00000100:00100000:0.0:1713478266.426617:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478266.426626:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478266.426629:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.426630:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478266.426653:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478266.426655:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787162944 02000000:00000001:3.0:1713478266.426657:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478266.426658:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478266.426659:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478266.426661:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478266.426662:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787162944 00000020:00000001:3.0:1713478266.426664:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478266.426665:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478266.426666:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478266.426667:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478266.426669:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478266.426670:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478266.426672:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478266.426673:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478266.426675:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e000. 00000020:00000010:3.0:1713478266.426677:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478266.426679:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6c190. 00000100:00000040:3.0:1713478266.426682:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478266.426683:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478266.426684:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478266.426685:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.426687:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.426697:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478266.426701:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478266.426702:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478266.426705:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111159 00000100:00000040:3.0:1713478266.426706:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478266.426708:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612133877754368 : -131939831797248 : ffff88005d31aa00) 00000100:00000040:3.0:1713478266.426711:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88005d31aa00 x1796705787162944/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/0 e 0 to 0 dl 1713478277 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478266.426716:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478266.426717:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478266.426719:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88005d31aa00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30599:x1796705787162944:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478266.426723:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787162944 00000020:00000001:3.0:1713478266.426724:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478266.426725:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478266.426727:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.426728:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478266.426729:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478266.426730:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478266.426732:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478266.426732:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478266.426733:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478266.426735:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478266.426736:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478266.426737:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.426738:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478266.426739:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.426740:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.426741:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.426742:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.426742:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.426743:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.426744:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.426745:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.426746:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.426748:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478266.426748:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478266.426750:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88009f348400. 02000000:00000001:3.0:1713478266.426751:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.426753:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.426754:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478266.426755:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478266.426756:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478266.426758:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478266.426759:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478266.426760:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478266.426762:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c931 for inode 13563 00080000:00000001:3.0:1713478266.426763:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478266.427255:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478266.427257:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478266.427258:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953393 is committed 00000001:00000040:0.0:1713478266.427261:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478266.427262:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478266.427264:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2600. 00000020:00000001:0.0:1713478266.427266:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478266.427267:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478266.427268:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478266.427269:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478266.427270:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f25a0. 00080000:00000010:0.0:1713478266.427271:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01b200. 00080000:00000010:0.0:1713478266.427275:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ae00. 00080000:00000001:3.0:1713478266.427310:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.427311:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.427314:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478266.427317:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.427318:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478266.427320:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.427321:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478266.427322:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478266.427324:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953393, transno 0, xid 1796705787162944 00010000:00000001:3.0:1713478266.427326:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478266.427329:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88005d31aa00 x1796705787162944/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/432 e 0 to 0 dl 1713478277 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478266.427334:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478266.427335:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478266.427337:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=3 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478266.427339:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478266.427340:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478266.427342:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478266.427343:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478266.427344:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.427345:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478266.427347:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478266.427379:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bb908. 00000100:00000200:3.0:1713478266.427381:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787162944, offset 224 00000400:00000200:3.0:1713478266.427384:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478266.427388:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478266.427392:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884216:884216:256:4294967295] 192.168.202.21@tcp LPNI seq info [884216:884216:8:4294967295] 00000400:00000200:3.0:1713478266.427397:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478266.427400:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478266.427402:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800a8fe1b00. 00000800:00000200:3.0:1713478266.427404:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478266.427408:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478266.427410:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800a8fe1b00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478266.427413:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478266.427414:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478266.427416:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478266.427417:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.427418:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478266.427421:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88005d31aa00 x1796705787162944/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/432 e 0 to 0 dl 1713478277 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478266.427426:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88005d31aa00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30599:x1796705787162944:12345-192.168.202.21@tcp:16:dd.0 Request processed in 709us (811us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478266.427431:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111159 00000100:00000040:3.0:1713478266.427432:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478266.427434:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478266.427434:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478266.427436:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478266.427438:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6c190. 00000020:00000010:3.0:1713478266.427440:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e000. 00000020:00000040:3.0:1713478266.427442:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000100:00000001:3.0:1713478266.427443:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478266.427450:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.427453:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a8fe1b00. 00000400:00000200:0.0:1713478266.427456:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.427460:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478266.427463:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb908 00000400:00000010:0.0:1713478266.427464:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb908. 00000100:00000001:0.0:1713478266.427467:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478266.427468:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478266.432554:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.432559:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.432561:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.432562:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.432567:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478266.432573:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a35b180 00000400:00000200:0.0:1713478266.432576:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 246928 00000800:00000001:0.0:1713478266.432580:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.432592:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.432593:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.432596:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478266.432599:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478266.432600:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478266.432604:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88005d31ad80. 00000100:00000040:0.0:1713478266.432606:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff88005d31ad80 x1796705787163008 msgsize 488 00000100:00100000:0.0:1713478266.432610:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478266.432625:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478266.432631:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.432634:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478266.433787:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.433791:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495600. 00000400:00000200:0.0:1713478266.433794:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.433802:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478266.433804:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478266.433806:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88008c76a800 00000100:00000001:0.0:1713478266.433807:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478266.435336:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.435367:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.435369:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.435372:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.435421:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478266.435428:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x568d91 00000800:00000001:0.0:1713478266.435432:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.436319:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.436321:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.436612:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.436614:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.436617:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478266.436620:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b4000 00000400:00000010:0.0:1713478266.436622:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b4000. 00000100:00000001:0.0:1713478266.436625:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478266.436626:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88008c76a800 00000100:00000001:0.0:1713478266.436636:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478266.436639:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.436641:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478266.436951:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.436954:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495800. 00000400:00000200:0.0:1713478266.436957:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.436960:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478266.436963:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887b28 00000400:00000010:0.0:1713478266.436964:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887b28. 00000100:00000001:0.0:1713478266.436966:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478266.436968:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478266.437805:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.437810:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.437812:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.437813:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.437818:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478266.437823:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a35b1c0 00000400:00000200:0.0:1713478266.437827:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x541471 [8] + 9680 00000800:00000001:0.0:1713478266.437830:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.437837:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.437839:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.437841:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478266.437845:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478266.437846:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478266.437848:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88005d31b100. 00000100:00000040:0.0:1713478266.437850:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff88005d31b100 x1796705787163072 msgsize 440 00000100:00100000:0.0:1713478266.437852:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478266.437863:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478266.437866:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.437868:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478266.437904:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478266.437907:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787163072 02000000:00000001:3.0:1713478266.437910:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478266.437911:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478266.437913:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478266.437916:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478266.437918:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787163072 00000020:00000001:3.0:1713478266.437921:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478266.437922:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478266.437923:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478266.437925:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478266.437928:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478266.437930:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478266.437934:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478266.437935:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478266.437938:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e000. 00000020:00000010:3.0:1713478266.437941:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478266.437944:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6c190. 00000100:00000040:3.0:1713478266.437949:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478266.437951:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478266.437952:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478266.437954:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.437958:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.437973:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478266.437980:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478266.437982:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478266.437987:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111160 00000100:00000040:3.0:1713478266.437990:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478266.437992:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612133877756160 : -131939831795456 : ffff88005d31b100) 00000100:00000040:3.0:1713478266.437997:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88005d31b100 x1796705787163072/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/0 e 0 to 0 dl 1713478277 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478266.438006:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478266.438008:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478266.438011:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88005d31b100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30597:x1796705787163072:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478266.438014:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787163072 00000020:00000001:3.0:1713478266.438016:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478266.438018:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478266.438020:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.438022:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478266.438024:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478266.438026:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478266.438028:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478266.438029:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478266.438031:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478266.438033:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478266.438035:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478266.438037:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.438039:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478266.438040:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.438042:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.438043:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.438045:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.438046:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.438047:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.438048:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.438050:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.438052:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.438054:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478266.438056:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478266.438059:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88009f349c00. 02000000:00000001:3.0:1713478266.438061:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.438063:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.438065:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478266.438067:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478266.438069:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478266.438072:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478266.438074:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478266.438076:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478266.438078:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c932 for inode 13563 00080000:00000001:3.0:1713478266.438080:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478266.438657:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478266.438658:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478266.438660:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953394 is committed 00000001:00000040:0.0:1713478266.438662:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478266.438664:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478266.438665:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2ae0. 00000020:00000001:0.0:1713478266.438667:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478266.438668:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478266.438669:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478266.438670:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478266.438671:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2d20. 00080000:00000010:0.0:1713478266.438673:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01a600. 00080000:00000010:0.0:1713478266.438675:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ac00. 00080000:00000001:3.0:1713478266.438727:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.438730:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.438732:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478266.438736:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.438738:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478266.438739:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.438741:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478266.438742:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478266.438745:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953394, transno 0, xid 1796705787163072 00010000:00000001:3.0:1713478266.438746:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478266.438751:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88005d31b100 x1796705787163072/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/432 e 0 to 0 dl 1713478277 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478266.438760:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478266.438761:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478266.438763:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=3 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478266.438781:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478266.438783:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478266.438784:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478266.438786:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478266.438787:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.438788:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478266.438790:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478266.438810:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bbe58. 00000100:00000200:3.0:1713478266.438813:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787163072, offset 224 00000400:00000200:3.0:1713478266.438816:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478266.438820:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478266.438824:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884219:884219:256:4294967295] 192.168.202.21@tcp LPNI seq info [884219:884219:8:4294967295] 00000400:00000200:3.0:1713478266.438829:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478266.438832:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478266.438835:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800a8fe1b00. 00000800:00000200:3.0:1713478266.438837:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478266.438842:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478266.438845:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800a8fe1b00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478266.438850:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478266.438852:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478266.438854:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478266.438856:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.438858:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478266.438862:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88005d31b100 x1796705787163072/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/432 e 0 to 0 dl 1713478277 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478266.438871:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88005d31b100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30597:x1796705787163072:12345-192.168.202.21@tcp:16:dd.0 Request processed in 863us (1019us total) trans 0 rc 0/0 00000800:00000200:0.0:1713478266.438878:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000100:00100000:3.0:1713478266.438879:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111160 00000800:00000010:0.0:1713478266.438880:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a8fe1b00. 00000100:00000040:3.0:1713478266.438882:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000400:00000200:0.0:1713478266.438882:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000001:3.0:1713478266.438884:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478266.438885:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000400:00000200:0.0:1713478266.438886:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000020:00000010:3.0:1713478266.438888:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41c480. 00000400:00000200:0.0:1713478266.438888:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bbe58 00000400:00000010:0.0:1713478266.438889:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bbe58. 00000020:00000010:3.0:1713478266.438891:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6c190. 00000100:00000001:0.0:1713478266.438891:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478266.438892:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000020:00000010:3.0:1713478266.438894:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e000. 00000020:00000040:3.0:1713478266.438897:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000100:00000001:3.0:1713478266.438900:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.444181:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.444187:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.444190:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.444192:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.444198:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478266.444205:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a35b200 00000400:00000200:0.0:1713478266.444211:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 247416 00000800:00000001:0.0:1713478266.444216:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.444232:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.444234:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.444237:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478266.444240:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478266.444241:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478266.444244:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88005d31b480. 00000100:00000040:0.0:1713478266.444246:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff88005d31b480 x1796705787163136 msgsize 488 00000100:00100000:0.0:1713478266.444263:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478266.444273:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478266.444277:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.444280:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478266.445310:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.445313:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495400. 00000400:00000200:0.0:1713478266.445316:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.445320:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478266.445322:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478266.445324:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800854a3000 00000100:00000001:0.0:1713478266.445325:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478266.446613:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.446633:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.446635:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.446652:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.446657:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478266.446713:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x568d9d 00000800:00000001:0.0:1713478266.446719:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.447657:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.447659:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.447939:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.447941:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.447946:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478266.447949:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b4000 00000400:00000010:0.0:1713478266.447951:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b4000. 00000100:00000001:0.0:1713478266.447955:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478266.447957:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800854a3000 00000100:00000001:0.0:1713478266.447967:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478266.447971:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.447974:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478266.448305:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.448308:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495a00. 00000400:00000200:0.0:1713478266.448311:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.448315:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478266.448318:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887dd0 00000400:00000010:0.0:1713478266.448319:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887dd0. 00000100:00000001:0.0:1713478266.448322:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478266.448323:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478266.449045:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.449050:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.449052:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.449053:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.449058:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478266.449064:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a35b240 00000400:00000200:0.0:1713478266.449068:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x541471 [8] + 10120 00000800:00000001:0.0:1713478266.449072:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.449079:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.449081:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.449084:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478266.449087:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478266.449088:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478266.449091:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88005d31b800. 00000100:00000040:0.0:1713478266.449094:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff88005d31b800 x1796705787163200 msgsize 440 00000100:00100000:0.0:1713478266.449097:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478266.449110:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478266.449114:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.449117:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478266.449136:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478266.449138:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787163200 02000000:00000001:3.0:1713478266.449139:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478266.449140:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478266.449142:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478266.449143:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478266.449145:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787163200 00000020:00000001:3.0:1713478266.449146:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478266.449147:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478266.449148:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478266.449150:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478266.449151:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478266.449153:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478266.449155:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478266.449155:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478266.449158:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e000. 00000020:00000010:3.0:1713478266.449159:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478266.449161:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6c190. 00000100:00000040:3.0:1713478266.449163:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478266.449165:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478266.449165:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478266.449166:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.449168:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.449177:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478266.449182:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478266.449183:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478266.449186:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111161 00000100:00000040:3.0:1713478266.449187:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478266.449188:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612133877757952 : -131939831793664 : ffff88005d31b800) 00000100:00000040:3.0:1713478266.449192:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88005d31b800 x1796705787163200/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/0 e 0 to 0 dl 1713478277 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478266.449197:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478266.449198:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478266.449200:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88005d31b800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30598:x1796705787163200:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478266.449202:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787163200 00000020:00000001:3.0:1713478266.449203:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478266.449204:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478266.449205:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.449207:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478266.449207:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478266.449209:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478266.449210:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478266.449211:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478266.449212:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478266.449213:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478266.449215:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478266.449215:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.449216:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478266.449217:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.449218:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.449219:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.449220:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.449221:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.449221:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.449222:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.449223:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.449224:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.449225:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478266.449227:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478266.449229:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88009f349400. 02000000:00000001:3.0:1713478266.449230:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.449231:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.449233:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478266.449234:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478266.449235:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478266.449237:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478266.449238:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478266.449240:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478266.449241:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c933 for inode 13563 00080000:00000001:3.0:1713478266.449243:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478266.449687:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478266.449689:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478266.449690:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953395 is committed 00000001:00000040:0.0:1713478266.449692:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478266.449694:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478266.449695:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2480. 00000020:00000001:0.0:1713478266.449698:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478266.449699:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478266.449699:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478266.449700:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478266.449702:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f21e0. 00080000:00000010:0.0:1713478266.449703:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01a600. 00080000:00000010:0.0:1713478266.449705:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ac00. 00080000:00000001:3.0:1713478266.449744:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.449746:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.449749:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478266.449753:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.449755:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478266.449757:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.449759:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478266.449761:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478266.449764:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953395, transno 0, xid 1796705787163200 00010000:00000001:3.0:1713478266.449766:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478266.449771:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88005d31b800 x1796705787163200/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/432 e 0 to 0 dl 1713478277 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478266.449778:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478266.449779:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478266.449782:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=3 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478266.449785:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478266.449787:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478266.449789:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478266.449791:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478266.449793:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.449794:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478266.449796:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478266.449814:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bb5d8. 00000100:00000200:3.0:1713478266.449818:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787163200, offset 224 00000400:00000200:3.0:1713478266.449823:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478266.449828:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478266.449832:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884222:884222:256:4294967295] 192.168.202.21@tcp LPNI seq info [884222:884222:8:4294967295] 00000400:00000200:3.0:1713478266.449840:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478266.449844:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478266.449847:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800a8fe1900. 00000800:00000200:3.0:1713478266.449851:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478266.449855:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478266.449858:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800a8fe1900 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478266.449863:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478266.449866:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478266.449868:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478266.449869:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.449871:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478266.449875:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88005d31b800 x1796705787163200/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/432 e 0 to 0 dl 1713478277 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478266.449883:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88005d31b800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30598:x1796705787163200:12345-192.168.202.21@tcp:16:dd.0 Request processed in 683us (787us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478266.449889:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111161 00000100:00000040:3.0:1713478266.449892:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478266.449894:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478266.449895:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000800:00000200:0.0:1713478266.449895:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000010:3.0:1713478266.449898:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41c480. 00000800:00000010:0.0:1713478266.449898:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a8fe1900. 00000020:00000010:3.0:1713478266.449900:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6c190. 00000400:00000200:0.0:1713478266.449901:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000010:3.0:1713478266.449903:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e000. 00000400:00000200:0.0:1713478266.449904:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000020:00000040:3.0:1713478266.449905:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000100:00000001:3.0:1713478266.449907:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.449907:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb5d8 00000400:00000010:0.0:1713478266.449909:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb5d8. 00000100:00000001:0.0:1713478266.449911:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478266.449912:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478266.454718:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.454725:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.454727:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.454730:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.454735:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478266.454743:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a35b280 00000400:00000200:0.0:1713478266.454749:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 247904 00000800:00000001:0.0:1713478266.454754:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.454772:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.454774:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.454778:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478266.454782:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478266.454783:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478266.454787:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88005d31bb80. 00000100:00000040:0.0:1713478266.454789:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff88005d31bb80 x1796705787163264 msgsize 488 00000100:00100000:0.0:1713478266.454793:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478266.454806:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478266.454810:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.454813:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478266.455743:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.455747:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495e00. 00000400:00000200:0.0:1713478266.455750:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.455754:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478266.455757:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478266.455758:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800854a1400 00000100:00000001:0.0:1713478266.455760:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478266.456271:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.456970:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.456973:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.456983:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.456988:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478266.457043:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x568da9 00000800:00000001:0.0:1713478266.457048:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.457910:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.457913:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.458280:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.458283:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.458286:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478266.458289:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b2000 00000400:00000010:0.0:1713478266.458291:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b2000. 00000100:00000001:0.0:1713478266.458294:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478266.458296:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800854a1400 00000100:00000001:0.0:1713478266.458305:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478266.458308:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.458310:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478266.458617:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.458619:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495d00. 00000400:00000200:0.0:1713478266.458621:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.458624:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478266.458626:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887d48 00000400:00000010:0.0:1713478266.458627:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887d48. 00000100:00000001:0.0:1713478266.458630:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478266.458631:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478266.459456:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.459462:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.459464:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.459467:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.459472:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478266.459480:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a35b2c0 00000400:00000200:0.0:1713478266.459485:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x541471 [8] + 10560 00000800:00000001:0.0:1713478266.459490:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.459498:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.459499:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.459502:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478266.459504:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478266.459506:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478266.459514:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a6960000. 00000100:00000040:0.0:1713478266.459516:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff8800a6960000 x1796705787163328 msgsize 440 00000100:00100000:0.0:1713478266.459519:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478266.459534:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478266.459539:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.459542:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478266.459584:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478266.459586:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787163328 02000000:00000001:3.0:1713478266.459588:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478266.459589:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478266.459590:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478266.459593:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478266.459594:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787163328 00000020:00000001:3.0:1713478266.459595:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478266.459596:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478266.459598:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478266.459599:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478266.459601:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478266.459602:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478266.459605:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478266.459606:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478266.459609:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e000. 00000020:00000010:3.0:1713478266.459612:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478266.459615:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6c190. 00000100:00000040:3.0:1713478266.459619:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478266.459622:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478266.459623:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478266.459624:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.459628:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.459642:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478266.459648:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478266.459649:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478266.459654:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111162 00000100:00000040:3.0:1713478266.459657:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478266.459659:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135109066752 : -131938600484864 : ffff8800a6960000) 00000100:00000040:3.0:1713478266.459663:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800a6960000 x1796705787163328/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/0 e 0 to 0 dl 1713478277 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478266.459671:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478266.459672:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478266.459675:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800a6960000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30596:x1796705787163328:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478266.459681:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787163328 00000020:00000001:3.0:1713478266.459683:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478266.459685:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478266.459687:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.459690:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478266.459691:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478266.459694:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478266.459697:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478266.459699:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478266.459700:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478266.459703:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478266.459705:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478266.459706:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.459708:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478266.459710:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.459711:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.459712:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.459714:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.459715:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.459716:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.459717:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.459719:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.459721:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.459724:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478266.459726:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478266.459730:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880079b6c400. 02000000:00000001:3.0:1713478266.459732:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.459734:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.459737:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478266.459738:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478266.459740:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478266.459743:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478266.459745:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478266.459747:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478266.459749:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c934 for inode 13563 00080000:00000001:3.0:1713478266.459752:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478266.460328:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478266.460331:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478266.460333:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953396 is committed 00000001:00000040:0.0:1713478266.460335:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478266.460337:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478266.460339:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2660. 00000020:00000001:0.0:1713478266.460343:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478266.460344:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478266.460346:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478266.460347:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478266.460365:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f28a0. 00080000:00000010:0.0:1713478266.460368:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01b200. 00080000:00000010:0.0:1713478266.460389:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ae00. 00080000:00000001:3.0:1713478266.460423:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.460425:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.460427:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478266.460431:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.460433:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478266.460435:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.460436:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478266.460437:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478266.460440:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953396, transno 0, xid 1796705787163328 00010000:00000001:3.0:1713478266.460441:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478266.460445:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800a6960000 x1796705787163328/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/432 e 0 to 0 dl 1713478277 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478266.460452:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478266.460453:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478266.460456:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=3 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478266.460459:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478266.460461:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478266.460462:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478266.460465:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478266.460467:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.460469:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478266.460471:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478266.460500:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bb660. 00000100:00000200:3.0:1713478266.460504:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787163328, offset 224 00000400:00000200:3.0:1713478266.460509:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478266.460515:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478266.460519:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884225:884225:256:4294967295] 192.168.202.21@tcp LPNI seq info [884225:884225:8:4294967295] 00000400:00000200:3.0:1713478266.460527:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478266.460531:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478266.460535:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800a8fe1900. 00000800:00000200:3.0:1713478266.460539:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478266.460544:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478266.460546:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800a8fe1900 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478266.460552:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478266.460555:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478266.460557:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478266.460558:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.460560:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478266.460564:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800a6960000 x1796705787163328/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/432 e 0 to 0 dl 1713478277 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478266.460573:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800a6960000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30596:x1796705787163328:12345-192.168.202.21@tcp:16:dd.0 Request processed in 900us (1054us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478266.460579:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111162 00000100:00000040:3.0:1713478266.460582:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478266.460584:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478266.460585:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478266.460588:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478266.460590:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6c190. 00000800:00000200:0.0:1713478266.460593:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000010:3.0:1713478266.460594:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e000. 00000800:00000010:0.0:1713478266.460596:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a8fe1900. 00000020:00000040:3.0:1713478266.460597:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000400:00000200:0.0:1713478266.460599:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000001:3.0:1713478266.460600:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.460604:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478266.460607:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb660 00000400:00000010:0.0:1713478266.460608:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb660. 00000100:00000001:0.0:1713478266.460611:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478266.460612:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478266.465012:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.465018:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.465020:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.465023:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.465028:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478266.465035:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a35b300 00000400:00000200:0.0:1713478266.465041:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 248392 00000800:00000001:0.0:1713478266.465046:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.465064:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.465066:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.465070:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478266.465074:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478266.465075:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478266.465077:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a6960380. 00000100:00000040:0.0:1713478266.465078:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff8800a6960380 x1796705787163392 msgsize 488 00000100:00100000:0.0:1713478266.465081:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478266.465091:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478266.465094:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.465097:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478266.466080:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.466083:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495b00. 00000400:00000200:0.0:1713478266.466086:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.466090:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478266.466092:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478266.466093:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880122e31400 00000100:00000001:0.0:1713478266.466094:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478266.467377:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.467400:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.467403:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.467406:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.467411:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478266.467463:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x568db5 00000800:00000001:0.0:1713478266.467468:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.468501:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.468503:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.468919:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.468921:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.468926:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478266.468930:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b0000 00000400:00000010:0.0:1713478266.468932:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b0000. 00000100:00000001:0.0:1713478266.468936:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478266.468938:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880122e31400 00000100:00000001:0.0:1713478266.468951:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478266.468956:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.468959:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478266.469330:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.469333:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495200. 00000400:00000200:0.0:1713478266.469336:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.469339:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478266.469341:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887a18 00000400:00000010:0.0:1713478266.469343:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887a18. 00000100:00000001:0.0:1713478266.469345:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478266.469346:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478266.470144:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.470150:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.470152:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.470154:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.470160:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478266.470167:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a35b340 00000400:00000200:0.0:1713478266.470173:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x541471 [8] + 11000 00000800:00000001:0.0:1713478266.470177:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.470188:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.470190:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.470194:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478266.470198:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478266.470200:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478266.470203:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a6960700. 00000100:00000040:0.0:1713478266.470206:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff8800a6960700 x1796705787163456 msgsize 440 00000100:00100000:0.0:1713478266.470209:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478266.470224:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478266.470229:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.470233:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478266.470279:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478266.470280:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787163456 02000000:00000001:3.0:1713478266.470282:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478266.470283:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478266.470284:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478266.470286:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478266.470288:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787163456 00000020:00000001:3.0:1713478266.470289:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478266.470290:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478266.470291:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478266.470293:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478266.470294:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478266.470295:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478266.470298:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478266.470299:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478266.470302:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e000. 00000020:00000010:3.0:1713478266.470305:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478266.470308:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6c190. 00000100:00000040:3.0:1713478266.470312:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478266.470314:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478266.470315:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478266.470317:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.470320:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.470335:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478266.470342:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478266.470344:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478266.470369:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111163 00000100:00000040:3.0:1713478266.470372:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478266.470373:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135109068544 : -131938600483072 : ffff8800a6960700) 00000100:00000040:3.0:1713478266.470377:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800a6960700 x1796705787163456/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/0 e 0 to 0 dl 1713478277 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478266.470383:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478266.470384:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478266.470386:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800a6960700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30599:x1796705787163456:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478266.470388:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787163456 00000020:00000001:3.0:1713478266.470389:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478266.470391:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478266.470392:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.470394:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478266.470395:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478266.470396:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478266.470398:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478266.470399:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478266.470400:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478266.470402:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478266.470403:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478266.470405:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.470406:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478266.470407:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.470408:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.470409:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.470410:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.470410:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.470411:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.470412:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.470413:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.470414:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.470416:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478266.470417:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478266.470419:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880079b6fc00. 02000000:00000001:3.0:1713478266.470420:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.470422:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.470423:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478266.470424:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478266.470425:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478266.470427:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478266.470428:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478266.470430:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478266.470432:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c935 for inode 13563 00080000:00000001:3.0:1713478266.470433:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478266.470943:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478266.470945:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478266.470946:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953397 is committed 00000001:00000040:0.0:1713478266.470948:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478266.470950:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478266.470951:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2780. 00000020:00000001:0.0:1713478266.470954:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478266.470955:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478266.470955:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478266.470957:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478266.470958:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f22a0. 00080000:00000010:0.0:1713478266.470959:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ba00. 00080000:00000010:0.0:1713478266.470963:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01a000. 00080000:00000001:3.0:1713478266.471000:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.471003:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.471005:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478266.471008:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.471010:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478266.471012:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.471013:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478266.471014:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478266.471017:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953397, transno 0, xid 1796705787163456 00010000:00000001:3.0:1713478266.471019:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478266.471023:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800a6960700 x1796705787163456/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/432 e 0 to 0 dl 1713478277 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478266.471031:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478266.471032:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478266.471034:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=3 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478266.471036:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478266.471038:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478266.471039:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478266.471040:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478266.471041:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.471042:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478266.471044:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478266.471060:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bb220. 00000100:00000200:3.0:1713478266.471063:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787163456, offset 224 00000400:00000200:3.0:1713478266.471065:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478266.471070:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478266.471073:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884228:884228:256:4294967295] 192.168.202.21@tcp LPNI seq info [884228:884228:8:4294967295] 00000400:00000200:3.0:1713478266.471078:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478266.471081:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478266.471083:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800a8fe1b00. 00000800:00000200:3.0:1713478266.471085:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478266.471088:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478266.471090:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800a8fe1b00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478266.471094:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478266.471095:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478266.471096:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478266.471097:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.471099:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478266.471101:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800a6960700 x1796705787163456/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/432 e 0 to 0 dl 1713478277 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478266.471107:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800a6960700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30599:x1796705787163456:12345-192.168.202.21@tcp:16:dd.0 Request processed in 723us (899us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478266.471112:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111163 00000100:00000040:3.0:1713478266.471113:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478266.471115:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478266.471116:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478266.471118:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41c480. 00000800:00000200:0.0:1713478266.471118:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000010:3.0:1713478266.471120:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6c190. 00000800:00000010:0.0:1713478266.471120:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a8fe1b00. 00000400:00000200:0.0:1713478266.471122:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000010:3.0:1713478266.471123:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e000. 00000400:00000200:0.0:1713478266.471125:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000020:00000040:3.0:1713478266.471127:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000400:00000200:0.0:1713478266.471127:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb220 00000100:00000001:3.0:1713478266.471129:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000010:0.0:1713478266.471129:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb220. 00000100:00000001:0.0:1713478266.471131:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478266.471132:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478266.475660:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.475665:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.475666:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.475668:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.475672:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478266.475678:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a35b380 00000400:00000200:0.0:1713478266.475683:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 248880 00000800:00000001:0.0:1713478266.475686:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.475697:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.475699:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.475701:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478266.475704:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478266.475705:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478266.475707:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a6960a80. 00000100:00000040:0.0:1713478266.475708:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff8800a6960a80 x1796705787163520 msgsize 488 00000100:00100000:0.0:1713478266.475711:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478266.475722:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478266.475725:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.475728:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478266.476846:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.476849:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495500. 00000400:00000200:0.0:1713478266.476851:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.476855:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478266.476857:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478266.476858:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880122e31c00 00000100:00000001:0.0:1713478266.476860:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478266.478277:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.478297:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.478299:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.478301:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.478305:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478266.478311:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x568dc1 00000800:00000001:0.0:1713478266.478316:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.479533:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.479536:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.480027:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.480046:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.480050:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478266.480055:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b0000 00000400:00000010:0.0:1713478266.480056:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b0000. 00000100:00000001:0.0:1713478266.480059:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478266.480061:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880122e31c00 00000100:00000001:0.0:1713478266.480072:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478266.480076:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.480080:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478266.480503:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.480506:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495f00. 00000400:00000200:0.0:1713478266.480509:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.480513:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478266.480516:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887330 00000400:00000010:0.0:1713478266.480518:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887330. 00000100:00000001:0.0:1713478266.480521:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478266.480522:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478266.481191:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.481202:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.481204:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.481206:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.481212:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478266.481219:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a35b3c0 00000400:00000200:0.0:1713478266.481224:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x541471 [8] + 11440 00000800:00000001:0.0:1713478266.481229:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.481238:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.481240:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.481243:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478266.481263:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478266.481265:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478266.481269:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a6960e00. 00000100:00000040:0.0:1713478266.481271:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff8800a6960e00 x1796705787163584 msgsize 440 00000100:00100000:0.0:1713478266.481275:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478266.481290:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478266.481294:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.481297:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478266.481332:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478266.481334:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787163584 02000000:00000001:3.0:1713478266.481336:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478266.481337:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478266.481339:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478266.481341:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478266.481342:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787163584 00000020:00000001:3.0:1713478266.481344:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478266.481345:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478266.481346:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478266.481365:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478266.481368:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478266.481370:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478266.481373:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478266.481374:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478266.481377:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e000. 00000020:00000010:3.0:1713478266.481380:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478266.481383:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6c190. 00000100:00000040:3.0:1713478266.481387:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478266.481389:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478266.481390:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478266.481391:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.481395:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.481410:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478266.481418:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478266.481419:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478266.481424:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111164 00000100:00000040:3.0:1713478266.481426:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478266.481428:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135109070336 : -131938600481280 : ffff8800a6960e00) 00000100:00000040:3.0:1713478266.481432:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800a6960e00 x1796705787163584/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/0 e 0 to 0 dl 1713478277 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478266.481438:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478266.481439:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478266.481441:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800a6960e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30597:x1796705787163584:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478266.481443:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787163584 00000020:00000001:3.0:1713478266.481445:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478266.481446:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478266.481447:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.481448:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478266.481449:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478266.481451:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478266.481452:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478266.481453:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478266.481454:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478266.481456:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478266.481457:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478266.481458:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.481459:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478266.481460:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.481461:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.481462:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.481463:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.481464:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.481465:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.481465:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.481466:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.481467:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.481469:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478266.481470:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478266.481473:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880079b6dc00. 02000000:00000001:3.0:1713478266.481474:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.481475:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.481477:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478266.481478:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478266.481479:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478266.481481:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478266.481483:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478266.481484:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478266.481486:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c936 for inode 13563 00080000:00000001:3.0:1713478266.481487:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478266.482000:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478266.482003:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478266.482005:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953398 is committed 00000001:00000040:0.0:1713478266.482007:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478266.482010:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478266.482012:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2000. 00000020:00000001:0.0:1713478266.482015:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478266.482016:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478266.482018:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478266.482019:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478266.482021:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2ea0. 00080000:00000010:0.0:1713478266.482023:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ba00. 00080000:00000010:0.0:1713478266.482027:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01a000. 00080000:00000001:3.0:1713478266.482095:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.482099:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.482101:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478266.482104:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.482106:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478266.482108:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.482109:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478266.482111:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478266.482113:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953398, transno 0, xid 1796705787163584 00010000:00000001:3.0:1713478266.482114:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478266.482118:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800a6960e00 x1796705787163584/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/432 e 0 to 0 dl 1713478277 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478266.482123:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478266.482125:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478266.482126:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=3 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478266.482128:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478266.482130:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478266.482131:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478266.482132:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478266.482134:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.482135:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478266.482136:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478266.482158:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bb3b8. 00000100:00000200:3.0:1713478266.482161:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787163584, offset 224 00000400:00000200:3.0:1713478266.482164:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478266.482168:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478266.482188:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884231:884231:256:4294967295] 192.168.202.21@tcp LPNI seq info [884231:884231:8:4294967295] 00000400:00000200:3.0:1713478266.482194:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478266.482197:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478266.482199:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800a8fe1b00. 00000800:00000200:3.0:1713478266.482202:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478266.482206:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478266.482208:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800a8fe1b00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478266.482212:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478266.482214:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478266.482215:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478266.482216:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.482217:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478266.482220:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800a6960e00 x1796705787163584/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/432 e 0 to 0 dl 1713478277 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478266.482227:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800a6960e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30597:x1796705787163584:12345-192.168.202.21@tcp:16:dd.0 Request processed in 787us (954us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478266.482232:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111164 00000100:00000040:3.0:1713478266.482233:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478266.482235:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478266.482236:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478266.482238:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478266.482240:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6c190. 00000020:00000010:3.0:1713478266.482242:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e000. 00000800:00000200:0.0:1713478266.482242:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000040:3.0:1713478266.482244:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000800:00000010:0.0:1713478266.482245:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a8fe1b00. 00000100:00000001:3.0:1713478266.482246:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.482262:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.482266:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478266.482268:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb3b8 00000400:00000010:0.0:1713478266.482270:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb3b8. 00000100:00000001:0.0:1713478266.482272:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478266.482273:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478266.486760:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.486766:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.486768:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.486769:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.486774:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478266.486780:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a35b400 00000400:00000200:0.0:1713478266.486784:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 249368 00000800:00000001:0.0:1713478266.486788:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.486800:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.486802:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.486804:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478266.486807:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478266.486808:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478266.486810:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a6961180. 00000100:00000040:0.0:1713478266.486813:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff8800a6961180 x1796705787163648 msgsize 488 00000100:00100000:0.0:1713478266.486816:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478266.486825:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478266.486829:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.486831:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478266.487873:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.487875:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495300. 00000400:00000200:0.0:1713478266.487877:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.487880:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478266.487882:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478266.487883:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880069dad000 00000100:00000001:0.0:1713478266.487884:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478266.489439:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.489462:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.489465:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.489468:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.489473:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478266.489499:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x568dcd 00000800:00000001:0.0:1713478266.489505:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.490642:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.490645:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.490792:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.490795:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.490799:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478266.490802:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b2000 00000400:00000010:0.0:1713478266.490803:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b2000. 00000100:00000001:0.0:1713478266.490807:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478266.490809:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880069dad000 00000100:00000001:0.0:1713478266.490822:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478266.490826:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.490830:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478266.491186:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.491189:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495700. 00000400:00000200:0.0:1713478266.491192:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.491195:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478266.491198:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801368873b8 00000400:00000010:0.0:1713478266.491199:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801368873b8. 00000100:00000001:0.0:1713478266.491201:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478266.491202:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478266.492137:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.492143:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.492145:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.492148:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.492154:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478266.492163:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a35b440 00000400:00000200:0.0:1713478266.492168:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x541471 [8] + 11880 00000800:00000001:0.0:1713478266.492173:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.492184:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.492186:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.492191:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478266.492195:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478266.492196:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478266.492200:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a6961500. 00000100:00000040:0.0:1713478266.492202:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff8800a6961500 x1796705787163712 msgsize 440 00000100:00100000:0.0:1713478266.492207:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478266.492221:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478266.492226:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.492230:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478266.492261:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478266.492263:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787163712 02000000:00000001:3.0:1713478266.492265:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478266.492267:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478266.492269:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478266.492271:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478266.492273:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787163712 00000020:00000001:3.0:1713478266.492274:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478266.492276:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478266.492277:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478266.492279:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478266.492281:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478266.492283:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478266.492285:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478266.492286:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478266.492289:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e000. 00000020:00000010:3.0:1713478266.492291:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478266.492293:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6c190. 00000100:00000040:3.0:1713478266.492297:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478266.492299:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478266.492300:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478266.492301:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.492304:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.492314:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478266.492319:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478266.492320:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478266.492324:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111165 00000100:00000040:3.0:1713478266.492326:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478266.492327:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135109072128 : -131938600479488 : ffff8800a6961500) 00000100:00000040:3.0:1713478266.492332:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800a6961500 x1796705787163712/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/0 e 0 to 0 dl 1713478277 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478266.492338:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478266.492339:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478266.492341:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800a6961500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30598:x1796705787163712:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478266.492346:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787163712 00000020:00000001:3.0:1713478266.492364:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478266.492367:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478266.492368:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.492370:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478266.492371:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478266.492373:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478266.492375:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478266.492376:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478266.492377:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478266.492379:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478266.492380:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478266.492381:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.492383:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478266.492384:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.492386:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.492387:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.492389:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.492390:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.492392:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.492393:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.492395:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.492397:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.492399:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478266.492401:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478266.492404:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880079b6e000. 02000000:00000001:3.0:1713478266.492406:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.492408:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.492411:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478266.492413:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478266.492415:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478266.492418:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478266.492420:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478266.492422:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478266.492425:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c937 for inode 13563 00080000:00000001:3.0:1713478266.492428:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478266.493040:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478266.493041:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478266.493043:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953399 is committed 00000001:00000040:0.0:1713478266.493045:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478266.493047:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478266.493049:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f24e0. 00000020:00000001:0.0:1713478266.493051:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478266.493052:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478266.493053:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478266.493055:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478266.493056:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2a20. 00080000:00000010:0.0:1713478266.493058:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01b200. 00080000:00000010:0.0:1713478266.493062:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ae00. 00080000:00000001:3.0:1713478266.493102:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.493104:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.493107:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478266.493110:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.493112:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478266.493114:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.493115:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478266.493117:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478266.493120:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953399, transno 0, xid 1796705787163712 00010000:00000001:3.0:1713478266.493122:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478266.493126:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800a6961500 x1796705787163712/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/432 e 0 to 0 dl 1713478277 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478266.493131:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478266.493133:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478266.493135:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=3 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478266.493137:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478266.493139:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478266.493140:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478266.493142:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478266.493143:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.493144:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478266.493146:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478266.493162:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bbdd0. 00000100:00000200:3.0:1713478266.493165:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787163712, offset 224 00000400:00000200:3.0:1713478266.493169:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478266.493173:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478266.493177:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884234:884234:256:4294967295] 192.168.202.21@tcp LPNI seq info [884234:884234:8:4294967295] 00000400:00000200:3.0:1713478266.493183:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478266.493187:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478266.493189:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800a8fe1900. 00000800:00000200:3.0:1713478266.493192:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478266.493196:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478266.493199:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800a8fe1900 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478266.493202:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478266.493204:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478266.493206:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478266.493207:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.493208:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478266.493211:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800a6961500 x1796705787163712/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/432 e 0 to 0 dl 1713478277 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478266.493218:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800a6961500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30598:x1796705787163712:12345-192.168.202.21@tcp:16:dd.0 Request processed in 878us (1014us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478266.493223:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111165 00000100:00000040:3.0:1713478266.493225:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478266.493226:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478266.493227:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478266.493230:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478266.493231:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6c190. 00000800:00000200:0.0:1713478266.493233:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000010:3.0:1713478266.493234:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e000. 00000800:00000010:0.0:1713478266.493235:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a8fe1900. 00000020:00000040:3.0:1713478266.493236:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000400:00000200:0.0:1713478266.493237:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000001:3.0:1713478266.493238:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.493242:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478266.493245:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bbdd0 00000400:00000010:0.0:1713478266.493258:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bbdd0. 00000100:00000001:0.0:1713478266.493262:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478266.493263:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478266.498309:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.498317:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.498320:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.498322:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.498329:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478266.498338:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a35b480 00000400:00000200:0.0:1713478266.498343:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 249856 00000800:00000001:0.0:1713478266.498370:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.498383:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.498386:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.498391:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478266.498395:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478266.498397:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478266.498401:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a6961880. 00000100:00000040:0.0:1713478266.498403:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff8800a6961880 x1796705787163776 msgsize 488 00000100:00100000:0.0:1713478266.498408:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478266.498426:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478266.498432:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.498436:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478266.499624:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.499627:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495700. 00000400:00000200:0.0:1713478266.499631:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.499636:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478266.499639:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478266.499642:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880123b9ec00 00000100:00000001:0.0:1713478266.499643:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478266.501370:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.501397:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.501400:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.501403:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.501409:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478266.501419:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x568dd9 00000800:00000001:0.0:1713478266.501425:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.502568:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.502571:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.502760:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.502762:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.502766:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478266.502769:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b4000 00000400:00000010:0.0:1713478266.502771:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b4000. 00000100:00000001:0.0:1713478266.502775:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478266.502776:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880123b9ec00 00000100:00000001:0.0:1713478266.502785:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478266.502789:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.502791:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478266.503260:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.503263:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495300. 00000400:00000200:0.0:1713478266.503265:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.503269:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478266.503271:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801368876e8 00000400:00000010:0.0:1713478266.503273:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801368876e8. 00000100:00000001:0.0:1713478266.503276:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478266.503277:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478266.504052:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.504056:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.504057:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.504059:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.504062:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478266.504067:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a35b4c0 00000400:00000200:0.0:1713478266.504070:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x541471 [8] + 12320 00000800:00000001:0.0:1713478266.504074:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.504079:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.504080:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.504083:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478266.504085:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478266.504086:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478266.504088:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a6961c00. 00000100:00000040:0.0:1713478266.504090:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff8800a6961c00 x1796705787163840 msgsize 440 00000100:00100000:0.0:1713478266.504092:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478266.504101:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478266.504104:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.504106:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478266.504135:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478266.504137:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787163840 02000000:00000001:3.0:1713478266.504139:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478266.504140:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478266.504141:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478266.504143:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478266.504144:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787163840 00000020:00000001:3.0:1713478266.504146:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478266.504146:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478266.504148:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478266.504149:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478266.504154:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478266.504156:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478266.504159:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478266.504159:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478266.504162:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e000. 00000020:00000010:3.0:1713478266.504164:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478266.504166:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6c190. 00000100:00000040:3.0:1713478266.504169:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478266.504170:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478266.504171:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478266.504172:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.504191:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.504202:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478266.504207:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478266.504209:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478266.504212:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111166 00000100:00000040:3.0:1713478266.504215:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478266.504216:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135109073920 : -131938600477696 : ffff8800a6961c00) 00000100:00000040:3.0:1713478266.504220:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800a6961c00 x1796705787163840/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/0 e 0 to 0 dl 1713478277 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478266.504226:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478266.504227:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478266.504229:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800a6961c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30596:x1796705787163840:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478266.504231:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787163840 00000020:00000001:3.0:1713478266.504233:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478266.504234:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478266.504236:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.504237:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478266.504238:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478266.504240:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478266.504242:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478266.504243:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478266.504244:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478266.504261:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478266.504264:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478266.504266:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.504267:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478266.504268:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.504270:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.504271:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.504272:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.504273:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.504274:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.504274:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.504276:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.504277:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.504295:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478266.504296:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478266.504298:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880079b6cc00. 02000000:00000001:3.0:1713478266.504300:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.504301:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.504303:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478266.504304:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478266.504305:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478266.504307:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478266.504308:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478266.504309:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478266.504310:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c938 for inode 13563 00080000:00000001:3.0:1713478266.504312:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478266.504897:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478266.504899:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478266.504900:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953400 is committed 00000001:00000040:0.0:1713478266.504903:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478266.504905:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478266.504906:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2960. 00000020:00000001:0.0:1713478266.504908:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478266.504909:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478266.504911:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478266.504912:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478266.504913:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2180. 00080000:00000010:0.0:1713478266.504915:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01a600. 00080000:00000010:0.0:1713478266.504918:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ac00. 00080000:00000001:3.0:1713478266.504980:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.504983:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.504986:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478266.504989:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.504991:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478266.504992:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.504993:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478266.504995:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478266.504998:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953400, transno 0, xid 1796705787163840 00010000:00000001:3.0:1713478266.504999:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478266.505003:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800a6961c00 x1796705787163840/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/432 e 0 to 0 dl 1713478277 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478266.505012:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478266.505014:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478266.505015:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=3 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478266.505017:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478266.505019:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478266.505020:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478266.505022:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478266.505023:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.505024:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478266.505026:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478266.505047:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bbaa0. 00000100:00000200:3.0:1713478266.505050:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787163840, offset 224 00000400:00000200:3.0:1713478266.505053:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478266.505057:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478266.505060:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884237:884237:256:4294967295] 192.168.202.21@tcp LPNI seq info [884237:884237:8:4294967295] 00000400:00000200:3.0:1713478266.505065:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478266.505068:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478266.505070:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800a8fe1900. 00000800:00000200:3.0:1713478266.505072:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478266.505076:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478266.505078:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800a8fe1900 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478266.505081:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478266.505083:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478266.505084:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478266.505085:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.505086:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478266.505089:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800a6961c00 x1796705787163840/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/432 e 0 to 0 dl 1713478277 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478266.505094:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800a6961c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30596:x1796705787163840:12345-192.168.202.21@tcp:16:dd.0 Request processed in 867us (1003us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478266.505100:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111166 00000100:00000040:3.0:1713478266.505102:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478266.505103:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478266.505104:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478266.505106:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41c480. 00000800:00000200:0.0:1713478266.505107:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000010:3.0:1713478266.505109:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6c190. 00000800:00000010:0.0:1713478266.505109:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a8fe1900. 00000400:00000200:0.0:1713478266.505111:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000010:3.0:1713478266.505112:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e000. 00000400:00000200:0.0:1713478266.505114:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000020:00000040:3.0:1713478266.505115:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000400:00000200:0.0:1713478266.505116:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bbaa0 00000100:00000001:3.0:1713478266.505117:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000010:0.0:1713478266.505117:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bbaa0. 00000100:00000001:0.0:1713478266.505119:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478266.505120:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478266.509363:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.509368:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.509370:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.509371:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.509375:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478266.509393:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a35b500 00000400:00000200:0.0:1713478266.509397:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 250344 00000800:00000001:0.0:1713478266.509402:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.509410:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.509412:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.509416:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478266.509419:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478266.509421:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478266.509424:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a6961f80. 00000100:00000040:0.0:1713478266.509426:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff8800a6961f80 x1796705787163904 msgsize 488 00000100:00100000:0.0:1713478266.509430:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478266.509444:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478266.509450:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.509453:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478266.510341:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.510344:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495f00. 00000400:00000200:0.0:1713478266.510347:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.510366:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478266.510368:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478266.510370:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880123b9c800 00000100:00000001:0.0:1713478266.510371:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478266.511561:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.511577:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.511578:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.511580:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.511584:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478266.511914:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x568de5 00000800:00000001:0.0:1713478266.511923:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.513177:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.513179:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.513182:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478266.513185:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b4000 00000400:00000010:0.0:1713478266.513187:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b4000. 00000100:00000001:0.0:1713478266.513190:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478266.513191:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880123b9c800 00000100:00000001:0.0:1713478266.513199:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478266.513202:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.513204:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478266.513678:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.513680:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495500. 00000400:00000200:0.0:1713478266.513683:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.513685:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478266.513687:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887c38 00000400:00000010:0.0:1713478266.513688:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887c38. 00000100:00000001:0.0:1713478266.513691:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478266.513691:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478266.514553:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.514558:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.514560:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.514561:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.514565:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478266.514571:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a35b540 00000400:00000200:0.0:1713478266.514575:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x541471 [8] + 12760 00000800:00000001:0.0:1713478266.514578:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.514585:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.514586:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.514589:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478266.514591:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478266.514592:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478266.514595:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a6962300. 00000100:00000040:0.0:1713478266.514596:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff8800a6962300 x1796705787163968 msgsize 440 00000100:00100000:0.0:1713478266.514599:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478266.514608:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478266.514611:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.514613:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478266.514637:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478266.514639:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787163968 02000000:00000001:3.0:1713478266.514641:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478266.514642:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478266.514644:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478266.514646:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478266.514647:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787163968 00000020:00000001:3.0:1713478266.514648:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478266.514650:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478266.514651:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478266.514652:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478266.514654:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478266.514656:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478266.514658:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478266.514659:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478266.514661:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e000. 00000020:00000010:3.0:1713478266.514663:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478266.514665:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6c190. 00000100:00000040:3.0:1713478266.514667:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478266.514669:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478266.514669:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478266.514670:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.514673:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.514683:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478266.514688:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478266.514689:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478266.514692:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111167 00000100:00000040:3.0:1713478266.514694:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478266.514696:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135109075712 : -131938600475904 : ffff8800a6962300) 00000100:00000040:3.0:1713478266.514699:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800a6962300 x1796705787163968/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/0 e 0 to 0 dl 1713478277 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478266.514704:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478266.514705:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478266.514707:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800a6962300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30599:x1796705787163968:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478266.514709:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787163968 00000020:00000001:3.0:1713478266.514710:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478266.514711:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478266.514712:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.514714:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478266.514715:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478266.514716:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478266.514717:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478266.514718:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478266.514719:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478266.514721:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478266.514722:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478266.514723:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.514724:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478266.514725:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.514727:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.514728:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.514729:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.514729:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.514730:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.514731:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.514732:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.514733:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.514734:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478266.514736:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478266.514738:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880079b6c000. 02000000:00000001:3.0:1713478266.514739:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.514740:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.514742:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478266.514743:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478266.514744:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478266.514746:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478266.514747:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478266.514749:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478266.514750:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c939 for inode 13563 00080000:00000001:3.0:1713478266.514752:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478266.515322:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478266.515324:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478266.515326:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953401 is committed 00000001:00000040:0.0:1713478266.515329:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478266.515331:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478266.515333:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2180. 00000020:00000001:0.0:1713478266.515337:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478266.515338:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478266.515340:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478266.515341:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478266.515343:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f27e0. 00080000:00000010:0.0:1713478266.515345:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01a600. 00080000:00000010:0.0:1713478266.515365:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ac00. 00080000:00000001:3.0:1713478266.515398:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.515400:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.515402:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478266.515405:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.515407:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478266.515408:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.515410:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478266.515411:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478266.515413:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953401, transno 0, xid 1796705787163968 00010000:00000001:3.0:1713478266.515414:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478266.515419:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800a6962300 x1796705787163968/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/432 e 0 to 0 dl 1713478277 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478266.515426:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478266.515427:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478266.515430:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=3 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478266.515433:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478266.515435:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478266.515437:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478266.515438:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478266.515440:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.515442:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478266.515444:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478266.515470:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bbaa0. 00000100:00000200:3.0:1713478266.515474:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787163968, offset 224 00000400:00000200:3.0:1713478266.515478:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478266.515484:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478266.515488:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884240:884240:256:4294967295] 192.168.202.21@tcp LPNI seq info [884240:884240:8:4294967295] 00000400:00000200:3.0:1713478266.515495:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478266.515499:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478266.515501:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800a8fe1b00. 00000800:00000200:3.0:1713478266.515514:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478266.515518:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478266.515520:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800a8fe1b00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478266.515524:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478266.515525:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478266.515527:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478266.515528:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.515529:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478266.515532:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800a6962300 x1796705787163968/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/432 e 0 to 0 dl 1713478277 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478266.515537:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800a6962300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30599:x1796705787163968:12345-192.168.202.21@tcp:16:dd.0 Request processed in 832us (939us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478266.515542:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111167 00000100:00000040:3.0:1713478266.515543:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478266.515545:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478266.515546:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478266.515548:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478266.515550:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6c190. 00000800:00000200:0.0:1713478266.515551:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000010:3.0:1713478266.515553:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e000. 00000800:00000010:0.0:1713478266.515553:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a8fe1b00. 00000400:00000200:0.0:1713478266.515555:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000040:3.0:1713478266.515556:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000100:00000001:3.0:1713478266.515558:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.515558:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478266.515560:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bbaa0 00000400:00000010:0.0:1713478266.515562:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bbaa0. 00000100:00000001:0.0:1713478266.515564:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478266.515564:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478266.520110:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.520115:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.520117:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.520118:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.520123:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478266.520129:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a35b580 00000400:00000200:0.0:1713478266.520134:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 250832 00000800:00000001:0.0:1713478266.520138:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.520150:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.520152:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.520155:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478266.520159:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478266.520160:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478266.520164:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a6962680. 00000100:00000040:0.0:1713478266.520166:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff8800a6962680 x1796705787164032 msgsize 488 00000100:00100000:0.0:1713478266.520170:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478266.520185:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478266.520189:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.520193:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478266.521312:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.521316:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495200. 00000400:00000200:0.0:1713478266.521320:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.521325:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478266.521329:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478266.521330:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880123b9c400 00000100:00000001:0.0:1713478266.521332:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478266.522615:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.522645:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.522648:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.522652:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.522659:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478266.522669:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x568df1 00000800:00000001:0.0:1713478266.522676:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.523755:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.523758:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.523762:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478266.523765:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b2000 00000400:00000010:0.0:1713478266.523767:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b2000. 00000100:00000001:0.0:1713478266.523770:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478266.523772:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880123b9c400 00000100:00000001:0.0:1713478266.523786:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478266.523790:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.523793:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478266.524194:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.524196:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495b00. 00000400:00000200:0.0:1713478266.524199:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.524203:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478266.524205:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887550 00000400:00000010:0.0:1713478266.524207:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887550. 00000100:00000001:0.0:1713478266.524209:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478266.524210:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478266.525215:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.525221:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.525223:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.525225:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.525230:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478266.525236:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a35b5c0 00000400:00000200:0.0:1713478266.525241:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x541471 [8] + 13200 00000800:00000001:0.0:1713478266.525245:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.525271:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.525273:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.525278:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478266.525282:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478266.525284:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478266.525288:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a6962a00. 00000100:00000040:0.0:1713478266.525291:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff8800a6962a00 x1796705787164096 msgsize 440 00000100:00100000:0.0:1713478266.525296:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478266.525314:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478266.525320:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.525324:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478266.525401:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478266.525405:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787164096 02000000:00000001:3.0:1713478266.525408:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478266.525409:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478266.525411:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478266.525414:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478266.525417:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787164096 00000020:00000001:3.0:1713478266.525419:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478266.525421:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478266.525422:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478266.525425:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478266.525427:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478266.525430:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478266.525433:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478266.525435:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478266.525438:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e000. 00000020:00000010:3.0:1713478266.525442:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478266.525446:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6c190. 00000100:00000040:3.0:1713478266.525451:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478266.525454:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478266.525455:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478266.525457:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.525461:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.525478:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478266.525485:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478266.525486:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478266.525490:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111168 00000100:00000040:3.0:1713478266.525493:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478266.525494:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135109077504 : -131938600474112 : ffff8800a6962a00) 00000100:00000040:3.0:1713478266.525499:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800a6962a00 x1796705787164096/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/0 e 0 to 0 dl 1713478277 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478266.525505:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478266.525506:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478266.525509:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800a6962a00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30597:x1796705787164096:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478266.525514:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787164096 00000020:00000001:3.0:1713478266.525516:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478266.525517:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478266.525519:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.525520:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478266.525521:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478266.525523:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478266.525525:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478266.525526:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478266.525527:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478266.525529:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478266.525530:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478266.525531:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.525532:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478266.525534:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.525535:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.525536:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.525537:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.525538:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.525539:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.525540:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.525541:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.525543:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.525545:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478266.525546:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478266.525549:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880079b6f400. 02000000:00000001:3.0:1713478266.525550:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.525551:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.525553:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478266.525555:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478266.525556:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478266.525558:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478266.525560:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478266.525561:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478266.525563:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c93a for inode 13563 00080000:00000001:3.0:1713478266.525565:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478266.526329:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478266.526331:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478266.526332:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953402 is committed 00000001:00000040:0.0:1713478266.526335:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478266.526337:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478266.526339:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2a20. 00000020:00000001:0.0:1713478266.526341:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478266.526342:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478266.526343:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478266.526345:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478266.526346:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2960. 00080000:00000010:0.0:1713478266.526364:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01b200. 00080000:00000010:0.0:1713478266.526370:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ae00. 00080000:00000001:3.0:1713478266.526413:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.526416:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.526419:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478266.526422:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.526424:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478266.526426:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.526428:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478266.526430:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478266.526432:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953402, transno 0, xid 1796705787164096 00010000:00000001:3.0:1713478266.526435:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478266.526439:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800a6962a00 x1796705787164096/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/432 e 0 to 0 dl 1713478277 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478266.526445:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478266.526446:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478266.526448:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=3 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478266.526451:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478266.526453:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478266.526454:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478266.526456:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478266.526457:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.526459:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478266.526461:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478266.526477:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bbdd0. 00000100:00000200:3.0:1713478266.526480:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787164096, offset 224 00000400:00000200:3.0:1713478266.526484:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478266.526489:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478266.526493:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884243:884243:256:4294967295] 192.168.202.21@tcp LPNI seq info [884243:884243:8:4294967295] 00000400:00000200:3.0:1713478266.526516:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478266.526520:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478266.526524:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800a8fe1b00. 00000800:00000200:3.0:1713478266.526528:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478266.526533:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478266.526535:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800a8fe1b00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478266.526540:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478266.526542:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478266.526544:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478266.526545:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.526547:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478266.526550:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800a6962a00 x1796705787164096/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/432 e 0 to 0 dl 1713478277 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478266.526558:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800a6962a00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30597:x1796705787164096:12345-192.168.202.21@tcp:16:dd.0 Request processed in 1051us (1264us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478266.526564:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111168 00000100:00000040:3.0:1713478266.526566:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478266.526568:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478266.526569:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478266.526572:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478266.526575:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6c190. 00000020:00000010:3.0:1713478266.526577:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e000. 00000800:00000200:0.0:1713478266.526577:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.526580:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a8fe1b00. 00000020:00000040:3.0:1713478266.526581:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000100:00000001:3.0:1713478266.526583:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.526583:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.526587:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478266.526590:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bbdd0 00000400:00000010:0.0:1713478266.526592:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bbdd0. 00000100:00000001:0.0:1713478266.526594:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478266.526596:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478266.531766:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.531771:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.531773:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.531774:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.531779:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478266.531784:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a35b600 00000400:00000200:0.0:1713478266.531787:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 251320 00000800:00000001:0.0:1713478266.531790:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.531802:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.531804:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.531806:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478266.531808:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478266.531809:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478266.531812:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a6962d80. 00000100:00000040:0.0:1713478266.531813:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff8800a6962d80 x1796705787164160 msgsize 488 00000100:00100000:0.0:1713478266.531816:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478266.531827:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478266.531830:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.531831:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478266.532762:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.532765:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495d00. 00000400:00000200:0.0:1713478266.532767:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.532770:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478266.532772:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478266.532773:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880123b9f000 00000100:00000001:0.0:1713478266.532775:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478266.533804:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.534176:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.534179:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.534199:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.534205:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478266.534213:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x568dfd 00000800:00000001:0.0:1713478266.534219:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.535107:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.535110:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.535113:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478266.535116:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b0000 00000400:00000010:0.0:1713478266.535117:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b0000. 00000100:00000001:0.0:1713478266.535120:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478266.535121:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880123b9f000 00000100:00000001:0.0:1713478266.535134:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478266.535138:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.535140:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478266.535524:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.535526:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495e00. 00000400:00000200:0.0:1713478266.535528:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.535531:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478266.535533:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887088 00000400:00000010:0.0:1713478266.535534:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887088. 00000100:00000001:0.0:1713478266.535536:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478266.535537:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478266.536213:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.536222:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.536223:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.536225:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.536228:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478266.536233:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a35b640 00000400:00000200:0.0:1713478266.536237:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x541471 [8] + 13640 00000800:00000001:0.0:1713478266.536240:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.536259:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.536261:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.536264:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478266.536266:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478266.536267:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478266.536269:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a6963100. 00000100:00000040:0.0:1713478266.536271:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff8800a6963100 x1796705787164224 msgsize 440 00000100:00100000:0.0:1713478266.536274:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478266.536284:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478266.536287:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.536289:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478266.536333:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478266.536335:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787164224 02000000:00000001:3.0:1713478266.536336:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478266.536337:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478266.536339:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478266.536341:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478266.536342:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787164224 00000020:00000001:3.0:1713478266.536343:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478266.536344:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478266.536345:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478266.536347:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478266.536363:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478266.536364:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478266.536367:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478266.536368:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478266.536370:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e000. 00000020:00000010:3.0:1713478266.536372:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478266.536374:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6c190. 00000100:00000040:3.0:1713478266.536377:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478266.536378:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478266.536379:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478266.536380:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.536382:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.536392:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478266.536397:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478266.536398:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478266.536401:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111169 00000100:00000040:3.0:1713478266.536402:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478266.536403:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135109079296 : -131938600472320 : ffff8800a6963100) 00000100:00000040:3.0:1713478266.536407:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800a6963100 x1796705787164224/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/0 e 0 to 0 dl 1713478277 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478266.536412:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478266.536413:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478266.536414:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800a6963100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30598:x1796705787164224:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478266.536417:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787164224 00000020:00000001:3.0:1713478266.536418:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478266.536420:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478266.536422:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.536423:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478266.536425:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478266.536427:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478266.536429:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478266.536430:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478266.536432:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478266.536438:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478266.536440:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478266.536442:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.536443:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478266.536445:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.536446:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.536447:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.536449:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.536450:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.536451:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.536452:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.536454:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.536455:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.536458:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478266.536459:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478266.536462:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880079b6d800. 02000000:00000001:3.0:1713478266.536464:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.536466:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.536469:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478266.536470:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478266.536472:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478266.536475:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478266.536477:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478266.536478:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478266.536480:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c93b for inode 13563 00080000:00000001:3.0:1713478266.536482:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478266.537042:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478266.537044:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478266.537045:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953403 is committed 00000001:00000040:0.0:1713478266.537047:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478266.537048:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478266.537050:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2ea0. 00000020:00000001:0.0:1713478266.537052:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478266.537053:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478266.537054:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478266.537055:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478266.537056:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f24e0. 00080000:00000010:0.0:1713478266.537057:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ba00. 00080000:00000010:0.0:1713478266.537060:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01a000. 00080000:00000001:3.0:1713478266.537094:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.537097:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.537100:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478266.537103:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.537104:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478266.537106:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.537107:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478266.537109:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478266.537111:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953403, transno 0, xid 1796705787164224 00010000:00000001:3.0:1713478266.537113:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478266.537117:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800a6963100 x1796705787164224/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/432 e 0 to 0 dl 1713478277 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478266.537126:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478266.537127:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478266.537129:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=3 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478266.537131:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478266.537132:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478266.537133:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478266.537135:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478266.537136:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.537137:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478266.537139:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478266.537152:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bb3b8. 00000100:00000200:3.0:1713478266.537155:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787164224, offset 224 00000400:00000200:3.0:1713478266.537157:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478266.537162:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478266.537165:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884246:884246:256:4294967295] 192.168.202.21@tcp LPNI seq info [884246:884246:8:4294967295] 00000400:00000200:3.0:1713478266.537179:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478266.537182:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478266.537184:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800a8fe1900. 00000800:00000200:3.0:1713478266.537186:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478266.537189:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478266.537191:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800a8fe1900 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478266.537195:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478266.537196:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478266.537198:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478266.537199:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.537200:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478266.537202:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800a6963100 x1796705787164224/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/432 e 0 to 0 dl 1713478277 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478266.537208:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800a6963100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30598:x1796705787164224:12345-192.168.202.21@tcp:16:dd.0 Request processed in 794us (935us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478266.537213:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111169 00000100:00000040:3.0:1713478266.537214:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478266.537215:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478266.537216:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478266.537218:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41c480. 00000800:00000200:0.0:1713478266.537219:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000010:3.0:1713478266.537220:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6c190. 00000800:00000010:0.0:1713478266.537221:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a8fe1900. 00000020:00000010:3.0:1713478266.537222:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e000. 00000400:00000200:0.0:1713478266.537223:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000040:3.0:1713478266.537224:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000100:00000001:3.0:1713478266.537225:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.537225:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478266.537227:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb3b8 00000400:00000010:0.0:1713478266.537229:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb3b8. 00000100:00000001:0.0:1713478266.537230:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478266.537231:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478266.541314:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.541319:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.541321:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.541322:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.541327:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478266.541332:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a35b680 00000400:00000200:0.0:1713478266.541338:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 251808 00000800:00000001:0.0:1713478266.541343:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.541376:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.541379:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.541383:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478266.541387:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478266.541388:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478266.541391:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a6963480. 00000100:00000040:0.0:1713478266.541394:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff8800a6963480 x1796705787164288 msgsize 488 00000100:00100000:0.0:1713478266.541398:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478266.541408:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478266.541412:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.541415:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478266.542279:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.542283:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495a00. 00000400:00000200:0.0:1713478266.542287:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.542291:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478266.542294:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478266.542296:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800971d7c00 00000100:00000001:0.0:1713478266.542297:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478266.543737:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.543758:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.543760:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.543763:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.543767:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478266.543832:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x568e09 00000800:00000001:0.0:1713478266.543836:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.544899:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.544902:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.544964:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.544966:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.544970:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478266.544974:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b0000 00000400:00000010:0.0:1713478266.544976:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b0000. 00000100:00000001:0.0:1713478266.544980:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478266.544981:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800971d7c00 00000100:00000001:0.0:1713478266.544991:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478266.544995:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.544998:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478266.545398:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.545401:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495400. 00000400:00000200:0.0:1713478266.545404:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.545409:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478266.545412:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887990 00000400:00000010:0.0:1713478266.545414:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887990. 00000100:00000001:0.0:1713478266.545417:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478266.545418:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478266.546124:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.546128:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.546130:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.546131:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.546136:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478266.546141:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a35b6c0 00000400:00000200:0.0:1713478266.546145:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x541471 [8] + 14080 00000800:00000001:0.0:1713478266.546148:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.546154:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.546155:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.546158:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478266.546160:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478266.546161:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478266.546164:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a6963800. 00000100:00000040:0.0:1713478266.546165:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff8800a6963800 x1796705787164352 msgsize 440 00000100:00100000:0.0:1713478266.546168:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478266.546178:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478266.546181:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.546182:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478266.546205:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478266.546207:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787164352 02000000:00000001:3.0:1713478266.546209:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478266.546210:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478266.546211:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478266.546213:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478266.546215:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787164352 00000020:00000001:3.0:1713478266.546216:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478266.546217:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478266.546218:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478266.546220:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478266.546222:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478266.546223:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478266.546225:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478266.546226:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478266.546228:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e000. 00000020:00000010:3.0:1713478266.546230:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478266.546232:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6c190. 00000100:00000040:3.0:1713478266.546234:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478266.546236:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478266.546236:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478266.546237:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.546239:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.546256:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478266.546261:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478266.546262:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478266.546265:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111170 00000100:00000040:3.0:1713478266.546267:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478266.546268:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135109081088 : -131938600470528 : ffff8800a6963800) 00000100:00000040:3.0:1713478266.546271:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800a6963800 x1796705787164352/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/0 e 0 to 0 dl 1713478277 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478266.546277:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478266.546278:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478266.546279:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800a6963800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30596:x1796705787164352:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478266.546282:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787164352 00000020:00000001:3.0:1713478266.546283:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478266.546284:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478266.546285:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.546286:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478266.546288:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478266.546289:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478266.546291:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478266.546292:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478266.546293:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478266.546294:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478266.546295:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478266.546296:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.546297:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478266.546298:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.546299:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.546300:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.546301:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.546302:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.546302:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.546303:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.546304:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.546305:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.546307:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478266.546309:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478266.546311:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880079b6ec00. 02000000:00000001:3.0:1713478266.546312:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.546313:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.546315:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478266.546316:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478266.546317:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478266.546319:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478266.546321:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478266.546322:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478266.546323:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c93c for inode 13563 00080000:00000001:3.0:1713478266.546325:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478266.546854:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478266.546856:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478266.546858:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953404 is committed 00000001:00000040:0.0:1713478266.546860:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478266.546862:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478266.546863:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f22a0. 00000020:00000001:0.0:1713478266.546866:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478266.546867:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478266.546868:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478266.546869:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478266.546871:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2000. 00080000:00000010:0.0:1713478266.546872:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ba00. 00080000:00000010:0.0:1713478266.546876:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01a000. 00080000:00000001:3.0:1713478266.546941:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.546944:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.546947:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478266.546951:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.546953:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478266.546955:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.546956:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478266.546958:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478266.546961:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953404, transno 0, xid 1796705787164352 00010000:00000001:3.0:1713478266.546963:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478266.546968:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800a6963800 x1796705787164352/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/432 e 0 to 0 dl 1713478277 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478266.546974:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478266.546975:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478266.546977:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=3 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478266.546980:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478266.546982:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478266.546983:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478266.546985:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478266.546987:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.546988:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478266.546990:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478266.547027:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bb220. 00000100:00000200:3.0:1713478266.547031:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787164352, offset 224 00000400:00000200:3.0:1713478266.547035:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478266.547041:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478266.547046:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884249:884249:256:4294967295] 192.168.202.21@tcp LPNI seq info [884249:884249:8:4294967295] 00000400:00000200:3.0:1713478266.547055:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478266.547060:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478266.547063:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800a8fe1900. 00000800:00000200:3.0:1713478266.547068:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478266.547073:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478266.547076:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800a8fe1900 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478266.547083:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478266.547086:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478266.547088:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478266.547090:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.547092:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478266.547096:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800a6963800 x1796705787164352/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/432 e 0 to 0 dl 1713478277 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478266.547107:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800a6963800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30596:x1796705787164352:12345-192.168.202.21@tcp:16:dd.0 Request processed in 828us (939us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478266.547115:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111170 00000100:00000040:3.0:1713478266.547117:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478266.547119:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478266.547121:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478266.547124:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41c480. 00000800:00000200:0.0:1713478266.547124:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000010:3.0:1713478266.547128:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6c190. 00000800:00000010:0.0:1713478266.547128:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a8fe1900. 00000020:00000010:3.0:1713478266.547131:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e000. 00000400:00000200:0.0:1713478266.547131:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000040:3.0:1713478266.547134:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000100:00000001:3.0:1713478266.547135:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.547136:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478266.547139:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb220 00000400:00000010:0.0:1713478266.547141:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb220. 00000100:00000001:0.0:1713478266.547144:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478266.547146:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478266.551891:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.551897:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.551899:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.551901:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.551906:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478266.551913:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a35b700 00000400:00000200:0.0:1713478266.551918:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 252296 00000800:00000001:0.0:1713478266.551922:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.551936:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.551938:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.551941:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478266.551943:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478266.551945:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478266.551948:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a6963b80. 00000100:00000040:0.0:1713478266.551951:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff8800a6963b80 x1796705787164416 msgsize 488 00000100:00100000:0.0:1713478266.551954:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478266.551965:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478266.551969:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.551971:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478266.553150:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.553154:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495800. 00000400:00000200:0.0:1713478266.553157:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.553162:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478266.553164:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478266.553166:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88008a1aa800 00000100:00000001:0.0:1713478266.553167:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478266.554289:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.554312:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.554314:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.554316:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.554886:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478266.554895:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x568e15 00000800:00000001:0.0:1713478266.554900:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.556102:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.556106:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.556111:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478266.556115:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b2000 00000400:00000010:0.0:1713478266.556118:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b2000. 00000100:00000001:0.0:1713478266.556122:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478266.556124:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88008a1aa800 00000100:00000001:0.0:1713478266.556137:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478266.556142:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.556146:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478266.556617:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.556619:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495600. 00000400:00000200:0.0:1713478266.556622:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.556626:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478266.556628:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887198 00000400:00000010:0.0:1713478266.556630:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887198. 00000100:00000001:0.0:1713478266.556633:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478266.556634:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478266.557536:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.557543:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.557545:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.557547:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.557553:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478266.557561:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a35b740 00000400:00000200:0.0:1713478266.557566:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x541471 [8] + 14520 00000800:00000001:0.0:1713478266.557571:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.557583:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.557586:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.557590:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478266.557594:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478266.557595:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478266.557606:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880124230000. 00000100:00000040:0.0:1713478266.557609:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff880124230000 x1796705787164480 msgsize 440 00000100:00100000:0.0:1713478266.557614:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478266.557628:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478266.557633:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.557636:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478266.557664:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478266.557667:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787164480 02000000:00000001:3.0:1713478266.557670:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478266.557672:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478266.557674:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478266.557676:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478266.557680:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787164480 00000020:00000001:3.0:1713478266.557681:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478266.557682:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478266.557684:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478266.557685:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478266.557687:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478266.557689:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478266.557691:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478266.557692:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478266.557695:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e000. 00000020:00000010:3.0:1713478266.557697:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478266.557699:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6c190. 00000100:00000040:3.0:1713478266.557703:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478266.557704:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478266.557705:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478266.557706:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.557709:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.557721:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478266.557727:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478266.557728:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478266.557732:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111171 00000100:00000040:3.0:1713478266.557734:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478266.557735:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137215459328 : -131936494092288 : ffff880124230000) 00000100:00000040:3.0:1713478266.557739:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880124230000 x1796705787164480/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/0 e 0 to 0 dl 1713478277 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478266.557745:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478266.557746:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478266.557748:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880124230000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30599:x1796705787164480:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478266.557753:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787164480 00000020:00000001:3.0:1713478266.557754:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478266.557756:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478266.557757:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.557759:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478266.557760:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478266.557761:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478266.557763:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478266.557764:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478266.557765:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478266.557766:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478266.557768:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478266.557769:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.557770:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478266.557771:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.557772:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.557773:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.557774:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.557776:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.557777:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.557777:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.557778:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.557780:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.557781:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478266.557782:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478266.557785:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880079b6d000. 02000000:00000001:3.0:1713478266.557786:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.557787:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.557789:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478266.557790:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478266.557791:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478266.557794:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478266.557795:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478266.557797:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478266.557798:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c93d for inode 13563 00080000:00000001:3.0:1713478266.557800:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478266.558391:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478266.558393:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478266.558394:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953405 is committed 00000001:00000040:0.0:1713478266.558396:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478266.558398:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478266.558400:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f28a0. 00000020:00000001:0.0:1713478266.558403:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478266.558404:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478266.558405:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478266.558406:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478266.558407:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2780. 00080000:00000010:0.0:1713478266.558409:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01b200. 00080000:00000010:0.0:1713478266.558412:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ae00. 00080000:00000001:3.0:1713478266.558461:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.558465:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.558469:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478266.558474:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.558476:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478266.558479:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.558481:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478266.558483:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478266.558487:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953405, transno 0, xid 1796705787164480 00010000:00000001:3.0:1713478266.558490:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478266.558497:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880124230000 x1796705787164480/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/432 e 0 to 0 dl 1713478277 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478266.558510:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478266.558512:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478266.558515:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=3 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478266.558519:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478266.558521:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478266.558523:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478266.558526:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478266.558528:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.558529:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478266.558532:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478266.558560:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bb660. 00000100:00000200:3.0:1713478266.558564:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787164480, offset 224 00000400:00000200:3.0:1713478266.558569:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478266.558574:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478266.558578:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884252:884252:256:4294967295] 192.168.202.21@tcp LPNI seq info [884252:884252:8:4294967295] 00000400:00000200:3.0:1713478266.558584:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478266.558587:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478266.558590:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800a8fe1b00. 00000800:00000200:3.0:1713478266.558593:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478266.558598:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478266.558600:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800a8fe1b00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478266.558604:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478266.558606:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478266.558607:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478266.558609:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.558610:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478266.558613:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880124230000 x1796705787164480/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/432 e 0 to 0 dl 1713478277 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478266.558620:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880124230000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30599:x1796705787164480:12345-192.168.202.21@tcp:16:dd.0 Request processed in 873us (1009us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478266.558626:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111171 00000100:00000040:3.0:1713478266.558628:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478266.558630:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478266.558631:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478266.558633:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478266.558635:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6c190. 00000800:00000200:0.0:1713478266.558635:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000010:3.0:1713478266.558637:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e000. 00000800:00000010:0.0:1713478266.558637:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a8fe1b00. 00000400:00000200:0.0:1713478266.558639:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000040:3.0:1713478266.558640:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000100:00000001:3.0:1713478266.558642:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.558643:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478266.558645:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb660 00000400:00000010:0.0:1713478266.558646:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb660. 00000100:00000001:0.0:1713478266.558649:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478266.558650:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478266.563683:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.563689:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.563691:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.563693:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.563698:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478266.563705:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a35b780 00000400:00000200:0.0:1713478266.563709:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 252784 00000800:00000001:0.0:1713478266.563713:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.563722:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.563724:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.563726:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478266.563729:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478266.563731:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478266.563734:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880124230380. 00000100:00000040:0.0:1713478266.563736:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff880124230380 x1796705787164544 msgsize 488 00000100:00100000:0.0:1713478266.563739:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478266.563752:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478266.563757:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.563759:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478266.564985:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.564988:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495600. 00000400:00000200:0.0:1713478266.564991:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.564996:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478266.564998:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478266.565000:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88008a1abc00 00000100:00000001:0.0:1713478266.565001:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478266.566706:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.566722:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.566724:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.566725:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.566729:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478266.566831:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x568e21 00000800:00000001:0.0:1713478266.566837:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.567827:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.567830:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.567833:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478266.567836:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b4000 00000400:00000010:0.0:1713478266.567838:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b4000. 00000100:00000001:0.0:1713478266.567842:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478266.567843:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88008a1abc00 00000100:00000001:0.0:1713478266.567851:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478266.567854:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.567857:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478266.568236:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.568241:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495800. 00000400:00000200:0.0:1713478266.568244:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.568260:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478266.568263:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887ee0 00000400:00000010:0.0:1713478266.568277:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887ee0. 00000100:00000001:0.0:1713478266.568280:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478266.568281:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478266.568970:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.568975:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.568977:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.568979:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.568984:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478266.568991:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a35b7c0 00000400:00000200:0.0:1713478266.568996:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x541471 [8] + 14960 00000400:00000010:0.0:1713478266.569000:0:7991:0:(lib-me.c:113:lnet_me_unlink()) slab-freed 'me': 88 at ffff880121c0da50. 00000400:00000200:0.0:1713478266.569003:0:7991:0:(lib-md.c:42:lnet_md_unlink()) Queueing unlink of md ffff880089385900 00000800:00000001:0.0:1713478266.569006:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.569015:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.569017:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.569020:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478266.569022:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880089385900 00000400:00000010:0.0:1713478266.569024:0:7991:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 248 at ffff880089385900. 00000100:00000001:0.0:1713478266.569026:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478266.569028:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000040:0.0:1713478266.569030:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff880066bb2450 x1796705787164608 msgsize 440 00000100:00100000:0.0:1713478266.569033:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000040:0.0:1713478266.569035:0:7991:0:(events.c:368:request_in_callback()) Buffer complete: 63 buffers still posted 00000100:00000001:0.0:1713478266.569050:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478266.569054:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.569056:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478266.569085:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478266.569087:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787164608 02000000:00000001:3.0:1713478266.569088:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478266.569090:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478266.569091:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478266.569093:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478266.569094:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787164608 00000020:00000001:3.0:1713478266.569096:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478266.569097:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478266.569098:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478266.569099:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478266.569101:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478266.569102:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478266.569105:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478266.569105:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478266.569108:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e000. 00000020:00000010:3.0:1713478266.569110:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478266.569112:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6c190. 00000100:00000040:3.0:1713478266.569115:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478266.569116:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478266.569117:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478266.569118:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.569121:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.569140:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478266.569145:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478266.569146:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478266.569151:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111172 00000100:00000040:3.0:1713478266.569153:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478266.569155:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134037759056 : -131939671792560 : ffff880066bb2450) 00000100:00000040:3.0:1713478266.569160:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880066bb2450 x1796705787164608/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/0 e 0 to 0 dl 1713478277 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478266.569167:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478266.569168:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478266.569171:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880066bb2450 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30597:x1796705787164608:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478266.569174:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787164608 00000020:00000001:3.0:1713478266.569176:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478266.569178:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478266.569180:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.569182:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478266.569183:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478266.569185:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478266.569187:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478266.569188:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478266.569190:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478266.569192:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478266.569194:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478266.569196:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.569198:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478266.569199:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.569201:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.569202:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.569203:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.569204:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.569205:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.569206:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.569209:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.569210:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.569212:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478266.569214:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478266.569217:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880079b6d400. 02000000:00000001:3.0:1713478266.569218:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.569221:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.569224:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478266.569226:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478266.569227:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478266.569230:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478266.569232:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478266.569234:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478266.569236:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c93e for inode 13563 00080000:00000001:3.0:1713478266.569243:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478266.569717:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478266.569719:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478266.569721:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953406 is committed 00000001:00000040:0.0:1713478266.569724:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478266.569726:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478266.569728:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f21e0. 00000020:00000001:0.0:1713478266.569731:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478266.569732:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478266.569734:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478266.569735:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478266.569737:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2660. 00080000:00000010:0.0:1713478266.569739:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01a600. 00080000:00000010:0.0:1713478266.569742:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ac00. 00080000:00000001:3.0:1713478266.569783:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.569785:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.569788:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478266.569791:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.569793:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478266.569795:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.569796:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478266.569797:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478266.569800:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953406, transno 0, xid 1796705787164608 00010000:00000001:3.0:1713478266.569802:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478266.569806:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880066bb2450 x1796705787164608/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/432 e 0 to 0 dl 1713478277 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478266.569814:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478266.569815:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478266.569817:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=3 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478266.569819:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478266.569821:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478266.569822:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478266.569824:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478266.569825:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.569826:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478266.569827:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478266.569848:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bb5d8. 00000100:00000200:3.0:1713478266.569850:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787164608, offset 224 00000400:00000200:3.0:1713478266.569853:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478266.569857:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478266.569860:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884255:884255:256:4294967295] 192.168.202.21@tcp LPNI seq info [884255:884255:8:4294967295] 00000400:00000200:3.0:1713478266.569865:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478266.569868:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478266.569870:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800a8fe1b00. 00000800:00000200:3.0:1713478266.569873:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478266.569876:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478266.569878:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800a8fe1b00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478266.569882:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478266.569883:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478266.569885:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478266.569886:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.569887:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478266.569890:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880066bb2450 x1796705787164608/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/432 e 0 to 0 dl 1713478277 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478266.569895:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880066bb2450 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30597:x1796705787164608:12345-192.168.202.21@tcp:16:dd.0 Request processed in 727us (864us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478266.569900:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111172 00000100:00000040:3.0:1713478266.569902:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478266.569903:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478266.569904:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478266.569906:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478266.569908:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6c190. 00000020:00000010:3.0:1713478266.569909:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e000. 00000800:00000200:0.0:1713478266.569909:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.569911:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a8fe1b00. 00000020:00000040:3.0:1713478266.569912:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000400:00000200:0.0:1713478266.569913:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.569916:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478266.569918:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb5d8 00000400:00000010:0.0:1713478266.569919:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb5d8. 00000100:00000001:0.0:1713478266.569921:0:7989:0:(events.c:405:reply_out_callback()) Process entered 02000000:00000001:3.0:1713478266.569922:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000001:0.0:1713478266.569923:0:7989:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478266.569924:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880079b6d000. 02000000:00000010:0.0:1713478266.569924:0:7989:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880079b6d400. 02000000:00000001:3.0:1713478266.569925:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 02000000:00000001:0.0:1713478266.569926:0:7989:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478266.569927:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880124230000. 00000100:00000001:0.0:1713478266.569927:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 02000000:00000001:3.0:1713478266.569931:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478266.569932:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880079b6ec00. 02000000:00000001:3.0:1713478266.569933:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478266.569934:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800a6963800. 02000000:00000001:3.0:1713478266.569936:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478266.569937:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880079b6d800. 02000000:00000001:3.0:1713478266.569938:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478266.569939:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800a6963100. 02000000:00000001:3.0:1713478266.569941:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478266.569941:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880079b6f400. 02000000:00000001:3.0:1713478266.569942:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478266.569943:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800a6962a00. 02000000:00000001:3.0:1713478266.569945:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478266.569946:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880079b6c000. 02000000:00000001:3.0:1713478266.569947:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478266.569947:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800a6962300. 02000000:00000001:3.0:1713478266.569949:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478266.569949:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880079b6cc00. 02000000:00000001:3.0:1713478266.569950:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478266.569951:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800a6961c00. 02000000:00000001:3.0:1713478266.569953:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478266.569954:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880079b6e000. 02000000:00000001:3.0:1713478266.569955:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478266.569956:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800a6961500. 02000000:00000001:3.0:1713478266.569957:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478266.569958:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880079b6dc00. 02000000:00000001:3.0:1713478266.569959:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478266.569960:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800a6960e00. 02000000:00000001:3.0:1713478266.569962:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478266.569963:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880079b6fc00. 02000000:00000001:3.0:1713478266.569964:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478266.569964:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800a6960700. 02000000:00000001:3.0:1713478266.569966:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478266.569966:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880079b6c400. 02000000:00000001:3.0:1713478266.569967:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478266.569968:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800a6960000. 02000000:00000001:3.0:1713478266.569969:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478266.569970:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88009f349400. 02000000:00000001:3.0:1713478266.569971:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478266.569972:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88005d31b800. 02000000:00000001:3.0:1713478266.569976:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478266.569977:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88009f349c00. 02000000:00000001:3.0:1713478266.569978:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478266.569979:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88005d31b100. 02000000:00000001:3.0:1713478266.569980:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478266.569981:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88009f348400. 02000000:00000001:3.0:1713478266.569983:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478266.569983:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88005d31aa00. 02000000:00000001:3.0:1713478266.569987:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478266.569987:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88009f34b000. 02000000:00000001:3.0:1713478266.569988:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478266.569989:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88005d31a300. 02000000:00000001:3.0:1713478266.569990:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478266.569991:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88009f34b400. 02000000:00000001:3.0:1713478266.569992:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478266.569993:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88005d319c00. 02000000:00000001:3.0:1713478266.569996:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478266.569997:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88009f348000. 02000000:00000001:3.0:1713478266.569998:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478266.569999:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88005d319500. 02000000:00000001:3.0:1713478266.570000:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478266.570001:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88009f34ac00. 02000000:00000001:3.0:1713478266.570003:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478266.570003:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88005d318e00. 02000000:00000001:3.0:1713478266.570007:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478266.570008:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88009f34b800. 02000000:00000001:3.0:1713478266.570009:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478266.570010:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88005d318700. 02000000:00000001:3.0:1713478266.570011:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478266.570012:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88009f348c00. 02000000:00000001:3.0:1713478266.570013:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478266.570013:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88005d318000. 02000000:00000001:3.0:1713478266.570015:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478266.570015:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88009f34bc00. 02000000:00000001:3.0:1713478266.570016:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478266.570017:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800a103d500. 02000000:00000001:3.0:1713478266.570020:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478266.570021:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88011e0f9000. 02000000:00000001:3.0:1713478266.570022:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478266.570023:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880090968e00. 02000000:00000001:3.0:1713478266.570025:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478266.570025:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88011e0fa800. 02000000:00000001:3.0:1713478266.570027:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478266.570027:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8801368d3480. 02000000:00000001:3.0:1713478266.570029:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478266.570030:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88011e0f9800. 02000000:00000001:3.0:1713478266.570031:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478266.570032:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88012b0edc00. 02000000:00000001:3.0:1713478266.570034:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478266.570035:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88007fcac000. 02000000:00000001:3.0:1713478266.570036:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478266.570037:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880093105f80. 02000000:00000001:3.0:1713478266.570042:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478266.570043:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88007fcae000. 02000000:00000001:3.0:1713478266.570044:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478266.570044:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880085491500. 02000000:00000001:3.0:1713478266.570047:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478266.570048:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88007fcad400. 02000000:00000001:3.0:1713478266.570049:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478266.570050:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880123f05c00. 02000000:00000001:3.0:1713478266.570053:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478266.570053:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88009378ac00. 02000000:00000001:3.0:1713478266.570055:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478266.570055:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800a164df80. 02000000:00000001:3.0:1713478266.570060:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478266.570060:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880093789c00. 02000000:00000001:3.0:1713478266.570062:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478266.570063:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88012b54d500. 02000000:00000001:3.0:1713478266.570065:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478266.570066:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88009378a400. 02000000:00000001:3.0:1713478266.570067:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478266.570068:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88012bbadf80. 02000000:00000001:3.0:1713478266.570071:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478266.570072:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88009378b000. 02000000:00000001:3.0:1713478266.570074:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478266.570074:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008bafad80. 02000000:00000001:3.0:1713478266.570078:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478266.570079:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8800674d4c00. 02000000:00000001:3.0:1713478266.570081:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478266.570081:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008baf9c00. 02000000:00000001:3.0:1713478266.570083:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478266.570084:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8800674d5c00. 02000000:00000001:3.0:1713478266.570086:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478266.570087:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88011e059c00. 02000000:00000001:3.0:1713478266.570090:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478266.570090:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8800674d5800. 02000000:00000001:3.0:1713478266.570091:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478266.570092:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88011e05a680. 02000000:00000001:3.0:1713478266.570095:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478266.570096:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8800674d6c00. 02000000:00000001:3.0:1713478266.570097:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478266.570098:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880095545180. 00000100:00000001:3.0:1713478266.570100:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000200:3.0:1713478266.570103:0:11967:0:(niobuf.c:1023:ptlrpc_register_rqbd()) ost: registering portal 28 00000400:00000010:3.0:1713478266.570106:0:11967:0:(lib-me.c:70:LNetMEAttach()) slab-alloced 'me': 88 at ffff8800893d1108. 00000400:00000010:3.0:1713478266.570108:0:11967:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 248 at ffff8800a8fe1900. 00000800:00000001:0.0:1713478266.574604:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.574609:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.574611:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.574612:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.574617:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478266.574623:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a35b800 00000400:00000200:0.0:1713478266.574627:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 253272 00000800:00000001:0.0:1713478266.574631:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.574639:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.574640:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.574643:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478266.574646:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478266.574647:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478266.574649:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880124230700. 00000100:00000040:0.0:1713478266.574652:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff880124230700 x1796705787164672 msgsize 488 00000100:00100000:0.0:1713478266.574654:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478266.574664:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478266.574668:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.574670:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478266.575702:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.575705:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495400. 00000400:00000200:0.0:1713478266.575708:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.575713:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478266.575716:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478266.575717:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800822af000 00000100:00000001:0.0:1713478266.575719:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478266.577338:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.577380:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.577445:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.577455:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.577461:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478266.577468:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x568e31 00000800:00000001:0.0:1713478266.577472:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.578590:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.578593:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.578704:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.578707:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.578710:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478266.578714:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b4000 00000400:00000010:0.0:1713478266.578715:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b4000. 00000100:00000001:0.0:1713478266.578718:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478266.578720:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800822af000 00000100:00000001:0.0:1713478266.578731:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478266.578734:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.578737:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478266.579089:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.579093:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495a00. 00000400:00000200:0.0:1713478266.579096:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.579100:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478266.579102:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887440 00000400:00000010:0.0:1713478266.579104:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887440. 00000100:00000001:0.0:1713478266.579106:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478266.579107:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478266.579945:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.579951:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.579953:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.579955:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.579959:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478266.579965:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a35b840 00000400:00000200:0.0:1713478266.579970:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x542e35 [8] + 0 00000800:00000001:0.0:1713478266.579973:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.579981:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.579983:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.579985:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478266.579988:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478266.579989:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478266.579992:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880124230a80. 00000100:00000040:0.0:1713478266.579994:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff880124230a80 x1796705787164736 msgsize 440 00000100:00100000:0.0:1713478266.579997:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478266.580011:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478266.580015:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.580017:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478266.580065:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478266.580068:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787164736 02000000:00000001:3.0:1713478266.580070:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478266.580071:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478266.580072:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478266.580075:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478266.580076:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787164736 00000020:00000001:3.0:1713478266.580078:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478266.580079:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478266.580080:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478266.580082:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478266.580084:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478266.580086:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478266.580088:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478266.580089:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478266.580092:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e000. 00000020:00000010:3.0:1713478266.580094:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478266.580096:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6c190. 00000100:00000040:3.0:1713478266.580098:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478266.580100:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478266.580101:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478266.580102:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.580104:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.580117:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478266.580121:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478266.580123:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478266.580126:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111173 00000100:00000040:3.0:1713478266.580128:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478266.580129:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137215462016 : -131936494089600 : ffff880124230a80) 00000100:00000040:3.0:1713478266.580133:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880124230a80 x1796705787164736/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/0 e 0 to 0 dl 1713478277 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478266.580139:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478266.580140:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478266.580142:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880124230a80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30598:x1796705787164736:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478266.580146:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787164736 00000020:00000001:3.0:1713478266.580147:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478266.580149:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478266.580150:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.580152:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478266.580153:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478266.580154:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478266.580156:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478266.580157:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478266.580158:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478266.580160:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478266.580161:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478266.580162:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.580163:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478266.580165:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.580166:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.580167:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.580168:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.580169:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.580170:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.580170:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.580172:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.580173:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.580175:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478266.580176:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478266.580178:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880079b6c400. 02000000:00000001:3.0:1713478266.580179:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.580180:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.580182:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478266.580183:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478266.580184:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478266.580186:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478266.580188:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478266.580189:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478266.580191:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c93f for inode 13563 00080000:00000001:3.0:1713478266.580193:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478266.580774:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478266.580775:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478266.580777:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953407 is committed 00000001:00000040:0.0:1713478266.580779:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478266.580781:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478266.580782:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2d20. 00000020:00000001:0.0:1713478266.580785:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478266.580786:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478266.580786:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478266.580788:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478266.580789:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2480. 00080000:00000010:0.0:1713478266.580801:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01a600. 00080000:00000010:0.0:1713478266.580804:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ac00. 00080000:00000001:3.0:1713478266.580876:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.580879:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.580882:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478266.580886:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.580887:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478266.580889:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.580891:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478266.580893:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478266.580895:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953407, transno 0, xid 1796705787164736 00010000:00000001:3.0:1713478266.580897:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478266.580902:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880124230a80 x1796705787164736/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/432 e 0 to 0 dl 1713478277 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478266.580907:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478266.580909:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478266.580911:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=3 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478266.580913:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478266.580915:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478266.580916:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478266.580918:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478266.580919:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.580921:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478266.580922:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478266.580948:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bbe58. 00000100:00000200:3.0:1713478266.580951:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787164736, offset 224 00000400:00000200:3.0:1713478266.580954:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478266.580959:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478266.580963:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884258:884258:256:4294967295] 192.168.202.21@tcp LPNI seq info [884258:884258:8:4294967295] 00000400:00000200:3.0:1713478266.580968:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478266.580972:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478266.580974:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800a8fe1b00. 00000800:00000200:3.0:1713478266.580977:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478266.580981:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478266.580984:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800a8fe1b00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478266.580988:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478266.580990:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478266.580991:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478266.580992:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.580994:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478266.580997:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880124230a80 x1796705787164736/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/432 e 0 to 0 dl 1713478277 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478266.581003:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880124230a80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30598:x1796705787164736:12345-192.168.202.21@tcp:16:dd.0 Request processed in 863us (1008us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478266.581009:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111173 00000100:00000040:3.0:1713478266.581011:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478266.581012:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478266.581013:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478266.581015:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478266.581018:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6c190. 00000020:00000010:3.0:1713478266.581020:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e000. 00000020:00000040:3.0:1713478266.581022:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000800:00000200:0.0:1713478266.581022:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000100:00000001:3.0:1713478266.581024:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000010:0.0:1713478266.581025:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a8fe1b00. 00000400:00000200:0.0:1713478266.581028:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.581033:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478266.581036:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bbe58 00000400:00000010:0.0:1713478266.581038:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bbe58. 00000100:00000001:0.0:1713478266.581040:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478266.581042:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478266.585694:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.585701:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.585704:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.585706:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.585712:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478266.585720:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a35b880 00000400:00000200:0.0:1713478266.585725:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 253760 00000800:00000001:0.0:1713478266.585730:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.585739:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.585742:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.585746:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478266.585750:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478266.585751:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478266.585754:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880124230e00. 00000100:00000040:0.0:1713478266.585757:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff880124230e00 x1796705787164800 msgsize 488 00000100:00100000:0.0:1713478266.585761:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478266.585778:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478266.585784:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.585787:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478266.586820:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.586824:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495e00. 00000400:00000200:0.0:1713478266.586828:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.586832:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478266.586835:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478266.586837:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800822ae000 00000100:00000001:0.0:1713478266.586838:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478266.588210:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.588257:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.588259:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.588262:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.588266:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478266.588272:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x568e3d 00000800:00000001:0.0:1713478266.588276:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.589336:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.589339:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.589570:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.589572:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.589575:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478266.589578:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b2000 00000400:00000010:0.0:1713478266.589579:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b2000. 00000100:00000001:0.0:1713478266.589583:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478266.589584:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800822ae000 00000100:00000001:0.0:1713478266.589593:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478266.589596:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.589599:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478266.590012:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.590016:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495d00. 00000400:00000200:0.0:1713478266.590019:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.590024:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478266.590027:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887000 00000400:00000010:0.0:1713478266.590029:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887000. 00000100:00000001:0.0:1713478266.590032:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478266.590034:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478266.590854:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.590861:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.590863:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.590866:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.590871:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478266.590878:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a35b8c0 00000400:00000200:0.0:1713478266.590883:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x542e35 [8] + 440 00000800:00000001:0.0:1713478266.590887:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.590896:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.590898:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.590901:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478266.590905:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478266.590907:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478266.590910:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880124231180. 00000100:00000040:0.0:1713478266.590912:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff880124231180 x1796705787164864 msgsize 440 00000100:00100000:0.0:1713478266.590916:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478266.590930:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478266.590936:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.590939:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478266.590964:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478266.590966:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787164864 02000000:00000001:3.0:1713478266.590968:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478266.590969:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478266.590971:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478266.590973:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478266.590975:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787164864 00000020:00000001:3.0:1713478266.590976:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478266.590977:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478266.590979:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478266.590980:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478266.590982:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478266.590984:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478266.590987:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478266.590988:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478266.590991:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e000. 00000020:00000010:3.0:1713478266.590993:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478266.590996:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6c190. 00000100:00000040:3.0:1713478266.590999:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478266.591001:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478266.591002:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478266.591004:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.591007:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.591017:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478266.591024:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478266.591025:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478266.591027:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111174 00000100:00000040:3.0:1713478266.591029:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478266.591031:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137215463808 : -131936494087808 : ffff880124231180) 00000100:00000040:3.0:1713478266.591034:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880124231180 x1796705787164864/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/0 e 0 to 0 dl 1713478277 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478266.591038:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478266.591039:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478266.591041:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880124231180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30596:x1796705787164864:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478266.591043:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787164864 00000020:00000001:3.0:1713478266.591044:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478266.591045:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478266.591046:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.591047:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478266.591048:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478266.591050:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478266.591052:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478266.591053:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478266.591054:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478266.591056:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478266.591057:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478266.591058:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.591059:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478266.591060:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.591062:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.591062:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.591063:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.591064:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.591065:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.591065:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.591066:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.591067:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.591069:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478266.591070:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478266.591072:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880079b6fc00. 02000000:00000001:3.0:1713478266.591073:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.591074:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.591076:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478266.591077:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478266.591078:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478266.591080:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478266.591081:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478266.591082:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478266.591083:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c940 for inode 13563 00080000:00000001:3.0:1713478266.591085:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478266.591521:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478266.591523:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478266.591524:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953408 is committed 00000001:00000040:0.0:1713478266.591526:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478266.591528:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478266.591529:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f25a0. 00000020:00000001:0.0:1713478266.591532:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478266.591533:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478266.591534:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478266.591535:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478266.591536:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2ae0. 00080000:00000010:0.0:1713478266.591538:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01b200. 00080000:00000010:0.0:1713478266.591541:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ae00. 00080000:00000001:3.0:1713478266.591579:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.591582:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.591586:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478266.591590:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.591592:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478266.591594:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.591596:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478266.591598:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478266.591601:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953408, transno 0, xid 1796705787164864 00010000:00000001:3.0:1713478266.591603:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478266.591608:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880124231180 x1796705787164864/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/432 e 0 to 0 dl 1713478277 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478266.591621:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478266.591622:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478266.591624:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=3 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478266.591627:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478266.591629:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478266.591631:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478266.591633:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478266.591635:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.591636:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478266.591638:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478266.591657:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bb908. 00000100:00000200:3.0:1713478266.591659:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787164864, offset 224 00000400:00000200:3.0:1713478266.591662:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478266.591666:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478266.591670:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884261:884261:256:4294967295] 192.168.202.21@tcp LPNI seq info [884261:884261:8:4294967295] 00000400:00000200:3.0:1713478266.591675:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478266.591677:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478266.591679:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800a8fe1b00. 00000800:00000200:3.0:1713478266.591682:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478266.591685:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478266.591687:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800a8fe1b00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478266.591690:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478266.591692:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478266.591693:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478266.591694:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.591695:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478266.591698:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880124231180 x1796705787164864/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/432 e 0 to 0 dl 1713478277 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478266.591703:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880124231180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30596:x1796705787164864:12345-192.168.202.21@tcp:16:dd.0 Request processed in 664us (790us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478266.591709:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111174 00000100:00000040:3.0:1713478266.591710:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478266.591712:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478266.591712:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478266.591714:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478266.591716:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6c190. 00000020:00000010:3.0:1713478266.591718:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e000. 00000020:00000040:3.0:1713478266.591720:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000100:00000001:3.0:1713478266.591722:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478266.591725:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.591727:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a8fe1b00. 00000400:00000200:0.0:1713478266.591729:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.591732:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478266.591734:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb908 00000400:00000010:0.0:1713478266.591736:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb908. 00000100:00000001:0.0:1713478266.591738:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478266.591739:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478266.596062:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.596067:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.596068:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.596070:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.596074:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478266.596079:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a35b900 00000400:00000200:0.0:1713478266.596083:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 254248 00000800:00000001:0.0:1713478266.596087:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.596093:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.596095:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.596097:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478266.596099:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478266.596101:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478266.596103:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880124231500. 00000100:00000040:0.0:1713478266.596104:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff880124231500 x1796705787164928 msgsize 488 00000100:00100000:0.0:1713478266.596107:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478266.596118:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478266.596122:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.596124:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478266.597042:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.597045:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495b00. 00000400:00000200:0.0:1713478266.597048:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.597051:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478266.597054:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478266.597055:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800822ad400 00000100:00000001:0.0:1713478266.597056:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478266.598332:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.598374:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.598376:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.598379:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.598385:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478266.598393:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x568e49 00000800:00000001:0.0:1713478266.598398:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.599275:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.599278:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.599527:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.599530:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.599534:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478266.599538:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b0000 00000400:00000010:0.0:1713478266.599540:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b0000. 00000100:00000001:0.0:1713478266.599543:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478266.599545:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800822ad400 00000100:00000001:0.0:1713478266.599557:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478266.599561:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.599564:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478266.599886:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.599888:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495200. 00000400:00000200:0.0:1713478266.599890:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.599893:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478266.599895:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887220 00000400:00000010:0.0:1713478266.599896:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887220. 00000100:00000001:0.0:1713478266.599898:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478266.599899:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478266.600526:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.600530:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.600532:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.600533:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.600537:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478266.600542:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a35b940 00000400:00000200:0.0:1713478266.600545:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x542e35 [8] + 880 00000800:00000001:0.0:1713478266.600548:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.600554:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.600555:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.600557:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478266.600560:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478266.600561:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478266.600563:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880124231880. 00000100:00000040:0.0:1713478266.600565:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff880124231880 x1796705787164992 msgsize 440 00000100:00100000:0.0:1713478266.600567:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478266.600587:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478266.600590:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.600592:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478266.600611:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478266.600613:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787164992 02000000:00000001:3.0:1713478266.600615:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478266.600616:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478266.600617:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478266.600619:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478266.600621:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787164992 00000020:00000001:3.0:1713478266.600622:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478266.600623:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478266.600624:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478266.600626:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478266.600627:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478266.600629:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478266.600631:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478266.600632:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478266.600634:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e000. 00000020:00000010:3.0:1713478266.600636:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478266.600637:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6c190. 00000100:00000040:3.0:1713478266.600640:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478266.600641:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478266.600642:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478266.600643:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.600645:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.600653:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478266.600658:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478266.600659:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478266.600662:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111175 00000100:00000040:3.0:1713478266.600664:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478266.600665:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137215465600 : -131936494086016 : ffff880124231880) 00000100:00000040:3.0:1713478266.600668:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880124231880 x1796705787164992/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/0 e 0 to 0 dl 1713478277 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478266.600673:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478266.600674:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478266.600676:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880124231880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30599:x1796705787164992:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478266.600678:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787164992 00000020:00000001:3.0:1713478266.600679:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478266.600680:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478266.600681:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.600683:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478266.600683:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478266.600685:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478266.600686:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478266.600687:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478266.600688:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478266.600689:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478266.600691:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478266.600692:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.600693:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478266.600694:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.600695:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.600696:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.600697:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.600698:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.600699:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.600699:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.600700:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.600701:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.600703:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478266.600704:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478266.600706:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880079b6dc00. 02000000:00000001:3.0:1713478266.600707:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.600708:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.600710:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478266.600711:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478266.600712:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478266.600714:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478266.600715:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478266.600717:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478266.600718:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c941 for inode 13563 00080000:00000001:3.0:1713478266.600720:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478266.601132:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478266.601134:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478266.601135:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953409 is committed 00000001:00000040:0.0:1713478266.601137:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478266.601139:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478266.601140:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2720. 00000020:00000001:0.0:1713478266.601142:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478266.601143:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478266.601143:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478266.601145:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478266.601146:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2600. 00080000:00000010:0.0:1713478266.601147:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ba00. 00080000:00000010:0.0:1713478266.601150:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01a000. 00080000:00000001:3.0:1713478266.601183:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.601185:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.601188:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478266.601191:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.601192:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478266.601194:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.601195:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478266.601196:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478266.601198:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953409, transno 0, xid 1796705787164992 00010000:00000001:3.0:1713478266.601200:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478266.601203:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880124231880 x1796705787164992/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/432 e 0 to 0 dl 1713478277 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478266.601208:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478266.601209:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478266.601211:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=3 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478266.601212:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478266.601214:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478266.601215:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478266.601216:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478266.601217:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.601218:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478266.601220:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478266.601242:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bb550. 00000100:00000200:3.0:1713478266.601262:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787164992, offset 224 00000400:00000200:3.0:1713478266.601267:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478266.601272:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478266.601277:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884264:884264:256:4294967295] 192.168.202.21@tcp LPNI seq info [884264:884264:8:4294967295] 00000400:00000200:3.0:1713478266.601284:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478266.601288:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478266.601291:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800a8fe1b00. 00000800:00000200:3.0:1713478266.601295:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478266.601299:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478266.601302:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800a8fe1b00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478266.601307:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478266.601310:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478266.601312:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478266.601313:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.601315:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478266.601319:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880124231880 x1796705787164992/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/432 e 0 to 0 dl 1713478277 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478266.601327:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880124231880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30599:x1796705787164992:12345-192.168.202.21@tcp:16:dd.0 Request processed in 651us (760us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478266.601333:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111175 00000100:00000040:3.0:1713478266.601334:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000800:00000200:0.0:1713478266.601334:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000100:00000001:3.0:1713478266.601336:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000800:00000010:0.0:1713478266.601336:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a8fe1b00. 00000100:00000001:3.0:1713478266.601337:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000400:00000200:0.0:1713478266.601338:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000010:3.0:1713478266.601340:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41c480. 00000400:00000200:0.0:1713478266.601341:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000020:00000010:3.0:1713478266.601342:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6c190. 00000400:00000200:0.0:1713478266.601343:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb550 00000400:00000010:0.0:1713478266.601344:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb550. 00000020:00000010:3.0:1713478266.601345:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e000. 00000100:00000001:0.0:1713478266.601346:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000020:00000040:3.0:1713478266.601347:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000100:00000001:0.0:1713478266.601347:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:3.0:1713478266.601366:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.605551:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.605556:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.605557:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.605559:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.605564:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478266.605570:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a35b980 00000400:00000200:0.0:1713478266.605573:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 254736 00000800:00000001:0.0:1713478266.605577:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.605589:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.605590:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.605593:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478266.605595:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478266.605597:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478266.605599:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880124231c00. 00000100:00000040:0.0:1713478266.605601:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff880124231c00 x1796705787165056 msgsize 488 00000100:00100000:0.0:1713478266.605604:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478266.605614:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478266.605618:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.605620:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478266.606698:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.606702:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495500. 00000400:00000200:0.0:1713478266.606705:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.606709:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478266.606711:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478266.606713:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800822adc00 00000100:00000001:0.0:1713478266.606714:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478266.608036:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.608054:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.608055:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.608057:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.608061:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478266.608067:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x568e55 00000800:00000001:0.0:1713478266.608070:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.608943:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.608946:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.609300:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.609302:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.609305:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478266.609308:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b0000 00000400:00000010:0.0:1713478266.609309:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b0000. 00000100:00000001:0.0:1713478266.609311:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478266.609312:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800822adc00 00000100:00000001:0.0:1713478266.609323:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478266.609326:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.609328:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478266.609670:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.609673:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495f00. 00000400:00000200:0.0:1713478266.609676:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.609679:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478266.609682:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887110 00000400:00000010:0.0:1713478266.609683:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887110. 00000100:00000001:0.0:1713478266.609685:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478266.609686:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478266.610375:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.610380:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.610382:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.610384:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.610388:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478266.610393:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a35b9c0 00000400:00000200:0.0:1713478266.610397:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x542e35 [8] + 1320 00000800:00000001:0.0:1713478266.610400:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.610407:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.610408:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.610410:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478266.610413:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478266.610414:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478266.610416:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880124231f80. 00000100:00000040:0.0:1713478266.610418:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff880124231f80 x1796705787165120 msgsize 440 00000100:00100000:0.0:1713478266.610420:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478266.610431:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478266.610434:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.610436:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478266.610458:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478266.610461:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787165120 02000000:00000001:3.0:1713478266.610462:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478266.610463:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478266.610465:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478266.610467:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478266.610468:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787165120 00000020:00000001:3.0:1713478266.610470:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478266.610471:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478266.610472:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478266.610473:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478266.610475:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478266.610476:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478266.610478:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478266.610479:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478266.610481:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e000. 00000020:00000010:3.0:1713478266.610482:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478266.610484:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6c190. 00000100:00000040:3.0:1713478266.610486:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478266.610488:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478266.610489:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478266.610489:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.610492:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.610499:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478266.610503:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478266.610504:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478266.610507:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111176 00000100:00000040:3.0:1713478266.610509:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478266.610510:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137215467392 : -131936494084224 : ffff880124231f80) 00000100:00000040:3.0:1713478266.610513:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880124231f80 x1796705787165120/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/0 e 0 to 0 dl 1713478277 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478266.610519:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478266.610519:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478266.610521:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880124231f80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30597:x1796705787165120:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478266.610525:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787165120 00000020:00000001:3.0:1713478266.610526:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478266.610528:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478266.610529:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.610530:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478266.610531:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478266.610532:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478266.610534:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478266.610535:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478266.610535:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478266.610537:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478266.610538:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478266.610539:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.610540:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478266.610541:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.610542:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.610542:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.610543:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.610544:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.610545:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.610546:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.610547:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.610548:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.610549:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478266.610550:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478266.610552:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880079b6e000. 02000000:00000001:3.0:1713478266.610553:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.610554:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.610556:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478266.610557:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478266.610558:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478266.610559:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478266.610561:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478266.610562:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478266.610564:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c942 for inode 13563 00080000:00000001:3.0:1713478266.610566:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478266.611037:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478266.611039:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478266.611041:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953410 is committed 00000001:00000040:0.0:1713478266.611043:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478266.611045:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478266.611047:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2900. 00000020:00000001:0.0:1713478266.611050:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478266.611051:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478266.611052:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478266.611054:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478266.611055:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2420. 00080000:00000010:0.0:1713478266.611057:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ba00. 00080000:00000010:0.0:1713478266.611061:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01a000. 00080000:00000001:3.0:1713478266.611093:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.611095:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.611098:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478266.611101:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.611102:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478266.611104:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.611105:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478266.611106:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478266.611108:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953410, transno 0, xid 1796705787165120 00010000:00000001:3.0:1713478266.611110:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478266.611113:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880124231f80 x1796705787165120/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/432 e 0 to 0 dl 1713478277 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478266.611118:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478266.611119:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478266.611121:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=3 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478266.611123:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478266.611124:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478266.611126:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478266.611127:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478266.611128:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.611130:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478266.611131:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478266.611144:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bbbb0. 00000100:00000200:3.0:1713478266.611147:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787165120, offset 224 00000400:00000200:3.0:1713478266.611149:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478266.611153:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478266.611156:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884267:884267:256:4294967295] 192.168.202.21@tcp LPNI seq info [884267:884267:8:4294967295] 00000400:00000200:3.0:1713478266.611163:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478266.611167:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478266.611170:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800a8fe1b00. 00000800:00000200:3.0:1713478266.611173:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478266.611178:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478266.611181:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800a8fe1b00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478266.611186:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478266.611189:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478266.611191:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478266.611192:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.611194:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478266.611198:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880124231f80 x1796705787165120/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/432 e 0 to 0 dl 1713478277 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478266.611224:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880124231f80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30597:x1796705787165120:12345-192.168.202.21@tcp:16:dd.0 Request processed in 703us (803us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478266.611231:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111176 00000100:00000040:3.0:1713478266.611234:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478266.611236:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478266.611238:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478266.611241:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41c480. 00000800:00000200:0.0:1713478266.611241:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000010:3.0:1713478266.611244:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6c190. 00000800:00000010:0.0:1713478266.611245:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a8fe1b00. 00000020:00000010:3.0:1713478266.611265:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e000. 00000400:00000200:0.0:1713478266.611267:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000040:3.0:1713478266.611269:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000100:00000001:3.0:1713478266.611287:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.611287:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478266.611290:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bbbb0 00000400:00000010:0.0:1713478266.611292:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bbbb0. 00000100:00000001:0.0:1713478266.611294:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478266.611296:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478266.616935:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.616942:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.616944:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.616946:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.616952:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478266.616959:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a35ba00 00000400:00000200:0.0:1713478266.616964:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 255224 00000800:00000001:0.0:1713478266.616969:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.616989:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.616992:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.616997:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478266.617002:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478266.617004:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478266.617008:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880124232300. 00000100:00000040:0.0:1713478266.617010:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff880124232300 x1796705787165184 msgsize 488 00000100:00100000:0.0:1713478266.617015:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478266.617033:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478266.617040:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.617044:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478266.618059:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.618065:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495300. 00000400:00000200:0.0:1713478266.618071:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.618077:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478266.618082:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478266.618084:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800822ae400 00000100:00000001:0.0:1713478266.618086:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478266.619400:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.619420:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.619423:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.619425:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.619431:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478266.619438:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x568e61 00000800:00000001:0.0:1713478266.619444:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.620584:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.620587:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.620591:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478266.620595:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b2000 00000400:00000010:0.0:1713478266.620597:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b2000. 00000100:00000001:0.0:1713478266.620601:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478266.620603:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800822ae400 00000100:00000001:0.0:1713478266.620613:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478266.620618:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.620621:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478266.620998:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.621001:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495700. 00000400:00000200:0.0:1713478266.621003:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.621006:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478266.621008:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801368872a8 00000400:00000010:0.0:1713478266.621010:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801368872a8. 00000100:00000001:0.0:1713478266.621012:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478266.621012:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478266.621858:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.621862:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.621864:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.621865:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.621870:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478266.621876:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a35ba40 00000400:00000200:0.0:1713478266.621880:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x542e35 [8] + 1760 00000800:00000001:0.0:1713478266.621884:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.621891:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.621893:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.621896:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478266.621899:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478266.621900:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478266.621903:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880124232680. 00000100:00000040:0.0:1713478266.621905:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff880124232680 x1796705787165248 msgsize 440 00000100:00100000:0.0:1713478266.621909:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478266.621920:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478266.621924:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.621926:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478266.621959:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478266.621961:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787165248 02000000:00000001:3.0:1713478266.621963:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478266.621964:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478266.621966:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478266.621969:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478266.621971:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787165248 00000020:00000001:3.0:1713478266.621973:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478266.621974:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478266.621976:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478266.621977:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478266.621980:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478266.621981:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478266.621984:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478266.621984:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478266.621987:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e000. 00000020:00000010:3.0:1713478266.621989:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478266.621991:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6c190. 00000100:00000040:3.0:1713478266.621994:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478266.621995:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478266.621997:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478266.621998:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.622000:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.622014:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478266.622019:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478266.622020:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478266.622023:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111177 00000100:00000040:3.0:1713478266.622027:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478266.622029:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137215469184 : -131936494082432 : ffff880124232680) 00000100:00000040:3.0:1713478266.622032:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880124232680 x1796705787165248/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/0 e 0 to 0 dl 1713478277 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478266.622038:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478266.622038:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478266.622040:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880124232680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30598:x1796705787165248:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478266.622043:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787165248 00000020:00000001:3.0:1713478266.622044:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478266.622045:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478266.622046:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.622048:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478266.622049:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478266.622050:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478266.622051:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478266.622052:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478266.622053:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478266.622055:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478266.622056:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478266.622058:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.622059:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478266.622060:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.622061:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.622062:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.622062:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.622063:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.622064:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.622064:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.622066:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.622067:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.622069:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478266.622069:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478266.622072:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880079b6cc00. 02000000:00000001:3.0:1713478266.622073:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.622074:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.622076:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478266.622077:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478266.622078:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478266.622080:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478266.622081:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478266.622083:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478266.622084:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c943 for inode 13563 00080000:00000001:3.0:1713478266.622086:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478266.622489:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478266.622490:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478266.622491:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953411 is committed 00000001:00000040:0.0:1713478266.622493:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478266.622495:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478266.622497:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2240. 00000020:00000001:0.0:1713478266.622500:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478266.622501:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478266.622502:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478266.622504:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478266.622506:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f26c0. 00080000:00000010:0.0:1713478266.622508:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01b200. 00080000:00000010:0.0:1713478266.622512:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ae00. 00080000:00000001:3.0:1713478266.622551:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.622554:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.622556:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478266.622559:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.622561:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478266.622563:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.622564:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478266.622565:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478266.622568:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953411, transno 0, xid 1796705787165248 00010000:00000001:3.0:1713478266.622569:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478266.622573:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880124232680 x1796705787165248/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/432 e 0 to 0 dl 1713478277 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478266.622582:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478266.622583:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478266.622585:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=3 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478266.622587:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478266.622589:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478266.622590:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478266.622591:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478266.622592:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.622593:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478266.622595:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478266.622608:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bb198. 00000100:00000200:3.0:1713478266.622636:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787165248, offset 224 00000400:00000200:3.0:1713478266.622639:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478266.622644:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478266.622647:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884270:884270:256:4294967295] 192.168.202.21@tcp LPNI seq info [884270:884270:8:4294967295] 00000400:00000200:3.0:1713478266.622653:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478266.622656:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478266.622659:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800a8fe1b00. 00000800:00000200:3.0:1713478266.622661:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478266.622664:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478266.622666:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800a8fe1b00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478266.622670:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478266.622672:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478266.622673:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478266.622675:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.622676:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478266.622679:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880124232680 x1796705787165248/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/432 e 0 to 0 dl 1713478277 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478266.622685:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880124232680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30598:x1796705787165248:12345-192.168.202.21@tcp:16:dd.0 Request processed in 646us (778us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478266.622691:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111177 00000100:00000040:3.0:1713478266.622693:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478266.622694:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478266.622695:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478266.622697:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478266.622699:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6c190. 00000020:00000010:3.0:1713478266.622701:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e000. 00000020:00000040:3.0:1713478266.622704:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000100:00000001:3.0:1713478266.622706:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478266.622709:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.622712:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a8fe1b00. 00000400:00000200:0.0:1713478266.622715:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.622719:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478266.622722:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb198 00000400:00000010:0.0:1713478266.622740:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb198. 00000100:00000001:0.0:1713478266.622742:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478266.622743:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478266.627757:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.627763:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.627764:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.627766:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.627771:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478266.627777:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a35ba80 00000400:00000200:0.0:1713478266.627781:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 255712 00000800:00000001:0.0:1713478266.627784:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.627797:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.627804:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.627807:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478266.627809:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478266.627810:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478266.627813:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880124232a00. 00000100:00000040:0.0:1713478266.627815:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff880124232a00 x1796705787165312 msgsize 488 00000100:00100000:0.0:1713478266.627817:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478266.627826:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478266.627830:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.627832:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478266.628892:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.628896:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495700. 00000400:00000200:0.0:1713478266.628899:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.628903:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478266.628906:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478266.628907:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800822ac800 00000100:00000001:0.0:1713478266.628926:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478266.630258:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.630278:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.630280:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.630282:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.630286:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478266.630292:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x568e6d 00000800:00000001:0.0:1713478266.630296:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.631043:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.631046:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.631480:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.631482:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.631485:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478266.631488:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b4000 00000400:00000010:0.0:1713478266.631489:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b4000. 00000100:00000001:0.0:1713478266.631494:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478266.631495:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800822ac800 00000100:00000001:0.0:1713478266.631503:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478266.631506:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.631509:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478266.631845:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.631848:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495300. 00000400:00000200:0.0:1713478266.631851:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.631854:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478266.631857:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887908 00000400:00000010:0.0:1713478266.631858:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887908. 00000100:00000001:0.0:1713478266.631860:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478266.631861:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478266.632648:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.632654:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.632657:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.632659:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.632665:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478266.632672:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a35bac0 00000400:00000200:0.0:1713478266.632676:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x542e35 [8] + 2200 00000800:00000001:0.0:1713478266.632680:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.632689:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.632691:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.632694:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478266.632697:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478266.632699:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478266.632702:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880124232d80. 00000100:00000040:0.0:1713478266.632705:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff880124232d80 x1796705787165376 msgsize 440 00000100:00100000:0.0:1713478266.632709:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478266.632720:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478266.632725:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.632728:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478266.632754:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478266.632756:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787165376 02000000:00000001:3.0:1713478266.632758:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478266.632759:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478266.632760:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478266.632762:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478266.632764:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787165376 00000020:00000001:3.0:1713478266.632766:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478266.632767:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478266.632768:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478266.632769:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478266.632771:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478266.632773:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478266.632775:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478266.632776:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478266.632778:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e000. 00000020:00000010:3.0:1713478266.632779:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478266.632781:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6c190. 00000100:00000040:3.0:1713478266.632784:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478266.632785:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478266.632786:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478266.632787:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.632790:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.632799:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478266.632803:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478266.632804:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478266.632807:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111178 00000100:00000040:3.0:1713478266.632809:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478266.632810:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137215470976 : -131936494080640 : ffff880124232d80) 00000100:00000040:3.0:1713478266.632813:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880124232d80 x1796705787165376/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/0 e 0 to 0 dl 1713478277 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478266.632819:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478266.632819:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478266.632821:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880124232d80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30596:x1796705787165376:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478266.632823:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787165376 00000020:00000001:3.0:1713478266.632824:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478266.632826:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478266.632827:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.632828:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478266.632829:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478266.632831:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478266.632832:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478266.632833:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478266.632834:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478266.632835:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478266.632836:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478266.632837:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.632838:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478266.632839:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.632840:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.632841:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.632842:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.632842:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.632843:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.632844:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.632845:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.632846:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.632848:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478266.632849:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478266.632851:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880079b6c000. 02000000:00000001:3.0:1713478266.632852:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.632854:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.632856:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478266.632857:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478266.632858:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478266.632860:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478266.632861:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478266.632862:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478266.632864:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c944 for inode 13563 00080000:00000001:3.0:1713478266.632866:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478266.633424:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478266.633426:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478266.633428:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953412 is committed 00000001:00000040:0.0:1713478266.633431:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478266.633433:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478266.633435:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2840. 00000020:00000001:0.0:1713478266.633437:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478266.633439:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478266.633440:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478266.633442:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478266.633443:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2cc0. 00080000:00000010:0.0:1713478266.633446:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01a600. 00080000:00000010:0.0:1713478266.633449:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ac00. 00080000:00000001:3.0:1713478266.633480:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.633482:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.633484:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478266.633487:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.633489:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478266.633490:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.633492:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478266.633493:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478266.633495:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953412, transno 0, xid 1796705787165376 00010000:00000001:3.0:1713478266.633496:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478266.633500:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880124232d80 x1796705787165376/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/432 e 0 to 0 dl 1713478277 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478266.633505:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478266.633506:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478266.633507:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=3 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478266.633509:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478266.633510:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478266.633512:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478266.633513:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478266.633514:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.633515:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478266.633517:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478266.633531:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bbee0. 00000100:00000200:3.0:1713478266.633533:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787165376, offset 224 00000400:00000200:3.0:1713478266.633536:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478266.633540:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478266.633543:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884273:884273:256:4294967295] 192.168.202.21@tcp LPNI seq info [884273:884273:8:4294967295] 00000400:00000200:3.0:1713478266.633549:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478266.633552:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478266.633554:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800a8fe1b00. 00000800:00000200:3.0:1713478266.633556:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478266.633560:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478266.633562:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800a8fe1b00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478266.633565:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478266.633566:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478266.633568:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478266.633569:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.633570:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478266.633572:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880124232d80 x1796705787165376/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/432 e 0 to 0 dl 1713478277 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478266.633578:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880124232d80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30596:x1796705787165376:12345-192.168.202.21@tcp:16:dd.0 Request processed in 758us (872us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478266.633583:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111178 00000100:00000040:3.0:1713478266.633584:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478266.633585:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478266.633586:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478266.633588:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478266.633590:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6c190. 00000020:00000010:3.0:1713478266.633591:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e000. 00000020:00000040:3.0:1713478266.633594:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000100:00000001:3.0:1713478266.633595:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478266.633601:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.633604:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a8fe1b00. 00000400:00000200:0.0:1713478266.633607:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.633611:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478266.633614:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bbee0 00000400:00000010:0.0:1713478266.633616:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bbee0. 00000100:00000001:0.0:1713478266.633618:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478266.633619:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478266.638477:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.638485:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.638487:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.638490:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.638496:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478266.638505:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a35bb00 00000400:00000200:0.0:1713478266.638511:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 256200 00000800:00000001:0.0:1713478266.638517:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.638535:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.638538:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.638542:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478266.638546:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478266.638548:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478266.638552:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880124233100. 00000100:00000040:0.0:1713478266.638555:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff880124233100 x1796705787165440 msgsize 488 00000100:00100000:0.0:1713478266.638560:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478266.638576:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478266.638583:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.638586:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478266.639783:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.639787:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495f00. 00000400:00000200:0.0:1713478266.639791:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.639796:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478266.639800:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478266.639801:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880096c93400 00000100:00000001:0.0:1713478266.639803:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478266.641584:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.641614:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.641617:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.641620:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.641627:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478266.641637:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x568e79 00000800:00000001:0.0:1713478266.641643:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.643032:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.643036:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.643884:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.643888:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.643894:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478266.643898:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b4000 00000400:00000010:0.0:1713478266.643901:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b4000. 00000100:00000001:0.0:1713478266.643905:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478266.643907:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880096c93400 00000100:00000001:0.0:1713478266.643920:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478266.643931:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.643935:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478266.644452:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.644456:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495500. 00000400:00000200:0.0:1713478266.644461:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.644466:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478266.644470:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801368874c8 00000400:00000010:0.0:1713478266.644473:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801368874c8. 00000100:00000001:0.0:1713478266.644477:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478266.644478:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478266.645451:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.645457:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.645459:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.645462:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.645468:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478266.645475:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a35bb40 00000400:00000200:0.0:1713478266.645479:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x542e35 [8] + 2640 00000800:00000001:0.0:1713478266.645483:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.645491:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.645492:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.645495:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478266.645498:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478266.645500:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478266.645502:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880124233480. 00000100:00000040:0.0:1713478266.645504:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff880124233480 x1796705787165504 msgsize 440 00000100:00100000:0.0:1713478266.645507:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478266.645519:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478266.645523:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.645525:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478266.645557:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478266.645561:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787165504 02000000:00000001:3.0:1713478266.645563:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478266.645565:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478266.645567:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478266.645570:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478266.645573:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787165504 00000020:00000001:3.0:1713478266.645575:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478266.645576:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478266.645578:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478266.645580:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478266.645583:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478266.645585:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478266.645588:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478266.645589:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478266.645593:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e000. 00000020:00000010:3.0:1713478266.645596:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478266.645599:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6c190. 00000100:00000040:3.0:1713478266.645603:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478266.645605:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478266.645606:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478266.645608:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.645612:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.645627:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478266.645634:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478266.645636:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478266.645641:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111179 00000100:00000040:3.0:1713478266.645644:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478266.645646:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137215472768 : -131936494078848 : ffff880124233480) 00000100:00000040:3.0:1713478266.645651:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880124233480 x1796705787165504/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/0 e 0 to 0 dl 1713478277 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478266.645660:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478266.645662:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478266.645665:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880124233480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30599:x1796705787165504:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478266.645672:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787165504 00000020:00000001:3.0:1713478266.645675:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478266.645677:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478266.645679:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.645681:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478266.645683:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478266.645686:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478266.645689:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478266.645690:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478266.645692:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478266.645694:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478266.645696:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478266.645698:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.645700:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478266.645702:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.645704:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.645705:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.645707:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.645708:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.645710:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.645711:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.645714:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.645715:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.645719:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478266.645721:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478266.645724:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880079b6f400. 02000000:00000001:3.0:1713478266.645726:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.645728:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.645731:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478266.645733:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478266.645735:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478266.645739:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478266.645741:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478266.645743:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478266.645745:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c945 for inode 13563 00080000:00000001:3.0:1713478266.645748:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478266.646290:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478266.646292:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478266.646293:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953413 is committed 00000001:00000040:0.0:1713478266.646295:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478266.646297:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478266.646298:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2120. 00000020:00000001:0.0:1713478266.646300:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478266.646301:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478266.646302:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478266.646303:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478266.646304:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2540. 00080000:00000010:0.0:1713478266.646306:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01a600. 00080000:00000010:0.0:1713478266.646308:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ac00. 00080000:00000001:3.0:1713478266.646373:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.646376:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.646379:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478266.646383:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.646385:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478266.646388:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.646389:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478266.646391:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478266.646394:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953413, transno 0, xid 1796705787165504 00010000:00000001:3.0:1713478266.646397:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478266.646401:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880124233480 x1796705787165504/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/432 e 0 to 0 dl 1713478277 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478266.646408:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478266.646409:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478266.646412:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=3 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478266.646415:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478266.646417:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478266.646419:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478266.646421:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478266.646423:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.646424:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478266.646427:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478266.646430:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bb000. 00000100:00000200:3.0:1713478266.646433:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787165504, offset 224 00000400:00000200:3.0:1713478266.646437:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478266.646443:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478266.646447:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884276:884276:256:4294967295] 192.168.202.21@tcp LPNI seq info [884276:884276:8:4294967295] 00000400:00000200:3.0:1713478266.646455:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478266.646460:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478266.646463:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800a8fe1b00. 00000800:00000200:3.0:1713478266.646466:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478266.646471:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478266.646474:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800a8fe1b00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478266.646489:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478266.646492:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478266.646494:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478266.646495:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.646497:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478266.646501:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880124233480 x1796705787165504/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/432 e 0 to 0 dl 1713478277 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478266.646510:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880124233480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30599:x1796705787165504:12345-192.168.202.21@tcp:16:dd.0 Request processed in 848us (1004us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478266.646534:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111179 00000100:00000040:3.0:1713478266.646537:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478266.646539:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478266.646541:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478266.646544:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41c480. 00000800:00000200:0.0:1713478266.646544:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.646546:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a8fe1b00. 00000020:00000010:3.0:1713478266.646547:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6c190. 00000400:00000200:0.0:1713478266.646549:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000010:3.0:1713478266.646551:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e000. 00000400:00000200:0.0:1713478266.646552:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478266.646554:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb000 00000020:00000040:3.0:1713478266.646555:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000400:00000010:0.0:1713478266.646556:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb000. 00000100:00000001:3.0:1713478266.646557:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713478266.646558:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478266.646559:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478266.651399:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.651404:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.651406:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.651407:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.651412:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478266.651418:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a35bb80 00000400:00000200:0.0:1713478266.651422:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 256688 00000800:00000001:0.0:1713478266.651425:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.651433:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.651435:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.651437:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478266.651440:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478266.651441:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478266.651444:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880124233800. 00000100:00000040:0.0:1713478266.651446:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff880124233800 x1796705787165568 msgsize 488 00000100:00100000:0.0:1713478266.651448:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478266.651457:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478266.651461:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.651463:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478266.652581:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.652585:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495200. 00000400:00000200:0.0:1713478266.652589:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.652593:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478266.652596:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478266.652597:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88006b38a400 00000100:00000001:0.0:1713478266.652598:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478266.654339:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.654372:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.654373:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.654375:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.654423:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478266.654429:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x568e85 00000800:00000001:0.0:1713478266.654433:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.655399:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.655401:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.655439:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.655441:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.655444:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478266.655447:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b2000 00000400:00000010:0.0:1713478266.655448:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b2000. 00000100:00000001:0.0:1713478266.655452:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478266.655453:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88006b38a400 00000100:00000001:0.0:1713478266.655463:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478266.655466:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.655469:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478266.655786:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.655788:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495b00. 00000400:00000200:0.0:1713478266.655790:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.655793:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478266.655795:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887880 00000400:00000010:0.0:1713478266.655796:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887880. 00000100:00000001:0.0:1713478266.655798:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478266.655799:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478266.656680:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.656685:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.656687:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.656689:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.656693:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478266.656699:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a35bbc0 00000400:00000200:0.0:1713478266.656703:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x542e35 [8] + 3080 00000800:00000001:0.0:1713478266.656706:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.656729:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.656731:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.656734:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478266.656737:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478266.656739:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478266.656742:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880124233b80. 00000100:00000040:0.0:1713478266.656744:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff880124233b80 x1796705787165632 msgsize 440 00000100:00100000:0.0:1713478266.656747:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478266.656760:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478266.656764:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.656767:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478266.656792:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478266.656795:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787165632 02000000:00000001:3.0:1713478266.656797:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478266.656799:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478266.656800:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478266.656803:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478266.656805:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787165632 00000020:00000001:3.0:1713478266.656807:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478266.656808:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478266.656809:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478266.656811:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478266.656813:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478266.656815:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478266.656818:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478266.656819:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478266.656822:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e000. 00000020:00000010:3.0:1713478266.656825:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478266.656827:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6c190. 00000100:00000040:3.0:1713478266.656831:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478266.656833:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478266.656834:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478266.656836:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.656839:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.656850:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478266.656855:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478266.656856:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478266.656860:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111180 00000100:00000040:3.0:1713478266.656863:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478266.656864:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137215474560 : -131936494077056 : ffff880124233b80) 00000100:00000040:3.0:1713478266.656869:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880124233b80 x1796705787165632/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/0 e 0 to 0 dl 1713478277 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478266.656876:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478266.656877:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478266.656879:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880124233b80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30597:x1796705787165632:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478266.656882:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787165632 00000020:00000001:3.0:1713478266.656885:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478266.656887:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478266.656889:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.656891:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478266.656893:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478266.656895:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478266.656898:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478266.656900:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478266.656901:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478266.656904:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478266.656906:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478266.656908:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.656911:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478266.656912:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.656914:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.656916:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.656918:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.656919:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.656921:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.656922:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.656924:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.656926:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.656928:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478266.656930:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478266.656934:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880079b6d800. 02000000:00000001:3.0:1713478266.656937:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.656939:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.656942:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478266.656945:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478266.656947:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478266.656951:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478266.656953:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478266.656955:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478266.656958:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c946 for inode 13563 00080000:00000001:3.0:1713478266.656961:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478266.657425:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478266.657426:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478266.657428:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953414 is committed 00000001:00000040:0.0:1713478266.657430:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478266.657432:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478266.657433:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f29c0. 00000020:00000001:0.0:1713478266.657435:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478266.657436:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478266.657437:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478266.657438:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478266.657439:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2d80. 00080000:00000010:0.0:1713478266.657440:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01b200. 00080000:00000010:0.0:1713478266.657444:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ae00. 00080000:00000001:3.0:1713478266.657479:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.657482:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.657485:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478266.657488:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.657491:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478266.657493:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.657494:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478266.657496:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478266.657499:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953414, transno 0, xid 1796705787165632 00010000:00000001:3.0:1713478266.657501:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478266.657505:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880124233b80 x1796705787165632/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/432 e 0 to 0 dl 1713478277 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478266.657517:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478266.657519:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478266.657521:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=3 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478266.657524:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478266.657526:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478266.657528:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478266.657530:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478266.657531:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.657533:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478266.657535:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478266.657537:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bb7f8. 00000100:00000200:3.0:1713478266.657539:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787165632, offset 224 00000400:00000200:3.0:1713478266.657542:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478266.657546:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478266.657549:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884279:884279:256:4294967295] 192.168.202.21@tcp LPNI seq info [884279:884279:8:4294967295] 00000400:00000200:3.0:1713478266.657554:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478266.657557:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478266.657559:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800a8fe1b00. 00000800:00000200:3.0:1713478266.657562:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478266.657565:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478266.657567:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800a8fe1b00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478266.657577:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478266.657579:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478266.657580:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478266.657581:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.657582:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478266.657585:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880124233b80 x1796705787165632/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/432 e 0 to 0 dl 1713478277 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478266.657591:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880124233b80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30597:x1796705787165632:12345-192.168.202.21@tcp:16:dd.0 Request processed in 714us (845us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478266.657596:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111180 00000100:00000040:3.0:1713478266.657597:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478266.657599:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478266.657600:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478266.657601:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478266.657603:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6c190. 00000020:00000010:3.0:1713478266.657605:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e000. 00000020:00000040:3.0:1713478266.657623:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000100:00000001:3.0:1713478266.657625:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478266.657631:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.657633:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a8fe1b00. 00000400:00000200:0.0:1713478266.657635:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.657638:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478266.657640:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb7f8 00000400:00000010:0.0:1713478266.657642:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb7f8. 00000100:00000001:0.0:1713478266.657643:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478266.657644:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478266.662226:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.662233:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.662235:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.662237:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.662243:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478266.662267:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a35bc00 00000400:00000200:0.0:1713478266.662271:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 257176 00000800:00000001:0.0:1713478266.662276:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.662286:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.662288:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.662292:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478266.662295:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478266.662296:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478266.662300:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880124230000. 00000100:00000040:0.0:1713478266.662302:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff880124230000 x1796705787165696 msgsize 488 00000100:00100000:0.0:1713478266.662306:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478266.662318:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478266.662322:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.662325:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478266.663662:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.663665:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495d00. 00000400:00000200:0.0:1713478266.663669:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.663673:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478266.663676:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478266.663678:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88006b38a800 00000100:00000001:0.0:1713478266.663679:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478266.665308:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.665333:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.665336:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.665339:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.665345:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478266.665531:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x568e91 00000800:00000001:0.0:1713478266.665537:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.666625:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.666629:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.666634:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478266.666637:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b0000 00000400:00000010:0.0:1713478266.666640:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b0000. 00000100:00000001:0.0:1713478266.666645:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478266.666646:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88006b38a800 00000100:00000001:0.0:1713478266.666662:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478266.666667:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.666670:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478266.667048:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.667052:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495e00. 00000400:00000200:0.0:1713478266.667055:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.667059:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478266.667062:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887660 00000400:00000010:0.0:1713478266.667063:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887660. 00000100:00000001:0.0:1713478266.667066:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478266.667067:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478266.667792:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.667798:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.667800:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.667802:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.667807:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478266.667813:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a35bc40 00000400:00000200:0.0:1713478266.667818:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x542e35 [8] + 3520 00000800:00000001:0.0:1713478266.667822:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.667830:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.667832:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.667835:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478266.667839:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478266.667840:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478266.667845:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88005d318000. 00000100:00000040:0.0:1713478266.667847:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff88005d318000 x1796705787165760 msgsize 440 00000100:00100000:0.0:1713478266.667851:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478266.667864:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478266.667868:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.667871:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478266.667889:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478266.667891:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787165760 02000000:00000001:3.0:1713478266.667893:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478266.667894:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478266.667895:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478266.667897:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478266.667898:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787165760 00000020:00000001:3.0:1713478266.667900:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478266.667901:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478266.667902:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478266.667903:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478266.667904:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478266.667906:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478266.667908:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478266.667909:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478266.667911:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e000. 00000020:00000010:3.0:1713478266.667912:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478266.667914:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6c190. 00000100:00000040:3.0:1713478266.667917:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478266.667919:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478266.667919:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478266.667920:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.667922:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.667933:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478266.667937:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478266.667938:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478266.667941:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111181 00000100:00000040:3.0:1713478266.667943:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478266.667944:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612133877743616 : -131939831808000 : ffff88005d318000) 00000100:00000040:3.0:1713478266.667947:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88005d318000 x1796705787165760/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/0 e 0 to 0 dl 1713478277 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478266.667951:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478266.667952:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478266.667954:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88005d318000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30598:x1796705787165760:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478266.667956:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787165760 00000020:00000001:3.0:1713478266.667957:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478266.667958:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478266.667959:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.667960:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478266.667961:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478266.667963:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478266.667964:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478266.667965:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478266.667966:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478266.667967:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478266.667968:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478266.667969:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.667970:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478266.667971:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.667973:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.667973:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.667975:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.667975:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.667976:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.667977:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.667978:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.667979:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.667981:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478266.667982:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478266.667984:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880079b6ec00. 02000000:00000001:3.0:1713478266.667985:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.667987:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.667988:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478266.667990:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478266.667991:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478266.667993:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478266.667994:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478266.667995:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478266.667997:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c947 for inode 13563 00080000:00000001:3.0:1713478266.667999:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478266.668421:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478266.668422:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478266.668424:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953415 is committed 00000001:00000040:0.0:1713478266.668426:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478266.668427:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478266.668429:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2a80. 00000020:00000001:0.0:1713478266.668431:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478266.668432:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478266.668432:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478266.668434:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478266.668435:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f20c0. 00080000:00000010:0.0:1713478266.668436:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ba00. 00080000:00000010:0.0:1713478266.668440:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01a000. 00080000:00000001:3.0:1713478266.668477:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.668478:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.668480:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478266.668483:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.668485:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478266.668486:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.668488:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478266.668489:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478266.668491:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953415, transno 0, xid 1796705787165760 00010000:00000001:3.0:1713478266.668493:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478266.668496:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88005d318000 x1796705787165760/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/432 e 0 to 0 dl 1713478277 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478266.668500:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478266.668501:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478266.668503:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=3 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478266.668505:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478266.668506:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478266.668508:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478266.668509:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478266.668510:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.668511:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478266.668513:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478266.668514:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bb088. 00000100:00000200:3.0:1713478266.668517:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787165760, offset 224 00000400:00000200:3.0:1713478266.668520:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478266.668524:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478266.668527:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884282:884282:256:4294967295] 192.168.202.21@tcp LPNI seq info [884282:884282:8:4294967295] 00000400:00000200:3.0:1713478266.668532:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478266.668535:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478266.668538:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800a8fe1b00. 00000800:00000200:3.0:1713478266.668540:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478266.668544:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478266.668545:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800a8fe1b00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478266.668554:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478266.668556:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478266.668557:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478266.668558:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.668559:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478266.668561:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88005d318000 x1796705787165760/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/432 e 0 to 0 dl 1713478277 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478266.668567:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88005d318000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30598:x1796705787165760:12345-192.168.202.21@tcp:16:dd.0 Request processed in 614us (718us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478266.668571:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111181 00000100:00000040:3.0:1713478266.668572:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478266.668574:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478266.668575:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478266.668576:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478266.668578:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6c190. 00000020:00000010:3.0:1713478266.668580:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e000. 00000020:00000040:3.0:1713478266.668582:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000100:00000001:3.0:1713478266.668584:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478266.668600:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.668603:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a8fe1b00. 00000400:00000200:0.0:1713478266.668605:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.668610:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478266.668613:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb088 00000400:00000010:0.0:1713478266.668615:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb088. 00000100:00000001:0.0:1713478266.668618:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478266.668619:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478266.673319:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.673326:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.673328:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.673331:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.673338:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478266.673347:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a35bc80 00000400:00000200:0.0:1713478266.673371:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 257664 00000800:00000001:0.0:1713478266.673377:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.673387:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.673390:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.673394:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478266.673398:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478266.673400:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478266.673404:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88005d318700. 00000100:00000040:0.0:1713478266.673407:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff88005d318700 x1796705787165824 msgsize 488 00000100:00100000:0.0:1713478266.673413:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478266.673426:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478266.673432:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.673435:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478266.674699:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.674704:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495a00. 00000400:00000200:0.0:1713478266.674707:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.674712:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478266.674716:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478266.674717:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88006b388000 00000100:00000001:0.0:1713478266.674719:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478266.676400:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.676428:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.676430:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.676433:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.676439:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478266.676448:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x568e9d 00000800:00000001:0.0:1713478266.676517:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.677592:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.677595:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.677772:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.677774:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.677778:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478266.677782:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b0000 00000400:00000010:0.0:1713478266.677783:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b0000. 00000100:00000001:0.0:1713478266.677786:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478266.677788:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88006b388000 00000100:00000001:0.0:1713478266.677798:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478266.677802:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.677806:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478266.678269:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.678273:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495400. 00000400:00000200:0.0:1713478266.678277:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.678281:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478266.678284:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887770 00000400:00000010:0.0:1713478266.678286:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887770. 00000100:00000001:0.0:1713478266.678290:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478266.678291:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478266.679092:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.679096:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.679098:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.679100:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.679104:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478266.679109:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a35bcc0 00000400:00000200:0.0:1713478266.679113:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x542e35 [8] + 3960 00000800:00000001:0.0:1713478266.679116:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.679124:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.679126:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.679128:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478266.679131:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478266.679132:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478266.679135:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88005d318e00. 00000100:00000040:0.0:1713478266.679137:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff88005d318e00 x1796705787165888 msgsize 440 00000100:00100000:0.0:1713478266.679139:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478266.679151:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478266.679154:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.679156:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478266.679231:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478266.679234:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787165888 02000000:00000001:3.0:1713478266.679236:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478266.679238:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478266.679240:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478266.679243:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478266.679262:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787165888 00000020:00000001:3.0:1713478266.679264:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478266.679266:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478266.679267:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478266.679269:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478266.679272:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478266.679274:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478266.679276:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478266.679278:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478266.679281:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e000. 00000020:00000010:3.0:1713478266.679285:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478266.679288:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6c190. 00000100:00000040:3.0:1713478266.679302:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478266.679305:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478266.679306:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478266.679307:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.679310:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.679326:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478266.679333:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478266.679335:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478266.679339:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111182 00000100:00000040:3.0:1713478266.679342:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478266.679344:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612133877747200 : -131939831804416 : ffff88005d318e00) 00000100:00000040:3.0:1713478266.679370:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88005d318e00 x1796705787165888/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/0 e 0 to 0 dl 1713478277 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478266.679380:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478266.679381:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478266.679385:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88005d318e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30596:x1796705787165888:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478266.679392:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787165888 00000020:00000001:3.0:1713478266.679394:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478266.679396:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478266.679398:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.679400:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478266.679401:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478266.679403:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478266.679405:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478266.679406:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478266.679407:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478266.679410:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478266.679411:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478266.679412:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.679413:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478266.679415:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.679416:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.679417:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.679418:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.679419:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.679420:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.679420:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.679422:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.679423:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.679425:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478266.679426:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478266.679429:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880079b6d000. 02000000:00000001:3.0:1713478266.679430:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.679431:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.679433:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478266.679434:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478266.679436:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478266.679439:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478266.679440:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478266.679442:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478266.679444:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c948 for inode 13563 00080000:00000001:3.0:1713478266.679446:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478266.679986:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478266.679988:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478266.679989:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953416 is committed 00000001:00000040:0.0:1713478266.679992:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478266.679993:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478266.679995:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f20c0. 00000020:00000001:0.0:1713478266.679998:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478266.679999:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478266.679999:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478266.680001:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478266.680002:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2ba0. 00080000:00000010:0.0:1713478266.680003:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ba00. 00080000:00000010:0.0:1713478266.680007:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01a000. 00080000:00000001:3.0:1713478266.680043:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.680045:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.680048:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478266.680051:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.680053:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478266.680055:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.680056:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478266.680058:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478266.680061:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953416, transno 0, xid 1796705787165888 00010000:00000001:3.0:1713478266.680063:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478266.680067:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88005d318e00 x1796705787165888/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/432 e 0 to 0 dl 1713478277 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478266.680072:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478266.680073:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478266.680075:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=3 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478266.680077:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478266.680079:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478266.680080:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478266.680082:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478266.680083:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.680084:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478266.680086:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478266.680089:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bb880. 00000100:00000200:3.0:1713478266.680091:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787165888, offset 224 00000400:00000200:3.0:1713478266.680094:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478266.680099:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478266.680102:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884285:884285:256:4294967295] 192.168.202.21@tcp LPNI seq info [884285:884285:8:4294967295] 00000400:00000200:3.0:1713478266.680108:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478266.680111:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478266.680114:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800a8fe1b00. 00000800:00000200:3.0:1713478266.680117:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478266.680121:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478266.680123:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800a8fe1b00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478266.680134:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478266.680136:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478266.680138:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478266.680139:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.680140:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478266.680143:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88005d318e00 x1796705787165888/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/432 e 0 to 0 dl 1713478277 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478266.680149:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88005d318e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30596:x1796705787165888:12345-192.168.202.21@tcp:16:dd.0 Request processed in 769us (1011us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478266.680154:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111182 00000100:00000040:3.0:1713478266.680156:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478266.680158:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478266.680159:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478266.680161:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478266.680164:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6c190. 00000020:00000010:3.0:1713478266.680166:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e000. 00000020:00000040:3.0:1713478266.680169:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000100:00000001:3.0:1713478266.680170:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478266.680182:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.680185:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a8fe1b00. 00000400:00000200:0.0:1713478266.680187:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.680191:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478266.680193:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb880 00000400:00000010:0.0:1713478266.680194:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb880. 00000100:00000001:0.0:1713478266.680196:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478266.680197:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478266.684545:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.684550:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.684552:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.684554:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.684558:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478266.684563:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a35bd00 00000400:00000200:0.0:1713478266.684566:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 258152 00000800:00000001:0.0:1713478266.684570:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.684593:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.684594:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.684597:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478266.684600:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478266.684601:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478266.684604:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88005d319500. 00000100:00000040:0.0:1713478266.684605:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff88005d319500 x1796705787165952 msgsize 488 00000100:00100000:0.0:1713478266.684608:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478266.684619:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478266.684623:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.684625:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478266.685898:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.685902:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495800. 00000400:00000200:0.0:1713478266.685906:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.685910:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478266.685913:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478266.685914:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88006b38a000 00000100:00000001:0.0:1713478266.685916:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478266.687538:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.687564:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.687567:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.687571:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.687576:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478266.687646:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x568ea9 00000800:00000001:0.0:1713478266.687652:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.688753:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.688756:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.688996:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.688999:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.689002:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478266.689005:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b2000 00000400:00000010:0.0:1713478266.689006:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b2000. 00000100:00000001:0.0:1713478266.689010:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478266.689013:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88006b38a000 00000100:00000001:0.0:1713478266.689023:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478266.689027:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.689030:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478266.689508:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.689512:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495600. 00000400:00000200:0.0:1713478266.689516:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.689520:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478266.689523:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887770 00000400:00000010:0.0:1713478266.689525:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887770. 00000100:00000001:0.0:1713478266.689527:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478266.689529:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478266.690327:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.690333:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.690335:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.690337:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.690343:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478266.690377:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a35bd40 00000400:00000200:0.0:1713478266.690382:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x542e35 [8] + 4400 00000800:00000001:0.0:1713478266.690387:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.690397:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.690399:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.690404:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478266.690408:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478266.690409:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478266.690412:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88005d319c00. 00000100:00000040:0.0:1713478266.690415:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff88005d319c00 x1796705787166016 msgsize 440 00000100:00100000:0.0:1713478266.690419:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478266.690432:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478266.690437:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.690451:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478266.690473:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478266.690475:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787166016 02000000:00000001:3.0:1713478266.690477:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478266.690479:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478266.690480:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478266.690482:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478266.690484:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787166016 00000020:00000001:3.0:1713478266.690485:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478266.690486:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478266.690487:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478266.690489:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478266.690491:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478266.690492:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478266.690495:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478266.690496:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478266.690498:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e000. 00000020:00000010:3.0:1713478266.690501:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478266.690504:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6c190. 00000100:00000040:3.0:1713478266.690508:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478266.690510:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478266.690512:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478266.690514:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.690517:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.690530:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478266.690537:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478266.690538:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478266.690543:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111183 00000100:00000040:3.0:1713478266.690545:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478266.690547:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612133877750784 : -131939831800832 : ffff88005d319c00) 00000100:00000040:3.0:1713478266.690552:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88005d319c00 x1796705787166016/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/0 e 0 to 0 dl 1713478277 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478266.690561:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478266.690562:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478266.690565:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88005d319c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30599:x1796705787166016:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478266.690569:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787166016 00000020:00000001:3.0:1713478266.690571:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478266.690573:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478266.690574:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.690576:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478266.690578:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478266.690581:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478266.690583:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478266.690584:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478266.690586:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478266.690588:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478266.690590:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478266.690592:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.690594:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478266.690595:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.690597:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.690598:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.690600:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.690601:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.690602:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.690603:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.690605:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.690607:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.690609:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478266.690611:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478266.690614:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880079b6c800. 02000000:00000001:3.0:1713478266.690616:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.690618:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.690621:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478266.690623:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478266.690625:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478266.690629:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478266.690631:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478266.690633:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478266.690636:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c949 for inode 13563 00080000:00000001:3.0:1713478266.690638:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478266.691096:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478266.691098:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478266.691101:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953417 is committed 00000001:00000040:0.0:1713478266.691104:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478266.691106:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478266.691108:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2d80. 00000020:00000001:0.0:1713478266.691112:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478266.691113:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478266.691115:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478266.691117:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478266.691119:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2a80. 00080000:00000010:0.0:1713478266.691121:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01b200. 00080000:00000010:0.0:1713478266.691126:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ae00. 00080000:00000001:3.0:1713478266.691167:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.691170:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.691173:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478266.691177:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.691180:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478266.691182:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.691184:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478266.691186:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478266.691189:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953417, transno 0, xid 1796705787166016 00010000:00000001:3.0:1713478266.691191:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478266.691196:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88005d319c00 x1796705787166016/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/432 e 0 to 0 dl 1713478277 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478266.691209:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478266.691211:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478266.691213:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=3 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478266.691216:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478266.691219:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478266.691221:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478266.691223:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478266.691225:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.691226:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478266.691229:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478266.691232:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bb4c8. 00000100:00000200:3.0:1713478266.691235:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787166016, offset 224 00000400:00000200:3.0:1713478266.691239:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478266.691258:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478266.691263:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884288:884288:256:4294967295] 192.168.202.21@tcp LPNI seq info [884288:884288:8:4294967295] 00000400:00000200:3.0:1713478266.691272:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478266.691277:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478266.691281:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800a8fe1b00. 00000800:00000200:3.0:1713478266.691311:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478266.691315:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478266.691318:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800a8fe1b00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478266.691330:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478266.691332:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478266.691334:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478266.691335:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.691337:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478266.691341:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88005d319c00 x1796705787166016/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/432 e 0 to 0 dl 1713478277 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478266.691373:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88005d319c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30599:x1796705787166016:12345-192.168.202.21@tcp:16:dd.0 Request processed in 787us (932us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478266.691378:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111183 00000100:00000040:3.0:1713478266.691380:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478266.691381:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478266.691382:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478266.691384:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478266.691387:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6c190. 00000020:00000010:3.0:1713478266.691389:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e000. 00000020:00000040:3.0:1713478266.691392:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000100:00000001:3.0:1713478266.691393:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478266.691398:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.691401:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a8fe1b00. 00000400:00000200:0.0:1713478266.691404:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.691409:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478266.691412:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb4c8 00000400:00000010:0.0:1713478266.691413:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb4c8. 00000100:00000001:0.0:1713478266.691416:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478266.691417:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478266.695715:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.695720:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.695722:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.695723:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.695728:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478266.695734:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a35bd80 00000400:00000200:0.0:1713478266.695738:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 258640 00000800:00000001:0.0:1713478266.695742:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.695752:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.695754:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.695756:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478266.695759:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478266.695760:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478266.695762:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88005d31a300. 00000100:00000040:0.0:1713478266.695764:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff88005d31a300 x1796705787166080 msgsize 488 00000100:00100000:0.0:1713478266.695767:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478266.695777:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478266.695782:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.695785:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478266.696708:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.696710:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495600. 00000400:00000200:0.0:1713478266.696712:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.696715:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478266.696717:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478266.696718:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88006b389c00 00000100:00000001:0.0:1713478266.696719:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478266.698267:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.698287:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.698289:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.698291:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.698295:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478266.698301:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x568eb5 00000800:00000001:0.0:1713478266.698305:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.699199:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.699202:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.699570:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.699572:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.699576:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478266.699579:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b4000 00000400:00000010:0.0:1713478266.699580:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b4000. 00000100:00000001:0.0:1713478266.699584:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478266.699585:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88006b389c00 00000100:00000001:0.0:1713478266.699594:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478266.699597:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.699599:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478266.699972:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.699974:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495800. 00000400:00000200:0.0:1713478266.699977:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.699981:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478266.699983:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887660 00000400:00000010:0.0:1713478266.699985:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887660. 00000100:00000001:0.0:1713478266.699988:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478266.699989:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478266.700899:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.700906:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.700908:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.700910:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.700916:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478266.700923:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a35bdc0 00000400:00000200:0.0:1713478266.700929:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x542e35 [8] + 4840 00000800:00000001:0.0:1713478266.700934:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.700945:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.700947:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.700950:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478266.700963:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478266.700965:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478266.700968:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88005d31aa00. 00000100:00000040:0.0:1713478266.700970:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff88005d31aa00 x1796705787166144 msgsize 440 00000100:00100000:0.0:1713478266.700975:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478266.700989:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478266.700994:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.700998:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478266.701019:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478266.701022:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787166144 02000000:00000001:3.0:1713478266.701024:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478266.701025:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478266.701027:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478266.701030:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478266.701032:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787166144 00000020:00000001:3.0:1713478266.701034:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478266.701035:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478266.701037:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478266.701038:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478266.701041:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478266.701043:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478266.701046:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478266.701047:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478266.701050:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e000. 00000020:00000010:3.0:1713478266.701053:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478266.701055:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6c190. 00000100:00000040:3.0:1713478266.701060:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478266.701062:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478266.701064:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478266.701065:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.701069:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.701083:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478266.701091:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478266.701093:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478266.701097:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111184 00000100:00000040:3.0:1713478266.701100:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478266.701102:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612133877754368 : -131939831797248 : ffff88005d31aa00) 00000100:00000040:3.0:1713478266.701107:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88005d31aa00 x1796705787166144/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/0 e 0 to 0 dl 1713478277 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478266.701115:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478266.701116:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478266.701118:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88005d31aa00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30597:x1796705787166144:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478266.701120:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787166144 00000020:00000001:3.0:1713478266.701122:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478266.701123:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478266.701124:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.701126:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478266.701127:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478266.701128:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478266.701130:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478266.701131:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478266.701132:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478266.701144:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478266.701145:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478266.701146:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.701147:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478266.701148:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.701149:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.701150:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.701151:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.701152:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.701153:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.701153:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.701154:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.701155:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.701158:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478266.701159:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478266.701162:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880079b6e800. 02000000:00000001:3.0:1713478266.701163:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.701164:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.701166:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478266.701167:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478266.701168:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478266.701171:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478266.701172:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478266.701173:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478266.701175:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c94a for inode 13563 00080000:00000001:3.0:1713478266.701177:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478266.701622:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478266.701623:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478266.701625:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953418 is committed 00000001:00000040:0.0:1713478266.701627:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478266.701628:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478266.701630:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2540. 00000020:00000001:0.0:1713478266.701633:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478266.701634:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478266.701635:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478266.701636:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478266.701637:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f29c0. 00080000:00000010:0.0:1713478266.701638:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01a600. 00080000:00000010:0.0:1713478266.701641:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ac00. 00080000:00000001:3.0:1713478266.701677:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.701679:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.701681:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478266.701684:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.701686:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478266.701688:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.701689:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478266.701690:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478266.701692:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953418, transno 0, xid 1796705787166144 00010000:00000001:3.0:1713478266.701694:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478266.701697:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88005d31aa00 x1796705787166144/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/432 e 0 to 0 dl 1713478277 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478266.701702:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478266.701703:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478266.701705:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=3 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478266.701707:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478266.701708:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478266.701709:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478266.701711:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478266.701712:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.701713:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478266.701714:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478266.701716:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bb770. 00000100:00000200:3.0:1713478266.701719:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787166144, offset 224 00000400:00000200:3.0:1713478266.701721:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478266.701726:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478266.701729:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884291:884291:256:4294967295] 192.168.202.21@tcp LPNI seq info [884291:884291:8:4294967295] 00000400:00000200:3.0:1713478266.701734:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478266.701737:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478266.701739:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800a8fe1b00. 00000800:00000200:3.0:1713478266.701742:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478266.701745:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478266.701747:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800a8fe1b00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478266.701757:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478266.701759:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478266.701760:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478266.701761:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.701762:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478266.701765:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88005d31aa00 x1796705787166144/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/432 e 0 to 0 dl 1713478277 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478266.701770:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88005d31aa00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30597:x1796705787166144:12345-192.168.202.21@tcp:16:dd.0 Request processed in 654us (798us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478266.701775:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111184 00000100:00000040:3.0:1713478266.701776:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478266.701778:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478266.701779:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478266.701781:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478266.701783:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6c190. 00000020:00000010:3.0:1713478266.701785:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e000. 00000020:00000040:3.0:1713478266.701787:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000100:00000001:3.0:1713478266.701789:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478266.701794:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.701796:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a8fe1b00. 00000400:00000200:0.0:1713478266.701799:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.701802:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478266.701804:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb770 00000400:00000010:0.0:1713478266.701805:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb770. 00000100:00000001:0.0:1713478266.701807:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478266.701808:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478266.706321:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.706329:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.706331:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.706333:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.706339:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478266.706364:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a35be00 00000400:00000200:0.0:1713478266.706371:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 259128 00000800:00000001:0.0:1713478266.706375:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.706395:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.706396:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.706399:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478266.706402:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478266.706403:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478266.706405:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88005d31b100. 00000100:00000040:0.0:1713478266.706407:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff88005d31b100 x1796705787166208 msgsize 488 00000100:00100000:0.0:1713478266.706410:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478266.706421:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478266.706426:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.706429:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478266.707330:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.707333:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495400. 00000400:00000200:0.0:1713478266.707336:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.707340:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478266.707343:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478266.707344:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880122e04400 00000100:00000001:0.0:1713478266.707346:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478266.708620:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.708640:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.708642:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.708644:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.708648:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478266.708654:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x568ec1 00000800:00000001:0.0:1713478266.708703:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.709499:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.709502:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.709806:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.709808:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.709812:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478266.709817:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b4000 00000400:00000010:0.0:1713478266.709819:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b4000. 00000100:00000001:0.0:1713478266.709823:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478266.709825:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880122e04400 00000100:00000001:0.0:1713478266.709837:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478266.709841:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.709844:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478266.710158:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.710161:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495a00. 00000400:00000200:0.0:1713478266.710165:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.710169:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478266.710171:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887880 00000400:00000010:0.0:1713478266.710173:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887880. 00000100:00000001:0.0:1713478266.710176:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478266.710177:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478266.710922:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.710926:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.710928:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.710929:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.710933:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478266.710938:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a35be40 00000400:00000200:0.0:1713478266.710941:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x542e35 [8] + 5280 00000800:00000001:0.0:1713478266.710944:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.710951:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.710953:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.710956:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478266.710960:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478266.710961:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478266.710965:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88005d31b800. 00000100:00000040:0.0:1713478266.710967:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff88005d31b800 x1796705787166272 msgsize 440 00000100:00100000:0.0:1713478266.710971:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478266.710983:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478266.710989:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.710992:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478266.711018:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478266.711020:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787166272 02000000:00000001:3.0:1713478266.711022:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478266.711023:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478266.711025:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478266.711027:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478266.711028:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787166272 00000020:00000001:3.0:1713478266.711030:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478266.711030:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478266.711032:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478266.711033:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478266.711035:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478266.711036:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478266.711038:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478266.711039:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478266.711042:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e000. 00000020:00000010:3.0:1713478266.711044:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478266.711046:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6c190. 00000100:00000040:3.0:1713478266.711048:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478266.711049:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478266.711050:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478266.711051:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.711053:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.711064:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478266.711068:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478266.711069:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478266.711072:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111185 00000100:00000040:3.0:1713478266.711074:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478266.711075:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612133877757952 : -131939831793664 : ffff88005d31b800) 00000100:00000040:3.0:1713478266.711079:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88005d31b800 x1796705787166272/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/0 e 0 to 0 dl 1713478277 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478266.711084:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478266.711084:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478266.711086:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88005d31b800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30598:x1796705787166272:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478266.711090:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787166272 00000020:00000001:3.0:1713478266.711092:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478266.711093:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478266.711094:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.711096:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478266.711097:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478266.711098:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478266.711099:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478266.711100:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478266.711101:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478266.711102:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478266.711104:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478266.711104:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.711105:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478266.711107:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.711108:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.711108:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.711109:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.711110:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.711111:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.711112:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.711113:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.711114:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.711116:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478266.711117:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478266.711119:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880079b6d400. 02000000:00000001:3.0:1713478266.711120:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.711121:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.711123:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478266.711124:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478266.711125:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478266.711127:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478266.711128:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478266.711130:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478266.711131:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c94b for inode 13563 00080000:00000001:3.0:1713478266.711133:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478266.711648:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478266.711649:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478266.711651:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953419 is committed 00000001:00000040:0.0:1713478266.711653:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478266.711654:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478266.711656:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2cc0. 00000020:00000001:0.0:1713478266.711658:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478266.711659:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478266.711659:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478266.711660:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478266.711662:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2120. 00080000:00000010:0.0:1713478266.711663:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01a600. 00080000:00000010:0.0:1713478266.711665:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ac00. 00080000:00000001:3.0:1713478266.711697:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.711699:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.711702:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478266.711705:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.711706:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478266.711708:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.711709:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478266.711711:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478266.711713:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953419, transno 0, xid 1796705787166272 00010000:00000001:3.0:1713478266.711715:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478266.711718:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88005d31b800 x1796705787166272/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/432 e 0 to 0 dl 1713478277 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478266.711723:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478266.711724:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478266.711725:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=3 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478266.711727:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478266.711729:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478266.711730:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478266.711731:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478266.711733:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.711735:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478266.711737:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478266.711740:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bb330. 00000100:00000200:3.0:1713478266.711743:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787166272, offset 224 00000400:00000200:3.0:1713478266.711746:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478266.711752:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478266.711756:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884294:884294:256:4294967295] 192.168.202.21@tcp LPNI seq info [884294:884294:8:4294967295] 00000400:00000200:3.0:1713478266.711763:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478266.711767:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478266.711771:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800a8fe1b00. 00000800:00000200:3.0:1713478266.711774:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478266.711779:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478266.711782:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800a8fe1b00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478266.711795:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478266.711798:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478266.711799:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478266.711801:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.711802:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478266.711806:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88005d31b800 x1796705787166272/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/432 e 0 to 0 dl 1713478277 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478266.711815:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88005d31b800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30598:x1796705787166272:12345-192.168.202.21@tcp:16:dd.0 Request processed in 729us (846us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478266.711820:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111185 00000100:00000040:3.0:1713478266.711822:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478266.711824:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478266.711825:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478266.711828:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41c480. 00000800:00000200:0.0:1713478266.711829:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000010:3.0:1713478266.711831:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6c190. 00000800:00000010:0.0:1713478266.711831:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a8fe1b00. 00000400:00000200:0.0:1713478266.711833:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000010:3.0:1713478266.711834:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e000. 00000400:00000200:0.0:1713478266.711835:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000020:00000040:3.0:1713478266.711837:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000400:00000200:0.0:1713478266.711837:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb330 00000100:00000001:3.0:1713478266.711838:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000010:0.0:1713478266.711838:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb330. 00000100:00000001:0.0:1713478266.711840:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478266.711841:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478266.716455:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.716460:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.716462:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.716464:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.716468:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478266.716474:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a35be80 00000400:00000200:0.0:1713478266.716479:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55aeed [128] + 259616 00000400:00000010:0.0:1713478266.716482:0:7990:0:(lib-me.c:113:lnet_me_unlink()) slab-freed 'me': 88 at ffff8800893d10b0. 00000400:00000200:0.0:1713478266.716485:0:7990:0:(lib-md.c:42:lnet_md_unlink()) Queueing unlink of md ffff880086c7a000 00000800:00000001:0.0:1713478266.716488:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.716501:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.716503:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.716506:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478266.716508:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880086c7a000 00000400:00000010:0.0:1713478266.716509:0:7990:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 2168 at ffff880086c7a000. 00000100:00000001:0.0:1713478266.716513:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478266.716514:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000040:0.0:1713478266.716516:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff8800a54bc450 x1796705787166336 msgsize 488 00000100:00100000:0.0:1713478266.716519:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000040:0.0:1713478266.716520:0:7990:0:(events.c:368:request_in_callback()) Buffer complete: 63 buffers still posted 00000100:00000001:0.0:1713478266.716533:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478266.716536:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.716538:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478266.717478:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.717482:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495e00. 00000400:00000200:0.0:1713478266.717485:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.717489:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478266.717492:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478266.717494:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88013735f400 00000100:00000001:0.0:1713478266.717495:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478266.718611:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.718638:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.718641:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.718644:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.718979:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478266.718987:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x568ecd 00000800:00000001:0.0:1713478266.718992:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.720019:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.720022:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.720026:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478266.720030:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b2000 00000400:00000010:0.0:1713478266.720032:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b2000. 00000100:00000001:0.0:1713478266.720037:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478266.720039:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88013735f400 00000100:00000001:0.0:1713478266.720051:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478266.720055:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.720058:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478266.720454:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.720456:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495d00. 00000400:00000200:0.0:1713478266.720459:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.720462:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478266.720464:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801368874c8 00000400:00000010:0.0:1713478266.720465:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801368874c8. 00000100:00000001:0.0:1713478266.720467:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478266.720468:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478266.721288:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.721292:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.721293:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.721295:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.721298:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478266.721303:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a35bec0 00000400:00000200:0.0:1713478266.721308:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x542e35 [8] + 5720 00000800:00000001:0.0:1713478266.721311:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.721317:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.721318:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.721321:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478266.721324:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478266.721325:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478266.721328:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88005d318380. 00000100:00000040:0.0:1713478266.721330:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff88005d318380 x1796705787166400 msgsize 440 00000100:00100000:0.0:1713478266.721332:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478266.721342:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478266.721346:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.721360:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478266.721376:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478266.721378:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787166400 02000000:00000001:3.0:1713478266.721380:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478266.721381:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478266.721383:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478266.721385:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478266.721387:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787166400 00000020:00000001:3.0:1713478266.721388:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478266.721389:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478266.721390:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478266.721391:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478266.721393:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478266.721395:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478266.721398:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478266.721399:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478266.721401:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e000. 00000020:00000010:3.0:1713478266.721404:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478266.721405:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6c190. 00000100:00000040:3.0:1713478266.721410:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478266.721411:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478266.721412:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478266.721413:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.721416:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.721426:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478266.721431:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478266.721432:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478266.721435:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111186 00000100:00000040:3.0:1713478266.721437:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478266.721439:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612133877744512 : -131939831807104 : ffff88005d318380) 00000100:00000040:3.0:1713478266.721443:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88005d318380 x1796705787166400/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/0 e 0 to 0 dl 1713478277 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478266.721448:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478266.721449:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478266.721451:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88005d318380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30596:x1796705787166400:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478266.721453:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787166400 00000020:00000001:3.0:1713478266.721454:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478266.721456:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478266.721457:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.721459:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478266.721460:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478266.721462:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478266.721464:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478266.721465:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478266.721466:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478266.721468:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478266.721469:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478266.721470:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.721471:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478266.721472:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.721474:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.721475:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.721475:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.721476:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.721477:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.721478:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.721479:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.721480:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.721481:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478266.721482:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478266.721485:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8800674d6c00. 02000000:00000001:3.0:1713478266.721487:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.721488:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.721490:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478266.721491:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478266.721492:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478266.721494:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478266.721496:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478266.721497:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478266.721499:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c94c for inode 13563 00080000:00000001:3.0:1713478266.721500:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478266.722087:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478266.722089:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478266.722092:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953420 is committed 00000001:00000040:0.0:1713478266.722095:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478266.722097:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478266.722099:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f26c0. 00000020:00000001:0.0:1713478266.722103:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478266.722105:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478266.722106:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478266.722108:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478266.722111:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2840. 00080000:00000010:0.0:1713478266.722113:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01b200. 00080000:00000010:0.0:1713478266.722119:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ae00. 00080000:00000001:3.0:1713478266.722168:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.722172:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.722176:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478266.722180:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.722183:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478266.722185:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.722187:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478266.722189:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478266.722193:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953420, transno 0, xid 1796705787166400 00010000:00000001:3.0:1713478266.722195:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478266.722201:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88005d318380 x1796705787166400/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/432 e 0 to 0 dl 1713478277 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478266.722216:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478266.722217:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478266.722220:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=3 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478266.722222:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478266.722224:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478266.722226:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478266.722227:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478266.722229:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.722230:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478266.722232:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478266.722272:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bbf68. 00000100:00000200:3.0:1713478266.722276:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787166400, offset 224 00000400:00000200:3.0:1713478266.722280:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478266.722301:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478266.722305:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884297:884297:256:4294967295] 192.168.202.21@tcp LPNI seq info [884297:884297:8:4294967295] 00000400:00000200:3.0:1713478266.722310:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478266.722313:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478266.722315:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800a8fe1b00. 00000800:00000200:3.0:1713478266.722318:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478266.722321:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478266.722323:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800a8fe1b00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478266.722332:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478266.722334:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478266.722335:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478266.722336:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.722338:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478266.722341:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88005d318380 x1796705787166400/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/432 e 0 to 0 dl 1713478277 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478266.722369:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88005d318380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30596:x1796705787166400:12345-192.168.202.21@tcp:16:dd.0 Request processed in 917us (1035us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478266.722376:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111186 00000100:00000040:3.0:1713478266.722378:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478266.722380:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478266.722381:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478266.722384:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478266.722387:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6c190. 00000020:00000010:3.0:1713478266.722390:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e000. 00000800:00000200:0.0:1713478266.722390:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000040:3.0:1713478266.722393:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000800:00000010:0.0:1713478266.722393:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a8fe1b00. 00000100:00000001:3.0:1713478266.722395:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.722396:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.722400:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478266.722403:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bbf68 00000400:00000010:0.0:1713478266.722404:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bbf68. 00000100:00000001:0.0:1713478266.722407:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478266.722408:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478266.726571:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.726577:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.726579:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.726581:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.726585:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478266.726592:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a35bf00 00000400:00000200:0.0:1713478266.726596:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55afd9 [128] + 0 00000800:00000001:0.0:1713478266.726600:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.726614:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.726616:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.726618:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478266.726621:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478266.726623:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478266.726625:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88005d318a80. 00000100:00000040:0.0:1713478266.726627:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff88005d318a80 x1796705787166464 msgsize 488 00000100:00100000:0.0:1713478266.726630:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478266.726641:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478266.726645:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.726647:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478266.727599:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.727603:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495b00. 00000400:00000200:0.0:1713478266.727605:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.727609:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478266.727611:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478266.727612:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88013735f400 00000100:00000001:0.0:1713478266.727614:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478266.729126:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.729144:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.729146:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.729148:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.729152:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478266.729157:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x568edd 00000800:00000001:0.0:1713478266.729220:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.730242:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.730244:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.730294:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.730296:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.730300:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478266.730304:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b0000 00000400:00000010:0.0:1713478266.730306:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b0000. 00000100:00000001:0.0:1713478266.730310:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478266.730311:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88013735f400 00000100:00000001:0.0:1713478266.730323:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478266.730327:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.730330:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478266.730675:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.730679:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495200. 00000400:00000200:0.0:1713478266.730682:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.730686:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478266.730689:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887908 00000400:00000010:0.0:1713478266.730690:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887908. 00000100:00000001:0.0:1713478266.730692:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478266.730693:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478266.731495:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.731501:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.731503:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.731504:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.731509:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478266.731515:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a35bf40 00000400:00000200:0.0:1713478266.731519:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x542e35 [8] + 6160 00000800:00000001:0.0:1713478266.731523:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.731530:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.731532:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.731534:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478266.731537:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478266.731538:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478266.731541:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88005d319180. 00000100:00000040:0.0:1713478266.731543:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff88005d319180 x1796705787166528 msgsize 440 00000100:00100000:0.0:1713478266.731546:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478266.731557:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478266.731560:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.731562:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478266.731586:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478266.731589:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787166528 02000000:00000001:3.0:1713478266.731590:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478266.731592:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478266.731593:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478266.731596:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478266.731598:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787166528 00000020:00000001:3.0:1713478266.731599:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478266.731600:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478266.731601:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478266.731603:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478266.731605:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478266.731607:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478266.731609:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478266.731610:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478266.731613:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e000. 00000020:00000010:3.0:1713478266.731615:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478266.731617:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6c190. 00000100:00000040:3.0:1713478266.731620:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478266.731622:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478266.731623:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478266.731624:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.731627:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.731636:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478266.731641:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478266.731643:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478266.731646:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111187 00000100:00000040:3.0:1713478266.731648:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478266.731649:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612133877748096 : -131939831803520 : ffff88005d319180) 00000100:00000040:3.0:1713478266.731653:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88005d319180 x1796705787166528/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/0 e 0 to 0 dl 1713478277 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478266.731659:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478266.731660:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478266.731662:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88005d319180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30599:x1796705787166528:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478266.731664:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787166528 00000020:00000001:3.0:1713478266.731666:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478266.731667:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478266.731668:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.731670:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478266.731671:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478266.731672:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478266.731674:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478266.731675:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478266.731676:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478266.731678:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478266.731679:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478266.731680:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.731681:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478266.731682:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.731684:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.731685:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.731686:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.731687:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.731688:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.731689:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.731690:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.731691:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.731693:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478266.731694:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478266.731697:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8800674d5800. 02000000:00000001:3.0:1713478266.731698:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.731700:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.731702:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478266.731703:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478266.731704:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478266.731707:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478266.731708:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478266.731709:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478266.731711:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c94d for inode 13563 00080000:00000001:3.0:1713478266.731713:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478266.732293:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478266.732296:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478266.732298:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953421 is committed 00000001:00000040:0.0:1713478266.732301:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478266.732304:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478266.732306:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2420. 00000020:00000001:0.0:1713478266.732309:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478266.732311:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478266.732313:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478266.732315:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478266.732317:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2240. 00080000:00000010:0.0:1713478266.732320:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ba00. 00080000:00000010:0.0:1713478266.732324:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01a000. 00080000:00000001:3.0:1713478266.732375:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.732377:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.732380:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478266.732383:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.732385:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478266.732387:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.732388:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478266.732390:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478266.732392:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953421, transno 0, xid 1796705787166528 00010000:00000001:3.0:1713478266.732394:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478266.732398:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88005d319180 x1796705787166528/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/432 e 0 to 0 dl 1713478277 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478266.732403:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478266.732404:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478266.732406:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=3 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478266.732408:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478266.732410:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478266.732411:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478266.732413:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478266.732414:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.732415:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478266.732417:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478266.732439:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bba18. 00000100:00000200:3.0:1713478266.732442:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787166528, offset 224 00000400:00000200:3.0:1713478266.732446:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478266.732451:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478266.732454:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884300:884300:256:4294967295] 192.168.202.21@tcp LPNI seq info [884300:884300:8:4294967295] 00000400:00000200:3.0:1713478266.732460:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478266.732463:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478266.732466:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800a8fe1b00. 00000800:00000200:3.0:1713478266.732469:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478266.732472:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478266.732474:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800a8fe1b00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478266.732483:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478266.732485:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478266.732486:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478266.732487:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.732489:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478266.732491:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88005d319180 x1796705787166528/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/432 e 0 to 0 dl 1713478277 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478266.732498:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88005d319180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30599:x1796705787166528:12345-192.168.202.21@tcp:16:dd.0 Request processed in 837us (953us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478266.732503:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111187 00000100:00000040:3.0:1713478266.732504:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478266.732506:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478266.732507:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478266.732509:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478266.732511:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6c190. 00000020:00000010:3.0:1713478266.732513:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e000. 00000020:00000040:3.0:1713478266.732516:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000100:00000001:3.0:1713478266.732517:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478266.732549:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.732552:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a8fe1b00. 00000400:00000200:0.0:1713478266.732556:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.732560:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478266.732564:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bba18 00000400:00000010:0.0:1713478266.732566:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bba18. 00000100:00000001:0.0:1713478266.732569:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478266.732571:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478266.737539:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.737547:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.737549:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.737552:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.737558:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478266.737567:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a35bf80 00000400:00000200:0.0:1713478266.737573:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55afd9 [128] + 488 00000800:00000001:0.0:1713478266.737578:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.737588:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.737589:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.737592:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478266.737595:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478266.737596:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478266.737598:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88005d319880. 00000100:00000040:0.0:1713478266.737601:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff88005d319880 x1796705787166592 msgsize 488 00000100:00100000:0.0:1713478266.737603:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478266.737615:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478266.737619:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.737625:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478266.738562:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.738565:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495500. 00000400:00000200:0.0:1713478266.738569:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.738573:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478266.738577:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478266.738579:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88012c0a7400 00000100:00000001:0.0:1713478266.738581:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478266.740473:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.740497:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.740499:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.740501:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.740506:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478266.740513:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x568ee9 00000800:00000001:0.0:1713478266.740518:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.741616:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.741619:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.741767:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.741769:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.741772:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478266.741775:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b0000 00000400:00000010:0.0:1713478266.741776:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b0000. 00000100:00000001:0.0:1713478266.741779:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478266.741781:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88012c0a7400 00000100:00000001:0.0:1713478266.741789:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478266.741792:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.741794:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478266.742157:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.742159:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495f00. 00000400:00000200:0.0:1713478266.742162:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.742165:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478266.742167:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801368872a8 00000400:00000010:0.0:1713478266.742168:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801368872a8. 00000100:00000001:0.0:1713478266.742170:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478266.742171:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478266.742985:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.742989:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.742990:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.742992:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.742996:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478266.743000:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a35bfc0 00000400:00000200:0.0:1713478266.743004:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x542e35 [8] + 6600 00000800:00000001:0.0:1713478266.743007:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.743014:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.743015:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.743017:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478266.743020:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478266.743021:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478266.743023:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88005d319f80. 00000100:00000040:0.0:1713478266.743025:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff88005d319f80 x1796705787166656 msgsize 440 00000100:00100000:0.0:1713478266.743028:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478266.743039:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478266.743042:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.743044:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478266.743075:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478266.743077:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787166656 02000000:00000001:3.0:1713478266.743079:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478266.743080:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478266.743081:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478266.743083:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478266.743085:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787166656 00000020:00000001:3.0:1713478266.743086:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478266.743087:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478266.743089:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478266.743090:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478266.743092:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478266.743093:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478266.743095:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478266.743096:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478266.743099:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e000. 00000020:00000010:3.0:1713478266.743101:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478266.743103:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6c190. 00000100:00000040:3.0:1713478266.743105:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478266.743107:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478266.743108:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478266.743109:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.743111:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.743121:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478266.743126:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478266.743127:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478266.743130:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111188 00000100:00000040:3.0:1713478266.743132:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478266.743133:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612133877751680 : -131939831799936 : ffff88005d319f80) 00000100:00000040:3.0:1713478266.743137:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88005d319f80 x1796705787166656/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/0 e 0 to 0 dl 1713478277 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478266.743142:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478266.743143:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478266.743145:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88005d319f80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30597:x1796705787166656:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478266.743150:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787166656 00000020:00000001:3.0:1713478266.743151:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478266.743153:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478266.743154:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.743155:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478266.743172:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478266.743174:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478266.743175:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478266.743176:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478266.743177:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478266.743179:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478266.743181:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478266.743182:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.743183:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478266.743184:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.743185:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.743186:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.743188:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.743189:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.743190:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.743190:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.743192:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.743193:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.743195:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478266.743196:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478266.743199:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8800674d5c00. 02000000:00000001:3.0:1713478266.743200:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.743201:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.743203:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478266.743204:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478266.743206:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478266.743209:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478266.743210:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478266.743212:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478266.743214:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c94e for inode 13563 00080000:00000001:3.0:1713478266.743216:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478266.743746:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478266.743748:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478266.743749:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953422 is committed 00000001:00000040:0.0:1713478266.743751:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478266.743753:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478266.743755:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2600. 00000020:00000001:0.0:1713478266.743757:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478266.743758:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478266.743759:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478266.743760:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478266.743761:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2900. 00080000:00000010:0.0:1713478266.743763:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ba00. 00080000:00000010:0.0:1713478266.743767:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01a000. 00080000:00000001:3.0:1713478266.743836:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.743839:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.743842:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478266.743845:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.743847:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478266.743849:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.743850:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478266.743852:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478266.743855:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953422, transno 0, xid 1796705787166656 00010000:00000001:3.0:1713478266.743856:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478266.743860:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88005d319f80 x1796705787166656/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/432 e 0 to 0 dl 1713478277 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478266.743866:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478266.743867:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478266.743868:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=3 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478266.743870:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478266.743872:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478266.743873:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478266.743875:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478266.743876:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.743877:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478266.743879:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478266.743904:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bb440. 00000100:00000200:3.0:1713478266.743907:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787166656, offset 224 00000400:00000200:3.0:1713478266.743910:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478266.743914:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478266.743918:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884303:884303:256:4294967295] 192.168.202.21@tcp LPNI seq info [884303:884303:8:4294967295] 00000400:00000200:3.0:1713478266.743923:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478266.743926:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478266.743929:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800a8fe1b00. 00000800:00000200:3.0:1713478266.743931:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478266.743935:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478266.743937:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800a8fe1b00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478266.743945:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478266.743947:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478266.743948:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478266.743949:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.743950:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478266.743953:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88005d319f80 x1796705787166656/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/432 e 0 to 0 dl 1713478277 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478266.743959:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88005d319f80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30597:x1796705787166656:12345-192.168.202.21@tcp:16:dd.0 Request processed in 815us (932us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478266.743964:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111188 00000100:00000040:3.0:1713478266.743966:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478266.743967:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478266.743968:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478266.743970:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478266.743972:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6c190. 00000020:00000010:3.0:1713478266.743974:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e000. 00000020:00000040:3.0:1713478266.743977:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000100:00000001:3.0:1713478266.743994:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478266.744009:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.744012:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a8fe1b00. 00000400:00000200:0.0:1713478266.744014:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.744018:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478266.744020:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb440 00000400:00000010:0.0:1713478266.744022:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb440. 00000100:00000001:0.0:1713478266.744024:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478266.744025:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478266.748632:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.748639:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.748641:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.748644:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.748649:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478266.748655:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a35c000 00000400:00000200:0.0:1713478266.748658:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55afd9 [128] + 976 00000800:00000001:0.0:1713478266.748661:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.748668:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.748669:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.748672:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478266.748674:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478266.748675:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478266.748678:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88005d31a680. 00000100:00000040:0.0:1713478266.748680:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff88005d31a680 x1796705787166720 msgsize 488 00000100:00100000:0.0:1713478266.748684:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478266.748697:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478266.748702:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.748705:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478266.749713:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.749716:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495300. 00000400:00000200:0.0:1713478266.749719:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.749722:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478266.749724:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478266.749725:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880069868000 00000100:00000001:0.0:1713478266.749727:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478266.751214:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.751237:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.751239:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.751444:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.751449:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478266.751454:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x568ef5 00000800:00000001:0.0:1713478266.751459:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.752431:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.752433:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.752437:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478266.752440:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b2000 00000400:00000010:0.0:1713478266.752441:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b2000. 00000100:00000001:0.0:1713478266.752444:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478266.752445:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880069868000 00000100:00000001:0.0:1713478266.752453:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478266.752456:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.752459:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478266.752803:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.752806:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495700. 00000400:00000200:0.0:1713478266.752809:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.752813:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478266.752816:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887110 00000400:00000010:0.0:1713478266.752817:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887110. 00000100:00000001:0.0:1713478266.752820:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478266.752821:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478266.753642:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.753647:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.753649:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.753650:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.753654:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478266.753660:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a35c040 00000400:00000200:0.0:1713478266.753663:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x542e35 [8] + 7040 00000800:00000001:0.0:1713478266.753667:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.753673:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.753675:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.753677:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478266.753679:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478266.753681:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478266.753683:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88005d31ad80. 00000100:00000040:0.0:1713478266.753685:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff88005d31ad80 x1796705787166784 msgsize 440 00000100:00100000:0.0:1713478266.753687:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478266.753697:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478266.753700:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.753702:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478266.753761:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478266.753764:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787166784 02000000:00000001:3.0:1713478266.753765:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478266.753766:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478266.753768:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478266.753769:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478266.753771:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787166784 00000020:00000001:3.0:1713478266.753773:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478266.753773:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478266.753775:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478266.753776:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478266.753778:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478266.753779:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478266.753782:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478266.753783:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478266.753785:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e000. 00000020:00000010:3.0:1713478266.753787:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478266.753789:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6c190. 00000100:00000040:3.0:1713478266.753792:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478266.753794:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478266.753795:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478266.753796:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.753798:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.753811:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478266.753817:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478266.753818:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478266.753822:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111189 00000100:00000040:3.0:1713478266.753825:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478266.753827:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612133877755264 : -131939831796352 : ffff88005d31ad80) 00000100:00000040:3.0:1713478266.753832:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88005d31ad80 x1796705787166784/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/0 e 0 to 0 dl 1713478277 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478266.753840:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478266.753841:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478266.753844:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88005d31ad80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30598:x1796705787166784:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478266.753848:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787166784 00000020:00000001:3.0:1713478266.753850:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478266.753852:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478266.753854:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.753856:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478266.753857:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478266.753860:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478266.753863:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478266.753864:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478266.753866:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478266.753868:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478266.753870:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478266.753872:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.753874:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478266.753875:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.753877:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.753878:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.753879:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.753880:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.753882:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.753883:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.753884:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.753886:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.753888:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478266.753890:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478266.753893:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8800674d4c00. 02000000:00000001:3.0:1713478266.753895:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.753897:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.753899:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478266.753900:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478266.753901:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478266.753904:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478266.753905:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478266.753906:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478266.753908:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c94f for inode 13563 00080000:00000001:3.0:1713478266.753909:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478266.754398:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478266.754400:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478266.754401:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953423 is committed 00000001:00000040:0.0:1713478266.754403:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478266.754405:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478266.754406:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2ae0. 00000020:00000001:0.0:1713478266.754408:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478266.754409:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478266.754410:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478266.754411:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478266.754412:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2720. 00080000:00000010:0.0:1713478266.754413:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01b200. 00080000:00000010:0.0:1713478266.754417:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ae00. 00080000:00000001:3.0:1713478266.754448:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.754450:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.754453:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478266.754456:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.754458:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478266.754460:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.754462:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478266.754464:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478266.754467:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953423, transno 0, xid 1796705787166784 00010000:00000001:3.0:1713478266.754469:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478266.754474:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88005d31ad80 x1796705787166784/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/432 e 0 to 0 dl 1713478277 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478266.754486:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478266.754487:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478266.754490:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=3 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478266.754493:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478266.754495:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478266.754497:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478266.754499:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478266.754501:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.754503:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478266.754505:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478266.754533:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bbb28. 00000100:00000200:3.0:1713478266.754537:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787166784, offset 224 00000400:00000200:3.0:1713478266.754541:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478266.754546:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478266.754549:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884306:884306:256:4294967295] 192.168.202.21@tcp LPNI seq info [884306:884306:8:4294967295] 00000400:00000200:3.0:1713478266.754554:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478266.754557:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478266.754559:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800a8fe1b00. 00000800:00000200:3.0:1713478266.754562:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478266.754565:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478266.754567:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800a8fe1b00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478266.754577:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478266.754579:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478266.754580:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478266.754581:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.754582:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478266.754585:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88005d31ad80 x1796705787166784/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/432 e 0 to 0 dl 1713478277 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478266.754591:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88005d31ad80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30598:x1796705787166784:12345-192.168.202.21@tcp:16:dd.0 Request processed in 750us (905us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478266.754596:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111189 00000100:00000040:3.0:1713478266.754598:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478266.754599:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478266.754600:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478266.754602:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478266.754604:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6c190. 00000020:00000010:3.0:1713478266.754606:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e000. 00000020:00000040:3.0:1713478266.754609:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000100:00000001:3.0:1713478266.754610:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478266.754618:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.754620:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a8fe1b00. 00000400:00000200:0.0:1713478266.754622:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.754625:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478266.754628:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bbb28 00000400:00000010:0.0:1713478266.754629:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bbb28. 00000100:00000001:0.0:1713478266.754631:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478266.754632:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478266.758702:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.758707:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.758709:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.758710:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.758715:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478266.758720:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a35c080 00000400:00000200:0.0:1713478266.758724:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55afd9 [128] + 1464 00000800:00000001:0.0:1713478266.758727:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.758733:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.758735:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.758737:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478266.758739:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478266.758741:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478266.758743:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88005d31b480. 00000100:00000040:0.0:1713478266.758745:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff88005d31b480 x1796705787166848 msgsize 488 00000100:00100000:0.0:1713478266.758748:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478266.758757:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478266.758761:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.758763:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478266.759847:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.759850:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495700. 00000400:00000200:0.0:1713478266.759853:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.759856:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478266.759858:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478266.759859:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880069868c00 00000100:00000001:0.0:1713478266.759861:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478266.761322:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.761342:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.761343:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.761345:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.761420:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478266.761429:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x568f01 00000800:00000001:0.0:1713478266.761612:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.762687:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.762690:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.762693:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478266.762696:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b4000 00000400:00000010:0.0:1713478266.762698:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b4000. 00000100:00000001:0.0:1713478266.762701:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478266.762703:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880069868c00 00000100:00000001:0.0:1713478266.762711:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478266.762715:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.762717:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478266.763073:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.763075:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495300. 00000400:00000200:0.0:1713478266.763078:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.763081:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478266.763083:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887220 00000400:00000010:0.0:1713478266.763084:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887220. 00000100:00000001:0.0:1713478266.763086:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478266.763087:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478266.763795:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.763800:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.763802:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.763803:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.763807:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478266.763813:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a35c0c0 00000400:00000200:0.0:1713478266.763816:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x542e35 [8] + 7480 00000800:00000001:0.0:1713478266.763819:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.763826:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.763827:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.763829:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478266.763832:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478266.763833:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478266.763835:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88005d31bb80. 00000100:00000040:0.0:1713478266.763837:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff88005d31bb80 x1796705787166912 msgsize 440 00000100:00100000:0.0:1713478266.763839:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478266.763850:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478266.763854:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.763855:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478266.763882:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478266.763884:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787166912 02000000:00000001:3.0:1713478266.763886:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478266.763887:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478266.763889:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478266.763891:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478266.763892:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787166912 00000020:00000001:3.0:1713478266.763894:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478266.763894:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478266.763896:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478266.763897:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478266.763899:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478266.763901:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478266.763902:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478266.763903:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478266.763906:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e000. 00000020:00000010:3.0:1713478266.763908:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478266.763909:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6c190. 00000100:00000040:3.0:1713478266.763919:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478266.763921:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478266.763922:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478266.763923:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.763925:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.763938:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478266.763945:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478266.763946:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478266.763950:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111190 00000100:00000040:3.0:1713478266.763953:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478266.763955:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612133877758848 : -131939831792768 : ffff88005d31bb80) 00000100:00000040:3.0:1713478266.763959:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88005d31bb80 x1796705787166912/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/0 e 0 to 0 dl 1713478277 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478266.763967:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478266.763969:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478266.763972:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88005d31bb80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30596:x1796705787166912:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478266.763975:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787166912 00000020:00000001:3.0:1713478266.763977:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478266.763979:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478266.763981:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.763983:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478266.763984:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478266.763986:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478266.763988:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478266.763990:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478266.763991:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478266.763993:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478266.763994:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478266.763996:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.763997:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478266.763999:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.764000:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.764002:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.764003:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.764004:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.764005:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.764006:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.764008:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.764009:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.764012:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478266.764014:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478266.764018:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88009378b000. 02000000:00000001:3.0:1713478266.764019:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.764021:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.764023:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478266.764024:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478266.764025:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478266.764027:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478266.764028:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478266.764030:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478266.764031:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c950 for inode 13563 00080000:00000001:3.0:1713478266.764033:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478266.764576:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478266.764578:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478266.764580:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953424 is committed 00000001:00000040:0.0:1713478266.764582:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478266.764584:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478266.764585:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2480. 00000020:00000001:0.0:1713478266.764587:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478266.764588:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478266.764589:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478266.764590:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478266.764592:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f25a0. 00080000:00000010:0.0:1713478266.764593:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01a600. 00080000:00000010:0.0:1713478266.764596:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ac00. 00080000:00000001:3.0:1713478266.764627:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.764629:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.764631:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478266.764634:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.764636:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478266.764637:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.764639:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478266.764640:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478266.764642:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953424, transno 0, xid 1796705787166912 00010000:00000001:3.0:1713478266.764644:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478266.764648:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88005d31bb80 x1796705787166912/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/432 e 0 to 0 dl 1713478277 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478266.764652:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478266.764653:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478266.764655:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=3 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478266.764657:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478266.764658:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478266.764660:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478266.764661:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478266.764662:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.764664:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478266.764665:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478266.764686:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bb110. 00000100:00000200:3.0:1713478266.764689:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787166912, offset 224 00000400:00000200:3.0:1713478266.764703:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478266.764707:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478266.764710:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884309:884309:256:4294967295] 192.168.202.21@tcp LPNI seq info [884309:884309:8:4294967295] 00000400:00000200:3.0:1713478266.764716:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478266.764719:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478266.764721:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800a8fe1b00. 00000800:00000200:3.0:1713478266.764724:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478266.764727:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478266.764729:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800a8fe1b00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478266.764737:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478266.764739:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478266.764740:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478266.764741:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.764742:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478266.764745:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88005d31bb80 x1796705787166912/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/432 e 0 to 0 dl 1713478277 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478266.764750:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88005d31bb80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30596:x1796705787166912:12345-192.168.202.21@tcp:16:dd.0 Request processed in 782us (912us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478266.764755:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111190 00000100:00000040:3.0:1713478266.764756:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478266.764757:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478266.764758:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478266.764760:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478266.764762:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6c190. 00000020:00000010:3.0:1713478266.764764:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e000. 00000020:00000040:3.0:1713478266.764767:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000100:00000001:3.0:1713478266.764768:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478266.764784:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.764787:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a8fe1b00. 00000400:00000200:0.0:1713478266.764790:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.764794:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478266.764797:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb110 00000400:00000010:0.0:1713478266.764799:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb110. 00000100:00000001:0.0:1713478266.764802:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478266.764803:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478266.768699:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.768704:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.768706:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.768708:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.768712:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478266.768717:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a35c100 00000400:00000200:0.0:1713478266.768720:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55afd9 [128] + 1952 00000800:00000001:0.0:1713478266.768723:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.768730:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.768731:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.768734:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478266.768736:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478266.768737:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478266.768739:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88005d318700. 00000100:00000040:0.0:1713478266.768741:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff88005d318700 x1796705787166976 msgsize 488 00000100:00100000:0.0:1713478266.768743:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478266.768754:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478266.768757:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.768759:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478266.769838:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.769841:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495f00. 00000400:00000200:0.0:1713478266.769845:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.769849:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478266.769852:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478266.769853:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880069869800 00000100:00000001:0.0:1713478266.769854:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478266.771139:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.771159:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.771161:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.771163:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.771167:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478266.771174:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x568f0d 00000800:00000001:0.0:1713478266.771178:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.772016:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.772019:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.772383:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.772386:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.772390:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478266.772395:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b4000 00000400:00000010:0.0:1713478266.772397:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b4000. 00000100:00000001:0.0:1713478266.772402:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478266.772404:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880069869800 00000100:00000001:0.0:1713478266.772417:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478266.772423:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.772427:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478266.772903:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.772908:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495500. 00000400:00000200:0.0:1713478266.772912:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.772917:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478266.772920:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887000 00000400:00000010:0.0:1713478266.772922:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887000. 00000100:00000001:0.0:1713478266.772926:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478266.772927:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478266.773741:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.773746:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.773748:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.773749:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.773754:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478266.773759:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a35c140 00000400:00000200:0.0:1713478266.773763:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x542e35 [8] + 7920 00000800:00000001:0.0:1713478266.773767:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.773778:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.773780:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.773782:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478266.773785:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478266.773786:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478266.773788:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88005d319500. 00000100:00000040:0.0:1713478266.773790:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff88005d319500 x1796705787167040 msgsize 440 00000100:00100000:0.0:1713478266.773792:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478266.773820:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478266.773824:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.773827:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478266.773864:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478266.773868:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787167040 02000000:00000001:3.0:1713478266.773871:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478266.773873:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478266.773875:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478266.773878:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478266.773882:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787167040 00000020:00000001:3.0:1713478266.773884:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478266.773885:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478266.773886:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478266.773888:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478266.773890:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478266.773893:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478266.773895:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478266.773896:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478266.773899:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e000. 00000020:00000010:3.0:1713478266.773902:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478266.773904:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6c190. 00000100:00000040:3.0:1713478266.773907:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478266.773909:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478266.773910:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478266.773911:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.773914:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.773930:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478266.773936:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478266.773937:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478266.773942:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111191 00000100:00000040:3.0:1713478266.773944:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478266.773946:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612133877748992 : -131939831802624 : ffff88005d319500) 00000100:00000040:3.0:1713478266.773950:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88005d319500 x1796705787167040/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/0 e 0 to 0 dl 1713478277 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478266.773957:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478266.773958:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478266.773960:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88005d319500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30599:x1796705787167040:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478266.773966:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787167040 00000020:00000001:3.0:1713478266.773967:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478266.773969:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478266.773971:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.773972:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478266.773974:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478266.773975:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478266.773977:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478266.773978:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478266.773979:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478266.773981:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478266.773983:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478266.773984:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.773985:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478266.773986:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.773988:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.773989:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.773990:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.773991:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.773992:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.773993:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.773994:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.773996:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.773998:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478266.773999:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478266.774001:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88009378a400. 02000000:00000001:3.0:1713478266.774003:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.774004:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.774006:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478266.774007:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478266.774009:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478266.774011:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478266.774013:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478266.774014:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478266.774032:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c951 for inode 13563 00080000:00000001:3.0:1713478266.774034:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478266.774688:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478266.774690:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478266.774692:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953425 is committed 00000001:00000040:0.0:1713478266.774694:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478266.774697:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478266.774699:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2660. 00000020:00000001:0.0:1713478266.774702:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478266.774703:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478266.774704:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478266.774705:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478266.774707:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2d20. 00080000:00000010:0.0:1713478266.774709:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01a600. 00080000:00000010:0.0:1713478266.774712:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ac00. 00080000:00000001:3.0:1713478266.774745:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.774747:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.774750:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478266.774753:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.774755:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478266.774757:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.774758:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478266.774759:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478266.774762:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953425, transno 0, xid 1796705787167040 00010000:00000001:3.0:1713478266.774764:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478266.774767:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88005d319500 x1796705787167040/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/432 e 0 to 0 dl 1713478277 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478266.774772:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478266.774773:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478266.774775:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=3 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478266.774778:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478266.774779:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478266.774780:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478266.774782:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478266.774783:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.774784:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478266.774786:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478266.774806:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bbc38. 00000100:00000200:3.0:1713478266.774809:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787167040, offset 224 00000400:00000200:3.0:1713478266.774812:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478266.774817:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478266.774820:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884312:884312:256:4294967295] 192.168.202.21@tcp LPNI seq info [884312:884312:8:4294967295] 00000400:00000200:3.0:1713478266.774826:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478266.774829:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478266.774831:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800a8fe1b00. 00000800:00000200:3.0:1713478266.774833:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478266.774837:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478266.774839:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800a8fe1b00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478266.774847:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478266.774849:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478266.774851:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478266.774852:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.774853:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478266.774856:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88005d319500 x1796705787167040/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/432 e 0 to 0 dl 1713478277 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478266.774862:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88005d319500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30599:x1796705787167040:12345-192.168.202.21@tcp:16:dd.0 Request processed in 904us (1070us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478266.774867:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111191 00000100:00000040:3.0:1713478266.774868:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478266.774870:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478266.774871:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478266.774873:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478266.774875:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6c190. 00000020:00000010:3.0:1713478266.774877:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e000. 00000020:00000040:3.0:1713478266.774880:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000100:00000001:3.0:1713478266.774881:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478266.774892:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.774895:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a8fe1b00. 00000400:00000200:0.0:1713478266.774898:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.774902:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478266.774905:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bbc38 00000400:00000010:0.0:1713478266.774907:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bbc38. 00000100:00000001:0.0:1713478266.774910:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478266.774911:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478266.778974:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.778981:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.778984:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.778996:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.779002:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478266.779010:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a35c180 00000400:00000200:0.0:1713478266.779015:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55afd9 [128] + 2440 00000800:00000001:0.0:1713478266.779019:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.779041:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.779043:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.779047:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478266.779050:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478266.779051:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478266.779055:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88005d31a300. 00000100:00000040:0.0:1713478266.779057:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff88005d31a300 x1796705787167104 msgsize 488 00000100:00100000:0.0:1713478266.779061:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478266.779074:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478266.779079:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.779082:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478266.780322:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.780328:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495200. 00000400:00000200:0.0:1713478266.780333:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.780339:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478266.780343:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478266.780345:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880069869000 00000100:00000001:0.0:1713478266.780347:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478266.781958:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.781990:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.781993:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.781997:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.782003:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478266.782011:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x568f19 00000800:00000001:0.0:1713478266.782016:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.782983:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.782986:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.783516:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.783519:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.783523:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478266.783527:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b2000 00000400:00000010:0.0:1713478266.783528:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b2000. 00000100:00000001:0.0:1713478266.783532:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478266.783534:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880069869000 00000100:00000001:0.0:1713478266.783544:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478266.783548:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.783551:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478266.783938:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.783941:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495b00. 00000400:00000200:0.0:1713478266.783944:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.783948:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478266.783950:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887440 00000400:00000010:0.0:1713478266.783952:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887440. 00000100:00000001:0.0:1713478266.783954:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478266.783955:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478266.784951:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.784957:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.784959:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.784961:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.784966:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478266.784972:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a35c1c0 00000400:00000200:0.0:1713478266.784976:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x542e35 [8] + 8360 00000800:00000001:0.0:1713478266.784979:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.784988:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.784989:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.784992:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478266.784995:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478266.784996:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478266.784999:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88005d31b100. 00000100:00000040:0.0:1713478266.785001:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff88005d31b100 x1796705787167168 msgsize 440 00000100:00100000:0.0:1713478266.785004:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478266.785017:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478266.785021:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.785024:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478266.785058:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478266.785061:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787167168 02000000:00000001:3.0:1713478266.785062:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478266.785064:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478266.785065:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478266.785067:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478266.785086:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787167168 00000020:00000001:3.0:1713478266.785088:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478266.785089:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478266.785090:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478266.785092:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478266.785094:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478266.785096:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478266.785099:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478266.785100:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478266.785103:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e000. 00000020:00000010:3.0:1713478266.785106:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478266.785108:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6c190. 00000100:00000040:3.0:1713478266.785112:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478266.785113:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478266.785115:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478266.785116:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.785119:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.785131:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478266.785160:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478266.785162:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478266.785166:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111192 00000100:00000040:3.0:1713478266.785168:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478266.785170:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612133877756160 : -131939831795456 : ffff88005d31b100) 00000100:00000040:3.0:1713478266.785174:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88005d31b100 x1796705787167168/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/0 e 0 to 0 dl 1713478277 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478266.785182:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478266.785183:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478266.785187:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88005d31b100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30597:x1796705787167168:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478266.785191:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787167168 00000020:00000001:3.0:1713478266.785193:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478266.785196:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478266.785198:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.785200:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478266.785202:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478266.785205:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478266.785207:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478266.785209:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478266.785211:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478266.785214:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478266.785216:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478266.785218:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.785220:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478266.785222:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.785224:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.785226:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.785227:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.785229:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.785230:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.785231:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.785234:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.785236:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.785239:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478266.785241:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478266.785262:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880093789c00. 02000000:00000001:3.0:1713478266.785265:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.785267:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.785271:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478266.785290:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478266.785292:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478266.785296:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478266.785298:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478266.785301:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478266.785303:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c952 for inode 13563 00080000:00000001:3.0:1713478266.785306:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478266.785876:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478266.785879:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478266.785880:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953426 is committed 00000001:00000040:0.0:1713478266.785883:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478266.785885:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478266.785887:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2780. 00000020:00000001:0.0:1713478266.785890:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478266.785891:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478266.785892:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478266.785893:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478266.785894:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f21e0. 00080000:00000010:0.0:1713478266.785896:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01b200. 00080000:00000010:0.0:1713478266.785901:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ae00. 00080000:00000001:3.0:1713478266.785949:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.785953:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.785956:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478266.785961:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.785964:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478266.785967:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.785969:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478266.785971:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478266.785974:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953426, transno 0, xid 1796705787167168 00010000:00000001:3.0:1713478266.785976:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478266.785981:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88005d31b100 x1796705787167168/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/432 e 0 to 0 dl 1713478277 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478266.785991:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478266.785992:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478266.785995:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=3 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478266.785997:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478266.785999:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478266.786000:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478266.786002:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478266.786004:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.786005:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478266.786007:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478266.786033:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bbcc0. 00000100:00000200:3.0:1713478266.786037:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787167168, offset 224 00000400:00000200:3.0:1713478266.786040:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478266.786045:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478266.786049:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884315:884315:256:4294967295] 192.168.202.21@tcp LPNI seq info [884315:884315:8:4294967295] 00000400:00000200:3.0:1713478266.786056:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478266.786059:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478266.786062:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800a8fe1b00. 00000800:00000200:3.0:1713478266.786065:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478266.786069:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478266.786071:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800a8fe1b00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478266.786080:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478266.786082:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478266.786084:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478266.786085:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.786087:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478266.786090:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88005d31b100 x1796705787167168/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/432 e 0 to 0 dl 1713478277 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478266.786096:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88005d31b100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30597:x1796705787167168:12345-192.168.202.21@tcp:16:dd.0 Request processed in 914us (1094us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478266.786103:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111192 00000100:00000040:3.0:1713478266.786105:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478266.786106:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478266.786107:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478266.786110:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478266.786112:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6c190. 00000020:00000010:3.0:1713478266.786114:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e000. 00000020:00000040:3.0:1713478266.786117:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000100:00000001:3.0:1713478266.786119:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478266.786139:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.786142:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a8fe1b00. 00000400:00000200:0.0:1713478266.786146:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.786151:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478266.786154:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bbcc0 00000400:00000010:0.0:1713478266.786156:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bbcc0. 00000100:00000001:0.0:1713478266.786159:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478266.786161:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478266.790436:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.790442:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.790444:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.790447:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.790452:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478266.790460:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a35c200 00000400:00000200:0.0:1713478266.790466:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55afd9 [128] + 2928 00000800:00000001:0.0:1713478266.790471:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.790499:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.790502:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.790506:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478266.790510:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478266.790512:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478266.790516:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801194c7b80. 00000100:00000040:0.0:1713478266.790517:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff8801194c7b80 x1796705787167232 msgsize 488 00000100:00100000:0.0:1713478266.790520:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478266.790532:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478266.790536:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.790538:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478266.791578:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.791583:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495d00. 00000400:00000200:0.0:1713478266.791587:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.791592:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478266.791595:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478266.791597:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88006986a000 00000100:00000001:0.0:1713478266.791598:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478266.792970:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.792990:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.792992:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.793010:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.793014:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478266.793020:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x568f25 00000800:00000001:0.0:1713478266.793024:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.793921:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.793925:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.794312:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.794314:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.794318:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478266.794321:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b0000 00000400:00000010:0.0:1713478266.794322:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b0000. 00000100:00000001:0.0:1713478266.794325:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478266.794327:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88006986a000 00000100:00000001:0.0:1713478266.794335:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478266.794338:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.794340:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478266.794647:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.794649:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495e00. 00000400:00000200:0.0:1713478266.794652:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.794655:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478266.794657:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887ee0 00000400:00000010:0.0:1713478266.794658:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887ee0. 00000100:00000001:0.0:1713478266.794660:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478266.794661:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478266.795388:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.795392:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.795394:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.795395:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.795399:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478266.795405:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a35c240 00000400:00000200:0.0:1713478266.795408:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x542e35 [8] + 8800 00000800:00000001:0.0:1713478266.795412:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.795418:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.795420:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.795422:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478266.795424:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478266.795425:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478266.795428:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801194c4000. 00000100:00000040:0.0:1713478266.795430:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff8801194c4000 x1796705787167296 msgsize 440 00000100:00100000:0.0:1713478266.795432:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478266.795443:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478266.795446:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.795448:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478266.795472:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478266.795474:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787167296 02000000:00000001:3.0:1713478266.795476:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478266.795477:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478266.795479:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478266.795481:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478266.795483:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787167296 00000020:00000001:3.0:1713478266.795484:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478266.795485:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478266.795486:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478266.795488:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478266.795490:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478266.795491:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478266.795493:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478266.795494:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478266.795496:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e000. 00000020:00000010:3.0:1713478266.795498:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478266.795500:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6c190. 00000100:00000040:3.0:1713478266.795503:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478266.795505:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478266.795505:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478266.795507:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.795509:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.795517:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478266.795524:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478266.795525:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478266.795530:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111193 00000100:00000040:3.0:1713478266.795532:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478266.795534:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137033613312 : -131936675938304 : ffff8801194c4000) 00000100:00000040:3.0:1713478266.795539:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8801194c4000 x1796705787167296/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/0 e 0 to 0 dl 1713478277 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478266.795547:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478266.795548:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478266.795552:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8801194c4000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30598:x1796705787167296:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478266.795555:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787167296 00000020:00000001:3.0:1713478266.795557:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478266.795559:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478266.795560:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.795562:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478266.795564:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478266.795566:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478266.795568:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478266.795570:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478266.795571:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478266.795573:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478266.795575:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478266.795576:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.795578:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478266.795579:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.795581:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.795582:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.795584:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.795585:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.795586:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.795587:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.795589:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.795590:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.795593:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478266.795595:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478266.795599:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88009378ac00. 02000000:00000001:3.0:1713478266.795600:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.795602:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.795605:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478266.795607:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478266.795608:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478266.795611:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478266.795613:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478266.795615:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478266.795617:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c953 for inode 13563 00080000:00000001:3.0:1713478266.795620:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478266.796187:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478266.796189:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478266.796191:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953427 is committed 00000001:00000040:0.0:1713478266.796194:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478266.796196:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478266.796199:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2000. 00000020:00000001:0.0:1713478266.796202:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478266.796215:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478266.796216:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478266.796219:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478266.796221:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f28a0. 00080000:00000010:0.0:1713478266.796223:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ba00. 00080000:00000010:0.0:1713478266.796228:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01a000. 00080000:00000001:3.0:1713478266.796272:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.796275:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.796277:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478266.796280:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.796282:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478266.796284:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.796285:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478266.796287:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478266.796289:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953427, transno 0, xid 1796705787167296 00010000:00000001:3.0:1713478266.796290:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478266.796294:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8801194c4000 x1796705787167296/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/432 e 0 to 0 dl 1713478277 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478266.796300:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478266.796301:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478266.796303:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=3 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478266.796305:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478266.796306:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478266.796308:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478266.796309:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478266.796310:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.796312:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478266.796313:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478266.796333:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bb2a8. 00000100:00000200:3.0:1713478266.796336:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787167296, offset 224 00000400:00000200:3.0:1713478266.796339:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478266.796344:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478266.796347:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884318:884318:256:4294967295] 192.168.202.21@tcp LPNI seq info [884318:884318:8:4294967295] 00000400:00000200:3.0:1713478266.796374:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478266.796378:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478266.796382:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800a8fe1b00. 00000800:00000200:3.0:1713478266.796385:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478266.796390:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478266.796393:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800a8fe1b00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478266.796406:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478266.796409:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478266.796411:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478266.796413:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.796414:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478266.796419:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8801194c4000 x1796705787167296/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/432 e 0 to 0 dl 1713478277 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478266.796428:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8801194c4000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30598:x1796705787167296:12345-192.168.202.21@tcp:16:dd.0 Request processed in 879us (996us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478266.796436:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111193 00000100:00000040:3.0:1713478266.796438:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478266.796440:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478266.796442:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478266.796445:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478266.796448:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6c190. 00000020:00000010:3.0:1713478266.796450:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e000. 00000800:00000200:0.0:1713478266.796451:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000040:3.0:1713478266.796454:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000800:00000010:0.0:1713478266.796454:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a8fe1b00. 00000100:00000001:3.0:1713478266.796456:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.796457:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.796461:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478266.796463:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb2a8 00000400:00000010:0.0:1713478266.796465:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb2a8. 00000100:00000001:0.0:1713478266.796467:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478266.796469:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478266.800759:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.800764:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.800767:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.800769:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.800774:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478266.800779:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a35c280 00000400:00000200:0.0:1713478266.800783:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55afd9 [128] + 3416 00000800:00000001:0.0:1713478266.800786:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.800797:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.800798:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.800801:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478266.800803:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478266.800804:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478266.800807:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801194c5180. 00000100:00000040:0.0:1713478266.800808:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff8801194c5180 x1796705787167360 msgsize 488 00000100:00100000:0.0:1713478266.800811:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478266.800821:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478266.800823:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.800825:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478266.801822:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.801825:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495a00. 00000400:00000200:0.0:1713478266.801828:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.801832:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478266.801835:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478266.801836:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880069868800 00000100:00000001:0.0:1713478266.801838:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478266.803014:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.803031:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.803033:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.803034:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.803039:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478266.803045:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x568f31 00000800:00000001:0.0:1713478266.803049:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.803998:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.804001:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.804571:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.804573:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.804576:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478266.804579:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b0000 00000400:00000010:0.0:1713478266.804580:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b0000. 00000100:00000001:0.0:1713478266.804583:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478266.804584:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880069868800 00000100:00000001:0.0:1713478266.804592:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478266.804595:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.804597:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478266.804969:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.804972:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495400. 00000400:00000200:0.0:1713478266.804976:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.804979:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478266.804982:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887198 00000400:00000010:0.0:1713478266.804983:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887198. 00000100:00000001:0.0:1713478266.804986:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478266.804987:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478266.805749:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.805755:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.805757:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.805759:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.805765:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478266.805772:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a35c2c0 00000400:00000200:0.0:1713478266.805777:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x542e35 [8] + 9240 00000800:00000001:0.0:1713478266.805782:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.805791:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.805793:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.805797:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478266.805800:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478266.805802:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478266.805805:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801194c6300. 00000100:00000040:0.0:1713478266.805808:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff8801194c6300 x1796705787167424 msgsize 440 00000100:00100000:0.0:1713478266.805812:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478266.805825:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478266.805830:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.805834:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478266.805855:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478266.805858:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787167424 02000000:00000001:3.0:1713478266.805859:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478266.805861:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478266.805862:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478266.805865:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478266.805867:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787167424 00000020:00000001:3.0:1713478266.805868:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478266.805870:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478266.805871:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478266.805873:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478266.805874:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478266.805875:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478266.805877:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478266.805878:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478266.805881:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e000. 00000020:00000010:3.0:1713478266.805882:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478266.805884:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6c190. 00000100:00000040:3.0:1713478266.805887:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478266.805888:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478266.805889:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478266.805890:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.805892:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.805903:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478266.805907:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478266.805908:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478266.805911:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111194 00000100:00000040:3.0:1713478266.805913:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478266.805914:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137033622272 : -131936675929344 : ffff8801194c6300) 00000100:00000040:3.0:1713478266.805917:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8801194c6300 x1796705787167424/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/0 e 0 to 0 dl 1713478277 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478266.805922:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478266.805923:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478266.805925:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8801194c6300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30596:x1796705787167424:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478266.805929:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787167424 00000020:00000001:3.0:1713478266.805930:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478266.805931:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478266.805933:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.805934:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478266.805935:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478266.805936:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478266.805938:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478266.805939:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478266.805940:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478266.805941:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478266.805943:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478266.805943:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.805944:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478266.805945:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.805946:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.805947:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.805948:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.805949:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.805950:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.805950:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.805952:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.805953:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.805954:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478266.805955:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478266.805958:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88007fcad400. 02000000:00000001:3.0:1713478266.805959:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.805960:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.805962:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478266.805963:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478266.805964:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478266.805966:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478266.805967:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478266.805969:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478266.805970:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c954 for inode 13563 00080000:00000001:3.0:1713478266.805972:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478266.806449:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478266.806450:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478266.806452:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953428 is committed 00000001:00000040:0.0:1713478266.806454:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478266.806455:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478266.806457:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f24e0. 00000020:00000001:0.0:1713478266.806459:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478266.806460:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478266.806461:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478266.806462:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478266.806463:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f22a0. 00080000:00000010:0.0:1713478266.806465:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ba00. 00080000:00000010:0.0:1713478266.806468:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01a000. 00080000:00000001:3.0:1713478266.806501:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.806504:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.806507:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478266.806510:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.806512:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478266.806514:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.806516:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478266.806517:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478266.806520:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953428, transno 0, xid 1796705787167424 00010000:00000001:3.0:1713478266.806522:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478266.806526:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8801194c6300 x1796705787167424/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/432 e 0 to 0 dl 1713478277 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478266.806532:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478266.806534:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478266.806536:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=3 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478266.806539:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478266.806542:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478266.806543:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478266.806545:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478266.806547:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.806549:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478266.806551:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478266.806572:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bb6e8. 00000100:00000200:3.0:1713478266.806574:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787167424, offset 224 00000400:00000200:3.0:1713478266.806577:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478266.806581:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478266.806584:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884321:884321:256:4294967295] 192.168.202.21@tcp LPNI seq info [884321:884321:8:4294967295] 00000400:00000200:3.0:1713478266.806589:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478266.806592:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478266.806594:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800a8fe1b00. 00000800:00000200:3.0:1713478266.806597:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478266.806600:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478266.806602:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800a8fe1b00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478266.806610:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478266.806612:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478266.806614:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478266.806616:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.806617:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478266.806621:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8801194c6300 x1796705787167424/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/432 e 0 to 0 dl 1713478277 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478266.806630:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8801194c6300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30596:x1796705787167424:12345-192.168.202.21@tcp:16:dd.0 Request processed in 706us (820us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478266.806636:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111194 00000100:00000040:3.0:1713478266.806638:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478266.806640:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478266.806641:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478266.806644:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478266.806647:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6c190. 00000020:00000010:3.0:1713478266.806649:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e000. 00000020:00000040:3.0:1713478266.806652:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000100:00000001:3.0:1713478266.806654:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478266.806661:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.806663:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a8fe1b00. 00000400:00000200:0.0:1713478266.806666:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.806670:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478266.806672:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb6e8 00000400:00000010:0.0:1713478266.806674:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb6e8. 00000100:00000001:0.0:1713478266.806676:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478266.806677:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478266.811643:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.811649:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.811650:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.811652:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.811656:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478266.811662:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a35c300 00000400:00000200:0.0:1713478266.811666:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55afd9 [128] + 3904 00000800:00000001:0.0:1713478266.811674:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.811686:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.811687:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.811690:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478266.811692:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478266.811694:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478266.811696:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801194c6680. 00000100:00000040:0.0:1713478266.811715:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff8801194c6680 x1796705787167488 msgsize 488 00000100:00100000:0.0:1713478266.811717:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478266.811726:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478266.811729:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.811731:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478266.812738:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.812741:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495800. 00000400:00000200:0.0:1713478266.812744:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.812747:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478266.812750:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478266.812751:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88009365e400 00000100:00000001:0.0:1713478266.812752:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478266.814389:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.814409:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.814411:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.814413:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.814418:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478266.814424:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x568f3d 00000800:00000001:0.0:1713478266.814429:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.815389:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.815392:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.815512:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.815515:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.815520:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478266.815524:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b2000 00000400:00000010:0.0:1713478266.815527:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b2000. 00000100:00000001:0.0:1713478266.815532:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478266.815534:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88009365e400 00000100:00000001:0.0:1713478266.815549:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478266.815555:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.815559:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478266.815939:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.815942:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495600. 00000400:00000200:0.0:1713478266.815945:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.815949:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478266.815952:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887990 00000400:00000010:0.0:1713478266.815954:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887990. 00000100:00000001:0.0:1713478266.815956:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478266.815957:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478266.816837:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.816842:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.816844:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.816845:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.816849:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478266.816855:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a35c340 00000400:00000200:0.0:1713478266.816858:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x542e35 [8] + 9680 00000800:00000001:0.0:1713478266.816862:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.816869:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.816871:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.816873:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478266.816876:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478266.816877:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478266.816879:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801194c7100. 00000100:00000040:0.0:1713478266.816881:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff8801194c7100 x1796705787167552 msgsize 440 00000100:00100000:0.0:1713478266.816884:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478266.816895:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478266.816898:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.816900:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478266.816931:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478266.816934:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787167552 02000000:00000001:3.0:1713478266.816936:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478266.816938:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478266.816939:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478266.816942:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478266.816944:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787167552 00000020:00000001:3.0:1713478266.816946:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478266.816947:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478266.816949:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478266.816951:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478266.816953:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478266.816955:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478266.816959:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478266.816961:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478266.816964:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e000. 00000020:00000010:3.0:1713478266.816967:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478266.816970:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6c190. 00000100:00000040:3.0:1713478266.816974:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478266.816975:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478266.816976:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478266.816977:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.816980:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.816991:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478266.816996:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478266.816997:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478266.817000:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111195 00000100:00000040:3.0:1713478266.817003:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478266.817004:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137033625856 : -131936675925760 : ffff8801194c7100) 00000100:00000040:3.0:1713478266.817008:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8801194c7100 x1796705787167552/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/0 e 0 to 0 dl 1713478277 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478266.817014:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478266.817015:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478266.817017:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8801194c7100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30599:x1796705787167552:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478266.817019:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787167552 00000020:00000001:3.0:1713478266.817020:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478266.817022:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478266.817023:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.817024:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478266.817026:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478266.817027:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478266.817029:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478266.817030:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478266.817031:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478266.817033:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478266.817034:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478266.817036:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.817037:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478266.817038:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.817039:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.817040:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.817041:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.817042:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.817043:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.817043:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.817045:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.817046:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.817048:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478266.817049:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478266.817051:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88007fcae000. 02000000:00000001:3.0:1713478266.817052:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.817053:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.817055:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478266.817056:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478266.817057:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478266.817059:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478266.817060:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478266.817062:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478266.817079:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c955 for inode 13563 00080000:00000001:3.0:1713478266.817081:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478266.817688:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478266.817689:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478266.817691:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953429 is committed 00000001:00000040:0.0:1713478266.817693:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478266.817695:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478266.817696:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2960. 00000020:00000001:0.0:1713478266.817698:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478266.817699:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478266.817700:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478266.817701:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478266.817702:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2ea0. 00080000:00000010:0.0:1713478266.817704:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01b200. 00080000:00000010:0.0:1713478266.817707:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ae00. 00080000:00000001:3.0:1713478266.817750:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.817753:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.817756:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478266.817759:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.817761:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478266.817763:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.817764:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478266.817766:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478266.817769:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953429, transno 0, xid 1796705787167552 00010000:00000001:3.0:1713478266.817771:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478266.817775:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8801194c7100 x1796705787167552/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/432 e 0 to 0 dl 1713478277 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478266.817784:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478266.817786:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478266.817788:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=3 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478266.817790:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478266.817792:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478266.817793:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478266.817795:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478266.817796:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.817797:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478266.817799:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478266.817821:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bb990. 00000100:00000200:3.0:1713478266.817824:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787167552, offset 224 00000400:00000200:3.0:1713478266.817827:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478266.817832:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478266.817835:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884324:884324:256:4294967295] 192.168.202.21@tcp LPNI seq info [884324:884324:8:4294967295] 00000400:00000200:3.0:1713478266.817840:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478266.817844:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478266.817846:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800a8fe1b00. 00000800:00000200:3.0:1713478266.817849:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478266.817852:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478266.817854:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800a8fe1b00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478266.817863:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478266.817865:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478266.817866:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478266.817867:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.817868:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478266.817871:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8801194c7100 x1796705787167552/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/432 e 0 to 0 dl 1713478277 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478266.817877:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8801194c7100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30599:x1796705787167552:12345-192.168.202.21@tcp:16:dd.0 Request processed in 861us (994us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478266.817883:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111195 00000100:00000040:3.0:1713478266.817884:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478266.817886:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478266.817887:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478266.817889:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478266.817891:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6c190. 00000020:00000010:3.0:1713478266.817893:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e000. 00000020:00000040:3.0:1713478266.817896:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000100:00000001:3.0:1713478266.817897:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478266.817918:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.817921:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a8fe1b00. 00000400:00000200:0.0:1713478266.817924:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.817929:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478266.817932:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb990 00000400:00000010:0.0:1713478266.817934:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb990. 00000100:00000001:0.0:1713478266.817936:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478266.817938:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478266.822361:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.822366:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.822368:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.822369:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.822374:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478266.822379:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a35c380 00000400:00000200:0.0:1713478266.822383:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55afd9 [128] + 4392 00000800:00000001:0.0:1713478266.822386:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.822392:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.822394:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.822397:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478266.822400:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478266.822402:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478266.822405:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801194c4700. 00000100:00000040:0.0:1713478266.822407:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff8801194c4700 x1796705787167616 msgsize 488 00000100:00100000:0.0:1713478266.822411:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478266.822422:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478266.822428:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.822431:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478266.823639:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.823642:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495600. 00000400:00000200:0.0:1713478266.823644:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.823648:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478266.823650:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478266.823651:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88009365f400 00000100:00000001:0.0:1713478266.823652:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478266.825183:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.825200:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.825201:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.825203:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.825207:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478266.825213:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x568f49 00000800:00000001:0.0:1713478266.825217:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.826132:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.826135:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.826300:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.826302:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.826305:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478266.826308:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b4000 00000400:00000010:0.0:1713478266.826309:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b4000. 00000100:00000001:0.0:1713478266.826312:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478266.826314:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88009365f400 00000100:00000001:0.0:1713478266.826324:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478266.826327:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.826329:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478266.826676:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.826679:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495800. 00000400:00000200:0.0:1713478266.826682:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.826685:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478266.826688:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887088 00000400:00000010:0.0:1713478266.826689:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887088. 00000100:00000001:0.0:1713478266.826692:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478266.826693:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478266.827552:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.827556:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.827558:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.827559:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.827564:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478266.827569:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a35c3c0 00000400:00000200:0.0:1713478266.827573:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x542e35 [8] + 10120 00000800:00000001:0.0:1713478266.827576:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.827597:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.827600:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.827603:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478266.827607:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478266.827608:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478266.827611:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801194c7800. 00000100:00000040:0.0:1713478266.827614:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff8801194c7800 x1796705787167680 msgsize 440 00000100:00100000:0.0:1713478266.827617:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478266.827631:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478266.827637:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.827640:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478266.827664:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478266.827666:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787167680 02000000:00000001:3.0:1713478266.827668:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478266.827669:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478266.827670:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478266.827673:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478266.827674:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787167680 00000020:00000001:3.0:1713478266.827675:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478266.827676:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478266.827678:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478266.827679:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478266.827681:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478266.827682:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478266.827684:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478266.827685:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478266.827687:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e000. 00000020:00000010:3.0:1713478266.827689:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478266.827706:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6c190. 00000100:00000040:3.0:1713478266.827710:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478266.827712:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478266.827713:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478266.827714:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.827716:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.827729:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478266.827734:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478266.827735:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478266.827739:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111196 00000100:00000040:3.0:1713478266.827741:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478266.827742:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137033627648 : -131936675923968 : ffff8801194c7800) 00000100:00000040:3.0:1713478266.827747:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8801194c7800 x1796705787167680/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/0 e 0 to 0 dl 1713478277 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478266.827754:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478266.827754:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478266.827773:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8801194c7800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30597:x1796705787167680:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478266.827776:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787167680 00000020:00000001:3.0:1713478266.827777:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478266.827779:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478266.827780:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.827782:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478266.827783:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478266.827785:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478266.827786:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478266.827788:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478266.827788:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478266.827790:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478266.827792:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478266.827793:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.827794:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478266.827796:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.827797:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.827798:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.827799:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.827800:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.827801:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.827802:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.827803:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.827804:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.827807:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478266.827808:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478266.827811:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88007fcac000. 02000000:00000001:3.0:1713478266.827813:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.827814:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.827816:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478266.827818:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478266.827819:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478266.827822:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478266.827823:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478266.827825:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478266.827827:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c956 for inode 13563 00080000:00000001:3.0:1713478266.827829:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478266.828305:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478266.828307:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478266.828308:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953430 is committed 00000001:00000040:0.0:1713478266.828310:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478266.828312:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478266.828313:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f27e0. 00000020:00000001:0.0:1713478266.828315:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478266.828317:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478266.828318:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478266.828319:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478266.828320:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2a20. 00080000:00000010:0.0:1713478266.828322:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01a600. 00080000:00000010:0.0:1713478266.828324:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ac00. 00080000:00000001:3.0:1713478266.828369:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.828371:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.828373:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478266.828377:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.828379:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478266.828381:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.828383:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478266.828385:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478266.828388:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953430, transno 0, xid 1796705787167680 00010000:00000001:3.0:1713478266.828390:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478266.828394:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8801194c7800 x1796705787167680/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/432 e 0 to 0 dl 1713478277 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478266.828401:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478266.828403:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478266.828405:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=3 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478266.828408:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478266.828410:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478266.828412:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478266.828414:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478266.828416:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.828417:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478266.828420:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478266.828450:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bbd48. 00000100:00000200:3.0:1713478266.828454:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787167680, offset 224 00000400:00000200:3.0:1713478266.828458:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478266.828464:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478266.828468:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884327:884327:256:4294967295] 192.168.202.21@tcp LPNI seq info [884327:884327:8:4294967295] 00000400:00000200:3.0:1713478266.828476:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478266.828497:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478266.828500:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800a8fe1b00. 00000800:00000200:3.0:1713478266.828505:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478266.828510:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478266.828513:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800a8fe1b00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478266.828529:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478266.828532:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478266.828535:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478266.828537:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.828539:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478266.828544:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8801194c7800 x1796705787167680/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/432 e 0 to 0 dl 1713478277 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478266.828554:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8801194c7800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30597:x1796705787167680:12345-192.168.202.21@tcp:16:dd.0 Request processed in 798us (937us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478266.828576:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111196 00000100:00000040:3.0:1713478266.828578:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478266.828580:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478266.828581:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000800:00000200:0.0:1713478266.828583:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000010:3.0:1713478266.828584:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41c480. 00000800:00000010:0.0:1713478266.828585:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a8fe1b00. 00000020:00000010:3.0:1713478266.828587:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6c190. 00000400:00000200:0.0:1713478266.828587:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000010:3.0:1713478266.828590:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e000. 00000400:00000200:0.0:1713478266.828590:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478266.828592:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bbd48 00000020:00000040:3.0:1713478266.828593:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000400:00000010:0.0:1713478266.828594:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bbd48. 00000100:00000001:3.0:1713478266.828595:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713478266.828596:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478266.828598:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478266.832932:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.832938:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.832940:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.832941:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.832946:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478266.832951:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a35c400 00000400:00000200:0.0:1713478266.832955:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55afd9 [128] + 4880 00000800:00000001:0.0:1713478266.832959:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.832980:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.832982:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.832986:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478266.832989:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478266.832991:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478266.832994:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801194c4380. 00000100:00000040:0.0:1713478266.832997:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff8801194c4380 x1796705787167744 msgsize 488 00000100:00100000:0.0:1713478266.833001:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478266.833015:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478266.833020:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.833024:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478266.834575:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.834579:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495400. 00000400:00000200:0.0:1713478266.834582:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.834586:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478266.834589:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478266.834591:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88012ff2cc00 00000100:00000001:0.0:1713478266.834592:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478266.836526:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.836546:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.836548:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.836550:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.836555:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478266.836561:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x568f55 00000800:00000001:0.0:1713478266.836566:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.837631:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.837634:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.837894:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.837896:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.837900:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478266.837903:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b4000 00000400:00000010:0.0:1713478266.837905:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b4000. 00000100:00000001:0.0:1713478266.837908:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478266.837909:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88012ff2cc00 00000100:00000001:0.0:1713478266.837918:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478266.837922:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.837925:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478266.838302:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.838304:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495a00. 00000400:00000200:0.0:1713478266.838307:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.838310:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478266.838312:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887550 00000400:00000010:0.0:1713478266.838313:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887550. 00000100:00000001:0.0:1713478266.838315:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478266.838316:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478266.839069:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.839074:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.839075:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.839077:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.839081:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478266.839086:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a35c440 00000400:00000200:0.0:1713478266.839090:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x542e35 [8] + 10560 00000800:00000001:0.0:1713478266.839093:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.839100:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.839102:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.839105:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478266.839109:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478266.839110:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478266.839114:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801194c4a80. 00000100:00000040:0.0:1713478266.839116:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff8801194c4a80 x1796705787167808 msgsize 440 00000100:00100000:0.0:1713478266.839120:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478266.839132:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478266.839137:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.839140:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478266.839190:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478266.839193:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787167808 02000000:00000001:3.0:1713478266.839194:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478266.839196:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478266.839197:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478266.839199:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478266.839201:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787167808 00000020:00000001:3.0:1713478266.839202:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478266.839203:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478266.839205:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478266.839206:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478266.839208:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478266.839209:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478266.839212:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478266.839214:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478266.839217:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e000. 00000020:00000010:3.0:1713478266.839220:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478266.839238:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6c190. 00000100:00000040:3.0:1713478266.839242:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478266.839258:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478266.839259:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478266.839260:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.839264:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.839276:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478266.839283:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478266.839301:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478266.839306:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111197 00000100:00000040:3.0:1713478266.839308:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478266.839310:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137033616000 : -131936675935616 : ffff8801194c4a80) 00000100:00000040:3.0:1713478266.839315:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8801194c4a80 x1796705787167808/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/0 e 0 to 0 dl 1713478277 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478266.839324:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478266.839325:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478266.839329:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8801194c4a80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30598:x1796705787167808:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478266.839335:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787167808 00000020:00000001:3.0:1713478266.839337:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478266.839339:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478266.839341:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.839343:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478266.839344:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478266.839346:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478266.839349:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478266.839350:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478266.839351:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478266.839354:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478266.839355:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478266.839356:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.839358:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478266.839359:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.839360:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.839361:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.839362:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.839363:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.839382:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.839383:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.839384:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.839385:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.839388:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478266.839389:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478266.839392:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88011e0fb400. 02000000:00000001:3.0:1713478266.839394:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.839395:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.839397:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478266.839398:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478266.839400:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478266.839402:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478266.839404:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478266.839405:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478266.839407:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c957 for inode 13563 00080000:00000001:3.0:1713478266.839409:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478266.840203:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478266.840206:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478266.840208:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953431 is committed 00000001:00000040:0.0:1713478266.840211:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478266.840213:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478266.840216:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2a20. 00000020:00000001:0.0:1713478266.840219:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478266.840220:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478266.840222:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478266.840224:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478266.840225:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2180. 00080000:00000010:0.0:1713478266.840228:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01a600. 00080000:00000010:0.0:1713478266.840231:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ac00. 00080000:00000001:3.0:1713478266.840284:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.840286:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.840289:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478266.840292:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.840294:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478266.840295:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.840297:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478266.840298:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478266.840301:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953431, transno 0, xid 1796705787167808 00010000:00000001:3.0:1713478266.840302:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478266.840306:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8801194c4a80 x1796705787167808/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/432 e 0 to 0 dl 1713478277 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478266.840311:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478266.840312:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478266.840314:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=3 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478266.840316:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478266.840317:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478266.840319:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478266.840320:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478266.840321:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.840323:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478266.840324:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478266.840346:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bbd48. 00000100:00000200:3.0:1713478266.840361:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787167808, offset 224 00000400:00000200:3.0:1713478266.840364:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478266.840369:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478266.840372:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884330:884330:256:4294967295] 192.168.202.21@tcp LPNI seq info [884330:884330:8:4294967295] 00000400:00000200:3.0:1713478266.840377:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478266.840380:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478266.840383:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800a8fe1b00. 00000800:00000200:3.0:1713478266.840386:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478266.840389:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478266.840392:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800a8fe1b00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478266.840400:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478266.840401:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478266.840403:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478266.840404:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.840405:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478266.840408:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8801194c4a80 x1796705787167808/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/432 e 0 to 0 dl 1713478277 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478266.840414:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8801194c4a80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30598:x1796705787167808:12345-192.168.202.21@tcp:16:dd.0 Request processed in 1089us (1296us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478266.840419:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111197 00000100:00000040:3.0:1713478266.840420:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478266.840422:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478266.840423:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478266.840425:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478266.840427:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6c190. 00000020:00000010:3.0:1713478266.840430:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e000. 00000020:00000040:3.0:1713478266.840433:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000100:00000001:3.0:1713478266.840435:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478266.840439:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.840442:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a8fe1b00. 00000400:00000200:0.0:1713478266.840444:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.840447:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478266.840449:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bbd48 00000400:00000010:0.0:1713478266.840451:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bbd48. 00000100:00000001:0.0:1713478266.840453:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478266.840454:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478266.844923:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.844929:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.844931:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.844934:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.844939:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478266.844947:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a35c480 00000400:00000200:0.0:1713478266.844952:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55afd9 [128] + 5368 00000800:00000001:0.0:1713478266.844956:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.844971:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.844973:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.844975:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478266.844978:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478266.844979:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478266.844981:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801194c4e00. 00000100:00000040:0.0:1713478266.844983:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff8801194c4e00 x1796705787167872 msgsize 488 00000100:00100000:0.0:1713478266.844986:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478266.844995:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478266.844999:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.845001:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478266.846048:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.846050:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495e00. 00000400:00000200:0.0:1713478266.846053:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.846056:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478266.846069:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478266.846070:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88012b49e400 00000100:00000001:0.0:1713478266.846071:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478266.847465:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.847485:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.847486:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.847488:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.847492:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478266.847541:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x568f61 00000800:00000001:0.0:1713478266.847546:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.848613:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.848616:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.848830:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.848832:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.848836:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478266.848840:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b2000 00000400:00000010:0.0:1713478266.848842:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b2000. 00000100:00000001:0.0:1713478266.848847:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478266.848848:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88012b49e400 00000100:00000001:0.0:1713478266.848862:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478266.848868:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.848871:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478266.849322:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.849326:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495d00. 00000400:00000200:0.0:1713478266.849330:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.849335:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478266.849339:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887c38 00000400:00000010:0.0:1713478266.849341:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887c38. 00000100:00000001:0.0:1713478266.849345:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478266.849346:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478266.850232:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.850261:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.850263:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.850266:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.850270:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478266.850276:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a35c4c0 00000400:00000200:0.0:1713478266.850279:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x542e35 [8] + 11000 00000800:00000001:0.0:1713478266.850283:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.850290:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.850291:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.850293:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478266.850296:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478266.850307:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478266.850310:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801194c5c00. 00000100:00000040:0.0:1713478266.850312:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff8801194c5c00 x1796705787167936 msgsize 440 00000100:00100000:0.0:1713478266.850315:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478266.850325:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478266.850329:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.850330:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478266.850373:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478266.850376:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787167936 02000000:00000001:3.0:1713478266.850378:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478266.850379:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478266.850381:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478266.850384:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478266.850386:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787167936 00000020:00000001:3.0:1713478266.850388:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478266.850389:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478266.850391:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478266.850393:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478266.850395:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478266.850397:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478266.850400:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478266.850402:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478266.850405:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e000. 00000020:00000010:3.0:1713478266.850407:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478266.850410:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6c190. 00000100:00000040:3.0:1713478266.850415:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478266.850423:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478266.850424:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478266.850426:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.850429:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.850441:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478266.850448:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478266.850449:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478266.850453:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111198 00000100:00000040:3.0:1713478266.850456:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478266.850458:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137033620480 : -131936675931136 : ffff8801194c5c00) 00000100:00000040:3.0:1713478266.850462:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8801194c5c00 x1796705787167936/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/0 e 0 to 0 dl 1713478277 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478266.850471:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478266.850472:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478266.850475:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8801194c5c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30596:x1796705787167936:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478266.850479:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787167936 00000020:00000001:3.0:1713478266.850481:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478266.850483:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478266.850484:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.850486:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478266.850492:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478266.850494:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478266.850496:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478266.850497:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478266.850498:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478266.850499:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478266.850501:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478266.850502:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.850504:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478266.850505:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.850506:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.850507:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.850507:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.850508:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.850509:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.850509:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.850511:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.850512:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.850513:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478266.850514:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478266.850516:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88011e0fac00. 02000000:00000001:3.0:1713478266.850518:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.850519:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.850521:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478266.850522:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478266.850523:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478266.850525:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478266.850526:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478266.850527:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478266.850529:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c958 for inode 13563 00080000:00000001:3.0:1713478266.850530:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478266.850975:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478266.850977:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478266.850978:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953432 is committed 00000001:00000040:0.0:1713478266.850981:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478266.850983:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478266.850985:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2ea0. 00000020:00000001:0.0:1713478266.850992:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478266.850993:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478266.850995:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478266.850996:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478266.850998:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f27e0. 00080000:00000010:0.0:1713478266.851000:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01b200. 00080000:00000010:0.0:1713478266.851005:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ae00. 00080000:00000001:3.0:1713478266.851071:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.851075:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.851077:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478266.851080:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.851082:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478266.851084:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.851085:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478266.851087:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478266.851089:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953432, transno 0, xid 1796705787167936 00010000:00000001:3.0:1713478266.851091:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478266.851095:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8801194c5c00 x1796705787167936/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/432 e 0 to 0 dl 1713478277 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478266.851103:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478266.851105:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478266.851107:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=3 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478266.851109:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478266.851110:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478266.851111:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478266.851113:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478266.851114:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.851115:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478266.851117:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478266.851140:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bb990. 00000100:00000200:3.0:1713478266.851142:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787167936, offset 224 00000400:00000200:3.0:1713478266.851145:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478266.851149:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478266.851152:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884333:884333:256:4294967295] 192.168.202.21@tcp LPNI seq info [884333:884333:8:4294967295] 00000400:00000200:3.0:1713478266.851157:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478266.851160:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478266.851162:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800a8fe1b00. 00000800:00000200:3.0:1713478266.851165:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478266.851168:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478266.851170:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800a8fe1b00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478266.851179:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478266.851180:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478266.851182:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478266.851183:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.851184:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478266.851187:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8801194c5c00 x1796705787167936/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/432 e 0 to 0 dl 1713478277 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478266.851192:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8801194c5c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30596:x1796705787167936:12345-192.168.202.21@tcp:16:dd.0 Request processed in 721us (878us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478266.851197:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111198 00000100:00000040:3.0:1713478266.851199:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478266.851200:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478266.851201:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478266.851203:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478266.851205:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6c190. 00000020:00000010:3.0:1713478266.851207:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e000. 00000020:00000040:3.0:1713478266.851209:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000100:00000001:3.0:1713478266.851210:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478266.851225:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.851227:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a8fe1b00. 00000400:00000200:0.0:1713478266.851229:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.851232:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478266.851234:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb990 00000400:00000010:0.0:1713478266.851236:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb990. 00000100:00000001:0.0:1713478266.851237:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478266.851238:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478266.855295:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.855299:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.855301:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.855302:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.855306:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478266.855311:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a35c500 00000400:00000200:0.0:1713478266.855315:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55afd9 [128] + 5856 00000800:00000001:0.0:1713478266.855318:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.855326:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.855327:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.855330:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478266.855332:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478266.855333:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478266.855336:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801194c7480. 00000100:00000040:0.0:1713478266.855337:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff8801194c7480 x1796705787168000 msgsize 488 00000100:00100000:0.0:1713478266.855340:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478266.855360:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478266.855364:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.855366:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478266.856238:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.856241:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495b00. 00000400:00000200:0.0:1713478266.856258:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.856262:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478266.856265:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478266.856266:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88012b49f400 00000100:00000001:0.0:1713478266.856268:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478266.857693:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.857716:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.857718:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.857721:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.857726:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478266.857734:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x568f6d 00000800:00000001:0.0:1713478266.857740:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.858727:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.858730:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.859088:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.859091:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.859095:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478266.859098:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b0000 00000400:00000010:0.0:1713478266.859100:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b0000. 00000100:00000001:0.0:1713478266.859105:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478266.859106:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88012b49f400 00000100:00000001:0.0:1713478266.859117:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478266.859122:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.859126:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478266.859558:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.859561:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495200. 00000400:00000200:0.0:1713478266.859564:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.859568:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478266.859571:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801368876e8 00000400:00000010:0.0:1713478266.859572:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801368876e8. 00000100:00000001:0.0:1713478266.859575:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478266.859576:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478266.860329:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.860334:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.860336:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.860338:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.860343:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478266.860365:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a35c540 00000400:00000200:0.0:1713478266.860370:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x542e35 [8] + 11440 00000800:00000001:0.0:1713478266.860374:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.860385:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.860387:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.860390:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478266.860393:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478266.860395:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478266.860398:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801194c5500. 00000100:00000040:0.0:1713478266.860401:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff8801194c5500 x1796705787168064 msgsize 440 00000100:00100000:0.0:1713478266.860405:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478266.860417:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478266.860422:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.860425:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478266.860445:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478266.860447:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787168064 02000000:00000001:3.0:1713478266.860449:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478266.860450:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478266.860451:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478266.860453:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478266.860455:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787168064 00000020:00000001:3.0:1713478266.860456:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478266.860457:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478266.860458:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478266.860459:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478266.860461:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478266.860462:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478266.860464:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478266.860465:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478266.860468:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e000. 00000020:00000010:3.0:1713478266.860469:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478266.860471:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6c190. 00000100:00000040:3.0:1713478266.860474:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478266.860475:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478266.860476:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478266.860477:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.860479:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.860491:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478266.860498:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478266.860499:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478266.860503:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111199 00000100:00000040:3.0:1713478266.860506:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478266.860507:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137033618688 : -131936675932928 : ffff8801194c5500) 00000100:00000040:3.0:1713478266.860512:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8801194c5500 x1796705787168064/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/0 e 0 to 0 dl 1713478277 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478266.860526:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478266.860527:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478266.860530:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8801194c5500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30599:x1796705787168064:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478266.860533:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787168064 00000020:00000001:3.0:1713478266.860535:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478266.860537:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478266.860539:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.860541:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478266.860542:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478266.860544:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478266.860546:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478266.860548:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478266.860549:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478266.860551:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478266.860553:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478266.860554:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.860556:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478266.860558:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.860559:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.860560:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.860561:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.860562:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.860563:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.860564:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.860565:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.860566:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.860568:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478266.860570:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478266.860572:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88011e0f8800. 02000000:00000001:3.0:1713478266.860573:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.860575:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.860576:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478266.860577:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478266.860578:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478266.860581:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478266.860582:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478266.860583:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478266.860585:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c959 for inode 13563 00080000:00000001:3.0:1713478266.860587:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478266.861080:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478266.861092:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478266.861093:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953433 is committed 00000001:00000040:0.0:1713478266.861096:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478266.861103:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478266.861105:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f22a0. 00000020:00000001:0.0:1713478266.861109:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478266.861111:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478266.861112:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478266.861114:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478266.861115:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2960. 00080000:00000010:0.0:1713478266.861118:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ba00. 00080000:00000010:0.0:1713478266.861122:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01a000. 00080000:00000001:3.0:1713478266.861157:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.861159:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.861161:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478266.861165:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.861167:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478266.861169:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.861171:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478266.861173:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478266.861176:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953433, transno 0, xid 1796705787168064 00010000:00000001:3.0:1713478266.861178:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478266.861182:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8801194c5500 x1796705787168064/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/432 e 0 to 0 dl 1713478277 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478266.861190:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478266.861191:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478266.861193:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=3 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478266.861196:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478266.861199:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478266.861201:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478266.861203:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478266.861204:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.861206:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478266.861208:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478266.861237:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bb6e8. 00000100:00000200:3.0:1713478266.861241:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787168064, offset 224 00000400:00000200:3.0:1713478266.861260:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478266.861266:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478266.861271:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884336:884336:256:4294967295] 192.168.202.21@tcp LPNI seq info [884336:884336:8:4294967295] 00000400:00000200:3.0:1713478266.861278:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478266.861293:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478266.861296:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800a8fe1b00. 00000800:00000200:3.0:1713478266.861300:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478266.861305:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478266.861308:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800a8fe1b00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478266.861321:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478266.861324:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478266.861326:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478266.861328:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.861330:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478266.861333:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8801194c5500 x1796705787168064/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/432 e 0 to 0 dl 1713478277 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478266.861342:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8801194c5500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30599:x1796705787168064:12345-192.168.202.21@tcp:16:dd.0 Request processed in 815us (939us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478266.861369:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111199 00000100:00000040:3.0:1713478266.861372:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478266.861374:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478266.861375:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478266.861378:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478266.861381:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6c190. 00000020:00000010:3.0:1713478266.861384:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e000. 00000020:00000040:3.0:1713478266.861386:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000100:00000001:3.0:1713478266.861388:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478266.861388:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.861390:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a8fe1b00. 00000400:00000200:0.0:1713478266.861393:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.861397:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478266.861400:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb6e8 00000400:00000010:0.0:1713478266.861401:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb6e8. 00000100:00000001:0.0:1713478266.861404:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478266.861405:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478266.865421:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.865428:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.865431:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.865433:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.865439:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478266.865447:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a35c580 00000400:00000200:0.0:1713478266.865452:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55afd9 [128] + 6344 00000800:00000001:0.0:1713478266.865457:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.865477:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.865479:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.865482:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478266.865485:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478266.865486:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478266.865489:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880065eab480. 00000100:00000040:0.0:1713478266.865491:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff880065eab480 x1796705787168128 msgsize 488 00000100:00100000:0.0:1713478266.865494:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478266.865505:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478266.865509:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.865511:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478266.866644:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.866647:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495500. 00000400:00000200:0.0:1713478266.866649:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.866653:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478266.866655:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478266.866656:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88012b49f800 00000100:00000001:0.0:1713478266.866657:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478266.868029:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.868049:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.868051:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.868054:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.868060:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478266.868067:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x568f79 00000800:00000001:0.0:1713478266.868073:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.869256:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.869259:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.869262:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478266.869266:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b0000 00000400:00000010:0.0:1713478266.869267:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b0000. 00000100:00000001:0.0:1713478266.869270:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478266.869271:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88012b49f800 00000100:00000001:0.0:1713478266.869281:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478266.869284:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.869287:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478266.869730:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.869734:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495f00. 00000400:00000200:0.0:1713478266.869738:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.869743:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478266.869747:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801368873b8 00000400:00000010:0.0:1713478266.869749:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801368873b8. 00000100:00000001:0.0:1713478266.869752:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478266.869753:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478266.870581:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.870586:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.870587:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.870589:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.870593:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478266.870599:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a35c5c0 00000400:00000200:0.0:1713478266.870603:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x542e35 [8] + 11880 00000800:00000001:0.0:1713478266.870606:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.870613:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.870614:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.870617:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478266.870619:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478266.870620:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478266.870623:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880065eaad80. 00000100:00000040:0.0:1713478266.870625:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff880065eaad80 x1796705787168192 msgsize 440 00000100:00100000:0.0:1713478266.870628:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478266.870640:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478266.870643:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.870645:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478266.870682:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478266.870685:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787168192 02000000:00000001:3.0:1713478266.870686:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478266.870688:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478266.870689:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478266.870691:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478266.870693:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787168192 00000020:00000001:3.0:1713478266.870694:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478266.870695:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478266.870696:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478266.870698:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478266.870700:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478266.870701:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478266.870704:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478266.870704:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478266.870707:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e000. 00000020:00000010:3.0:1713478266.870709:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478266.870711:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6c190. 00000100:00000040:3.0:1713478266.870714:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478266.870715:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478266.870716:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478266.870717:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.870720:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.870732:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478266.870737:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478266.870738:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478266.870741:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111200 00000100:00000040:3.0:1713478266.870743:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478266.870745:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134024097152 : -131939685454464 : ffff880065eaad80) 00000100:00000040:3.0:1713478266.870748:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880065eaad80 x1796705787168192/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/0 e 0 to 0 dl 1713478277 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478266.870754:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478266.870755:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478266.870757:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880065eaad80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30597:x1796705787168192:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478266.870761:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787168192 00000020:00000001:3.0:1713478266.870762:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478266.870764:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478266.870765:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.870767:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478266.870768:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478266.870769:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478266.870771:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478266.870771:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478266.870772:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478266.870774:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478266.870775:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478266.870776:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.870777:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478266.870794:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.870796:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.870797:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.870798:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.870798:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.870799:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.870800:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.870801:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.870802:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.870804:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478266.870805:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478266.870807:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88011e0f9c00. 02000000:00000001:3.0:1713478266.870808:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.870809:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.870811:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478266.870812:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478266.870813:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478266.870815:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478266.870816:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478266.870818:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478266.870819:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c95a for inode 13563 00080000:00000001:3.0:1713478266.870821:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478266.871338:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478266.871340:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478266.871341:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953434 is committed 00000001:00000040:0.0:1713478266.871343:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478266.871345:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478266.871347:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f28a0. 00000020:00000001:0.0:1713478266.871362:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478266.871363:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478266.871364:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478266.871366:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478266.871367:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f24e0. 00080000:00000010:0.0:1713478266.871368:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ba00. 00080000:00000010:0.0:1713478266.871372:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01a000. 00080000:00000001:3.0:1713478266.871415:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.871418:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.871421:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478266.871425:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.871427:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478266.871429:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.871431:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478266.871433:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478266.871436:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953434, transno 0, xid 1796705787168192 00010000:00000001:3.0:1713478266.871438:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478266.871442:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880065eaad80 x1796705787168192/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/432 e 0 to 0 dl 1713478277 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478266.871449:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478266.871450:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478266.871453:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=3 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478266.871456:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478266.871458:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478266.871460:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478266.871461:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478266.871463:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.871465:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478266.871467:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478266.871491:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bb2a8. 00000100:00000200:3.0:1713478266.871495:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787168192, offset 224 00000400:00000200:3.0:1713478266.871498:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478266.871503:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478266.871508:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884339:884339:256:4294967295] 192.168.202.21@tcp LPNI seq info [884339:884339:8:4294967295] 00000400:00000200:3.0:1713478266.871515:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478266.871518:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478266.871521:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800a8fe1b00. 00000800:00000200:3.0:1713478266.871524:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478266.871528:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478266.871531:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800a8fe1b00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478266.871542:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478266.871544:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478266.871546:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478266.871548:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.871549:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478266.871552:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880065eaad80 x1796705787168192/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/432 e 0 to 0 dl 1713478277 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478266.871558:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880065eaad80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30597:x1796705787168192:12345-192.168.202.21@tcp:16:dd.0 Request processed in 802us (931us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478266.871562:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111200 00000100:00000040:3.0:1713478266.871564:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478266.871565:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478266.871566:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478266.871568:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478266.871570:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6c190. 00000020:00000010:3.0:1713478266.871572:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e000. 00000020:00000040:3.0:1713478266.871574:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000100:00000001:3.0:1713478266.871576:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478266.871580:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.871582:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a8fe1b00. 00000400:00000200:0.0:1713478266.871584:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.871588:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478266.871590:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb2a8 00000400:00000010:0.0:1713478266.871592:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb2a8. 00000100:00000001:0.0:1713478266.871594:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478266.871595:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478266.875444:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.875449:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.875450:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.875452:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.875456:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478266.875461:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a35c600 00000400:00000200:0.0:1713478266.875464:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55afd9 [128] + 6832 00000800:00000001:0.0:1713478266.875467:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.875478:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.875479:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.875482:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478266.875484:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478266.875485:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478266.875487:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880065eaa680. 00000100:00000040:0.0:1713478266.875489:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff880065eaa680 x1796705787168256 msgsize 488 00000100:00100000:0.0:1713478266.875492:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478266.875500:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478266.875503:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.875505:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478266.876741:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.876744:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495300. 00000400:00000200:0.0:1713478266.876747:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.876750:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478266.876753:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478266.876754:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88012b49c800 00000100:00000001:0.0:1713478266.876755:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478266.878238:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.878277:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.878280:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.878282:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.878287:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478266.878293:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x568f85 00000800:00000001:0.0:1713478266.878298:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.879191:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.879194:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.879199:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478266.879203:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b2000 00000400:00000010:0.0:1713478266.879205:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b2000. 00000100:00000001:0.0:1713478266.879210:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478266.879212:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88012b49c800 00000100:00000001:0.0:1713478266.879224:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478266.879229:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.879233:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478266.879592:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.879595:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495700. 00000400:00000200:0.0:1713478266.879598:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.879601:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478266.879603:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887330 00000400:00000010:0.0:1713478266.879604:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887330. 00000100:00000001:0.0:1713478266.879606:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478266.879607:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478266.880451:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.880457:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.880458:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.880460:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.880464:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478266.880469:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a35c640 00000400:00000200:0.0:1713478266.880473:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x542e35 [8] + 12320 00000800:00000001:0.0:1713478266.880476:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.880483:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.880485:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.880487:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478266.880490:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478266.880491:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478266.880493:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880065ea8700. 00000100:00000040:0.0:1713478266.880495:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff880065ea8700 x1796705787168320 msgsize 440 00000100:00100000:0.0:1713478266.880498:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478266.880509:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478266.880512:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.880514:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478266.880556:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478266.880559:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787168320 02000000:00000001:3.0:1713478266.880561:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478266.880562:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478266.880564:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478266.880567:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478266.880569:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787168320 00000020:00000001:3.0:1713478266.880570:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478266.880571:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478266.880573:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478266.880575:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478266.880577:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478266.880579:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478266.880582:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478266.880583:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478266.880586:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e000. 00000020:00000010:3.0:1713478266.880589:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478266.880591:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6c190. 00000100:00000040:3.0:1713478266.880596:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478266.880598:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478266.880599:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478266.880600:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.880603:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.880618:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478266.880626:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478266.880627:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478266.880631:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111201 00000100:00000040:3.0:1713478266.880634:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478266.880636:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134024087296 : -131939685464320 : ffff880065ea8700) 00000100:00000040:3.0:1713478266.880640:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880065ea8700 x1796705787168320/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/0 e 0 to 0 dl 1713478277 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478266.880648:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478266.880650:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478266.880652:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880065ea8700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30598:x1796705787168320:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478266.880655:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787168320 00000020:00000001:3.0:1713478266.880656:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478266.880658:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478266.880659:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.880660:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478266.880661:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478266.880663:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478266.880664:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478266.880665:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478266.880666:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478266.880667:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478266.880668:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478266.880670:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.880671:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478266.880672:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.880673:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.880674:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.880675:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.880675:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.880676:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.880677:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.880678:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.880679:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.880681:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478266.880682:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478266.880684:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88011e0f8400. 02000000:00000001:3.0:1713478266.880685:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.880686:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.880687:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478266.880688:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478266.880689:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478266.880692:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478266.880693:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478266.880694:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478266.880695:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c95b for inode 13563 00080000:00000001:3.0:1713478266.880697:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478266.881168:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478266.881170:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478266.881171:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953435 is committed 00000001:00000040:0.0:1713478266.881173:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478266.881175:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478266.881177:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f21e0. 00000020:00000001:0.0:1713478266.881180:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478266.881181:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478266.881182:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478266.881183:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478266.881184:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2000. 00080000:00000010:0.0:1713478266.881186:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01b200. 00080000:00000010:0.0:1713478266.881189:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ae00. 00080000:00000001:3.0:1713478266.881225:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.881227:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.881230:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478266.881233:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.881235:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478266.881237:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.881238:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478266.881240:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478266.881242:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953435, transno 0, xid 1796705787168320 00010000:00000001:3.0:1713478266.881260:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478266.881264:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880065ea8700 x1796705787168320/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/432 e 0 to 0 dl 1713478277 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478266.881289:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478266.881290:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478266.881292:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=3 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478266.881294:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478266.881296:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478266.881297:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478266.881299:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478266.881300:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.881301:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478266.881303:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478266.881324:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bbcc0. 00000100:00000200:3.0:1713478266.881327:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787168320, offset 224 00000400:00000200:3.0:1713478266.881329:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478266.881334:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478266.881337:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884342:884342:256:4294967295] 192.168.202.21@tcp LPNI seq info [884342:884342:8:4294967295] 00000400:00000200:3.0:1713478266.881342:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478266.881344:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478266.881347:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800a8fe1b00. 00000800:00000200:3.0:1713478266.881366:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478266.881370:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478266.881371:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800a8fe1b00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478266.881379:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478266.881381:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478266.881382:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478266.881383:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.881384:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478266.881387:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880065ea8700 x1796705787168320/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/432 e 0 to 0 dl 1713478277 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478266.881392:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880065ea8700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30598:x1796705787168320:12345-192.168.202.21@tcp:16:dd.0 Request processed in 743us (896us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478266.881397:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111201 00000100:00000040:3.0:1713478266.881399:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478266.881400:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478266.881401:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478266.881403:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478266.881405:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6c190. 00000020:00000010:3.0:1713478266.881407:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e000. 00000020:00000040:3.0:1713478266.881409:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000100:00000001:3.0:1713478266.881411:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478266.881423:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.881425:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a8fe1b00. 00000400:00000200:0.0:1713478266.881427:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.881430:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478266.881433:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bbcc0 00000400:00000010:0.0:1713478266.881434:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bbcc0. 00000100:00000001:0.0:1713478266.881437:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478266.881438:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478266.885510:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.885516:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.885518:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.885519:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.885523:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478266.885530:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a35c680 00000400:00000200:0.0:1713478266.885533:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55afd9 [128] + 7320 00000800:00000001:0.0:1713478266.885537:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.885549:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.885551:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.885553:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478266.885556:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478266.885557:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478266.885559:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880065ea8000. 00000100:00000040:0.0:1713478266.885561:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff880065ea8000 x1796705787168384 msgsize 488 00000100:00100000:0.0:1713478266.885564:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478266.885573:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478266.885576:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.885578:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478266.886524:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.886526:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495700. 00000400:00000200:0.0:1713478266.886529:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.886531:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478266.886533:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478266.886534:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88012b49f000 00000100:00000001:0.0:1713478266.886536:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478266.888119:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.888138:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.888140:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.888142:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.888146:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478266.888152:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x568f91 00000800:00000001:0.0:1713478266.888156:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.889475:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.889478:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.889530:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.889532:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.889537:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478266.889541:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b4000 00000400:00000010:0.0:1713478266.889543:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b4000. 00000100:00000001:0.0:1713478266.889548:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478266.889550:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88012b49f000 00000100:00000001:0.0:1713478266.889565:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478266.889570:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.889574:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478266.889902:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.889906:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495300. 00000400:00000200:0.0:1713478266.889909:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.889913:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478266.889916:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887a18 00000400:00000010:0.0:1713478266.889918:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887a18. 00000100:00000001:0.0:1713478266.889921:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478266.889923:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478266.890764:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.890770:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.890772:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.890773:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.890778:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478266.890783:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a35c6c0 00000400:00000200:0.0:1713478266.890788:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x542e35 [8] + 12760 00000800:00000001:0.0:1713478266.890791:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.890800:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.890801:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.890804:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478266.890807:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478266.890808:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478266.890810:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880065ea9f80. 00000100:00000040:0.0:1713478266.890812:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff880065ea9f80 x1796705787168448 msgsize 440 00000100:00100000:0.0:1713478266.890815:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478266.890827:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478266.890830:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.890832:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478266.890862:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478266.890865:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787168448 02000000:00000001:3.0:1713478266.890867:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478266.890868:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478266.890870:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478266.890872:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478266.890873:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787168448 00000020:00000001:3.0:1713478266.890875:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478266.890876:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478266.890877:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478266.890878:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478266.890880:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478266.890882:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478266.890884:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478266.890885:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478266.890888:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e000. 00000020:00000010:3.0:1713478266.890890:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478266.890892:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6c190. 00000100:00000040:3.0:1713478266.890895:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478266.890896:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478266.890897:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478266.890898:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.890901:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.890911:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478266.890916:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478266.890917:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478266.890921:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111202 00000100:00000040:3.0:1713478266.890923:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478266.890924:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134024093568 : -131939685458048 : ffff880065ea9f80) 00000100:00000040:3.0:1713478266.890927:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880065ea9f80 x1796705787168448/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/0 e 0 to 0 dl 1713478277 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478266.890933:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478266.890934:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478266.890936:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880065ea9f80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30596:x1796705787168448:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478266.890939:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787168448 00000020:00000001:3.0:1713478266.890940:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478266.890941:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478266.890942:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.890944:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478266.890945:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478266.890947:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478266.890948:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478266.890949:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478266.890950:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478266.890952:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478266.890953:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478266.890955:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.890956:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478266.890957:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.890958:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.890959:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.890960:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.890961:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.890962:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.890962:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.890964:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.890965:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.890966:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478266.890968:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478266.890970:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88011e0fa400. 02000000:00000001:3.0:1713478266.890971:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.890972:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.890974:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478266.890976:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478266.890977:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478266.890979:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478266.890981:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478266.890982:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478266.890984:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c95c for inode 13563 00080000:00000001:3.0:1713478266.890986:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478266.891510:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478266.891512:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478266.891514:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953436 is committed 00000001:00000040:0.0:1713478266.891515:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478266.891517:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478266.891519:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2d20. 00000020:00000001:0.0:1713478266.891522:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478266.891523:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478266.891524:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478266.891525:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478266.891526:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2780. 00080000:00000010:0.0:1713478266.891528:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01a600. 00080000:00000010:0.0:1713478266.891530:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ac00. 00080000:00000001:3.0:1713478266.891602:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.891605:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.891608:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478266.891611:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.891613:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478266.891615:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.891616:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478266.891618:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478266.891621:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953436, transno 0, xid 1796705787168448 00010000:00000001:3.0:1713478266.891623:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478266.891627:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880065ea9f80 x1796705787168448/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/432 e 0 to 0 dl 1713478277 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478266.891633:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478266.891634:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478266.891636:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=3 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478266.891638:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478266.891640:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478266.891642:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478266.891644:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478266.891646:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.891647:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478266.891650:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478266.891680:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bbc38. 00000100:00000200:3.0:1713478266.891685:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787168448, offset 224 00000400:00000200:3.0:1713478266.891690:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478266.891712:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478266.891717:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884345:884345:256:4294967295] 192.168.202.21@tcp LPNI seq info [884345:884345:8:4294967295] 00000400:00000200:3.0:1713478266.891725:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478266.891730:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478266.891734:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800a8fe1b00. 00000800:00000200:3.0:1713478266.891738:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478266.891743:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478266.891746:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800a8fe1b00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478266.891759:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478266.891778:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478266.891780:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478266.891781:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.891783:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478266.891788:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880065ea9f80 x1796705787168448/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/432 e 0 to 0 dl 1713478277 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478266.891798:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880065ea9f80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30596:x1796705787168448:12345-192.168.202.21@tcp:16:dd.0 Request processed in 862us (983us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478266.891805:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111202 00000100:00000040:3.0:1713478266.891808:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478266.891810:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478266.891811:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478266.891814:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41c480. 00000800:00000200:0.0:1713478266.891816:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000010:3.0:1713478266.891818:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6c190. 00000800:00000010:0.0:1713478266.891818:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a8fe1b00. 00000020:00000010:3.0:1713478266.891821:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e000. 00000400:00000200:0.0:1713478266.891821:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.891824:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000020:00000040:3.0:1713478266.891825:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000400:00000200:0.0:1713478266.891826:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bbc38 00000100:00000001:3.0:1713478266.891827:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000010:0.0:1713478266.891827:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bbc38. 00000100:00000001:0.0:1713478266.891829:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478266.891830:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478266.896220:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.896225:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.896227:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.896228:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.896232:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478266.896238:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a35c700 00000400:00000200:0.0:1713478266.896242:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55afd9 [128] + 7808 00000800:00000001:0.0:1713478266.896263:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.896278:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.896280:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.896282:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478266.896285:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478266.896286:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478266.896288:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880065ea9180. 00000100:00000040:0.0:1713478266.896290:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff880065ea9180 x1796705787168512 msgsize 488 00000100:00100000:0.0:1713478266.896292:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478266.896304:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478266.896307:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.896309:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478266.897142:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.897145:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495f00. 00000400:00000200:0.0:1713478266.897149:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.897153:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478266.897156:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478266.897157:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880136957400 00000100:00000001:0.0:1713478266.897159:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478266.898337:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.898384:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.898386:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.898395:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.898400:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478266.898406:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x568f9d 00000800:00000001:0.0:1713478266.898410:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.899305:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.899307:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.899311:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478266.899313:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b4000 00000400:00000010:0.0:1713478266.899315:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b4000. 00000100:00000001:0.0:1713478266.899318:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478266.899319:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880136957400 00000100:00000001:0.0:1713478266.899330:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478266.899333:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.899335:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478266.899651:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.899653:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495500. 00000400:00000200:0.0:1713478266.899655:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.899658:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478266.899661:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887d48 00000400:00000010:0.0:1713478266.899662:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887d48. 00000100:00000001:0.0:1713478266.899664:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478266.899665:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478266.900443:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.900447:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.900449:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.900450:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.900455:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478266.900459:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a35c740 00000400:00000200:0.0:1713478266.900463:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x542e35 [8] + 13200 00000800:00000001:0.0:1713478266.900466:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.900473:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.900474:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.900476:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478266.900479:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478266.900480:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478266.900482:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880065eaa300. 00000100:00000040:0.0:1713478266.900484:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff880065eaa300 x1796705787168576 msgsize 440 00000100:00100000:0.0:1713478266.900486:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478266.900498:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478266.900501:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.900503:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478266.900529:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478266.900531:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787168576 02000000:00000001:3.0:1713478266.900533:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478266.900534:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478266.900535:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478266.900537:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478266.900539:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787168576 00000020:00000001:3.0:1713478266.900540:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478266.900541:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478266.900542:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478266.900544:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478266.900545:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478266.900547:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478266.900549:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478266.900550:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478266.900552:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e000. 00000020:00000010:3.0:1713478266.900554:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478266.900556:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6c190. 00000100:00000040:3.0:1713478266.900558:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478266.900560:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478266.900560:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478266.900561:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.900563:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.900573:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478266.900580:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478266.900581:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478266.900585:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111203 00000100:00000040:3.0:1713478266.900586:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478266.900587:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134024094464 : -131939685457152 : ffff880065eaa300) 00000100:00000040:3.0:1713478266.900591:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880065eaa300 x1796705787168576/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/0 e 0 to 0 dl 1713478277 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478266.900596:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478266.900596:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478266.900598:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880065eaa300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30599:x1796705787168576:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478266.900603:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787168576 00000020:00000001:3.0:1713478266.900604:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478266.900606:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478266.900607:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.900608:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478266.900609:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478266.900610:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478266.900612:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478266.900613:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478266.900614:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478266.900615:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478266.900616:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478266.900617:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.900618:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478266.900619:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.900620:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.900621:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.900622:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.900623:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.900624:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.900624:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.900625:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.900626:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.900628:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478266.900629:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478266.900631:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88011e0fbc00. 02000000:00000001:3.0:1713478266.900632:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.900633:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.900635:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478266.900636:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478266.900636:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478266.900638:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478266.900640:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478266.900641:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478266.900643:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c95d for inode 13563 00080000:00000001:3.0:1713478266.900644:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478266.901055:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478266.901057:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478266.901059:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953437 is committed 00000001:00000040:0.0:1713478266.901061:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478266.901064:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478266.901066:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f25a0. 00000020:00000001:0.0:1713478266.901068:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478266.901070:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478266.901071:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478266.901073:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478266.901075:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2660. 00080000:00000010:0.0:1713478266.901077:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01a600. 00080000:00000010:0.0:1713478266.901080:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ac00. 00080000:00000001:3.0:1713478266.901120:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.901123:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.901125:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478266.901129:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.901131:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478266.901133:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.901135:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478266.901137:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478266.901140:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953437, transno 0, xid 1796705787168576 00010000:00000001:3.0:1713478266.901142:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478266.901146:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880065eaa300 x1796705787168576/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/432 e 0 to 0 dl 1713478277 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478266.901152:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478266.901170:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478266.901173:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=3 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478266.901176:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478266.901178:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478266.901181:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478266.901183:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478266.901185:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.901187:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478266.901189:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478266.901209:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bb110. 00000100:00000200:3.0:1713478266.901214:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787168576, offset 224 00000400:00000200:3.0:1713478266.901219:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478266.901225:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478266.901238:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884348:884348:256:4294967295] 192.168.202.21@tcp LPNI seq info [884348:884348:8:4294967295] 00000400:00000200:3.0:1713478266.901263:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478266.901269:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478266.901273:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800a8fe1b00. 00000800:00000200:3.0:1713478266.901277:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478266.901283:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478266.901285:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800a8fe1b00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478266.901316:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478266.901319:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478266.901321:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478266.901322:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.901324:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478266.901328:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880065eaa300 x1796705787168576/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/432 e 0 to 0 dl 1713478277 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478266.901336:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880065eaa300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30599:x1796705787168576:12345-192.168.202.21@tcp:16:dd.0 Request processed in 738us (850us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478266.901343:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111203 00000800:00000200:0.0:1713478266.901345:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000100:00000040:3.0:1713478266.901346:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000800:00000010:0.0:1713478266.901347:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a8fe1b00. 00000100:00000001:3.0:1713478266.901348:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478266.901349:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478266.901352:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478266.901355:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6c190. 00000020:00000010:3.0:1713478266.901357:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e000. 00000020:00000040:3.0:1713478266.901360:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000100:00000001:3.0:1713478266.901362:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.901362:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.901365:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478266.901368:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb110 00000400:00000010:0.0:1713478266.901369:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb110. 00000100:00000001:0.0:1713478266.901371:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478266.901372:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478266.905919:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.905926:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.905929:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.905932:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.905939:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478266.905948:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a35c780 00000400:00000200:0.0:1713478266.905953:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55afd9 [128] + 8296 00000800:00000001:0.0:1713478266.905958:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.905971:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.905974:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.905978:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478266.905982:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478266.905984:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478266.905989:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88006f727800. 00000100:00000040:0.0:1713478266.905992:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff88006f727800 x1796705787168640 msgsize 488 00000100:00100000:0.0:1713478266.905997:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478266.906010:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478266.906015:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.906019:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478266.907206:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.907209:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495200. 00000400:00000200:0.0:1713478266.907213:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.907217:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478266.907220:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478266.907221:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880066590c00 00000100:00000001:0.0:1713478266.907222:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478266.908596:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.908615:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.908617:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.908619:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.908624:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478266.908630:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x568fa9 00000800:00000001:0.0:1713478266.908681:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.909871:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.909873:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.910128:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.910130:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.910133:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478266.910136:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b2000 00000400:00000010:0.0:1713478266.910137:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b2000. 00000100:00000001:0.0:1713478266.910140:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478266.910141:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880066590c00 00000100:00000001:0.0:1713478266.910151:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478266.910155:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.910157:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478266.910497:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.910500:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495b00. 00000400:00000200:0.0:1713478266.910502:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.910505:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478266.910507:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887dd0 00000400:00000010:0.0:1713478266.910508:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887dd0. 00000100:00000001:0.0:1713478266.910510:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478266.910511:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478266.911222:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.911228:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.911229:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.911231:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.911235:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478266.911240:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a35c7c0 00000400:00000200:0.0:1713478266.911260:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x542e35 [8] + 13640 00000800:00000001:0.0:1713478266.911264:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.911275:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.911277:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.911281:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478266.911284:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478266.911286:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478266.911289:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88006f725180. 00000100:00000040:0.0:1713478266.911292:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff88006f725180 x1796705787168704 msgsize 440 00000100:00100000:0.0:1713478266.911296:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478266.911311:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478266.911316:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.911320:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478266.911343:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478266.911345:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787168704 02000000:00000001:3.0:1713478266.911347:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478266.911365:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478266.911366:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478266.911368:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478266.911370:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787168704 00000020:00000001:3.0:1713478266.911371:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478266.911372:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478266.911373:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478266.911375:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478266.911376:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478266.911378:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478266.911380:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478266.911381:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478266.911384:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e000. 00000020:00000010:3.0:1713478266.911386:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478266.911388:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6c190. 00000100:00000040:3.0:1713478266.911391:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478266.911392:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478266.911393:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478266.911394:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.911396:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.911406:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478266.911411:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478266.911412:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478266.911415:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111204 00000100:00000040:3.0:1713478266.911416:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478266.911417:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134183981440 : -131939525570176 : ffff88006f725180) 00000100:00000040:3.0:1713478266.911421:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88006f725180 x1796705787168704/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/0 e 0 to 0 dl 1713478277 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478266.911426:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478266.911427:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478266.911429:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88006f725180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30597:x1796705787168704:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478266.911431:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787168704 00000020:00000001:3.0:1713478266.911432:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478266.911433:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478266.911434:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.911435:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478266.911436:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478266.911438:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478266.911440:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478266.911440:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478266.911441:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478266.911443:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478266.911444:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478266.911445:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.911446:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478266.911447:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.911449:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.911449:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.911450:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.911451:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.911452:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.911452:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.911453:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.911454:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.911456:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478266.911457:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478266.911459:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88011e0fa000. 02000000:00000001:3.0:1713478266.911460:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.911461:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.911462:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478266.911463:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478266.911464:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478266.911466:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478266.911467:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478266.911469:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478266.911470:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c95e for inode 13563 00080000:00000001:3.0:1713478266.911472:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478266.911968:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478266.911970:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478266.911971:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953438 is committed 00000001:00000040:0.0:1713478266.911973:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478266.911975:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478266.911976:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2720. 00000020:00000001:0.0:1713478266.911978:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478266.911979:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478266.911980:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478266.911981:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478266.911982:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2480. 00080000:00000010:0.0:1713478266.911983:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01b200. 00080000:00000010:0.0:1713478266.911987:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ae00. 00080000:00000001:3.0:1713478266.912055:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.912059:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.912062:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478266.912066:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.912068:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478266.912071:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.912072:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478266.912075:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478266.912078:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953438, transno 0, xid 1796705787168704 00010000:00000001:3.0:1713478266.912080:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478266.912085:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88006f725180 x1796705787168704/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/432 e 0 to 0 dl 1713478277 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478266.912098:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478266.912099:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478266.912102:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=3 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478266.912105:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478266.912107:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478266.912124:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478266.912127:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478266.912129:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.912131:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478266.912133:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478266.912163:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bbb28. 00000100:00000200:3.0:1713478266.912167:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787168704, offset 224 00000400:00000200:3.0:1713478266.912172:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478266.912178:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478266.912183:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884351:884351:256:4294967295] 192.168.202.21@tcp LPNI seq info [884351:884351:8:4294967295] 00000400:00000200:3.0:1713478266.912189:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478266.912192:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478266.912196:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800a8fe1b00. 00000800:00000200:3.0:1713478266.912199:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478266.912202:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478266.912205:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800a8fe1b00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478266.912210:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478266.912211:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478266.912213:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478266.912215:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.912216:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478266.912219:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88006f725180 x1796705787168704/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/432 e 0 to 0 dl 1713478277 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478266.912226:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88006f725180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30597:x1796705787168704:12345-192.168.202.21@tcp:16:dd.0 Request processed in 798us (932us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478266.912232:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111204 00000100:00000040:3.0:1713478266.912233:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478266.912235:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478266.912236:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478266.912238:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478266.912240:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6c190. 00000020:00000010:3.0:1713478266.912242:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e000. 00000020:00000040:3.0:1713478266.912268:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000100:00000001:3.0:1713478266.912271:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478266.912271:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.912273:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a8fe1b00. 00000400:00000200:0.0:1713478266.912276:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.912279:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478266.912282:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bbb28 00000400:00000010:0.0:1713478266.912283:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bbb28. 00000100:00000001:0.0:1713478266.912285:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478266.912286:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478266.917077:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.917084:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.917086:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.917088:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.917093:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478266.917100:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a35c800 00000400:00000200:0.0:1713478266.917104:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55afd9 [128] + 8784 00000800:00000001:0.0:1713478266.917108:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.917119:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.917120:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.917124:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478266.917126:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478266.917128:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478266.917130:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88006f726d80. 00000100:00000040:0.0:1713478266.917132:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff88006f726d80 x1796705787168768 msgsize 488 00000100:00100000:0.0:1713478266.917136:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478266.917147:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478266.917152:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.917154:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478266.918401:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.918403:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495d00. 00000400:00000200:0.0:1713478266.918406:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.918410:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478266.918412:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478266.918413:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880066592c00 00000100:00000001:0.0:1713478266.918415:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478266.919680:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.919699:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.919701:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.919703:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.919707:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478266.919713:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x568fb5 00000800:00000001:0.0:1713478266.919717:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.920538:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.920541:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.920901:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.920903:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.920907:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478266.920911:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b0000 00000400:00000010:0.0:1713478266.920913:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b0000. 00000100:00000001:0.0:1713478266.920917:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478266.920918:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880066592c00 00000100:00000001:0.0:1713478266.920928:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478266.920933:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.920936:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478266.921386:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.921389:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495e00. 00000400:00000200:0.0:1713478266.921392:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.921396:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478266.921398:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887b28 00000400:00000010:0.0:1713478266.921399:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887b28. 00000100:00000001:0.0:1713478266.921401:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478266.921402:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478266.922087:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.922093:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.922095:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.922097:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.922102:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478266.922108:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a35c840 00000400:00000200:0.0:1713478266.922113:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x542e35 [8] + 14080 00000800:00000001:0.0:1713478266.922117:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.922125:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.922127:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.922131:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478266.922134:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478266.922135:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478266.922138:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88006f727b80. 00000100:00000040:0.0:1713478266.922141:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff88006f727b80 x1796705787168832 msgsize 440 00000100:00100000:0.0:1713478266.922144:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478266.922154:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478266.922158:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.922160:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478266.922182:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478266.922185:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787168832 02000000:00000001:3.0:1713478266.922186:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478266.922187:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478266.922189:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478266.922191:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478266.922192:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787168832 00000020:00000001:3.0:1713478266.922193:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478266.922195:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478266.922196:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478266.922197:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478266.922199:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478266.922200:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478266.922202:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478266.922203:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478266.922205:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e000. 00000020:00000010:3.0:1713478266.922207:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478266.922209:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6c190. 00000100:00000040:3.0:1713478266.922212:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478266.922213:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478266.922214:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478266.922215:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.922217:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.922229:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478266.922233:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478266.922234:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478266.922237:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111205 00000100:00000040:3.0:1713478266.922239:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478266.922240:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134183992192 : -131939525559424 : ffff88006f727b80) 00000100:00000040:3.0:1713478266.922256:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88006f727b80 x1796705787168832/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/0 e 0 to 0 dl 1713478277 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478266.922262:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478266.922263:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478266.922265:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88006f727b80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30598:x1796705787168832:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478266.922267:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787168832 00000020:00000001:3.0:1713478266.922269:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478266.922270:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478266.922271:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.922273:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478266.922274:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478266.922275:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478266.922276:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478266.922277:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478266.922278:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478266.922280:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478266.922281:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478266.922282:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.922283:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478266.922284:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.922285:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.922286:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.922287:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.922288:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.922288:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.922289:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.922290:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.922291:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.922293:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478266.922294:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478266.922297:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88011e0f9800. 02000000:00000001:3.0:1713478266.922298:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.922299:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.922301:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478266.922302:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478266.922303:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478266.922305:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478266.922307:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478266.922308:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478266.922309:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c95f for inode 13563 00080000:00000001:3.0:1713478266.922311:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478266.922750:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478266.922752:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478266.922753:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953439 is committed 00000001:00000040:0.0:1713478266.922755:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478266.922757:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478266.922758:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2900. 00000020:00000001:0.0:1713478266.922761:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478266.922762:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478266.922763:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478266.922764:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478266.922765:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2ae0. 00080000:00000010:0.0:1713478266.922767:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ba00. 00080000:00000010:0.0:1713478266.922769:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01a000. 00080000:00000001:3.0:1713478266.922800:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.922802:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.922804:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478266.922807:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.922809:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478266.922810:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.922811:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478266.922813:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478266.922815:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953439, transno 0, xid 1796705787168832 00010000:00000001:3.0:1713478266.922816:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478266.922820:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88006f727b80 x1796705787168832/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/432 e 0 to 0 dl 1713478277 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478266.922824:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478266.922826:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478266.922827:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=3 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478266.922829:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478266.922830:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478266.922832:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478266.922833:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478266.922834:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.922836:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478266.922837:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478266.922855:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bb440. 00000100:00000200:3.0:1713478266.922858:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787168832, offset 224 00000400:00000200:3.0:1713478266.922861:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478266.922865:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478266.922869:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884354:884354:256:4294967295] 192.168.202.21@tcp LPNI seq info [884354:884354:8:4294967295] 00000400:00000200:3.0:1713478266.922874:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478266.922877:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478266.922879:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800a8fe1b00. 00000800:00000200:3.0:1713478266.922882:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478266.922885:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478266.922887:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800a8fe1b00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478266.922891:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478266.922892:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478266.922894:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478266.922895:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.922896:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478266.922898:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88006f727b80 x1796705787168832/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/432 e 0 to 0 dl 1713478277 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478266.922904:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88006f727b80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30598:x1796705787168832:12345-192.168.202.21@tcp:16:dd.0 Request processed in 640us (761us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478266.922908:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111205 00000100:00000040:3.0:1713478266.922909:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478266.922911:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478266.922912:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478266.922914:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478266.922915:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6c190. 00000020:00000010:3.0:1713478266.922917:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e000. 00000800:00000200:0.0:1713478266.922917:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.922919:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a8fe1b00. 00000020:00000040:3.0:1713478266.922920:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000100:00000001:3.0:1713478266.922921:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.922921:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.922924:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478266.922927:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb440 00000400:00000010:0.0:1713478266.922929:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb440. 00000100:00000001:0.0:1713478266.922932:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478266.922933:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478266.926607:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.926612:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.926613:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.926615:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.926619:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478266.926624:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a35c880 00000400:00000200:0.0:1713478266.926628:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55afd9 [128] + 9272 00000800:00000001:0.0:1713478266.926631:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.926645:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.926646:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.926649:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478266.926651:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478266.926652:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478266.926654:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88006f725f80. 00000100:00000040:0.0:1713478266.926656:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff88006f725f80 x1796705787168896 msgsize 488 00000100:00100000:0.0:1713478266.926659:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478266.926667:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478266.926671:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.926673:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478266.927749:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.927753:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495a00. 00000400:00000200:0.0:1713478266.927755:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.927759:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478266.927761:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478266.927763:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800a07b6000 00000100:00000001:0.0:1713478266.927764:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478266.928928:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.928947:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.928949:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.928951:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.928955:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478266.928972:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x568fc1 00000800:00000001:0.0:1713478266.928977:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.930039:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.930043:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.930612:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.930615:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.930622:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478266.930627:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b0000 00000400:00000010:0.0:1713478266.930629:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b0000. 00000100:00000001:0.0:1713478266.930634:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478266.930636:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800a07b6000 00000100:00000001:0.0:1713478266.930649:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478266.930655:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.930659:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478266.931163:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.931167:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495400. 00000400:00000200:0.0:1713478266.931172:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.931177:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478266.931181:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887e58 00000400:00000010:0.0:1713478266.931195:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887e58. 00000100:00000001:0.0:1713478266.931198:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478266.931199:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478266.932001:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.932007:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.932009:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.932011:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.932016:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478266.932039:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a35c8c0 00000400:00000200:0.0:1713478266.932043:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x542e35 [8] + 14520 00000800:00000001:0.0:1713478266.932046:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.932056:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.932059:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.932063:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478266.932066:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478266.932069:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478266.932072:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88006f726680. 00000100:00000040:0.0:1713478266.932075:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff88006f726680 x1796705787168960 msgsize 440 00000100:00100000:0.0:1713478266.932080:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478266.932093:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478266.932099:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.932103:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478266.932168:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478266.932171:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787168960 02000000:00000001:3.0:1713478266.932173:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478266.932174:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478266.932176:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478266.932178:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478266.932180:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787168960 00000020:00000001:3.0:1713478266.932181:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478266.932182:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478266.932184:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478266.932190:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478266.932192:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478266.932193:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478266.932196:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478266.932197:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478266.932200:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e000. 00000020:00000010:3.0:1713478266.932202:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478266.932204:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6c190. 00000100:00000040:3.0:1713478266.932207:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478266.932225:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478266.932226:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478266.932227:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.932229:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.932241:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478266.932259:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478266.932260:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478266.932264:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111206 00000100:00000040:3.0:1713478266.932265:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478266.932267:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134183986816 : -131939525564800 : ffff88006f726680) 00000100:00000040:3.0:1713478266.932270:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88006f726680 x1796705787168960/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/0 e 0 to 0 dl 1713478277 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478266.932275:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478266.932276:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478266.932278:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88006f726680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30596:x1796705787168960:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478266.932282:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787168960 00000020:00000001:3.0:1713478266.932284:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478266.932285:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478266.932286:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.932287:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478266.932288:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478266.932290:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478266.932291:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478266.932292:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478266.932293:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478266.932295:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478266.932296:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478266.932297:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.932298:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478266.932299:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.932300:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.932301:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.932302:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.932303:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.932304:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.932304:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.932305:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.932306:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.932308:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478266.932309:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478266.932311:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88011e0fa800. 02000000:00000001:3.0:1713478266.932312:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.932313:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.932315:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478266.932316:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478266.932317:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478266.932319:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478266.932321:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478266.932322:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478266.932323:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c960 for inode 13563 00080000:00000001:3.0:1713478266.932325:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478266.932774:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478266.932776:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478266.932778:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953440 is committed 00000001:00000040:0.0:1713478266.932780:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478266.932782:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478266.932784:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2240. 00000020:00000001:0.0:1713478266.932786:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478266.932787:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478266.932788:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478266.932790:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478266.932792:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2600. 00080000:00000010:0.0:1713478266.932794:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ba00. 00080000:00000010:0.0:1713478266.932797:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01a000. 00080000:00000001:3.0:1713478266.932864:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.932867:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.932870:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478266.932873:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.932874:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478266.932876:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.932877:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478266.932879:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478266.932881:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953440, transno 0, xid 1796705787168960 00010000:00000001:3.0:1713478266.932883:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478266.932887:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88006f726680 x1796705787168960/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/432 e 0 to 0 dl 1713478277 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478266.932892:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478266.932893:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478266.932895:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=3 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478266.932896:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478266.932898:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478266.932899:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478266.932901:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478266.932902:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.932903:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478266.932905:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478266.932926:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bba18. 00000100:00000200:3.0:1713478266.932929:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787168960, offset 224 00000400:00000200:3.0:1713478266.932932:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478266.932936:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478266.932940:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884357:884357:256:4294967295] 192.168.202.21@tcp LPNI seq info [884357:884357:8:4294967295] 00000400:00000200:3.0:1713478266.932945:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478266.932947:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478266.932950:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800a8fe1b00. 00000800:00000200:3.0:1713478266.932953:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478266.932956:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478266.932958:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800a8fe1b00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478266.932962:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478266.932964:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478266.932965:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478266.932966:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.932967:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478266.932970:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88006f726680 x1796705787168960/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/432 e 0 to 0 dl 1713478277 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478266.932975:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88006f726680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30596:x1796705787168960:12345-192.168.202.21@tcp:16:dd.0 Request processed in 698us (899us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478266.932980:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111206 00000100:00000040:3.0:1713478266.932981:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478266.932983:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478266.932984:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478266.932986:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478266.932988:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6c190. 00000020:00000010:3.0:1713478266.932989:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e000. 00000800:00000200:0.0:1713478266.932990:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000040:3.0:1713478266.932992:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000100:00000001:3.0:1713478266.932993:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000010:0.0:1713478266.932993:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a8fe1b00. 00000400:00000200:0.0:1713478266.932996:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.933000:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478266.933003:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bba18 00000400:00000010:0.0:1713478266.933005:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bba18. 00000100:00000001:0.0:1713478266.933008:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478266.933009:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478266.937630:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.937635:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.937637:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.937639:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.937644:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478266.937651:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a35c900 00000400:00000200:0.0:1713478266.937655:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55afd9 [128] + 9760 00000800:00000001:0.0:1713478266.937659:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.937669:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.937671:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.937674:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478266.937677:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478266.937678:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478266.937681:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88006f724000. 00000100:00000040:0.0:1713478266.937684:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff88006f724000 x1796705787169024 msgsize 488 00000100:00100000:0.0:1713478266.937688:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478266.937700:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478266.937704:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.937706:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000004:00000001:3.0:1713478266.938413:0:29393:0:(osp_precreate.c:215:osp_statfs_update()) Process entered 00000004:00000020:3.0:1713478266.938416:0:29393:0:(osp_precreate.c:217:osp_statfs_update()) going to update statfs 00000100:00000010:3.0:1713478266.938420:0:29393:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880088ab2d80. 00000020:00000040:3.0:1713478266.938424:0:29393:0:(genops.c:1127:class_import_get()) import ffff88007bacb800 refcount=3 obd=lustre-MDT0001-osp-MDT0000 00000100:00000001:3.0:1713478266.938428:0:29393:0:(client.c:803:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:3.0:1713478266.938446:0:29393:0:(sec.c:439:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:3.0:1713478266.938449:0:29393:0:(sec.c:463:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:3.0:1713478266.938454:0:29393:0:(sec_null.c:166:null_alloc_reqbuf()) kmalloced '(req->rq_reqbuf)': 256 at ffff8800a8fe1b00. 00000100:00000001:3.0:1713478266.938458:0:29393:0:(client.c:883:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.938462:0:29393:0:(jobid.c:903:lustre_get_jobid()) Process entered 00000100:00000001:3.0:1713478266.938465:0:29393:0:(jobid.c:944:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478266.938471:0:29393:0:(ptlrpcd.c:303:ptlrpcd_add_req()) @@@ add req [ffff880088ab2d80] to pc [ptlrpcd_00_03+3] req@ffff880088ab2d80 x1796705716763200/t0(0) o41->lustre-MDT0001-osp-MDT0000@0@lo:24/4 lens 224/368 e 0 to 0 dl 0 ref 1 fl New:QU/200/ffffffff rc 0/-1 job:'osp-pre-1-0.0' uid:0 gid:0 00000004:00000001:3.0:1713478266.938498:0:29393:0:(osp_precreate.c:275:osp_statfs_update()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713478266.938520:0:7999:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00000100:00000001:0.0:1713478266.938522:0:7999:0:(client.c:1841:ptlrpc_check_set()) Process entered 00000100:00000001:0.0:1713478266.938525:0:7999:0:(client.c:1670:ptlrpc_send_new_req()) Process entered 00000100:00000040:0.0:1713478266.938530:0:7999:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Rpc req@ffff880088ab2d80 x1796705716763200/t0(0) o41->lustre-MDT0001-osp-MDT0000@0@lo:24/4 lens 224/368 e 0 to 0 dl 0 ref 1 fl New:QU/200/ffffffff rc 0/-1 job:'osp-pre-1-0.0' uid:0 gid:0 00000100:00000001:0.0:1713478266.938538:0:7999:0:(client.c:1264:ptlrpc_import_delay_req()) Process entered 00000100:00000001:0.0:1713478266.938540:0:7999:0:(client.c:1322:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713478266.938543:0:7999:0:(sec.c:675:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:0.0:1713478266.938545:0:7999:0:(sec.c:707:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713478266.938548:0:7999:0:(client.c:1776:ptlrpc_send_new_req()) Sending RPC req@ffff880088ab2d80 pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_03:lustre-MDT0000-mdtlov_UUID:7999:1796705716763200:0@lo:41:osp-pre-1-0.0 00000100:00000001:0.0:1713478266.938551:0:7999:0:(niobuf.c:727:ptl_send_rpc()) Process entered 02000000:00000001:0.0:1713478266.938555:0:7999:0:(sec.c:1016:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:0.0:1713478266.938557:0:7999:0:(sec.c:1053:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713478266.938559:0:7999:0:(sec.c:1770:sptlrpc_cli_alloc_repbuf()) Process entered 02000000:00000010:0.0:1713478266.938562:0:7999:0:(sec_null.c:209:null_alloc_repbuf()) kmalloced '(req->rq_repbuf)': 1024 at ffff88012e37e800. 02000000:00000001:0.0:1713478266.938564:0:7999:0:(sec.c:1780:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:0.0:1713478266.938567:0:7999:0:(lib-me.c:70:LNetMEAttach()) slab-alloced 'me': 88 at ffff88011e373210. 00000100:00000001:1.0:1713478266.938571:0:7998:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00000400:00000010:0.0:1713478266.938571:0:7999:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a4af43b8. 00000100:00000200:0.0:1713478266.938575:0:7999:0:(niobuf.c:941:ptl_send_rpc()) Setup reply buffer: 1024 bytes, xid 1796705716763200, portal 4 00000100:00000001:1.0:1713478266.938577:0:7998:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713478266.938577:0:7999:0:(client.c:3122:ptlrpc_request_addref()) Process entered 00000100:00000001:0.0:1713478266.938579:0:7999:0:(client.c:3124:ptlrpc_request_addref()) Process leaving (rc=18446612134607138176 : -131939102413440 : ffff880088ab2d80) 00000100:00000040:0.0:1713478266.938585:0:7999:0:(niobuf.c:961:ptl_send_rpc()) @@@ send flags=200 req@ffff880088ab2d80 x1796705716763200/t0(0) o41->lustre-MDT0001-osp-MDT0000@0@lo:24/4 lens 224/368 e 0 to 0 dl 1713478282 ref 2 fl Rpc:r/200/ffffffff rc 0/-1 job:'osp-pre-1-0.0' uid:0 gid:0 00000100:00000001:0.0:1713478266.938591:0:7999:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713478266.938593:0:7999:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-0@lo 00000400:00000010:0.0:1713478266.938594:0:7999:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a4af4880. 00000100:00000200:0.0:1713478266.938596:0:7999:0:(niobuf.c:87:ptl_send_buf()) Sending 224 bytes to portal 24, xid 1796705716763200, offset 0 00000400:00000200:0.0:1713478266.938599:0:7999:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-0@lo 00000400:00000200:0.0:1713478266.938606:0:7999:0:(lib-move.c:4757:lnet_parse()) TRACE: 0@lo(0@lo) <- 0@lo : PUT - for me 00000400:00000200:0.0:1713478266.938612:0:7999:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-0@lo of length 224 into portal 24 MB=0x6621826037a40 00000400:00000200:0.0:1713478266.938617:0:7999:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 18 from 12345-0@lo of length 224/224 into md 0x48c155 [256] + 16576 00000400:00000200:0.0:1713478266.938623:0:7999:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.938626:0:7999:0:(lib-msg.c:797:lnet_health_check()) health check: 0@lo->0@lo: PUT: OK 00000100:00000001:0.0:1713478266.938629:0:7999:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478266.938630:0:7999:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_out 00000100:00000010:0.0:1713478266.938633:0:7999:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88006f724a80. 00000100:00000040:0.0:1713478266.938636:0:7999:0:(events.c:356:request_in_callback()) incoming req@ffff88006f724a80 x1796705716763200 msgsize 224 00000100:00100000:0.0:1713478266.938639:0:7999:0:(events.c:359:request_in_callback()) peer: 12345-0@lo (source: 12345-0@lo) 00000100:00000001:0.0:1713478266.938654:0:7999:0:(events.c:392:request_in_callback()) Process leaving 00000400:00000200:0.0:1713478266.938659:0:7999:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a4af4880 00000400:00000010:0.0:1713478266.938660:0:7999:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a4af4880. 00000100:00000001:0.0:1713478266.938666:0:7999:0:(events.c:53:request_out_callback()) Process entered 00000100:00000200:0.0:1713478266.938670:0:7999:0:(events.c:58:request_out_callback()) @@@ type 5, status 0 req@ffff880088ab2d80 x1796705716763200/t0(0) o41->lustre-MDT0001-osp-MDT0000@0@lo:24/4 lens 224/368 e 0 to 0 dl 1713478282 ref 2 fl Rpc:r/200/ffffffff rc 0/-1 job:'osp-pre-1-0.0' uid:0 gid:0 00000100:00000001:3.0:1713478266.938675:0:13656:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478266.938676:0:13656:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705716763200 02000000:00000001:3.0:1713478266.938678:0:13656:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713478266.938678:0:7999:0:(client.c:2723:__ptlrpc_req_put()) Process entered 00000100:00000001:3.0:1713478266.938679:0:13656:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478266.938680:0:13656:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713478266.938681:0:7999:0:(client.c:2731:__ptlrpc_req_put()) @@@ refcount now 1 req@ffff880088ab2d80 x1796705716763200/t0(0) o41->lustre-MDT0001-osp-MDT0000@0@lo:24/4 lens 224/368 e 0 to 0 dl 1713478282 ref 2 fl Rpc:Qr/200/ffffffff rc 0/-1 job:'osp-pre-1-0.0' uid:0 gid:0 02000000:00000001:3.0:1713478266.938682:0:13656:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478266.938683:0:13656:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705716763200 00000020:00000001:3.0:1713478266.938684:0:13656:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478266.938685:0:13656:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a6fbdad7 00000020:00000001:3.0:1713478266.938686:0:13656:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000100:00000001:0.0:1713478266.938687:0:7999:0:(client.c:2764:__ptlrpc_req_put()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:3.0:1713478266.938689:0:13656:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88006e865800 refcount=5 00000100:00000001:0.0:1713478266.938689:0:7999:0:(events.c:87:request_out_callback()) Process leaving 00000020:00000001:3.0:1713478266.938690:0:13656:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134168516608 : -131939541035008 : ffff88006e865800) 00000020:00000001:3.0:1713478266.938691:0:13656:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134168516608 : -131939541035008 : ffff88006e865800) 00000100:00000001:0.0:1713478266.938692:0:7999:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.938694:0:13656:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713478266.938694:0:7999:0:(niobuf.c:977:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:3.0:1713478266.938695:0:13656:0:(service.c:1142:ptlrpc_update_export_timer()) Process leaving 00000100:00000001:0.0:1713478266.938696:0:7999:0:(client.c:1798:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:3.0:1713478266.938697:0:13656:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e000. 00000020:00000010:3.0:1713478266.938699:0:13656:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41c480. 00000100:00000001:0.0:1713478266.938699:0:7999:0:(client.c:2309:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:3.0:1713478266.938701:0:13656:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6c190. 00000100:00000001:0.0:1713478266.938701:0:7999:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:3.0:1713478266.938705:0:13656:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_out at +6s 00000100:00000001:0.0:1713478266.938706:0:7999:0:(client.c:2476:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:3.0:1713478266.938707:0:13656:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478266.938708:0:13656:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713478266.938708:0:7999:0:(client.c:2504:ptlrpc_set_next_timeout()) Process leaving (rc=11 : 11 : b) 00000100:00000001:3.0:1713478266.938709:0:13656:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713478266.938710:0:7999:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00000100:00000001:0.0:1713478266.938711:0:7999:0:(client.c:1841:ptlrpc_check_set()) Process entered 00000100:00000001:3.0:1713478266.938712:0:13656:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713478266.938712:0:7999:0:(client.c:2309:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713478266.938714:0:7999:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.938721:0:13656:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478266.938726:0:13656:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478266.938727:0:13656:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478266.938729:0:13656:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-0@lo, seq: 24189 00000100:00000040:3.0:1713478266.938731:0:13656:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88006e865800 : new rpc_count 1 00000100:00000001:3.0:1713478266.938732:0:13656:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134183979648 : -131939525571968 : ffff88006f724a80) 00000100:00000040:3.0:1713478266.938751:0:13656:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88006f724a80 x1796705716763200/t0(0) o41->lustre-MDT0000-mdtlov_UUID@0@lo:492/0 lens 224/0 e 0 to 0 dl 1713478277 ref 1 fl New:/200/ffffffff rc 0/-1 job:'osp-pre-1-0.0' uid:0 gid:0 00000100:00000001:3.0:1713478266.938760:0:13656:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478266.938761:0:13656:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478266.938763:0:13656:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88006f724a80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_out00_00:lustre-MDT0000-mdtlov_UUID+5:7999:x1796705716763200:12345-0@lo:41:osp-pre-1-0.0 00000100:00000200:3.0:1713478266.938765:0:13656:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705716763200 00000020:00000001:3.0:1713478266.938766:0:13656:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478266.938767:0:13656:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478266.938770:0:13656:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.938771:0:13656:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478266.938772:0:13656:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072115472576 : -1594079040 : ffffffffa0fc48c0) 00000020:00000001:3.0:1713478266.938773:0:13656:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000001:00000001:3.0:1713478266.938775:0:13656:0:(tgt_lastrcvd.c:2386:tgt_lookup_reply()) lustre-MDT0001: lookup reply xid 1796705716763200, found 0 last_xid 1796705716763199 00000020:00000001:3.0:1713478266.938777:0:13656:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478266.938778:0:13656:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478266.938779:0:13656:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478266.938780:0:13656:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.938782:0:13656:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478266.938784:0:13656:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478266.938785:0:13656:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 664 at ffff88011e0f9000. 02000000:00000001:3.0:1713478266.938787:0:13656:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.938788:0:13656:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:3.0:1713478266.938791:0:13656:0:(mdt_handler.c:500:mdt_statfs()) Process entered 00000004:00000001:3.0:1713478266.938793:0:13656:0:(mdt_lib.c:456:mdt_check_ucred()) Process entered 00000004:00000001:3.0:1713478266.938794:0:13656:0:(mdt_lib.c:463:mdt_check_ucred()) Process leaving (rc=0 : 0 : 0) 00000004:00000024:3.0:1713478266.938801:0:13656:0:(mdt_handler.c:569:mdt_statfs()) blocks cached 0 granted 2146304 pending 0 free 1431195648 avail 1301733376 00000020:00000020:3.0:1713478266.938803:0:13656:0:(tgt_grant.c:221:tgt_grant_sanity_check()) lustre-MDT0001: processing self export: 0 0 0 00000020:00000020:3.0:1713478266.938805:0:13656:0:(tgt_grant.c:149:tgt_check_export_grants()) lustre-MDT0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff880123ee6000 dirty 0 pend 0 grant 2146304 00000020:00000020:3.0:1713478266.938808:0:13656:0:(tgt_grant.c:149:tgt_check_export_grants()) lustre-MDT0001: cli lustre-MDT0000-mdtlov_UUID/ffff88006e865800 dirty 0 pend 0 grant 0 00000020:00000020:3.0:1713478266.938809:0:13656:0:(tgt_grant.c:149:tgt_check_export_grants()) lustre-MDT0001: cli lustre-MDT0001-lwp-OST0000_UUID/ffff8800656a1000 dirty 0 pend 0 grant 0 00000020:00000020:3.0:1713478266.938811:0:13656:0:(tgt_grant.c:149:tgt_check_export_grants()) lustre-MDT0001: cli lustre-MDT0001-lwp-OST0001_UUID/ffff88008a778000 dirty 0 pend 0 grant 0 00000004:00000020:3.0:1713478266.938813:0:13656:0:(mdt_handler.c:581:mdt_statfs()) 353529 blocks: 349413 free, 317806 avail; 1024000 objects: 1016807 free; state 0 00000004:00000001:3.0:1713478266.938832:0:13656:0:(mdt_handler.c:601:mdt_statfs()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713478266.938833:0:13656:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 25769818827, transno 0, xid 1796705716763200 00010000:00000001:3.0:1713478266.938835:0:13656:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478266.938837:0:13656:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88006f724a80 x1796705716763200/t0(0) o41->lustre-MDT0000-mdtlov_UUID@0@lo:492/0 lens 224/368 e 0 to 0 dl 1713478277 ref 1 fl Interpret:/200/0 rc 0/0 job:'osp-pre-1-0.0' uid:0 gid:0 00010000:00000001:3.0:1713478266.938841:0:13656:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478266.938842:0:13656:0:(ldlm_lib.c:3253:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478266.938844:0:13656:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800a0c449e8 time=71 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478266.938846:0:13656:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478266.938847:0:13656:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff880086934540 refcount 66 to 0@lo 00000100:00000001:3.0:1713478266.938848:0:13656:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134572016960 : -131939137534656 : ffff880086934540) 02000000:00000001:3.0:1713478266.938849:0:13656:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478266.938850:0:13656:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.938851:0:13656:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478266.938853:0:13656:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-0@lo 00000400:00000010:3.0:1713478266.938855:0:13656:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bbf68. 00000100:00000200:3.0:1713478266.938857:0:13656:0:(niobuf.c:87:ptl_send_buf()) Sending 368 bytes to portal 4, xid 1796705716763200, offset 224 00000400:00000200:3.0:1713478266.938859:0:13656:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-0@lo 00000400:00000200:3.0:1713478266.938864:0:13656:0:(lib-move.c:4757:lnet_parse()) TRACE: 0@lo(0@lo) <- 0@lo : PUT - for me 00000400:00000200:3.0:1713478266.938867:0:13656:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-0@lo of length 368 into portal 4 MB=0x6621826037a40 00000400:00000200:3.0:1713478266.938870:0:13656:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 4 from 12345-0@lo of length 368/368 into md 0x568fcd [1] + 224 00000400:00000200:3.0:1713478266.938873:0:13656:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713478266.938875:0:13656:0:(lib-msg.c:797:lnet_health_check()) health check: 0@lo->0@lo: PUT: OK 00000100:00000001:3.0:1713478266.938877:0:13656:0:(events.c:97:reply_in_callback()) Process entered 00000100:00000200:3.0:1713478266.938879:0:13656:0:(events.c:99:reply_in_callback()) @@@ type 2, status 0 req@ffff880088ab2d80 x1796705716763200/t0(0) o41->lustre-MDT0001-osp-MDT0000@0@lo:24/4 lens 224/368 e 0 to 0 dl 1713478282 ref 1 fl Rpc:Qr/200/ffffffff rc 0/-1 job:'osp-pre-1-0.0' uid:0 gid:0 00000100:00000040:3.0:1713478266.938884:0:13656:0:(events.c:168:reply_in_callback()) @@@ reply in flags=200 mlen=368 offset=224 replen=368 req@ffff880088ab2d80 x1796705716763200/t0(0) o41->lustre-MDT0001-osp-MDT0000@0@lo:24/4 lens 224/368 e 0 to 0 dl 1713478282 ref 1 fl Rpc:RQ/200/ffffffff rc 0/-1 job:'osp-pre-1-0.0' uid:0 gid:0 00000100:00000001:3.0:1713478266.938896:0:13656:0:(events.c:182:reply_in_callback()) Process leaving 00000400:00000200:3.0:1713478266.938899:0:13656:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bbf68 00000400:00000010:3.0:1713478266.938900:0:13656:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bbf68. 00000100:00000001:3.0:1713478266.938902:0:13656:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713478266.938903:0:13656:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:3.0:1713478266.938905:0:13656:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478266.938906:0:13656:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff880086934540 refcount 65 to 0@lo 00010000:00000001:3.0:1713478266.938908:0:13656:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478266.938909:0:13656:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.938910:0:13656:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478266.938911:0:13656:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88006f724a80 x1796705716763200/t0(0) o41->lustre-MDT0000-mdtlov_UUID@0@lo:492/0 lens 224/368 e 0 to 0 dl 1713478277 ref 1 fl Interpret:/200/0 rc 0/0 job:'osp-pre-1-0.0' uid:0 gid:0 00000800:00000200:0.0:1713478266.938913:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000100:00100000:3.0:1713478266.938916:0:13656:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88006f724a80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_out00_00:lustre-MDT0000-mdtlov_UUID+5:7999:x1796705716763200:12345-0@lo:41:osp-pre-1-0.0 Request processed in 156us (279us total) trans 0 rc 0/0 00000800:00000010:0.0:1713478266.938916:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495800. 00000400:00000200:0.0:1713478266.938919:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00100000:3.0:1713478266.938920:0:13656:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-0@lo, seq: 24189 00000100:00000001:1.0:1713478266.938921:0:7999:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00000100:00000040:3.0:1713478266.938922:0:13656:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88006e865800 : new rpc_count 0 00000100:00000001:3.0:1713478266.938923:0:13656:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713478266.938923:0:7999:0:(client.c:1841:ptlrpc_check_set()) Process entered 00000400:00000200:0.0:1713478266.938923:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:3.0:1713478266.938924:0:13656:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478266.938925:0:13656:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41c480. 00000100:00000001:0.0:1713478266.938926:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000020:00000010:3.0:1713478266.938927:0:13656:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6c190. 00000400:00000001:1.0:1713478266.938927:0:7999:0:(lib-msg.c:21:lnet_build_unlink_event()) Process entered 00000100:00000200:0.0:1713478266.938927:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800a07b7000 00000400:00000001:1.0:1713478266.938928:0:7999:0:(lib-msg.c:30:lnet_build_unlink_event()) Process leaving 00000100:00000001:0.0:1713478266.938928:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000020:00000010:3.0:1713478266.938929:0:13656:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e000. 00000400:00000010:1.0:1713478266.938930:0:7999:0:(lib-me.c:113:lnet_me_unlink()) slab-freed 'me': 88 at ffff88011e373210. 00000020:00000040:3.0:1713478266.938931:0:13656:0:(genops.c:906:class_export_put()) PUTting export ffff88006e865800 : new refcount 4 00000400:00000200:1.0:1713478266.938932:0:7999:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a4af43b8 00000100:00000001:3.0:1713478266.938933:0:13656:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000010:1.0:1713478266.938934:0:7999:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a4af43b8. 00000100:00000001:1.0:1713478266.938936:0:7999:0:(events.c:97:reply_in_callback()) Process entered 00000100:00000200:1.0:1713478266.938940:0:7999:0:(events.c:99:reply_in_callback()) @@@ type 6, status 0 req@ffff880088ab2d80 x1796705716763200/t0(0) o41->lustre-MDT0001-osp-MDT0000@0@lo:24/4 lens 224/368 e 0 to 0 dl 1713478282 ref 1 fl Rpc:RQ/200/ffffffff rc 0/-1 job:'osp-pre-1-0.0' uid:0 gid:0 00000100:00000200:1.0:1713478266.938946:0:7999:0:(events.c:121:reply_in_callback()) @@@ unlink req@ffff880088ab2d80 x1796705716763200/t0(0) o41->lustre-MDT0001-osp-MDT0000@0@lo:24/4 lens 224/368 e 0 to 0 dl 1713478282 ref 1 fl Rpc:RQU/200/ffffffff rc 0/-1 job:'osp-pre-1-0.0' uid:0 gid:0 00000100:00000001:1.0:1713478266.938950:0:7999:0:(events.c:182:reply_in_callback()) Process leaving 00000100:00000001:1.0:1713478266.938952:0:7999:0:(client.c:2836:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713478266.938953:0:7999:0:(client.c:1456:after_reply()) Process entered 02000000:00000001:1.0:1713478266.938954:0:7999:0:(sec.c:1061:do_cli_unwrap_reply()) Process entered 00000100:00000001:1.0:1713478266.938955:0:7999:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713478266.938956:0:7999:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713478266.938958:0:7999:0:(sec.c:1116:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713478266.938961:0:7999:0:(import.c:1953:obd_at_measure()) add 5 to ffff88007bacbc38 time=86 v=5 (5 5 5 5) 00000100:00001000:1.0:1713478266.938963:0:7999:0:(import.c:1953:obd_at_measure()) add 1 to ffff88007bacbbf0 time=86 v=5 (1 1 1 1) 00000100:00000001:1.0:1713478266.938965:0:7999:0:(client.c:1377:ptlrpc_check_status()) Process entered 00000100:00000001:1.0:1713478266.938966:0:7999:0:(client.c:1396:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1713478266.938967:0:7999:0:(ldlm_request.c:1522:ldlm_cli_update_pool()) Process entered 00010000:00000001:1.0:1713478266.938969:0:7999:0:(ldlm_request.c:1526:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478266.938971:0:7999:0:(client.c:2937:ptlrpc_free_committed()) Process entered 00000100:00000040:1.0:1713478266.938972:0:7999:0:(client.c:2949:ptlrpc_free_committed()) lustre-MDT0001-osp-MDT0000: skip recheck: last_committed 25769818827 00000100:00000001:1.0:1713478266.938973:0:7999:0:(client.c:2950:ptlrpc_free_committed()) Process leaving 00000100:00000001:1.0:1713478266.938974:0:7999:0:(client.c:1656:after_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713478266.938976:0:7999:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Rpc to Interpret req@ffff880088ab2d80 x1796705716763200/t0(0) o41->lustre-MDT0001-osp-MDT0000@0@lo:24/4 lens 224/368 e 0 to 0 dl 1713478282 ref 1 fl Rpc:RQU/200/0 rc 0/0 job:'osp-pre-1-0.0' uid:0 gid:0 00000100:00000001:1.0:1713478266.938980:0:7999:0:(client.c:2193:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:1.0:1713478266.938982:0:7999:0:(niobuf.c:450:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:1.0:1713478266.938983:0:7999:0:(niobuf.c:464:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000004:00000001:1.0:1713478266.938985:0:7999:0:(osp_precreate.c:148:osp_statfs_interpret()) Process entered 00000004:00000040:1.0:1713478266.938988:0:7999:0:(osp_precreate.c:1100:osp_pre_update_msfs()) lustre-MDT0001-osp-MDT0000: blocks=353529 free=349413 avail=317806 avail_mb=1241 hwm_mb=3 files=1024000 ffree=1016807 state=0: rc = 0 00000004:00000020:1.0:1713478266.938994:0:7999:0:(osp_precreate.c:180:osp_statfs_interpret()) lustre-MDT0001-osp-MDT0000 (ffff8800b5226800): 353529 blocks, 349413 free, 317806 avail, 4096 bsize, 1 reserved mb low, 3 reserved mb high, 32 reserved ino low, 65 reserved ino high, 1024000 files, 1016807 free files 0x0 00000004:00000001:1.0:1713478266.938998:0:7999:0:(osp_precreate.c:182:osp_statfs_interpret()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713478266.939000:0:7999:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880088ab2d80 x1796705716763200/t0(0) o41->lustre-MDT0001-osp-MDT0000@0@lo:24/4 lens 224/368 e 0 to 0 dl 1713478282 ref 1 fl Interpret:RQU/200/0 rc 0/0 job:'osp-pre-1-0.0' uid:0 gid:0 00000100:00100000:1.0:1713478266.939007:0:7999:0:(client.c:2258:ptlrpc_check_set()) Completed RPC req@ffff880088ab2d80 pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_03:lustre-MDT0000-mdtlov_UUID:7999:1796705716763200:0@lo:41:osp-pre-1-0.0 00000100:00000001:1.0:1713478266.939011:0:7999:0:(client.c:2309:ptlrpc_check_set()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713478266.939012:0:7999:0:(client.c:2723:__ptlrpc_req_put()) Process entered 00000100:00000040:1.0:1713478266.939014:0:7999:0:(client.c:2731:__ptlrpc_req_put()) @@@ refcount now 0 req@ffff880088ab2d80 x1796705716763200/t0(0) o41->lustre-MDT0001-osp-MDT0000@0@lo:24/4 lens 224/368 e 0 to 0 dl 1713478282 ref 1 fl Complete:RQU/200/0 rc 0/0 job:'osp-pre-1-0.0' uid:0 gid:0 00000100:00000001:1.0:1713478266.939020:0:7999:0:(client.c:2649:__ptlrpc_free_req()) Process entered 02000000:00000001:1.0:1713478266.939022:0:7999:0:(sec.c:1792:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:1.0:1713478266.939024:0:7999:0:(sec_null.c:223:null_free_repbuf()) kfreed 'req->rq_repbuf': 1024 at ffff88012e37e800. 02000000:00000001:1.0:1713478266.939027:0:7999:0:(sec.c:1806:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:1.0:1713478266.939029:0:7999:0:(genops.c:1134:class_import_put()) Process entered 00000020:00000040:1.0:1713478266.939030:0:7999:0:(genops.c:1140:class_import_put()) import ffff88007bacb800 refcount=2 obd=lustre-MDT0001-osp-MDT0000 00000020:00000001:1.0:1713478266.939043:0:7999:0:(genops.c:1147:class_import_put()) Process leaving 02000000:00000010:1.0:1713478266.939045:0:7999:0:(sec_null.c:193:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff8800a8fe1b00. 02000000:00000001:1.0:1713478266.939048:0:7999:0:(sec.c:477:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:1.0:1713478266.939049:0:7999:0:(sec.c:494:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:1.0:1713478266.939051:0:7999:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880088ab2d80. 00000100:00000001:1.0:1713478266.939053:0:7999:0:(client.c:2707:__ptlrpc_free_req()) Process leaving 00000100:00000001:1.0:1713478266.939054:0:7999:0:(client.c:2764:__ptlrpc_req_put()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713478266.939056:0:7999:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713478266.939060:0:7999:0:(client.c:2476:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:1.0:1713478266.939061:0:7999:0:(client.c:2504:ptlrpc_set_next_timeout()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478266.939063:0:7999:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00000100:00000001:1.0:1713478266.939064:0:7999:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:0.0:1713478266.940186:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.940207:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.940209:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.940212:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.940276:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478266.940284:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x568fd5 00000800:00000001:0.0:1713478266.940289:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.941430:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.941433:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.941900:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.941903:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.941906:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478266.941910:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b2000 00000400:00000010:0.0:1713478266.941911:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b2000. 00000100:00000001:0.0:1713478266.941916:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478266.941917:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800a07b7000 00000100:00000001:0.0:1713478266.941938:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478266.941941:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.941944:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478266.942261:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.942263:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495600. 00000400:00000200:0.0:1713478266.942265:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.942268:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478266.942270:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887cc0 00000400:00000010:0.0:1713478266.942271:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887cc0. 00000100:00000001:0.0:1713478266.942273:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478266.942274:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478266.943044:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.943049:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.943051:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.943052:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.943056:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478266.943061:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a35c940 00000400:00000200:0.0:1713478266.943065:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x542e35 [8] + 14960 00000400:00000010:0.0:1713478266.943067:0:7991:0:(lib-me.c:113:lnet_me_unlink()) slab-freed 'me': 88 at ffff88011cc913c8. 00000400:00000200:0.0:1713478266.943073:0:7991:0:(lib-md.c:42:lnet_md_unlink()) Queueing unlink of md ffff880096117800 00000800:00000001:0.0:1713478266.943076:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.943082:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.943083:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.943086:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478266.943088:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880096117800 00000400:00000010:0.0:1713478266.943089:0:7991:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 248 at ffff880096117800. 00000100:00000001:0.0:1713478266.943092:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478266.943093:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000040:0.0:1713478266.943095:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff8800b4310050 x1796705787169088 msgsize 440 00000100:00100000:0.0:1713478266.943097:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000040:0.0:1713478266.943099:0:7991:0:(events.c:368:request_in_callback()) Buffer complete: 63 buffers still posted 00000100:00000001:0.0:1713478266.943108:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478266.943111:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.943113:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478266.943140:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478266.943142:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787169088 02000000:00000001:3.0:1713478266.943144:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478266.943145:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478266.943146:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478266.943148:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478266.943150:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787169088 00000020:00000001:3.0:1713478266.943151:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478266.943152:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478266.943153:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478266.943154:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478266.943156:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478266.943157:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478266.943159:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478266.943160:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478266.943163:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e000. 00000020:00000010:3.0:1713478266.943165:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478266.943166:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6c190. 00000100:00000040:3.0:1713478266.943169:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478266.943171:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478266.943172:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478266.943173:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.943175:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.943184:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478266.943188:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478266.943189:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478266.943192:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111207 00000100:00000040:3.0:1713478266.943194:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478266.943195:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135337328720 : -131938372222896 : ffff8800b4310050) 00000100:00000040:3.0:1713478266.943198:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800b4310050 x1796705787169088/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/0 e 0 to 0 dl 1713478277 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478266.943204:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478266.943204:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478266.943206:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800b4310050 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30599:x1796705787169088:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478266.943208:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787169088 00000020:00000001:3.0:1713478266.943209:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478266.943210:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478266.943211:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.943213:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478266.943214:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478266.943216:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478266.943217:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478266.943218:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478266.943219:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478266.943221:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478266.943222:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478266.943223:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.943224:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478266.943225:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.943226:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.943227:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.943228:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.943229:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.943229:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.943230:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.943231:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.943232:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.943234:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478266.943235:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478266.943237:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88009f34bc00. 02000000:00000001:3.0:1713478266.943238:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.943240:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.943241:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478266.943242:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478266.943259:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478266.943261:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478266.943262:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478266.943264:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478266.943265:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c961 for inode 13563 00080000:00000001:3.0:1713478266.943267:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478266.943705:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478266.943707:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478266.943708:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953441 is committed 00000001:00000040:0.0:1713478266.943709:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478266.943711:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478266.943713:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2840. 00000020:00000001:0.0:1713478266.943715:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478266.943716:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478266.943716:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478266.943718:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478266.943719:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2420. 00080000:00000010:0.0:1713478266.943720:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01b200. 00080000:00000010:0.0:1713478266.943723:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ae00. 00080000:00000001:3.0:1713478266.943789:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.943792:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.943795:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478266.943798:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.943800:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478266.943801:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.943802:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478266.943804:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478266.943806:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953441, transno 0, xid 1796705787169088 00010000:00000001:3.0:1713478266.943808:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478266.943812:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800b4310050 x1796705787169088/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/432 e 0 to 0 dl 1713478277 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478266.943817:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478266.943818:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478266.943820:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=3 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478266.943822:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478266.943824:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478266.943825:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478266.943827:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478266.943828:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.943829:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478266.943831:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478266.943858:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bbf68. 00000100:00000200:3.0:1713478266.943861:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787169088, offset 224 00000400:00000200:3.0:1713478266.943864:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478266.943868:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478266.943871:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884360:884360:256:4294967295] 192.168.202.21@tcp LPNI seq info [884360:884360:8:4294967295] 00000400:00000200:3.0:1713478266.943877:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478266.943879:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478266.943882:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800a8fe1b00. 00000800:00000200:3.0:1713478266.943884:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478266.943887:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478266.943890:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800a8fe1b00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478266.943893:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478266.943895:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478266.943896:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478266.943897:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.943898:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478266.943901:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800b4310050 x1796705787169088/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/432 e 0 to 0 dl 1713478277 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478266.943907:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800b4310050 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30599:x1796705787169088:12345-192.168.202.21@tcp:16:dd.0 Request processed in 702us (810us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478266.943911:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111207 00000100:00000040:3.0:1713478266.943913:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478266.943914:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478266.943915:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478266.943917:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478266.943919:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6c190. 00000020:00000010:3.0:1713478266.943921:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e000. 00000800:00000200:0.0:1713478266.943927:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.943934:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a8fe1b00. 00000020:00000040:3.0:1713478266.943935:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000400:00000200:0.0:1713478266.943936:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.943939:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478266.943941:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bbf68 00000400:00000010:0.0:1713478266.943942:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bbf68. 02000000:00000001:3.0:1713478266.943943:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 00000100:00000001:0.0:1713478266.943944:0:7989:0:(events.c:405:reply_out_callback()) Process entered 02000000:00000010:3.0:1713478266.943945:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88011e0fa800. 02000000:00000001:0.0:1713478266.943945:0:7989:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000001:3.0:1713478266.943947:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 02000000:00000010:0.0:1713478266.943947:0:7989:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88009f34bc00. 00000100:00000010:3.0:1713478266.943948:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88006f726680. 02000000:00000001:0.0:1713478266.943948:0:7989:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000001:0.0:1713478266.943949:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 02000000:00000001:3.0:1713478266.943951:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478266.943952:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88011e0f9800. 02000000:00000001:3.0:1713478266.943953:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478266.943954:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88006f727b80. 02000000:00000001:3.0:1713478266.943957:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478266.943957:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88011e0fa000. 02000000:00000001:3.0:1713478266.943959:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478266.943959:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88006f725180. 02000000:00000001:3.0:1713478266.943962:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478266.943962:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88011e0fbc00. 02000000:00000001:3.0:1713478266.943964:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478266.943964:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880065eaa300. 02000000:00000001:3.0:1713478266.943966:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478266.943967:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88011e0fa400. 02000000:00000001:3.0:1713478266.943968:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478266.943968:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880065ea9f80. 02000000:00000001:3.0:1713478266.943970:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478266.943970:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88011e0f8400. 02000000:00000001:3.0:1713478266.943972:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478266.943973:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880065ea8700. 02000000:00000001:3.0:1713478266.943974:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478266.943975:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88011e0f9c00. 02000000:00000001:3.0:1713478266.943976:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478266.943976:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880065eaad80. 02000000:00000001:3.0:1713478266.943978:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478266.943978:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88011e0f8800. 02000000:00000001:3.0:1713478266.943980:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478266.943981:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8801194c5500. 02000000:00000001:3.0:1713478266.943985:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478266.943986:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88011e0fac00. 02000000:00000001:3.0:1713478266.943987:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478266.943988:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8801194c5c00. 02000000:00000001:3.0:1713478266.943990:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478266.943990:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88011e0fb400. 02000000:00000001:3.0:1713478266.943991:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478266.943992:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8801194c4a80. 02000000:00000001:3.0:1713478266.943994:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478266.943995:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88007fcac000. 02000000:00000001:3.0:1713478266.943997:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478266.943997:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8801194c7800. 02000000:00000001:3.0:1713478266.943999:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478266.944000:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88007fcae000. 02000000:00000001:3.0:1713478266.944001:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478266.944002:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8801194c7100. 02000000:00000001:3.0:1713478266.944003:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478266.944004:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88007fcad400. 02000000:00000001:3.0:1713478266.944006:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478266.944006:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8801194c6300. 02000000:00000001:3.0:1713478266.944009:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478266.944010:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88009378ac00. 02000000:00000001:3.0:1713478266.944011:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478266.944012:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8801194c4000. 02000000:00000001:3.0:1713478266.944013:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478266.944014:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880093789c00. 02000000:00000001:3.0:1713478266.944016:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478266.944016:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88005d31b100. 02000000:00000001:3.0:1713478266.944020:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478266.944021:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88009378a400. 02000000:00000001:3.0:1713478266.944022:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478266.944023:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88005d319500. 02000000:00000001:3.0:1713478266.944026:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478266.944027:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88009378b000. 02000000:00000001:3.0:1713478266.944028:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478266.944029:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88005d31bb80. 02000000:00000001:3.0:1713478266.944031:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478266.944032:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8800674d4c00. 02000000:00000001:3.0:1713478266.944034:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478266.944034:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88005d31ad80. 02000000:00000001:3.0:1713478266.944038:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478266.944039:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8800674d5c00. 02000000:00000001:3.0:1713478266.944040:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478266.944041:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88005d319f80. 02000000:00000001:3.0:1713478266.944042:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478266.944043:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8800674d5800. 02000000:00000001:3.0:1713478266.944044:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478266.944045:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88005d319180. 02000000:00000001:3.0:1713478266.944046:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478266.944047:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8800674d6c00. 02000000:00000001:3.0:1713478266.944050:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478266.944051:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88005d318380. 02000000:00000001:3.0:1713478266.944055:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478266.944057:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880079b6d400. 02000000:00000001:3.0:1713478266.944058:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478266.944059:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88005d31b800. 02000000:00000001:3.0:1713478266.944061:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478266.944062:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880079b6e800. 02000000:00000001:3.0:1713478266.944064:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478266.944065:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88005d31aa00. 02000000:00000001:3.0:1713478266.944068:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478266.944069:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880079b6c800. 02000000:00000001:3.0:1713478266.944071:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478266.944072:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88005d319c00. 02000000:00000001:3.0:1713478266.944074:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478266.944075:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880079b6d000. 02000000:00000001:3.0:1713478266.944076:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478266.944077:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88005d318e00. 02000000:00000001:3.0:1713478266.944080:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478266.944081:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880079b6ec00. 02000000:00000001:3.0:1713478266.944082:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478266.944083:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88005d318000. 02000000:00000001:3.0:1713478266.944085:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478266.944086:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880079b6d800. 02000000:00000001:3.0:1713478266.944088:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478266.944089:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880124233b80. 02000000:00000001:3.0:1713478266.944094:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478266.944095:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880079b6f400. 02000000:00000001:3.0:1713478266.944097:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478266.944098:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880124233480. 02000000:00000001:3.0:1713478266.944100:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478266.944101:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880079b6c000. 02000000:00000001:3.0:1713478266.944103:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478266.944104:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880124232d80. 02000000:00000001:3.0:1713478266.944109:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478266.944111:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880079b6cc00. 02000000:00000001:3.0:1713478266.944112:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478266.944113:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880124232680. 02000000:00000001:3.0:1713478266.944115:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478266.944116:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880079b6e000. 02000000:00000001:3.0:1713478266.944118:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478266.944119:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880124231f80. 02000000:00000001:3.0:1713478266.944122:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478266.944123:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880079b6dc00. 02000000:00000001:3.0:1713478266.944124:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478266.944125:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880124231880. 02000000:00000001:3.0:1713478266.944128:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478266.944128:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880079b6fc00. 02000000:00000001:3.0:1713478266.944130:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478266.944131:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880124231180. 02000000:00000001:3.0:1713478266.944133:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478266.944134:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880079b6c400. 02000000:00000001:3.0:1713478266.944136:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478266.944137:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880124230a80. 00000100:00000001:3.0:1713478266.944149:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000200:3.0:1713478266.944153:0:11967:0:(niobuf.c:1023:ptlrpc_register_rqbd()) ost: registering portal 28 00000400:00000010:3.0:1713478266.944157:0:11967:0:(lib-me.c:70:LNetMEAttach()) slab-alloced 'me': 88 at ffff8800893d1160. 00000400:00000010:3.0:1713478266.944171:0:11967:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 248 at ffff8800a8fe1b00. 00000800:00000001:0.0:1713478266.948205:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.948211:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.948213:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.948215:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.948231:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478266.948238:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a35c980 00000400:00000200:0.0:1713478266.948242:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55afd9 [128] + 10248 00000800:00000001:0.0:1713478266.948256:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.948269:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.948270:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.948273:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478266.948276:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478266.948277:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478266.948279:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88006f724e00. 00000100:00000040:0.0:1713478266.948281:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff88006f724e00 x1796705787169152 msgsize 488 00000100:00100000:0.0:1713478266.948284:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478266.948292:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478266.948296:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.948298:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478266.949275:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.949278:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495600. 00000400:00000200:0.0:1713478266.949281:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.949303:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478266.949306:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478266.949308:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800a07b6400 00000100:00000001:0.0:1713478266.949309:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478266.951092:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.951117:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.951120:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.951122:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.951128:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478266.951136:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x568fe9 00000800:00000001:0.0:1713478266.951141:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.952163:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.952166:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.952337:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.952340:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.952344:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478266.952365:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b4000 00000400:00000010:0.0:1713478266.952367:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b4000. 00000100:00000001:0.0:1713478266.952373:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478266.952375:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800a07b6400 00000100:00000001:0.0:1713478266.952387:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478266.952392:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.952395:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478266.952752:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.952754:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495800. 00000400:00000200:0.0:1713478266.952757:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.952760:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478266.952762:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887f68 00000400:00000010:0.0:1713478266.952764:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887f68. 00000100:00000001:0.0:1713478266.952765:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478266.952766:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478266.953577:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.953581:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.953583:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.953585:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.953589:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478266.953594:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a35c9c0 00000400:00000200:0.0:1713478266.953598:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x543769 [8] + 0 00000800:00000001:0.0:1713478266.953602:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.953611:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.953613:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.953616:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478266.953619:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478266.953621:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478266.953623:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88006f727100. 00000100:00000040:0.0:1713478266.953626:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff88006f727100 x1796705787169216 msgsize 440 00000100:00100000:0.0:1713478266.953630:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478266.953642:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478266.953647:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.953651:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478266.953683:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478266.953691:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787169216 02000000:00000001:3.0:1713478266.953693:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478266.953695:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478266.953696:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478266.953699:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478266.953701:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787169216 00000020:00000001:3.0:1713478266.953703:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478266.953704:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478266.953706:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478266.953708:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478266.953710:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478266.953712:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478266.953714:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478266.953716:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478266.953719:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e000. 00000020:00000010:3.0:1713478266.953721:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478266.953723:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6c190. 00000100:00000040:3.0:1713478266.953727:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478266.953728:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478266.953729:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478266.953730:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.953732:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.953743:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478266.953748:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478266.953749:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478266.953752:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111208 00000100:00000040:3.0:1713478266.953754:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478266.953755:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134183989504 : -131939525562112 : ffff88006f727100) 00000100:00000040:3.0:1713478266.953759:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88006f727100 x1796705787169216/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/0 e 0 to 0 dl 1713478277 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478266.953764:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478266.953765:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478266.953766:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88006f727100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30597:x1796705787169216:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478266.953768:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787169216 00000020:00000001:3.0:1713478266.953770:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478266.953771:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478266.953773:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.953774:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478266.953775:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478266.953777:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478266.953778:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478266.953779:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478266.953780:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478266.953782:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478266.953783:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478266.953784:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.953785:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478266.953786:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.953787:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.953788:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.953789:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.953789:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.953790:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.953791:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.953792:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.953793:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.953795:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478266.953796:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478266.953798:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88009f348c00. 02000000:00000001:3.0:1713478266.953799:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.953800:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.953802:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478266.953802:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478266.953803:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478266.953806:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478266.953807:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478266.953808:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478266.953810:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c962 for inode 13563 00080000:00000001:3.0:1713478266.953811:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478266.954260:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478266.954261:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478266.954263:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953442 is committed 00000001:00000040:0.0:1713478266.954266:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478266.954269:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478266.954272:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2120. 00000020:00000001:0.0:1713478266.954275:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478266.954277:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478266.954295:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478266.954296:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478266.954298:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f26c0. 00080000:00000010:0.0:1713478266.954300:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01a600. 00080000:00000010:0.0:1713478266.954303:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ac00. 00080000:00000001:3.0:1713478266.954346:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.954370:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.954373:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478266.954376:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.954378:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478266.954380:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.954381:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478266.954383:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478266.954385:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953442, transno 0, xid 1796705787169216 00010000:00000001:3.0:1713478266.954387:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478266.954390:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88006f727100 x1796705787169216/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/432 e 0 to 0 dl 1713478277 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478266.954395:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478266.954396:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478266.954398:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=3 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478266.954400:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478266.954401:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478266.954402:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478266.954404:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478266.954405:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.954406:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478266.954408:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478266.954422:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bb330. 00000100:00000200:3.0:1713478266.954424:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787169216, offset 224 00000400:00000200:3.0:1713478266.954427:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478266.954431:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478266.954434:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884363:884363:256:4294967295] 192.168.202.21@tcp LPNI seq info [884363:884363:8:4294967295] 00000400:00000200:3.0:1713478266.954444:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478266.954447:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478266.954450:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f55fd00. 00000800:00000200:3.0:1713478266.954453:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478266.954456:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478266.954458:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f55fd00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478266.954462:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478266.954463:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478266.954465:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478266.954466:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.954467:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478266.954470:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88006f727100 x1796705787169216/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/432 e 0 to 0 dl 1713478277 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478266.954479:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88006f727100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30597:x1796705787169216:12345-192.168.202.21@tcp:16:dd.0 Request processed in 713us (851us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478266.954485:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111208 00000100:00000040:3.0:1713478266.954487:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000800:00000200:0.0:1713478266.954488:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000100:00000001:3.0:1713478266.954489:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478266.954490:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000800:00000010:0.0:1713478266.954490:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f55fd00. 00000020:00000010:3.0:1713478266.954493:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41c480. 00000400:00000200:0.0:1713478266.954493:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000010:3.0:1713478266.954495:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6c190. 00000400:00000200:0.0:1713478266.954496:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000020:00000010:3.0:1713478266.954498:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e000. 00000400:00000200:0.0:1713478266.954498:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb330 00000400:00000010:0.0:1713478266.954499:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb330. 00000020:00000040:3.0:1713478266.954501:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000100:00000001:0.0:1713478266.954501:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478266.954502:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:3.0:1713478266.954503:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.959660:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.959666:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.959667:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.959669:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.959673:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478266.959679:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a35ca00 00000400:00000200:0.0:1713478266.959683:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55afd9 [128] + 10736 00000800:00000001:0.0:1713478266.959686:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.959701:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.959703:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.959705:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478266.959708:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478266.959709:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478266.959712:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88006f724380. 00000100:00000040:0.0:1713478266.959714:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff88006f724380 x1796705787169280 msgsize 488 00000100:00100000:0.0:1713478266.959716:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478266.959727:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478266.959731:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.959733:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478266.960701:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.960703:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495400. 00000400:00000200:0.0:1713478266.960706:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.960709:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478266.960711:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478266.960713:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800a07b7800 00000100:00000001:0.0:1713478266.960714:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478266.961932:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.961950:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.961951:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.961953:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.961956:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478266.961961:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x568ff5 00000800:00000001:0.0:1713478266.961965:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.962868:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.962870:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.962873:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478266.962876:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b4000 00000400:00000010:0.0:1713478266.962877:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b4000. 00000100:00000001:0.0:1713478266.962880:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478266.962881:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800a07b7800 00000100:00000001:0.0:1713478266.962892:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478266.962895:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.962898:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478266.963271:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.963274:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495a00. 00000400:00000200:0.0:1713478266.963276:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.963280:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478266.963282:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801368875d8 00000400:00000010:0.0:1713478266.963283:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801368875d8. 00000100:00000001:0.0:1713478266.963285:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478266.963286:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478266.963973:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.963977:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.963979:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.963980:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.963984:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478266.963989:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a35ca40 00000400:00000200:0.0:1713478266.963993:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x543769 [8] + 440 00000800:00000001:0.0:1713478266.963996:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.964002:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.964003:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.964005:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478266.964007:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478266.964009:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478266.964011:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88006f726a00. 00000100:00000040:0.0:1713478266.964012:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff88006f726a00 x1796705787169344 msgsize 440 00000100:00100000:0.0:1713478266.964015:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478266.964024:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478266.964027:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.964029:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478266.964057:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478266.964059:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787169344 02000000:00000001:3.0:1713478266.964061:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478266.964062:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478266.964064:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478266.964066:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478266.964068:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787169344 00000020:00000001:3.0:1713478266.964081:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478266.964082:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478266.964083:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478266.964085:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478266.964087:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478266.964089:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478266.964091:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478266.964093:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478266.964095:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e000. 00000020:00000010:3.0:1713478266.964098:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478266.964101:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6c190. 00000100:00000040:3.0:1713478266.964105:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478266.964107:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478266.964108:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478266.964109:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.964111:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.964122:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478266.964125:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478266.964126:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478266.964129:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111209 00000100:00000040:3.0:1713478266.964131:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478266.964132:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134183987712 : -131939525563904 : ffff88006f726a00) 00000100:00000040:3.0:1713478266.964134:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88006f726a00 x1796705787169344/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/0 e 0 to 0 dl 1713478277 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478266.964150:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478266.964150:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478266.964152:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88006f726a00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30598:x1796705787169344:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478266.964154:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787169344 00000020:00000001:3.0:1713478266.964155:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478266.964157:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478266.964158:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.964159:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478266.964160:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478266.964161:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478266.964163:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478266.964164:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478266.964164:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478266.964166:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478266.964167:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478266.964168:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.964169:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478266.964170:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.964171:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.964172:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.964173:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.964174:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.964175:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.964176:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.964177:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.964178:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.964180:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478266.964181:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478266.964182:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88009f34b800. 02000000:00000001:3.0:1713478266.964183:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.964185:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.964187:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478266.964188:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478266.964189:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478266.964191:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478266.964193:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478266.964194:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478266.964195:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c963 for inode 13563 00080000:00000001:3.0:1713478266.964197:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00010000:00000001:0.0:1713478266.964405:0:2942:0:(ldlm_pool.c:338:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:0.0:1713478266.964408:0:2942:0:(ldlm_pool.c:370:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713478266.964411:0:2942:0:(ldlm_pool.c:338:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:0.0:1713478266.964413:0:2942:0:(ldlm_pool.c:370:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713478266.964416:0:2942:0:(ldlm_pool.c:338:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:0.0:1713478266.964417:0:2942:0:(ldlm_pool.c:370:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713478266.964421:0:2942:0:(ldlm_pool.c:338:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:0.0:1713478266.964422:0:2942:0:(ldlm_pool.c:370:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713478266.964427:0:2942:0:(ldlm_pool.c:478:ldlm_cli_pool_recalc()) Process entered 00010000:00000001:0.0:1713478266.964428:0:2942:0:(ldlm_pool.c:482:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713478266.964431:0:2942:0:(ldlm_pool.c:478:ldlm_cli_pool_recalc()) Process entered 00010000:00000001:0.0:1713478266.964432:0:2942:0:(ldlm_pool.c:482:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.964510:0:9766:0:(genops.c:1776:obd_stale_export_get()) Process entered 00000020:00000001:3.0:1713478266.964513:0:9766:0:(genops.c:1790:obd_stale_export_get()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:3.0:1713478266.964516:0:9766:0:(ldlm_lockd.c:2860:ldlm_bl_get_work()) No blwi found in queue (no bl locks in queue) 00000100:00000001:0.0:1713478266.964652:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478266.964653:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478266.964654:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953443 is committed 00000001:00000040:0.0:1713478266.964656:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478266.964657:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478266.964659:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f29c0. 00000020:00000001:0.0:1713478266.964661:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478266.964661:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478266.964662:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478266.964664:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478266.964665:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2cc0. 00080000:00000010:0.0:1713478266.964666:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01a600. 00080000:00000010:0.0:1713478266.964669:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ac00. 00080000:00000001:3.0:1713478266.964706:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.964708:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.964710:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478266.964713:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.964715:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478266.964717:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.964718:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478266.964720:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478266.964722:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953443, transno 0, xid 1796705787169344 00010000:00000001:3.0:1713478266.964724:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478266.964728:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88006f726a00 x1796705787169344/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/432 e 0 to 0 dl 1713478277 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478266.964733:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478266.964735:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478266.964736:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=3 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478266.964738:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478266.964740:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478266.964741:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478266.964743:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478266.964744:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.964745:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478266.964746:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478266.964766:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bb770. 00000100:00000200:3.0:1713478266.964769:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787169344, offset 224 00000400:00000200:3.0:1713478266.964772:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478266.964776:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478266.964779:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884366:884366:256:4294967295] 192.168.202.21@tcp LPNI seq info [884366:884366:8:4294967295] 00000400:00000200:3.0:1713478266.964784:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478266.964787:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478266.964789:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f55fc00. 00000800:00000200:3.0:1713478266.964792:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478266.964795:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478266.964797:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f55fc00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478266.964801:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478266.964803:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478266.964804:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478266.964805:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.964806:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478266.964809:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88006f726a00 x1796705787169344/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/432 e 0 to 0 dl 1713478277 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478266.964815:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88006f726a00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30598:x1796705787169344:12345-192.168.202.21@tcp:16:dd.0 Request processed in 664us (801us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478266.964820:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111209 00000100:00000040:3.0:1713478266.964822:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478266.964823:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478266.964824:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478266.964826:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41c480. 00000800:00000200:0.0:1713478266.964827:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000010:3.0:1713478266.964828:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6c190. 00000800:00000010:0.0:1713478266.964829:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f55fc00. 00000020:00000010:3.0:1713478266.964830:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e000. 00000400:00000200:0.0:1713478266.964831:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000040:3.0:1713478266.964832:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000100:00000001:3.0:1713478266.964833:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.964834:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478266.964836:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb770 00000400:00000010:0.0:1713478266.964837:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb770. 00000100:00000001:0.0:1713478266.964839:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478266.964840:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478266.970506:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.970513:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.970515:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.970517:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.970522:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478266.970529:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a35ca80 00000400:00000200:0.0:1713478266.970534:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55afd9 [128] + 11224 00000800:00000001:0.0:1713478266.970538:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.970551:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.970553:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.970556:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478266.970559:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478266.970560:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478266.970563:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88006f725880. 00000100:00000040:0.0:1713478266.970565:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff88006f725880 x1796705787169408 msgsize 488 00000100:00100000:0.0:1713478266.970568:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478266.970583:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478266.970587:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.970589:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478266.971674:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.971677:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495b00. 00000400:00000200:0.0:1713478266.971680:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.971684:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478266.971687:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478266.971688:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800a07b7400 00000100:00000001:0.0:1713478266.971689:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478266.973017:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.973035:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.973037:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.973039:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.973043:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478266.973049:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x569001 00000800:00000001:0.0:1713478266.973053:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.973883:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.973886:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.974377:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.974379:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.974383:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478266.974385:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b2000 00000400:00000010:0.0:1713478266.974387:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b2000. 00000100:00000001:0.0:1713478266.974390:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478266.974391:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800a07b7400 00000100:00000001:0.0:1713478266.974399:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478266.974402:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.974404:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478266.974674:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.974677:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495200. 00000400:00000200:0.0:1713478266.974680:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.974683:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478266.974685:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801368877f8 00000400:00000010:0.0:1713478266.974687:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801368877f8. 00000100:00000001:0.0:1713478266.974690:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478266.974691:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478266.975498:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.975502:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.975503:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.975505:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.975508:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478266.975514:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a35cac0 00000400:00000200:0.0:1713478266.975517:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x543769 [8] + 880 00000800:00000001:0.0:1713478266.975521:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.975526:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.975527:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.975530:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478266.975532:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478266.975533:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478266.975535:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88006f724700. 00000100:00000040:0.0:1713478266.975537:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff88006f724700 x1796705787169472 msgsize 440 00000100:00100000:0.0:1713478266.975539:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478266.975550:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478266.975553:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.975554:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478266.975586:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478266.975588:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787169472 02000000:00000001:3.0:1713478266.975590:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478266.975591:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478266.975593:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478266.975595:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478266.975597:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787169472 00000020:00000001:3.0:1713478266.975599:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478266.975600:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478266.975602:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478266.975603:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478266.975606:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478266.975608:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478266.975610:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478266.975611:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478266.975614:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e000. 00000020:00000010:3.0:1713478266.975616:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478266.975618:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6c190. 00000100:00000040:3.0:1713478266.975624:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478266.975626:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478266.975643:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478266.975644:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.975648:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.975667:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478266.975677:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478266.975678:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478266.975683:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111210 00000100:00000040:3.0:1713478266.975686:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478266.975688:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134183978752 : -131939525572864 : ffff88006f724700) 00000100:00000040:3.0:1713478266.975692:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88006f724700 x1796705787169472/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/0 e 0 to 0 dl 1713478277 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478266.975699:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478266.975700:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478266.975703:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88006f724700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30596:x1796705787169472:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478266.975706:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787169472 00000020:00000001:3.0:1713478266.975708:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478266.975709:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478266.975711:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.975712:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478266.975714:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478266.975715:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478266.975717:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478266.975719:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478266.975720:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478266.975722:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478266.975724:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478266.975725:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.975727:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478266.975728:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.975730:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.975731:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.975732:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.975733:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.975734:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.975735:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.975737:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.975738:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.975740:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478266.975742:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478266.975745:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88009f34ac00. 02000000:00000001:3.0:1713478266.975746:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.975748:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.975751:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478266.975752:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478266.975754:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478266.975757:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478266.975758:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478266.975760:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478266.975762:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c964 for inode 13563 00080000:00000001:3.0:1713478266.975764:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478266.976471:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478266.976473:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478266.976474:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953444 is committed 00000001:00000040:0.0:1713478266.976476:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478266.976478:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478266.976479:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2a80. 00000020:00000001:0.0:1713478266.976481:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478266.976482:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478266.976483:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478266.976484:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478266.976485:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2540. 00080000:00000010:0.0:1713478266.976487:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01b200. 00080000:00000010:0.0:1713478266.976491:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ae00. 00080000:00000001:3.0:1713478266.976524:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.976526:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.976528:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478266.976531:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.976532:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478266.976534:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.976535:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478266.976536:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478266.976539:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953444, transno 0, xid 1796705787169472 00010000:00000001:3.0:1713478266.976540:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478266.976544:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88006f724700 x1796705787169472/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/432 e 0 to 0 dl 1713478277 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478266.976548:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478266.976549:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478266.976550:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=3 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478266.976553:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478266.976554:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478266.976555:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478266.976556:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478266.976558:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.976559:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478266.976560:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478266.976579:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bb4c8. 00000100:00000200:3.0:1713478266.976582:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787169472, offset 224 00000400:00000200:3.0:1713478266.976585:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478266.976589:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478266.976592:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884369:884369:256:4294967295] 192.168.202.21@tcp LPNI seq info [884369:884369:8:4294967295] 00000400:00000200:3.0:1713478266.976597:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478266.976600:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478266.976602:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f55f300. 00000800:00000200:3.0:1713478266.976604:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478266.976611:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478266.976613:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f55f300 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478266.976616:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478266.976618:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478266.976619:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478266.976620:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.976621:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478266.976624:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88006f724700 x1796705787169472/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/432 e 0 to 0 dl 1713478277 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478266.976632:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88006f724700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30596:x1796705787169472:12345-192.168.202.21@tcp:16:dd.0 Request processed in 931us (1093us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478266.976636:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111210 00000100:00000040:3.0:1713478266.976638:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478266.976640:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478266.976640:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478266.976643:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478266.976644:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6c190. 00000020:00000010:3.0:1713478266.976646:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e000. 00000020:00000040:3.0:1713478266.976648:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000800:00000200:0.0:1713478266.976648:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000100:00000001:3.0:1713478266.976650:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000010:0.0:1713478266.976651:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f55f300. 00000400:00000200:0.0:1713478266.976654:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.976658:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478266.976661:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb4c8 00000400:00000010:0.0:1713478266.976663:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb4c8. 00000100:00000001:0.0:1713478266.976666:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478266.976667:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478266.981647:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.981653:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.981655:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.981657:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.981662:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478266.981668:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a35cb00 00000400:00000200:0.0:1713478266.981672:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55afd9 [128] + 11712 00000800:00000001:0.0:1713478266.981676:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.981689:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.981690:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.981693:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478266.981696:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478266.981697:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478266.981700:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88006f725c00. 00000100:00000040:0.0:1713478266.981701:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff88006f725c00 x1796705787169536 msgsize 488 00000100:00100000:0.0:1713478266.981704:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478266.981716:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478266.981720:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.981722:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478266.982885:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.982887:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495500. 00000400:00000200:0.0:1713478266.982890:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.982894:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478266.982896:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478266.982897:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800a07b4400 00000100:00000001:0.0:1713478266.982899:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478266.984200:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.984217:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.984218:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.984220:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.984224:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478266.984229:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x56900d 00000800:00000001:0.0:1713478266.984235:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.985604:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.985607:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.986178:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.986179:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.986182:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478266.986185:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b0000 00000400:00000010:0.0:1713478266.986187:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b0000. 00000100:00000001:0.0:1713478266.986191:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478266.986192:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800a07b4400 00000100:00000001:0.0:1713478266.986202:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478266.986206:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.986209:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000004:00000001:0.0:1713478266.986391:0:27370:0:(osp_precreate.c:215:osp_statfs_update()) Process entered 00000004:00000020:0.0:1713478266.986393:0:27370:0:(osp_precreate.c:217:osp_statfs_update()) going to update statfs 00000100:00000010:0.0:1713478266.986396:0:27370:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88006f726300. 00000020:00000040:0.0:1713478266.986399:0:27370:0:(genops.c:1127:class_import_get()) import ffff88012b699000 refcount=3 obd=lustre-OST0001-osc-MDT0001 00000100:00000001:0.0:1713478266.986403:0:27370:0:(client.c:803:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:0.0:1713478266.986405:0:27370:0:(sec.c:439:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:0.0:1713478266.986408:0:27370:0:(sec.c:463:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:0.0:1713478266.986412:0:27370:0:(sec_null.c:166:null_alloc_reqbuf()) kmalloced '(req->rq_reqbuf)': 256 at ffff880083c05700. 00000100:00000001:0.0:1713478266.986416:0:27370:0:(client.c:883:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713478266.986420:0:27370:0:(jobid.c:903:lustre_get_jobid()) Process entered 00000100:00000001:0.0:1713478266.986424:0:27370:0:(jobid.c:944:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713478266.986429:0:27370:0:(ptlrpcd.c:303:ptlrpcd_add_req()) @@@ add req [ffff88006f726300] to pc [ptlrpcd_00_00+0] req@ffff88006f726300 x1796705716763264/t0(0) o13->lustre-OST0001-osc-MDT0001@0@lo:7/4 lens 224/368 e 0 to 0 dl 0 ref 1 fl New:QU/200/ffffffff rc 0/-1 job:'osp-pre-1-1.0' uid:0 gid:0 00000004:00000001:0.0:1713478266.986457:0:27370:0:(osp_precreate.c:275:osp_statfs_update()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.986482:0:7996:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00000100:00000001:3.0:1713478266.986485:0:7996:0:(client.c:1841:ptlrpc_check_set()) Process entered 00000100:00000001:3.0:1713478266.986487:0:7996:0:(client.c:1670:ptlrpc_send_new_req()) Process entered 00000100:00000040:3.0:1713478266.986491:0:7996:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Rpc req@ffff88006f726300 x1796705716763264/t0(0) o13->lustre-OST0001-osc-MDT0001@0@lo:7/4 lens 224/368 e 0 to 0 dl 0 ref 1 fl New:QU/200/ffffffff rc 0/-1 job:'osp-pre-1-1.0' uid:0 gid:0 00000100:00000001:1.0:1713478266.986498:0:7997:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00000100:00000001:3.0:1713478266.986501:0:7996:0:(client.c:1264:ptlrpc_import_delay_req()) Process entered 00000100:00000001:1.0:1713478266.986502:0:7997:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.986503:0:7996:0:(client.c:1322:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478266.986505:0:7996:0:(sec.c:675:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:3.0:1713478266.986507:0:7996:0:(sec.c:707:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478266.986509:0:7996:0:(client.c:1776:ptlrpc_send_new_req()) Sending RPC req@ffff88006f726300 pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_00:lustre-MDT0001-mdtlov_UUID:7996:1796705716763264:0@lo:13:osp-pre-1-1.0 00000100:00000001:3.0:1713478266.986511:0:7996:0:(niobuf.c:727:ptl_send_rpc()) Process entered 02000000:00000001:3.0:1713478266.986514:0:7996:0:(sec.c:1016:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:3.0:1713478266.986516:0:7996:0:(sec.c:1053:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478266.986517:0:7996:0:(sec.c:1770:sptlrpc_cli_alloc_repbuf()) Process entered 02000000:00000010:3.0:1713478266.986520:0:7996:0:(sec_null.c:209:null_alloc_repbuf()) kmalloced '(req->rq_repbuf)': 1024 at ffff88009f348000. 02000000:00000001:3.0:1713478266.986521:0:7996:0:(sec.c:1780:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:3.0:1713478266.986524:0:7996:0:(lib-me.c:70:LNetMEAttach()) slab-alloced 'me': 88 at ffff8800893d11b8. 00000400:00000010:3.0:1713478266.986527:0:7996:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bb880. 00000100:00000200:3.0:1713478266.986531:0:7996:0:(niobuf.c:941:ptl_send_rpc()) Setup reply buffer: 1024 bytes, xid 1796705716763264, portal 4 00000100:00000001:3.0:1713478266.986532:0:7996:0:(client.c:3122:ptlrpc_request_addref()) Process entered 00000100:00000001:3.0:1713478266.986533:0:7996:0:(client.c:3124:ptlrpc_request_addref()) Process leaving (rc=18446612134183985920 : -131939525565696 : ffff88006f726300) 00000100:00000040:3.0:1713478266.986537:0:7996:0:(niobuf.c:961:ptl_send_rpc()) @@@ send flags=200 req@ffff88006f726300 x1796705716763264/t0(0) o13->lustre-OST0001-osc-MDT0001@0@lo:7/4 lens 224/368 e 0 to 0 dl 1713478282 ref 2 fl Rpc:r/200/ffffffff rc 0/-1 job:'osp-pre-1-1.0' uid:0 gid:0 00000100:00000001:3.0:1713478266.986541:0:7996:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478266.986543:0:7996:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-0@lo 00000400:00000010:3.0:1713478266.986544:0:7996:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bb088. 00000100:00000200:3.0:1713478266.986545:0:7996:0:(niobuf.c:87:ptl_send_buf()) Sending 224 bytes to portal 7, xid 1796705716763264, offset 0 00000400:00000200:3.0:1713478266.986548:0:7996:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-0@lo 00000400:00000200:3.0:1713478266.986553:0:7996:0:(lib-move.c:4757:lnet_parse()) TRACE: 0@lo(0@lo) <- 0@lo : PUT - for me 00000400:00000200:3.0:1713478266.986558:0:7996:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-0@lo of length 224 into portal 7 MB=0x6621826037a80 00000400:00000200:3.0:1713478266.986562:0:7996:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 7 from 12345-0@lo of length 224/224 into md 0x21b31 [8] + 4704 00000400:00000200:3.0:1713478266.986565:0:7996:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713478266.986567:0:7996:0:(lib-msg.c:797:lnet_health_check()) health check: 0@lo->0@lo: PUT: OK 00000100:00000001:3.0:1713478266.986570:0:7996:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713478266.986571:0:7996:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_create 00000100:00000010:3.0:1713478266.986574:0:7996:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880088ab0000. 00000100:00000040:3.0:1713478266.986575:0:7996:0:(events.c:356:request_in_callback()) incoming req@ffff880088ab0000 x1796705716763264 msgsize 224 00000100:00100000:3.0:1713478266.986578:0:7996:0:(events.c:359:request_in_callback()) peer: 12345-0@lo (source: 12345-0@lo) 00000800:00000200:0.0:1713478266.986579:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.986581:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495f00. 00000400:00000200:0.0:1713478266.986583:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.986586:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478266.986588:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887bb0 00000400:00000010:0.0:1713478266.986589:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887bb0. 00000100:00000001:3.0:1713478266.986591:0:7996:0:(events.c:392:request_in_callback()) Process leaving 00000100:00000001:0.0:1713478266.986591:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478266.986591:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000400:00000200:3.0:1713478266.986594:0:7996:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb088 00000400:00000010:3.0:1713478266.986596:0:7996:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb088. 00000100:00000001:3.0:1713478266.986597:0:7996:0:(events.c:53:request_out_callback()) Process entered 00000100:00000200:3.0:1713478266.986600:0:7996:0:(events.c:58:request_out_callback()) @@@ type 5, status 0 req@ffff88006f726300 x1796705716763264/t0(0) o13->lustre-OST0001-osc-MDT0001@0@lo:7/4 lens 224/368 e 0 to 0 dl 1713478282 ref 2 fl Rpc:r/200/ffffffff rc 0/-1 job:'osp-pre-1-1.0' uid:0 gid:0 00000100:00000001:3.0:1713478266.986605:0:7996:0:(client.c:2723:__ptlrpc_req_put()) Process entered 00000100:00000040:3.0:1713478266.986606:0:7996:0:(client.c:2731:__ptlrpc_req_put()) @@@ refcount now 1 req@ffff88006f726300 x1796705716763264/t0(0) o13->lustre-OST0001-osc-MDT0001@0@lo:7/4 lens 224/368 e 0 to 0 dl 1713478282 ref 2 fl Rpc:Qr/200/ffffffff rc 0/-1 job:'osp-pre-1-1.0' uid:0 gid:0 00000100:00000001:3.0:1713478266.986610:0:7996:0:(client.c:2764:__ptlrpc_req_put()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.986611:0:7996:0:(events.c:87:request_out_callback()) Process leaving 00000100:00000001:3.0:1713478266.986613:0:7996:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.986614:0:7996:0:(niobuf.c:977:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:3.0:1713478266.986615:0:7996:0:(client.c:1798:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.986617:0:7996:0:(client.c:2309:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.986618:0:7996:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478266.986622:0:7996:0:(client.c:2476:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:3.0:1713478266.986623:0:7996:0:(client.c:2504:ptlrpc_set_next_timeout()) Process leaving (rc=11 : 11 : b) 00000100:00000001:3.0:1713478266.986624:0:7996:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00000100:00000001:3.0:1713478266.986625:0:7996:0:(client.c:1841:ptlrpc_check_set()) Process entered 00000100:00000001:3.0:1713478266.986626:0:7996:0:(client.c:2309:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.986627:0:7996:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478266.986631:0:13611:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713478266.986634:0:13611:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705716763264 02000000:00000001:1.0:1713478266.986635:0:13611:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713478266.986636:0:13611:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713478266.986638:0:13611:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713478266.986640:0:13611:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713478266.986642:0:13611:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705716763264 00000020:00000001:1.0:1713478266.986643:0:13611:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713478266.986644:0:13611:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a6fbd62a 00000020:00000001:1.0:1713478266.986645:0:13611:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713478266.986647:0:13611:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800a5e94800 refcount=5 00000020:00000001:1.0:1713478266.986649:0:13611:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135097747456 : -131938611804160 : ffff8800a5e94800) 00000020:00000001:1.0:1713478266.986650:0:13611:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135097747456 : -131938611804160 : ffff8800a5e94800) 00000100:00000001:1.0:1713478266.986653:0:13611:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000020:00000040:1.0:1713478266.986655:0:13611:0:(obd_config.c:942:class_incref()) incref lustre-OST0001 (ffff880122e5aaa0) now 10 - evictor 00000100:00000001:1.0:1713478266.986666:0:13611:0:(service.c:1204:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713478266.986669:0:13611:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88006f6ed600. 00000020:00000010:1.0:1713478266.986672:0:13611:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880079b68780. 00000020:00000010:1.0:1713478266.986674:0:13611:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88007bf63640. 00000100:00000040:1.0:1713478266.986679:0:13611:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_create at +6s 00000100:00080000:0.0:1713478266.986679:0:9773:0:(pinger.c:499:ping_evictor_main()) evicting all exports of obd lustre-OST0001 older than 1713478236 00000100:00000001:1.0:1713478266.986681:0:13611:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713478266.986681:0:13611:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713478266.986682:0:13611:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:0.0:1713478266.986682:0:9773:0:(obd_config.c:970:class_decref()) Decref lustre-OST0001 (ffff880122e5aaa0) now 10 - evictor 00000100:00000001:1.0:1713478266.986685:0:13611:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478266.986692:0:13611:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713478266.986697:0:13611:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713478266.986698:0:13611:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713478266.986701:0:13611:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-0@lo, seq: 4920 00000100:00000040:1.0:1713478266.986719:0:13611:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800a5e94800 : new rpc_count 1 00000100:00000001:1.0:1713478266.986720:0:13611:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134607126528 : -131939102425088 : ffff880088ab0000) 00000100:00000040:1.0:1713478266.986725:0:13611:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880088ab0000 x1796705716763264/t0(0) o13->lustre-MDT0001-mdtlov_UUID@0@lo:492/0 lens 224/0 e 0 to 0 dl 1713478277 ref 1 fl New:/200/ffffffff rc 0/-1 job:'osp-pre-1-1.0' uid:0 gid:0 00000100:00000001:1.0:1713478266.986733:0:13611:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713478266.986734:0:13611:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713478266.986737:0:13611:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880088ab0000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_create00:lustre-MDT0001-mdtlov_UUID+5:7996:x1796705716763264:12345-0@lo:13:osp-pre-1-1.0 00000100:00000200:1.0:1713478266.986740:0:13611:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705716763264 00000020:00000001:1.0:1713478266.986741:0:13611:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713478266.986743:0:13611:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713478266.986745:0:13611:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478266.986746:0:13611:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713478266.986748:0:13611:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749520 : -1592802096 : ffffffffa10fc4d0) 00000020:00000001:1.0:1713478266.986750:0:13611:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713478266.986752:0:13611:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713478266.986754:0:13611:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713478266.986756:0:13611:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713478266.986758:0:13611:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478266.986760:0:13611:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713478266.986761:0:13611:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713478266.986764:0:13611:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 664 at ffff8800a0771400. 02000000:00000001:1.0:1713478266.986766:0:13611:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478266.986783:0:13611:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478266.986785:0:13611:0:(ofd_dev.c:1830:ofd_statfs_hdl()) Process entered 00002000:00000001:1.0:1713478266.986788:0:13611:0:(ofd_obd.c:718:ofd_statfs()) Process entered 00000020:00000001:1.0:1713478266.986788:0:13611:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713478266.986790:0:13611:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00002000:00000024:1.0:1713478266.986791:0:13611:0:(ofd_obd.c:743:ofd_statfs()) blocks cached 0 granted 491096768 pending 1073152 free 3917295616 avail 3608506368 00000020:00000020:1.0:1713478266.986794:0:13611:0:(tgt_grant.c:221:tgt_grant_sanity_check()) lustre-OST0001: processing self export: 142016 0 0 00000020:00000020:1.0:1713478266.986796:0:13611:0:(tgt_grant.c:149:tgt_check_export_grants()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 dirty 0 pend 1073152 grant 489881600 00000020:00000020:1.0:1713478266.986798:0:13611:0:(tgt_grant.c:149:tgt_check_export_grants()) lustre-OST0001: cli lustre-MDT0000-mdtlov_UUID/ffff88008bb99000 dirty 0 pend 0 grant 0 00000020:00000020:1.0:1713478266.986799:0:13611:0:(tgt_grant.c:149:tgt_check_export_grants()) lustre-OST0001: cli lustre-MDT0001-mdtlov_UUID/ffff8800a5e94800 dirty 0 pend 0 grant 0 00002000:00000020:1.0:1713478266.986801:0:13611:0:(ofd_obd.c:766:ofd_statfs()) 958279 blocks: 956371 free, 880687 avail; 262144 objects: 247530 free; state 0 00002000:00000001:1.0:1713478266.986803:0:13611:0:(ofd_obd.c:806:ofd_statfs()) Process leaving 00002000:00000001:1.0:1713478266.986805:0:13611:0:(ofd_dev.c:1848:ofd_statfs_hdl()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713478266.986806:0:13611:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884941865, transno 0, xid 1796705716763264 00010000:00000001:1.0:1713478266.986807:0:13611:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713478266.986809:0:13611:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880088ab0000 x1796705716763264/t0(0) o13->lustre-MDT0001-mdtlov_UUID@0@lo:492/0 lens 224/368 e 0 to 0 dl 1713478277 ref 1 fl Interpret:/200/0 rc 0/0 job:'osp-pre-1-1.0' uid:0 gid:0 00010000:00000001:1.0:1713478266.986813:0:13611:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713478266.986814:0:13611:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713478266.986816:0:13611:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800922441e8 time=3 v=5 (1 1 1 1) 00000100:00000001:1.0:1713478266.986818:0:13611:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713478266.986819:0:13611:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff880086934540 refcount 66 to 0@lo 00000100:00000001:1.0:1713478266.986820:0:13611:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134572016960 : -131939137534656 : ffff880086934540) 02000000:00000001:1.0:1713478266.986821:0:13611:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713478266.986823:0:13611:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478266.986824:0:13611:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713478266.986825:0:13611:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-0@lo 00000400:00000010:1.0:1713478266.986827:0:13611:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800853b24c8. 00000100:00000200:1.0:1713478266.986830:0:13611:0:(niobuf.c:87:ptl_send_buf()) Sending 368 bytes to portal 4, xid 1796705716763264, offset 224 00000400:00000200:1.0:1713478266.986833:0:13611:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-0@lo 00000400:00000200:1.0:1713478266.986837:0:13611:0:(lib-move.c:4757:lnet_parse()) TRACE: 0@lo(0@lo) <- 0@lo : PUT - for me 00000400:00000200:1.0:1713478266.986840:0:13611:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-0@lo of length 368 into portal 4 MB=0x6621826037a80 00000400:00000200:1.0:1713478266.986843:0:13611:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 4 from 12345-0@lo of length 368/368 into md 0x569015 [1] + 224 00000400:00000200:1.0:1713478266.986846:0:13611:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478266.986848:0:13611:0:(lib-msg.c:797:lnet_health_check()) health check: 0@lo->0@lo: PUT: OK 00000100:00000001:1.0:1713478266.986850:0:13611:0:(events.c:97:reply_in_callback()) Process entered 00000100:00000200:1.0:1713478266.986853:0:13611:0:(events.c:99:reply_in_callback()) @@@ type 2, status 0 req@ffff88006f726300 x1796705716763264/t0(0) o13->lustre-OST0001-osc-MDT0001@0@lo:7/4 lens 224/368 e 0 to 0 dl 1713478282 ref 1 fl Rpc:Qr/200/ffffffff rc 0/-1 job:'osp-pre-1-1.0' uid:0 gid:0 00000100:00000040:1.0:1713478266.986858:0:13611:0:(events.c:168:reply_in_callback()) @@@ reply in flags=200 mlen=368 offset=224 replen=368 req@ffff88006f726300 x1796705716763264/t0(0) o13->lustre-OST0001-osc-MDT0001@0@lo:7/4 lens 224/368 e 0 to 0 dl 1713478282 ref 1 fl Rpc:RQ/200/ffffffff rc 0/-1 job:'osp-pre-1-1.0' uid:0 gid:0 00000100:00000001:1.0:1713478266.986871:0:13611:0:(events.c:182:reply_in_callback()) Process leaving 00000400:00000200:1.0:1713478266.986874:0:13611:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800853b24c8 00000400:00000010:1.0:1713478266.986875:0:13611:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800853b24c8. 00000100:00000001:1.0:1713478266.986876:0:13611:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478266.986877:0:13611:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:1.0:1713478266.986880:0:13611:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713478266.986881:0:13611:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff880086934540 refcount 65 to 0@lo 00010000:00000001:1.0:1713478266.986882:0:13611:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713478266.986883:0:13611:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478266.986884:0:13611:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713478266.986886:0:13611:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880088ab0000 x1796705716763264/t0(0) o13->lustre-MDT0001-mdtlov_UUID@0@lo:492/0 lens 224/368 e 0 to 0 dl 1713478277 ref 1 fl Interpret:/200/0 rc 0/0 job:'osp-pre-1-1.0' uid:0 gid:0 00000100:00000001:3.0:1713478266.986890:0:7996:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00000100:00100000:1.0:1713478266.986891:0:13611:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880088ab0000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_create00:lustre-MDT0001-mdtlov_UUID+5:7996:x1796705716763264:12345-0@lo:13:osp-pre-1-1.0 Request processed in 158us (314us total) trans 0 rc 0/0 00000100:00000001:3.0:1713478266.986892:0:7996:0:(client.c:1841:ptlrpc_check_set()) Process entered 00000400:00000001:3.0:1713478266.986895:0:7996:0:(lib-msg.c:21:lnet_build_unlink_event()) Process entered 00000100:00100000:1.0:1713478266.986895:0:13611:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-0@lo, seq: 4920 00000400:00000001:3.0:1713478266.986896:0:7996:0:(lib-msg.c:30:lnet_build_unlink_event()) Process leaving 00000400:00000010:3.0:1713478266.986897:0:7996:0:(lib-me.c:113:lnet_me_unlink()) slab-freed 'me': 88 at ffff8800893d11b8. 00000100:00000040:1.0:1713478266.986897:0:13611:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800a5e94800 : new rpc_count 0 00000100:00000001:1.0:1713478266.986898:0:13611:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000400:00000200:3.0:1713478266.986899:0:7996:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb880 00000100:00000001:1.0:1713478266.986899:0:13611:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000400:00000010:3.0:1713478266.986900:0:7996:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb880. 00000020:00000010:1.0:1713478266.986901:0:13611:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880079b68780. 00000100:00000001:3.0:1713478266.986902:0:7996:0:(events.c:97:reply_in_callback()) Process entered 00000100:00000200:3.0:1713478266.986904:0:7996:0:(events.c:99:reply_in_callback()) @@@ type 6, status 0 req@ffff88006f726300 x1796705716763264/t0(0) o13->lustre-OST0001-osc-MDT0001@0@lo:7/4 lens 224/368 e 0 to 0 dl 1713478282 ref 1 fl Rpc:RQ/200/ffffffff rc 0/-1 job:'osp-pre-1-1.0' uid:0 gid:0 00000020:00000010:1.0:1713478266.986904:0:13611:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88007bf63640. 00000020:00000010:1.0:1713478266.986906:0:13611:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88006f6ed600. 00000100:00000200:3.0:1713478266.986909:0:7996:0:(events.c:121:reply_in_callback()) @@@ unlink req@ffff88006f726300 x1796705716763264/t0(0) o13->lustre-OST0001-osc-MDT0001@0@lo:7/4 lens 224/368 e 0 to 0 dl 1713478282 ref 1 fl Rpc:RQU/200/ffffffff rc 0/-1 job:'osp-pre-1-1.0' uid:0 gid:0 00000020:00000040:1.0:1713478266.986909:0:13611:0:(genops.c:906:class_export_put()) PUTting export ffff8800a5e94800 : new refcount 4 00000100:00000001:1.0:1713478266.986911:0:13611:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478266.986913:0:7996:0:(events.c:182:reply_in_callback()) Process leaving 00000100:00000001:3.0:1713478266.986914:0:7996:0:(client.c:2836:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478266.986915:0:7996:0:(client.c:1456:after_reply()) Process entered 02000000:00000001:3.0:1713478266.986917:0:7996:0:(sec.c:1061:do_cli_unwrap_reply()) Process entered 00000100:00000001:3.0:1713478266.986918:0:7996:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478266.986919:0:7996:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478266.986921:0:7996:0:(sec.c:1116:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478266.986924:0:7996:0:(import.c:1953:obd_at_measure()) add 5 to ffff88012b699480 time=107 v=5 (5 5 5 5) 00000100:00001000:3.0:1713478266.986926:0:7996:0:(import.c:1953:obd_at_measure()) add 1 to ffff88012b6993f0 time=107 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478266.986927:0:7996:0:(client.c:1377:ptlrpc_check_status()) Process entered 00000100:00000001:3.0:1713478266.986928:0:7996:0:(client.c:1396:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:3.0:1713478266.986930:0:7996:0:(ldlm_request.c:1522:ldlm_cli_update_pool()) Process entered 00010000:00000001:3.0:1713478266.986932:0:7996:0:(ldlm_request.c:1552:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.986933:0:7996:0:(client.c:2937:ptlrpc_free_committed()) Process entered 00000100:00000040:3.0:1713478266.986935:0:7996:0:(client.c:2949:ptlrpc_free_committed()) lustre-OST0001-osc-MDT0001: skip recheck: last_committed 12884941865 00000100:00000001:3.0:1713478266.986935:0:7996:0:(client.c:2950:ptlrpc_free_committed()) Process leaving 00000100:00000001:3.0:1713478266.986936:0:7996:0:(client.c:1656:after_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478266.986938:0:7996:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Rpc to Interpret req@ffff88006f726300 x1796705716763264/t0(0) o13->lustre-OST0001-osc-MDT0001@0@lo:7/4 lens 224/368 e 0 to 0 dl 1713478282 ref 1 fl Rpc:RQU/200/0 rc 0/0 job:'osp-pre-1-1.0' uid:0 gid:0 00000100:00000001:3.0:1713478266.986942:0:7996:0:(client.c:2193:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:3.0:1713478266.986944:0:7996:0:(niobuf.c:450:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:3.0:1713478266.986945:0:7996:0:(niobuf.c:464:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000004:00000001:3.0:1713478266.986946:0:7996:0:(osp_precreate.c:148:osp_statfs_interpret()) Process entered 00000004:00000040:3.0:1713478266.986948:0:7996:0:(osp_precreate.c:106:osp_pre_update_status_msfs()) lustre-OST0001-osc-MDT0001: Updating status = 0 00000004:00000040:3.0:1713478266.986950:0:7996:0:(osp_precreate.c:1100:osp_pre_update_msfs()) lustre-OST0001-osc-MDT0001: blocks=958279 free=956371 avail=880687 avail_mb=3440 hwm_mb=7 files=262144 ffree=247530 state=0: rc = 0 00000004:00000020:3.0:1713478266.986955:0:7996:0:(osp_precreate.c:180:osp_statfs_interpret()) lustre-OST0001-osc-MDT0001 (ffff88012b69a800): 958279 blocks, 956371 free, 880687 avail, 4096 bsize, 3 reserved mb low, 7 reserved mb high, 32 reserved ino low, 65 reserved ino high, 262144 files, 247530 free files 0x0 00000004:00000001:3.0:1713478266.986958:0:7996:0:(osp_precreate.c:182:osp_statfs_interpret()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478266.986961:0:7996:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88006f726300 x1796705716763264/t0(0) o13->lustre-OST0001-osc-MDT0001@0@lo:7/4 lens 224/368 e 0 to 0 dl 1713478282 ref 1 fl Interpret:RQU/200/0 rc 0/0 job:'osp-pre-1-1.0' uid:0 gid:0 00000100:00100000:3.0:1713478266.986968:0:7996:0:(client.c:2258:ptlrpc_check_set()) Completed RPC req@ffff88006f726300 pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_00:lustre-MDT0001-mdtlov_UUID:7996:1796705716763264:0@lo:13:osp-pre-1-1.0 00000100:00000001:3.0:1713478266.986971:0:7996:0:(client.c:2309:ptlrpc_check_set()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478266.986973:0:7996:0:(client.c:2723:__ptlrpc_req_put()) Process entered 00000100:00000040:3.0:1713478266.986975:0:7996:0:(client.c:2731:__ptlrpc_req_put()) @@@ refcount now 0 req@ffff88006f726300 x1796705716763264/t0(0) o13->lustre-OST0001-osc-MDT0001@0@lo:7/4 lens 224/368 e 0 to 0 dl 1713478282 ref 1 fl Complete:RQU/200/0 rc 0/0 job:'osp-pre-1-1.0' uid:0 gid:0 00000100:00000001:3.0:1713478266.986980:0:7996:0:(client.c:2649:__ptlrpc_free_req()) Process entered 02000000:00000001:3.0:1713478266.986982:0:7996:0:(sec.c:1792:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:3.0:1713478266.986984:0:7996:0:(sec_null.c:223:null_free_repbuf()) kfreed 'req->rq_repbuf': 1024 at ffff88009f348000. 02000000:00000001:3.0:1713478266.986988:0:7996:0:(sec.c:1806:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:3.0:1713478266.986989:0:7996:0:(genops.c:1134:class_import_put()) Process entered 00000020:00000040:3.0:1713478266.986991:0:7996:0:(genops.c:1140:class_import_put()) import ffff88012b699000 refcount=2 obd=lustre-OST0001-osc-MDT0001 00000020:00000001:3.0:1713478266.986992:0:7996:0:(genops.c:1147:class_import_put()) Process leaving 02000000:00000010:3.0:1713478266.986995:0:7996:0:(sec_null.c:193:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff880083c05700. 02000000:00000001:3.0:1713478266.986997:0:7996:0:(sec.c:477:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:3.0:1713478266.986999:0:7996:0:(sec.c:494:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:3.0:1713478266.987001:0:7996:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88006f726300. 00000100:00000001:3.0:1713478266.987004:0:7996:0:(client.c:2707:__ptlrpc_free_req()) Process leaving 00000100:00000001:3.0:1713478266.987005:0:7996:0:(client.c:2764:__ptlrpc_req_put()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478266.987007:0:7996:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478266.987010:0:7996:0:(client.c:2476:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:3.0:1713478266.987012:0:7996:0:(client.c:2504:ptlrpc_set_next_timeout()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.987013:0:7996:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00000100:00000001:3.0:1713478266.987015:0:7996:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:0.0:1713478266.987364:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.987370:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.987372:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.987374:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.987379:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478266.987385:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a35cb40 00000400:00000200:0.0:1713478266.987389:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x543769 [8] + 1320 00000800:00000001:0.0:1713478266.987393:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.987407:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.987409:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.987412:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478266.987414:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478266.987416:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478266.987419:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88006f726300. 00000100:00000040:0.0:1713478266.987421:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff88006f726300 x1796705787169600 msgsize 440 00000100:00100000:0.0:1713478266.987424:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478266.987434:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478266.987438:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.987440:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478266.987492:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478266.987495:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787169600 02000000:00000001:3.0:1713478266.987496:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478266.987497:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478266.987499:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478266.987501:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478266.987502:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787169600 00000020:00000001:3.0:1713478266.987504:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478266.987505:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478266.987506:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478266.987507:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478266.987509:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478266.987511:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478266.987513:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478266.987514:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478266.987516:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e000. 00000020:00000010:3.0:1713478266.987518:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478266.987520:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6c190. 00000100:00000040:3.0:1713478266.987523:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478266.987525:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478266.987525:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478266.987527:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.987529:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.987539:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478266.987543:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478266.987545:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478266.987548:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111211 00000100:00000040:3.0:1713478266.987550:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478266.987551:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134183985920 : -131939525565696 : ffff88006f726300) 00000100:00000040:3.0:1713478266.987554:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88006f726300 x1796705787169600/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/0 e 0 to 0 dl 1713478277 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478266.987560:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478266.987560:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478266.987562:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88006f726300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30599:x1796705787169600:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478266.987564:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787169600 00000020:00000001:3.0:1713478266.987566:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478266.987567:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478266.987568:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.987569:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478266.987570:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478266.987571:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478266.987573:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478266.987574:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478266.987575:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478266.987576:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478266.987578:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478266.987579:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.987580:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478266.987581:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.987582:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.987583:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.987584:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.987585:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.987586:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.987587:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.987588:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.987589:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.987590:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478266.987591:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478266.987593:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88009f348000. 02000000:00000001:3.0:1713478266.987594:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.987595:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.987596:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478266.987597:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478266.987598:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478266.987600:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478266.987601:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478266.987603:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478266.987604:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c965 for inode 13563 00080000:00000001:3.0:1713478266.987606:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478266.988123:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478266.988125:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478266.988126:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953445 is committed 00000001:00000040:0.0:1713478266.988129:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478266.988131:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478266.988133:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2ba0. 00000020:00000001:0.0:1713478266.988136:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478266.988137:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478266.988138:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478266.988140:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478266.988141:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2d80. 00080000:00000010:0.0:1713478266.988143:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ba00. 00080000:00000010:0.0:1713478266.988147:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01a000. 00080000:00000001:3.0:1713478266.988211:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.988217:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.988221:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478266.988226:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.988229:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478266.988232:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.988235:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478266.988238:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478266.988242:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953445, transno 0, xid 1796705787169600 00010000:00000001:3.0:1713478266.988269:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478266.988277:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88006f726300 x1796705787169600/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/432 e 0 to 0 dl 1713478277 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478266.988303:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478266.988304:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478266.988306:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=3 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478266.988310:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478266.988312:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478266.988314:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478266.988316:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478266.988317:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.988319:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478266.988321:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478266.988346:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bb880. 00000100:00000200:3.0:1713478266.988370:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787169600, offset 224 00000400:00000200:3.0:1713478266.988374:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478266.988378:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478266.988381:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884372:884372:256:4294967295] 192.168.202.21@tcp LPNI seq info [884372:884372:8:4294967295] 00000400:00000200:3.0:1713478266.988386:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478266.988389:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478266.988391:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f55f200. 00000800:00000200:3.0:1713478266.988394:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478266.988397:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478266.988399:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f55f200 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478266.988403:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478266.988405:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478266.988406:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478266.988407:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.988408:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478266.988411:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88006f726300 x1796705787169600/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/432 e 0 to 0 dl 1713478277 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478266.988417:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88006f726300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30599:x1796705787169600:12345-192.168.202.21@tcp:16:dd.0 Request processed in 856us (995us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478266.988422:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111211 00000100:00000040:3.0:1713478266.988424:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478266.988425:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478266.988426:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478266.988429:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41c480. 00000800:00000200:0.0:1713478266.988429:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000010:3.0:1713478266.988431:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6c190. 00000800:00000010:0.0:1713478266.988431:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f55f200. 00000020:00000010:3.0:1713478266.988433:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e000. 00000400:00000200:0.0:1713478266.988434:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000040:3.0:1713478266.988435:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000100:00000001:3.0:1713478266.988436:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.988436:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478266.988439:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb880 00000400:00000010:0.0:1713478266.988440:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb880. 00000100:00000001:0.0:1713478266.988441:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478266.988442:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478266.993084:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.993089:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.993091:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.993092:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.993097:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478266.993102:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a35cb80 00000400:00000200:0.0:1713478266.993105:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55afd9 [128] + 12200 00000800:00000001:0.0:1713478266.993108:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.993115:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.993116:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.993119:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478266.993121:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478266.993122:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478266.993125:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88006f725180. 00000100:00000040:0.0:1713478266.993126:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff88006f725180 x1796705787169664 msgsize 488 00000100:00100000:0.0:1713478266.993129:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478266.993138:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478266.993141:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.993143:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478266.994419:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.994422:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495300. 00000400:00000200:0.0:1713478266.994425:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.994428:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478266.994430:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478266.994432:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800a07b6800 00000100:00000001:0.0:1713478266.994433:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478266.996201:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.996226:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.996228:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.996230:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.996236:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478266.996261:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x569025 00000800:00000001:0.0:1713478266.996319:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.997439:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.997442:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.997491:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.997493:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.997497:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478266.997501:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b0000 00000400:00000010:0.0:1713478266.997502:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b0000. 00000100:00000001:0.0:1713478266.997505:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478266.997507:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800a07b6800 00000100:00000001:0.0:1713478266.997520:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478266.997524:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.997526:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478266.997968:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478266.997971:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495700. 00000400:00000200:0.0:1713478266.997974:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.997977:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478266.997979:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887aa0 00000400:00000010:0.0:1713478266.997981:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887aa0. 00000100:00000001:0.0:1713478266.997983:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478266.997984:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478266.998920:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.998925:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478266.998927:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.998928:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.998933:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478266.998938:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a35cbc0 00000400:00000200:0.0:1713478266.998943:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x543769 [8] + 1760 00000800:00000001:0.0:1713478266.998946:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.998966:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478266.998968:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478266.998970:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478266.998973:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478266.998974:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478266.998977:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88006f727b80. 00000100:00000040:0.0:1713478266.998979:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff88006f727b80 x1796705787169728 msgsize 440 00000100:00100000:0.0:1713478266.998983:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478266.998993:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478266.998997:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478266.998999:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478266.999071:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478266.999074:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787169728 02000000:00000001:3.0:1713478266.999077:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478266.999079:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478266.999081:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478266.999085:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478266.999088:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787169728 00000020:00000001:3.0:1713478266.999090:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478266.999091:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478266.999093:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478266.999095:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478266.999098:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478266.999101:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478266.999104:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478266.999105:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478266.999108:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e000. 00000020:00000010:3.0:1713478266.999111:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478266.999114:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6c190. 00000100:00000040:3.0:1713478266.999117:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478266.999119:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478266.999120:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478266.999121:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.999124:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.999139:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478266.999145:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478266.999146:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478266.999150:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111212 00000100:00000040:3.0:1713478266.999153:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478266.999154:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134183992192 : -131939525559424 : ffff88006f727b80) 00000100:00000040:3.0:1713478266.999159:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88006f727b80 x1796705787169728/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/0 e 0 to 0 dl 1713478277 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478266.999165:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478266.999166:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478266.999168:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88006f727b80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30597:x1796705787169728:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478266.999171:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787169728 00000020:00000001:3.0:1713478266.999172:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478266.999174:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478266.999175:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.999177:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478266.999178:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478266.999179:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478266.999181:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478266.999183:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478266.999184:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478266.999186:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478266.999188:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478266.999189:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.999194:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478266.999196:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.999197:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.999198:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.999199:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.999200:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478266.999201:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478266.999202:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.999203:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.999204:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.999206:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478266.999207:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478266.999210:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88009f34b400. 02000000:00000001:3.0:1713478266.999212:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.999213:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.999215:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478266.999217:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478266.999219:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478266.999221:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478266.999223:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478266.999225:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478266.999226:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c966 for inode 13563 00080000:00000001:3.0:1713478266.999228:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478266.999798:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478266.999800:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478266.999802:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953446 is committed 00000001:00000040:0.0:1713478266.999804:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478266.999806:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478266.999808:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2d80. 00000020:00000001:0.0:1713478266.999810:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478266.999811:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478266.999812:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478266.999814:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478266.999815:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f20c0. 00080000:00000010:0.0:1713478266.999817:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ba00. 00080000:00000010:0.0:1713478266.999821:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01a000. 00080000:00000001:3.0:1713478266.999867:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.999869:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.999872:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478266.999876:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.999879:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478266.999880:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478266.999882:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478266.999884:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478266.999887:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953446, transno 0, xid 1796705787169728 00010000:00000001:3.0:1713478266.999888:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478266.999893:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88006f727b80 x1796705787169728/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/432 e 0 to 0 dl 1713478277 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478266.999899:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478266.999900:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478266.999902:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=3 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478266.999905:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478266.999906:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478266.999908:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478266.999910:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478266.999911:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478266.999913:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478266.999915:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478266.999931:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bb088. 00000100:00000200:3.0:1713478266.999934:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787169728, offset 224 00000400:00000200:3.0:1713478266.999937:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478266.999942:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478266.999946:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884375:884375:256:4294967295] 192.168.202.21@tcp LPNI seq info [884375:884375:8:4294967295] 00000400:00000200:3.0:1713478266.999953:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478266.999956:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478266.999959:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f55f200. 00000800:00000200:3.0:1713478266.999962:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478266.999966:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478266.999969:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f55f200 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478266.999973:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478266.999975:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478266.999976:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478266.999978:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478266.999979:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478266.999982:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88006f727b80 x1796705787169728/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:492/0 lens 440/432 e 0 to 0 dl 1713478277 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478266.999989:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88006f727b80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30597:x1796705787169728:12345-192.168.202.21@tcp:16:dd.0 Request processed in 823us (1009us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478266.999995:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111212 00000100:00000040:3.0:1713478266.999997:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478266.999998:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478267.000000:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478267.000002:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478267.000004:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6c190. 00000800:00000200:0.0:1713478267.000005:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000010:3.0:1713478267.000007:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e000. 00000800:00000010:0.0:1713478267.000008:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f55f200. 00000020:00000040:3.0:1713478267.000009:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000100:00000001:3.0:1713478267.000011:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.000011:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.000014:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478267.000017:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb088 00000400:00000010:0.0:1713478267.000018:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb088. 00000100:00000001:0.0:1713478267.000020:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478267.000022:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000004:00000001:1.0:1713478267.002406:0:27368:0:(osp_precreate.c:215:osp_statfs_update()) Process entered 00000004:00000020:1.0:1713478267.002408:0:27368:0:(osp_precreate.c:217:osp_statfs_update()) going to update statfs 00000100:00000010:1.0:1713478267.002411:0:27368:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880095556a00. 00000020:00000040:1.0:1713478267.002414:0:27368:0:(genops.c:1127:class_import_get()) import ffff880129f25800 refcount=3 obd=lustre-OST0000-osc-MDT0001 00000100:00000001:1.0:1713478267.002416:0:27368:0:(client.c:803:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:1.0:1713478267.002418:0:27368:0:(sec.c:439:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:1.0:1713478267.002421:0:27368:0:(sec.c:463:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:1.0:1713478267.002424:0:27368:0:(sec_null.c:166:null_alloc_reqbuf()) kmalloced '(req->rq_reqbuf)': 256 at ffff8801376c2a00. 00000100:00000001:1.0:1713478267.002427:0:27368:0:(client.c:883:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478267.002430:0:27368:0:(jobid.c:903:lustre_get_jobid()) Process entered 00000100:00000001:1.0:1713478267.002433:0:27368:0:(jobid.c:944:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713478267.002437:0:27368:0:(ptlrpcd.c:303:ptlrpcd_add_req()) @@@ add req [ffff880095556a00] to pc [ptlrpcd_00_01+1] req@ffff880095556a00 x1796705716763328/t0(0) o13->lustre-OST0000-osc-MDT0001@0@lo:7/4 lens 224/368 e 0 to 0 dl 0 ref 1 fl New:QU/200/ffffffff rc 0/-1 job:'osp-pre-0-1.0' uid:0 gid:0 00000004:00000001:1.0:1713478267.002455:0:27368:0:(osp_precreate.c:275:osp_statfs_update()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.002479:0:7996:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00000100:00000001:3.0:1713478267.002482:0:7996:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478267.002605:0:13611:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713478267.002607:0:13611:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705716763328 02000000:00000001:1.0:1713478267.002608:0:13611:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713478267.002609:0:13611:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713478267.002610:0:13611:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713478267.002611:0:13611:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713478267.002613:0:13611:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705716763328 00000020:00000001:1.0:1713478267.002614:0:13611:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713478267.002615:0:13611:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a6fbd623 00000020:00000001:1.0:1713478267.002616:0:13611:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713478267.002618:0:13611:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b69a000 refcount=5 00000020:00000001:1.0:1713478267.002619:0:13611:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337528320 : -131936372023296 : ffff88012b69a000) 00000020:00000001:1.0:1713478267.002620:0:13611:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337528320 : -131936372023296 : ffff88012b69a000) 00000100:00000001:1.0:1713478267.002623:0:13611:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000020:00000040:1.0:1713478267.002625:0:13611:0:(obd_config.c:942:class_incref()) incref lustre-OST0000 (ffff880122e58000) now 10 - evictor 00000100:00000001:1.0:1713478267.002636:0:13611:0:(service.c:1204:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713478267.002639:0:13611:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88006f6ed600. 00000020:00000010:1.0:1713478267.002642:0:13611:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880079b68780. 00000020:00000010:1.0:1713478267.002646:0:13611:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88007bf63640. 00000100:00000040:1.0:1713478267.002650:0:13611:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_create at +6s 00000100:00000001:1.0:1713478267.002652:0:13611:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713478267.002653:0:13611:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00080000:0.0:1713478267.002653:0:9773:0:(pinger.c:499:ping_evictor_main()) evicting all exports of obd lustre-OST0000 older than 1713478237 00000100:00000001:1.0:1713478267.002654:0:13611:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:0.0:1713478267.002657:0:9773:0:(obd_config.c:970:class_decref()) Decref lustre-OST0000 (ffff880122e58000) now 10 - evictor 00000100:00000001:1.0:1713478267.002658:0:13611:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478267.002662:0:13611:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713478267.002668:0:13611:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713478267.002669:0:13611:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713478267.002672:0:13611:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-0@lo, seq: 4921 00000100:00000040:1.0:1713478267.002675:0:13611:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b69a000 : new rpc_count 1 00000100:00000001:1.0:1713478267.002677:0:13611:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135204892928 : -131938504658688 : ffff8800ac4c3100) 00000100:00000040:1.0:1713478267.002681:0:13611:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800ac4c3100 x1796705716763328/t0(0) o13->lustre-MDT0001-mdtlov_UUID@0@lo:493/0 lens 224/0 e 0 to 0 dl 1713478278 ref 1 fl New:/200/ffffffff rc 0/-1 job:'osp-pre-0-1.0' uid:0 gid:0 00000100:00000001:1.0:1713478267.002688:0:13611:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713478267.002690:0:13611:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713478267.002692:0:13611:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800ac4c3100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_create00:lustre-MDT0001-mdtlov_UUID+5:7997:x1796705716763328:12345-0@lo:13:osp-pre-0-1.0 00000100:00000200:1.0:1713478267.002695:0:13611:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705716763328 00000020:00000001:1.0:1713478267.002697:0:13611:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713478267.002700:0:13611:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713478267.002701:0:13611:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478267.002703:0:13611:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713478267.002705:0:13611:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749520 : -1592802096 : ffffffffa10fc4d0) 00000020:00000001:1.0:1713478267.002707:0:13611:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713478267.002709:0:13611:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713478267.002711:0:13611:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713478267.002712:0:13611:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713478267.002713:0:13611:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478267.002716:0:13611:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713478267.002717:0:13611:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713478267.002720:0:13611:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 664 at ffff8800a0773000. 02000000:00000001:1.0:1713478267.002722:0:13611:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478267.002724:0:13611:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713478267.002726:0:13611:0:(ofd_dev.c:1830:ofd_statfs_hdl()) Process entered 00002000:00000001:1.0:1713478267.002728:0:13611:0:(ofd_obd.c:718:ofd_statfs()) Process entered 00000020:00000001:1.0:1713478267.002730:0:13611:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713478267.002736:0:13611:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00002000:00000024:1.0:1713478267.002738:0:13611:0:(ofd_obd.c:743:ofd_statfs()) blocks cached 0 granted 494329664 pending 0 free 3902627840 avail 3671105536 00000020:00000020:1.0:1713478267.002741:0:13611:0:(tgt_grant.c:221:tgt_grant_sanity_check()) lustre-OST0000: processing self export: 155456 0 0 00000020:00000020:1.0:1713478267.002743:0:13611:0:(tgt_grant.c:149:tgt_check_export_grants()) lustre-OST0000: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800656a5000 dirty 0 pend 0 grant 494174208 00000020:00000020:1.0:1713478267.002747:0:13611:0:(tgt_grant.c:149:tgt_check_export_grants()) lustre-OST0000: cli lustre-MDT0000-mdtlov_UUID/ffff88008bb9f800 dirty 0 pend 0 grant 0 00000020:00000020:1.0:1713478267.002749:0:13611:0:(tgt_grant.c:149:tgt_check_export_grants()) lustre-OST0000: cli lustre-MDT0001-mdtlov_UUID/ffff88012b69a000 dirty 0 pend 0 grant 0 00002000:00000020:1.0:1713478267.002751:0:13611:0:(ofd_obd.c:766:ofd_statfs()) 958279 blocks: 952790 free, 896229 avail; 262144 objects: 247461 free; state 0 00002000:00000001:1.0:1713478267.002754:0:13611:0:(ofd_obd.c:806:ofd_statfs()) Process leaving 00002000:00000001:1.0:1713478267.002757:0:13611:0:(ofd_dev.c:1848:ofd_statfs_hdl()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713478267.002759:0:13611:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 141733926024, transno 0, xid 1796705716763328 00010000:00000001:1.0:1713478267.002761:0:13611:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713478267.002764:0:13611:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800ac4c3100 x1796705716763328/t0(0) o13->lustre-MDT0001-mdtlov_UUID@0@lo:493/0 lens 224/368 e 0 to 0 dl 1713478278 ref 1 fl Interpret:/200/0 rc 0/0 job:'osp-pre-0-1.0' uid:0 gid:0 00010000:00000001:1.0:1713478267.002770:0:13611:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713478267.002772:0:13611:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713478267.002774:0:13611:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800922441e8 time=4 v=5 (1 1 1 1) 00000100:00000001:1.0:1713478267.002777:0:13611:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713478267.002778:0:13611:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff880086934540 refcount 66 to 0@lo 00000100:00000001:1.0:1713478267.002780:0:13611:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134572016960 : -131939137534656 : ffff880086934540) 02000000:00000001:1.0:1713478267.002782:0:13611:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713478267.002783:0:13611:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478267.002785:0:13611:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713478267.002787:0:13611:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-0@lo 00000400:00000010:1.0:1713478267.002789:0:13611:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800853b24c8. 00000100:00000200:1.0:1713478267.002792:0:13611:0:(niobuf.c:87:ptl_send_buf()) Sending 368 bytes to portal 4, xid 1796705716763328, offset 224 00000400:00000200:1.0:1713478267.002794:0:13611:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-0@lo 00000400:00000200:1.0:1713478267.002799:0:13611:0:(lib-move.c:4757:lnet_parse()) TRACE: 0@lo(0@lo) <- 0@lo : PUT - for me 00000400:00000200:1.0:1713478267.002802:0:13611:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-0@lo of length 368 into portal 4 MB=0x6621826037ac0 00000400:00000200:1.0:1713478267.002805:0:13611:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 4 from 12345-0@lo of length 368/368 into md 0x569031 [1] + 224 00000400:00000200:1.0:1713478267.002808:0:13611:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478267.002809:0:13611:0:(lib-msg.c:797:lnet_health_check()) health check: 0@lo->0@lo: PUT: OK 00000100:00000001:1.0:1713478267.002812:0:13611:0:(events.c:97:reply_in_callback()) Process entered 00000100:00000200:1.0:1713478267.002814:0:13611:0:(events.c:99:reply_in_callback()) @@@ type 2, status 0 req@ffff880095556a00 x1796705716763328/t0(0) o13->lustre-OST0000-osc-MDT0001@0@lo:7/4 lens 224/368 e 0 to 0 dl 1713478283 ref 1 fl Rpc:Qr/200/ffffffff rc 0/-1 job:'osp-pre-0-1.0' uid:0 gid:0 00000100:00000040:1.0:1713478267.002819:0:13611:0:(events.c:168:reply_in_callback()) @@@ reply in flags=200 mlen=368 offset=224 replen=368 req@ffff880095556a00 x1796705716763328/t0(0) o13->lustre-OST0000-osc-MDT0001@0@lo:7/4 lens 224/368 e 0 to 0 dl 1713478283 ref 1 fl Rpc:RQ/200/ffffffff rc 0/-1 job:'osp-pre-0-1.0' uid:0 gid:0 00000100:00000001:1.0:1713478267.002832:0:13611:0:(events.c:182:reply_in_callback()) Process leaving 00000400:00000200:1.0:1713478267.002835:0:13611:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800853b24c8 00000400:00000010:1.0:1713478267.002837:0:13611:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800853b24c8. 00000100:00000001:1.0:1713478267.002839:0:13611:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478267.002840:0:13611:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:1.0:1713478267.002844:0:13611:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713478267.002846:0:13611:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff880086934540 refcount 65 to 0@lo 00010000:00000001:1.0:1713478267.002848:0:13611:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713478267.002849:0:13611:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478267.002851:0:13611:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713478267.002853:0:13611:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800ac4c3100 x1796705716763328/t0(0) o13->lustre-MDT0001-mdtlov_UUID@0@lo:493/0 lens 224/368 e 0 to 0 dl 1713478278 ref 1 fl Interpret:/200/0 rc 0/0 job:'osp-pre-0-1.0' uid:0 gid:0 00000100:00100000:1.0:1713478267.002866:0:13611:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800ac4c3100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_create00:lustre-MDT0001-mdtlov_UUID+5:7997:x1796705716763328:12345-0@lo:13:osp-pre-0-1.0 Request processed in 177us (293us total) trans 0 rc 0/0 00000100:00100000:1.0:1713478267.002873:0:13611:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-0@lo, seq: 4921 00000100:00000040:1.0:1713478267.002875:0:13611:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b69a000 : new rpc_count 0 00000100:00000001:1.0:1713478267.002876:0:13611:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713478267.002878:0:13611:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713478267.002880:0:13611:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880079b68780. 00000020:00000010:1.0:1713478267.002883:0:13611:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88007bf63640. 00000020:00000010:1.0:1713478267.002886:0:13611:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88006f6ed600. 00000020:00000040:1.0:1713478267.002888:0:13611:0:(genops.c:906:class_export_put()) PUTting export ffff88012b69a000 : new refcount 4 00000100:00000001:1.0:1713478267.002890:0:13611:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.004284:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.004291:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.004293:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.004295:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.004300:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478267.004307:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a35cc00 00000400:00000200:0.0:1713478267.004328:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55afd9 [128] + 12688 00000800:00000001:0.0:1713478267.004332:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.004357:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.004359:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.004384:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478267.004388:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478267.004390:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478267.004393:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88006f726680. 00000100:00000040:0.0:1713478267.004395:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff88006f726680 x1796705787169792 msgsize 488 00000100:00100000:0.0:1713478267.004399:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478267.004412:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478267.004417:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.004420:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478267.005829:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478267.005834:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495700. 00000400:00000200:0.0:1713478267.005840:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.005846:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478267.005851:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478267.005853:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800a07b7c00 00000100:00000001:0.0:1713478267.005856:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478267.007468:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.007487:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.007488:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.007490:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.007494:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478267.007641:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x56903d 00000800:00000001:0.0:1713478267.007646:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.008721:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.008723:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.008727:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478267.008730:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b2000 00000400:00000010:0.0:1713478267.008731:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b2000. 00000100:00000001:0.0:1713478267.008735:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478267.008736:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800a07b7c00 00000100:00000001:0.0:1713478267.008744:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478267.008747:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.008749:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478267.009113:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478267.009115:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495300. 00000400:00000200:0.0:1713478267.009119:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.009123:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478267.009126:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887aa0 00000400:00000010:0.0:1713478267.009127:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887aa0. 00000100:00000001:0.0:1713478267.009130:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478267.009132:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478267.009796:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.009802:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.009803:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.009805:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.009810:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478267.009817:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a35cc40 00000400:00000200:0.0:1713478267.009822:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x543769 [8] + 2200 00000800:00000001:0.0:1713478267.009826:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.009835:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.009837:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.009840:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478267.009843:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478267.009845:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478267.009849:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a5bbca80. 00000100:00000040:0.0:1713478267.009852:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff8800a5bbca80 x1796705787169856 msgsize 440 00000100:00100000:0.0:1713478267.009855:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478267.009867:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478267.009873:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.009876:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478267.009899:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478267.009902:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787169856 02000000:00000001:3.0:1713478267.009904:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478267.009906:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478267.009907:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478267.009910:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478267.009913:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787169856 00000020:00000001:3.0:1713478267.009915:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478267.009916:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478267.009917:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478267.009919:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478267.009921:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478267.009923:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478267.009926:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478267.009927:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478267.009930:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e000. 00000020:00000010:3.0:1713478267.009933:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478267.009936:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6c190. 00000100:00000040:3.0:1713478267.009941:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478267.009942:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478267.009943:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478267.009945:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.009948:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.009962:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478267.009968:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478267.009969:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478267.009973:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111213 00000100:00000040:3.0:1713478267.009976:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478267.009977:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135094766208 : -131938614785408 : ffff8800a5bbca80) 00000100:00000040:3.0:1713478267.009981:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800a5bbca80 x1796705787169856/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 440/0 e 0 to 0 dl 1713478278 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478267.009989:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478267.009990:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478267.009993:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800a5bbca80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30598:x1796705787169856:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478267.009996:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787169856 00000020:00000001:3.0:1713478267.009998:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478267.009999:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478267.010002:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.010004:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478267.010006:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478267.010008:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478267.010010:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478267.010011:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478267.010012:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478267.010014:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478267.010016:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478267.010017:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.010019:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478267.010020:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.010022:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478267.010023:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.010024:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478267.010025:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.010026:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478267.010027:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.010029:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.010030:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.010032:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478267.010033:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478267.010036:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88009f34b000. 02000000:00000001:3.0:1713478267.010038:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.010039:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478267.010041:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478267.010043:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478267.010044:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478267.010048:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478267.010049:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478267.010051:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478267.010053:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c967 for inode 13563 00080000:00000001:3.0:1713478267.010055:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478267.010818:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478267.010820:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478267.010822:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953447 is committed 00000001:00000040:0.0:1713478267.010826:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478267.010828:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478267.010831:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2540. 00000020:00000001:0.0:1713478267.010834:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478267.010836:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478267.010838:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478267.010839:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478267.010842:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2ba0. 00080000:00000010:0.0:1713478267.010844:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01b200. 00080000:00000010:0.0:1713478267.010849:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ae00. 00080000:00000001:3.0:1713478267.010893:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.010896:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.010898:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478267.010903:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478267.010905:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478267.010907:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478267.010908:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478267.010910:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478267.010913:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953447, transno 0, xid 1796705787169856 00010000:00000001:3.0:1713478267.010915:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478267.010920:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800a5bbca80 x1796705787169856/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 440/432 e 0 to 0 dl 1713478278 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478267.010926:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478267.010927:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478267.010929:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=4 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478267.010932:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478267.010933:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478267.010935:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478267.010937:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478267.010938:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.010940:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478267.010941:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478267.010959:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bb7f8. 00000100:00000200:3.0:1713478267.010962:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787169856, offset 224 00000400:00000200:3.0:1713478267.010965:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478267.010971:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478267.010975:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884378:884378:256:4294967295] 192.168.202.21@tcp LPNI seq info [884378:884378:8:4294967295] 00000400:00000200:3.0:1713478267.010981:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478267.010985:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478267.010988:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f55f300. 00000800:00000200:3.0:1713478267.010991:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478267.010995:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478267.010997:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f55f300 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478267.011002:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478267.011003:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478267.011005:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478267.011007:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.011008:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478267.011012:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800a5bbca80 x1796705787169856/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 440/432 e 0 to 0 dl 1713478278 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478267.011023:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800a5bbca80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30598:x1796705787169856:12345-192.168.202.21@tcp:16:dd.0 Request processed in 1032us (1168us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478267.011032:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111213 00000100:00000040:3.0:1713478267.011034:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478267.011037:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478267.011038:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478267.011042:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478267.011045:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6c190. 00000020:00000010:3.0:1713478267.011048:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e000. 00000800:00000200:0.0:1713478267.011048:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000040:3.0:1713478267.011052:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000800:00000010:0.0:1713478267.011052:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f55f300. 00000100:00000001:3.0:1713478267.011054:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.011056:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.011061:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478267.011063:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb7f8 00000400:00000010:0.0:1713478267.011066:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb7f8. 00000100:00000001:0.0:1713478267.011069:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478267.011071:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478267.016873:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.016881:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.016883:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.016885:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.016892:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478267.016900:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a35cc80 00000400:00000200:0.0:1713478267.016905:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55afd9 [128] + 13176 00000800:00000001:0.0:1713478267.016909:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.016927:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.016929:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.016932:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478267.016936:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478267.016938:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478267.016942:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a5bbd180. 00000100:00000040:0.0:1713478267.016946:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff8800a5bbd180 x1796705787169920 msgsize 488 00000100:00100000:0.0:1713478267.016952:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478267.016972:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478267.016980:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.016985:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478267.018518:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478267.018523:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495f00. 00000400:00000200:0.0:1713478267.018528:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.018533:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478267.018537:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478267.018539:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800a07b4000 00000100:00000001:0.0:1713478267.018541:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478267.020766:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.020798:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.020800:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.020804:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.020811:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478267.020821:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x569049 00000800:00000001:0.0:1713478267.020903:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.022116:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.022120:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.022450:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.022455:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.022462:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478267.022469:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b4000 00000400:00000010:0.0:1713478267.022472:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b4000. 00000100:00000001:0.0:1713478267.022480:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478267.022482:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800a07b4000 00000100:00000001:0.0:1713478267.022501:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478267.022509:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.022514:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478267.022993:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478267.022998:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495500. 00000400:00000200:0.0:1713478267.023003:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.023009:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478267.023013:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887bb0 00000400:00000010:0.0:1713478267.023016:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887bb0. 00000100:00000001:0.0:1713478267.023019:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478267.023021:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478267.024107:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.024114:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.024116:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.024118:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.024133:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478267.024140:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a35ccc0 00000400:00000200:0.0:1713478267.024144:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x543769 [8] + 2640 00000800:00000001:0.0:1713478267.024148:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.024156:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.024158:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.024161:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478267.024164:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478267.024165:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478267.024168:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a5bbed80. 00000100:00000040:0.0:1713478267.024170:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff8800a5bbed80 x1796705787169984 msgsize 440 00000100:00100000:0.0:1713478267.024173:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478267.024186:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478267.024190:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.024193:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478267.024220:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478267.024223:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787169984 02000000:00000001:3.0:1713478267.024225:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478267.024227:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478267.024228:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478267.024231:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478267.024233:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787169984 00000020:00000001:3.0:1713478267.024234:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478267.024236:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478267.024237:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478267.024239:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478267.024241:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478267.024254:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478267.024257:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478267.024259:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478267.024263:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e000. 00000020:00000010:3.0:1713478267.024265:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478267.024268:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6c190. 00000100:00000040:3.0:1713478267.024273:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478267.024275:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478267.024276:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478267.024277:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.024280:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.024301:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478267.024307:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478267.024309:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478267.024313:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111214 00000100:00000040:3.0:1713478267.024315:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478267.024316:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135094775168 : -131938614776448 : ffff8800a5bbed80) 00000100:00000040:3.0:1713478267.024320:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800a5bbed80 x1796705787169984/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 440/0 e 0 to 0 dl 1713478278 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478267.024327:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478267.024328:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478267.024330:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800a5bbed80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30596:x1796705787169984:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478267.024333:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787169984 00000020:00000001:3.0:1713478267.024335:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478267.024336:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478267.024338:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.024340:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478267.024341:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478267.024342:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478267.024344:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478267.024345:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478267.024346:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478267.024366:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478267.024368:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478267.024370:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.024371:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478267.024372:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.024374:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478267.024375:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.024377:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478267.024378:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.024379:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478267.024380:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.024381:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.024383:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.024385:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478267.024386:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478267.024388:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88009f348400. 02000000:00000001:3.0:1713478267.024390:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.024391:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478267.024394:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478267.024395:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478267.024397:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478267.024401:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478267.024403:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478267.024406:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478267.024409:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c968 for inode 13563 00080000:00000001:3.0:1713478267.024411:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478267.025089:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478267.025092:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478267.025094:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953448 is committed 00000001:00000040:0.0:1713478267.025097:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478267.025100:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478267.025103:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2cc0. 00000020:00000001:0.0:1713478267.025106:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478267.025108:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478267.025118:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478267.025120:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478267.025122:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2a80. 00080000:00000010:0.0:1713478267.025124:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01a600. 00080000:00000010:0.0:1713478267.025127:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ac00. 00080000:00000001:3.0:1713478267.025169:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.025172:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.025175:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478267.025195:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478267.025198:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478267.025200:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478267.025201:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478267.025203:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478267.025206:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953448, transno 0, xid 1796705787169984 00010000:00000001:3.0:1713478267.025208:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478267.025212:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800a5bbed80 x1796705787169984/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 440/432 e 0 to 0 dl 1713478278 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478267.025218:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478267.025219:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478267.025221:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=4 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478267.025224:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478267.025226:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478267.025228:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478267.025230:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478267.025231:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.025233:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478267.025235:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478267.025303:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bb000. 00000100:00000200:3.0:1713478267.025306:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787169984, offset 224 00000400:00000200:3.0:1713478267.025310:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478267.025316:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478267.025320:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884381:884381:256:4294967295] 192.168.202.21@tcp LPNI seq info [884381:884381:8:4294967295] 00000400:00000200:3.0:1713478267.025327:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478267.025331:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478267.025333:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f55fc00. 00000800:00000200:3.0:1713478267.025337:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478267.025341:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478267.025344:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f55fc00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478267.025367:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478267.025370:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478267.025371:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478267.025373:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.025374:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478267.025378:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800a5bbed80 x1796705787169984/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 440/432 e 0 to 0 dl 1713478278 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478267.025386:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800a5bbed80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30596:x1796705787169984:12345-192.168.202.21@tcp:16:dd.0 Request processed in 1057us (1213us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478267.025392:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111214 00000100:00000040:3.0:1713478267.025394:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478267.025396:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478267.025398:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478267.025400:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478267.025403:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6c190. 00000020:00000010:3.0:1713478267.025405:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e000. 00000800:00000200:0.0:1713478267.025407:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000040:3.0:1713478267.025408:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000800:00000010:0.0:1713478267.025409:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f55fc00. 00000100:00000001:3.0:1713478267.025410:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.025413:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.025416:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478267.025419:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb000 00000400:00000010:0.0:1713478267.025421:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb000. 00000100:00000001:0.0:1713478267.025423:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478267.025424:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478267.030702:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.030707:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.030709:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.030710:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.030714:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478267.030720:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a35cd00 00000400:00000200:0.0:1713478267.030724:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55afd9 [128] + 13664 00000800:00000001:0.0:1713478267.030727:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.030733:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.030734:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.030737:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478267.030743:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478267.030744:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478267.030747:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a5bbc000. 00000100:00000040:0.0:1713478267.030749:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff8800a5bbc000 x1796705787170048 msgsize 488 00000100:00100000:0.0:1713478267.030751:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478267.030760:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478267.030764:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.030766:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478267.031968:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478267.031972:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495200. 00000400:00000200:0.0:1713478267.031976:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.031980:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478267.031984:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478267.031985:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800a07b6c00 00000100:00000001:0.0:1713478267.031987:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478267.033766:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.033789:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.033792:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.033795:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.033800:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478267.033808:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x569055 00000800:00000001:0.0:1713478267.033865:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.034808:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.034811:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.035041:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.035043:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.035046:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478267.035049:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b4000 00000400:00000010:0.0:1713478267.035050:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b4000. 00000100:00000001:0.0:1713478267.035053:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478267.035055:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800a07b6c00 00000100:00000001:0.0:1713478267.035063:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478267.035066:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.035069:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478267.035505:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478267.035508:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495b00. 00000400:00000200:0.0:1713478267.035511:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.035515:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478267.035517:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801368877f8 00000400:00000010:0.0:1713478267.035519:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801368877f8. 00000100:00000001:0.0:1713478267.035521:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478267.035523:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478267.036618:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.036628:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.036631:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.036634:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.036642:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478267.036652:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a35cd40 00000400:00000200:0.0:1713478267.036660:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x543769 [8] + 3080 00000800:00000001:0.0:1713478267.036683:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.036696:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.036699:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.036705:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478267.036710:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478267.036712:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478267.036716:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a5bbdc00. 00000100:00000040:0.0:1713478267.036720:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff8800a5bbdc00 x1796705787170112 msgsize 440 00000100:00100000:0.0:1713478267.036726:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478267.036747:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478267.036753:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.036757:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478267.036839:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478267.036842:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787170112 02000000:00000001:3.0:1713478267.036845:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478267.036847:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478267.036849:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478267.036852:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478267.036854:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787170112 00000020:00000001:3.0:1713478267.036856:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478267.036858:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478267.036859:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478267.036861:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478267.036864:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478267.036866:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478267.036869:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478267.036870:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478267.036873:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e000. 00000020:00000010:3.0:1713478267.036876:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478267.036880:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6c190. 00000100:00000040:3.0:1713478267.036886:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478267.036889:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478267.036891:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478267.036893:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.036897:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.036918:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478267.036927:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478267.036929:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478267.036935:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111215 00000100:00000040:3.0:1713478267.036939:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478267.036942:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135094770688 : -131938614780928 : ffff8800a5bbdc00) 00000100:00000040:3.0:1713478267.036950:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800a5bbdc00 x1796705787170112/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 440/0 e 0 to 0 dl 1713478278 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478267.036977:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478267.036979:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478267.036982:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800a5bbdc00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30599:x1796705787170112:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478267.036986:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787170112 00000020:00000001:3.0:1713478267.036988:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478267.036990:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478267.036992:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.036994:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478267.036996:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478267.036998:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478267.037001:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478267.037002:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478267.037004:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478267.037006:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478267.037008:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478267.037010:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.037012:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478267.037013:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.037015:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478267.037016:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.037018:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478267.037019:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.037021:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478267.037022:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.037024:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.037026:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.037028:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478267.037030:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478267.037034:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88009f349c00. 02000000:00000001:3.0:1713478267.037036:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.037038:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478267.037040:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478267.037042:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478267.037043:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478267.037047:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478267.037049:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478267.037051:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478267.037053:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c969 for inode 13563 00080000:00000001:3.0:1713478267.037055:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478267.037729:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478267.037731:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478267.037733:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953449 is committed 00000001:00000040:0.0:1713478267.037735:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478267.037737:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478267.037739:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f26c0. 00000020:00000001:0.0:1713478267.037742:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478267.037743:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478267.037744:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478267.037746:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478267.037747:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f29c0. 00080000:00000010:0.0:1713478267.037749:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01a600. 00080000:00000010:0.0:1713478267.037751:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ac00. 00080000:00000001:3.0:1713478267.037812:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.037816:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.037819:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478267.037823:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478267.037825:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478267.037827:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478267.037829:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478267.037831:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478267.037834:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953449, transno 0, xid 1796705787170112 00010000:00000001:3.0:1713478267.037836:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478267.037841:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800a5bbdc00 x1796705787170112/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 440/432 e 0 to 0 dl 1713478278 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478267.037848:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478267.037849:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478267.037851:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=4 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478267.037854:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478267.037856:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478267.037857:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478267.037859:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478267.037861:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.037862:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478267.037864:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478267.037905:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bbee0. 00000100:00000200:3.0:1713478267.037909:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787170112, offset 224 00000400:00000200:3.0:1713478267.037915:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478267.037922:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478267.037927:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884384:884384:256:4294967295] 192.168.202.21@tcp LPNI seq info [884384:884384:8:4294967295] 00000400:00000200:3.0:1713478267.037937:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478267.037942:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478267.037946:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f55fd00. 00000800:00000200:3.0:1713478267.037951:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478267.037956:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478267.037960:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f55fd00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478267.037967:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478267.037971:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478267.037973:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478267.037975:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.037977:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478267.037981:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800a5bbdc00 x1796705787170112/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 440/432 e 0 to 0 dl 1713478278 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478267.037992:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800a5bbdc00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30599:x1796705787170112:12345-192.168.202.21@tcp:16:dd.0 Request processed in 1013us (1270us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478267.038000:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111215 00000100:00000040:3.0:1713478267.038003:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000800:00000200:0.0:1713478267.038003:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000100:00000001:3.0:1713478267.038005:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478267.038006:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000800:00000010:0.0:1713478267.038006:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f55fd00. 00000400:00000200:0.0:1713478267.038009:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000010:3.0:1713478267.038010:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478267.038013:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6c190. 00000400:00000200:0.0:1713478267.038013:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478267.038016:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bbee0 00000020:00000010:3.0:1713478267.038017:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e000. 00000400:00000010:0.0:1713478267.038017:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bbee0. 00000100:00000001:0.0:1713478267.038019:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478267.038020:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000020:00000040:3.0:1713478267.038021:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000100:00000001:3.0:1713478267.038023:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.043951:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.043960:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.043963:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.043965:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.043973:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478267.043982:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a35cd80 00000400:00000200:0.0:1713478267.043987:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55afd9 [128] + 14152 00000800:00000001:0.0:1713478267.043992:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.044011:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.044014:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.044018:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478267.044021:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478267.044039:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478267.044042:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a5bbce00. 00000100:00000040:0.0:1713478267.044045:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff8800a5bbce00 x1796705787170176 msgsize 488 00000100:00100000:0.0:1713478267.044048:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478267.044061:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478267.044066:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.044069:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478267.045501:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478267.045504:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495e00. 00000400:00000200:0.0:1713478267.045507:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.045511:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478267.045514:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478267.045515:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800a07b4c00 00000100:00000001:0.0:1713478267.045517:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478267.047542:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.047595:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.047598:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.047601:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.047609:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478267.047618:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x569061 00000800:00000001:0.0:1713478267.047625:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.048643:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.048646:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.049078:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.049082:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.049087:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478267.049091:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b2000 00000400:00000010:0.0:1713478267.049094:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b2000. 00000100:00000001:0.0:1713478267.049099:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478267.049101:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800a07b4c00 00000100:00000001:0.0:1713478267.049114:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478267.049119:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.049122:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478267.049672:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478267.049675:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495d00. 00000400:00000200:0.0:1713478267.049678:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.049682:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478267.049684:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801368875d8 00000400:00000010:0.0:1713478267.049686:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801368875d8. 00000100:00000001:0.0:1713478267.049689:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478267.049690:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478267.050946:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.050953:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.050955:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.050957:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.050962:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478267.050969:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a35cdc0 00000400:00000200:0.0:1713478267.050974:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x543769 [8] + 3520 00000800:00000001:0.0:1713478267.050978:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.050987:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.050989:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.050992:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478267.050995:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478267.050996:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478267.050999:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a5bbfb80. 00000100:00000040:0.0:1713478267.051001:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff8800a5bbfb80 x1796705787170240 msgsize 440 00000100:00100000:0.0:1713478267.051005:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478267.051020:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478267.051024:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.051026:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478267.051086:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478267.051089:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787170240 02000000:00000001:3.0:1713478267.051091:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478267.051092:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478267.051094:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478267.051096:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478267.051098:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787170240 00000020:00000001:3.0:1713478267.051100:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478267.051101:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478267.051102:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478267.051104:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478267.051106:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478267.051108:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478267.051111:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478267.051112:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478267.051114:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e000. 00000020:00000010:3.0:1713478267.051117:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478267.051119:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6c190. 00000100:00000040:3.0:1713478267.051123:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478267.051124:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478267.051125:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478267.051127:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.051130:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.051143:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478267.051165:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478267.051167:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478267.051171:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111216 00000100:00000040:3.0:1713478267.051174:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478267.051176:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135094778752 : -131938614772864 : ffff8800a5bbfb80) 00000100:00000040:3.0:1713478267.051183:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800a5bbfb80 x1796705787170240/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 440/0 e 0 to 0 dl 1713478278 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478267.051193:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478267.051194:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478267.051198:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800a5bbfb80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30597:x1796705787170240:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478267.051202:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787170240 00000020:00000001:3.0:1713478267.051205:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478267.051207:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478267.051209:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.051212:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478267.051214:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478267.051216:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478267.051219:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478267.051221:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478267.051223:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478267.051225:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478267.051227:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478267.051230:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.051232:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478267.051234:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.051236:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478267.051237:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.051239:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478267.051240:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.051260:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478267.051278:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.051281:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.051283:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.051286:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478267.051288:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478267.051292:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88009f349400. 02000000:00000001:3.0:1713478267.051294:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.051297:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478267.051300:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478267.051301:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478267.051303:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478267.051307:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478267.051309:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478267.051311:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478267.051313:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c96a for inode 13563 00080000:00000001:3.0:1713478267.051316:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478267.051974:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478267.051977:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478267.051979:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953450 is committed 00000001:00000040:0.0:1713478267.051981:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478267.051983:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478267.051985:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2420. 00000020:00000001:0.0:1713478267.051988:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478267.051989:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478267.051990:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478267.051991:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478267.051993:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2120. 00080000:00000010:0.0:1713478267.051994:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01b200. 00080000:00000010:0.0:1713478267.051999:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ae00. 00080000:00000001:3.0:1713478267.052044:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.052046:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.052049:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478267.052053:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478267.052055:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478267.052057:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478267.052059:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478267.052061:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478267.052063:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953450, transno 0, xid 1796705787170240 00010000:00000001:3.0:1713478267.052065:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478267.052070:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800a5bbfb80 x1796705787170240/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 440/432 e 0 to 0 dl 1713478278 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478267.052076:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478267.052077:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478267.052079:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=4 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478267.052081:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478267.052083:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478267.052084:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478267.052086:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478267.052088:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.052089:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478267.052091:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478267.052117:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bb198. 00000100:00000200:3.0:1713478267.052121:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787170240, offset 224 00000400:00000200:3.0:1713478267.052126:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478267.052133:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478267.052138:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884387:884387:256:4294967295] 192.168.202.21@tcp LPNI seq info [884387:884387:8:4294967295] 00000400:00000200:3.0:1713478267.052147:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478267.052152:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478267.052156:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f55fd00. 00000800:00000200:3.0:1713478267.052161:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478267.052166:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478267.052170:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f55fd00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478267.052177:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478267.052180:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478267.052182:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478267.052184:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.052186:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478267.052191:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800a5bbfb80 x1796705787170240/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 440/432 e 0 to 0 dl 1713478278 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478267.052201:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800a5bbfb80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30597:x1796705787170240:12345-192.168.202.21@tcp:16:dd.0 Request processed in 1007us (1197us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478267.052209:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111216 00000100:00000040:3.0:1713478267.052211:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478267.052213:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478267.052215:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478267.052218:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478267.052221:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6c190. 00000020:00000010:3.0:1713478267.052224:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e000. 00000800:00000200:0.0:1713478267.052226:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000040:3.0:1713478267.052228:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000800:00000010:0.0:1713478267.052230:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f55fd00. 00000100:00000001:3.0:1713478267.052231:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.052235:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.052241:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478267.052265:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb198 00000400:00000010:0.0:1713478267.052267:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb198. 00000100:00000001:0.0:1713478267.052270:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478267.052272:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478267.057909:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.057916:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.057936:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.057939:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.057946:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478267.057955:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a35ce00 00000400:00000200:0.0:1713478267.057961:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55afd9 [128] + 14640 00000800:00000001:0.0:1713478267.057965:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.057984:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.057986:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.057991:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478267.057995:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478267.057997:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478267.058000:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a5bbea00. 00000100:00000040:0.0:1713478267.058003:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff8800a5bbea00 x1796705787170304 msgsize 488 00000100:00100000:0.0:1713478267.058007:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478267.058024:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478267.058030:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.058033:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478267.059329:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478267.059333:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495a00. 00000400:00000200:0.0:1713478267.059336:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.059341:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478267.059344:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478267.059345:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88007d592800 00000100:00000001:0.0:1713478267.059347:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478267.061148:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.061180:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.061184:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.061187:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.061194:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478267.061316:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x56906d 00000800:00000001:0.0:1713478267.061323:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.062506:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.062511:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.063029:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.063034:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.063041:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478267.063047:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b0000 00000400:00000010:0.0:1713478267.063050:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b0000. 00000100:00000001:0.0:1713478267.063057:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478267.063060:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88007d592800 00000100:00000001:0.0:1713478267.063082:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478267.063106:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.063112:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478267.063650:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478267.063655:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495400. 00000400:00000200:0.0:1713478267.063660:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.063665:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478267.063669:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887f68 00000400:00000010:0.0:1713478267.063671:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887f68. 00000100:00000001:0.0:1713478267.063674:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478267.063675:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478267.064985:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.064993:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.064996:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.064999:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.065005:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478267.065013:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a35ce40 00000400:00000200:0.0:1713478267.065019:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x543769 [8] + 3960 00000800:00000001:0.0:1713478267.065024:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.065034:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.065036:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.065040:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478267.065043:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478267.065045:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478267.065048:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a5bbf100. 00000100:00000040:0.0:1713478267.065051:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff8800a5bbf100 x1796705787170368 msgsize 440 00000100:00100000:0.0:1713478267.065055:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478267.065070:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478267.065076:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.065078:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478267.065121:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478267.065126:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787170368 02000000:00000001:3.0:1713478267.065129:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478267.065131:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478267.065134:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478267.065138:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478267.065141:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787170368 00000020:00000001:3.0:1713478267.065144:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478267.065146:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478267.065165:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478267.065168:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478267.065171:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478267.065175:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478267.065191:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478267.065194:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478267.065199:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e000. 00000020:00000010:3.0:1713478267.065203:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478267.065207:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6c190. 00000100:00000040:3.0:1713478267.065213:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478267.065217:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478267.065219:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478267.065221:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.065225:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.065265:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478267.065277:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478267.065279:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478267.065285:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111217 00000100:00000040:3.0:1713478267.065295:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478267.065297:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135094776064 : -131938614775552 : ffff8800a5bbf100) 00000100:00000040:3.0:1713478267.065303:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800a5bbf100 x1796705787170368/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 440/0 e 0 to 0 dl 1713478278 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478267.065312:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478267.065313:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478267.065317:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800a5bbf100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30598:x1796705787170368:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478267.065320:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787170368 00000020:00000001:3.0:1713478267.065323:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478267.065325:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478267.065327:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.065330:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478267.065332:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478267.065335:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478267.065339:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478267.065342:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478267.065344:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478267.065346:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478267.065383:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478267.065387:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.065390:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478267.065392:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.065395:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478267.065397:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.065399:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478267.065401:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.065404:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478267.065405:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.065408:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.065411:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.065415:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478267.065418:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478267.065424:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88009f34bc00. 02000000:00000001:3.0:1713478267.065427:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.065430:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478267.065434:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478267.065437:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478267.065439:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478267.065460:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478267.065463:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478267.065466:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478267.065470:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c96b for inode 13563 00080000:00000001:3.0:1713478267.065473:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478267.066227:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478267.066230:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478267.066232:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953451 is committed 00000001:00000040:0.0:1713478267.066235:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478267.066238:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478267.066240:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2600. 00000020:00000001:0.0:1713478267.066259:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478267.066262:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478267.066263:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478267.066265:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478267.066267:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2840. 00080000:00000010:0.0:1713478267.066269:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ba00. 00080000:00000010:0.0:1713478267.066274:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01a000. 00080000:00000001:3.0:1713478267.066331:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.066334:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.066338:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478267.066343:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478267.066345:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478267.066371:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478267.066374:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478267.066376:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478267.066379:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953451, transno 0, xid 1796705787170368 00010000:00000001:3.0:1713478267.066382:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478267.066388:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800a5bbf100 x1796705787170368/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 440/432 e 0 to 0 dl 1713478278 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478267.066395:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478267.066397:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478267.066399:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=4 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478267.066402:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478267.066405:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478267.066407:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478267.066409:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478267.066411:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.066413:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478267.066415:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478267.066444:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bbbb0. 00000100:00000200:3.0:1713478267.066448:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787170368, offset 224 00000400:00000200:3.0:1713478267.066452:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478267.066459:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478267.066464:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884390:884390:256:4294967295] 192.168.202.21@tcp LPNI seq info [884390:884390:8:4294967295] 00000400:00000200:3.0:1713478267.066472:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478267.066476:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478267.066480:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f55fc00. 00000800:00000200:3.0:1713478267.066483:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478267.066488:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478267.066491:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f55fc00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478267.066497:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478267.066499:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478267.066502:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478267.066503:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.066505:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478267.066509:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800a5bbf100 x1796705787170368/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 440/432 e 0 to 0 dl 1713478278 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478267.066527:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800a5bbf100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30598:x1796705787170368:12345-192.168.202.21@tcp:16:dd.0 Request processed in 1213us (1474us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478267.066535:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111217 00000100:00000040:3.0:1713478267.066537:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478267.066539:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478267.066540:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000800:00000200:0.0:1713478267.066542:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000010:3.0:1713478267.066543:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41c480. 00000800:00000010:0.0:1713478267.066545:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f55fc00. 00000020:00000010:3.0:1713478267.066546:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6c190. 00000400:00000200:0.0:1713478267.066548:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000010:3.0:1713478267.066549:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e000. 00000020:00000040:3.0:1713478267.066553:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000400:00000200:0.0:1713478267.066553:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:3.0:1713478267.066555:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.066556:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bbbb0 00000400:00000010:0.0:1713478267.066558:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bbbb0. 00000100:00000001:0.0:1713478267.066561:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478267.066563:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478267.073200:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.073207:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.073210:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.073212:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.073218:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478267.073226:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a35ce80 00000400:00000200:0.0:1713478267.073231:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55afd9 [128] + 15128 00000800:00000001:0.0:1713478267.073235:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.073272:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.073274:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.073278:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478267.073282:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478267.073283:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478267.073287:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a5bbd880. 00000100:00000040:0.0:1713478267.073289:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff8800a5bbd880 x1796705787170432 msgsize 488 00000100:00100000:0.0:1713478267.073293:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478267.073306:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478267.073311:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.073314:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478267.074956:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478267.074961:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495800. 00000400:00000200:0.0:1713478267.074965:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.074969:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478267.074972:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478267.074974:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88007d593400 00000100:00000001:0.0:1713478267.074986:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478267.077076:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.077106:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.077109:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.077111:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.077118:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478267.077127:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x569079 00000800:00000001:0.0:1713478267.077134:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.078620:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.078625:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.079202:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.079205:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.079211:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478267.079215:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b0000 00000400:00000010:0.0:1713478267.079217:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b0000. 00000100:00000001:0.0:1713478267.079222:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478267.079223:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88007d593400 00000100:00000001:0.0:1713478267.079236:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478267.079241:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.079259:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478267.079840:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478267.079845:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495600. 00000400:00000200:0.0:1713478267.079849:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.079854:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478267.079858:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887cc0 00000400:00000010:0.0:1713478267.079860:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887cc0. 00000100:00000001:0.0:1713478267.079863:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478267.079864:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478267.081050:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.081055:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.081057:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.081059:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.081063:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478267.081069:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a35cec0 00000400:00000200:0.0:1713478267.081073:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x543769 [8] + 4400 00000800:00000001:0.0:1713478267.081077:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.081084:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.081086:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.081088:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478267.081091:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478267.081092:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478267.081096:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801181d2a00. 00000100:00000040:0.0:1713478267.081098:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff8801181d2a00 x1796705787170496 msgsize 440 00000100:00100000:0.0:1713478267.081101:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478267.081111:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478267.081114:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.081116:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478267.081181:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478267.081184:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787170496 02000000:00000001:3.0:1713478267.081186:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478267.081187:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478267.081189:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478267.081191:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478267.081193:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787170496 00000020:00000001:3.0:1713478267.081194:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478267.081195:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478267.081196:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478267.081198:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478267.081200:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478267.081202:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478267.081204:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478267.081205:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478267.081208:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e000. 00000020:00000010:3.0:1713478267.081210:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478267.081212:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6c190. 00000100:00000040:3.0:1713478267.081215:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478267.081217:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478267.081218:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478267.081219:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.081222:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.081238:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478267.081262:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478267.081263:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478267.081269:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111218 00000100:00000040:3.0:1713478267.081272:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478267.081274:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137013750272 : -131936695801344 : ffff8801181d2a00) 00000100:00000040:3.0:1713478267.081279:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8801181d2a00 x1796705787170496/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 440/0 e 0 to 0 dl 1713478278 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478267.081293:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478267.081295:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478267.081298:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8801181d2a00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30596:x1796705787170496:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478267.081302:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787170496 00000020:00000001:3.0:1713478267.081304:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478267.081306:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478267.081309:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.081311:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478267.081312:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478267.081315:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478267.081317:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478267.081319:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478267.081320:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478267.081323:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478267.081325:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478267.081326:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.081328:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478267.081330:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.081331:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478267.081333:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.081334:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478267.081336:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.081337:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478267.081338:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.081340:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.081342:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.081344:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478267.081346:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478267.081370:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880079b6c400. 02000000:00000001:3.0:1713478267.081372:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.081374:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478267.081376:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478267.081377:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478267.081379:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478267.081382:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478267.081384:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478267.081385:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478267.081387:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c96c for inode 13563 00080000:00000001:3.0:1713478267.081389:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478267.082442:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478267.082445:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478267.082448:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953452 is committed 00000001:00000040:0.0:1713478267.082451:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478267.082455:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478267.082458:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2ae0. 00000020:00000001:0.0:1713478267.082462:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478267.082465:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478267.082467:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478267.082469:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478267.082472:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2240. 00080000:00000010:0.0:1713478267.082475:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ba00. 00080000:00000010:0.0:1713478267.082482:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01a000. 00080000:00000001:3.0:1713478267.082591:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.082597:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.082602:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478267.082608:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478267.082611:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478267.082615:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478267.082617:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478267.082621:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478267.082627:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953452, transno 0, xid 1796705787170496 00010000:00000001:3.0:1713478267.082630:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478267.082638:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8801181d2a00 x1796705787170496/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 440/432 e 0 to 0 dl 1713478278 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478267.082649:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478267.082652:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478267.082656:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=4 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478267.082660:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478267.082664:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478267.082667:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478267.082670:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478267.082673:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.082675:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478267.082679:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478267.082738:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bb550. 00000100:00000200:3.0:1713478267.082743:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787170496, offset 224 00000400:00000200:3.0:1713478267.082749:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478267.082756:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478267.082761:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884393:884393:256:4294967295] 192.168.202.21@tcp LPNI seq info [884393:884393:8:4294967295] 00000400:00000200:3.0:1713478267.082770:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478267.082775:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478267.082779:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f55f300. 00000800:00000200:3.0:1713478267.082783:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478267.082788:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478267.082792:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f55f300 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478267.082798:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478267.082801:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478267.082803:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478267.082805:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.082808:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478267.082815:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8801181d2a00 x1796705787170496/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 440/432 e 0 to 0 dl 1713478278 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478267.082830:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8801181d2a00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30596:x1796705787170496:12345-192.168.202.21@tcp:16:dd.0 Request processed in 1533us (1727us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478267.082841:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111218 00000100:00000040:3.0:1713478267.082844:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000800:00000200:0.0:1713478267.082846:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000100:00000001:3.0:1713478267.082847:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478267.082849:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000800:00000010:0.0:1713478267.082850:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f55f300. 00000020:00000010:3.0:1713478267.082854:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41c480. 00000400:00000200:0.0:1713478267.082854:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000010:3.0:1713478267.082859:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6c190. 00000400:00000200:0.0:1713478267.082859:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478267.082862:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb550 00000020:00000010:3.0:1713478267.082863:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e000. 00000400:00000010:0.0:1713478267.082865:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb550. 00000020:00000040:3.0:1713478267.082868:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000100:00000001:0.0:1713478267.082868:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478267.082870:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:3.0:1713478267.082871:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.090681:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.090691:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.090694:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.090698:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.090707:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478267.090719:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a35cf00 00000400:00000200:0.0:1713478267.090727:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55afd9 [128] + 15616 00000800:00000001:0.0:1713478267.090733:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.090764:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.090767:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.090773:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478267.090779:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478267.090781:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478267.090786:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801181d1180. 00000100:00000040:0.0:1713478267.090790:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff8801181d1180 x1796705787170560 msgsize 488 00000100:00100000:0.0:1713478267.090796:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478267.090817:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478267.090824:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.090829:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478267.092570:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478267.092576:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495600. 00000400:00000200:0.0:1713478267.092582:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.092590:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478267.092595:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478267.092597:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88007d591c00 00000100:00000001:0.0:1713478267.092599:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478267.094593:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.094627:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.094630:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.094633:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.094640:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478267.094649:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x569085 00000800:00000001:0.0:1713478267.094657:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.096229:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.096232:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.096758:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.096761:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.096765:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478267.096769:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b2000 00000400:00000010:0.0:1713478267.096771:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b2000. 00000100:00000001:0.0:1713478267.096775:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478267.096777:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88007d591c00 00000100:00000001:0.0:1713478267.096787:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478267.096791:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.096794:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478267.097203:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478267.097205:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495800. 00000400:00000200:0.0:1713478267.097208:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.097212:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478267.097214:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887e58 00000400:00000010:0.0:1713478267.097216:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887e58. 00000100:00000001:0.0:1713478267.097218:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478267.097219:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478267.098272:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.098281:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.098284:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.098287:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.098294:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478267.098303:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a35cf40 00000400:00000200:0.0:1713478267.098310:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x543769 [8] + 4840 00000800:00000001:0.0:1713478267.098316:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.098327:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.098330:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.098335:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478267.098340:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478267.098341:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478267.098346:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801181d3800. 00000100:00000040:0.0:1713478267.098374:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff8801181d3800 x1796705787170624 msgsize 440 00000100:00100000:0.0:1713478267.098380:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478267.098392:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478267.098398:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.098402:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478267.098474:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478267.098478:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787170624 02000000:00000001:3.0:1713478267.098481:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478267.098483:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478267.098485:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478267.098488:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478267.098491:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787170624 00000020:00000001:3.0:1713478267.098494:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478267.098496:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478267.098498:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478267.098501:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478267.098504:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478267.098506:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478267.098510:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478267.098512:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478267.098516:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e000. 00000020:00000010:3.0:1713478267.098520:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478267.098523:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6c190. 00000100:00000040:3.0:1713478267.098530:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478267.098532:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478267.098534:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478267.098535:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.098539:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.098559:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478267.098568:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478267.098570:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478267.098576:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111219 00000100:00000040:3.0:1713478267.098588:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478267.098590:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137013753856 : -131936695797760 : ffff8801181d3800) 00000100:00000040:3.0:1713478267.098596:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8801181d3800 x1796705787170624/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 440/0 e 0 to 0 dl 1713478278 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478267.098606:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478267.098607:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478267.098610:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8801181d3800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30598:x1796705787170624:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478267.098613:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787170624 00000020:00000001:3.0:1713478267.098614:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478267.098616:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478267.098617:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.098619:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478267.098620:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478267.098623:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478267.098625:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478267.098626:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478267.098627:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478267.098629:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478267.098631:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478267.098633:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.098634:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478267.098635:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.098637:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478267.098638:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.098639:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478267.098640:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.098642:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478267.098643:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.098644:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.098645:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.098648:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478267.098649:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478267.098652:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880079b6fc00. 02000000:00000001:3.0:1713478267.098654:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.098655:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478267.098657:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478267.098659:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478267.098660:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478267.098663:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478267.098664:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478267.098666:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478267.098668:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c96d for inode 13563 00080000:00000001:3.0:1713478267.098670:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478267.099605:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478267.099607:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478267.099610:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953453 is committed 00000001:00000040:0.0:1713478267.099613:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478267.099616:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478267.099619:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2480. 00000020:00000001:0.0:1713478267.099623:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478267.099625:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478267.099626:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478267.099629:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478267.099631:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2900. 00080000:00000010:0.0:1713478267.099634:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01b200. 00080000:00000010:0.0:1713478267.099640:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ae00. 00080000:00000001:3.0:1713478267.099695:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.099699:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.099702:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478267.099707:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478267.099709:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478267.099711:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478267.099712:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478267.099715:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478267.099718:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953453, transno 0, xid 1796705787170624 00010000:00000001:3.0:1713478267.099720:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478267.099726:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8801181d3800 x1796705787170624/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 440/432 e 0 to 0 dl 1713478278 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478267.099732:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478267.099734:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478267.099736:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=4 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478267.099739:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478267.099741:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478267.099742:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478267.099744:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478267.099746:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.099747:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478267.099750:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478267.099769:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bb908. 00000100:00000200:3.0:1713478267.099772:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787170624, offset 224 00000400:00000200:3.0:1713478267.099775:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478267.099781:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478267.099785:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884396:884396:256:4294967295] 192.168.202.21@tcp LPNI seq info [884396:884396:8:4294967295] 00000400:00000200:3.0:1713478267.099792:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478267.099795:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478267.099798:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f55f200. 00000800:00000200:3.0:1713478267.099802:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478267.099806:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478267.099809:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f55f200 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478267.099813:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478267.099832:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478267.099835:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478267.099836:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.099838:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478267.099842:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8801181d3800 x1796705787170624/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 440/432 e 0 to 0 dl 1713478278 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478267.099856:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8801181d3800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30598:x1796705787170624:12345-192.168.202.21@tcp:16:dd.0 Request processed in 1247us (1478us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478267.099867:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111219 00000100:00000040:3.0:1713478267.099871:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478267.099873:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478267.099875:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478267.099880:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478267.099884:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6c190. 00000800:00000200:0.0:1713478267.099887:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000010:3.0:1713478267.099889:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e000. 00000800:00000010:0.0:1713478267.099892:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f55f200. 00000020:00000040:3.0:1713478267.099893:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000100:00000001:3.0:1713478267.099896:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.099897:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.099904:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478267.099908:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb908 00000400:00000010:0.0:1713478267.099911:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb908. 00000100:00000001:0.0:1713478267.099915:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478267.099916:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478267.105694:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.105700:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.105703:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.105705:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.105712:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478267.105721:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a35cf80 00000400:00000200:0.0:1713478267.105727:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55afd9 [128] + 16104 00000800:00000001:0.0:1713478267.105732:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.105744:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.105746:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.105751:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478267.105755:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478267.105756:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478267.105760:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801181d1c00. 00000100:00000040:0.0:1713478267.105763:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff8801181d1c00 x1796705787170688 msgsize 488 00000100:00100000:0.0:1713478267.105767:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478267.105781:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478267.105788:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.105792:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478267.106985:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478267.106989:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495400. 00000400:00000200:0.0:1713478267.106994:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.107000:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478267.107004:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478267.107006:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880096ce0800 00000100:00000001:0.0:1713478267.107009:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478267.108840:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.108869:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.108872:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.108876:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.108883:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478267.108892:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x569091 00000800:00000001:0.0:1713478267.108899:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.110271:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.110276:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.110446:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.110448:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.110453:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478267.110457:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b4000 00000400:00000010:0.0:1713478267.110459:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b4000. 00000100:00000001:0.0:1713478267.110464:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478267.110466:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880096ce0800 00000100:00000001:0.0:1713478267.110477:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478267.110482:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.110485:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478267.110992:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478267.110995:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495a00. 00000400:00000200:0.0:1713478267.110999:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.111003:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478267.111006:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887b28 00000400:00000010:0.0:1713478267.111007:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887b28. 00000100:00000001:0.0:1713478267.111010:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478267.111012:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478267.112271:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.112278:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.112281:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.112283:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.112290:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478267.112299:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a35cfc0 00000400:00000200:0.0:1713478267.112305:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x543769 [8] + 5280 00000800:00000001:0.0:1713478267.112310:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.112324:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.112326:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.112330:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478267.112333:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478267.112334:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478267.112337:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801181d3100. 00000100:00000040:0.0:1713478267.112340:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff8801181d3100 x1796705787170752 msgsize 440 00000100:00100000:0.0:1713478267.112343:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478267.112375:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478267.112380:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.112382:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478267.112407:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478267.112410:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787170752 02000000:00000001:3.0:1713478267.112412:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478267.112413:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478267.112415:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478267.112417:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478267.112420:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787170752 00000020:00000001:3.0:1713478267.112422:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478267.112423:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478267.112424:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478267.112426:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478267.112428:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478267.112430:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478267.112433:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478267.112434:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478267.112437:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e000. 00000020:00000010:3.0:1713478267.112439:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478267.112442:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6c190. 00000100:00000040:3.0:1713478267.112445:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478267.112447:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478267.112448:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478267.112450:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.112452:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.112464:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478267.112470:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478267.112471:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478267.112475:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111220 00000100:00000040:3.0:1713478267.112477:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478267.112479:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137013752064 : -131936695799552 : ffff8801181d3100) 00000100:00000040:3.0:1713478267.112484:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8801181d3100 x1796705787170752/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 440/0 e 0 to 0 dl 1713478278 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478267.112490:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478267.112492:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478267.112494:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8801181d3100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30597:x1796705787170752:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478267.112497:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787170752 00000020:00000001:3.0:1713478267.112498:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478267.112500:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478267.112501:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.112503:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478267.112505:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478267.112507:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478267.112509:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478267.112510:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478267.112511:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478267.112513:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478267.112515:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478267.112516:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.112517:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478267.112518:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.112520:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478267.112521:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.112522:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478267.112523:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.112524:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478267.112526:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.112527:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.112528:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.112530:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478267.112532:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478267.112534:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880079b6dc00. 02000000:00000001:3.0:1713478267.112536:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.112537:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478267.112540:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478267.112541:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478267.112542:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478267.112545:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478267.112547:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478267.112548:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478267.112550:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c96e for inode 13563 00080000:00000001:3.0:1713478267.112552:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478267.113392:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478267.113395:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478267.113397:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953454 is committed 00000001:00000040:0.0:1713478267.113400:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478267.113402:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478267.113405:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2660. 00000020:00000001:0.0:1713478267.113408:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478267.113410:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478267.113411:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478267.113413:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478267.113415:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2720. 00080000:00000010:0.0:1713478267.113418:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01a600. 00080000:00000010:0.0:1713478267.113422:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ac00. 00080000:00000001:3.0:1713478267.113491:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.113496:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.113500:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478267.113506:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478267.113510:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478267.113513:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478267.113516:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478267.113519:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478267.113524:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953454, transno 0, xid 1796705787170752 00010000:00000001:3.0:1713478267.113528:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478267.113535:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8801181d3100 x1796705787170752/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 440/432 e 0 to 0 dl 1713478278 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478267.113542:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478267.113544:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478267.113546:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=4 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478267.113549:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478267.113551:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478267.113553:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478267.113555:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478267.113558:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.113560:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478267.113562:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478267.113595:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bbe58. 00000100:00000200:3.0:1713478267.113599:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787170752, offset 224 00000400:00000200:3.0:1713478267.113604:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478267.113611:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478267.113615:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884399:884399:256:4294967295] 192.168.202.21@tcp LPNI seq info [884399:884399:8:4294967295] 00000400:00000200:3.0:1713478267.113623:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478267.113627:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478267.113631:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f55f200. 00000800:00000200:3.0:1713478267.113635:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478267.113640:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478267.113643:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f55f200 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478267.113649:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478267.113651:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478267.113653:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478267.113655:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.113657:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478267.113661:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8801181d3100 x1796705787170752/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 440/432 e 0 to 0 dl 1713478278 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478267.113669:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8801181d3100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30597:x1796705787170752:12345-192.168.202.21@tcp:16:dd.0 Request processed in 1177us (1328us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478267.113677:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111220 00000100:00000040:3.0:1713478267.113679:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478267.113681:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478267.113683:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478267.113686:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478267.113688:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6c190. 00000020:00000010:3.0:1713478267.113691:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e000. 00000800:00000200:0.0:1713478267.113692:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000040:3.0:1713478267.113695:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000800:00000010:0.0:1713478267.113695:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f55f200. 00000100:00000001:3.0:1713478267.113697:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.113699:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.113704:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478267.113707:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bbe58 00000400:00000010:0.0:1713478267.113709:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bbe58. 00000100:00000001:0.0:1713478267.113712:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478267.113713:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478267.119384:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.119391:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.119393:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.119395:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.119400:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478267.119407:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a35d000 00000400:00000200:0.0:1713478267.119412:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55afd9 [128] + 16592 00000800:00000001:0.0:1713478267.119416:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.119424:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.119426:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.119429:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478267.119431:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478267.119433:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478267.119435:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801181d2d80. 00000100:00000040:0.0:1713478267.119438:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff8801181d2d80 x1796705787170816 msgsize 488 00000100:00100000:0.0:1713478267.119441:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478267.119454:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478267.119458:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.119460:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478267.120914:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478267.120918:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495d00. 00000400:00000200:0.0:1713478267.120921:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.120925:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478267.120929:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478267.120930:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880096ce1400 00000100:00000001:0.0:1713478267.120932:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478267.123007:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.123034:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.123036:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.123039:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.123045:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478267.123065:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x56909d 00000800:00000001:0.0:1713478267.123070:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.124438:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.124441:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.124650:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.124653:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.124659:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478267.124664:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b4000 00000400:00000010:0.0:1713478267.124667:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b4000. 00000100:00000001:0.0:1713478267.124671:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478267.124673:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880096ce1400 00000100:00000001:0.0:1713478267.124691:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478267.124697:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.124701:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478267.125083:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478267.125086:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495e00. 00000400:00000200:0.0:1713478267.125091:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.125096:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478267.125099:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887dd0 00000400:00000010:0.0:1713478267.125100:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887dd0. 00000100:00000001:0.0:1713478267.125104:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478267.125105:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478267.125918:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.125927:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.125929:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.125930:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.125935:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478267.125941:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a35d040 00000400:00000200:0.0:1713478267.125946:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x543769 [8] + 5720 00000800:00000001:0.0:1713478267.125949:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.125957:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.125959:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.125961:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478267.125964:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478267.125965:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478267.125968:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801181d3b80. 00000100:00000040:0.0:1713478267.125970:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff8801181d3b80 x1796705787170880 msgsize 440 00000100:00100000:0.0:1713478267.125973:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478267.125995:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478267.125999:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.126001:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478267.126070:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478267.126074:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787170880 02000000:00000001:3.0:1713478267.126076:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478267.126077:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478267.126079:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478267.126081:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478267.126083:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787170880 00000020:00000001:3.0:1713478267.126085:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478267.126086:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478267.126087:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478267.126089:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478267.126091:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478267.126093:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478267.126095:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478267.126097:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478267.126100:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e000. 00000020:00000010:3.0:1713478267.126107:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478267.126109:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6c190. 00000100:00000040:3.0:1713478267.126113:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478267.126114:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478267.126115:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478267.126117:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.126120:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.126147:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478267.126153:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478267.126154:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478267.126157:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111221 00000100:00000040:3.0:1713478267.126159:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478267.126160:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137013754752 : -131936695796864 : ffff8801181d3b80) 00000100:00000040:3.0:1713478267.126164:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8801181d3b80 x1796705787170880/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 440/0 e 0 to 0 dl 1713478278 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478267.126170:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478267.126172:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478267.126174:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8801181d3b80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30598:x1796705787170880:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478267.126176:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787170880 00000020:00000001:3.0:1713478267.126178:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478267.126179:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478267.126180:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.126181:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478267.126183:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478267.126184:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478267.126186:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478267.126187:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478267.126188:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478267.126190:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478267.126191:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478267.126192:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.126193:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478267.126195:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.126196:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478267.126197:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.126198:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478267.126199:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.126200:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478267.126200:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.126201:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.126202:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.126205:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478267.126205:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478267.126208:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880079b6e000. 02000000:00000001:3.0:1713478267.126209:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.126210:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478267.126212:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478267.126213:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478267.126214:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478267.126216:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478267.126218:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478267.126219:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478267.126221:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c96f for inode 13563 00080000:00000001:3.0:1713478267.126223:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478267.126713:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478267.126715:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478267.126716:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953455 is committed 00000001:00000040:0.0:1713478267.126718:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478267.126720:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478267.126722:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2780. 00000020:00000001:0.0:1713478267.126724:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478267.126725:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478267.126726:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478267.126727:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478267.126728:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f25a0. 00080000:00000010:0.0:1713478267.126730:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01a600. 00080000:00000010:0.0:1713478267.126732:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ac00. 00080000:00000001:3.0:1713478267.126778:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.126781:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.126784:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478267.126788:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478267.126791:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478267.126793:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478267.126795:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478267.126798:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478267.126801:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953455, transno 0, xid 1796705787170880 00010000:00000001:3.0:1713478267.126803:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478267.126808:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8801181d3b80 x1796705787170880/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 440/432 e 0 to 0 dl 1713478278 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478267.126843:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478267.126845:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478267.126848:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=4 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478267.126852:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478267.126854:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478267.126856:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478267.126858:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478267.126860:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.126861:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478267.126863:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478267.126890:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bb5d8. 00000100:00000200:3.0:1713478267.126893:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787170880, offset 224 00000400:00000200:3.0:1713478267.126897:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478267.126902:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478267.126906:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884402:884402:256:4294967295] 192.168.202.21@tcp LPNI seq info [884402:884402:8:4294967295] 00000400:00000200:3.0:1713478267.126912:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478267.126916:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478267.126918:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f55f300. 00000800:00000200:3.0:1713478267.126921:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478267.126926:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478267.126928:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f55f300 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478267.126933:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478267.126935:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478267.126936:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478267.126938:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.126939:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478267.126942:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8801181d3b80 x1796705787170880/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 440/432 e 0 to 0 dl 1713478278 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478267.126949:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8801181d3b80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30598:x1796705787170880:12345-192.168.202.21@tcp:16:dd.0 Request processed in 777us (977us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478267.126955:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111221 00000100:00000040:3.0:1713478267.126957:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478267.126958:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478267.126960:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478267.126962:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478267.126964:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6c190. 00000800:00000200:0.0:1713478267.126966:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000010:3.0:1713478267.126967:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e000. 00000800:00000010:0.0:1713478267.126968:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f55f300. 00000020:00000040:3.0:1713478267.126969:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000100:00000001:3.0:1713478267.126971:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.126971:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.126975:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478267.126978:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb5d8 00000400:00000010:0.0:1713478267.126979:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb5d8. 00000100:00000001:0.0:1713478267.126982:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478267.126983:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478267.131847:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.131854:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.131856:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.131858:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.131863:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478267.131870:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a35d080 00000400:00000200:0.0:1713478267.131874:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55afd9 [128] + 17080 00000800:00000001:0.0:1713478267.131878:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.131887:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.131889:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.131891:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478267.131894:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478267.131896:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478267.131898:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801181d0e00. 00000100:00000040:0.0:1713478267.131900:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff8801181d0e00 x1796705787170944 msgsize 488 00000100:00100000:0.0:1713478267.131904:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478267.131923:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478267.131927:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.131930:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478267.133230:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478267.133235:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495b00. 00000400:00000200:0.0:1713478267.133238:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.133268:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478267.133271:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478267.133273:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880096ce2c00 00000100:00000001:0.0:1713478267.133274:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478267.134848:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.134869:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.134871:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.134873:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.134878:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478267.134885:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x5690a9 00000800:00000001:0.0:1713478267.134889:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.135905:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.135908:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.136186:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.136188:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.136193:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478267.136197:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b2000 00000400:00000010:0.0:1713478267.136199:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b2000. 00000100:00000001:0.0:1713478267.136203:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478267.136204:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880096ce2c00 00000100:00000001:0.0:1713478267.136215:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478267.136219:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.136222:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478267.136583:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478267.136585:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495200. 00000400:00000200:0.0:1713478267.136587:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.136590:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478267.136591:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887d48 00000400:00000010:0.0:1713478267.136593:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887d48. 00000100:00000001:0.0:1713478267.136594:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478267.136595:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478267.137403:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.137408:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.137409:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.137411:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.137415:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478267.137421:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a35d0c0 00000400:00000200:0.0:1713478267.137425:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x543769 [8] + 6160 00000800:00000001:0.0:1713478267.137429:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.137435:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.137437:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.137439:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478267.137442:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478267.137443:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478267.137446:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801181d2680. 00000100:00000040:0.0:1713478267.137447:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff8801181d2680 x1796705787171008 msgsize 440 00000100:00100000:0.0:1713478267.137450:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478267.137461:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478267.137465:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.137466:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478267.137490:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478267.137493:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787171008 02000000:00000001:3.0:1713478267.137495:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478267.137496:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478267.137497:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478267.137499:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478267.137502:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787171008 00000020:00000001:3.0:1713478267.137503:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478267.137504:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478267.137505:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478267.137507:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478267.137509:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478267.137510:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478267.137513:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478267.137514:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478267.137516:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e000. 00000020:00000010:3.0:1713478267.137518:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478267.137521:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6c190. 00000100:00000040:3.0:1713478267.137525:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478267.137526:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478267.137527:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478267.137528:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.137531:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.137552:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478267.137558:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478267.137559:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478267.137564:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111222 00000100:00000040:3.0:1713478267.137567:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478267.137569:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137013749376 : -131936695802240 : ffff8801181d2680) 00000100:00000040:3.0:1713478267.137575:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8801181d2680 x1796705787171008/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 440/0 e 0 to 0 dl 1713478278 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478267.137583:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478267.137585:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478267.137588:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8801181d2680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30596:x1796705787171008:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478267.137591:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787171008 00000020:00000001:3.0:1713478267.137594:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478267.137596:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478267.137598:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.137600:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478267.137602:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478267.137604:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478267.137606:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478267.137608:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478267.137609:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478267.137611:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478267.137613:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478267.137615:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.137617:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478267.137618:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.137620:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478267.137621:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.137622:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478267.137624:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.137625:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478267.137626:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.137628:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.137630:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.137633:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478267.137635:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478267.137638:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880079b6cc00. 02000000:00000001:3.0:1713478267.137640:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.137642:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478267.137645:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478267.137647:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478267.137649:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478267.137652:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478267.137654:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478267.137656:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478267.137658:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c970 for inode 13563 00080000:00000001:3.0:1713478267.137660:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478267.138109:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478267.138111:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478267.138112:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953456 is committed 00000001:00000040:0.0:1713478267.138114:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478267.138116:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478267.138117:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2000. 00000020:00000001:0.0:1713478267.138120:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478267.138121:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478267.138122:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478267.138123:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478267.138124:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2d20. 00080000:00000010:0.0:1713478267.138126:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01b200. 00080000:00000010:0.0:1713478267.138130:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ae00. 00080000:00000001:3.0:1713478267.138177:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.138182:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.138185:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478267.138190:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478267.138193:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478267.138195:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478267.138197:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478267.138199:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478267.138203:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953456, transno 0, xid 1796705787171008 00010000:00000001:3.0:1713478267.138205:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478267.138211:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8801181d2680 x1796705787171008/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 440/432 e 0 to 0 dl 1713478278 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478267.138226:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478267.138228:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478267.138230:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=4 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478267.138232:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478267.138234:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478267.138236:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478267.138237:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478267.138239:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.138240:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478267.138259:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478267.138286:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bb660. 00000100:00000200:3.0:1713478267.138289:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787171008, offset 224 00000400:00000200:3.0:1713478267.138293:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478267.138298:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478267.138302:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884405:884405:256:4294967295] 192.168.202.21@tcp LPNI seq info [884405:884405:8:4294967295] 00000400:00000200:3.0:1713478267.138308:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478267.138311:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478267.138313:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f55fc00. 00000800:00000200:3.0:1713478267.138316:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478267.138320:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478267.138322:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f55fc00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478267.138327:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478267.138328:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478267.138330:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478267.138331:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.138332:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478267.138336:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8801181d2680 x1796705787171008/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 440/432 e 0 to 0 dl 1713478278 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478267.138342:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8801181d2680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30596:x1796705787171008:12345-192.168.202.21@tcp:16:dd.0 Request processed in 757us (893us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478267.138366:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111222 00000100:00000040:3.0:1713478267.138368:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478267.138370:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478267.138371:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478267.138373:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41c480. 00000800:00000200:0.0:1713478267.138373:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478267.138375:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f55fc00. 00000020:00000010:3.0:1713478267.138376:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6c190. 00000400:00000200:0.0:1713478267.138377:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000010:3.0:1713478267.138378:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e000. 00000020:00000040:3.0:1713478267.138380:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000400:00000200:0.0:1713478267.138381:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:3.0:1713478267.138382:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.138383:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb660 00000400:00000010:0.0:1713478267.138385:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb660. 00000100:00000001:0.0:1713478267.138387:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478267.138388:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478267.143661:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.143668:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.143671:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.143673:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.143678:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478267.143686:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a35d100 00000400:00000200:0.0:1713478267.143691:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55afd9 [128] + 17568 00000800:00000001:0.0:1713478267.143696:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.143705:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.143717:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.143720:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478267.143724:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478267.143725:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478267.143729:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801181d0000. 00000100:00000040:0.0:1713478267.143731:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff8801181d0000 x1796705787171072 msgsize 488 00000100:00100000:0.0:1713478267.143735:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478267.143747:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478267.143752:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.143755:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478267.145053:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478267.145058:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495500. 00000400:00000200:0.0:1713478267.145062:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.145067:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478267.145070:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478267.145071:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880096ce2800 00000100:00000001:0.0:1713478267.145073:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478267.146977:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.147000:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.147002:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.147005:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.147010:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478267.147018:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x5690b5 00000800:00000001:0.0:1713478267.147024:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.148082:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.148085:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.148462:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.148465:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.148469:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478267.148473:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b0000 00000400:00000010:0.0:1713478267.148475:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b0000. 00000100:00000001:0.0:1713478267.148479:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478267.148481:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880096ce2800 00000100:00000001:0.0:1713478267.148491:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478267.148495:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.148498:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478267.148914:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478267.148918:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495f00. 00000400:00000200:0.0:1713478267.148922:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.148926:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478267.148929:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887a18 00000400:00000010:0.0:1713478267.148931:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887a18. 00000100:00000001:0.0:1713478267.148934:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478267.148935:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478267.149835:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.149842:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.149844:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.149846:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.149852:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478267.149859:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a35d140 00000400:00000200:0.0:1713478267.149868:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x543769 [8] + 6600 00000800:00000001:0.0:1713478267.149872:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.149881:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.149883:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.149886:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478267.149889:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478267.149891:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478267.149893:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801181d2300. 00000100:00000040:0.0:1713478267.149895:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff8801181d2300 x1796705787171136 msgsize 440 00000100:00100000:0.0:1713478267.149899:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478267.149912:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478267.149917:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.149919:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478267.149960:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478267.149963:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787171136 02000000:00000001:3.0:1713478267.149965:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478267.149966:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478267.149968:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478267.149970:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478267.149973:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787171136 00000020:00000001:3.0:1713478267.149974:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478267.149976:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478267.149977:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478267.149979:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478267.149981:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478267.149983:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478267.149985:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478267.149987:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478267.149989:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e000. 00000020:00000010:3.0:1713478267.149992:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478267.149994:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6c190. 00000100:00000040:3.0:1713478267.149998:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478267.149999:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478267.150000:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478267.150002:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.150005:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.150017:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478267.150022:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478267.150023:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478267.150027:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111223 00000100:00000040:3.0:1713478267.150030:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478267.150031:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137013748480 : -131936695803136 : ffff8801181d2300) 00000100:00000040:3.0:1713478267.150035:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8801181d2300 x1796705787171136/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 440/0 e 0 to 0 dl 1713478278 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478267.150042:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478267.150044:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478267.150046:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8801181d2300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30599:x1796705787171136:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478267.150049:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787171136 00000020:00000001:3.0:1713478267.150051:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478267.150052:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478267.150054:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.150055:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478267.150056:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478267.150058:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478267.150060:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478267.150061:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478267.150062:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478267.150064:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478267.150066:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478267.150067:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.150069:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478267.150070:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.150072:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478267.150073:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.150074:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478267.150075:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.150076:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478267.150077:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.150078:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.150079:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.150082:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478267.150083:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478267.150086:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880079b6c000. 02000000:00000001:3.0:1713478267.150087:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.150089:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478267.150091:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478267.150093:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478267.150094:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478267.150097:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478267.150099:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478267.150100:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478267.150102:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c971 for inode 13563 00080000:00000001:3.0:1713478267.150104:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478267.150801:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478267.150803:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478267.150804:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953457 is committed 00000001:00000040:0.0:1713478267.150807:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478267.150809:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478267.150811:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f24e0. 00000020:00000001:0.0:1713478267.150814:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478267.150815:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478267.150817:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478267.150818:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478267.150820:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f21e0. 00080000:00000010:0.0:1713478267.150821:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ba00. 00080000:00000010:0.0:1713478267.150825:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01a000. 00080000:00000001:3.0:1713478267.150881:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.150884:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.150887:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478267.150891:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478267.150893:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478267.150895:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478267.150897:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478267.150900:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478267.150904:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953457, transno 0, xid 1796705787171136 00010000:00000001:3.0:1713478267.150907:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478267.150913:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8801181d2300 x1796705787171136/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 440/432 e 0 to 0 dl 1713478278 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478267.150922:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478267.150924:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478267.150927:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=4 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478267.150931:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478267.150934:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478267.150936:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478267.150939:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478267.150941:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.150943:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478267.150946:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478267.150981:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bb220. 00000100:00000200:3.0:1713478267.150987:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787171136, offset 224 00000400:00000200:3.0:1713478267.150993:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478267.150999:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478267.151003:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884408:884408:256:4294967295] 192.168.202.21@tcp LPNI seq info [884408:884408:8:4294967295] 00000400:00000200:3.0:1713478267.151010:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478267.151014:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478267.151017:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f55fd00. 00000800:00000200:3.0:1713478267.151020:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478267.151024:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478267.151027:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f55fd00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478267.151033:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478267.151037:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478267.151039:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478267.151041:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.151043:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478267.151048:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8801181d2300 x1796705787171136/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 440/432 e 0 to 0 dl 1713478278 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478267.151059:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8801181d2300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30599:x1796705787171136:12345-192.168.202.21@tcp:16:dd.0 Request processed in 1014us (1160us total) trans 0 rc 0/0 00000800:00000200:0.0:1713478267.151067:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000100:00100000:3.0:1713478267.151068:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111223 00000800:00000010:0.0:1713478267.151070:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f55fd00. 00000100:00000040:3.0:1713478267.151071:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478267.151073:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000400:00000200:0.0:1713478267.151073:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000001:3.0:1713478267.151075:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000400:00000200:0.0:1713478267.151077:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000020:00000010:3.0:1713478267.151078:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41c480. 00000400:00000200:0.0:1713478267.151080:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb220 00000400:00000010:0.0:1713478267.151081:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb220. 00000020:00000010:3.0:1713478267.151082:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6c190. 00000100:00000001:0.0:1713478267.151084:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000020:00000010:3.0:1713478267.151085:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e000. 00000100:00000001:0.0:1713478267.151085:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000020:00000040:3.0:1713478267.151089:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000100:00000001:3.0:1713478267.151092:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.157274:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.157282:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.157284:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.157286:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.157292:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478267.157300:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a35d180 00000400:00000200:0.0:1713478267.157305:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55afd9 [128] + 18056 00000800:00000001:0.0:1713478267.157309:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.157326:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.157328:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.157332:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478267.157335:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478267.157336:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478267.157339:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801181d0700. 00000100:00000040:0.0:1713478267.157342:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff8801181d0700 x1796705787171200 msgsize 488 00000100:00100000:0.0:1713478267.157345:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478267.157378:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478267.157384:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.157387:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478267.158693:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478267.158698:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495300. 00000400:00000200:0.0:1713478267.158701:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.158707:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478267.158710:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478267.158712:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880096ce1800 00000100:00000001:0.0:1713478267.158713:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478267.160558:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.160584:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.160587:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.160590:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.160596:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478267.160604:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x5690c1 00000800:00000001:0.0:1713478267.160611:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.161827:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.161831:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.162331:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.162342:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.162366:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478267.162373:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b0000 00000400:00000010:0.0:1713478267.162376:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b0000. 00000100:00000001:0.0:1713478267.162380:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478267.162383:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880096ce1800 00000100:00000001:0.0:1713478267.162400:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478267.162407:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.162412:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478267.162920:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478267.162925:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495700. 00000400:00000200:0.0:1713478267.162930:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.162936:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478267.162939:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887330 00000400:00000010:0.0:1713478267.162940:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887330. 00000100:00000001:0.0:1713478267.162944:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478267.162945:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478267.164408:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.164416:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.164419:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.164421:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.164427:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478267.164435:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a35d1c0 00000400:00000200:0.0:1713478267.164440:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x543769 [8] + 7040 00000800:00000001:0.0:1713478267.164444:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.164454:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.164456:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.164459:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478267.164463:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478267.164464:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478267.164467:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801181d0a80. 00000100:00000040:0.0:1713478267.164470:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff8801181d0a80 x1796705787171264 msgsize 440 00000100:00100000:0.0:1713478267.164474:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478267.164489:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478267.164494:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.164497:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478267.164549:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478267.164552:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787171264 02000000:00000001:3.0:1713478267.164555:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478267.164556:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478267.164558:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478267.164561:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478267.164563:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787171264 00000020:00000001:3.0:1713478267.164565:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478267.164567:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478267.164568:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478267.164570:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478267.164573:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478267.164575:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478267.164578:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478267.164579:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478267.164582:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e000. 00000020:00000010:3.0:1713478267.164585:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478267.164588:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6c190. 00000100:00000040:3.0:1713478267.164592:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478267.164594:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478267.164595:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478267.164597:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.164600:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.164614:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478267.164620:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478267.164621:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478267.164626:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111224 00000100:00000040:3.0:1713478267.164628:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478267.164630:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137013742208 : -131936695809408 : ffff8801181d0a80) 00000100:00000040:3.0:1713478267.164635:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8801181d0a80 x1796705787171264/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 440/0 e 0 to 0 dl 1713478278 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478267.164642:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478267.164643:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478267.164646:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8801181d0a80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30597:x1796705787171264:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478267.164652:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787171264 00000020:00000001:3.0:1713478267.164654:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478267.164656:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478267.164658:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.164659:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478267.164661:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478267.164663:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478267.164665:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478267.164666:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478267.164667:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478267.164669:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478267.164671:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478267.164672:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.164673:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478267.164675:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.164676:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478267.164678:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.164679:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478267.164680:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.164682:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478267.164683:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.164684:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.164686:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.164688:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478267.164689:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478267.164692:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880079b6f400. 02000000:00000001:3.0:1713478267.164693:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.164695:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478267.164697:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478267.164699:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478267.164700:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478267.164703:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478267.164705:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478267.164707:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478267.164709:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c972 for inode 13563 00080000:00000001:3.0:1713478267.164711:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478267.165388:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478267.165390:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478267.165392:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953458 is committed 00000001:00000040:0.0:1713478267.165394:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478267.165396:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478267.165398:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2960. 00000020:00000001:0.0:1713478267.165401:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478267.165402:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478267.165403:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478267.165405:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478267.165406:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f28a0. 00080000:00000010:0.0:1713478267.165408:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ba00. 00080000:00000010:0.0:1713478267.165412:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01a000. 00080000:00000001:3.0:1713478267.165458:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.165461:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.165464:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478267.165468:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478267.165470:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478267.165472:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478267.165474:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478267.165476:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478267.165479:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953458, transno 0, xid 1796705787171264 00010000:00000001:3.0:1713478267.165481:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478267.165485:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8801181d0a80 x1796705787171264/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 440/432 e 0 to 0 dl 1713478278 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478267.165491:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478267.165493:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478267.165495:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=4 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478267.165497:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478267.165499:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478267.165501:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478267.165504:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478267.165506:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.165508:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478267.165511:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478267.165543:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bb3b8. 00000100:00000200:3.0:1713478267.165548:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787171264, offset 224 00000400:00000200:3.0:1713478267.165555:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478267.165562:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478267.165567:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884411:884411:256:4294967295] 192.168.202.21@tcp LPNI seq info [884411:884411:8:4294967295] 00000400:00000200:3.0:1713478267.165578:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478267.165583:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478267.165588:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f55fd00. 00000800:00000200:3.0:1713478267.165593:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478267.165597:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478267.165600:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f55fd00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478267.165606:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478267.165608:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478267.165610:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478267.165611:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.165612:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478267.165616:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8801181d0a80 x1796705787171264/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 440/432 e 0 to 0 dl 1713478278 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478267.165623:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8801181d0a80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30597:x1796705787171264:12345-192.168.202.21@tcp:16:dd.0 Request processed in 979us (1152us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478267.165630:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111224 00000100:00000040:3.0:1713478267.165632:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478267.165634:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478267.165635:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478267.165638:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478267.165641:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6c190. 00000020:00000010:3.0:1713478267.165643:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e000. 00000020:00000040:3.0:1713478267.165646:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000100:00000001:3.0:1713478267.165648:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478267.165669:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478267.165673:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f55fd00. 00000400:00000200:0.0:1713478267.165678:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.165684:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478267.165688:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb3b8 00000400:00000010:0.0:1713478267.165691:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb3b8. 00000100:00000001:0.0:1713478267.165696:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478267.165698:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478267.171524:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.171530:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.171531:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.171533:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.171538:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478267.171544:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a35d200 00000400:00000200:0.0:1713478267.171549:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55afd9 [128] + 18544 00000800:00000001:0.0:1713478267.171552:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.171564:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.171566:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.171569:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478267.171572:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478267.171573:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478267.171575:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801181d3480. 00000100:00000040:0.0:1713478267.171577:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff8801181d3480 x1796705787171328 msgsize 488 00000100:00100000:0.0:1713478267.171580:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478267.171590:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478267.171594:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.171597:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478267.172816:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478267.172822:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495700. 00000400:00000200:0.0:1713478267.172827:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.172834:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478267.172839:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478267.172841:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880096ce1000 00000100:00000001:0.0:1713478267.172843:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478267.174087:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.174226:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.174229:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.174231:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.174237:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478267.174260:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x5690cd 00000800:00000001:0.0:1713478267.174265:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.175731:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.175735:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.176096:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.176099:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.176103:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478267.176107:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b2000 00000400:00000010:0.0:1713478267.176109:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b2000. 00000100:00000001:0.0:1713478267.176113:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478267.176114:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880096ce1000 00000100:00000001:0.0:1713478267.176125:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478267.176130:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.176133:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478267.176569:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478267.176573:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495300. 00000400:00000200:0.0:1713478267.176576:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.176580:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478267.176583:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801368873b8 00000400:00000010:0.0:1713478267.176585:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801368873b8. 00000100:00000001:0.0:1713478267.176587:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478267.176588:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478267.177550:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.177562:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.177564:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.177566:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.177571:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478267.177578:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a35d240 00000400:00000200:0.0:1713478267.177583:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x543769 [8] + 7480 00000800:00000001:0.0:1713478267.177586:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.177595:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.177597:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.177600:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478267.177603:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478267.177605:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478267.177607:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801181d1880. 00000100:00000040:0.0:1713478267.177609:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff8801181d1880 x1796705787171392 msgsize 440 00000100:00100000:0.0:1713478267.177613:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478267.177624:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478267.177629:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.177631:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478267.177660:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478267.177663:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787171392 02000000:00000001:3.0:1713478267.177665:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478267.177666:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478267.177668:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478267.177670:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478267.177672:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787171392 00000020:00000001:3.0:1713478267.177674:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478267.177675:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478267.177676:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478267.177678:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478267.177680:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478267.177682:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478267.177685:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478267.177686:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478267.177689:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e000. 00000020:00000010:3.0:1713478267.177691:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478267.177693:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6c190. 00000100:00000040:3.0:1713478267.177697:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478267.177699:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478267.177700:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478267.177701:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.177704:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.177715:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478267.177721:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478267.177722:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478267.177726:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111225 00000100:00000040:3.0:1713478267.177728:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478267.177730:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137013745792 : -131936695805824 : ffff8801181d1880) 00000100:00000040:3.0:1713478267.177734:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8801181d1880 x1796705787171392/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 440/0 e 0 to 0 dl 1713478278 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478267.177740:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478267.177741:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478267.177744:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8801181d1880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30598:x1796705787171392:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478267.177746:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787171392 00000020:00000001:3.0:1713478267.177748:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478267.177749:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478267.177751:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.177753:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478267.177754:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478267.177755:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478267.177757:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478267.177758:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478267.177760:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478267.177761:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478267.177763:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478267.177765:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.177766:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478267.177767:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.177768:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478267.177769:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.177770:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478267.177771:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.177772:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478267.177773:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.177774:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.177775:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.177777:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478267.177778:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478267.177781:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880079b6d800. 02000000:00000001:3.0:1713478267.177782:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.177783:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478267.177785:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478267.177787:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478267.177788:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478267.177790:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478267.177791:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478267.177793:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478267.177794:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c973 for inode 13563 00080000:00000001:3.0:1713478267.177796:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478267.178320:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478267.178322:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478267.178324:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953459 is committed 00000001:00000040:0.0:1713478267.178326:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478267.178328:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478267.178329:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f27e0. 00000020:00000001:0.0:1713478267.178332:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478267.178333:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478267.178334:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478267.178335:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478267.178337:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f22a0. 00080000:00000010:0.0:1713478267.178338:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01b200. 00080000:00000010:0.0:1713478267.178342:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ae00. 00080000:00000001:3.0:1713478267.178387:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.178391:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.178394:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478267.178398:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478267.178400:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478267.178402:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478267.178404:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478267.178406:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478267.178409:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953459, transno 0, xid 1796705787171392 00010000:00000001:3.0:1713478267.178411:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478267.178416:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8801181d1880 x1796705787171392/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 440/432 e 0 to 0 dl 1713478278 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478267.178427:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478267.178428:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478267.178430:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=4 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478267.178433:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478267.178435:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478267.178436:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478267.178438:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478267.178439:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.178441:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478267.178443:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478267.178459:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bbdd0. 00000100:00000200:3.0:1713478267.178462:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787171392, offset 224 00000400:00000200:3.0:1713478267.178466:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478267.178471:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478267.178476:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884414:884414:256:4294967295] 192.168.202.21@tcp LPNI seq info [884414:884414:8:4294967295] 00000400:00000200:3.0:1713478267.178482:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478267.178485:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478267.178488:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f55fc00. 00000800:00000200:3.0:1713478267.178491:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478267.178504:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478267.178507:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f55fc00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478267.178511:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478267.178513:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478267.178514:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478267.178516:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.178517:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478267.178520:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8801181d1880 x1796705787171392/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 440/432 e 0 to 0 dl 1713478278 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478267.178527:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8801181d1880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30598:x1796705787171392:12345-192.168.202.21@tcp:16:dd.0 Request processed in 785us (916us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478267.178533:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111225 00000100:00000040:3.0:1713478267.178535:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478267.178537:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478267.178538:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478267.178540:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478267.178543:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6c190. 00000020:00000010:3.0:1713478267.178545:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e000. 00000020:00000040:3.0:1713478267.178548:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000100:00000001:3.0:1713478267.178550:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478267.178551:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478267.178554:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f55fc00. 00000400:00000200:0.0:1713478267.178557:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.178561:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478267.178563:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bbdd0 00000400:00000010:0.0:1713478267.178565:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bbdd0. 00000100:00000001:0.0:1713478267.178567:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478267.178569:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478267.184671:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.184679:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.184681:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.184684:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.184690:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478267.184698:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a35d280 00000400:00000200:0.0:1713478267.184704:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55afd9 [128] + 19032 00000800:00000001:0.0:1713478267.184708:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.184726:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.184728:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.184732:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478267.184735:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478267.184737:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478267.184740:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801181d1500. 00000100:00000040:0.0:1713478267.184742:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff8801181d1500 x1796705787171456 msgsize 488 00000100:00100000:0.0:1713478267.184746:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478267.184761:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478267.184766:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.184768:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478267.186078:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478267.186082:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495f00. 00000400:00000200:0.0:1713478267.186086:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.186091:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478267.186095:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478267.186096:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880096ce2000 00000100:00000001:0.0:1713478267.186098:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478267.188489:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.188532:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.188536:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.188541:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.188547:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478267.188631:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x5690d9 00000800:00000001:0.0:1713478267.188641:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.189972:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.189976:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.189981:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478267.189985:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b4000 00000400:00000010:0.0:1713478267.189987:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b4000. 00000100:00000001:0.0:1713478267.189993:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478267.189995:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880096ce2000 00000100:00000001:0.0:1713478267.190008:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478267.190013:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.190017:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478267.190545:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478267.190549:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495500. 00000400:00000200:0.0:1713478267.190554:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.190560:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478267.190562:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801368876e8 00000400:00000010:0.0:1713478267.190564:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801368876e8. 00000100:00000001:0.0:1713478267.190567:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478267.190568:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478267.191915:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.191922:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.191924:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.191927:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.191933:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478267.191941:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a35d2c0 00000400:00000200:0.0:1713478267.191946:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x543769 [8] + 7920 00000800:00000001:0.0:1713478267.191951:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.191961:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.191963:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.191967:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478267.191971:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478267.191972:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478267.191978:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008e70b480. 00000100:00000040:0.0:1713478267.191981:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff88008e70b480 x1796705787171520 msgsize 440 00000100:00100000:0.0:1713478267.191985:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478267.192000:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478267.192005:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.192010:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478267.192094:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478267.192098:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787171520 02000000:00000001:3.0:1713478267.192100:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478267.192102:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478267.192104:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478267.192108:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478267.192110:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787171520 00000020:00000001:3.0:1713478267.192113:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478267.192114:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478267.192116:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478267.192118:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478267.192121:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478267.192123:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478267.192127:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478267.192128:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478267.192132:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e000. 00000020:00000010:3.0:1713478267.192135:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478267.192138:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6c190. 00000100:00000040:3.0:1713478267.192142:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478267.192144:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478267.192162:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478267.192164:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.192168:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.192191:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478267.192200:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478267.192202:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478267.192209:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111226 00000100:00000040:3.0:1713478267.192218:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478267.192220:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134703969408 : -131939005582208 : ffff88008e70b480) 00000100:00000040:3.0:1713478267.192227:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008e70b480 x1796705787171520/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 440/0 e 0 to 0 dl 1713478278 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478267.192237:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478267.192238:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478267.192291:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008e70b480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30596:x1796705787171520:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478267.192295:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787171520 00000020:00000001:3.0:1713478267.192297:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478267.192299:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478267.192301:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.192303:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478267.192305:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478267.192307:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478267.192309:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478267.192311:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478267.192312:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478267.192315:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478267.192317:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478267.192318:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.192320:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478267.192321:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.192323:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478267.192324:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.192326:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478267.192327:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.192328:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478267.192329:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.192331:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.192333:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.192335:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478267.192337:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478267.192341:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880079b6ec00. 02000000:00000001:3.0:1713478267.192343:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.192345:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478267.192347:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478267.192374:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478267.192376:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478267.192380:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478267.192382:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478267.192384:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478267.192386:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c974 for inode 13563 00080000:00000001:3.0:1713478267.192389:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478267.193186:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478267.193189:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478267.193191:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953460 is committed 00000001:00000040:0.0:1713478267.193194:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478267.193197:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478267.193200:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2180. 00000020:00000001:0.0:1713478267.193204:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478267.193206:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478267.193207:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478267.193209:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478267.193211:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2ea0. 00080000:00000010:0.0:1713478267.193213:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01a600. 00080000:00000010:0.0:1713478267.193217:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ac00. 00080000:00000001:3.0:1713478267.193303:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.193310:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.193315:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478267.193321:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478267.193325:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478267.193329:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478267.193332:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478267.193336:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478267.193341:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953460, transno 0, xid 1796705787171520 00010000:00000001:3.0:1713478267.193345:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478267.193395:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008e70b480 x1796705787171520/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 440/432 e 0 to 0 dl 1713478278 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478267.193408:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478267.193411:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478267.193415:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=4 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478267.193420:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478267.193424:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478267.193427:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478267.193431:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478267.193434:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.193437:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478267.193441:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478267.193471:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bbaa0. 00000100:00000200:3.0:1713478267.193478:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787171520, offset 224 00000400:00000200:3.0:1713478267.193484:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478267.193503:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478267.193509:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884417:884417:256:4294967295] 192.168.202.21@tcp LPNI seq info [884417:884417:8:4294967295] 00000400:00000200:3.0:1713478267.193518:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478267.193523:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478267.193526:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f55f300. 00000800:00000200:3.0:1713478267.193531:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478267.193536:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478267.193540:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f55f300 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478267.193549:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478267.193553:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478267.193556:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478267.193559:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.193562:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478267.193568:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008e70b480 x1796705787171520/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 440/432 e 0 to 0 dl 1713478278 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478267.193583:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008e70b480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30596:x1796705787171520:12345-192.168.202.21@tcp:16:dd.0 Request processed in 1342us (1598us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478267.193594:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111226 00000100:00000040:3.0:1713478267.193599:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478267.193601:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478267.193604:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478267.193608:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41c480. 00000800:00000200:0.0:1713478267.193611:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000010:3.0:1713478267.193613:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6c190. 00000800:00000010:0.0:1713478267.193615:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f55f300. 00000020:00000010:3.0:1713478267.193617:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e000. 00000400:00000200:0.0:1713478267.193621:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000040:3.0:1713478267.193622:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000100:00000001:3.0:1713478267.193624:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.193627:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478267.193632:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bbaa0 00000400:00000010:0.0:1713478267.193635:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bbaa0. 00000100:00000001:0.0:1713478267.193639:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478267.193641:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478267.200536:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.200545:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.200548:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.200550:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.200557:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478267.200566:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a35d300 00000400:00000200:0.0:1713478267.200572:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55afd9 [128] + 19520 00000800:00000001:0.0:1713478267.200577:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.200597:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.200599:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.200603:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478267.200607:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478267.200609:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478267.200612:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008e70bb80. 00000100:00000040:0.0:1713478267.200615:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff88008e70bb80 x1796705787171584 msgsize 488 00000100:00100000:0.0:1713478267.200619:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478267.200635:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478267.200641:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.200645:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478267.202234:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478267.202239:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495200. 00000400:00000200:0.0:1713478267.202266:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.202272:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478267.202276:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478267.202278:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880096ce0000 00000100:00000001:0.0:1713478267.202279:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478267.204717:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.204750:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.204753:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.204756:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.204763:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478267.204772:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x5690e5 00000800:00000001:0.0:1713478267.204778:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.206181:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.206185:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.206481:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.206484:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.206489:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478267.206494:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b4000 00000400:00000010:0.0:1713478267.206496:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b4000. 00000100:00000001:0.0:1713478267.206500:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478267.206502:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880096ce0000 00000100:00000001:0.0:1713478267.206516:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478267.206521:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.206525:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478267.207064:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478267.207070:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495b00. 00000400:00000200:0.0:1713478267.207074:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.207080:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478267.207084:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887c38 00000400:00000010:0.0:1713478267.207086:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887c38. 00000100:00000001:0.0:1713478267.207089:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478267.207090:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478267.208422:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.208433:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.208436:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.208440:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.208449:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478267.208458:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a35d340 00000400:00000200:0.0:1713478267.208464:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x543769 [8] + 8360 00000800:00000001:0.0:1713478267.208469:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.208480:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.208482:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.208486:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478267.208489:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478267.208491:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478267.208494:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008e708700. 00000100:00000040:0.0:1713478267.208497:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff88008e708700 x1796705787171648 msgsize 440 00000100:00100000:0.0:1713478267.208501:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478267.208519:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478267.208525:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.208528:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478267.208615:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478267.208620:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787171648 02000000:00000001:3.0:1713478267.208622:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478267.208624:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478267.208626:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478267.208629:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478267.208632:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787171648 00000020:00000001:3.0:1713478267.208634:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478267.208635:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478267.208637:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478267.208639:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478267.208664:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478267.208667:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478267.208671:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478267.208672:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478267.208677:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e000. 00000020:00000010:3.0:1713478267.208680:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478267.208683:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6c190. 00000100:00000040:3.0:1713478267.208689:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478267.208691:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478267.208693:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478267.208695:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.208699:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.208720:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478267.208728:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478267.208730:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478267.208735:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111227 00000100:00000040:3.0:1713478267.208739:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478267.208741:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134703957760 : -131939005593856 : ffff88008e708700) 00000100:00000040:3.0:1713478267.208747:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008e708700 x1796705787171648/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 440/0 e 0 to 0 dl 1713478278 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478267.208756:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478267.208758:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478267.208761:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008e708700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30599:x1796705787171648:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478267.208768:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787171648 00000020:00000001:3.0:1713478267.208770:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478267.208773:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478267.208775:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.208777:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478267.208779:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478267.208781:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478267.208784:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478267.208785:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478267.208787:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478267.208789:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478267.208792:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478267.208793:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.208796:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478267.208798:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.208801:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478267.208803:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.208806:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478267.208808:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.208810:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478267.208812:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.208815:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.208817:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.208821:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478267.208824:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478267.208829:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880079b6d000. 02000000:00000001:3.0:1713478267.208832:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.208835:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478267.208840:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478267.208843:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478267.208845:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478267.208850:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478267.208854:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478267.208857:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478267.208861:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c975 for inode 13563 00080000:00000001:3.0:1713478267.208865:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478267.209916:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478267.209920:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478267.209923:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953461 is committed 00000001:00000040:0.0:1713478267.209927:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478267.209930:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478267.209933:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2ea0. 00000020:00000001:0.0:1713478267.209937:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478267.209939:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478267.209941:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478267.209943:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478267.209945:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2a20. 00080000:00000010:0.0:1713478267.209947:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01a600. 00080000:00000010:0.0:1713478267.209951:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ac00. 00080000:00000001:3.0:1713478267.210055:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.210062:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.210068:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478267.210075:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478267.210080:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478267.210084:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478267.210103:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478267.210107:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478267.210112:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953461, transno 0, xid 1796705787171648 00010000:00000001:3.0:1713478267.210115:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478267.210123:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008e708700 x1796705787171648/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 440/432 e 0 to 0 dl 1713478278 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478267.210134:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478267.210136:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478267.210140:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=4 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478267.210145:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478267.210148:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478267.210151:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478267.210154:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478267.210157:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.210159:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478267.210163:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478267.210205:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bbaa0. 00000100:00000200:3.0:1713478267.210211:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787171648, offset 224 00000400:00000200:3.0:1713478267.210219:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478267.210228:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478267.210235:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884420:884420:256:4294967295] 192.168.202.21@tcp LPNI seq info [884420:884420:8:4294967295] 00000400:00000200:3.0:1713478267.210269:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478267.210277:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478267.210281:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f55f200. 00000800:00000200:3.0:1713478267.210287:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478267.210295:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478267.210299:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f55f200 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478267.210309:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478267.210313:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478267.210316:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478267.210318:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.210321:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478267.210328:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008e708700 x1796705787171648/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 440/432 e 0 to 0 dl 1713478278 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478267.210342:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008e708700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30599:x1796705787171648:12345-192.168.202.21@tcp:16:dd.0 Request processed in 1582us (1841us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478267.210381:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111227 00000800:00000200:0.0:1713478267.210382:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000100:00000040:3.0:1713478267.210384:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478267.210386:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000800:00000010:0.0:1713478267.210387:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f55f200. 00000100:00000001:3.0:1713478267.210388:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478267.210391:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41c480. 00000400:00000200:0.0:1713478267.210392:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000010:3.0:1713478267.210395:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6c190. 00000020:00000010:3.0:1713478267.210398:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e000. 00000400:00000200:0.0:1713478267.210400:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000020:00000040:3.0:1713478267.210401:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000100:00000001:3.0:1713478267.210403:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.210405:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bbaa0 00000400:00000010:0.0:1713478267.210407:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bbaa0. 00000100:00000001:0.0:1713478267.210412:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478267.210414:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478267.219117:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.219128:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.219132:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.219135:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.219145:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478267.219157:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a35d380 00000400:00000200:0.0:1713478267.219165:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55afd9 [128] + 20008 00000800:00000001:0.0:1713478267.219172:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.219199:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.219202:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.219206:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478267.219211:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478267.219213:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478267.219216:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008e709880. 00000100:00000040:0.0:1713478267.219219:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff88008e709880 x1796705787171712 msgsize 488 00000100:00100000:0.0:1713478267.219223:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478267.219240:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478267.219270:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.219274:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478267.221074:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478267.221079:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495e00. 00000400:00000200:0.0:1713478267.221084:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.221089:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478267.221093:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478267.221102:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880096ce2400 00000100:00000001:0.0:1713478267.221104:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478267.223505:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.223538:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.223542:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.223545:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.223553:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478267.223564:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x5690f1 00000800:00000001:0.0:1713478267.223571:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.225470:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.225475:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.225777:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.225781:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.225786:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478267.225792:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b2000 00000400:00000010:0.0:1713478267.225794:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b2000. 00000100:00000001:0.0:1713478267.225800:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478267.225802:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880096ce2400 00000100:00000001:0.0:1713478267.225817:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478267.225823:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.225826:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478267.226551:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478267.226557:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495d00. 00000400:00000200:0.0:1713478267.226563:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.226569:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478267.226574:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887550 00000400:00000010:0.0:1713478267.226585:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887550. 00000100:00000001:0.0:1713478267.226589:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478267.226591:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478267.228236:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.228270:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.228275:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.228279:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.228289:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478267.228302:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a35d3c0 00000400:00000200:0.0:1713478267.228311:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x543769 [8] + 8800 00000800:00000001:0.0:1713478267.228319:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.228336:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.228340:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.228346:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478267.228386:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478267.228389:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478267.228395:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008e709180. 00000100:00000040:0.0:1713478267.228399:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff88008e709180 x1796705787171776 msgsize 440 00000100:00100000:0.0:1713478267.228406:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478267.228426:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478267.228435:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.228440:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478267.228473:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478267.228477:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787171776 02000000:00000001:3.0:1713478267.228480:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478267.228482:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478267.228485:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478267.228488:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478267.228491:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787171776 00000020:00000001:3.0:1713478267.228493:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478267.228495:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478267.228497:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478267.228499:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478267.228502:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478267.228505:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478267.228508:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478267.228510:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478267.228514:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e000. 00000020:00000010:3.0:1713478267.228517:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478267.228520:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6c190. 00000100:00000040:3.0:1713478267.228526:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478267.228528:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478267.228529:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478267.228531:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.228535:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.228551:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478267.228557:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478267.228559:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478267.228565:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111228 00000100:00000040:3.0:1713478267.228568:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478267.228570:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134703960448 : -131939005591168 : ffff88008e709180) 00000100:00000040:3.0:1713478267.228576:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008e709180 x1796705787171776/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 440/0 e 0 to 0 dl 1713478278 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478267.228585:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478267.228586:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478267.228590:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008e709180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30597:x1796705787171776:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478267.228593:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787171776 00000020:00000001:3.0:1713478267.228596:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478267.228598:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478267.228600:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.228602:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478267.228603:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478267.228606:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478267.228608:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478267.228610:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478267.228612:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478267.228614:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478267.228616:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478267.228619:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.228621:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478267.228622:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.228625:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478267.228626:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.228628:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478267.228629:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.228631:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478267.228632:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.228634:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.228635:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.228638:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478267.228640:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478267.228643:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880079b6c800. 02000000:00000001:3.0:1713478267.228645:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.228647:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478267.228650:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478267.228651:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478267.228653:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478267.228656:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478267.228658:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478267.228660:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478267.228663:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c976 for inode 13563 00080000:00000001:3.0:1713478267.228666:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478267.229616:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478267.229618:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478267.229620:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953462 is committed 00000001:00000040:0.0:1713478267.229624:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478267.229627:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478267.229629:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f22a0. 00000020:00000001:0.0:1713478267.229633:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478267.229634:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478267.229636:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478267.229638:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478267.229640:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2180. 00080000:00000010:0.0:1713478267.229642:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01b200. 00080000:00000010:0.0:1713478267.229648:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ae00. 00080000:00000001:3.0:1713478267.229712:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.229716:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.229720:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478267.229726:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478267.229729:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478267.229732:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478267.229734:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478267.229736:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478267.229740:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953462, transno 0, xid 1796705787171776 00010000:00000001:3.0:1713478267.229743:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478267.229749:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008e709180 x1796705787171776/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 440/432 e 0 to 0 dl 1713478278 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478267.229764:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478267.229766:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478267.229769:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=4 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478267.229772:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478267.229775:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478267.229777:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478267.229779:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478267.229781:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.229783:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478267.229786:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478267.229819:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bbdd0. 00000100:00000200:3.0:1713478267.229824:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787171776, offset 224 00000400:00000200:3.0:1713478267.229829:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478267.229836:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478267.229842:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884423:884423:256:4294967295] 192.168.202.21@tcp LPNI seq info [884423:884423:8:4294967295] 00000400:00000200:3.0:1713478267.229851:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478267.229856:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478267.229861:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f55f200. 00000800:00000200:3.0:1713478267.229865:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478267.229871:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478267.229874:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f55f200 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478267.229881:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478267.229884:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478267.229886:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478267.229888:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.229890:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478267.229895:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008e709180 x1796705787171776/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 440/432 e 0 to 0 dl 1713478278 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478267.229909:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008e709180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30597:x1796705787171776:12345-192.168.202.21@tcp:16:dd.0 Request processed in 1320us (1506us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478267.229921:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111228 00000100:00000040:3.0:1713478267.229925:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478267.229928:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478267.229930:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478267.229934:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478267.229939:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6c190. 00000020:00000010:3.0:1713478267.229943:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e000. 00000020:00000040:3.0:1713478267.229949:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000800:00000200:0.0:1713478267.229949:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000100:00000001:3.0:1713478267.229952:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000010:0.0:1713478267.229953:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f55f200. 00000400:00000200:0.0:1713478267.229957:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.229963:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478267.229966:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bbdd0 00000400:00000010:0.0:1713478267.229968:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bbdd0. 00000100:00000001:0.0:1713478267.229972:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478267.229974:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478267.238824:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.238834:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.238837:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.238840:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.238847:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478267.238857:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a35d400 00000400:00000200:0.0:1713478267.238863:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55afd9 [128] + 20496 00000800:00000001:0.0:1713478267.238870:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.238882:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.238884:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.238889:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478267.238893:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478267.238895:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478267.238899:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008e70b800. 00000100:00000040:0.0:1713478267.238902:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff88008e70b800 x1796705787171840 msgsize 488 00000100:00100000:0.0:1713478267.238906:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478267.238926:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478267.238932:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.238935:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478267.241068:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478267.241074:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495a00. 00000400:00000200:0.0:1713478267.241079:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.241085:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478267.241089:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478267.241091:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880096ce0400 00000100:00000001:0.0:1713478267.241093:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478267.243511:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.243559:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.243563:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.243567:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.243576:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478267.243590:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x5690fd 00000800:00000001:0.0:1713478267.243702:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.245164:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.245185:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.245594:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.245598:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.245603:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478267.245608:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b0000 00000400:00000010:0.0:1713478267.245611:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b0000. 00000100:00000001:0.0:1713478267.245615:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478267.245618:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880096ce0400 00000100:00000001:0.0:1713478267.245633:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478267.245638:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.245642:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478267.246110:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478267.246114:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495400. 00000400:00000200:0.0:1713478267.246118:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.246122:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478267.246125:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887088 00000400:00000010:0.0:1713478267.246127:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887088. 00000100:00000001:0.0:1713478267.246130:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478267.246132:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478267.247406:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.247415:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.247417:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.247420:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.247427:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478267.247436:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a35d440 00000400:00000200:0.0:1713478267.247442:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x543769 [8] + 9240 00000800:00000001:0.0:1713478267.247447:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.247458:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.247460:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.247464:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478267.247468:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478267.247470:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478267.247475:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007514c700. 00000100:00000040:0.0:1713478267.247478:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff88007514c700 x1796705787171904 msgsize 440 00000100:00100000:0.0:1713478267.247482:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478267.247497:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478267.247503:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.247506:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478267.247576:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478267.247581:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787171904 02000000:00000001:3.0:1713478267.247584:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478267.247586:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478267.247589:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478267.247592:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478267.247595:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787171904 00000020:00000001:3.0:1713478267.247598:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478267.247599:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478267.247602:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478267.247604:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478267.247608:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478267.247611:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478267.247614:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478267.247616:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478267.247620:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e000. 00000020:00000010:3.0:1713478267.247624:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478267.247627:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6c190. 00000100:00000040:3.0:1713478267.247633:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478267.247635:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478267.247636:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478267.247638:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.247643:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.247660:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478267.247668:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478267.247670:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478267.247676:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111229 00000100:00000040:3.0:1713478267.247679:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478267.247681:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134278514432 : -131939431037184 : ffff88007514c700) 00000100:00000040:3.0:1713478267.247688:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007514c700 x1796705787171904/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 440/0 e 0 to 0 dl 1713478278 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478267.247698:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478267.247700:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478267.247703:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007514c700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30598:x1796705787171904:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478267.247708:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787171904 00000020:00000001:3.0:1713478267.247710:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478267.247712:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478267.247714:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.247717:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478267.247719:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478267.247721:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478267.247724:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478267.247726:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478267.247727:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478267.247730:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478267.247733:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478267.247735:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.247737:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478267.247739:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.247741:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478267.247743:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.247745:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478267.247746:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.247748:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478267.247749:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.247752:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.247753:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.247756:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478267.247759:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478267.247763:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880079b6e800. 02000000:00000001:3.0:1713478267.247765:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.247767:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478267.247771:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478267.247773:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478267.247775:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478267.247779:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478267.247781:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478267.247783:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478267.247786:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c977 for inode 13563 00080000:00000001:3.0:1713478267.247789:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478267.248783:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478267.248787:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478267.248789:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953463 is committed 00000001:00000040:0.0:1713478267.248793:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478267.248797:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478267.248800:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f28a0. 00000020:00000001:0.0:1713478267.248804:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478267.248805:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478267.248807:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478267.248809:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478267.248822:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f27e0. 00080000:00000010:0.0:1713478267.248824:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ba00. 00080000:00000010:0.0:1713478267.248830:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01a000. 00080000:00000001:3.0:1713478267.248894:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.248898:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.248902:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478267.248908:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478267.248911:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478267.248914:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478267.248916:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478267.248919:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478267.248923:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953463, transno 0, xid 1796705787171904 00010000:00000001:3.0:1713478267.248925:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478267.248932:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007514c700 x1796705787171904/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 440/432 e 0 to 0 dl 1713478278 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478267.248941:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478267.248942:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478267.248945:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=4 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478267.248949:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478267.248951:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478267.248954:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478267.248956:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478267.248958:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.248960:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478267.248963:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478267.248995:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bb3b8. 00000100:00000200:3.0:1713478267.249000:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787171904, offset 224 00000400:00000200:3.0:1713478267.249005:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478267.249029:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478267.249035:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884426:884426:256:4294967295] 192.168.202.21@tcp LPNI seq info [884426:884426:8:4294967295] 00000400:00000200:3.0:1713478267.249045:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478267.249051:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478267.249055:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f55f300. 00000800:00000200:3.0:1713478267.249060:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478267.249066:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478267.249070:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f55f300 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478267.249076:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478267.249080:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478267.249082:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478267.249084:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.249086:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478267.249091:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007514c700 x1796705787171904/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 440/432 e 0 to 0 dl 1713478278 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478267.249102:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007514c700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30598:x1796705787171904:12345-192.168.202.21@tcp:16:dd.0 Request processed in 1401us (1622us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478267.249111:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111229 00000100:00000040:3.0:1713478267.249114:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478267.249117:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478267.249119:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478267.249123:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478267.249126:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6c190. 00000020:00000010:3.0:1713478267.249147:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e000. 00000020:00000040:3.0:1713478267.249152:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000100:00000001:3.0:1713478267.249154:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478267.249164:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478267.249169:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f55f300. 00000400:00000200:0.0:1713478267.249175:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.249184:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478267.249190:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb3b8 00000400:00000010:0.0:1713478267.249193:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb3b8. 00000100:00000001:0.0:1713478267.249198:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478267.249200:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478267.258096:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.258108:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.258112:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.258116:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.258127:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478267.258140:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a35d480 00000400:00000200:0.0:1713478267.258148:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55afd9 [128] + 20984 00000800:00000001:0.0:1713478267.258156:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.258184:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.258190:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.258197:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478267.258203:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478267.258205:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478267.258211:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007514c380. 00000100:00000040:0.0:1713478267.258215:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff88007514c380 x1796705787171968 msgsize 488 00000100:00100000:0.0:1713478267.258223:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478267.258269:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478267.258279:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.258286:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478267.259992:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478267.259998:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495800. 00000400:00000200:0.0:1713478267.260003:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.260009:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478267.260013:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478267.260015:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800b51d6c00 00000100:00000001:0.0:1713478267.260018:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478267.262987:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.263038:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.263041:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.263045:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.263052:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478267.263063:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x569109 00000800:00000001:0.0:1713478267.263070:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.264759:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.264763:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.265462:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.265467:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.265473:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478267.265478:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b0000 00000400:00000010:0.0:1713478267.265482:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b0000. 00000100:00000001:0.0:1713478267.265486:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478267.265489:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800b51d6c00 00000100:00000001:0.0:1713478267.265504:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478267.265510:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.265514:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478267.266114:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478267.266119:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495600. 00000400:00000200:0.0:1713478267.266123:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.266140:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478267.266143:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887990 00000400:00000010:0.0:1713478267.266146:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887990. 00000100:00000001:0.0:1713478267.266150:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478267.266151:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478267.267896:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.267909:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.267913:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.267918:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.267928:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478267.267942:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a35d4c0 00000400:00000200:0.0:1713478267.267948:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x543769 [8] + 9680 00000800:00000001:0.0:1713478267.267955:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.267969:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.267972:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.267977:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478267.267981:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478267.267983:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478267.267987:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007514d180. 00000100:00000040:0.0:1713478267.267991:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff88007514d180 x1796705787172032 msgsize 440 00000100:00100000:0.0:1713478267.267996:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478267.268017:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478267.268024:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.268027:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478267.268069:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478267.268073:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787172032 02000000:00000001:3.0:1713478267.268076:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478267.268079:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478267.268081:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478267.268085:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478267.268088:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787172032 00000020:00000001:3.0:1713478267.268090:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478267.268092:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478267.268094:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478267.268097:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478267.268100:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478267.268103:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478267.268107:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478267.268109:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478267.268114:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e000. 00000020:00000010:3.0:1713478267.268119:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478267.268124:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6c190. 00000100:00000040:3.0:1713478267.268132:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478267.268136:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478267.268138:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478267.268141:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.268147:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.268169:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478267.268181:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478267.268184:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478267.268192:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111230 00000100:00000040:3.0:1713478267.268197:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478267.268200:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134278517120 : -131939431034496 : ffff88007514d180) 00000100:00000040:3.0:1713478267.268210:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007514d180 x1796705787172032/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 440/0 e 0 to 0 dl 1713478278 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478267.268225:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478267.268228:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478267.268234:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007514d180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30596:x1796705787172032:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478267.268274:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787172032 00000020:00000001:3.0:1713478267.268287:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478267.268291:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478267.268294:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.268298:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478267.268301:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478267.268305:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478267.268309:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478267.268312:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478267.268314:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478267.268318:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478267.268321:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478267.268325:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.268327:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478267.268329:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.268331:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478267.268333:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.268334:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478267.268336:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.268337:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478267.268338:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.268341:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.268343:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.268346:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478267.268379:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478267.268384:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880079b6d400. 02000000:00000001:3.0:1713478267.268386:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.268389:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478267.268392:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478267.268395:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478267.268397:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478267.268402:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478267.268404:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478267.268406:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478267.268409:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c978 for inode 13563 00080000:00000001:3.0:1713478267.268413:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478267.269389:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478267.269393:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478267.269396:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953464 is committed 00000001:00000040:0.0:1713478267.269400:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478267.269404:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478267.269407:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f21e0. 00000020:00000001:0.0:1713478267.269411:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478267.269413:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478267.269415:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478267.269417:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478267.269419:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2960. 00080000:00000010:0.0:1713478267.269422:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ba00. 00080000:00000010:0.0:1713478267.269428:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01a000. 00080000:00000001:3.0:1713478267.269518:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.269524:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.269532:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478267.269539:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478267.269544:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478267.269548:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478267.269551:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478267.269555:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478267.269561:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953464, transno 0, xid 1796705787172032 00010000:00000001:3.0:1713478267.269565:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478267.269574:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007514d180 x1796705787172032/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 440/432 e 0 to 0 dl 1713478278 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478267.269587:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478267.269589:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478267.269594:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=4 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478267.269600:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478267.269605:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478267.269608:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478267.269612:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478267.269615:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.269618:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478267.269623:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478267.269683:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bb220. 00000100:00000200:3.0:1713478267.269690:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787172032, offset 224 00000400:00000200:3.0:1713478267.269696:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478267.269705:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478267.269711:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884429:884429:256:4294967295] 192.168.202.21@tcp LPNI seq info [884429:884429:8:4294967295] 00000400:00000200:3.0:1713478267.269721:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478267.269727:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478267.269730:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f55fc00. 00000800:00000200:3.0:1713478267.269735:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478267.269742:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478267.269746:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f55fc00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478267.269754:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478267.269757:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478267.269760:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478267.269762:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.269764:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478267.269770:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007514d180 x1796705787172032/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 440/432 e 0 to 0 dl 1713478278 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478267.269781:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007514d180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30596:x1796705787172032:12345-192.168.202.21@tcp:16:dd.0 Request processed in 1554us (1787us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478267.269790:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111230 00000100:00000040:3.0:1713478267.269793:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478267.269795:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478267.269797:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478267.269802:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478267.269805:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6c190. 00000020:00000010:3.0:1713478267.269808:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e000. 00000020:00000040:3.0:1713478267.269813:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000100:00000001:3.0:1713478267.269815:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478267.269836:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478267.269840:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f55fc00. 00000400:00000200:0.0:1713478267.269846:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.269853:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478267.269858:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb220 00000400:00000010:0.0:1713478267.269861:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb220. 00000100:00000001:0.0:1713478267.269864:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478267.269866:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478267.279183:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.279192:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.279195:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.279198:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.279206:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478267.279217:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a35d500 00000400:00000200:0.0:1713478267.279224:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55afd9 [128] + 21472 00000800:00000001:0.0:1713478267.279230:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.279273:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.279276:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.279281:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478267.279297:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478267.279299:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478267.279303:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007514e300. 00000100:00000040:0.0:1713478267.279306:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff88007514e300 x1796705787172096 msgsize 488 00000100:00100000:0.0:1713478267.279311:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478267.279327:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478267.279333:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.279337:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478267.281104:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478267.281111:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495600. 00000400:00000200:0.0:1713478267.281118:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.281126:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478267.281131:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478267.281133:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800a0b4f400 00000100:00000001:0.0:1713478267.281135:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478267.283974:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.284025:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.284028:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.284038:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.284047:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478267.284059:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x569115 00000800:00000001:0.0:1713478267.284066:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.285643:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.285648:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.286304:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.286307:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.286313:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478267.286317:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b2000 00000400:00000010:0.0:1713478267.286320:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b2000. 00000100:00000001:0.0:1713478267.286325:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478267.286327:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800a0b4f400 00000100:00000001:0.0:1713478267.286343:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478267.286348:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.286373:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478267.287063:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478267.287069:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495800. 00000400:00000200:0.0:1713478267.287075:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.287082:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478267.287086:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887198 00000400:00000010:0.0:1713478267.287089:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887198. 00000100:00000001:0.0:1713478267.287092:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478267.287095:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478267.288691:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.288701:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.288705:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.288707:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.288716:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478267.288726:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a35d540 00000400:00000200:0.0:1713478267.288733:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x543769 [8] + 10120 00000800:00000001:0.0:1713478267.288739:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.288755:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.288757:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.288762:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478267.288767:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478267.288769:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478267.288775:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007514fb80. 00000100:00000040:0.0:1713478267.288779:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff88007514fb80 x1796705787172160 msgsize 440 00000100:00100000:0.0:1713478267.288786:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478267.288810:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478267.288820:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.288826:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478267.288865:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478267.288869:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787172160 02000000:00000001:3.0:1713478267.288872:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478267.288874:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478267.288877:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478267.288880:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478267.288883:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787172160 00000020:00000001:3.0:1713478267.288886:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478267.288887:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478267.288889:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478267.288892:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478267.288895:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478267.288898:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478267.288902:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478267.288904:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478267.288908:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e000. 00000020:00000010:3.0:1713478267.288912:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478267.288915:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6c190. 00000100:00000040:3.0:1713478267.288920:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478267.288922:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478267.288924:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478267.288926:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.288930:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.288950:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478267.288958:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478267.288960:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478267.288966:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111231 00000100:00000040:3.0:1713478267.288970:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478267.288972:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134278527872 : -131939431023744 : ffff88007514fb80) 00000100:00000040:3.0:1713478267.288979:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007514fb80 x1796705787172160/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 440/0 e 0 to 0 dl 1713478278 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478267.288989:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478267.288990:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478267.288994:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007514fb80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30599:x1796705787172160:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478267.288998:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787172160 00000020:00000001:3.0:1713478267.289001:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478267.289003:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478267.289005:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.289008:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478267.289009:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478267.289012:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478267.289015:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478267.289016:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478267.289018:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478267.289021:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478267.289024:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478267.289026:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.289028:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478267.289030:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.289032:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478267.289034:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.289036:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478267.289037:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.289038:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478267.289040:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.289042:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.289044:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.289047:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478267.289048:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478267.289053:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8800674d6c00. 02000000:00000001:3.0:1713478267.289055:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.289057:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478267.289060:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478267.289062:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478267.289064:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478267.289068:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478267.289070:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478267.289072:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478267.289075:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c979 for inode 13563 00080000:00000001:3.0:1713478267.289078:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478267.289978:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478267.289982:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478267.289985:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953465 is committed 00000001:00000040:0.0:1713478267.289990:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478267.289995:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478267.289999:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2d20. 00000020:00000001:0.0:1713478267.290004:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478267.290007:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478267.290009:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478267.290012:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478267.290016:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f24e0. 00080000:00000010:0.0:1713478267.290020:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01b200. 00080000:00000010:0.0:1713478267.290027:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ae00. 00080000:00000001:3.0:1713478267.290104:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.290110:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.290115:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478267.290121:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478267.290125:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478267.290128:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478267.290130:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478267.290134:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478267.290138:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953465, transno 0, xid 1796705787172160 00010000:00000001:3.0:1713478267.290142:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478267.290151:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007514fb80 x1796705787172160/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 440/432 e 0 to 0 dl 1713478278 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478267.290176:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478267.290179:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478267.290184:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=4 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478267.290190:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478267.290194:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478267.290198:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478267.290202:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478267.290205:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.290208:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478267.290213:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478267.290282:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bb660. 00000100:00000200:3.0:1713478267.290290:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787172160, offset 224 00000400:00000200:3.0:1713478267.290299:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478267.290311:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478267.290319:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884432:884432:256:4294967295] 192.168.202.21@tcp LPNI seq info [884432:884432:8:4294967295] 00000400:00000200:3.0:1713478267.290334:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478267.290342:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478267.290388:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f55fd00. 00000800:00000200:3.0:1713478267.290398:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478267.290407:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478267.290412:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f55fd00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478267.290424:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478267.290429:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478267.290433:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478267.290436:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.290439:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478267.290447:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007514fb80 x1796705787172160/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 440/432 e 0 to 0 dl 1713478278 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478267.290465:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007514fb80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30599:x1796705787172160:12345-192.168.202.21@tcp:16:dd.0 Request processed in 1471us (1681us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478267.290480:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111231 00000100:00000040:3.0:1713478267.290484:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478267.290488:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478267.290490:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478267.290495:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478267.290500:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6c190. 00000800:00000200:0.0:1713478267.290501:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000010:3.0:1713478267.290506:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e000. 00000800:00000010:0.0:1713478267.290507:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f55fd00. 00000020:00000040:3.0:1713478267.290512:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000400:00000200:0.0:1713478267.290514:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000001:3.0:1713478267.290516:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.290522:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478267.290528:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb660 00000400:00000010:0.0:1713478267.290531:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb660. 00000100:00000001:0.0:1713478267.290536:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478267.290539:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478267.297399:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.297409:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.297412:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.297415:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.297423:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478267.297434:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a35d580 00000400:00000200:0.0:1713478267.297442:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55afd9 [128] + 21960 00000800:00000001:0.0:1713478267.297448:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.297473:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.297476:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.297481:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478267.297486:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478267.297487:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478267.297492:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007514ca80. 00000100:00000040:0.0:1713478267.297495:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff88007514ca80 x1796705787172224 msgsize 488 00000100:00100000:0.0:1713478267.297500:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478267.297518:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478267.297524:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.297528:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478267.299168:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478267.299174:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495400. 00000400:00000200:0.0:1713478267.299180:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.299187:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478267.299191:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478267.299193:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800a0b4e400 00000100:00000001:0.0:1713478267.299196:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478267.301420:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.301446:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.301449:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.301451:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.301458:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478267.301466:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x569121 00000800:00000001:0.0:1713478267.301472:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.302669:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.302672:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.303289:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.303293:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.303299:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478267.303304:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b4000 00000400:00000010:0.0:1713478267.303307:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b4000. 00000100:00000001:0.0:1713478267.303314:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478267.303317:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800a0b4e400 00000100:00000001:0.0:1713478267.303332:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478267.303339:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.303343:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478267.303812:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478267.303815:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495a00. 00000400:00000200:0.0:1713478267.303818:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.303823:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478267.303825:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887ee0 00000400:00000010:0.0:1713478267.303827:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887ee0. 00000100:00000001:0.0:1713478267.303830:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478267.303831:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478267.305059:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.305067:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.305070:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.305073:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.305080:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478267.305091:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a35d5c0 00000400:00000200:0.0:1713478267.305097:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x543769 [8] + 10560 00000800:00000001:0.0:1713478267.305104:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.305117:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.305120:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.305140:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478267.305144:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478267.305146:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478267.305150:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007514e680. 00000100:00000040:0.0:1713478267.305153:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff88007514e680 x1796705787172288 msgsize 440 00000100:00100000:0.0:1713478267.305158:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478267.305172:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478267.305177:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.305180:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478267.305208:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478267.305211:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787172288 02000000:00000001:3.0:1713478267.305214:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478267.305215:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478267.305217:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478267.305219:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478267.305222:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787172288 00000020:00000001:3.0:1713478267.305223:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478267.305225:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478267.305226:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478267.305228:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478267.305231:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478267.305233:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478267.305235:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478267.305237:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478267.305240:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e000. 00000020:00000010:3.0:1713478267.305261:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478267.305264:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6c190. 00000100:00000040:3.0:1713478267.305269:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478267.305270:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478267.305272:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478267.305273:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.305276:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.305299:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478267.305307:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478267.305310:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478267.305315:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111232 00000100:00000040:3.0:1713478267.305319:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478267.305321:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134278522496 : -131939431029120 : ffff88007514e680) 00000100:00000040:3.0:1713478267.305327:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007514e680 x1796705787172288/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 440/0 e 0 to 0 dl 1713478278 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478267.305338:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478267.305340:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478267.305344:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007514e680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30597:x1796705787172288:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478267.305377:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787172288 00000020:00000001:3.0:1713478267.305381:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478267.305383:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478267.305386:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.305389:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478267.305401:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478267.305404:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478267.305407:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478267.305409:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478267.305411:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478267.305413:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478267.305416:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478267.305417:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.305420:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478267.305421:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.305423:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478267.305424:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.305425:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478267.305426:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.305427:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478267.305428:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.305430:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.305431:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.305434:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478267.305436:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478267.305439:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8800674d5800. 02000000:00000001:3.0:1713478267.305441:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.305443:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478267.305446:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478267.305447:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478267.305449:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478267.305452:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478267.305454:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478267.305455:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478267.305458:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c97a for inode 13563 00080000:00000001:3.0:1713478267.305460:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478267.306175:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478267.306177:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478267.306179:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953466 is committed 00000001:00000040:0.0:1713478267.306183:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478267.306186:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478267.306189:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f25a0. 00000020:00000001:0.0:1713478267.306194:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478267.306195:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478267.306198:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478267.306200:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478267.306202:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2000. 00080000:00000010:0.0:1713478267.306206:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01a600. 00080000:00000010:0.0:1713478267.306210:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ac00. 00080000:00000001:3.0:1713478267.306275:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.306278:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.306281:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478267.306285:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478267.306287:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478267.306289:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478267.306291:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478267.306293:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478267.306296:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953466, transno 0, xid 1796705787172288 00010000:00000001:3.0:1713478267.306299:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478267.306304:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007514e680 x1796705787172288/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 440/432 e 0 to 0 dl 1713478278 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478267.306311:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478267.306312:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478267.306314:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=4 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478267.306317:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478267.306319:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478267.306321:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478267.306323:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478267.306324:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.306326:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478267.306328:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478267.306345:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bb5d8. 00000100:00000200:3.0:1713478267.306367:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787172288, offset 224 00000400:00000200:3.0:1713478267.306372:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478267.306378:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478267.306382:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884435:884435:256:4294967295] 192.168.202.21@tcp LPNI seq info [884435:884435:8:4294967295] 00000400:00000200:3.0:1713478267.306389:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478267.306393:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478267.306396:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f55fd00. 00000800:00000200:3.0:1713478267.306399:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478267.306404:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478267.306407:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f55fd00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478267.306412:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478267.306414:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478267.306416:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478267.306417:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.306419:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478267.306423:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007514e680 x1796705787172288/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 440/432 e 0 to 0 dl 1713478278 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478267.306431:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007514e680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30597:x1796705787172288:12345-192.168.202.21@tcp:16:dd.0 Request processed in 1091us (1276us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478267.306437:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111232 00000100:00000040:3.0:1713478267.306439:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478267.306441:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478267.306443:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478267.306445:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478267.306448:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6c190. 00000020:00000010:3.0:1713478267.306450:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e000. 00000020:00000040:3.0:1713478267.306453:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000800:00000200:0.0:1713478267.306454:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000100:00000001:3.0:1713478267.306455:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000010:0.0:1713478267.306458:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f55fd00. 00000400:00000200:0.0:1713478267.306462:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.306467:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478267.306471:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb5d8 00000400:00000010:0.0:1713478267.306473:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb5d8. 00000100:00000001:0.0:1713478267.306476:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478267.306478:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478267.313990:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.313999:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.314002:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.314004:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.314011:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478267.314020:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a35d600 00000400:00000200:0.0:1713478267.314026:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55afd9 [128] + 22448 00000800:00000001:0.0:1713478267.314031:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.314062:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.314064:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.314068:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478267.314073:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478267.314074:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478267.314078:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007514d500. 00000100:00000040:0.0:1713478267.314081:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff88007514d500 x1796705787172352 msgsize 488 00000100:00100000:0.0:1713478267.314085:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478267.314107:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478267.314119:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.314122:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478267.315837:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478267.315848:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495d00. 00000400:00000200:0.0:1713478267.315852:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.315858:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478267.315861:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478267.315863:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800a0b4ec00 00000100:00000001:0.0:1713478267.315865:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478267.318051:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.318084:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.318087:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.318108:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.318116:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478267.318128:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x56912d 00000800:00000001:0.0:1713478267.318136:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.319838:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.319842:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.320751:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.320756:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.320762:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478267.320767:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b4000 00000400:00000010:0.0:1713478267.320769:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b4000. 00000100:00000001:0.0:1713478267.320775:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478267.320777:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800a0b4ec00 00000100:00000001:0.0:1713478267.320792:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478267.320798:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.320802:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478267.321438:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478267.321444:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495e00. 00000400:00000200:0.0:1713478267.321449:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.321456:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478267.321459:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887440 00000400:00000010:0.0:1713478267.321462:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887440. 00000100:00000001:0.0:1713478267.321466:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478267.321468:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478267.322924:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.322942:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.322946:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.322949:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.322959:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478267.322971:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a35d640 00000400:00000200:0.0:1713478267.322979:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x543769 [8] + 11000 00000800:00000001:0.0:1713478267.322986:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.323002:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.323006:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.323012:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478267.323017:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478267.323020:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478267.323025:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007514df80. 00000100:00000040:0.0:1713478267.323028:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff88007514df80 x1796705787172416 msgsize 440 00000100:00100000:0.0:1713478267.323033:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478267.323050:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478267.323056:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.323060:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478267.323151:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478267.323155:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787172416 02000000:00000001:3.0:1713478267.323158:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478267.323160:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478267.323163:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478267.323166:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478267.323169:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787172416 00000020:00000001:3.0:1713478267.323171:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478267.323173:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478267.323175:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478267.323177:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478267.323180:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478267.323182:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478267.323186:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478267.323187:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478267.323192:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e000. 00000020:00000010:3.0:1713478267.323195:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478267.323198:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6c190. 00000100:00000040:3.0:1713478267.323203:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478267.323205:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478267.323207:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478267.323209:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.323212:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.323230:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478267.323237:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478267.323239:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478267.323267:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111233 00000100:00000040:3.0:1713478267.323270:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478267.323272:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134278520704 : -131939431030912 : ffff88007514df80) 00000100:00000040:3.0:1713478267.323278:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007514df80 x1796705787172416/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 440/0 e 0 to 0 dl 1713478278 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478267.323287:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478267.323289:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478267.323292:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007514df80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30599:x1796705787172416:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478267.323299:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787172416 00000020:00000001:3.0:1713478267.323301:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478267.323304:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478267.323306:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.323308:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478267.323310:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478267.323312:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478267.323314:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478267.323316:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478267.323317:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478267.323320:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478267.323322:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478267.323323:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.323325:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478267.323327:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.323328:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478267.323330:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.323331:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478267.323333:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.323334:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478267.323335:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.323337:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.323339:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.323341:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478267.323343:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478267.323346:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8800674d5c00. 02000000:00000001:3.0:1713478267.323375:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.323377:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478267.323380:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478267.323381:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478267.323383:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478267.323387:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478267.323389:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478267.323391:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478267.323393:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c97b for inode 13563 00080000:00000001:3.0:1713478267.323396:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478267.324307:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478267.324310:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478267.324312:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953467 is committed 00000001:00000040:0.0:1713478267.324316:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478267.324318:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478267.324321:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2720. 00000020:00000001:0.0:1713478267.324325:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478267.324326:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478267.324327:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478267.324329:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478267.324331:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2780. 00080000:00000010:0.0:1713478267.324334:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01a600. 00080000:00000010:0.0:1713478267.324338:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ac00. 00080000:00000001:3.0:1713478267.324402:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.324406:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.324411:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478267.324416:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478267.324419:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478267.324422:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478267.324424:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478267.324427:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478267.324431:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953467, transno 0, xid 1796705787172416 00010000:00000001:3.0:1713478267.324434:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478267.324440:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007514df80 x1796705787172416/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 440/432 e 0 to 0 dl 1713478278 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478267.324449:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478267.324450:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478267.324454:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=4 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478267.324457:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478267.324459:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478267.324461:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478267.324464:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478267.324466:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.324468:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478267.324471:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478267.324505:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bbe58. 00000100:00000200:3.0:1713478267.324509:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787172416, offset 224 00000400:00000200:3.0:1713478267.324514:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478267.324522:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478267.324527:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884438:884438:256:4294967295] 192.168.202.21@tcp LPNI seq info [884438:884438:8:4294967295] 00000400:00000200:3.0:1713478267.324536:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478267.324541:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478267.324545:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f55fc00. 00000800:00000200:3.0:1713478267.324549:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478267.324556:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478267.324559:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f55fc00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478267.324566:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478267.324569:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478267.324571:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478267.324573:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.324575:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478267.324580:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007514df80 x1796705787172416/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 440/432 e 0 to 0 dl 1713478278 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478267.324590:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007514df80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30599:x1796705787172416:12345-192.168.202.21@tcp:16:dd.0 Request processed in 1300us (1559us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478267.324598:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111233 00000100:00000040:3.0:1713478267.324601:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478267.324603:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478267.324605:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478267.324608:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478267.324611:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6c190. 00000020:00000010:3.0:1713478267.324614:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e000. 00000800:00000200:0.0:1713478267.324615:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000040:3.0:1713478267.324618:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000800:00000010:0.0:1713478267.324619:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f55fc00. 00000100:00000001:3.0:1713478267.324621:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.324624:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.324629:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478267.324633:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bbe58 00000400:00000010:0.0:1713478267.324635:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bbe58. 00000100:00000001:0.0:1713478267.324638:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478267.324640:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478267.331802:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.331809:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.331811:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.331812:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.331818:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478267.331825:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a35d680 00000400:00000200:0.0:1713478267.331830:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55afd9 [128] + 22936 00000800:00000001:0.0:1713478267.331834:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.331848:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.331850:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.331853:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478267.331856:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478267.331858:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478267.331861:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007514d880. 00000100:00000040:0.0:1713478267.331863:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff88007514d880 x1796705787172480 msgsize 488 00000100:00100000:0.0:1713478267.331866:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478267.331878:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478267.331882:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.331885:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478267.332992:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478267.332995:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495b00. 00000400:00000200:0.0:1713478267.332998:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.333001:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478267.333004:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478267.333005:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800a0b4c000 00000100:00000001:0.0:1713478267.333007:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478267.335502:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.335531:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.335534:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.335536:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.335543:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478267.335553:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x569139 00000800:00000001:0.0:1713478267.335560:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.336951:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.336955:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.337111:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.337114:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.337119:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478267.337123:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b2000 00000400:00000010:0.0:1713478267.337126:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b2000. 00000100:00000001:0.0:1713478267.337131:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478267.337133:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800a0b4c000 00000100:00000001:0.0:1713478267.337149:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478267.337155:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.337158:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478267.337676:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478267.337683:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495200. 00000400:00000200:0.0:1713478267.337688:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.337696:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478267.337701:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887000 00000400:00000010:0.0:1713478267.337704:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887000. 00000100:00000001:0.0:1713478267.337708:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478267.337710:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478267.338961:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.338969:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.338972:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.338974:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.338980:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478267.338988:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a35d6c0 00000400:00000200:0.0:1713478267.338994:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x543769 [8] + 11440 00000800:00000001:0.0:1713478267.338999:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.339010:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.339013:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.339017:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478267.339020:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478267.339022:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478267.339025:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007514ce00. 00000100:00000040:0.0:1713478267.339028:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff88007514ce00 x1796705787172544 msgsize 440 00000100:00100000:0.0:1713478267.339032:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478267.339046:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478267.339051:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.339054:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478267.339137:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478267.339141:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787172544 02000000:00000001:3.0:1713478267.339143:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478267.339145:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478267.339147:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478267.339150:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478267.339153:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787172544 00000020:00000001:3.0:1713478267.339155:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478267.339157:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478267.339158:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478267.339161:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478267.339163:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478267.339165:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478267.339169:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478267.339170:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478267.339174:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e000. 00000020:00000010:3.0:1713478267.339177:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478267.339180:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6c190. 00000100:00000040:3.0:1713478267.339184:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478267.339186:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478267.339188:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478267.339190:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.339193:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.339210:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478267.339217:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478267.339218:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478267.339223:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111234 00000100:00000040:3.0:1713478267.339226:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478267.339228:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134278516224 : -131939431035392 : ffff88007514ce00) 00000100:00000040:3.0:1713478267.339233:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007514ce00 x1796705787172544/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 440/0 e 0 to 0 dl 1713478278 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478267.339258:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478267.339260:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478267.339263:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007514ce00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30596:x1796705787172544:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478267.339267:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787172544 00000020:00000001:3.0:1713478267.339269:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478267.339271:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478267.339273:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.339275:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478267.339277:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478267.339279:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478267.339281:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478267.339283:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478267.339284:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478267.339287:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478267.339289:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478267.339291:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.339293:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478267.339294:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.339296:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478267.339297:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.339299:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478267.339300:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.339301:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478267.339302:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.339304:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.339305:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.339308:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478267.339309:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478267.339313:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8800674d4c00. 02000000:00000001:3.0:1713478267.339314:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.339316:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478267.339319:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478267.339321:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478267.339322:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478267.339325:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478267.339327:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478267.339329:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478267.339331:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c97c for inode 13563 00080000:00000001:3.0:1713478267.339334:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478267.340050:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478267.340054:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478267.340056:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953468 is committed 00000001:00000040:0.0:1713478267.340060:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478267.340064:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478267.340067:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2900. 00000020:00000001:0.0:1713478267.340071:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478267.340073:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478267.340075:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478267.340078:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478267.340080:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2660. 00080000:00000010:0.0:1713478267.340084:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01b200. 00080000:00000010:0.0:1713478267.340091:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ae00. 00080000:00000001:3.0:1713478267.340193:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.340198:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.340202:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478267.340207:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478267.340210:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478267.340212:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478267.340214:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478267.340217:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478267.340221:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953468, transno 0, xid 1796705787172544 00010000:00000001:3.0:1713478267.340223:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478267.340230:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007514ce00 x1796705787172544/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 440/432 e 0 to 0 dl 1713478278 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478267.340265:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478267.340267:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478267.340270:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=4 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478267.340273:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478267.340276:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478267.340278:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478267.340281:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478267.340283:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.340285:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478267.340287:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478267.340321:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bb908. 00000100:00000200:3.0:1713478267.340325:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787172544, offset 224 00000400:00000200:3.0:1713478267.340329:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478267.340336:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478267.340341:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884441:884441:256:4294967295] 192.168.202.21@tcp LPNI seq info [884441:884441:8:4294967295] 00000400:00000200:3.0:1713478267.340376:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478267.340381:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478267.340384:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f55f300. 00000800:00000200:3.0:1713478267.340388:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478267.340393:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478267.340396:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f55f300 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478267.340402:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478267.340405:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478267.340407:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478267.340408:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.340410:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478267.340415:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007514ce00 x1796705787172544/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 440/432 e 0 to 0 dl 1713478278 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478267.340423:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007514ce00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30596:x1796705787172544:12345-192.168.202.21@tcp:16:dd.0 Request processed in 1164us (1393us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478267.340431:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111234 00000100:00000040:3.0:1713478267.340434:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478267.340436:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478267.340437:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478267.340440:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478267.340444:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6c190. 00000020:00000010:3.0:1713478267.340447:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e000. 00000020:00000040:3.0:1713478267.340450:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000100:00000001:3.0:1713478267.340452:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478267.340456:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478267.340460:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f55f300. 00000400:00000200:0.0:1713478267.340463:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.340468:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478267.340472:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb908 00000400:00000010:0.0:1713478267.340473:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb908. 00000100:00000001:0.0:1713478267.340476:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478267.340478:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478267.347805:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.347815:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.347817:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.347819:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.347827:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478267.347835:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a35d700 00000400:00000200:0.0:1713478267.347841:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55afd9 [128] + 23424 00000800:00000001:0.0:1713478267.347846:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.347868:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.347870:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.347874:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478267.347878:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478267.347879:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478267.347882:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007514ea00. 00000100:00000040:0.0:1713478267.347885:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff88007514ea00 x1796705787172608 msgsize 488 00000100:00100000:0.0:1713478267.347889:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478267.347904:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478267.347909:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.347912:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478267.349755:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478267.349761:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495500. 00000400:00000200:0.0:1713478267.349765:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.349771:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478267.349775:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478267.349777:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800a0b4dc00 00000100:00000001:0.0:1713478267.349778:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478267.351783:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.351805:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.351806:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.351808:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.351813:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478267.351819:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x569145 00000800:00000001:0.0:1713478267.351823:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.353153:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.353155:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.353443:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.353446:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.353450:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478267.353455:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b0000 00000400:00000010:0.0:1713478267.353457:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b0000. 00000100:00000001:0.0:1713478267.353461:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478267.353464:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800a0b4dc00 00000100:00000001:0.0:1713478267.353475:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478267.353479:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.353483:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478267.353839:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478267.353841:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495f00. 00000400:00000200:0.0:1713478267.353845:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.353848:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478267.353851:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887220 00000400:00000010:0.0:1713478267.353853:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887220. 00000100:00000001:0.0:1713478267.353856:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478267.353857:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478267.355292:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.355300:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.355303:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.355305:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.355312:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478267.355320:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a35d740 00000400:00000200:0.0:1713478267.355325:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x543769 [8] + 11880 00000800:00000001:0.0:1713478267.355330:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.355341:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.355343:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.355346:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478267.355371:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478267.355373:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478267.355377:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007514dc00. 00000100:00000040:0.0:1713478267.355379:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff88007514dc00 x1796705787172672 msgsize 440 00000100:00100000:0.0:1713478267.355383:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478267.355402:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478267.355415:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.355419:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478267.355452:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478267.355455:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787172672 02000000:00000001:3.0:1713478267.355457:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478267.355459:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478267.355461:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478267.355464:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478267.355466:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787172672 00000020:00000001:3.0:1713478267.355468:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478267.355469:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478267.355471:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478267.355473:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478267.355475:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478267.355477:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478267.355480:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478267.355481:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478267.355485:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e000. 00000020:00000010:3.0:1713478267.355488:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478267.355514:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6c190. 00000100:00000040:3.0:1713478267.355519:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478267.355521:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478267.355522:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478267.355524:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.355528:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.355543:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478267.355550:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478267.355552:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478267.355557:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111235 00000100:00000040:3.0:1713478267.355560:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478267.355561:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134278519808 : -131939431031808 : ffff88007514dc00) 00000100:00000040:3.0:1713478267.355567:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007514dc00 x1796705787172672/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 440/0 e 0 to 0 dl 1713478278 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478267.355575:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478267.355576:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478267.355579:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007514dc00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30599:x1796705787172672:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478267.355587:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787172672 00000020:00000001:3.0:1713478267.355589:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478267.355591:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478267.355593:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.355595:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478267.355596:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478267.355598:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478267.355601:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478267.355602:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478267.355603:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478267.355606:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478267.355608:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478267.355610:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.355612:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478267.355613:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.355615:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478267.355617:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.355618:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478267.355620:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.355621:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478267.355622:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.355624:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.355625:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.355628:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478267.355630:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478267.355634:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88009378b000. 02000000:00000001:3.0:1713478267.355636:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.355638:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478267.355640:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478267.355643:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478267.355644:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478267.355647:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478267.355650:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478267.355651:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478267.355654:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c97d for inode 13563 00080000:00000001:3.0:1713478267.355657:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478267.356616:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478267.356619:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478267.356621:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953469 is committed 00000001:00000040:0.0:1713478267.356624:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478267.356626:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478267.356628:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2240. 00000020:00000001:0.0:1713478267.356632:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478267.356633:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478267.356634:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478267.356636:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478267.356637:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2480. 00080000:00000010:0.0:1713478267.356640:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ba00. 00080000:00000010:0.0:1713478267.356645:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01a000. 00080000:00000001:3.0:1713478267.356746:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.356749:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.356752:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478267.356756:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478267.356757:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478267.356759:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478267.356760:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478267.356762:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478267.356765:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953469, transno 0, xid 1796705787172672 00010000:00000001:3.0:1713478267.356766:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478267.356771:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007514dc00 x1796705787172672/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 440/432 e 0 to 0 dl 1713478278 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478267.356776:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478267.356777:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478267.356779:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=4 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478267.356781:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478267.356783:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478267.356784:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478267.356786:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478267.356787:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.356788:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478267.356790:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478267.356815:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bb550. 00000100:00000200:3.0:1713478267.356819:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787172672, offset 224 00000400:00000200:3.0:1713478267.356822:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478267.356826:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478267.356830:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884444:884444:256:4294967295] 192.168.202.21@tcp LPNI seq info [884444:884444:8:4294967295] 00000400:00000200:3.0:1713478267.356835:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478267.356838:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478267.356841:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f55f200. 00000800:00000200:3.0:1713478267.356844:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478267.356847:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478267.356849:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f55f200 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478267.356853:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478267.356855:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478267.356856:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478267.356857:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.356859:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478267.356862:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007514dc00 x1796705787172672/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 440/432 e 0 to 0 dl 1713478278 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478267.356867:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007514dc00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30599:x1796705787172672:12345-192.168.202.21@tcp:16:dd.0 Request processed in 1291us (1487us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478267.356872:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111235 00000100:00000040:3.0:1713478267.356874:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478267.356875:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478267.356876:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478267.356878:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478267.356880:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6c190. 00000020:00000010:3.0:1713478267.356883:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e000. 00000020:00000040:3.0:1713478267.356885:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000100:00000001:3.0:1713478267.356886:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478267.356886:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478267.356888:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f55f200. 00000400:00000200:0.0:1713478267.356891:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.356894:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478267.356896:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb550 00000400:00000010:0.0:1713478267.356897:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb550. 00000100:00000001:0.0:1713478267.356899:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478267.356900:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478267.363043:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.363051:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.363053:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.363055:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.363061:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478267.363069:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a35d780 00000400:00000200:0.0:1713478267.363074:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55afd9 [128] + 23912 00000800:00000001:0.0:1713478267.363079:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.363088:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.363090:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.363093:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478267.363097:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478267.363098:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478267.363101:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007514f480. 00000100:00000040:0.0:1713478267.363105:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff88007514f480 x1796705787172736 msgsize 488 00000100:00100000:0.0:1713478267.363108:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478267.363123:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478267.363128:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.363131:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478267.364662:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478267.364667:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495300. 00000400:00000200:0.0:1713478267.364673:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.364679:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478267.364683:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478267.364685:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800a0b4d800 00000100:00000001:0.0:1713478267.364687:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478267.366726:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.366752:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.366754:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.366757:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.366762:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478267.366771:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x569151 00000800:00000001:0.0:1713478267.366776:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.368392:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.368396:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.368660:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.368663:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.368667:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478267.368671:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b0000 00000400:00000010:0.0:1713478267.368673:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b0000. 00000100:00000001:0.0:1713478267.368676:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478267.368678:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800a0b4d800 00000100:00000001:0.0:1713478267.368688:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478267.368692:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.368695:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478267.369123:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478267.369127:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495700. 00000400:00000200:0.0:1713478267.369132:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.369138:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478267.369143:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887110 00000400:00000010:0.0:1713478267.369146:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887110. 00000100:00000001:0.0:1713478267.369150:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478267.369152:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478267.370286:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.370295:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.370297:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.370300:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.370307:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478267.370316:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a35d7c0 00000400:00000200:0.0:1713478267.370322:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x543769 [8] + 12320 00000800:00000001:0.0:1713478267.370328:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.370340:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.370343:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.370370:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478267.370375:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478267.370377:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478267.370381:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007514c000. 00000100:00000040:0.0:1713478267.370385:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff88007514c000 x1796705787172800 msgsize 440 00000100:00100000:0.0:1713478267.370391:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478267.370406:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478267.370412:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.370417:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478267.370441:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478267.370444:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787172800 02000000:00000001:3.0:1713478267.370446:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478267.370447:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478267.370449:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478267.370451:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478267.370453:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787172800 00000020:00000001:3.0:1713478267.370455:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478267.370456:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478267.370458:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478267.370459:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478267.370461:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478267.370463:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478267.370466:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478267.370467:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478267.370470:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e000. 00000020:00000010:3.0:1713478267.370472:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478267.370474:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6c190. 00000100:00000040:3.0:1713478267.370477:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478267.370479:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478267.370480:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478267.370481:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.370484:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.370496:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478267.370501:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478267.370502:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478267.370506:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111236 00000100:00000040:3.0:1713478267.370508:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478267.370510:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134278512640 : -131939431038976 : ffff88007514c000) 00000100:00000040:3.0:1713478267.370514:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007514c000 x1796705787172800/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 440/0 e 0 to 0 dl 1713478278 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478267.370521:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478267.370522:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478267.370524:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007514c000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30597:x1796705787172800:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478267.370529:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787172800 00000020:00000001:3.0:1713478267.370531:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478267.370533:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478267.370534:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.370536:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478267.370537:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478267.370539:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478267.370540:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478267.370541:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478267.370542:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478267.370544:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478267.370545:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478267.370546:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.370548:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478267.370549:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.370550:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478267.370551:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.370552:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478267.370553:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.370555:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478267.370555:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.370557:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.370558:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.370560:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478267.370561:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478267.370563:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88009378a400. 02000000:00000001:3.0:1713478267.370565:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.370566:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478267.370568:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478267.370570:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478267.370571:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478267.370573:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478267.370574:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478267.370576:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478267.370578:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c97e for inode 13563 00080000:00000001:3.0:1713478267.370580:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478267.371228:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478267.371231:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478267.371233:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953470 is committed 00000001:00000040:0.0:1713478267.371236:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478267.371239:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478267.371261:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2840. 00000020:00000001:0.0:1713478267.371265:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478267.371267:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478267.371269:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478267.371271:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478267.371273:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2ae0. 00080000:00000010:0.0:1713478267.371277:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ba00. 00080000:00000010:0.0:1713478267.371282:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01a000. 00080000:00000001:3.0:1713478267.371384:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.371389:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.371393:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478267.371398:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478267.371400:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478267.371403:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478267.371405:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478267.371408:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478267.371412:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953470, transno 0, xid 1796705787172800 00010000:00000001:3.0:1713478267.371415:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478267.371421:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007514c000 x1796705787172800/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 440/432 e 0 to 0 dl 1713478278 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478267.371430:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478267.371432:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478267.371434:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=4 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478267.371438:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478267.371441:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478267.371443:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478267.371446:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478267.371448:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.371450:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478267.371452:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478267.371486:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bbbb0. 00000100:00000200:3.0:1713478267.371490:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787172800, offset 224 00000400:00000200:3.0:1713478267.371495:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478267.371503:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478267.371507:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884447:884447:256:4294967295] 192.168.202.21@tcp LPNI seq info [884447:884447:8:4294967295] 00000400:00000200:3.0:1713478267.371513:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478267.371517:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478267.371520:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f55f200. 00000800:00000200:3.0:1713478267.371523:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478267.371528:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478267.371530:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f55f200 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478267.371535:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478267.371537:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478267.371539:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478267.371540:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.371542:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478267.371546:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007514c000 x1796705787172800/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 440/432 e 0 to 0 dl 1713478278 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478267.371553:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007514c000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30597:x1796705787172800:12345-192.168.202.21@tcp:16:dd.0 Request processed in 1031us (1166us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478267.371559:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111236 00000100:00000040:3.0:1713478267.371561:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478267.371562:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478267.371563:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478267.371566:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478267.371568:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6c190. 00000020:00000010:3.0:1713478267.371571:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e000. 00000020:00000040:3.0:1713478267.371573:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000100:00000001:3.0:1713478267.371575:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478267.371588:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478267.371591:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f55f200. 00000400:00000200:0.0:1713478267.371596:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.371601:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478267.371605:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bbbb0 00000400:00000010:0.0:1713478267.371607:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bbbb0. 00000100:00000001:0.0:1713478267.371611:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478267.371613:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478267.378022:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.378031:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.378035:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.378038:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.378046:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478267.378058:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a35d800 00000400:00000200:0.0:1713478267.378071:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55afd9 [128] + 24400 00000800:00000001:0.0:1713478267.378077:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.378089:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.378098:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.378101:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478267.378105:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478267.378106:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478267.378111:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007bb73100. 00000100:00000040:0.0:1713478267.378114:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff88007bb73100 x1796705787172864 msgsize 488 00000100:00100000:0.0:1713478267.378117:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478267.378131:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478267.378136:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.378139:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478267.379747:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478267.379767:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495700. 00000400:00000200:0.0:1713478267.379771:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.379777:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478267.379780:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478267.379783:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800a0b4c400 00000100:00000001:0.0:1713478267.379784:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478267.382388:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.382429:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.382433:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.382438:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.382591:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478267.382608:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x56915d 00000800:00000001:0.0:1713478267.382620:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.384802:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.384807:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.384815:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478267.384821:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b2000 00000400:00000010:0.0:1713478267.384824:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b2000. 00000100:00000001:0.0:1713478267.384831:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478267.384833:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800a0b4c400 00000100:00000001:0.0:1713478267.384851:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478267.384859:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.384864:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478267.385599:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478267.385605:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495300. 00000400:00000200:0.0:1713478267.385611:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.385619:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478267.385624:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801368872a8 00000400:00000010:0.0:1713478267.385627:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801368872a8. 00000100:00000001:0.0:1713478267.385632:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478267.385635:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478267.387193:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.387205:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.387209:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.387214:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.387224:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478267.387237:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a35d840 00000400:00000200:0.0:1713478267.387276:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x543769 [8] + 12760 00000800:00000001:0.0:1713478267.387285:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.387304:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.387309:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.387315:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478267.387322:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478267.387324:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478267.387330:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007bb71c00. 00000100:00000040:0.0:1713478267.387334:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff88007bb71c00 x1796705787172928 msgsize 440 00000100:00100000:0.0:1713478267.387341:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478267.387397:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478267.387408:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.387414:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478267.387423:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478267.387427:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787172928 02000000:00000001:3.0:1713478267.387430:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478267.387432:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478267.387434:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478267.387437:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478267.387440:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787172928 00000020:00000001:3.0:1713478267.387443:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478267.387444:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478267.387446:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478267.387449:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478267.387452:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478267.387454:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478267.387458:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478267.387461:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478267.387466:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e000. 00000020:00000010:3.0:1713478267.387471:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478267.387476:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6c190. 00000100:00000040:3.0:1713478267.387483:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478267.387486:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478267.387488:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478267.387491:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.387496:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.387520:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478267.387531:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478267.387534:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478267.387541:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111237 00000100:00000040:3.0:1713478267.387547:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478267.387550:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134389816320 : -131939319735296 : ffff88007bb71c00) 00000100:00000040:3.0:1713478267.387558:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007bb71c00 x1796705787172928/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 440/0 e 0 to 0 dl 1713478278 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478267.387573:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478267.387575:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478267.387581:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007bb71c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30598:x1796705787172928:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478267.387587:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787172928 00000020:00000001:3.0:1713478267.387590:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478267.387594:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478267.387597:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.387600:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478267.387603:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478267.387607:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478267.387611:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478267.387613:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478267.387615:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478267.387619:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478267.387622:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478267.387626:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.387629:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478267.387631:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.387634:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478267.387636:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.387638:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478267.387640:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.387642:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478267.387644:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.387647:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.387649:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.387653:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478267.387656:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478267.387662:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880093789c00. 02000000:00000001:3.0:1713478267.387665:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.387669:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478267.387673:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478267.387677:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478267.387679:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478267.387684:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478267.387688:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478267.387691:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478267.387694:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c97f for inode 13563 00080000:00000001:3.0:1713478267.387698:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478267.388769:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478267.388773:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478267.388776:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953471 is committed 00000001:00000040:0.0:1713478267.388780:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478267.388783:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478267.388786:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2120. 00000020:00000001:0.0:1713478267.388790:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478267.388792:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478267.388794:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478267.388796:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478267.388798:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2600. 00080000:00000010:0.0:1713478267.388801:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01b200. 00080000:00000010:0.0:1713478267.388807:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ae00. 00080000:00000001:3.0:1713478267.388921:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.388927:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.388932:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478267.388937:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478267.388940:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478267.388944:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478267.388946:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478267.388949:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478267.388954:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953471, transno 0, xid 1796705787172928 00010000:00000001:3.0:1713478267.388957:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478267.388965:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007bb71c00 x1796705787172928/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 440/432 e 0 to 0 dl 1713478278 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478267.388982:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478267.388984:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478267.388987:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=4 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478267.388991:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478267.388994:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478267.388996:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478267.388999:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478267.389002:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.389004:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478267.389007:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478267.389051:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bb198. 00000100:00000200:3.0:1713478267.389057:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787172928, offset 224 00000400:00000200:3.0:1713478267.389062:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478267.389071:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478267.389077:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884450:884450:256:4294967295] 192.168.202.21@tcp LPNI seq info [884450:884450:8:4294967295] 00000400:00000200:3.0:1713478267.389087:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478267.389092:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478267.389097:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f55f300. 00000800:00000200:3.0:1713478267.389101:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478267.389107:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478267.389111:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f55f300 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478267.389129:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478267.389132:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478267.389134:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478267.389136:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.389138:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478267.389144:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007bb71c00 x1796705787172928/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 440/432 e 0 to 0 dl 1713478278 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478267.389155:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007bb71c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30598:x1796705787172928:12345-192.168.202.21@tcp:16:dd.0 Request processed in 1580us (1818us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478267.389165:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111237 00000100:00000040:3.0:1713478267.389168:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478267.389170:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478267.389172:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478267.389176:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478267.389180:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6c190. 00000020:00000010:3.0:1713478267.389183:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e000. 00000020:00000040:3.0:1713478267.389187:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000100:00000001:3.0:1713478267.389190:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478267.389268:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478267.389276:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f55f300. 00000400:00000200:1.0:1713478267.389283:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478267.389293:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478267.389299:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb198 00000400:00000010:1.0:1713478267.389304:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb198. 00000100:00000001:1.0:1713478267.389309:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478267.389312:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478267.397544:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.397556:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.397560:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.397564:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.397575:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478267.397588:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a35d880 00000400:00000200:0.0:1713478267.397597:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55afd9 [128] + 24888 00000800:00000001:0.0:1713478267.397605:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.397635:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.397639:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.397647:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478267.397654:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478267.397657:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478267.397662:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007bb71500. 00000100:00000040:0.0:1713478267.397666:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff88007bb71500 x1796705787172992 msgsize 488 00000100:00100000:0.0:1713478267.397685:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478267.397709:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478267.397719:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.397725:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478267.400098:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478267.400105:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495f00. 00000400:00000200:0.0:1713478267.400110:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.400128:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478267.400132:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478267.400135:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800a0b4e800 00000100:00000001:0.0:1713478267.400137:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478267.402942:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.403004:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.403008:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.403013:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.403648:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478267.403666:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x569169 00000800:00000001:0.0:1713478267.403677:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.405613:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.405619:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.405628:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478267.405635:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b4000 00000400:00000010:0.0:1713478267.405639:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b4000. 00000100:00000001:0.0:1713478267.405647:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478267.405650:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800a0b4e800 00000100:00000001:0.0:1713478267.405673:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478267.405681:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.405687:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478267.406334:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478267.406338:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495500. 00000400:00000200:0.0:1713478267.406343:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.406369:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478267.406373:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887908 00000400:00000010:0.0:1713478267.406375:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887908. 00000100:00000001:0.0:1713478267.406379:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478267.406381:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478267.407640:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.407652:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.407655:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.407659:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.407669:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478267.407682:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a35d8c0 00000400:00000200:0.0:1713478267.407690:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x543769 [8] + 13200 00000800:00000001:0.0:1713478267.407698:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.407716:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.407719:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.407725:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478267.407731:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478267.407733:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478267.407739:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007bb70700. 00000100:00000040:0.0:1713478267.407743:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff88007bb70700 x1796705787173056 msgsize 440 00000100:00100000:0.0:1713478267.407749:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478267.407769:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478267.407778:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.407784:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478267.407857:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478267.407861:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787173056 02000000:00000001:3.0:1713478267.407863:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478267.407865:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478267.407867:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478267.407870:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478267.407873:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787173056 00000020:00000001:3.0:1713478267.407875:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478267.407877:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478267.407879:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478267.407881:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478267.407884:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478267.407886:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478267.407890:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478267.407891:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478267.407895:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e000. 00000020:00000010:3.0:1713478267.407899:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478267.407902:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6c190. 00000100:00000040:3.0:1713478267.407907:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478267.407909:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478267.407910:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478267.407912:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.407915:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.407933:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478267.407941:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478267.407942:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478267.407948:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111238 00000100:00000040:3.0:1713478267.407951:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478267.407953:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134389810944 : -131939319740672 : ffff88007bb70700) 00000100:00000040:3.0:1713478267.407958:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007bb70700 x1796705787173056/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 440/0 e 0 to 0 dl 1713478278 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478267.407967:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478267.407968:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478267.407972:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007bb70700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30596:x1796705787173056:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478267.407976:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787173056 00000020:00000001:3.0:1713478267.407978:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478267.407980:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478267.407981:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.407984:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478267.407985:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478267.407987:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478267.407990:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478267.407991:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478267.407992:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478267.407995:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478267.407997:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478267.407999:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.408001:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478267.408002:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.408004:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478267.408006:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.408007:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478267.408009:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.408010:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478267.408011:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.408013:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.408015:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.408017:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478267.408019:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478267.408023:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88009378ac00. 02000000:00000001:3.0:1713478267.408025:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.408027:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478267.408029:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478267.408031:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478267.408033:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478267.408036:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478267.408039:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478267.408041:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478267.408043:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c980 for inode 13563 00080000:00000001:3.0:1713478267.408046:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478267.408983:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478267.408985:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478267.408986:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953472 is committed 00000001:00000040:0.0:1713478267.408989:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478267.408991:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478267.408994:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f29c0. 00000020:00000001:0.0:1713478267.408998:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478267.408999:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478267.409001:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478267.409003:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478267.409005:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2420. 00080000:00000010:0.0:1713478267.409007:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01a600. 00080000:00000010:0.0:1713478267.409011:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ac00. 00080000:00000001:3.0:1713478267.409055:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.409059:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.409062:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478267.409066:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478267.409068:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478267.409070:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478267.409072:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478267.409074:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478267.409077:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953472, transno 0, xid 1796705787173056 00010000:00000001:3.0:1713478267.409079:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478267.409084:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007bb70700 x1796705787173056/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 440/432 e 0 to 0 dl 1713478278 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478267.409089:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478267.409090:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478267.409092:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=4 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478267.409094:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478267.409095:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478267.409097:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478267.409098:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478267.409100:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.409101:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478267.409102:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478267.409119:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bbee0. 00000100:00000200:3.0:1713478267.409122:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787173056, offset 224 00000400:00000200:3.0:1713478267.409125:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478267.409129:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478267.409132:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884453:884453:256:4294967295] 192.168.202.21@tcp LPNI seq info [884453:884453:8:4294967295] 00000400:00000200:3.0:1713478267.409138:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478267.409141:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478267.409143:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f55fc00. 00000800:00000200:3.0:1713478267.409145:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478267.409149:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478267.409151:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f55fc00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478267.409155:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478267.409156:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478267.409158:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478267.409159:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.409160:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478267.409163:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007bb70700 x1796705787173056/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 440/432 e 0 to 0 dl 1713478278 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478267.409169:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007bb70700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30596:x1796705787173056:12345-192.168.202.21@tcp:16:dd.0 Request processed in 1200us (1424us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478267.409174:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111238 00000100:00000040:3.0:1713478267.409175:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478267.409176:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478267.409178:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478267.409180:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478267.409182:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6c190. 00000020:00000010:3.0:1713478267.409184:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e000. 00000020:00000040:3.0:1713478267.409186:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000100:00000001:3.0:1713478267.409187:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478267.409194:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478267.409197:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f55fc00. 00000400:00000200:0.0:1713478267.409201:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.409206:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478267.409209:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bbee0 00000400:00000010:0.0:1713478267.409211:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bbee0. 00000100:00000001:0.0:1713478267.409213:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478267.409215:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478267.415971:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.415980:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.415983:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.415985:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.415993:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478267.416002:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a35d900 00000400:00000200:0.0:1713478267.416008:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55afd9 [128] + 25376 00000800:00000001:0.0:1713478267.416013:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.416025:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.416027:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.416031:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478267.416035:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478267.416037:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478267.416040:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007bb71880. 00000100:00000040:0.0:1713478267.416043:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff88007bb71880 x1796705787173120 msgsize 488 00000100:00100000:0.0:1713478267.416047:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478267.416063:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478267.416069:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.416072:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478267.417982:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478267.417989:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495200. 00000400:00000200:0.0:1713478267.417995:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.418004:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478267.418009:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478267.418012:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800a0b4fc00 00000100:00000001:0.0:1713478267.418015:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478267.420160:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.420201:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.420206:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.420211:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.420221:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478267.420235:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x569175 00000800:00000001:0.0:1713478267.420267:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.421864:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.421869:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.422533:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.422537:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.422543:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478267.422547:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b4000 00000400:00000010:0.0:1713478267.422550:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b4000. 00000100:00000001:0.0:1713478267.422555:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478267.422557:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800a0b4fc00 00000100:00000001:0.0:1713478267.422571:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478267.422576:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.422580:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478267.423305:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478267.423311:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495b00. 00000400:00000200:0.0:1713478267.423317:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.423324:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478267.423329:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801368874c8 00000400:00000010:0.0:1713478267.423332:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801368874c8. 00000100:00000001:0.0:1713478267.423376:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478267.423379:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478267.424394:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.424400:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.424403:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.424405:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.424411:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478267.424420:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a35d940 00000400:00000200:0.0:1713478267.424425:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x543769 [8] + 13640 00000800:00000001:0.0:1713478267.424430:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.424441:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.424443:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.424447:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478267.424450:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478267.424452:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478267.424455:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007bb73480. 00000100:00000040:0.0:1713478267.424458:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff88007bb73480 x1796705787173184 msgsize 440 00000100:00100000:0.0:1713478267.424462:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478267.424477:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478267.424482:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.424485:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478267.424548:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478267.424553:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787173184 02000000:00000001:3.0:1713478267.424557:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478267.424560:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478267.424562:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478267.424567:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478267.424571:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787173184 00000020:00000001:3.0:1713478267.424573:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478267.424576:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478267.424578:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478267.424582:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478267.424585:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478267.424589:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478267.424593:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478267.424595:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478267.424600:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e000. 00000020:00000010:3.0:1713478267.424605:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478267.424609:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6c190. 00000100:00000040:3.0:1713478267.424615:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478267.424617:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478267.424619:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478267.424620:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.424624:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.424642:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478267.424650:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478267.424652:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478267.424657:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111239 00000100:00000040:3.0:1713478267.424660:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478267.424662:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134389822592 : -131939319729024 : ffff88007bb73480) 00000100:00000040:3.0:1713478267.424668:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007bb73480 x1796705787173184/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 440/0 e 0 to 0 dl 1713478278 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478267.424676:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478267.424678:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478267.424681:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007bb73480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30599:x1796705787173184:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478267.424688:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787173184 00000020:00000001:3.0:1713478267.424690:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478267.424692:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478267.424694:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.424696:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478267.424698:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478267.424700:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478267.424702:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478267.424704:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478267.424705:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478267.424708:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478267.424710:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478267.424711:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.424713:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478267.424714:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.424716:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478267.424718:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.424719:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478267.424721:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.424722:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478267.424723:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.424725:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.424726:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.424729:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478267.424731:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478267.424735:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88007fcad400. 02000000:00000001:3.0:1713478267.424737:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.424739:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478267.424741:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478267.424743:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478267.424745:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478267.424748:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478267.424750:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478267.424752:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478267.424754:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c981 for inode 13563 00080000:00000001:3.0:1713478267.424757:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478267.425703:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478267.425706:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478267.425708:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953473 is committed 00000001:00000040:0.0:1713478267.425711:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478267.425714:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478267.425717:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2a80. 00000020:00000001:0.0:1713478267.425720:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478267.425721:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478267.425722:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478267.425724:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478267.425726:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f26c0. 00080000:00000010:0.0:1713478267.425728:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01a600. 00080000:00000010:0.0:1713478267.425731:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ac00. 00080000:00000001:3.0:1713478267.425802:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.425808:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.425813:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478267.425819:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478267.425822:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478267.425826:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478267.425828:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478267.425832:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478267.425837:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953473, transno 0, xid 1796705787173184 00010000:00000001:3.0:1713478267.425840:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478267.425849:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007bb73480 x1796705787173184/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 440/432 e 0 to 0 dl 1713478278 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478267.425860:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478267.425863:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478267.425883:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=4 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478267.425888:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478267.425892:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478267.425895:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478267.425897:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478267.425899:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.425901:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478267.425905:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478267.425945:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bb000. 00000100:00000200:3.0:1713478267.425950:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787173184, offset 224 00000400:00000200:3.0:1713478267.425955:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478267.425962:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478267.425969:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884456:884456:256:4294967295] 192.168.202.21@tcp LPNI seq info [884456:884456:8:4294967295] 00000400:00000200:3.0:1713478267.425982:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478267.425989:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478267.425994:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f55fd00. 00000800:00000200:3.0:1713478267.426000:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478267.426008:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478267.426013:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f55fd00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478267.426022:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478267.426027:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478267.426030:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478267.426032:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.426035:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478267.426041:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007bb73480 x1796705787173184/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 440/432 e 0 to 0 dl 1713478278 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478267.426056:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007bb73480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30599:x1796705787173184:12345-192.168.202.21@tcp:16:dd.0 Request processed in 1376us (1594us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478267.426067:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111239 00000100:00000040:3.0:1713478267.426071:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478267.426074:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478267.426076:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478267.426081:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41c480. 00000800:00000200:0.0:1713478267.426084:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000010:3.0:1713478267.426085:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6c190. 00000800:00000010:0.0:1713478267.426089:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f55fd00. 00000020:00000010:3.0:1713478267.426090:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e000. 00000020:00000040:3.0:1713478267.426095:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000400:00000200:0.0:1713478267.426095:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000001:3.0:1713478267.426098:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.426103:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478267.426108:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb000 00000400:00000010:0.0:1713478267.426111:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb000. 00000100:00000001:0.0:1713478267.426116:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478267.426118:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478267.433059:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.433067:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.433069:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.433072:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.433079:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478267.433088:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a35d980 00000400:00000200:0.0:1713478267.433094:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55afd9 [128] + 25864 00000800:00000001:0.0:1713478267.433099:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.433119:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.433121:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.433125:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478267.433128:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478267.433129:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478267.433132:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007bb71180. 00000100:00000040:0.0:1713478267.433134:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff88007bb71180 x1796705787173248 msgsize 488 00000100:00100000:0.0:1713478267.433138:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478267.433150:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478267.433154:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.433157:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478267.434371:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478267.434375:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495e00. 00000400:00000200:0.0:1713478267.434378:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.434383:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478267.434386:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478267.434387:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880119f2d400 00000100:00000001:0.0:1713478267.434389:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478267.436054:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.436079:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.436081:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.436083:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.436088:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478267.436095:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x569181 00000800:00000001:0.0:1713478267.436101:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.437039:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.437042:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.437748:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.437752:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.437758:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478267.437763:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b2000 00000400:00000010:0.0:1713478267.437765:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b2000. 00000100:00000001:0.0:1713478267.437770:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478267.437772:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880119f2d400 00000100:00000001:0.0:1713478267.437786:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478267.437803:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.437807:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478267.438429:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478267.438433:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495d00. 00000400:00000200:0.0:1713478267.438436:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.438440:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478267.438443:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887880 00000400:00000010:0.0:1713478267.438444:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887880. 00000100:00000001:0.0:1713478267.438447:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478267.438448:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478267.439618:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.439628:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.439632:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.439635:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.439649:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478267.439660:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a35d9c0 00000400:00000200:0.0:1713478267.439667:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x543769 [8] + 14080 00000800:00000001:0.0:1713478267.439673:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.439687:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.439690:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.439696:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478267.439700:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478267.439703:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478267.439710:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a062f100. 00000100:00000040:0.0:1713478267.439715:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff8800a062f100 x1796705787173312 msgsize 440 00000100:00100000:0.0:1713478267.439721:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478267.439761:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478267.439769:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.439774:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478267.439842:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478267.439845:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787173312 02000000:00000001:3.0:1713478267.439847:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478267.439849:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478267.439850:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478267.439853:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478267.439855:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787173312 00000020:00000001:3.0:1713478267.439857:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478267.439858:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478267.439860:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478267.439862:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478267.439864:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478267.439866:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478267.439869:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478267.439871:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478267.439874:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e000. 00000020:00000010:3.0:1713478267.439877:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478267.439879:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6c190. 00000100:00000040:3.0:1713478267.439884:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478267.439885:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478267.439887:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478267.439888:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.439891:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.439906:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478267.439912:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478267.439913:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478267.439917:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111240 00000100:00000040:3.0:1713478267.439920:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478267.439922:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135005057280 : -131938704494336 : ffff8800a062f100) 00000100:00000040:3.0:1713478267.439926:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800a062f100 x1796705787173312/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 440/0 e 0 to 0 dl 1713478278 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478267.439934:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478267.439934:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478267.439937:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800a062f100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30597:x1796705787173312:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478267.439940:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787173312 00000020:00000001:3.0:1713478267.439942:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478267.439943:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478267.439945:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.439947:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478267.439948:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478267.439950:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478267.439952:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478267.439953:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478267.439954:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478267.439956:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478267.439958:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478267.439960:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.439962:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478267.439963:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.439964:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478267.439966:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.439967:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478267.439968:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.439969:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478267.439970:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.439971:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.439972:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.439975:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478267.439976:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478267.439978:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88007fcae000. 02000000:00000001:3.0:1713478267.439980:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.439981:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478267.439984:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478267.439985:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478267.439986:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478267.439989:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478267.439991:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478267.439993:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478267.439996:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c982 for inode 13563 00080000:00000001:3.0:1713478267.439999:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478267.440641:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478267.440643:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478267.440645:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953474 is committed 00000001:00000040:0.0:1713478267.440648:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478267.440650:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478267.440652:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2ba0. 00000020:00000001:0.0:1713478267.440655:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478267.440656:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478267.440657:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478267.440658:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478267.440660:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2cc0. 00080000:00000010:0.0:1713478267.440662:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01b200. 00080000:00000010:0.0:1713478267.440667:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ae00. 00080000:00000001:3.0:1713478267.440759:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.440764:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.440767:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478267.440772:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478267.440774:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478267.440776:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478267.440778:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478267.440780:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478267.440784:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953474, transno 0, xid 1796705787173312 00010000:00000001:3.0:1713478267.440786:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478267.440791:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800a062f100 x1796705787173312/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 440/432 e 0 to 0 dl 1713478278 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478267.440803:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478267.440805:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478267.440807:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=4 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478267.440810:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478267.440812:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478267.440814:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478267.440816:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478267.440817:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.440819:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478267.440821:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478267.440851:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bb7f8. 00000100:00000200:3.0:1713478267.440855:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787173312, offset 224 00000400:00000200:3.0:1713478267.440859:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478267.440865:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478267.440869:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884459:884459:256:4294967295] 192.168.202.21@tcp LPNI seq info [884459:884459:8:4294967295] 00000400:00000200:3.0:1713478267.440876:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478267.440880:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478267.440883:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f55fd00. 00000800:00000200:3.0:1713478267.440888:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478267.440894:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478267.440898:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f55fd00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478267.440906:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478267.440909:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478267.440911:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478267.440913:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.440915:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478267.440921:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800a062f100 x1796705787173312/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 440/432 e 0 to 0 dl 1713478278 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478267.440933:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800a062f100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30597:x1796705787173312:12345-192.168.202.21@tcp:16:dd.0 Request processed in 996us (1215us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478267.440942:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111240 00000800:00000200:0.0:1713478267.440943:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000100:00000040:3.0:1713478267.440946:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000800:00000010:0.0:1713478267.440946:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f55fd00. 00000100:00000001:3.0:1713478267.440948:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000400:00000200:0.0:1713478267.440949:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000001:3.0:1713478267.440950:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478267.440953:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41c480. 00000400:00000200:0.0:1713478267.440954:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478267.440957:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb7f8 00000020:00000010:3.0:1713478267.440958:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6c190. 00000400:00000010:0.0:1713478267.440958:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb7f8. 00000020:00000010:3.0:1713478267.440961:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e000. 00000100:00000001:0.0:1713478267.440961:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478267.440962:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000020:00000040:3.0:1713478267.440965:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000100:00000001:3.0:1713478267.440968:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.446888:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.446896:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.446898:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.446900:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.446906:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478267.446914:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a35da00 00000400:00000200:0.0:1713478267.446918:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55afd9 [128] + 26352 00000800:00000001:0.0:1713478267.446923:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.446939:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.446941:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.446945:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478267.446948:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478267.446949:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478267.446953:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a062fb80. 00000100:00000040:0.0:1713478267.446955:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff8800a062fb80 x1796705787173376 msgsize 488 00000100:00100000:0.0:1713478267.446958:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478267.446973:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478267.446978:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.446980:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478267.448415:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478267.448419:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495a00. 00000400:00000200:0.0:1713478267.448423:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.448428:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478267.448431:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478267.448433:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880119f2e800 00000100:00000001:0.0:1713478267.448435:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478267.450534:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.450560:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.450563:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.450565:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.450572:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478267.450580:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x56918d 00000800:00000001:0.0:1713478267.450585:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.451943:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.451946:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.452666:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.452669:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.452674:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478267.452678:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b0000 00000400:00000010:0.0:1713478267.452680:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b0000. 00000100:00000001:0.0:1713478267.452684:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478267.452686:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880119f2e800 00000100:00000001:0.0:1713478267.452697:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478267.452702:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.452705:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478267.453123:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478267.453128:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495400. 00000400:00000200:0.0:1713478267.453132:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.453138:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478267.453142:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887660 00000400:00000010:0.0:1713478267.453144:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887660. 00000100:00000001:0.0:1713478267.453148:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478267.453149:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478267.454490:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.454500:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.454503:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.454505:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.454513:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478267.454523:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a35da40 00000400:00000200:0.0:1713478267.454529:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x543769 [8] + 14520 00000800:00000001:0.0:1713478267.454534:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.454546:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.454549:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.454553:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478267.454558:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478267.454560:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478267.454564:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a062d880. 00000100:00000040:0.0:1713478267.454567:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff8800a062d880 x1796705787173440 msgsize 440 00000100:00100000:0.0:1713478267.454571:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478267.454590:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478267.454597:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.454600:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478267.454649:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478267.454654:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787173440 02000000:00000001:3.0:1713478267.454658:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478267.454660:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478267.454662:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478267.454666:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478267.454669:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787173440 00000020:00000001:3.0:1713478267.454671:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478267.454673:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478267.454675:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478267.454677:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478267.454680:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478267.454699:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478267.454703:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478267.454705:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478267.454708:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e000. 00000020:00000010:3.0:1713478267.454712:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478267.454715:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6c190. 00000100:00000040:3.0:1713478267.454721:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478267.454723:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478267.454725:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478267.454727:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.454731:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.454749:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478267.454758:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478267.454760:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478267.454767:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111241 00000100:00000040:3.0:1713478267.454770:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478267.454772:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135005051008 : -131938704500608 : ffff8800a062d880) 00000100:00000040:3.0:1713478267.454779:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800a062d880 x1796705787173440/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 440/0 e 0 to 0 dl 1713478278 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478267.454789:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478267.454791:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478267.454794:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800a062d880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30598:x1796705787173440:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478267.454798:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787173440 00000020:00000001:3.0:1713478267.454801:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478267.454803:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478267.454805:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.454807:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478267.454809:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478267.454812:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478267.454814:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478267.454816:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478267.454818:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478267.454820:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478267.454823:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478267.454825:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.454827:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478267.454829:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.454831:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478267.454832:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.454834:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478267.454836:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.454837:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478267.454838:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.454840:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.454842:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.454854:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478267.454856:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478267.454860:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88007fcac000. 02000000:00000001:3.0:1713478267.454862:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.454865:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478267.454868:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478267.454870:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478267.454872:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478267.454876:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478267.454878:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478267.454880:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478267.454883:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c983 for inode 13563 00080000:00000001:3.0:1713478267.454886:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478267.455936:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478267.455940:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478267.455943:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953475 is committed 00000001:00000040:0.0:1713478267.455947:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478267.455951:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478267.455954:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f20c0. 00000020:00000001:0.0:1713478267.455958:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478267.455960:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478267.455962:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478267.455964:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478267.455966:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2540. 00080000:00000010:0.0:1713478267.455969:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ba00. 00080000:00000010:0.0:1713478267.455975:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01a000. 00080000:00000001:3.0:1713478267.456062:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.456069:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.456073:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478267.456080:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478267.456083:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478267.456086:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478267.456088:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478267.456092:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478267.456096:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953475, transno 0, xid 1796705787173440 00010000:00000001:3.0:1713478267.456099:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478267.456107:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800a062d880 x1796705787173440/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 440/432 e 0 to 0 dl 1713478278 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478267.456117:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478267.456119:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478267.456122:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=4 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478267.456126:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478267.456129:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478267.456132:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478267.456135:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478267.456137:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.456139:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478267.456142:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478267.456182:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bb088. 00000100:00000200:3.0:1713478267.456188:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787173440, offset 224 00000400:00000200:3.0:1713478267.456193:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478267.456202:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478267.456208:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884462:884462:256:4294967295] 192.168.202.21@tcp LPNI seq info [884462:884462:8:4294967295] 00000400:00000200:3.0:1713478267.456218:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478267.456223:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478267.456227:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f55fc00. 00000800:00000200:3.0:1713478267.456233:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478267.456285:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478267.456291:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f55fc00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478267.456299:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478267.456302:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478267.456305:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478267.456307:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.456309:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478267.456314:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800a062d880 x1796705787173440/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 440/432 e 0 to 0 dl 1713478278 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478267.456324:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800a062d880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30598:x1796705787173440:12345-192.168.202.21@tcp:16:dd.0 Request processed in 1533us (1755us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478267.456332:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111241 00000100:00000040:3.0:1713478267.456335:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478267.456337:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478267.456339:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478267.456343:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478267.456346:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6c190. 00000020:00000010:3.0:1713478267.456379:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e000. 00000020:00000040:3.0:1713478267.456383:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000100:00000001:3.0:1713478267.456385:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478267.456401:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478267.456406:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f55fc00. 00000400:00000200:0.0:1713478267.456411:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.456418:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478267.456421:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb088 00000400:00000010:0.0:1713478267.456424:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb088. 00000100:00000001:0.0:1713478267.456427:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478267.456429:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478267.463829:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.463843:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.463846:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.463851:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.463861:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478267.463875:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a35da80 00000400:00000200:0.0:1713478267.463885:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55afd9 [128] + 26840 00000800:00000001:0.0:1713478267.463893:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.463921:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.463925:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.463932:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478267.463938:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478267.463941:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478267.463947:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a062ce00. 00000100:00000040:0.0:1713478267.463950:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff8800a062ce00 x1796705787173504 msgsize 488 00000100:00100000:0.0:1713478267.463955:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478267.463975:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478267.463982:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.463987:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713478267.464292:0:30509:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713478267.464295:0:30509:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00000001:0.0:1713478267.464297:0:30509:0:(service.c:2047:ptlrpc_server_request_get()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713478267.464299:0:30509:0:(service.c:2269:ptlrpc_server_handle_request()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713478267.465874:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478267.465881:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495800. 00000400:00000200:0.0:1713478267.465888:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.465897:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478267.465902:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478267.465905:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88012dbad800 00000100:00000001:0.0:1713478267.465908:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478267.468755:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.468790:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.468794:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.468797:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.468805:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478267.468816:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x569199 00000800:00000001:0.0:1713478267.468823:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.470423:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.470427:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.470614:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.470618:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.470623:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478267.470628:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b0000 00000400:00000010:0.0:1713478267.470631:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b0000. 00000100:00000001:0.0:1713478267.470636:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478267.470639:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88012dbad800 00000100:00000001:0.0:1713478267.470659:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478267.470667:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.470673:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478267.471309:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478267.471315:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495600. 00000400:00000200:0.0:1713478267.471320:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.471326:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478267.471330:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887770 00000400:00000010:0.0:1713478267.471332:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887770. 00000100:00000001:0.0:1713478267.471337:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478267.471339:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478267.473090:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.473099:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.473102:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.473105:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.473121:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478267.473130:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a35dac0 00000400:00000200:0.0:1713478267.473137:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x543769 [8] + 14960 00000400:00000010:0.0:1713478267.473142:0:7991:0:(lib-me.c:113:lnet_me_unlink()) slab-freed 'me': 88 at ffff88011cc880b0. 00000400:00000200:0.0:1713478267.473148:0:7991:0:(lib-md.c:42:lnet_md_unlink()) Queueing unlink of md ffff88009054fc00 00000800:00000001:0.0:1713478267.473152:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.473163:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.473166:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.473170:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478267.473173:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009054fc00 00000400:00000010:0.0:1713478267.473185:0:7991:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 248 at ffff88009054fc00. 00000100:00000001:0.0:1713478267.473190:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478267.473191:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000040:0.0:1713478267.473195:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff8800b4313c50 x1796705787173568 msgsize 440 00000100:00100000:0.0:1713478267.473199:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000040:0.0:1713478267.473201:0:7991:0:(events.c:368:request_in_callback()) Buffer complete: 63 buffers still posted 00000100:00000001:0.0:1713478267.473219:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478267.473225:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.473228:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478267.473373:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478267.473377:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787173568 02000000:00000001:3.0:1713478267.473380:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478267.473382:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478267.473384:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478267.473387:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478267.473390:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787173568 00000020:00000001:3.0:1713478267.473392:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478267.473394:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478267.473396:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478267.473398:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478267.473401:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478267.473403:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478267.473406:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478267.473408:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478267.473412:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e000. 00000020:00000010:3.0:1713478267.473415:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478267.473418:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6c190. 00000100:00000040:3.0:1713478267.473424:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478267.473426:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478267.473427:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478267.473429:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.473433:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.473452:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478267.473460:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478267.473461:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478267.473467:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111242 00000100:00000040:3.0:1713478267.473470:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478267.473472:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135337344080 : -131938372207536 : ffff8800b4313c50) 00000100:00000040:3.0:1713478267.473478:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800b4313c50 x1796705787173568/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 440/0 e 0 to 0 dl 1713478278 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478267.473486:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478267.473488:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478267.473491:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800b4313c50 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30596:x1796705787173568:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478267.473497:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787173568 00000020:00000001:3.0:1713478267.473499:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478267.473502:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478267.473504:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.473506:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478267.473507:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478267.473510:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478267.473512:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478267.473514:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478267.473515:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478267.473517:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478267.473520:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478267.473521:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.473523:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478267.473524:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.473526:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478267.473527:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.473529:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478267.473530:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.473532:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478267.473533:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.473535:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.473536:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.473539:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478267.473541:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478267.473545:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88011e0fb400. 02000000:00000001:3.0:1713478267.473547:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.473549:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478267.473552:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478267.473553:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478267.473555:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478267.473558:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478267.473560:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478267.473562:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478267.473565:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c984 for inode 13563 00080000:00000001:3.0:1713478267.473568:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478267.474436:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478267.474440:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478267.474442:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953476 is committed 00000001:00000040:0.0:1713478267.474446:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478267.474449:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478267.474452:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2540. 00000020:00000001:0.0:1713478267.474455:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478267.474457:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478267.474459:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478267.474461:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478267.474464:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2d80. 00080000:00000010:0.0:1713478267.474466:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ba00. 00080000:00000010:0.0:1713478267.474472:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01a000. 00080000:00000001:3.0:1713478267.474571:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.474578:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.474583:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478267.474589:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478267.474593:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478267.474596:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478267.474598:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478267.474602:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478267.474607:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953476, transno 0, xid 1796705787173568 00010000:00000001:3.0:1713478267.474610:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478267.474618:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800b4313c50 x1796705787173568/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 440/432 e 0 to 0 dl 1713478278 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478267.474627:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478267.474630:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478267.474633:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=4 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478267.474637:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478267.474640:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478267.474643:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478267.474646:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478267.474648:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.474650:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478267.474654:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478267.474697:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bb880. 00000100:00000200:3.0:1713478267.474702:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787173568, offset 224 00000400:00000200:3.0:1713478267.474708:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478267.474716:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478267.474722:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884465:884465:256:4294967295] 192.168.202.21@tcp LPNI seq info [884465:884465:8:4294967295] 00000400:00000200:3.0:1713478267.474732:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478267.474746:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478267.474753:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f55f300. 00000800:00000200:3.0:1713478267.474760:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478267.474769:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478267.474774:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f55f300 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478267.474800:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478267.474805:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478267.474809:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478267.474811:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.474814:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478267.474821:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800b4313c50 x1796705787173568/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 440/432 e 0 to 0 dl 1713478278 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478267.474836:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800b4313c50 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30596:x1796705787173568:12345-192.168.202.21@tcp:16:dd.0 Request processed in 1346us (1637us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478267.474848:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111242 00000100:00000040:3.0:1713478267.474853:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000800:00000200:0.0:1713478267.474853:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000100:00000001:3.0:1713478267.474856:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000800:00000010:0.0:1713478267.474858:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f55f300. 00000100:00000001:3.0:1713478267.474859:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478267.474864:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41c480. 00000400:00000200:0.0:1713478267.474864:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000010:3.0:1713478267.474869:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6c190. 00000400:00000200:0.0:1713478267.474872:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000020:00000010:3.0:1713478267.474874:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e000. 00000400:00000200:0.0:1713478267.474878:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb880 00000020:00000040:3.0:1713478267.474880:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000400:00000010:0.0:1713478267.474881:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb880. 00000100:00000001:0.0:1713478267.474886:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478267.474888:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 02000000:00000001:3.0:1713478267.474892:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478267.474896:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88011e0fb400. 02000000:00000001:3.0:1713478267.474900:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 02000000:00000001:3.0:1713478267.474902:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478267.474904:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88007fcac000. 02000000:00000001:3.0:1713478267.474909:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478267.474912:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800a062d880. 02000000:00000001:3.0:1713478267.474917:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478267.474918:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88007fcae000. 02000000:00000001:3.0:1713478267.474922:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478267.474924:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800a062f100. 02000000:00000001:3.0:1713478267.474928:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478267.474930:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88007fcad400. 02000000:00000001:3.0:1713478267.474933:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478267.474936:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007bb73480. 02000000:00000001:3.0:1713478267.474941:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478267.474942:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88009378ac00. 02000000:00000001:3.0:1713478267.474945:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478267.474946:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007bb70700. 02000000:00000001:3.0:1713478267.474949:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478267.474951:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880093789c00. 02000000:00000001:3.0:1713478267.474954:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478267.474955:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007bb71c00. 02000000:00000001:3.0:1713478267.474957:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478267.474958:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88009378a400. 02000000:00000001:3.0:1713478267.474960:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478267.474961:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007514c000. 02000000:00000001:3.0:1713478267.474967:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478267.474968:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88009378b000. 02000000:00000001:3.0:1713478267.474970:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478267.474971:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007514dc00. 02000000:00000001:3.0:1713478267.474974:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478267.474975:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8800674d4c00. 02000000:00000001:3.0:1713478267.474979:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478267.474980:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007514ce00. 02000000:00000001:3.0:1713478267.474982:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478267.474984:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8800674d5c00. 02000000:00000001:3.0:1713478267.474986:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478267.474988:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007514df80. 02000000:00000001:3.0:1713478267.474990:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478267.474991:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8800674d5800. 02000000:00000001:3.0:1713478267.474993:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478267.474994:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007514e680. 02000000:00000001:3.0:1713478267.474997:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478267.474998:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8800674d6c00. 02000000:00000001:3.0:1713478267.475000:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478267.475002:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007514fb80. 02000000:00000001:3.0:1713478267.475004:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478267.475006:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880079b6d400. 02000000:00000001:3.0:1713478267.475009:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478267.475011:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007514d180. 02000000:00000001:3.0:1713478267.475014:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478267.475017:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880079b6e800. 02000000:00000001:3.0:1713478267.475020:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478267.475022:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007514c700. 02000000:00000001:3.0:1713478267.475025:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478267.475027:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880079b6c800. 02000000:00000001:3.0:1713478267.475030:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478267.475032:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008e709180. 02000000:00000001:3.0:1713478267.475036:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478267.475037:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880079b6d000. 02000000:00000001:3.0:1713478267.475040:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478267.475042:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008e708700. 02000000:00000001:3.0:1713478267.475045:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478267.475047:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880079b6ec00. 02000000:00000001:3.0:1713478267.475050:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478267.475051:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008e70b480. 02000000:00000001:3.0:1713478267.475057:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478267.475058:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880079b6d800. 02000000:00000001:3.0:1713478267.475061:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478267.475063:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8801181d1880. 02000000:00000001:3.0:1713478267.475067:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478267.475069:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880079b6f400. 02000000:00000001:3.0:1713478267.475071:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478267.475073:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8801181d0a80. 02000000:00000001:3.0:1713478267.475077:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478267.475078:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880079b6c000. 02000000:00000001:3.0:1713478267.475081:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478267.475083:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8801181d2300. 02000000:00000001:3.0:1713478267.475087:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478267.475088:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880079b6cc00. 02000000:00000001:3.0:1713478267.475091:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478267.475093:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8801181d2680. 02000000:00000001:3.0:1713478267.475096:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478267.475098:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880079b6e000. 02000000:00000001:3.0:1713478267.475101:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478267.475103:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8801181d3b80. 02000000:00000001:3.0:1713478267.475107:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478267.475109:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880079b6dc00. 02000000:00000001:3.0:1713478267.475111:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478267.475114:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8801181d3100. 02000000:00000001:3.0:1713478267.475117:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478267.475119:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880079b6fc00. 02000000:00000001:3.0:1713478267.475122:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478267.475124:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8801181d3800. 02000000:00000001:3.0:1713478267.475127:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478267.475129:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880079b6c400. 02000000:00000001:3.0:1713478267.475132:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478267.475133:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8801181d2a00. 02000000:00000001:3.0:1713478267.475137:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478267.475138:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88009f34bc00. 02000000:00000001:3.0:1713478267.475142:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478267.475144:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800a5bbf100. 02000000:00000001:3.0:1713478267.475149:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478267.475151:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88009f349400. 02000000:00000001:3.0:1713478267.475154:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478267.475157:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800a5bbfb80. 02000000:00000001:3.0:1713478267.475159:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478267.475160:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88009f349c00. 02000000:00000001:3.0:1713478267.475162:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478267.475164:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800a5bbdc00. 02000000:00000001:3.0:1713478267.475168:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478267.475169:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88009f348400. 02000000:00000001:3.0:1713478267.475172:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478267.475173:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800a5bbed80. 02000000:00000001:3.0:1713478267.475176:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478267.475177:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88009f34b000. 02000000:00000001:3.0:1713478267.475179:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478267.475180:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800a5bbca80. 02000000:00000001:3.0:1713478267.475184:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478267.475185:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88009f34b400. 02000000:00000001:3.0:1713478267.475187:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478267.475188:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88006f727b80. 02000000:00000001:3.0:1713478267.475192:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478267.475193:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88009f348000. 02000000:00000001:3.0:1713478267.475195:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478267.475196:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88006f726300. 02000000:00000001:3.0:1713478267.475200:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478267.475202:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88009f34ac00. 02000000:00000001:3.0:1713478267.475205:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478267.475206:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88006f724700. 02000000:00000001:3.0:1713478267.475209:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478267.475210:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88009f34b800. 02000000:00000001:3.0:1713478267.475212:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478267.475214:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88006f726a00. 02000000:00000001:3.0:1713478267.475216:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478267.475217:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88009f348c00. 02000000:00000001:3.0:1713478267.475219:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478267.475220:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88006f727100. 00000100:00000001:3.0:1713478267.475223:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000200:3.0:1713478267.475228:0:11967:0:(niobuf.c:1023:ptlrpc_register_rqbd()) ost: registering portal 28 00000400:00000010:3.0:1713478267.475283:0:11967:0:(lib-me.c:70:LNetMEAttach()) slab-alloced 'me': 88 at ffff8800893d11b8. 00000400:00000010:3.0:1713478267.475288:0:11967:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 248 at ffff88007f55f200. 00000800:00000001:0.0:1713478267.482015:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.482023:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.482026:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.482029:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.482036:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478267.482045:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a35db00 00000400:00000200:0.0:1713478267.482051:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55afd9 [128] + 27328 00000800:00000001:0.0:1713478267.482057:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.482076:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.482078:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.482082:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478267.482086:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478267.482088:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478267.482092:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a062ed80. 00000100:00000040:0.0:1713478267.482094:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff8800a062ed80 x1796705787173632 msgsize 488 00000100:00100000:0.0:1713478267.482099:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478267.482114:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478267.482119:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.482122:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478267.483505:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478267.483509:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495600. 00000400:00000200:0.0:1713478267.483513:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.483518:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478267.483522:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478267.483524:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88012dbae400 00000100:00000001:0.0:1713478267.483526:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478267.484375:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.485852:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.485873:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.485903:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.485911:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478267.485922:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x5691a9 00000800:00000001:0.0:1713478267.485930:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.487587:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.487590:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.487736:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.487739:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.487744:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478267.487749:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b2000 00000400:00000010:0.0:1713478267.487751:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b2000. 00000100:00000001:0.0:1713478267.487756:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478267.487758:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88012dbae400 00000100:00000001:0.0:1713478267.487772:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478267.487777:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.487780:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478267.488416:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478267.488421:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495800. 00000400:00000200:0.0:1713478267.488426:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.488432:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478267.488437:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887770 00000400:00000010:0.0:1713478267.488439:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887770. 00000100:00000001:0.0:1713478267.488444:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478267.488446:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478267.489894:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.489902:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.489905:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.489907:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.489915:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478267.489924:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a35db40 00000400:00000200:0.0:1713478267.489931:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x5444e9 [8] + 0 00000800:00000001:0.0:1713478267.489937:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.489948:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.489950:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.489954:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478267.489958:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478267.489960:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478267.489964:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a062ca80. 00000100:00000040:0.0:1713478267.489967:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff8800a062ca80 x1796705787173696 msgsize 440 00000100:00100000:0.0:1713478267.489971:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478267.489986:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478267.489992:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.489995:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478267.490086:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478267.490090:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787173696 02000000:00000001:3.0:1713478267.490093:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478267.490095:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478267.490097:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478267.490100:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478267.490103:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787173696 00000020:00000001:3.0:1713478267.490105:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478267.490107:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478267.490108:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478267.490111:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478267.490113:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478267.490116:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478267.490119:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478267.490121:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478267.490125:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e000. 00000020:00000010:3.0:1713478267.490128:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478267.490130:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6c190. 00000100:00000040:3.0:1713478267.490135:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478267.490138:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478267.490139:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478267.490141:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.490145:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.490164:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478267.490171:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478267.490172:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478267.490178:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111243 00000100:00000040:3.0:1713478267.490181:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478267.490183:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135005047424 : -131938704504192 : ffff8800a062ca80) 00000100:00000040:3.0:1713478267.490189:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800a062ca80 x1796705787173696/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 440/0 e 0 to 0 dl 1713478278 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478267.490197:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478267.490198:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478267.490202:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800a062ca80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30599:x1796705787173696:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478267.490205:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787173696 00000020:00000001:3.0:1713478267.490207:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478267.490210:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478267.490212:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.490214:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478267.490215:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478267.490217:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478267.490220:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478267.490221:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478267.490223:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478267.490225:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478267.490227:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478267.490229:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.490230:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478267.490232:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.490234:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478267.490235:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.490237:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478267.490238:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.490261:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478267.490262:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.490266:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.490269:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.490273:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478267.490275:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478267.490280:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88011e0fb400. 02000000:00000001:3.0:1713478267.490284:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.490286:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478267.490290:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478267.490293:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478267.490296:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478267.490301:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478267.490305:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478267.490308:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478267.490311:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c985 for inode 13563 00080000:00000001:3.0:1713478267.490315:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478267.491152:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478267.491156:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478267.491159:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953477 is committed 00000001:00000040:0.0:1713478267.491164:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478267.491168:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478267.491171:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2cc0. 00000020:00000001:0.0:1713478267.491176:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478267.491178:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478267.491180:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478267.491183:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478267.491186:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f20c0. 00080000:00000010:0.0:1713478267.491189:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01b200. 00080000:00000010:0.0:1713478267.491196:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ae00. 00080000:00000001:3.0:1713478267.491298:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.491305:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.491309:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478267.491314:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478267.491317:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478267.491320:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478267.491322:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478267.491325:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478267.491329:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953477, transno 0, xid 1796705787173696 00010000:00000001:3.0:1713478267.491332:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478267.491339:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800a062ca80 x1796705787173696/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 440/432 e 0 to 0 dl 1713478278 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478267.491408:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478267.491410:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478267.491413:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=4 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478267.491416:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478267.491418:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478267.491420:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478267.491422:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478267.491424:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.491426:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478267.491428:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478267.491451:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bb4c8. 00000100:00000200:3.0:1713478267.491454:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787173696, offset 224 00000400:00000200:3.0:1713478267.491458:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478267.491464:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478267.491469:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884468:884468:256:4294967295] 192.168.202.21@tcp LPNI seq info [884468:884468:8:4294967295] 00000400:00000200:3.0:1713478267.491479:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478267.491485:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478267.491489:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f55f300. 00000800:00000200:3.0:1713478267.491493:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478267.491500:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478267.491503:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f55f300 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478267.491512:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478267.491516:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478267.491518:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478267.491520:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.491523:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478267.491528:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800a062ca80 x1796705787173696/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 440/432 e 0 to 0 dl 1713478278 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478267.491541:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800a062ca80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30599:x1796705787173696:12345-192.168.202.21@tcp:16:dd.0 Request processed in 1341us (1571us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478267.491551:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111243 00000100:00000040:3.0:1713478267.491554:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478267.491556:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478267.491558:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478267.491562:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41c480. 00000800:00000200:0.0:1713478267.491562:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478267.491566:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f55f300. 00000020:00000010:3.0:1713478267.491567:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6c190. 00000020:00000010:3.0:1713478267.491570:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e000. 00000400:00000200:0.0:1713478267.491572:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000040:3.0:1713478267.491574:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000100:00000001:3.0:1713478267.491576:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.491577:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478267.491581:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb4c8 00000400:00000010:0.0:1713478267.491583:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb4c8. 00000100:00000001:0.0:1713478267.491587:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478267.491588:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478267.499118:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.499128:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.499131:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.499134:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.499142:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478267.499153:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a35db80 00000400:00000200:0.0:1713478267.499160:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55afd9 [128] + 27816 00000800:00000001:0.0:1713478267.499165:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.499179:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.499182:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.499188:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478267.499194:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478267.499197:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478267.499203:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a062e680. 00000100:00000040:0.0:1713478267.499207:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff8800a062e680 x1796705787173760 msgsize 488 00000100:00100000:0.0:1713478267.499215:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478267.499261:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478267.499271:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.499278:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478267.501210:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478267.501216:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495400. 00000400:00000200:0.0:1713478267.501222:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.501237:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478267.501274:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478267.501276:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88012dbae800 00000100:00000001:0.0:1713478267.501279:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478267.503813:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.503857:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.503862:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.503867:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.503877:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478267.503890:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x5691b5 00000800:00000001:0.0:1713478267.503899:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.505668:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.505673:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.505988:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.505992:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.505999:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478267.506005:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b4000 00000400:00000010:0.0:1713478267.506008:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b4000. 00000100:00000001:0.0:1713478267.506014:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478267.506016:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88012dbae800 00000100:00000001:0.0:1713478267.506036:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478267.506043:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.506048:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478267.506604:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478267.506611:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495a00. 00000400:00000200:0.0:1713478267.506617:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.506624:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478267.506629:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887660 00000400:00000010:0.0:1713478267.506632:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887660. 00000100:00000001:0.0:1713478267.506636:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478267.506639:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478267.508031:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.508041:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.508044:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.508047:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.508054:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478267.508064:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a35dbc0 00000400:00000200:0.0:1713478267.508070:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x5444e9 [8] + 440 00000800:00000001:0.0:1713478267.508075:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.508090:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.508092:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.508096:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478267.508101:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478267.508103:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478267.508106:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a062dc00. 00000100:00000040:0.0:1713478267.508109:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff8800a062dc00 x1796705787173824 msgsize 440 00000100:00100000:0.0:1713478267.508114:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478267.508132:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478267.508138:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.508142:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478267.508302:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478267.508306:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787173824 02000000:00000001:3.0:1713478267.508309:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478267.508311:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478267.508313:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478267.508317:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478267.508320:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787173824 00000020:00000001:3.0:1713478267.508322:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478267.508324:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478267.508326:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478267.508329:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478267.508331:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478267.508334:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478267.508356:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478267.508358:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478267.508363:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e000. 00000020:00000010:3.0:1713478267.508398:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478267.508401:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6c190. 00000100:00000040:3.0:1713478267.508408:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478267.508410:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478267.508412:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478267.508414:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.508419:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.508443:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478267.508455:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478267.508458:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478267.508467:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111244 00000100:00000040:3.0:1713478267.508472:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478267.508475:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135005051904 : -131938704499712 : ffff8800a062dc00) 00000100:00000040:3.0:1713478267.508484:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800a062dc00 x1796705787173824/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 440/0 e 0 to 0 dl 1713478278 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478267.508499:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478267.508502:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478267.508508:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800a062dc00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30597:x1796705787173824:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478267.508514:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787173824 00000020:00000001:3.0:1713478267.508518:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478267.508521:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478267.508524:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.508528:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478267.508530:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478267.508535:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478267.508539:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478267.508542:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478267.508544:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478267.508548:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478267.508552:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478267.508555:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.508559:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478267.508561:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.508565:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478267.508567:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.508569:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478267.508571:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.508574:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478267.508576:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.508579:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.508582:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.508587:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478267.508590:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478267.508595:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88011e0fac00. 02000000:00000001:3.0:1713478267.508599:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.508602:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478267.508605:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478267.508607:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478267.508610:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478267.508615:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478267.508617:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478267.508619:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478267.508623:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c986 for inode 13563 00080000:00000001:3.0:1713478267.508626:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478267.509757:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478267.509760:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478267.509762:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953478 is committed 00000001:00000040:0.0:1713478267.509765:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478267.509769:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478267.509771:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f26c0. 00000020:00000001:0.0:1713478267.509774:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478267.509775:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478267.509777:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478267.509778:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478267.509780:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2ba0. 00080000:00000010:0.0:1713478267.509783:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01a600. 00080000:00000010:0.0:1713478267.509786:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ac00. 00080000:00000001:3.0:1713478267.509835:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.509839:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.509843:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478267.509848:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478267.509851:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478267.509853:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478267.509855:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478267.509858:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478267.509862:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953478, transno 0, xid 1796705787173824 00010000:00000001:3.0:1713478267.509865:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478267.509871:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800a062dc00 x1796705787173824/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 440/432 e 0 to 0 dl 1713478278 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478267.509879:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478267.509881:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478267.509883:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=4 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478267.509886:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478267.509889:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478267.509891:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478267.509893:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478267.509895:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.509897:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478267.509899:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478267.509924:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bb770. 00000100:00000200:3.0:1713478267.509929:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787173824, offset 224 00000400:00000200:3.0:1713478267.509936:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478267.509944:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478267.509950:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884471:884471:256:4294967295] 192.168.202.21@tcp LPNI seq info [884471:884471:8:4294967295] 00000400:00000200:3.0:1713478267.509973:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478267.509980:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478267.509984:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f55fc00. 00000800:00000200:3.0:1713478267.509990:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478267.509998:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478267.510002:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f55fc00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478267.510030:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478267.510034:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478267.510037:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478267.510040:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.510042:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478267.510049:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800a062dc00 x1796705787173824/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 440/432 e 0 to 0 dl 1713478278 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478267.510072:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800a062dc00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30597:x1796705787173824:12345-192.168.202.21@tcp:16:dd.0 Request processed in 1562us (1951us total) trans 0 rc 0/0 00000800:00000200:0.0:1713478267.510081:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000100:00100000:3.0:1713478267.510084:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111244 00000800:00000010:0.0:1713478267.510085:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f55fc00. 00000100:00000040:3.0:1713478267.510088:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478267.510090:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000400:00000200:0.0:1713478267.510091:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000001:3.0:1713478267.510092:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478267.510096:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478267.510099:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6c190. 00000400:00000200:0.0:1713478267.510099:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000020:00000010:3.0:1713478267.510102:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e000. 00000400:00000200:0.0:1713478267.510105:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb770 00000020:00000040:3.0:1713478267.510106:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000400:00000010:0.0:1713478267.510107:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb770. 00000100:00000001:3.0:1713478267.510108:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713478267.510112:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478267.510114:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478267.517002:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.517012:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.517015:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.517018:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.517027:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478267.517037:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a35dc00 00000400:00000200:0.0:1713478267.517044:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55afd9 [128] + 28304 00000800:00000001:0.0:1713478267.517050:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.517065:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.517068:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.517073:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478267.517078:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478267.517080:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478267.517084:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a062f480. 00000100:00000040:0.0:1713478267.517087:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff8800a062f480 x1796705787173888 msgsize 488 00000100:00100000:0.0:1713478267.517092:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478267.517112:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478267.517118:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.517122:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478267.518677:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478267.518682:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495d00. 00000400:00000200:0.0:1713478267.518688:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.518695:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478267.518700:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478267.518702:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88012dbac400 00000100:00000001:0.0:1713478267.518704:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478267.521067:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.521105:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.521108:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.521113:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.521121:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478267.521231:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x5691c1 00000800:00000001:0.0:1713478267.521254:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.523041:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.523046:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.523485:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.523488:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.523493:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478267.523497:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b4000 00000400:00000010:0.0:1713478267.523499:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b4000. 00000100:00000001:0.0:1713478267.523503:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478267.523505:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88012dbac400 00000100:00000001:0.0:1713478267.523517:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478267.523521:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.523525:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478267.523944:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478267.523947:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495e00. 00000400:00000200:0.0:1713478267.523951:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.523955:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478267.523957:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887880 00000400:00000010:0.0:1713478267.523959:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887880. 00000100:00000001:0.0:1713478267.523962:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478267.523963:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478267.525437:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.525446:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.525449:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.525451:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.525459:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478267.525468:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a35dc40 00000400:00000200:0.0:1713478267.525474:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x5444e9 [8] + 880 00000800:00000001:0.0:1713478267.525479:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.525490:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.525493:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.525497:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478267.525500:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478267.525502:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478267.525506:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a062d180. 00000100:00000040:0.0:1713478267.525508:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff8800a062d180 x1796705787173952 msgsize 440 00000100:00100000:0.0:1713478267.525513:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478267.525533:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478267.525538:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.525542:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478267.525596:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478267.525600:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787173952 02000000:00000001:3.0:1713478267.525603:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478267.525606:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478267.525609:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478267.525613:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478267.525617:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787173952 00000020:00000001:3.0:1713478267.525620:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478267.525632:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478267.525634:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478267.525637:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478267.525641:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478267.525644:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478267.525649:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478267.525651:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478267.525656:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e000. 00000020:00000010:3.0:1713478267.525661:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478267.525665:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6c190. 00000100:00000040:3.0:1713478267.525672:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478267.525676:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478267.525678:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478267.525680:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.525685:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.525709:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478267.525720:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478267.525722:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478267.525729:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111245 00000100:00000040:3.0:1713478267.525734:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478267.525737:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135005049216 : -131938704502400 : ffff8800a062d180) 00000100:00000040:3.0:1713478267.525745:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800a062d180 x1796705787173952/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 440/0 e 0 to 0 dl 1713478278 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478267.525757:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478267.525758:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478267.525762:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800a062d180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30598:x1796705787173952:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478267.525766:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787173952 00000020:00000001:3.0:1713478267.525768:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478267.525771:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478267.525773:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.525775:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478267.525776:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478267.525779:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478267.525792:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478267.525793:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478267.525795:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478267.525797:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478267.525799:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478267.525801:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.525803:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478267.525805:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.525807:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478267.525808:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.525810:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478267.525811:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.525812:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478267.525813:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.525815:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.525817:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.525820:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478267.525821:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478267.525825:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88011e0f8800. 02000000:00000001:3.0:1713478267.525827:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.525829:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478267.525831:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478267.525833:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478267.525834:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478267.525838:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478267.525840:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478267.525842:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478267.525844:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c987 for inode 13563 00080000:00000001:3.0:1713478267.525847:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478267.527025:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478267.527028:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478267.527030:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953479 is committed 00000001:00000040:0.0:1713478267.527033:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478267.527035:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478267.527038:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2420. 00000020:00000001:0.0:1713478267.527040:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478267.527042:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478267.527043:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478267.527045:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478267.527047:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2a80. 00080000:00000010:0.0:1713478267.527049:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01a600. 00080000:00000010:0.0:1713478267.527052:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ac00. 00080000:00000001:3.0:1713478267.527122:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.527128:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.527133:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478267.527137:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478267.527140:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478267.527142:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478267.527143:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478267.527146:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478267.527149:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953479, transno 0, xid 1796705787173952 00010000:00000001:3.0:1713478267.527152:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478267.527157:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800a062d180 x1796705787173952/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 440/432 e 0 to 0 dl 1713478278 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478267.527172:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478267.527175:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478267.527178:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=4 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478267.527182:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478267.527186:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478267.527188:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478267.527191:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478267.527193:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.527196:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478267.527199:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478267.527236:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bb330. 00000100:00000200:3.0:1713478267.527255:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787173952, offset 224 00000400:00000200:3.0:1713478267.527262:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478267.527271:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478267.527277:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884474:884474:256:4294967295] 192.168.202.21@tcp LPNI seq info [884474:884474:8:4294967295] 00000400:00000200:3.0:1713478267.527288:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478267.527293:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478267.527297:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f55fd00. 00000800:00000200:3.0:1713478267.527302:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478267.527308:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478267.527312:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f55fd00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478267.527321:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478267.527324:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478267.527327:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478267.527329:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.527331:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478267.527337:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800a062d180 x1796705787173952/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 440/432 e 0 to 0 dl 1713478278 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478267.527377:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800a062d180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30598:x1796705787173952:12345-192.168.202.21@tcp:16:dd.0 Request processed in 1590us (1837us total) trans 0 rc 0/0 00000800:00000200:0.0:1713478267.527384:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000100:00100000:3.0:1713478267.527387:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111245 00000800:00000010:0.0:1713478267.527388:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f55fd00. 00000100:00000040:3.0:1713478267.527390:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478267.527393:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000400:00000200:0.0:1713478267.527393:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000001:3.0:1713478267.527395:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478267.527398:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41c480. 00000400:00000200:0.0:1713478267.527399:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000020:00000010:3.0:1713478267.527402:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6c190. 00000400:00000200:0.0:1713478267.527403:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb330 00000020:00000010:3.0:1713478267.527405:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e000. 00000400:00000010:0.0:1713478267.527406:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb330. 00000020:00000040:3.0:1713478267.527409:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000100:00000001:0.0:1713478267.527410:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478267.527411:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:3.0:1713478267.527412:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.533496:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.533504:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.533506:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.533509:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.533515:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478267.533522:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a35dc80 00000400:00000200:0.0:1713478267.533528:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55afd9 [128] + 28792 00000800:00000001:0.0:1713478267.533532:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.533551:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.533553:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.533556:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478267.533559:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478267.533561:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478267.533565:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a062e300. 00000100:00000040:0.0:1713478267.533567:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff8800a062e300 x1796705787174016 msgsize 488 00000100:00100000:0.0:1713478267.533571:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478267.533585:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478267.533589:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.533592:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478267.535097:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478267.535103:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495b00. 00000400:00000200:0.0:1713478267.535109:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.535116:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478267.535120:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478267.535122:0:7991:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88012dbae000 00000100:00000001:0.0:1713478267.535124:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478267.537618:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.537647:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.537650:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.537652:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.537659:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478267.537669:0:7989:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x5691cd 00000800:00000001:0.0:1713478267.537760:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.539265:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.539271:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.539881:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.539888:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.539896:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478267.539909:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b2000 00000400:00000010:0.0:1713478267.539913:0:7989:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b2000. 00000100:00000001:0.0:1713478267.539921:0:7989:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478267.539924:0:7989:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88012dbae000 00000100:00000001:0.0:1713478267.539948:0:7989:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478267.539957:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.539964:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478267.540801:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478267.540808:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495200. 00000400:00000200:0.0:1713478267.540816:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.540825:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478267.540831:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801368874c8 00000400:00000010:0.0:1713478267.540834:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801368874c8. 00000100:00000001:0.0:1713478267.540840:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478267.540842:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478267.542236:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.542272:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.542274:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.542277:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.542283:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478267.542292:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a35dcc0 00000400:00000200:0.0:1713478267.542297:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x5444e9 [8] + 1320 00000800:00000001:0.0:1713478267.542302:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.542314:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.542316:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.542320:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478267.542323:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478267.542325:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478267.542329:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a062f100. 00000100:00000040:0.0:1713478267.542332:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff8800a062f100 x1796705787174080 msgsize 440 00000100:00100000:0.0:1713478267.542336:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478267.542371:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478267.542377:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.542380:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478267.542401:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478267.542405:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787174080 02000000:00000001:3.0:1713478267.542407:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478267.542409:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478267.542411:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478267.542414:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478267.542417:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787174080 00000020:00000001:3.0:1713478267.542419:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478267.542420:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478267.542422:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478267.542424:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478267.542427:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478267.542429:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478267.542433:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478267.542434:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478267.542438:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e000. 00000020:00000010:3.0:1713478267.542441:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478267.542443:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6c190. 00000100:00000040:3.0:1713478267.542447:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478267.542450:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478267.542451:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478267.542452:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.542456:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.542474:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478267.542481:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478267.542483:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478267.542488:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111246 00000100:00000040:3.0:1713478267.542491:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478267.542493:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135005057280 : -131938704494336 : ffff8800a062f100) 00000100:00000040:3.0:1713478267.542498:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800a062f100 x1796705787174080/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 440/0 e 0 to 0 dl 1713478278 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478267.542506:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478267.542508:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478267.542510:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800a062f100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30596:x1796705787174080:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478267.542514:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787174080 00000020:00000001:3.0:1713478267.542516:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478267.542518:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478267.542520:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.542522:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478267.542523:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478267.542525:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478267.542528:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478267.542529:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478267.542530:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478267.542533:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478267.542535:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478267.542537:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.542538:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478267.542540:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.542542:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478267.542543:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.542545:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478267.542546:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.542547:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478267.542548:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.542550:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.542552:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.542554:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478267.542556:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478267.542560:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88011e0f9c00. 02000000:00000001:3.0:1713478267.542561:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.542564:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478267.542566:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478267.542568:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478267.542569:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478267.542573:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478267.542575:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478267.542577:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478267.542580:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c988 for inode 13563 00080000:00000001:3.0:1713478267.542582:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478267.543501:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478267.543503:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478267.543505:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953480 is committed 00000001:00000040:0.0:1713478267.543508:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478267.543510:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478267.543513:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2600. 00000020:00000001:0.0:1713478267.543517:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478267.543518:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478267.543519:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478267.543521:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478267.543522:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f29c0. 00080000:00000010:0.0:1713478267.543525:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01b200. 00080000:00000010:0.0:1713478267.543531:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ae00. 00080000:00000001:3.0:1713478267.543586:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.543589:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.543592:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478267.543597:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478267.543600:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478267.543603:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478267.543604:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478267.543607:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478267.543610:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953480, transno 0, xid 1796705787174080 00010000:00000001:3.0:1713478267.543612:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478267.543618:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800a062f100 x1796705787174080/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 440/432 e 0 to 0 dl 1713478278 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478267.543625:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478267.543627:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478267.543629:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=4 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478267.543632:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478267.543634:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478267.543636:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478267.543638:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478267.543640:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.543642:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478267.543644:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478267.543665:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bbf68. 00000100:00000200:3.0:1713478267.543670:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787174080, offset 224 00000400:00000200:3.0:1713478267.543674:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478267.543680:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478267.543685:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884477:884477:256:4294967295] 192.168.202.21@tcp LPNI seq info [884477:884477:8:4294967295] 00000400:00000200:3.0:1713478267.543693:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478267.543698:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478267.543701:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f55fd00. 00000800:00000200:3.0:1713478267.543705:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478267.543711:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478267.543714:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f55fd00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478267.543719:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478267.543722:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478267.543724:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478267.543725:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.543727:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478267.543731:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800a062f100 x1796705787174080/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 440/432 e 0 to 0 dl 1713478278 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478267.543740:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800a062f100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30596:x1796705787174080:12345-192.168.202.21@tcp:16:dd.0 Request processed in 1231us (1406us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478267.543747:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111246 00000100:00000040:3.0:1713478267.543749:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478267.543751:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478267.543753:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478267.543756:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478267.543759:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6c190. 00000020:00000010:3.0:1713478267.543761:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e000. 00000800:00000200:0.0:1713478267.543764:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000040:3.0:1713478267.543765:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000100:00000001:3.0:1713478267.543767:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000010:0.0:1713478267.543768:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f55fd00. 00000400:00000200:0.0:1713478267.543772:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.543779:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478267.543783:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bbf68 00000400:00000010:0.0:1713478267.543786:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bbf68. 00000100:00000001:0.0:1713478267.543790:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478267.543793:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478267.550738:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.550780:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.550785:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.550790:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.550801:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478267.550816:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 224 into portal 12 MB=0x662182a35dd40 00000400:00000200:0.0:1713478267.550827:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index c from 12345-192.168.202.21@tcp of length 224/224 into md 0x4b0d91 [64] + 122696 00000800:00000001:0.0:1713478267.550836:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.550843:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.550846:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.550853:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478267.550859:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478267.550863:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service mdt 00000100:00000010:0.0:1713478267.550868:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a062d880. 00000100:00000040:0.0:1713478267.550874:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff8800a062d880 x1796705787174208 msgsize 224 00000100:00100000:0.0:1713478267.550881:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478267.550908:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478267.550918:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.550937:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.550940:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.550943:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.550951:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478267.550961:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 224 into portal 28 MB=0x662182a35ddc0 00000400:00000200:0.0:1713478267.550968:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 224/224 into md 0x5444e9 [8] + 1760 00000800:00000001:0.0:1713478267.550974:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.550979:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.550983:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.550988:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478267.550993:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478267.550995:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478267.551003:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880121c2d880. 00000100:00000040:0.0:1713478267.551008:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff880121c2d880 x1796705787174336 msgsize 224 00000100:00100000:0.0:1713478267.551016:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478267.551052:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478267.551060:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.551067:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.551070:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.551074:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.551081:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478267.551091:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 224 into portal 26 MB=0x662182a35dd00 00000400:00000200:0.0:1713478267.551099:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1a from 12345-192.168.202.21@tcp of length 224/224 into md 0x546b6d [2] + 0 00000100:00080000:1.0:1713478267.551101:0:9773:0:(pinger.c:499:ping_evictor_main()) evicting all exports of obd lustre-MDT0000 older than 1713478237 00000400:00000010:0.0:1713478267.551105:0:7990:0:(lib-me.c:113:lnet_me_unlink()) slab-freed 'me': 88 at ffff88011e373688. 00000020:00000040:1.0:1713478267.551108:0:9773:0:(obd_config.c:970:class_decref()) Decref lustre-MDT0000 (ffff88009483ea90) now 16 - evictor 00000400:00000200:0.0:1713478267.551110:0:7990:0:(lib-md.c:42:lnet_md_unlink()) Queueing unlink of md ffff88012d45d0c0 00000800:00000001:0.0:1713478267.551115:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.551121:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.551124:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.551131:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478267.551135:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012d45d0c0 00000400:00000010:0.0:1713478267.551138:0:7990:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 152 at ffff88012d45d0c0. 00000100:00000001:3.0:1713478267.551142:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00000001:0.0:1713478267.551145:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00100000:3.0:1713478267.551148:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787174336 00000100:00000200:0.0:1713478267.551148:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service mgs 02000000:00000001:3.0:1713478267.551151:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000040:0.0:1713478267.551152:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff880088139c50 x1796705787174144 msgsize 224 00000100:00000001:3.0:1713478267.551154:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478267.551157:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713478267.551160:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 02000000:00000001:3.0:1713478267.551162:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713478267.551163:0:7990:0:(events.c:368:request_in_callback()) Buffer complete: 63 buffers still posted 00000100:00100000:3.0:1713478267.551166:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787174336 00000020:00000001:3.0:1713478267.551169:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478267.551171:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a702b8f6 00000020:00000001:3.0:1713478267.551174:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478267.551178:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800656a5000 refcount=6 00000020:00000001:3.0:1713478267.551183:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134015684608 : -131939693867008 : ffff8800656a5000) 00000100:00000001:0.0:1713478267.551187:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478267.551193:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000020:00000001:3.0:1713478267.551197:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134015684608 : -131939693867008 : ffff8800656a5000) 00000800:00000001:0.0:1713478267.551198:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.551200:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.551202:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478267.551204:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000400:00000200:0.0:1713478267.551207:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000020:00000040:3.0:1713478267.551209:0:11967:0:(obd_config.c:942:class_incref()) incref lustre-OST0000 (ffff880122e58000) now 10 - evictor 00000400:00000200:0.0:1713478267.551214:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 224 into portal 12 MB=0x662182a35dd80 00000400:00000200:0.0:1713478267.551219:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index c from 12345-192.168.202.21@tcp of length 224/224 into md 0x4b0d91 [64] + 122920 00000800:00000001:0.0:1713478267.551224:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000100:00000001:3.0:1713478267.551226:0:11967:0:(service.c:1204:ptlrpc_update_export_timer()) Process leaving 00000100:00000001:1.0:1713478267.551229:0:29385:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000020:00000010:3.0:1713478267.551232:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e000. 00000100:00100000:1.0:1713478267.551232:0:29385:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787174144 02000000:00000001:1.0:1713478267.551235:0:29385:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000020:00000010:3.0:1713478267.551237:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41c480. 00000100:00000001:1.0:1713478267.551238:0:29385:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713478267.551263:0:29385:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:0.0:1713478267.551268:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.551291:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 02000000:00000001:1.0:1713478267.551292:0:29385:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:3.0:1713478267.551294:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6c190. 00000100:00100000:1.0:1713478267.551295:0:29385:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787174144 00000400:00000200:0.0:1713478267.551296:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000020:00000001:1.0:1713478267.551298:0:29385:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713478267.551300:0:29385:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a701a31f 00000100:00000001:0.0:1713478267.551300:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478267.551301:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service mdt 00000100:00000040:3.0:1713478267.551303:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000020:00000001:1.0:1713478267.551303:0:29385:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000100:00000010:0.0:1713478267.551304:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880121c2f480. 00000100:00000001:3.0:1713478267.551306:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000020:00000040:1.0:1713478267.551307:0:29385:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880123ee0800 refcount=9 00000100:00000040:0.0:1713478267.551307:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff880121c2f480 x1796705787174272 msgsize 224 00000100:00000001:3.0:1713478267.551308:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713478267.551310:0:29385:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137211987968 : -131936497563648 : ffff880123ee0800) 00000100:00000001:3.0:1713478267.551311:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=1 : 1 : 1) 00000100:00100000:0.0:1713478267.551311:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000020:00000001:1.0:1713478267.551313:0:29385:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137211987968 : -131936497563648 : ffff880123ee0800) 00000100:00000001:3.0:1713478267.551316:0:11967:0:(nrs.c:905:ptlrpc_nrs_hpreq_add_nolock()) Process entered 00000100:00000001:1.0:1713478267.551318:0:29385:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713478267.551318:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000100:00000001:3.0:1713478267.551319:0:11967:0:(nrs.c:913:ptlrpc_nrs_hpreq_add_nolock()) Process leaving 00000100:00000001:3.0:1713478267.551321:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:1.0:1713478267.551322:0:29385:0:(obd_config.c:942:class_incref()) incref MGS (ffff88012c2aaaa0) now 8 - evictor 00000800:00000001:0.0:1713478267.551322:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.551325:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713478267.551326:0:29385:0:(service.c:1204:ptlrpc_update_export_timer()) Process leaving 00000100:00000001:3.0:1713478267.551330:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000020:00000010:1.0:1713478267.551331:0:29385:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88006f6eda00. 00000020:00000010:1.0:1713478267.551336:0:29385:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880079b68780. 00000100:00000001:0.0:1713478267.551340:0:11272:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000020:00000010:1.0:1713478267.551341:0:29385:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88007bf63640. 00000100:00000001:3.0:1713478267.551342:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00100000:0.0:1713478267.551342:0:11272:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787174272 00000100:00000001:3.0:1713478267.551344:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 02000000:00000001:0.0:1713478267.551344:0:11272:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713478267.551346:0:11272:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713478267.551348:0:11272:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713478267.551349:0:29385:0:(service.c:1274:ptlrpc_at_set_timer()) armed mgs at +6s 00000100:00100000:3.0:1713478267.551351:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 6323 02000000:00000001:0.0:1713478267.551351:0:11272:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478267.551352:0:29385:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713478267.551353:0:29385:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00100000:0.0:1713478267.551353:0:11272:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787174272 00000100:00000040:3.0:1713478267.551356:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800656a5000 : new rpc_count 1 00000100:00000001:1.0:1713478267.551356:0:29385:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478267.551356:0:11272:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713478267.551357:0:11272:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a701a349 00000100:00000001:3.0:1713478267.551359:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137175603328 : -131936533948288 : ffff880121c2d880) 00000020:00000001:0.0:1713478267.551359:0:11272:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000100:00000001:1.0:1713478267.551362:0:29385:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:0.0:1713478267.551362:0:11272:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880123ee6000 refcount=5 00000020:00000001:0.0:1713478267.551397:0:11272:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137212010496 : -131936497541120 : ffff880123ee6000) 00000100:00000040:3.0:1713478267.551402:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880121c2d880 x1796705787174336/t0(0) o400->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 224/0 e 0 to 0 dl 1713478278 ref 1 fl New:H/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000020:00000001:0.0:1713478267.551402:0:11272:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137212010496 : -131936497541120 : ffff880123ee6000) 00000100:00000001:1.0:1713478267.551405:0:29385:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713478267.551407:0:11272:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000020:00000040:0.0:1713478267.551412:0:11272:0:(obd_config.c:942:class_incref()) incref lustre-MDT0001 (ffff8800a5bf6a90) now 12 - evictor 00000100:00000001:1.0:1713478267.551416:0:29385:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713478267.551417:0:11272:0:(service.c:1204:ptlrpc_update_export_timer()) Process leaving 00000100:00000001:3.0:1713478267.551418:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713478267.551419:0:29385:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00000001:3.0:1713478267.551421:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713478267.551422:0:11272:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008982ba00. 00000100:00100000:1.0:1713478267.551424:0:29385:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 573 00000100:00100000:3.0:1713478267.551427:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880121c2d880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+6:30597:x1796705787174336:12345-192.168.202.21@tcp:400:kworker.0 00000020:00000010:0.0:1713478267.551427:0:11272:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88006ad00500. 00000100:00000040:1.0:1713478267.551429:0:29385:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880123ee0800 : new rpc_count 1 00000100:00000001:1.0:1713478267.551432:0:29385:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134597205072 : -131939112346544 : ffff880088139c50) 00000100:00000200:3.0:1713478267.551433:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787174336 00000020:00000010:0.0:1713478267.551433:0:11272:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009a274a28. 00000020:00000001:3.0:1713478267.551437:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000100:00000001:0.0:1713478267.551439:0:11272:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000020:00000001:3.0:1713478267.551440:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000100:00000040:1.0:1713478267.551440:0:29385:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880088139c50 x1796705787174144/t0(0) o400->8fc11abb-ea3c-4605-b1a9-5f60e034be61@192.168.202.21@tcp:493/0 lens 224/0 e 0 to 0 dl 1713478278 ref 1 fl New:/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:0.0:1713478267.551441:0:11272:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713478267.551443:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713478267.551444:0:11272:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478267.551446:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478267.551448:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072108877184 : -1600674432 : ffffffffa097a580) 00000100:00000001:0.0:1713478267.551449:0:11272:0:(nrs.c:905:ptlrpc_nrs_hpreq_add_nolock()) Process entered 00000100:00000001:0.0:1713478267.551451:0:11272:0:(nrs.c:913:ptlrpc_nrs_hpreq_add_nolock()) Process leaving 00000020:00000001:3.0:1713478267.551452:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000100:00000001:1.0:1713478267.551453:0:29385:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713478267.551454:0:11272:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478267.551455:0:29385:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000001:3.0:1713478267.551456:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478267.551458:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478267.551460:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000100:00100000:1.0:1713478267.551460:0:29385:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880088139c50 pname:cluuid+ref:pid:xid:nid:opc:job ll_mgs_0002:8fc11abb-ea3c-4605-b1a9-5f60e034be61+9:30596:x1796705787174144:12345-192.168.202.21@tcp:400:kworker.0 00000020:00000001:3.0:1713478267.551464:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.551466:0:11967:0:(tgt_handler.c:1133:tgt_obd_ping()) Process entered 00000100:00000200:1.0:1713478267.551466:0:29385:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787174144 00000020:00000001:1.0:1713478267.551469:0:29385:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000100:00000001:3.0:1713478267.551471:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 00000020:00000001:1.0:1713478267.551472:0:29385:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 02000000:00000001:3.0:1713478267.551473:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 00000100:00000001:0.0:1713478267.551474:0:11272:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713478267.551475:0:29385:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478267.551478:0:29385:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713478267.551480:0:29385:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072114163840 : -1595387776 : ffffffffa0e85080) 00000020:00000001:1.0:1713478267.551484:0:29385:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713478267.551486:0:29385:0:(tgt_handler.c:573:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478267.551487:0:6107:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713478267.551488:0:11272:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478267.551489:0:6107:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000020:00000001:1.0:1713478267.551489:0:29385:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713478267.551491:0:29385:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000100:00000001:0.0:1713478267.551491:0:11272:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000020:00000001:1.0:1713478267.551493:0:29385:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478267.551494:0:6107:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 7201 00000020:00000001:1.0:1713478267.551496:0:29385:0:(tgt_handler.c:1133:tgt_obd_ping()) Process entered 00000100:00000040:3.0:1713478267.551497:0:6107:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880123ee6000 : new rpc_count 1 00000100:00000001:3.0:1713478267.551499:0:6107:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137175610496 : -131936533941120 : ffff880121c2f480) 00000100:00000001:1.0:1713478267.551499:0:29385:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713478267.551501:0:29385:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 00000100:00000001:0.0:1713478267.551503:0:11272:0:(service.c:2047:ptlrpc_server_request_get()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478267.551505:0:6107:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880121c2f480 x1796705787174272/t0(0) o400->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 224/0 e 0 to 0 dl 1713478278 ref 1 fl New:H/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 02000000:00000010:1.0:1713478267.551506:0:29385:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 520 at ffff8800a0772800. 00000100:00000001:0.0:1713478267.551507:0:11272:0:(service.c:2269:ptlrpc_server_handle_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713478267.551509:0:29385:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478267.551512:0:29385:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.551513:0:6107:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478267.551515:0:6107:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000001:1.0:1713478267.551515:0:29385:0:(tgt_handler.c:1154:tgt_obd_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478267.551518:0:6107:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880121c2f480 pname:cluuid+ref:pid:xid:nid:opc:job mdt00_003:c01e1105-1ec1-4a7a-bf39-c24145769423+5:30596:x1796705787174272:12345-192.168.202.21@tcp:400:kworker.0 00010000:00000040:1.0:1713478267.551518:0:29385:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 0, transno 0, xid 1796705787174144 00000100:00000200:3.0:1713478267.551521:0:6107:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787174272 00010000:00000001:1.0:1713478267.551521:0:29385:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000020:00000001:3.0:1713478267.551523:0:6107:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478267.551525:0:6107:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478267.551527:0:6107:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00010000:00000200:1.0:1713478267.551527:0:29385:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880088139c50 x1796705787174144/t0(0) o400->8fc11abb-ea3c-4605-b1a9-5f60e034be61@192.168.202.21@tcp:493/0 lens 224/224 e 0 to 0 dl 1713478278 ref 1 fl Interpret:/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000020:00000001:3.0:1713478267.551529:0:6107:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478267.551530:0:6107:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072108877184 : -1600674432 : ffffffffa097a580) 00000020:00000001:3.0:1713478267.551533:0:6107:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000001:00000001:3.0:1713478267.551536:0:6107:0:(tgt_lastrcvd.c:2386:tgt_lookup_reply()) lustre-MDT0001: lookup reply xid 1796705787174272, found 0 last_xid 1796705787174271 00010000:00000001:1.0:1713478267.551537:0:29385:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00000020:00000001:3.0:1713478267.551538:0:6107:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478267.551540:0:6107:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00010000:00000001:1.0:1713478267.551540:0:29385:0:(ldlm_lib.c:3253:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.551541:0:6107:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478267.551543:0:6107:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713478267.551543:0:29385:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800881385e8 time=88 v=5 (1 1 1 1) 00000020:00000001:3.0:1713478267.551544:0:6107:0:(tgt_handler.c:1133:tgt_obd_ping()) Process entered 00000100:00000001:3.0:1713478267.551546:0:6107:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478267.551547:0:6107:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 00000100:00000001:1.0:1713478267.551548:0:29385:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 02000000:00000010:3.0:1713478267.551550:0:6107:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 520 at ffff88011e0f8400. 02000000:00000001:3.0:1713478267.551552:0:6107:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713478267.551552:0:29385:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478267.551554:0:6107:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478267.551555:0:29385:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 00000020:00000001:3.0:1713478267.551556:0:6107:0:(tgt_handler.c:1154:tgt_obd_ping()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713478267.551558:0:6107:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 25769818828, transno 0, xid 1796705787174272 02000000:00000001:1.0:1713478267.551558:0:29385:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 00010000:00000001:3.0:1713478267.551560:0:6107:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 02000000:00000001:1.0:1713478267.551561:0:29385:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478267.551563:0:29385:0:(niobuf.c:56:ptl_send_buf()) Process entered 00010000:00000200:3.0:1713478267.551564:0:6107:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880121c2f480 x1796705787174272/t0(0) o400->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 224/224 e 0 to 0 dl 1713478278 ref 1 fl Interpret:H/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00000040:1.0:1713478267.551568:0:29385:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00010000:00000001:3.0:1713478267.551572:0:6107:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00000400:00000010:1.0:1713478267.551572:0:29385:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800853b24c8. 00010000:00000001:3.0:1713478267.551574:0:6107:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478267.551577:0:6107:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008ec589e8 time=81 v=5 (1 1 1 1) 00000100:00000200:1.0:1713478267.551577:0:29385:0:(niobuf.c:87:ptl_send_buf()) Sending 224 bytes to portal 25, xid 1796705787174144, offset 224 00000100:00000001:3.0:1713478267.551580:0:6107:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478267.551583:0:6107:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 12 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478267.551585:0:6107:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 00000400:00000200:1.0:1713478267.551585:0:29385:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 02000000:00000001:3.0:1713478267.551587:0:6107:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478267.551589:0:6107:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.551591:0:6107:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478267.551594:0:6107:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000200:1.0:1713478267.551595:0:29385:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000010:3.0:1713478267.551597:0:6107:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bba18. 00000100:00000200:3.0:1713478267.551601:0:6107:0:(niobuf.c:87:ptl_send_buf()) Sending 224 bytes to portal 10, xid 1796705787174272, offset 224 00000400:00000200:1.0:1713478267.551602:0:29385:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884479:884479:255:4294967295] 192.168.202.21@tcp LPNI seq info [884479:884479:7:4294967295] 00000400:00000200:3.0:1713478267.551606:0:6107:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:1.0:1713478267.551614:0:29385:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:1.0:1713478267.551620:0:29385:0:(socklnd_cb.c:1007:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:1.0:1713478267.551623:0:29385:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8801376c2b00. 00000400:00000200:3.0:1713478267.551626:0:6107:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000800:00000200:1.0:1713478267.551628:0:29385:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000400:00000200:3.0:1713478267.551632:0:6107:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884480:884480:254:4294967295] 192.168.202.21@tcp LPNI seq info [884480:884480:6:4294967295] 00000800:00000200:1.0:1713478267.551633:0:29385:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:1.0:1713478267.551636:0:29385:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801376c2b00 type 1, nob 320 niov 1 nkiov 1 00000100:00000001:1.0:1713478267.551640:0:29385:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:3.0:1713478267.551642:0:6107:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000100:00000040:1.0:1713478267.551643:0:29385:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00010000:00000001:1.0:1713478267.551645:0:29385:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713478267.551647:0:29385:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:3.0:1713478267.551648:0:6107:0:(socklnd_cb.c:1007:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.202.21@tcp 00000020:00000001:1.0:1713478267.551648:0:29385:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000800:00000010:3.0:1713478267.551652:0:6107:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f55fc00. 00000100:00000040:1.0:1713478267.551653:0:29385:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880088139c50 x1796705787174144/t0(0) o400->8fc11abb-ea3c-4605-b1a9-5f60e034be61@192.168.202.21@tcp:493/0 lens 224/224 e 0 to 0 dl 1713478278 ref 1 fl Interpret:/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000800:00000200:3.0:1713478267.551656:0:6107:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478267.551662:0:6107:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000100:00100000:1.0:1713478267.551663:0:29385:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880088139c50 pname:cluuid+ref:pid:xid:nid:opc:job ll_mgs_0002:8fc11abb-ea3c-4605-b1a9-5f60e034be61+9:30596:x1796705787174144:12345-192.168.202.21@tcp:400:kworker.0 Request processed in 209us (508us total) trans 0 rc 0/0 00000800:00000200:3.0:1713478267.551665:0:6107:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f55fc00 type 1, nob 320 niov 1 nkiov 1 00000100:00000001:3.0:1713478267.551669:0:6107:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713478267.551670:0:29385:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 573 00000100:00000040:3.0:1713478267.551672:0:6107:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00000100:00000040:1.0:1713478267.551673:0:29385:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880123ee0800 : new rpc_count 0 00010000:00000001:3.0:1713478267.551674:0:6107:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000800:00000200:0.0:1713478267.551674:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000100:00000001:1.0:1713478267.551675:0:29385:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000020:00000001:3.0:1713478267.551676:0:6107:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478267.551677:0:29385:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000001:3.0:1713478267.551678:0:6107:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000800:00000010:0.0:1713478267.551679:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495500. 00000020:00000010:1.0:1713478267.551680:0:29385:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880079b68780. 00000100:00000040:3.0:1713478267.551681:0:6107:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880121c2f480 x1796705787174272/t0(0) o400->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 224/224 e 0 to 0 dl 1713478278 ref 1 fl Interpret:H/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000020:00000010:1.0:1713478267.551683:0:29385:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88007bf63640. 00000020:00000010:1.0:1713478267.551686:0:29385:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88006f6eda00. 00000400:00000200:0.0:1713478267.551686:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000040:1.0:1713478267.551690:0:29385:0:(genops.c:906:class_export_put()) PUTting export ffff880123ee0800 : new refcount 8 00000100:00100000:3.0:1713478267.551691:0:6107:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880121c2f480 pname:cluuid+ref:pid:xid:nid:opc:job mdt00_003:c01e1105-1ec1-4a7a-bf39-c24145769423+5:30596:x1796705787174272:12345-192.168.202.21@tcp:400:kworker.0 Request processed in 175us (381us total) trans 0 rc 0/0 00000100:00000001:1.0:1713478267.551693:0:29385:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.551693:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000200:1.0:1713478267.551697:0:29385:0:(niobuf.c:1023:ptlrpc_register_rqbd()) mgs: registering portal 26 00000100:00100000:3.0:1713478267.551698:0:6107:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 7201 00000400:00000200:0.0:1713478267.551698:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887908 00000100:00000040:3.0:1713478267.551700:0:6107:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880123ee6000 : new rpc_count 0 00000400:00000010:1.0:1713478267.551701:0:29385:0:(lib-me.c:70:LNetMEAttach()) slab-alloced 'me': 88 at ffff880119463bb0. 00000400:00000010:0.0:1713478267.551701:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887908. 00000100:00000001:3.0:1713478267.551702:0:6107:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478267.551704:0:6107:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000100:00000001:0.0:1713478267.551706:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000020:00000010:3.0:1713478267.551707:0:6107:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88006ad00500. 00000100:00000001:0.0:1713478267.551709:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000020:00000010:3.0:1713478267.551712:0:6107:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009a274a28. 00000020:00000010:3.0:1713478267.551716:0:6107:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008982ba00. 00000400:00000010:1.0:1713478267.551716:0:29385:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 152 at ffff88012d45d300. 00000800:00000001:0.0:1713478267.551716:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000020:00000040:3.0:1713478267.551720:0:6107:0:(genops.c:906:class_export_put()) PUTting export ffff880123ee6000 : new refcount 4 00000100:00000001:3.0:1713478267.551722:0:6107:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.551722:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.551725:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.551729:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00080000:1.0:1713478267.551730:0:9773:0:(pinger.c:499:ping_evictor_main()) evicting all exports of obd lustre-MDT0001 older than 1713478237 00000020:00000040:1.0:1713478267.551733:0:9773:0:(obd_config.c:970:class_decref()) Decref lustre-MDT0001 (ffff8800a5bf6a90) now 12 - evictor 02000000:00000010:3.0:1713478267.551736:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 520 at ffff88011e0fa400. 00000100:00080000:1.0:1713478267.551736:0:9773:0:(pinger.c:499:ping_evictor_main()) evicting all exports of obd MGS older than 1713478237 00000400:00000200:0.0:1713478267.551736:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 02000000:00000001:3.0:1713478267.551738:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:1.0:1713478267.551738:0:9773:0:(obd_config.c:970:class_decref()) Decref MGS (ffff88012c2aaaa0) now 8 - evictor 00000100:00000001:3.0:1713478267.551740:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000100:00080000:1.0:1713478267.551740:0:9773:0:(pinger.c:499:ping_evictor_main()) evicting all exports of obd lustre-OST0000 older than 1713478237 00000020:00000040:1.0:1713478267.551742:0:9773:0:(obd_config.c:970:class_decref()) Decref lustre-OST0000 (ffff880122e58000) now 10 - evictor 00000020:00000001:3.0:1713478267.551743:0:11967:0:(tgt_handler.c:1154:tgt_obd_ping()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713478267.551745:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 141733940661, transno 0, xid 1796705787174336 00000400:00000200:0.0:1713478267.551746:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a35de00 00010000:00000001:3.0:1713478267.551747:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478267.551751:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880121c2d880 x1796705787174336/t0(0) o400->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 224/224 e 0 to 0 dl 1713478278 ref 1 fl Interpret:H/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000400:00000200:0.0:1713478267.551754:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55afd9 [128] + 29280 00000800:00000001:0.0:1713478267.551761:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00010000:00000001:3.0:1713478267.551763:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478267.551765:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478267.551767:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=4 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478267.551770:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478267.551772:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478267.551774:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478267.551776:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478267.551777:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.551779:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478267.551781:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478267.551783:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bb440. 00000800:00000200:1.0:1713478267.551783:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478267.551786:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8801376c2b00. 00000100:00000200:3.0:1713478267.551787:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 224 bytes to portal 4, xid 1796705787174336, offset 224 00000400:00000200:1.0:1713478267.551789:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713478267.551792:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:1.0:1713478267.551793:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478267.551796:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800853b24c8 00000400:00000010:1.0:1713478267.551798:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800853b24c8. 00000400:00000200:3.0:1713478267.551817:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000100:00000001:1.0:1713478267.551818:0:7989:0:(events.c:405:reply_out_callback()) Process entered 02000000:00000001:1.0:1713478267.551821:0:7989:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 00000400:00000200:3.0:1713478267.551824:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884481:884481:254:4294967295] 192.168.202.21@tcp LPNI seq info [884481:884481:6:4294967295] 02000000:00000010:1.0:1713478267.551824:0:7989:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 520 at ffff8800a0772800. 02000000:00000001:1.0:1713478267.551827:0:7989:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000001:1.0:1713478267.551828:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000400:00000200:3.0:1713478267.551836:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000001:0.0:1713478267.551842:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713478267.551843:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.202.21@tcp 00000400:00000200:0.0:1713478267.551846:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000800:00000010:3.0:1713478267.551848:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f55f300. 00000400:00000200:0.0:1713478267.551854:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000800:00000200:3.0:1713478267.551855:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000100:00000001:0.0:1713478267.551861:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000800:00000200:3.0:1713478267.551863:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000100:00000200:0.0:1713478267.551863:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000800:00000200:3.0:1713478267.551883:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f55f300 type 1, nob 320 niov 1 nkiov 1 00000100:00000010:0.0:1713478267.551885:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880121c2e680. 00000100:00000040:0.0:1713478267.551887:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff880121c2e680 x1796705787174400 msgsize 488 00000100:00000001:3.0:1713478267.551888:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478267.551892:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00000100:00100000:0.0:1713478267.551893:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00010000:00000001:3.0:1713478267.551895:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478267.551897:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:1.0:1713478267.551897:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478267.551899:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f55fc00. 00000020:00000001:3.0:1713478267.551900:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000400:00000200:1.0:1713478267.551903:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000040:3.0:1713478267.551907:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880121c2d880 x1796705787174336/t0(0) o400->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 224/224 e 0 to 0 dl 1713478278 ref 1 fl Interpret:H/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000400:00000200:1.0:1713478267.551907:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478267.551910:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bba18 00000400:00000010:1.0:1713478267.551912:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bba18. 00000100:00000001:1.0:1713478267.551915:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478267.551915:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000100:00000001:1.0:1713478267.551917:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00100000:3.0:1713478267.551921:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880121c2d880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+6:30597:x1796705787174336:12345-192.168.202.21@tcp:400:kworker.0 Request processed in 501us (909us total) trans 0 rc 0/0 00000800:00000001:0.0:1713478267.551924:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.551930:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00100000:3.0:1713478267.551933:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 6323 00000100:00000040:3.0:1713478267.551936:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800656a5000 : new rpc_count 0 00000100:00000001:3.0:1713478267.551940:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478267.551942:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478267.551946:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478267.551950:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6c190. 00000800:00000200:1.0:1713478267.551953:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000010:3.0:1713478267.551954:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e000. 00000020:00000040:3.0:1713478267.551957:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800656a5000 : new refcount 5 00000800:00000010:1.0:1713478267.551957:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f55f300. 00000100:00000001:3.0:1713478267.551960:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478267.551960:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478267.551966:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478267.551970:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb440 00000400:00000010:1.0:1713478267.551973:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb440. 00000100:00000001:1.0:1713478267.551976:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478267.551978:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000200:0.0:1713478267.553952:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478267.553958:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495f00. 00000400:00000200:0.0:1713478267.553963:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.553970:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478267.553974:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478267.553993:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880083c34000 00000100:00000001:0.0:1713478267.553996:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478267.556600:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.556652:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.556657:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.556663:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.556674:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478267.556803:0:7991:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x5691ed 00000800:00000001:0.0:1713478267.556814:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.559199:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.559206:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.559214:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478267.559222:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b0000 00000400:00000010:0.0:1713478267.559226:0:7991:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b0000. 00000100:00000001:0.0:1713478267.559233:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478267.559236:0:7991:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880083c34000 00000100:00000001:0.0:1713478267.559295:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478267.559305:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.559311:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713478267.559960:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713478267.559967:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495300. 00000400:00000200:1.0:1713478267.559974:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478267.559982:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:1.0:1713478267.559988:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801368872a8 00000400:00000010:1.0:1713478267.559991:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801368872a8. 00000100:00000001:1.0:1713478267.559996:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478267.559998:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478267.561466:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.561476:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.561479:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.561482:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.561490:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478267.561500:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a35de40 00000400:00000200:0.0:1713478267.561506:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x5444e9 [8] + 1984 00000800:00000001:0.0:1713478267.561512:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.561535:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.561538:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.561543:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478267.561547:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478267.561549:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478267.561553:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880121c2f100. 00000100:00000040:0.0:1713478267.561556:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff880121c2f100 x1796705787174464 msgsize 440 00000100:00100000:0.0:1713478267.561561:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478267.561581:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478267.561587:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.561591:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478267.561647:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478267.561652:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787174464 02000000:00000001:3.0:1713478267.561656:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478267.561658:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478267.561661:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478267.561666:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478267.561670:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787174464 00000020:00000001:3.0:1713478267.561673:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478267.561675:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478267.561678:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478267.561682:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478267.561686:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478267.561690:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478267.561695:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478267.561697:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478267.561703:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e000. 00000020:00000010:3.0:1713478267.561708:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478267.561712:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6c190. 00000100:00000040:3.0:1713478267.561722:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478267.561725:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478267.561727:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478267.561730:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.561735:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.561758:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478267.561771:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478267.561773:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478267.561782:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111247 00000100:00000040:3.0:1713478267.561787:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478267.561790:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137175609600 : -131936533942016 : ffff880121c2f100) 00000100:00000040:3.0:1713478267.561798:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880121c2f100 x1796705787174464/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 440/0 e 0 to 0 dl 1713478278 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478267.561813:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478267.561816:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478267.561821:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880121c2f100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30599:x1796705787174464:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478267.561827:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787174464 00000020:00000001:3.0:1713478267.561830:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478267.561834:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478267.561837:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.561841:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478267.561844:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478267.561848:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478267.561851:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478267.561854:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478267.561856:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478267.561860:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478267.561863:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478267.561865:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.561868:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478267.561871:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.561874:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478267.561877:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.561879:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478267.561881:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.561883:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478267.561885:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.561889:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.561891:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.561895:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478267.561900:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478267.561905:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88011e0fbc00. 02000000:00000001:3.0:1713478267.561908:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.561912:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478267.561917:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478267.561920:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478267.561923:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478267.561928:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478267.561931:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478267.561934:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478267.561938:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c989 for inode 13563 00080000:00000001:3.0:1713478267.561942:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478267.562844:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478267.562847:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478267.562849:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953481 is committed 00000001:00000040:0.0:1713478267.562853:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478267.562856:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478267.562859:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2ae0. 00000020:00000001:0.0:1713478267.562863:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478267.562864:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478267.562866:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478267.562868:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478267.562870:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2120. 00080000:00000010:0.0:1713478267.562873:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ba00. 00080000:00000010:0.0:1713478267.562880:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01a000. 00080000:00000001:3.0:1713478267.562942:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.562946:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.562950:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478267.562956:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478267.562959:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478267.562962:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478267.562964:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478267.562966:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478267.562970:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953481, transno 0, xid 1796705787174464 00010000:00000001:3.0:1713478267.562973:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478267.562980:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880121c2f100 x1796705787174464/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 440/432 e 0 to 0 dl 1713478278 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478267.562989:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478267.562991:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478267.562994:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=4 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478267.562997:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478267.563000:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478267.563002:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478267.563005:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478267.563007:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.563009:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478267.563012:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478267.563036:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bbb28. 00000100:00000200:3.0:1713478267.563041:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787174464, offset 224 00000400:00000200:3.0:1713478267.563046:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478267.563053:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478267.563059:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884484:884484:256:4294967295] 192.168.202.21@tcp LPNI seq info [884484:884484:8:4294967295] 00000400:00000200:3.0:1713478267.563068:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478267.563074:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478267.563078:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f55f300. 00000800:00000200:3.0:1713478267.563082:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478267.563088:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478267.563092:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f55f300 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478267.563098:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478267.563101:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478267.563103:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478267.563105:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.563107:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478267.563112:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880121c2f100 x1796705787174464/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 440/432 e 0 to 0 dl 1713478278 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478267.563122:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880121c2f100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30599:x1796705787174464:12345-192.168.202.21@tcp:16:dd.0 Request processed in 1307us (1563us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478267.563130:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111247 00000100:00000040:3.0:1713478267.563133:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478267.563135:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478267.563137:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478267.563140:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478267.563143:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6c190. 00000020:00000010:3.0:1713478267.563146:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e000. 00000020:00000040:3.0:1713478267.563150:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000100:00000001:3.0:1713478267.563153:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478267.563169:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478267.563175:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f55f300. 00000400:00000200:0.0:1713478267.563181:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.563189:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478267.563194:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bbb28 00000400:00000010:0.0:1713478267.563198:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bbb28. 00000100:00000001:0.0:1713478267.563202:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478267.563204:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478267.571214:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.571222:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.571225:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.571228:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.571237:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478267.571266:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a35de80 00000400:00000200:0.0:1713478267.571274:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55afd9 [128] + 29768 00000800:00000001:0.0:1713478267.571284:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.571310:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.571314:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.571320:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478267.571326:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478267.571328:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478267.571334:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880121c2d500. 00000100:00000040:0.0:1713478267.571337:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff880121c2d500 x1796705787174528 msgsize 488 00000100:00100000:0.0:1713478267.571343:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478267.571391:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478267.571400:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.571405:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478267.573150:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478267.573155:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495700. 00000400:00000200:0.0:1713478267.573160:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.573166:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478267.573170:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478267.573172:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880083c36800 00000100:00000001:0.0:1713478267.573174:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478267.575068:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.575099:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.575102:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.575106:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.575113:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478267.575123:0:7991:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x5691f9 00000800:00000001:0.0:1713478267.575130:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.576835:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.576840:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.577716:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.577721:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.577730:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478267.577737:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b0000 00000400:00000010:0.0:1713478267.577740:0:7991:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b0000. 00000100:00000001:0.0:1713478267.577747:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478267.577750:0:7991:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880083c36800 00000100:00000001:0.0:1713478267.577787:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478267.577796:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.577802:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478267.578454:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478267.578461:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495700. 00000400:00000200:0.0:1713478267.578467:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.578476:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478267.578481:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887110 00000400:00000010:0.0:1713478267.578484:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887110. 00000100:00000001:0.0:1713478267.578489:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478267.578491:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478267.579822:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.579834:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.579838:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.579842:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.579852:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478267.579865:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a35dec0 00000400:00000200:0.0:1713478267.579873:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x5444e9 [8] + 2424 00000800:00000001:0.0:1713478267.579881:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.579899:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.579903:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.579909:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478267.579915:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478267.579918:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478267.579924:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88012ff02680. 00000100:00000040:0.0:1713478267.579928:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff88012ff02680 x1796705787174592 msgsize 440 00000100:00100000:0.0:1713478267.579935:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478267.579958:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478267.579967:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.579973:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478267.580010:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478267.580014:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787174592 02000000:00000001:3.0:1713478267.580017:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478267.580019:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478267.580021:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478267.580024:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478267.580027:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787174592 00000020:00000001:3.0:1713478267.580029:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478267.580031:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478267.580033:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478267.580035:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478267.580038:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478267.580040:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478267.580043:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478267.580045:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478267.580049:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e000. 00000020:00000010:3.0:1713478267.580052:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478267.580055:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6c190. 00000100:00000040:3.0:1713478267.580060:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478267.580062:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478267.580063:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478267.580065:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.580069:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.580083:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478267.580089:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478267.580091:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478267.580096:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111248 00000100:00000040:3.0:1713478267.580104:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478267.580106:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137413453440 : -131936296098176 : ffff88012ff02680) 00000100:00000040:3.0:1713478267.580112:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88012ff02680 x1796705787174592/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 440/0 e 0 to 0 dl 1713478278 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478267.580121:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478267.580122:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478267.580125:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88012ff02680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30597:x1796705787174592:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478267.580132:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787174592 00000020:00000001:3.0:1713478267.580134:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478267.580136:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478267.580138:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.580141:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478267.580142:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478267.580144:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478267.580147:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478267.580148:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478267.580149:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478267.580152:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478267.580154:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478267.580156:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.580157:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478267.580159:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.580161:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478267.580162:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.580164:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478267.580165:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.580167:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478267.580168:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.580170:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.580171:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.580174:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478267.580175:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478267.580179:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88011e0fa000. 02000000:00000001:3.0:1713478267.580180:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.580182:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478267.580185:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478267.580187:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478267.580189:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478267.580192:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478267.580194:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478267.580197:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478267.580199:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c98a for inode 13563 00080000:00000001:3.0:1713478267.580202:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478267.580891:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478267.580894:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478267.580896:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953482 is committed 00000001:00000040:0.0:1713478267.580900:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478267.580903:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478267.580906:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2480. 00000020:00000001:0.0:1713478267.580909:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478267.580911:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478267.580912:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478267.580915:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478267.580917:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2840. 00080000:00000010:0.0:1713478267.580919:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ba00. 00080000:00000010:0.0:1713478267.580925:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01a000. 00080000:00000001:3.0:1713478267.581049:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.581055:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.581060:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478267.581065:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478267.581068:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478267.581071:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478267.581073:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478267.581077:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478267.581081:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953482, transno 0, xid 1796705787174592 00010000:00000001:3.0:1713478267.581084:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478267.581092:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88012ff02680 x1796705787174592/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 440/432 e 0 to 0 dl 1713478278 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478267.581101:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478267.581103:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478267.581106:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=4 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478267.581110:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478267.581112:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478267.581115:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478267.581117:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478267.581120:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.581122:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478267.581125:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478267.581166:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bb110. 00000100:00000200:3.0:1713478267.581171:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787174592, offset 224 00000400:00000200:3.0:1713478267.581176:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478267.581184:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478267.581190:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884487:884487:256:4294967295] 192.168.202.21@tcp LPNI seq info [884487:884487:8:4294967295] 00000400:00000200:3.0:1713478267.581203:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478267.581211:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478267.581215:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f55fc00. 00000800:00000200:3.0:1713478267.581238:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478267.581269:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478267.581274:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f55fc00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478267.581284:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478267.581288:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478267.581291:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478267.581293:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.581296:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478267.581303:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88012ff02680 x1796705787174592/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 440/432 e 0 to 0 dl 1713478278 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478267.581318:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88012ff02680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30597:x1796705787174592:12345-192.168.202.21@tcp:16:dd.0 Request processed in 1194us (1386us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478267.581329:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111248 00000100:00000040:3.0:1713478267.581333:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000800:00000200:0.0:1713478267.581336:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000100:00000001:3.0:1713478267.581337:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478267.581339:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000800:00000010:0.0:1713478267.581339:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f55fc00. 00000020:00000010:3.0:1713478267.581343:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41c480. 00000400:00000200:0.0:1713478267.581343:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.581369:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478267.581372:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb110 00000400:00000010:0.0:1713478267.581374:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb110. 00000100:00000001:0.0:1713478267.581378:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478267.581379:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000020:00000010:3.0:1713478267.581380:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6c190. 00000020:00000010:3.0:1713478267.581386:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e000. 00000020:00000040:3.0:1713478267.581392:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000100:00000001:3.0:1713478267.581396:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.588857:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.588867:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.588871:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.588874:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.588885:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478267.588898:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a35df00 00000400:00000200:0.0:1713478267.588906:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55afd9 [128] + 30256 00000800:00000001:0.0:1713478267.588914:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.588944:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.588948:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.588955:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478267.588960:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478267.588963:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478267.588969:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88012ff01f80. 00000100:00000040:0.0:1713478267.588973:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff88012ff01f80 x1796705787174656 msgsize 488 00000100:00100000:0.0:1713478267.588980:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478267.589001:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478267.589012:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.589018:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478267.590993:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478267.590998:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495300. 00000400:00000200:0.0:1713478267.591003:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.591009:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478267.591013:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478267.591015:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880083c36000 00000100:00000001:0.0:1713478267.591017:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478267.593567:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.593599:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.593603:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.593606:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.593614:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478267.593633:0:7991:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x569205 00000800:00000001:0.0:1713478267.593640:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.595464:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.595467:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.595596:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.595598:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.595603:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478267.595606:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b2000 00000400:00000010:0.0:1713478267.595608:0:7991:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b2000. 00000100:00000001:0.0:1713478267.595611:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478267.595613:0:7991:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880083c36000 00000100:00000001:0.0:1713478267.595623:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478267.595627:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.595630:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478267.596044:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478267.596049:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495f00. 00000400:00000200:0.0:1713478267.596053:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.596059:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478267.596063:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887220 00000400:00000010:0.0:1713478267.596066:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887220. 00000100:00000001:0.0:1713478267.596069:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478267.596071:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478267.597128:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.597135:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.597137:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.597138:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.597144:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478267.597150:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a35df40 00000400:00000200:0.0:1713478267.597155:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x5444e9 [8] + 2864 00000800:00000001:0.0:1713478267.597158:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.597168:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.597170:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.597173:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478267.597175:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478267.597177:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478267.597180:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88012ff00e00. 00000100:00000040:0.0:1713478267.597182:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff88012ff00e00 x1796705787174720 msgsize 440 00000100:00100000:0.0:1713478267.597185:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478267.597198:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478267.597202:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.597204:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478267.597284:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478267.597287:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787174720 02000000:00000001:3.0:1713478267.597289:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478267.597291:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478267.597292:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478267.597295:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478267.597297:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787174720 00000020:00000001:3.0:1713478267.597299:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478267.597300:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478267.597301:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478267.597303:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478267.597305:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478267.597307:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478267.597310:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478267.597311:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478267.597314:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e000. 00000020:00000010:3.0:1713478267.597316:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478267.597318:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6c190. 00000100:00000040:3.0:1713478267.597322:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478267.597324:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478267.597325:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478267.597326:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.597329:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.597343:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478267.597370:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713478267.597370:0:13617:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478267.597372:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00000001:0.0:1713478267.597372:0:13617:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478267.597376:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111249 00000100:00000040:3.0:1713478267.597379:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:0.0:1713478267.597379:0:13617:0:(service.c:2047:ptlrpc_server_request_get()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.597380:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137413447168 : -131936296104448 : ffff88012ff00e00) 00000100:00000001:0.0:1713478267.597381:0:13617:0:(service.c:2269:ptlrpc_server_handle_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478267.597385:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88012ff00e00 x1796705787174720/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 440/0 e 0 to 0 dl 1713478278 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478267.597391:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478267.597393:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478267.597395:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88012ff00e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30598:x1796705787174720:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478267.597398:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787174720 00000020:00000001:3.0:1713478267.597399:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478267.597401:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478267.597402:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.597404:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478267.597405:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478267.597407:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478267.597409:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478267.597410:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478267.597411:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478267.597413:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478267.597415:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478267.597416:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.597418:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478267.597419:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.597420:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478267.597422:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.597423:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478267.597424:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.597425:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478267.597425:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.597427:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.597428:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.597430:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478267.597431:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478267.597434:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88011e0f9800. 02000000:00000001:3.0:1713478267.597435:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.597436:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478267.597439:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478267.597440:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478267.597441:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478267.597443:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478267.597445:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478267.597446:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478267.597448:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c98b for inode 13563 00080000:00000001:3.0:1713478267.597450:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478267.598317:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478267.598319:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478267.598321:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953483 is committed 00000001:00000040:0.0:1713478267.598324:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478267.598326:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478267.598328:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2660. 00000020:00000001:0.0:1713478267.598332:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478267.598333:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478267.598334:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478267.598336:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478267.598337:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2240. 00080000:00000010:0.0:1713478267.598340:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01b200. 00080000:00000010:0.0:1713478267.598345:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ae00. 00080000:00000001:3.0:1713478267.598420:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.598424:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.598428:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478267.598432:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478267.598435:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478267.598437:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478267.598439:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478267.598441:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478267.598445:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953483, transno 0, xid 1796705787174720 00010000:00000001:3.0:1713478267.598447:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478267.598453:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88012ff00e00 x1796705787174720/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 440/432 e 0 to 0 dl 1713478278 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478267.598467:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478267.598469:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478267.598471:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=4 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478267.598474:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478267.598477:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478267.598479:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478267.598481:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478267.598483:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.598485:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478267.598487:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478267.598541:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bbc38. 00000100:00000200:3.0:1713478267.598546:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787174720, offset 224 00000400:00000200:3.0:1713478267.598552:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478267.598560:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478267.598566:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884490:884490:256:4294967295] 192.168.202.21@tcp LPNI seq info [884490:884490:8:4294967295] 00000400:00000200:3.0:1713478267.598576:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478267.598581:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478267.598585:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f55fd00. 00000800:00000200:3.0:1713478267.598590:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478267.598597:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478267.598601:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f55fd00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478267.598624:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478267.598628:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478267.598631:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478267.598633:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.598636:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478267.598642:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88012ff00e00 x1796705787174720/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 440/432 e 0 to 0 dl 1713478278 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478267.598654:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88012ff00e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30598:x1796705787174720:12345-192.168.202.21@tcp:16:dd.0 Request processed in 1260us (1469us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478267.598665:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111249 00000100:00000040:3.0:1713478267.598668:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000800:00000200:0.0:1713478267.598668:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000100:00000001:3.0:1713478267.598671:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000800:00000010:0.0:1713478267.598671:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f55fd00. 00000100:00000001:3.0:1713478267.598673:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000400:00000200:0.0:1713478267.598674:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000010:3.0:1713478267.598677:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41c480. 00000400:00000200:0.0:1713478267.598679:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000020:00000010:3.0:1713478267.598680:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6c190. 00000400:00000200:0.0:1713478267.598682:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bbc38 00000020:00000010:3.0:1713478267.598684:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e000. 00000400:00000010:0.0:1713478267.598684:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bbc38. 00000100:00000001:0.0:1713478267.598687:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478267.598688:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000020:00000040:3.0:1713478267.598689:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000100:00000001:3.0:1713478267.598692:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.604948:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.604958:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.604961:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.604963:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.604972:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478267.604982:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a35df80 00000400:00000200:0.0:1713478267.604988:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55afd9 [128] + 30744 00000800:00000001:0.0:1713478267.604994:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.605016:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.605019:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.605023:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478267.605028:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478267.605029:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478267.605034:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88012ff01500. 00000100:00000040:0.0:1713478267.605037:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff88012ff01500 x1796705787174784 msgsize 488 00000100:00100000:0.0:1713478267.605042:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478267.605060:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478267.605066:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.605070:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478267.606983:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478267.606988:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495500. 00000400:00000200:0.0:1713478267.606994:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.607001:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478267.607006:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478267.607010:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880064813800 00000100:00000001:0.0:1713478267.607013:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478267.609691:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.609729:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.609733:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.609736:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.609745:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478267.609756:0:7991:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x569211 00000800:00000001:0.0:1713478267.609764:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.611274:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.611277:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.611513:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.611516:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.611521:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478267.611525:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b4000 00000400:00000010:0.0:1713478267.611527:0:7991:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b4000. 00000100:00000001:0.0:1713478267.611532:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478267.611534:0:7991:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880064813800 00000100:00000001:0.0:1713478267.611547:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478267.611552:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.611555:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478267.612058:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478267.612063:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495200. 00000400:00000200:0.0:1713478267.612067:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.612072:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478267.612075:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887000 00000400:00000010:0.0:1713478267.612077:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887000. 00000100:00000001:0.0:1713478267.612080:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478267.612081:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478267.613527:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.613535:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.613537:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.613540:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.613547:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478267.613555:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a35dfc0 00000400:00000200:0.0:1713478267.613561:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x5444e9 [8] + 3304 00000800:00000001:0.0:1713478267.613567:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.613578:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.613580:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.613584:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478267.613588:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478267.613590:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478267.613594:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88012ff01880. 00000100:00000040:0.0:1713478267.613597:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff88012ff01880 x1796705787174848 msgsize 440 00000100:00100000:0.0:1713478267.613601:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478267.613617:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478267.613622:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.613625:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478267.613662:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478267.613666:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787174848 02000000:00000001:3.0:1713478267.613669:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478267.613671:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478267.613673:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478267.613676:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478267.613679:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787174848 00000020:00000001:3.0:1713478267.613681:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478267.613683:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478267.613685:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478267.613687:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478267.613690:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478267.613693:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478267.613696:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478267.613697:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478267.613701:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e000. 00000020:00000010:3.0:1713478267.613704:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478267.613707:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6c190. 00000100:00000040:3.0:1713478267.613712:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478267.613714:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478267.613716:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478267.613717:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.613721:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.613736:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478267.613743:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478267.613745:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478267.613751:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111250 00000100:00000040:3.0:1713478267.613754:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478267.613756:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137413449856 : -131936296101760 : ffff88012ff01880) 00000100:00000040:3.0:1713478267.613761:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88012ff01880 x1796705787174848/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 440/0 e 0 to 0 dl 1713478278 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478267.613770:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478267.613771:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478267.613774:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88012ff01880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30597:x1796705787174848:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478267.613778:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787174848 00000020:00000001:3.0:1713478267.613780:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478267.613783:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478267.613785:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.613787:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478267.613789:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478267.613791:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478267.613793:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478267.613795:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478267.613796:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478267.613798:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478267.613800:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478267.613802:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.613804:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478267.613806:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.613807:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478267.613809:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.613811:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478267.613812:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.613813:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478267.613814:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.613816:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.613818:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.613820:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478267.613823:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478267.613826:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88011e0fa800. 02000000:00000001:3.0:1713478267.613829:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.613831:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478267.613833:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478267.613835:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478267.613837:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478267.613840:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478267.613842:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478267.613845:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478267.613847:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c98c for inode 13563 00080000:00000001:3.0:1713478267.613850:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478267.614846:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478267.614850:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478267.614853:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953484 is committed 00000001:00000040:0.0:1713478267.614858:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478267.614862:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478267.614866:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2780. 00000020:00000001:0.0:1713478267.614872:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478267.614875:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478267.614877:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478267.614881:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478267.614884:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2900. 00080000:00000010:0.0:1713478267.614888:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01a600. 00080000:00000010:0.0:1713478267.614895:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ac00. 00080000:00000001:3.0:1713478267.614961:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.614965:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.614969:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478267.614975:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478267.614978:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478267.614981:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478267.614984:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478267.614987:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478267.614991:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953484, transno 0, xid 1796705787174848 00010000:00000001:3.0:1713478267.614994:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478267.615001:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88012ff01880 x1796705787174848/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 440/432 e 0 to 0 dl 1713478278 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478267.615010:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478267.615012:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478267.615016:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=4 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478267.615019:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478267.615022:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478267.615024:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478267.615027:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478267.615029:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.615031:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478267.615034:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478267.615061:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bbcc0. 00000100:00000200:3.0:1713478267.615066:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787174848, offset 224 00000400:00000200:3.0:1713478267.615071:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478267.615080:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478267.615086:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884493:884493:256:4294967295] 192.168.202.21@tcp LPNI seq info [884493:884493:8:4294967295] 00000400:00000200:3.0:1713478267.615096:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478267.615102:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478267.615106:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f55fd00. 00000800:00000200:3.0:1713478267.615111:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478267.615118:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478267.615121:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f55fd00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478267.615128:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478267.615131:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478267.615134:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478267.615135:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.615138:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478267.615143:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88012ff01880 x1796705787174848/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 440/432 e 0 to 0 dl 1713478278 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478267.615153:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88012ff01880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30597:x1796705787174848:12345-192.168.202.21@tcp:16:dd.0 Request processed in 1381us (1554us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478267.615162:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111250 00000100:00000040:3.0:1713478267.615165:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478267.615168:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478267.615169:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478267.615173:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478267.615177:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6c190. 00000020:00000010:3.0:1713478267.615180:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e000. 00000020:00000040:3.0:1713478267.615185:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000100:00000001:3.0:1713478267.615188:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478267.615194:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478267.615199:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f55fd00. 00000400:00000200:0.0:1713478267.615206:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.615214:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478267.615220:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bbcc0 00000400:00000010:0.0:1713478267.615222:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bbcc0. 00000100:00000001:0.0:1713478267.615226:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478267.615228:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478267.623530:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.623542:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.623546:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.623550:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.623560:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478267.623590:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a35e000 00000400:00000200:0.0:1713478267.623599:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55afd9 [128] + 31232 00000800:00000001:0.0:1713478267.623608:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.623638:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.623642:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.623649:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478267.623654:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478267.623657:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478267.623663:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88012ff00a80. 00000100:00000040:0.0:1713478267.623667:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff88012ff00a80 x1796705787174912 msgsize 488 00000100:00100000:0.0:1713478267.623674:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478267.623698:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478267.623708:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.623713:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478267.625573:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478267.625578:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495b00. 00000400:00000200:0.0:1713478267.625583:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.625589:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478267.625593:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478267.625596:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880064810c00 00000100:00000001:0.0:1713478267.625598:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478267.628560:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.628596:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.628600:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.628603:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.628611:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478267.628622:0:7991:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x56921d 00000800:00000001:0.0:1713478267.628629:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.630155:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.630160:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.630571:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.630575:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.630581:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478267.630587:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b4000 00000400:00000010:0.0:1713478267.630590:0:7991:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b4000. 00000100:00000001:0.0:1713478267.630595:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478267.630597:0:7991:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880064810c00 00000100:00000001:0.0:1713478267.630612:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478267.630619:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.630623:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478267.631220:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478267.631226:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495e00. 00000400:00000200:0.0:1713478267.631231:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.631237:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478267.631263:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887440 00000400:00000010:0.0:1713478267.631265:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887440. 00000100:00000001:0.0:1713478267.631270:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478267.631271:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478267.632537:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.632547:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.632550:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.632552:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.632560:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478267.632569:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a35e040 00000400:00000200:0.0:1713478267.632576:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x5444e9 [8] + 3744 00000800:00000001:0.0:1713478267.632582:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.632604:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.632607:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.632611:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478267.632615:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478267.632617:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478267.632624:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880136b27480. 00000100:00000040:0.0:1713478267.632627:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff880136b27480 x1796705787174976 msgsize 440 00000100:00100000:0.0:1713478267.632631:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478267.632650:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478267.632656:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.632660:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478267.632747:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478267.632752:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787174976 02000000:00000001:3.0:1713478267.632755:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478267.632757:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478267.632760:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478267.632763:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478267.632766:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787174976 00000020:00000001:3.0:1713478267.632769:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478267.632770:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478267.632772:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478267.632775:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478267.632778:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478267.632780:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478267.632784:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478267.632786:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478267.632790:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e000. 00000020:00000010:3.0:1713478267.632794:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478267.632797:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6c190. 00000100:00000040:3.0:1713478267.632802:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478267.632805:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478267.632806:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478267.632808:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.632812:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.632832:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478267.632840:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478267.632841:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478267.632847:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111251 00000100:00000040:3.0:1713478267.632850:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478267.632852:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137526850688 : -131936182700928 : ffff880136b27480) 00000100:00000040:3.0:1713478267.632858:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880136b27480 x1796705787174976/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 440/0 e 0 to 0 dl 1713478278 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478267.632868:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478267.632869:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478267.632872:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880136b27480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30598:x1796705787174976:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478267.632879:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787174976 00000020:00000001:3.0:1713478267.632882:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478267.632885:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478267.632886:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.632889:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478267.632891:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478267.632893:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478267.632896:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478267.632897:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478267.632899:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478267.632901:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478267.632904:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478267.632905:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.632907:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478267.632909:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.632911:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478267.632912:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.632914:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478267.632916:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.632917:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478267.632918:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.632920:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.632922:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.632925:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478267.632926:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478267.632931:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88009f348c00. 02000000:00000001:3.0:1713478267.632933:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.632936:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478267.632939:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478267.632940:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478267.632942:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478267.632946:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478267.632948:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478267.632950:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478267.632953:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c98d for inode 13563 00080000:00000001:3.0:1713478267.632956:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478267.633886:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478267.633889:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478267.633891:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953485 is committed 00000001:00000040:0.0:1713478267.633895:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478267.633898:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478267.633901:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2000. 00000020:00000001:0.0:1713478267.633905:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478267.633907:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478267.633909:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478267.633911:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478267.633913:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2720. 00080000:00000010:0.0:1713478267.633915:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01a600. 00080000:00000010:0.0:1713478267.633919:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ac00. 00080000:00000001:3.0:1713478267.634041:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.634047:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.634052:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478267.634058:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478267.634061:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478267.634065:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478267.634067:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478267.634071:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478267.634076:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953485, transno 0, xid 1796705787174976 00010000:00000001:3.0:1713478267.634079:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478267.634087:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880136b27480 x1796705787174976/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 440/432 e 0 to 0 dl 1713478278 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478267.634097:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478267.634099:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478267.634102:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=4 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478267.634106:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478267.634109:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478267.634111:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478267.634114:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478267.634117:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.634119:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478267.634123:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478267.634151:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bb2a8. 00000100:00000200:3.0:1713478267.634156:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787174976, offset 224 00000400:00000200:3.0:1713478267.634162:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478267.634170:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478267.634177:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884496:884496:256:4294967295] 192.168.202.21@tcp LPNI seq info [884496:884496:8:4294967295] 00000400:00000200:3.0:1713478267.634187:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478267.634192:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478267.634196:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f55fc00. 00000800:00000200:3.0:1713478267.634201:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478267.634208:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478267.634212:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f55fc00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478267.634219:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478267.634222:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478267.634225:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478267.634227:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.634229:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478267.634234:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880136b27480 x1796705787174976/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 440/432 e 0 to 0 dl 1713478278 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478267.634299:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880136b27480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30598:x1796705787174976:12345-192.168.202.21@tcp:16:dd.0 Request processed in 1426us (1667us total) trans 0 rc 0/0 00000800:00000200:0.0:1713478267.634310:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000100:00100000:3.0:1713478267.634312:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111251 00000800:00000010:0.0:1713478267.634314:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f55fc00. 00000100:00000040:3.0:1713478267.634316:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000400:00000200:0.0:1713478267.634318:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000001:3.0:1713478267.634320:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478267.634322:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000400:00000200:0.0:1713478267.634323:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478267.634326:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb2a8 00000020:00000010:3.0:1713478267.634327:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41c480. 00000400:00000010:0.0:1713478267.634329:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb2a8. 00000100:00000001:0.0:1713478267.634332:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000020:00000010:3.0:1713478267.634333:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6c190. 00000100:00000001:0.0:1713478267.634333:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000020:00000010:3.0:1713478267.634355:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e000. 00000020:00000040:3.0:1713478267.634361:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000100:00000001:3.0:1713478267.634365:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.642961:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.642971:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.642974:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.642977:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.642985:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478267.642995:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a35e080 00000400:00000200:0.0:1713478267.643002:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55afd9 [128] + 31720 00000800:00000001:0.0:1713478267.643008:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.643022:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.643025:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.643030:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478267.643034:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478267.643037:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478267.643041:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880136b24380. 00000100:00000040:0.0:1713478267.643044:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff880136b24380 x1796705787175040 msgsize 488 00000100:00100000:0.0:1713478267.643049:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478267.643068:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478267.643075:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.643078:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713478267.643391:0:30509:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713478267.643393:0:30509:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00000001:0.0:1713478267.643395:0:30509:0:(service.c:2047:ptlrpc_server_request_get()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713478267.643398:0:30509:0:(service.c:2269:ptlrpc_server_handle_request()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713478267.645034:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478267.645040:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495d00. 00000400:00000200:0.0:1713478267.645045:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.645052:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478267.645056:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478267.645058:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880064810800 00000100:00000001:0.0:1713478267.645060:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478267.647716:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.647758:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.647762:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.647766:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.647774:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478267.647785:0:7991:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x569229 00000800:00000001:0.0:1713478267.647794:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.649506:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.649510:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.650009:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.650013:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.650019:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478267.650025:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b2000 00000400:00000010:0.0:1713478267.650027:0:7991:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b2000. 00000100:00000001:0.0:1713478267.650033:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478267.650035:0:7991:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880064810800 00000100:00000001:0.0:1713478267.650051:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478267.650058:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.650062:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478267.650784:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478267.650790:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495a00. 00000400:00000200:0.0:1713478267.650796:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.650802:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478267.650807:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887ee0 00000400:00000010:0.0:1713478267.650809:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887ee0. 00000100:00000001:0.0:1713478267.650813:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478267.650815:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478267.652187:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.652195:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.652197:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.652199:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.652206:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478267.652215:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a35e0c0 00000400:00000200:0.0:1713478267.652220:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x5444e9 [8] + 4184 00000800:00000001:0.0:1713478267.652225:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.652235:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.652257:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.652262:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478267.652266:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478267.652267:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478267.652271:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880136b25c00. 00000100:00000040:0.0:1713478267.652274:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff880136b25c00 x1796705787175104 msgsize 440 00000100:00100000:0.0:1713478267.652278:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478267.652291:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478267.652296:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.652299:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478267.652331:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478267.652334:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787175104 02000000:00000001:3.0:1713478267.652337:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478267.652339:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478267.652341:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478267.652343:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478267.652387:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787175104 00000020:00000001:3.0:1713478267.652390:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478267.652392:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478267.652394:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478267.652397:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478267.652400:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478267.652403:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478267.652408:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478267.652410:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478267.652414:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e000. 00000020:00000010:3.0:1713478267.652418:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478267.652421:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6c190. 00000100:00000040:3.0:1713478267.652427:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478267.652430:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478267.652432:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478267.652434:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.652438:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.652457:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478267.652465:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478267.652467:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478267.652473:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111252 00000100:00000040:3.0:1713478267.652494:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478267.652496:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137526844416 : -131936182707200 : ffff880136b25c00) 00000100:00000040:3.0:1713478267.652502:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880136b25c00 x1796705787175104/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 440/0 e 0 to 0 dl 1713478278 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478267.652510:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478267.652511:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478267.652514:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880136b25c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30599:x1796705787175104:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478267.652518:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787175104 00000020:00000001:3.0:1713478267.652520:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478267.652522:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478267.652524:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.652526:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478267.652528:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478267.652530:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478267.652532:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478267.652533:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478267.652535:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478267.652536:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478267.652538:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478267.652540:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.652542:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478267.652544:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.652546:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478267.652547:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.652548:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478267.652550:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.652551:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478267.652552:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.652553:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.652555:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.652558:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478267.652559:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478267.652562:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88009f34b800. 02000000:00000001:3.0:1713478267.652564:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.652565:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478267.652568:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478267.652569:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478267.652571:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478267.652574:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478267.652576:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478267.652578:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478267.652580:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c98e for inode 13563 00080000:00000001:3.0:1713478267.652583:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478267.653528:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478267.653531:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478267.653534:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953486 is committed 00000001:00000040:0.0:1713478267.653539:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478267.653543:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478267.653547:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f24e0. 00000020:00000001:0.0:1713478267.653553:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478267.653555:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478267.653557:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478267.653560:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478267.653562:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f25a0. 00080000:00000010:0.0:1713478267.653564:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01b200. 00080000:00000010:0.0:1713478267.653571:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ae00. 00080000:00000001:3.0:1713478267.653651:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.653655:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.653660:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478267.653666:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478267.653670:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478267.653673:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478267.653675:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478267.653678:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478267.653682:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953486, transno 0, xid 1796705787175104 00010000:00000001:3.0:1713478267.653685:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478267.653693:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880136b25c00 x1796705787175104/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 440/432 e 0 to 0 dl 1713478278 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478267.653709:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478267.653711:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478267.653714:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=4 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478267.653718:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478267.653720:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478267.653723:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478267.653726:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478267.653728:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.653730:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478267.653733:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478267.653770:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bb6e8. 00000100:00000200:3.0:1713478267.653775:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787175104, offset 224 00000400:00000200:3.0:1713478267.653780:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478267.653788:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478267.653794:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884499:884499:256:4294967295] 192.168.202.21@tcp LPNI seq info [884499:884499:8:4294967295] 00000400:00000200:3.0:1713478267.653809:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478267.653817:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478267.653822:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f55f300. 00000800:00000200:3.0:1713478267.653828:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478267.653836:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478267.653841:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f55f300 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478267.653852:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478267.653857:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478267.653860:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478267.653863:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.653866:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478267.653874:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880136b25c00 x1796705787175104/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 440/432 e 0 to 0 dl 1713478278 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478267.653891:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880136b25c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30599:x1796705787175104:12345-192.168.202.21@tcp:16:dd.0 Request processed in 1376us (1612us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478267.653905:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111252 00000100:00000040:3.0:1713478267.653909:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478267.653912:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000800:00000200:0.0:1713478267.653914:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000100:00000001:3.0:1713478267.653915:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000800:00000010:0.0:1713478267.653918:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f55f300. 00000020:00000010:3.0:1713478267.653920:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41c480. 00000400:00000200:0.0:1713478267.653923:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000010:3.0:1713478267.653924:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6c190. 00000020:00000010:3.0:1713478267.653929:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e000. 00000400:00000200:0.0:1713478267.653929:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478267.653933:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb6e8 00000020:00000040:3.0:1713478267.653935:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000400:00000010:0.0:1713478267.653936:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb6e8. 00000100:00000001:3.0:1713478267.653939:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713478267.653939:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478267.653941:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478267.660298:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.660309:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.660312:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.660315:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.660323:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478267.660333:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a35e100 00000400:00000200:0.0:1713478267.660340:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55afd9 [128] + 32208 00000800:00000001:0.0:1713478267.660371:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.660386:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.660389:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.660394:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478267.660398:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478267.660400:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478267.660406:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88009364c700. 00000100:00000040:0.0:1713478267.660409:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff88009364c700 x1796705787175168 msgsize 488 00000100:00100000:0.0:1713478267.660414:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478267.660437:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478267.660444:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.660448:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478267.662320:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478267.662326:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495400. 00000400:00000200:0.0:1713478267.662332:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.662339:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478267.662343:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478267.662346:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880064810000 00000100:00000001:0.0:1713478267.662377:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478267.664978:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.665018:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.665029:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.665033:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.665042:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478267.665053:0:7991:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x569235 00000800:00000001:0.0:1713478267.665064:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.666689:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.666694:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.667260:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.667264:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.667270:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478267.667276:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b0000 00000400:00000010:0.0:1713478267.667279:0:7991:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b0000. 00000100:00000001:0.0:1713478267.667284:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478267.667287:0:7991:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880064810000 00000100:00000001:0.0:1713478267.667306:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478267.667313:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.667317:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478267.667979:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478267.667985:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495800. 00000400:00000200:0.0:1713478267.667991:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.667998:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478267.668002:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887198 00000400:00000010:0.0:1713478267.668005:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887198. 00000100:00000001:0.0:1713478267.668009:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478267.668011:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478267.669715:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.669726:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.669731:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.669736:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.669747:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478267.669758:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a35e140 00000400:00000200:0.0:1713478267.669765:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x5444e9 [8] + 4624 00000800:00000001:0.0:1713478267.669771:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.669786:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.669789:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.669794:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478267.669798:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478267.669800:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478267.669805:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88009364df80. 00000100:00000040:0.0:1713478267.669808:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff88009364df80 x1796705787175232 msgsize 440 00000100:00100000:0.0:1713478267.669813:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478267.669832:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478267.669839:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.669843:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478267.669895:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478267.669900:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787175232 02000000:00000001:3.0:1713478267.669904:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478267.669907:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478267.669910:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478267.669915:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478267.669919:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787175232 00000020:00000001:3.0:1713478267.669922:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478267.669925:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478267.669928:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478267.669932:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478267.669936:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478267.669940:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478267.669945:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478267.669947:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478267.669953:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e000. 00000020:00000010:3.0:1713478267.669958:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478267.669963:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6c190. 00000100:00000040:3.0:1713478267.669970:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478267.669974:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478267.669976:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478267.669979:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.669985:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.670010:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478267.670023:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478267.670025:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478267.670032:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111253 00000100:00000040:3.0:1713478267.670036:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478267.670038:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134787080064 : -131938922471552 : ffff88009364df80) 00000100:00000040:3.0:1713478267.670045:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88009364df80 x1796705787175232/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 440/0 e 0 to 0 dl 1713478278 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478267.670055:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478267.670057:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478267.670061:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88009364df80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30597:x1796705787175232:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478267.670065:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787175232 00000020:00000001:3.0:1713478267.670067:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478267.670069:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478267.670071:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.670074:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478267.670076:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478267.670078:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478267.670081:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478267.670083:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478267.670092:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478267.670095:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478267.670097:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478267.670099:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.670101:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478267.670103:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.670105:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478267.670107:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.670109:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478267.670111:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.670112:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478267.670113:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.670115:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.670117:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.670120:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478267.670123:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478267.670127:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88009f34ac00. 02000000:00000001:3.0:1713478267.670130:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.670132:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478267.670135:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478267.670137:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478267.670139:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478267.670143:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478267.670145:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478267.670148:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478267.670151:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c98f for inode 13563 00080000:00000001:3.0:1713478267.670154:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478267.670911:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478267.670914:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478267.670916:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953487 is committed 00000001:00000040:0.0:1713478267.670920:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478267.670923:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478267.670926:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2960. 00000020:00000001:0.0:1713478267.670930:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478267.670931:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478267.670933:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478267.670935:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478267.670937:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2d20. 00080000:00000010:0.0:1713478267.670940:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ba00. 00080000:00000010:0.0:1713478267.670946:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01a000. 00080000:00000001:3.0:1713478267.671066:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.671072:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.671077:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478267.671083:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478267.671086:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478267.671090:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478267.671092:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478267.671096:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478267.671100:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953487, transno 0, xid 1796705787175232 00010000:00000001:3.0:1713478267.671103:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478267.671111:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88009364df80 x1796705787175232/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 440/432 e 0 to 0 dl 1713478278 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478267.671121:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478267.671123:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478267.671127:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=4 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478267.671131:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478267.671134:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478267.671136:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478267.671139:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478267.671141:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.671143:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478267.671147:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478267.671187:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bb990. 00000100:00000200:3.0:1713478267.671193:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787175232, offset 224 00000400:00000200:3.0:1713478267.671199:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478267.671207:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478267.671214:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884502:884502:256:4294967295] 192.168.202.21@tcp LPNI seq info [884502:884502:8:4294967295] 00000400:00000200:3.0:1713478267.671224:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478267.671229:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478267.671233:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f55f300. 00000800:00000200:3.0:1713478267.671266:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478267.671273:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478267.671277:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f55f300 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478267.671285:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478267.671289:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478267.671291:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478267.671293:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.671296:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478267.671301:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88009364df80 x1796705787175232/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 440/432 e 0 to 0 dl 1713478278 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478267.671312:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88009364df80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30597:x1796705787175232:12345-192.168.202.21@tcp:16:dd.0 Request processed in 1255us (1502us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478267.671322:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111253 00000100:00000040:3.0:1713478267.671325:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478267.671327:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478267.671329:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478267.671333:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478267.671337:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6c190. 00000020:00000010:3.0:1713478267.671341:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e000. 00000800:00000200:0.0:1713478267.671343:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000040:3.0:1713478267.671345:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000800:00000010:0.0:1713478267.671372:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f55f300. 00000100:00000001:3.0:1713478267.671376:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.671377:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.671382:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478267.671387:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb990 00000400:00000010:0.0:1713478267.671389:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb990. 00000100:00000001:0.0:1713478267.671393:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478267.671395:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478267.679893:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.679902:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.679905:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.679908:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.679916:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478267.679926:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a35e180 00000400:00000200:0.0:1713478267.679933:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55afd9 [128] + 32696 00000800:00000001:0.0:1713478267.679939:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.679962:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.679964:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.679969:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478267.679974:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478267.679976:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478267.679980:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88009364d180. 00000100:00000040:0.0:1713478267.679983:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff88009364d180 x1796705787175296 msgsize 488 00000100:00100000:0.0:1713478267.679988:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478267.680005:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478267.680012:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.680015:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478267.681948:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478267.681956:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495600. 00000400:00000200:0.0:1713478267.681963:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.681972:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478267.681978:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478267.681981:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880064813400 00000100:00000001:0.0:1713478267.681984:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478267.684505:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.684550:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.684554:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.684560:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.684571:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478267.684701:0:7991:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x569241 00000800:00000001:0.0:1713478267.684714:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.686545:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.686553:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.687075:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.687079:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.687087:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478267.687092:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b0000 00000400:00000010:0.0:1713478267.687095:0:7991:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b0000. 00000100:00000001:0.0:1713478267.687100:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478267.687103:0:7991:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880064813400 00000100:00000001:0.0:1713478267.687118:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478267.687124:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.687135:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478267.687838:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478267.687844:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495600. 00000400:00000200:0.0:1713478267.687850:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.687858:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478267.687864:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887990 00000400:00000010:0.0:1713478267.687867:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887990. 00000100:00000001:0.0:1713478267.687872:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478267.687874:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478267.689374:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.689385:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.689388:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.689391:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.689399:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478267.689409:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a35e1c0 00000400:00000200:0.0:1713478267.689416:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x5444e9 [8] + 5064 00000800:00000001:0.0:1713478267.689422:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.689436:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.689438:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.689443:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478267.689447:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478267.689450:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478267.689454:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88009364d880. 00000100:00000040:0.0:1713478267.689458:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff88009364d880 x1796705787175360 msgsize 440 00000100:00100000:0.0:1713478267.689463:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478267.689482:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478267.689489:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.689492:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478267.689587:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478267.689594:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787175360 02000000:00000001:3.0:1713478267.689598:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478267.689601:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478267.689604:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478267.689609:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478267.689613:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787175360 00000020:00000001:3.0:1713478267.689617:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478267.689619:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478267.689623:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478267.689627:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478267.689631:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478267.689635:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478267.689641:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478267.689643:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478267.689650:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e000. 00000020:00000010:3.0:1713478267.689656:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478267.689661:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6c190. 00000100:00000040:3.0:1713478267.689671:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478267.689675:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478267.689677:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478267.689680:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.689686:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.689713:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478267.689726:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478267.689729:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478267.689738:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111254 00000100:00000040:3.0:1713478267.689743:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478267.689747:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134787078272 : -131938922473344 : ffff88009364d880) 00000100:00000040:3.0:1713478267.689756:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88009364d880 x1796705787175360/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 440/0 e 0 to 0 dl 1713478278 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478267.689771:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478267.689773:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478267.689777:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88009364d880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30598:x1796705787175360:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478267.689785:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787175360 00000020:00000001:3.0:1713478267.689787:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478267.689790:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478267.689793:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.689795:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478267.689797:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478267.689800:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478267.689804:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478267.689806:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478267.689808:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478267.689811:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478267.689813:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478267.689825:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.689827:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478267.689829:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.689831:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478267.689833:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.689834:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478267.689836:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.689837:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478267.689838:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.689840:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.689842:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.689846:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478267.689847:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478267.689852:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88009f348000. 02000000:00000001:3.0:1713478267.689854:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.689856:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478267.689860:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478267.689861:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478267.689864:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478267.689868:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478267.689870:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478267.689872:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478267.689875:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c990 for inode 13563 00080000:00000001:3.0:1713478267.689879:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478267.690895:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478267.690897:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478267.690899:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953488 is committed 00000001:00000040:0.0:1713478267.690902:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478267.690904:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478267.690906:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f27e0. 00000020:00000001:0.0:1713478267.690910:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478267.690911:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478267.690912:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478267.690914:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478267.690915:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f21e0. 00080000:00000010:0.0:1713478267.690918:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ba00. 00080000:00000010:0.0:1713478267.690922:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01a000. 00080000:00000001:3.0:1713478267.690992:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.690997:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.691002:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478267.691007:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478267.691009:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478267.691012:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478267.691014:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478267.691016:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478267.691020:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953488, transno 0, xid 1796705787175360 00010000:00000001:3.0:1713478267.691023:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478267.691030:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88009364d880 x1796705787175360/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 440/432 e 0 to 0 dl 1713478278 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478267.691037:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478267.691039:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478267.691042:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=4 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478267.691045:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478267.691047:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478267.691049:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478267.691051:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478267.691053:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.691055:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478267.691058:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478267.691080:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bbd48. 00000100:00000200:3.0:1713478267.691084:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787175360, offset 224 00000400:00000200:3.0:1713478267.691088:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478267.691095:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478267.691100:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884505:884505:256:4294967295] 192.168.202.21@tcp LPNI seq info [884505:884505:8:4294967295] 00000400:00000200:3.0:1713478267.691108:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478267.691112:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478267.691116:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f55fc00. 00000800:00000200:3.0:1713478267.691120:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478267.691125:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478267.691129:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f55fc00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478267.691134:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478267.691137:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478267.691139:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478267.691140:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.691142:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478267.691146:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88009364d880 x1796705787175360/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 440/432 e 0 to 0 dl 1713478278 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478267.691155:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88009364d880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30598:x1796705787175360:12345-192.168.202.21@tcp:16:dd.0 Request processed in 1383us (1695us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478267.691162:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111254 00000100:00000040:3.0:1713478267.691165:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478267.691167:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478267.691168:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478267.691171:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478267.691175:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6c190. 00000800:00000200:0.0:1713478267.691178:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000010:3.0:1713478267.691179:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e000. 00000800:00000010:0.0:1713478267.691182:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f55fc00. 00000020:00000040:3.0:1713478267.691183:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000400:00000200:0.0:1713478267.691185:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000001:3.0:1713478267.691186:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.691190:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478267.691193:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bbd48 00000400:00000010:0.0:1713478267.691195:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bbd48. 00000100:00000001:0.0:1713478267.691198:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478267.691199:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478267.699082:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.699092:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.699095:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.699098:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.699106:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478267.699116:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a35e200 00000400:00000200:0.0:1713478267.699123:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55afd9 [128] + 33184 00000800:00000001:0.0:1713478267.699130:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.699144:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.699148:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.699155:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478267.699162:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478267.699164:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478267.699169:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88009364ca80. 00000100:00000040:0.0:1713478267.699174:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff88009364ca80 x1796705787175424 msgsize 488 00000100:00100000:0.0:1713478267.699181:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478267.699204:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478267.699212:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.699218:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478267.701261:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478267.701269:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495800. 00000400:00000200:0.0:1713478267.701276:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.701284:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478267.701289:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478267.701291:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880064812800 00000100:00000001:0.0:1713478267.701293:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478267.704096:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.704132:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.704135:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.704139:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.704147:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478267.704158:0:7991:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x56924d 00000800:00000001:0.0:1713478267.704166:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.705762:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.705768:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.706575:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.706580:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.706587:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478267.706593:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b2000 00000400:00000010:0.0:1713478267.706595:0:7991:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b2000. 00000100:00000001:0.0:1713478267.706600:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478267.706603:0:7991:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880064812800 00000100:00000001:0.0:1713478267.706618:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478267.706624:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.706629:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478267.707281:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478267.707287:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495400. 00000400:00000200:0.0:1713478267.707292:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.707299:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478267.707303:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887088 00000400:00000010:0.0:1713478267.707306:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887088. 00000100:00000001:0.0:1713478267.707310:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478267.707312:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478267.709049:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.709060:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.709063:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.709066:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.709074:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478267.709084:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a35e240 00000400:00000200:0.0:1713478267.709091:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x5444e9 [8] + 5504 00000800:00000001:0.0:1713478267.709097:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.709117:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.709120:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.709125:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478267.709129:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478267.709131:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478267.709135:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88009364f100. 00000100:00000040:0.0:1713478267.709139:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff88009364f100 x1796705787175488 msgsize 440 00000100:00100000:0.0:1713478267.709144:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478267.709163:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478267.709170:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.709174:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478267.709232:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478267.709236:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787175488 02000000:00000001:3.0:1713478267.709259:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478267.709261:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478267.709264:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478267.709267:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478267.709271:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787175488 00000020:00000001:3.0:1713478267.709273:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478267.709275:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478267.709277:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478267.709280:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478267.709283:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478267.709286:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478267.709291:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478267.709293:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478267.709297:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e000. 00000020:00000010:3.0:1713478267.709301:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478267.709305:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6c190. 00000100:00000040:3.0:1713478267.709311:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478267.709313:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478267.709315:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478267.709317:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.709321:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.709338:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478267.709347:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478267.709380:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00000001:0.0:1713478267.709383:0:13617:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713478267.709385:0:13617:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478267.709387:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111255 00000100:00000040:3.0:1713478267.709390:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478267.709393:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134787084544 : -131938922467072 : ffff88009364f100) 00000100:00000001:0.0:1713478267.709395:0:13617:0:(service.c:2047:ptlrpc_server_request_get()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713478267.709397:0:13617:0:(service.c:2269:ptlrpc_server_handle_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478267.709400:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88009364f100 x1796705787175488/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 440/0 e 0 to 0 dl 1713478278 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478267.709410:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478267.709412:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478267.709416:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88009364f100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30596:x1796705787175488:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478267.709420:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787175488 00000020:00000001:3.0:1713478267.709423:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478267.709425:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478267.709427:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.709430:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478267.709432:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478267.709434:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478267.709437:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478267.709439:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478267.709441:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478267.709444:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478267.709446:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478267.709448:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.709450:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478267.709453:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.709455:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478267.709457:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.709458:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478267.709460:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.709461:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478267.709462:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.709464:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.709466:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.709469:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478267.709471:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478267.709475:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88009f34b400. 02000000:00000001:3.0:1713478267.709477:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.709479:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478267.709482:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478267.709484:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478267.709486:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478267.709490:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478267.709492:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478267.709494:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478267.709497:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c991 for inode 13563 00080000:00000001:3.0:1713478267.709500:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478267.710339:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478267.710341:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478267.710343:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953489 is committed 00000001:00000040:0.0:1713478267.710374:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478267.710379:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478267.710382:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2180. 00000020:00000001:0.0:1713478267.710388:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478267.710391:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478267.710394:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478267.710397:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478267.710401:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f28a0. 00080000:00000010:0.0:1713478267.710405:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01b200. 00080000:00000010:0.0:1713478267.710412:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ae00. 00080000:00000001:3.0:1713478267.710483:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.710487:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.710502:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478267.710508:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478267.710511:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478267.710514:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478267.710516:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478267.710519:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478267.710523:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953489, transno 0, xid 1796705787175488 00010000:00000001:3.0:1713478267.710527:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478267.710533:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88009364f100 x1796705787175488/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 440/432 e 0 to 0 dl 1713478278 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478267.710549:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478267.710551:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478267.710555:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=4 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478267.710559:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478267.710561:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478267.710564:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478267.710567:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478267.710569:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.710571:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478267.710574:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478267.710609:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bbd48. 00000100:00000200:3.0:1713478267.710614:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787175488, offset 224 00000400:00000200:3.0:1713478267.710619:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478267.710627:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478267.710634:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884508:884508:256:4294967295] 192.168.202.21@tcp LPNI seq info [884508:884508:8:4294967295] 00000400:00000200:3.0:1713478267.710643:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478267.710649:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478267.710653:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f55fd00. 00000800:00000200:3.0:1713478267.710657:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478267.710664:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478267.710668:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f55fd00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478267.710674:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478267.710677:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478267.710680:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478267.710682:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.710684:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478267.710689:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88009364f100 x1796705787175488/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 440/432 e 0 to 0 dl 1713478278 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478267.710700:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88009364f100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30596:x1796705787175488:12345-192.168.202.21@tcp:16:dd.0 Request processed in 1287us (1558us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478267.710709:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111255 00000100:00000040:3.0:1713478267.710712:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478267.710715:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478267.710716:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478267.710720:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478267.710724:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6c190. 00000020:00000010:3.0:1713478267.710729:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e000. 00000800:00000200:0.0:1713478267.710730:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478267.710734:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f55fd00. 00000020:00000040:3.0:1713478267.710735:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000100:00000001:3.0:1713478267.710739:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.710739:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.710745:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478267.710749:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bbd48 00000400:00000010:0.0:1713478267.710752:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bbd48. 00000100:00000001:0.0:1713478267.710755:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478267.710757:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478267.717992:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.718002:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.718005:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.718008:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.718016:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478267.718026:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a35e280 00000400:00000200:0.0:1713478267.718033:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55afd9 [128] + 33672 00000800:00000001:0.0:1713478267.718039:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.718063:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.718066:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.718071:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478267.718075:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478267.718077:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478267.718085:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88012c2fa680. 00000100:00000040:0.0:1713478267.718088:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff88012c2fa680 x1796705787175552 msgsize 488 00000100:00100000:0.0:1713478267.718093:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478267.718114:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478267.718120:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.718124:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478267.720054:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478267.720061:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495a00. 00000400:00000200:0.0:1713478267.720068:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.720077:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478267.720083:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478267.720086:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880064811400 00000100:00000001:0.0:1713478267.720089:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478267.722583:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.722629:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.722634:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.722640:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.722650:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478267.722783:0:7991:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x569259 00000800:00000001:0.0:1713478267.722805:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.724979:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.724985:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.725736:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.725739:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.725746:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478267.725752:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b4000 00000400:00000010:0.0:1713478267.725755:0:7991:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b4000. 00000100:00000001:0.0:1713478267.725761:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478267.725763:0:7991:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880064811400 00000100:00000001:0.0:1713478267.725779:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478267.725785:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.725790:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478267.726525:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478267.726531:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495d00. 00000400:00000200:0.0:1713478267.726537:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.726546:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478267.726553:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887550 00000400:00000010:0.0:1713478267.726557:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887550. 00000100:00000001:0.0:1713478267.726562:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478267.726564:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478267.727992:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.728004:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.728008:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.728012:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.728022:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478267.728036:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a35e2c0 00000400:00000200:0.0:1713478267.728045:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x5444e9 [8] + 5944 00000800:00000001:0.0:1713478267.728054:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.728071:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.728075:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.728083:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478267.728090:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478267.728092:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478267.728098:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88012c2f8e00. 00000100:00000040:0.0:1713478267.728102:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff88012c2f8e00 x1796705787175616 msgsize 440 00000100:00100000:0.0:1713478267.728110:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478267.728137:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478267.728147:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.728153:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478267.728266:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478267.728270:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787175616 02000000:00000001:3.0:1713478267.728274:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478267.728276:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478267.728278:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478267.728282:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478267.728286:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787175616 00000020:00000001:3.0:1713478267.728289:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478267.728291:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478267.728293:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478267.728296:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478267.728299:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478267.728302:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478267.728306:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478267.728307:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478267.728312:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e000. 00000020:00000010:3.0:1713478267.728316:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478267.728320:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6c190. 00000100:00000040:3.0:1713478267.728326:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478267.728328:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478267.728330:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478267.728332:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.728336:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.728384:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478267.728394:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478267.728396:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478267.728403:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111256 00000100:00000040:3.0:1713478267.728407:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478267.728409:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137350499840 : -131936359051776 : ffff88012c2f8e00) 00000100:00000040:3.0:1713478267.728415:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88012c2f8e00 x1796705787175616/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 440/0 e 0 to 0 dl 1713478278 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478267.728426:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478267.728428:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478267.728431:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88012c2f8e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30599:x1796705787175616:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478267.728435:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787175616 00000020:00000001:3.0:1713478267.728438:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478267.728441:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478267.728443:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.728446:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478267.728447:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478267.728450:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478267.728453:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478267.728455:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478267.728457:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478267.728460:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478267.728463:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478267.728465:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.728467:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478267.728468:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.728470:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478267.728472:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.728474:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478267.728475:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.728476:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478267.728478:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.728480:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.728482:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.728485:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478267.728488:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478267.728492:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88009f34b000. 02000000:00000001:3.0:1713478267.728495:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.728497:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478267.728500:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478267.728503:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478267.728505:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478267.728509:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478267.728511:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478267.728513:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478267.728517:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c992 for inode 13563 00080000:00000001:3.0:1713478267.728520:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478267.729711:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478267.729715:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478267.729718:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953490 is committed 00000001:00000040:0.0:1713478267.729723:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478267.729727:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478267.729732:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2a20. 00000020:00000001:0.0:1713478267.729749:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478267.729751:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478267.729754:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478267.729757:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478267.729777:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f22a0. 00080000:00000010:0.0:1713478267.729781:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01a600. 00080000:00000010:0.0:1713478267.729787:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ac00. 00080000:00000001:3.0:1713478267.729890:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.729897:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.729903:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478267.729910:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478267.729914:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478267.729919:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478267.729921:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478267.729925:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478267.729931:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953490, transno 0, xid 1796705787175616 00010000:00000001:3.0:1713478267.729935:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478267.729945:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88012c2f8e00 x1796705787175616/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 440/432 e 0 to 0 dl 1713478278 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478267.729959:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478267.729962:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478267.729966:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=4 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478267.729970:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478267.729974:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478267.729976:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478267.729979:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478267.729981:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.729983:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478267.729986:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478267.730026:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bb990. 00000100:00000200:3.0:1713478267.730032:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787175616, offset 224 00000400:00000200:3.0:1713478267.730037:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478267.730045:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478267.730050:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884511:884511:256:4294967295] 192.168.202.21@tcp LPNI seq info [884511:884511:8:4294967295] 00000400:00000200:3.0:1713478267.730063:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478267.730071:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478267.730077:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f55fd00. 00000800:00000200:3.0:1713478267.730083:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478267.730091:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478267.730096:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f55fd00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478267.730107:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478267.730111:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478267.730114:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478267.730116:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.730120:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478267.730126:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88012c2f8e00 x1796705787175616/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 440/432 e 0 to 0 dl 1713478278 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478267.730142:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88012c2f8e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30599:x1796705787175616:12345-192.168.202.21@tcp:16:dd.0 Request processed in 1712us (2036us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478267.730154:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111256 00000100:00000040:3.0:1713478267.730158:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478267.730162:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478267.730164:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478267.730169:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41c480. 00000800:00000200:0.0:1713478267.730172:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000010:3.0:1713478267.730174:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6c190. 00000800:00000010:0.0:1713478267.730177:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f55fd00. 00000020:00000010:3.0:1713478267.730179:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e000. 00000400:00000200:0.0:1713478267.730184:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000040:3.0:1713478267.730185:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000100:00000001:3.0:1713478267.730188:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.730191:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478267.730196:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb990 00000400:00000010:0.0:1713478267.730199:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb990. 00000100:00000001:0.0:1713478267.730204:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478267.730207:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478267.738309:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.738319:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.738323:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.738326:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.738334:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478267.738345:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a35e300 00000400:00000200:0.0:1713478267.738376:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55afd9 [128] + 34160 00000800:00000001:0.0:1713478267.738383:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.738406:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.738409:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.738414:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478267.738419:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478267.738421:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478267.738426:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880069bf0700. 00000100:00000040:0.0:1713478267.738430:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff880069bf0700 x1796705787175680 msgsize 488 00000100:00100000:0.0:1713478267.738435:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478267.738459:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478267.738470:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.738475:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478267.740324:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478267.740329:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495e00. 00000400:00000200:0.0:1713478267.740334:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.740340:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478267.740345:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478267.740373:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880064811000 00000100:00000001:0.0:1713478267.740376:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478267.743380:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.743415:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.743418:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.743422:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.743429:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478267.743440:0:7991:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x569265 00000800:00000001:0.0:1713478267.743448:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.745202:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.745206:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.745447:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.745451:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.745458:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478267.745463:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b4000 00000400:00000010:0.0:1713478267.745466:0:7991:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b4000. 00000100:00000001:0.0:1713478267.745471:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478267.745473:0:7991:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880064811000 00000100:00000001:0.0:1713478267.745488:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478267.745494:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.745498:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478267.746143:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478267.746149:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495b00. 00000400:00000200:0.0:1713478267.746155:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.746162:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478267.746166:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887c38 00000400:00000010:0.0:1713478267.746169:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887c38. 00000100:00000001:0.0:1713478267.746173:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478267.746175:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478267.747876:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.747887:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.747890:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.747893:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.747901:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478267.747911:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a35e340 00000400:00000200:0.0:1713478267.747920:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x5444e9 [8] + 6384 00000800:00000001:0.0:1713478267.747926:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.747941:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.747943:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.747948:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478267.747953:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478267.747955:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478267.747959:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880069bf0a80. 00000100:00000040:0.0:1713478267.747962:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff880069bf0a80 x1796705787175744 msgsize 440 00000100:00100000:0.0:1713478267.747967:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478267.747988:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478267.747994:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.747998:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478267.748039:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478267.748043:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787175744 02000000:00000001:3.0:1713478267.748046:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478267.748048:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478267.748051:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478267.748055:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478267.748058:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787175744 00000020:00000001:3.0:1713478267.748060:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478267.748062:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478267.748064:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478267.748067:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478267.748070:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478267.748073:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478267.748076:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478267.748078:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478267.748082:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e000. 00000020:00000010:3.0:1713478267.748086:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478267.748089:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6c190. 00000100:00000040:3.0:1713478267.748095:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478267.748098:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478267.748099:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478267.748101:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.748105:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.748123:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478267.748130:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478267.748132:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478267.748138:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111257 00000100:00000040:3.0:1713478267.748142:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478267.748144:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134088346240 : -131939621205376 : ffff880069bf0a80) 00000100:00000040:3.0:1713478267.748150:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880069bf0a80 x1796705787175744/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 440/0 e 0 to 0 dl 1713478278 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478267.748161:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478267.748162:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478267.748166:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880069bf0a80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30597:x1796705787175744:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478267.748174:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787175744 00000020:00000001:3.0:1713478267.748176:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478267.748179:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478267.748181:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.748184:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478267.748185:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478267.748188:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478267.748191:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478267.748193:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478267.748194:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478267.748197:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478267.748199:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478267.748201:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.748203:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478267.748205:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.748207:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478267.748209:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.748210:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478267.748212:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.748214:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478267.748215:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.748217:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.748219:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.748222:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478267.748224:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478267.748227:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88009f348400. 02000000:00000001:3.0:1713478267.748230:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.748232:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478267.748235:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478267.748257:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478267.748259:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478267.748263:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478267.748265:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478267.748268:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478267.748271:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c993 for inode 13563 00080000:00000001:3.0:1713478267.748274:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478267.749107:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478267.749110:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478267.749112:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953491 is committed 00000001:00000040:0.0:1713478267.749116:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478267.749119:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478267.749122:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f22a0. 00000020:00000001:0.0:1713478267.749126:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478267.749128:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478267.749129:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478267.749132:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478267.749134:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2ea0. 00080000:00000010:0.0:1713478267.749136:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01a600. 00080000:00000010:0.0:1713478267.749141:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ac00. 00080000:00000001:3.0:1713478267.749203:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.749207:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.749213:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478267.749221:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478267.749226:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478267.749230:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478267.749233:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478267.749237:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478267.749261:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953491, transno 0, xid 1796705787175744 00010000:00000001:3.0:1713478267.749266:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478267.749275:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880069bf0a80 x1796705787175744/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 440/432 e 0 to 0 dl 1713478278 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478267.749288:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478267.749291:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478267.749295:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=4 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478267.749301:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478267.749305:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478267.749309:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478267.749313:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478267.749316:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.749319:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478267.749323:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478267.749412:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bb6e8. 00000100:00000200:3.0:1713478267.749420:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787175744, offset 224 00000400:00000200:3.0:1713478267.749429:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478267.749440:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478267.749448:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884514:884514:256:4294967295] 192.168.202.21@tcp LPNI seq info [884514:884514:8:4294967295] 00000400:00000200:3.0:1713478267.749464:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478267.749472:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478267.749478:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f55fc00. 00000800:00000200:3.0:1713478267.749484:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478267.749494:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478267.749499:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f55fc00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478267.749510:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478267.749513:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478267.749516:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478267.749518:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.749520:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478267.749526:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880069bf0a80 x1796705787175744/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 440/432 e 0 to 0 dl 1713478278 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478267.749537:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880069bf0a80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30597:x1796705787175744:12345-192.168.202.21@tcp:16:dd.0 Request processed in 1374us (1572us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478267.749547:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111257 00000100:00000040:3.0:1713478267.749550:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478267.749552:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478267.749553:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478267.749557:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478267.749561:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6c190. 00000020:00000010:3.0:1713478267.749565:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e000. 00000800:00000200:0.0:1713478267.749566:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000040:3.0:1713478267.749569:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000800:00000010:0.0:1713478267.749570:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f55fc00. 00000100:00000001:3.0:1713478267.749572:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.749575:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.749581:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478267.749585:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb6e8 00000400:00000010:0.0:1713478267.749587:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb6e8. 00000100:00000001:0.0:1713478267.749591:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478267.749592:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478267.757890:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.757904:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.757908:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.757913:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.757923:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478267.757937:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a35e380 00000400:00000200:0.0:1713478267.757945:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55afd9 [128] + 34648 00000800:00000001:0.0:1713478267.757951:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.757973:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.757976:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.757981:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478267.757986:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478267.757988:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478267.757992:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880069bf1880. 00000100:00000040:0.0:1713478267.758005:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff880069bf1880 x1796705787175808 msgsize 488 00000100:00100000:0.0:1713478267.758011:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478267.758032:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478267.758039:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.758043:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478267.759762:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478267.759769:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495200. 00000400:00000200:0.0:1713478267.759775:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.759783:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478267.759788:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478267.759790:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880064812000 00000100:00000001:0.0:1713478267.759793:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478267.762395:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.762428:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.762430:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.762433:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.762439:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478267.762449:0:7991:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x569271 00000800:00000001:0.0:1713478267.762571:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.764213:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.764219:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.764486:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.764490:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.764496:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478267.764501:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b2000 00000400:00000010:0.0:1713478267.764503:0:7991:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b2000. 00000100:00000001:0.0:1713478267.764509:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478267.764512:0:7991:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880064812000 00000100:00000001:0.0:1713478267.764526:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478267.764531:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.764535:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478267.765164:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478267.765172:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495500. 00000400:00000200:0.0:1713478267.765179:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.765188:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478267.765194:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801368876e8 00000400:00000010:0.0:1713478267.765197:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801368876e8. 00000100:00000001:0.0:1713478267.765202:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478267.765204:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478267.766605:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.766615:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.766617:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.766620:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.766628:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478267.766638:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a35e3c0 00000400:00000200:0.0:1713478267.766645:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x5444e9 [8] + 6824 00000800:00000001:0.0:1713478267.766650:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.766662:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.766665:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.766669:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478267.766674:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478267.766676:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478267.766680:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880069bf3100. 00000100:00000040:0.0:1713478267.766684:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff880069bf3100 x1796705787175872 msgsize 440 00000100:00100000:0.0:1713478267.766688:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478267.766706:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478267.766713:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.766717:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478267.766815:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478267.766820:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787175872 02000000:00000001:3.0:1713478267.766823:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478267.766825:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478267.766828:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478267.766832:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478267.766835:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787175872 00000020:00000001:3.0:1713478267.766837:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478267.766839:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478267.766841:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478267.766844:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478267.766847:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478267.766850:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478267.766854:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478267.766856:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478267.766861:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e000. 00000020:00000010:3.0:1713478267.766864:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478267.766868:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6c190. 00000100:00000040:3.0:1713478267.766873:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478267.766875:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478267.766877:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478267.766879:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.766883:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.766905:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478267.766913:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478267.766915:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478267.766921:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111258 00000100:00000040:3.0:1713478267.766925:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478267.766927:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134088356096 : -131939621195520 : ffff880069bf3100) 00000100:00000040:3.0:1713478267.766934:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880069bf3100 x1796705787175872/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 440/0 e 0 to 0 dl 1713478278 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478267.766944:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478267.766945:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478267.766949:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880069bf3100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30599:x1796705787175872:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478267.766953:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787175872 00000020:00000001:3.0:1713478267.766955:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478267.766958:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478267.766960:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.766962:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478267.766964:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478267.766967:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478267.766970:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478267.766973:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478267.766975:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478267.766979:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478267.766982:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478267.766986:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.766989:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478267.766991:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.766994:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478267.766996:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.766999:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478267.767001:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.767003:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478267.767005:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.767008:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.767011:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.767016:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478267.767019:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478267.767024:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88009f349c00. 02000000:00000001:3.0:1713478267.767027:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.767031:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478267.767036:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478267.767039:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478267.767042:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478267.767047:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478267.767051:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478267.767055:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478267.767059:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c994 for inode 13563 00080000:00000001:3.0:1713478267.767063:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478267.767997:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478267.768000:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478267.768003:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953492 is committed 00000001:00000040:0.0:1713478267.768007:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478267.768012:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478267.768015:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f28a0. 00000020:00000001:0.0:1713478267.768021:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478267.768024:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478267.768026:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478267.768030:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478267.768033:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2a20. 00080000:00000010:0.0:1713478267.768037:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01b200. 00080000:00000010:0.0:1713478267.768046:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ae00. 00080000:00000001:3.0:1713478267.768130:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.768136:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.768141:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478267.768147:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478267.768151:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478267.768154:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478267.768156:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478267.768159:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478267.768164:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953492, transno 0, xid 1796705787175872 00010000:00000001:3.0:1713478267.768167:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478267.768176:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880069bf3100 x1796705787175872/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 440/432 e 0 to 0 dl 1713478278 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478267.768201:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478267.768204:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478267.768208:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=4 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478267.768214:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478267.768219:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478267.768222:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478267.768226:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478267.768229:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.768233:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478267.768265:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478267.768304:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bb2a8. 00000100:00000200:3.0:1713478267.768312:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787175872, offset 224 00000400:00000200:3.0:1713478267.768320:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478267.768331:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478267.768339:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884517:884517:256:4294967295] 192.168.202.21@tcp LPNI seq info [884517:884517:8:4294967295] 00000400:00000200:3.0:1713478267.768391:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478267.768398:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478267.768403:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f55f300. 00000800:00000200:3.0:1713478267.768408:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478267.768415:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478267.768419:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f55f300 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478267.768428:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478267.768431:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478267.768433:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478267.768435:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.768438:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478267.768444:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880069bf3100 x1796705787175872/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 440/432 e 0 to 0 dl 1713478278 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478267.768455:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880069bf3100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30599:x1796705787175872:12345-192.168.202.21@tcp:16:dd.0 Request processed in 1509us (1768us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478267.768465:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111258 00000100:00000040:3.0:1713478267.768468:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478267.768470:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478267.768472:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478267.768476:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478267.768480:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6c190. 00000020:00000010:3.0:1713478267.768484:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e000. 00000020:00000040:3.0:1713478267.768489:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000100:00000001:3.0:1713478267.768491:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478267.768508:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478267.768514:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f55f300. 00000400:00000200:0.0:1713478267.768519:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.768527:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478267.768533:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb2a8 00000400:00000010:0.0:1713478267.768536:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb2a8. 00000100:00000001:0.0:1713478267.768541:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478267.768543:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478267.777300:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.777309:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.777312:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.777315:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.777323:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478267.777335:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a35e400 00000400:00000200:0.0:1713478267.777341:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55afd9 [128] + 35136 00000800:00000001:0.0:1713478267.777373:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.777394:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.777397:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.777402:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478267.777407:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478267.777409:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478267.777415:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801342cb800. 00000100:00000040:0.0:1713478267.777418:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff8801342cb800 x1796705787175936 msgsize 488 00000100:00100000:0.0:1713478267.777423:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478267.777440:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478267.777447:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.777451:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478267.779188:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478267.779193:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495f00. 00000400:00000200:0.0:1713478267.779199:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.779205:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478267.779209:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478267.779212:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880064813000 00000100:00000001:0.0:1713478267.779214:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478267.782115:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.782154:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.782157:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.782161:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.782169:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478267.782184:0:7991:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x56927d 00000800:00000001:0.0:1713478267.782194:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.784225:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.784229:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.784636:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.784640:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.784646:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478267.784651:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b0000 00000400:00000010:0.0:1713478267.784653:0:7991:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b0000. 00000100:00000001:0.0:1713478267.784658:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478267.784660:0:7991:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880064813000 00000100:00000001:0.0:1713478267.784674:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478267.784680:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.784684:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478267.785222:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478267.785230:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495300. 00000400:00000200:0.0:1713478267.785282:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.785292:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478267.785298:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801368873b8 00000400:00000010:0.0:1713478267.785302:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801368873b8. 00000100:00000001:0.0:1713478267.785308:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478267.785311:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478267.786871:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.786882:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.786885:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.786888:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.786897:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478267.786907:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a35e440 00000400:00000200:0.0:1713478267.786914:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x5444e9 [8] + 7264 00000800:00000001:0.0:1713478267.786920:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.786937:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.786940:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.786945:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478267.786950:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478267.786952:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478267.786956:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801342caa00. 00000100:00000040:0.0:1713478267.786959:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff8801342caa00 x1796705787176000 msgsize 440 00000100:00100000:0.0:1713478267.786964:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478267.786985:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478267.786991:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.786995:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478267.787039:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478267.787043:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787176000 02000000:00000001:3.0:1713478267.787047:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478267.787049:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478267.787051:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478267.787055:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478267.787058:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787176000 00000020:00000001:3.0:1713478267.787060:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478267.787062:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478267.787065:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478267.787067:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478267.787071:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478267.787073:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478267.787077:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478267.787078:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478267.787083:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e000. 00000020:00000010:3.0:1713478267.787087:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478267.787091:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6c190. 00000100:00000040:3.0:1713478267.787096:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478267.787099:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478267.787100:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478267.787102:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.787106:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.787127:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478267.787135:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478267.787137:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478267.787143:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111259 00000100:00000040:3.0:1713478267.787147:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478267.787149:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137484528128 : -131936225023488 : ffff8801342caa00) 00000100:00000040:3.0:1713478267.787155:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8801342caa00 x1796705787176000/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 440/0 e 0 to 0 dl 1713478278 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478267.787166:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478267.787167:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478267.787171:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8801342caa00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30596:x1796705787176000:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478267.787175:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787176000 00000020:00000001:3.0:1713478267.787177:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478267.787180:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478267.787182:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.787184:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478267.787186:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478267.787188:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478267.787191:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478267.787193:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478267.787195:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478267.787197:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478267.787200:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478267.787202:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.787204:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478267.787206:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.787207:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478267.787209:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.787211:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478267.787213:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.787214:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478267.787216:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.787218:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.787220:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.787223:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478267.787225:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478267.787229:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88009f349400. 02000000:00000001:3.0:1713478267.787232:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.787234:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478267.787257:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478267.787259:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478267.787261:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478267.787266:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478267.787269:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478267.787273:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478267.787276:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c995 for inode 13563 00080000:00000001:3.0:1713478267.787280:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478267.788262:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478267.788267:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478267.788270:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953493 is committed 00000001:00000040:0.0:1713478267.788276:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478267.788280:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478267.788283:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f21e0. 00000020:00000001:0.0:1713478267.788289:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478267.788300:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478267.788302:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478267.788305:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478267.788307:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2180. 00080000:00000010:0.0:1713478267.788310:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ba00. 00080000:00000010:0.0:1713478267.788316:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01a000. 00080000:00000001:3.0:1713478267.788412:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.788420:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.788426:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478267.788433:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478267.788437:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478267.788442:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478267.788445:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478267.788449:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478267.788455:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953493, transno 0, xid 1796705787176000 00010000:00000001:3.0:1713478267.788458:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478267.788466:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8801342caa00 x1796705787176000/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 440/432 e 0 to 0 dl 1713478278 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478267.788476:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478267.788478:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478267.788482:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=4 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478267.788486:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478267.788489:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478267.788491:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478267.788494:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478267.788497:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.788499:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478267.788502:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478267.788533:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bbcc0. 00000100:00000200:3.0:1713478267.788538:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787176000, offset 224 00000400:00000200:3.0:1713478267.788544:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478267.788552:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478267.788558:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884520:884520:256:4294967295] 192.168.202.21@tcp LPNI seq info [884520:884520:8:4294967295] 00000400:00000200:3.0:1713478267.788569:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478267.788574:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478267.788579:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f55f300. 00000800:00000200:3.0:1713478267.788584:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478267.788590:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478267.788594:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f55f300 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478267.788601:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478267.788605:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478267.788607:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478267.788609:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.788611:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478267.788616:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8801342caa00 x1796705787176000/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 440/432 e 0 to 0 dl 1713478278 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478267.788628:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8801342caa00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30596:x1796705787176000:12345-192.168.202.21@tcp:16:dd.0 Request processed in 1460us (1666us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478267.788637:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111259 00000100:00000040:3.0:1713478267.788640:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478267.788643:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478267.788645:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478267.788649:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478267.788653:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6c190. 00000800:00000200:0.0:1713478267.788655:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000010:3.0:1713478267.788656:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e000. 00000800:00000010:0.0:1713478267.788659:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f55f300. 00000020:00000040:3.0:1713478267.788661:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000100:00000001:3.0:1713478267.788664:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.788664:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.788670:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478267.788674:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bbcc0 00000400:00000010:0.0:1713478267.788676:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bbcc0. 00000100:00000001:0.0:1713478267.788680:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478267.788682:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478267.796125:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.796136:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.796139:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.796142:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.796150:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478267.796161:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a35e480 00000400:00000200:0.0:1713478267.796167:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55afd9 [128] + 35624 00000800:00000001:0.0:1713478267.796173:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.796187:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.796189:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.796194:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478267.796199:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478267.796201:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478267.796205:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801342c8e00. 00000100:00000040:0.0:1713478267.796209:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff8801342c8e00 x1796705787176064 msgsize 488 00000100:00100000:0.0:1713478267.796213:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478267.796236:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478267.796267:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.796271:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478267.798177:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478267.798184:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495700. 00000400:00000200:0.0:1713478267.798190:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.798196:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478267.798201:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478267.798203:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880064811800 00000100:00000001:0.0:1713478267.798206:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478267.800470:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.800503:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.800506:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.800509:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.800517:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478267.800528:0:7991:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x569289 00000800:00000001:0.0:1713478267.800535:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.802372:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.802376:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.802382:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478267.802388:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b0000 00000400:00000010:0.0:1713478267.802390:0:7991:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b0000. 00000100:00000001:0.0:1713478267.802395:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478267.802397:0:7991:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880064811800 00000100:00000001:0.0:1713478267.802413:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478267.802419:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.802423:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478267.803189:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478267.803197:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495700. 00000400:00000200:0.0:1713478267.803205:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.803214:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478267.803220:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887330 00000400:00000010:0.0:1713478267.803223:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887330. 00000100:00000001:0.0:1713478267.803229:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478267.803232:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478267.804880:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.804890:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.804894:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.804896:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.804905:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478267.804916:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a35e4c0 00000400:00000200:0.0:1713478267.804923:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x5444e9 [8] + 7704 00000800:00000001:0.0:1713478267.804929:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.804944:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.804946:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.804951:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478267.804956:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478267.804958:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478267.804962:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801342c8700. 00000100:00000040:0.0:1713478267.804965:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff8801342c8700 x1796705787176128 msgsize 440 00000100:00100000:0.0:1713478267.804971:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478267.804995:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478267.805001:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.805005:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478267.805105:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478267.805110:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787176128 02000000:00000001:3.0:1713478267.805113:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478267.805116:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478267.805118:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478267.805122:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478267.805125:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787176128 00000020:00000001:3.0:1713478267.805128:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478267.805129:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478267.805132:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478267.805134:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478267.805138:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478267.805140:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478267.805144:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478267.805146:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478267.805151:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e000. 00000020:00000010:3.0:1713478267.805154:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478267.805158:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6c190. 00000100:00000040:3.0:1713478267.805163:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478267.805166:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478267.805167:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478267.805169:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.805173:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.805199:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478267.805208:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478267.805210:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478267.805216:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111260 00000100:00000040:3.0:1713478267.805219:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478267.805222:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137484519168 : -131936225032448 : ffff8801342c8700) 00000100:00000040:3.0:1713478267.805228:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8801342c8700 x1796705787176128/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 440/0 e 0 to 0 dl 1713478278 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478267.805281:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478267.805283:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478267.805287:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8801342c8700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30599:x1796705787176128:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478267.805295:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787176128 00000020:00000001:3.0:1713478267.805298:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478267.805301:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478267.805303:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.805305:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478267.805307:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478267.805310:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478267.805313:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478267.805314:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478267.805316:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478267.805318:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478267.805321:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478267.805323:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.805325:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478267.805327:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.805329:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478267.805331:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.805332:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478267.805334:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.805335:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478267.805336:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.805338:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.805340:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.805343:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478267.805345:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478267.805380:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88009f34bc00. 02000000:00000001:3.0:1713478267.805383:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.805386:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478267.805389:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478267.805391:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478267.805393:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478267.805397:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478267.805399:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478267.805402:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478267.805405:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c996 for inode 13563 00080000:00000001:3.0:1713478267.805408:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478267.806461:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478267.806466:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478267.806469:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953494 is committed 00000001:00000040:0.0:1713478267.806474:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478267.806479:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478267.806483:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2d20. 00000020:00000001:0.0:1713478267.806489:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478267.806491:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478267.806494:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478267.806497:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478267.806500:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f27e0. 00080000:00000010:0.0:1713478267.806505:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ba00. 00080000:00000010:0.0:1713478267.806513:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01a000. 00080000:00000001:3.0:1713478267.806601:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.806606:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.806612:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478267.806619:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478267.806623:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478267.806627:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478267.806630:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478267.806634:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478267.806640:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953494, transno 0, xid 1796705787176128 00010000:00000001:3.0:1713478267.806644:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478267.806653:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8801342c8700 x1796705787176128/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 440/432 e 0 to 0 dl 1713478278 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478267.806663:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478267.806665:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478267.806668:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=4 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478267.806672:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478267.806675:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478267.806677:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478267.806680:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478267.806683:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.806685:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478267.806688:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478267.806729:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bbc38. 00000100:00000200:3.0:1713478267.806735:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787176128, offset 224 00000400:00000200:3.0:1713478267.806740:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478267.806748:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478267.806754:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884523:884523:256:4294967295] 192.168.202.21@tcp LPNI seq info [884523:884523:8:4294967295] 00000400:00000200:3.0:1713478267.806764:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478267.806770:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478267.806774:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f55fc00. 00000800:00000200:3.0:1713478267.806778:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478267.806785:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478267.806789:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f55fc00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478267.806796:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478267.806799:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478267.806801:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478267.806803:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.806805:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478267.806811:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8801342c8700 x1796705787176128/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 440/432 e 0 to 0 dl 1713478278 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478267.806822:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8801342c8700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30599:x1796705787176128:12345-192.168.202.21@tcp:16:dd.0 Request processed in 1539us (1854us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478267.806831:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111260 00000100:00000040:3.0:1713478267.806834:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478267.806836:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478267.806838:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478267.806842:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478267.806845:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6c190. 00000020:00000010:3.0:1713478267.806849:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e000. 00000020:00000040:3.0:1713478267.806853:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000100:00000001:3.0:1713478267.806856:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478267.806885:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478267.806890:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f55fc00. 00000400:00000200:0.0:1713478267.806897:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.806907:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478267.806913:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bbc38 00000400:00000010:0.0:1713478267.806917:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bbc38. 00000100:00000001:0.0:1713478267.806923:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478267.806925:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478267.814815:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.814825:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.814828:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.814831:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.814840:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478267.814850:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a35e500 00000400:00000200:0.0:1713478267.814857:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55afd9 [128] + 36112 00000800:00000001:0.0:1713478267.814863:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.814875:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.814878:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.814883:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478267.814888:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478267.814890:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478267.814896:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88006ab50e00. 00000100:00000040:0.0:1713478267.814899:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff88006ab50e00 x1796705787176192 msgsize 488 00000100:00100000:0.0:1713478267.814904:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478267.814926:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478267.814933:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.814937:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478267.816801:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478267.816809:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495300. 00000400:00000200:0.0:1713478267.816817:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.816826:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478267.816833:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478267.816836:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880064810400 00000100:00000001:0.0:1713478267.816840:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478267.819485:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.819514:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.819517:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.819520:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.819527:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478267.819537:0:7991:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x569295 00000800:00000001:0.0:1713478267.819640:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.820934:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.820938:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.821706:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.821709:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.821714:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478267.821719:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b2000 00000400:00000010:0.0:1713478267.821721:0:7991:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b2000. 00000100:00000001:0.0:1713478267.821726:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478267.821728:0:7991:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880064810400 00000100:00000001:0.0:1713478267.821740:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478267.821746:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.821749:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478267.822295:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478267.822298:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495f00. 00000400:00000200:0.0:1713478267.822302:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.822306:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478267.822309:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887a18 00000400:00000010:0.0:1713478267.822311:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887a18. 00000100:00000001:0.0:1713478267.822315:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478267.822316:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478267.823692:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.823700:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.823702:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.823704:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.823711:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478267.823719:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a35e540 00000400:00000200:0.0:1713478267.823726:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x5444e9 [8] + 8144 00000800:00000001:0.0:1713478267.823731:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.823742:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.823745:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.823748:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478267.823752:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478267.823754:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478267.823758:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88006ab51880. 00000100:00000040:0.0:1713478267.823761:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff88006ab51880 x1796705787176256 msgsize 440 00000100:00100000:0.0:1713478267.823765:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478267.823782:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478267.823787:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.823790:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478267.823832:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478267.823837:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787176256 02000000:00000001:3.0:1713478267.823841:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478267.823843:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478267.823846:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478267.823850:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478267.823854:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787176256 00000020:00000001:3.0:1713478267.823857:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478267.823859:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478267.823861:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478267.823864:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478267.823867:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478267.823870:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478267.823875:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478267.823877:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478267.823882:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e000. 00000020:00000010:3.0:1713478267.823886:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478267.823889:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6c190. 00000100:00000040:3.0:1713478267.823897:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478267.823900:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478267.823902:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478267.823904:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.823909:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.823930:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478267.823940:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478267.823942:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478267.823966:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111261 00000100:00000040:3.0:1713478267.823969:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478267.823971:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134104471680 : -131939605079936 : ffff88006ab51880) 00000100:00000040:3.0:1713478267.823978:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88006ab51880 x1796705787176256/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 440/0 e 0 to 0 dl 1713478278 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478267.823988:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478267.823989:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478267.823993:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88006ab51880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30597:x1796705787176256:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478267.823997:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787176256 00000020:00000001:3.0:1713478267.823999:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478267.824001:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478267.824003:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.824005:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478267.824007:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478267.824010:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478267.824012:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478267.824014:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478267.824016:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478267.824018:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478267.824021:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478267.824023:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.824025:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478267.824027:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.824029:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478267.824030:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.824032:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478267.824033:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.824034:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478267.824036:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.824037:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.824039:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.824042:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478267.824044:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478267.824049:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880079b6c400. 02000000:00000001:3.0:1713478267.824051:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.824053:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478267.824056:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478267.824058:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478267.824059:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478267.824063:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478267.824065:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478267.824069:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478267.824072:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c997 for inode 13563 00080000:00000001:3.0:1713478267.824076:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478267.824879:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478267.824883:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478267.824886:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953495 is committed 00000001:00000040:0.0:1713478267.824889:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478267.824893:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478267.824895:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f25a0. 00000020:00000001:0.0:1713478267.824899:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478267.824901:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478267.824902:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478267.824904:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478267.824906:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2960. 00080000:00000010:0.0:1713478267.824909:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01b200. 00080000:00000010:0.0:1713478267.824914:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ae00. 00080000:00000001:3.0:1713478267.824987:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.824992:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.824996:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478267.825002:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478267.825005:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478267.825007:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478267.825009:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478267.825012:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478267.825016:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953495, transno 0, xid 1796705787176256 00010000:00000001:3.0:1713478267.825020:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478267.825027:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88006ab51880 x1796705787176256/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 440/432 e 0 to 0 dl 1713478278 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478267.825042:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478267.825044:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478267.825047:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=4 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478267.825051:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478267.825053:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478267.825056:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478267.825058:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478267.825060:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.825062:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478267.825065:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478267.825104:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bb110. 00000100:00000200:3.0:1713478267.825109:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787176256, offset 224 00000400:00000200:3.0:1713478267.825114:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478267.825122:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478267.825127:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884526:884526:256:4294967295] 192.168.202.21@tcp LPNI seq info [884526:884526:8:4294967295] 00000400:00000200:3.0:1713478267.825136:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478267.825141:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478267.825145:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f55fd00. 00000800:00000200:3.0:1713478267.825149:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478267.825155:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478267.825158:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f55fd00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478267.825165:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478267.825168:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478267.825170:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478267.825172:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.825174:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478267.825178:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88006ab51880 x1796705787176256/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 440/432 e 0 to 0 dl 1713478278 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478267.825189:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88006ab51880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30597:x1796705787176256:12345-192.168.202.21@tcp:16:dd.0 Request processed in 1199us (1425us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478267.825197:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111261 00000100:00000040:3.0:1713478267.825200:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478267.825202:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478267.825204:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478267.825208:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478267.825211:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6c190. 00000020:00000010:3.0:1713478267.825214:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e000. 00000020:00000040:3.0:1713478267.825218:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000100:00000001:3.0:1713478267.825220:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478267.825223:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478267.825227:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f55fd00. 00000400:00000200:0.0:1713478267.825232:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.825256:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478267.825261:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb110 00000400:00000010:0.0:1713478267.825263:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb110. 00000100:00000001:0.0:1713478267.825266:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478267.825268:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478267.832658:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.832671:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.832674:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.832677:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.832686:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478267.832697:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a35e580 00000400:00000200:0.0:1713478267.832704:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55afd9 [128] + 36600 00000800:00000001:0.0:1713478267.832710:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.832738:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.832741:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.832746:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478267.832750:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478267.832752:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478267.832757:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88006ab52680. 00000100:00000040:0.0:1713478267.832760:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff88006ab52680 x1796705787176320 msgsize 488 00000100:00100000:0.0:1713478267.832765:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478267.832785:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478267.832792:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.832796:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478267.834818:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478267.834826:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495500. 00000400:00000200:0.0:1713478267.834833:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.834842:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478267.834848:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478267.834851:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880064813c00 00000100:00000001:0.0:1713478267.834854:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478267.837377:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.837416:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.837420:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.837424:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.837432:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478267.837534:0:7991:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x5692a1 00000800:00000001:0.0:1713478267.837544:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.839711:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.839717:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.840522:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.840528:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.840538:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478267.840546:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b4000 00000400:00000010:0.0:1713478267.840549:0:7991:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b4000. 00000100:00000001:0.0:1713478267.840558:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478267.840561:0:7991:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880064813c00 00000100:00000001:0.0:1713478267.840584:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478267.840595:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.840602:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478267.841257:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478267.841261:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495200. 00000400:00000200:0.0:1713478267.841264:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.841269:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478267.841272:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887d48 00000400:00000010:0.0:1713478267.841274:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887d48. 00000100:00000001:0.0:1713478267.841277:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478267.841278:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478267.842373:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.842385:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.842388:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.842392:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.842401:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478267.842412:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a35e5c0 00000400:00000200:0.0:1713478267.842420:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x5444e9 [8] + 8584 00000800:00000001:0.0:1713478267.842427:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.842442:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.842446:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.842452:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478267.842458:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478267.842460:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478267.842465:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88006ab50380. 00000100:00000040:0.0:1713478267.842469:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff88006ab50380 x1796705787176384 msgsize 440 00000100:00100000:0.0:1713478267.842475:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478267.842501:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478267.842510:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.842516:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478267.842605:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478267.842610:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787176384 02000000:00000001:3.0:1713478267.842613:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478267.842616:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478267.842618:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478267.842623:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478267.842626:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787176384 00000020:00000001:3.0:1713478267.842629:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478267.842631:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478267.842634:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478267.842637:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478267.842641:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478267.842644:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478267.842649:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478267.842651:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478267.842656:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e000. 00000020:00000010:3.0:1713478267.842660:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478267.842664:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6c190. 00000100:00000040:3.0:1713478267.842672:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478267.842675:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478267.842677:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478267.842679:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.842683:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.842703:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478267.842711:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478267.842713:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478267.842719:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111262 00000100:00000040:3.0:1713478267.842722:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478267.842724:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134104466304 : -131939605085312 : ffff88006ab50380) 00000100:00000040:3.0:1713478267.842729:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88006ab50380 x1796705787176384/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 440/0 e 0 to 0 dl 1713478278 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478267.842738:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478267.842740:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478267.842743:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88006ab50380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30598:x1796705787176384:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478267.842748:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787176384 00000020:00000001:3.0:1713478267.842751:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478267.842755:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478267.842757:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.842760:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478267.842763:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478267.842766:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478267.842769:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478267.842771:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478267.842773:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478267.842776:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478267.842779:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478267.842782:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.842784:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478267.842787:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.842789:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478267.842791:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.842794:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478267.842795:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.842797:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478267.842799:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.842818:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.842820:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.842825:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478267.842829:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478267.842835:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880079b6fc00. 02000000:00000001:3.0:1713478267.842839:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.842842:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478267.842847:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478267.842850:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478267.842853:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478267.842858:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478267.842861:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478267.842865:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478267.842870:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c998 for inode 13563 00080000:00000001:3.0:1713478267.842873:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478267.843855:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478267.843859:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478267.843862:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953496 is committed 00000001:00000040:0.0:1713478267.843867:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478267.843871:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478267.843875:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2720. 00000020:00000001:0.0:1713478267.843881:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478267.843883:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478267.843886:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478267.843889:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478267.843892:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f24e0. 00080000:00000010:0.0:1713478267.843896:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01a600. 00080000:00000010:0.0:1713478267.843902:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ac00. 00080000:00000001:3.0:1713478267.843989:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.843996:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.844002:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478267.844009:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478267.844013:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478267.844016:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478267.844019:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478267.844023:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478267.844029:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953496, transno 0, xid 1796705787176384 00010000:00000001:3.0:1713478267.844033:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478267.844043:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88006ab50380 x1796705787176384/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 440/432 e 0 to 0 dl 1713478278 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478267.844056:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478267.844058:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478267.844062:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=4 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478267.844068:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478267.844072:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478267.844075:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478267.844078:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478267.844080:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.844082:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478267.844085:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478267.844114:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bbb28. 00000100:00000200:3.0:1713478267.844119:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787176384, offset 224 00000400:00000200:3.0:1713478267.844123:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478267.844131:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478267.844137:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884529:884529:256:4294967295] 192.168.202.21@tcp LPNI seq info [884529:884529:8:4294967295] 00000400:00000200:3.0:1713478267.844146:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478267.844151:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478267.844155:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f55fd00. 00000800:00000200:3.0:1713478267.844160:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478267.844166:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478267.844169:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f55fd00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478267.844176:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478267.844179:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478267.844181:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478267.844183:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.844185:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478267.844190:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88006ab50380 x1796705787176384/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 440/432 e 0 to 0 dl 1713478278 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478267.844200:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88006ab50380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30598:x1796705787176384:12345-192.168.202.21@tcp:16:dd.0 Request processed in 1459us (1729us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478267.844209:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111262 00000100:00000040:3.0:1713478267.844212:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478267.844214:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478267.844216:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478267.844219:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478267.844223:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6c190. 00000020:00000010:3.0:1713478267.844226:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e000. 00000020:00000040:3.0:1713478267.844231:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000100:00000001:3.0:1713478267.844233:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478267.844268:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478267.844273:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f55fd00. 00000400:00000200:0.0:1713478267.844280:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.844288:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478267.844293:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bbb28 00000400:00000010:0.0:1713478267.844296:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bbb28. 00000100:00000001:0.0:1713478267.844301:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478267.844303:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478267.851628:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.851641:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.851645:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.851650:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.851660:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478267.851675:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a35e600 00000400:00000200:0.0:1713478267.851684:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55afd9 [128] + 37088 00000800:00000001:0.0:1713478267.851693:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.851710:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.851714:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.851721:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478267.851727:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478267.851730:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478267.851736:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88006ab53480. 00000100:00000040:0.0:1713478267.851740:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff88006ab53480 x1796705787176448 msgsize 488 00000100:00100000:0.0:1713478267.851747:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478267.851771:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478267.851781:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.851787:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478267.854166:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478267.854173:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495b00. 00000400:00000200:0.0:1713478267.854178:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.854185:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478267.854190:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478267.854192:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880064811c00 00000100:00000001:0.0:1713478267.854194:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478267.856421:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.856620:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.856624:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.856628:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.856636:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478267.856649:0:7991:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x5692ad 00000800:00000001:0.0:1713478267.856657:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.858334:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.858338:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.858344:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478267.858374:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b4000 00000400:00000010:0.0:1713478267.858377:0:7991:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b4000. 00000100:00000001:0.0:1713478267.858382:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478267.858385:0:7991:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880064811c00 00000100:00000001:0.0:1713478267.858402:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478267.858408:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.858413:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478267.859185:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478267.859191:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495e00. 00000400:00000200:0.0:1713478267.859197:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.859204:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478267.859208:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887dd0 00000400:00000010:0.0:1713478267.859211:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887dd0. 00000100:00000001:0.0:1713478267.859214:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478267.859216:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478267.860967:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.860981:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.860985:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.860989:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.861000:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478267.861011:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a35e640 00000400:00000200:0.0:1713478267.861018:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x5444e9 [8] + 9024 00000800:00000001:0.0:1713478267.861024:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.861038:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.861041:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.861045:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478267.861050:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478267.861052:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478267.861056:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88006ab51500. 00000100:00000040:0.0:1713478267.861060:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff88006ab51500 x1796705787176512 msgsize 440 00000100:00100000:0.0:1713478267.861065:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478267.861086:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478267.861093:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.861097:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478267.861165:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478267.861171:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787176512 02000000:00000001:3.0:1713478267.861175:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478267.861178:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478267.861181:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478267.861186:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478267.861190:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787176512 00000020:00000001:3.0:1713478267.861193:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478267.861197:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478267.861199:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478267.861202:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478267.861205:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478267.861208:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478267.861212:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478267.861213:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478267.861218:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e000. 00000020:00000010:3.0:1713478267.861221:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478267.861225:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6c190. 00000100:00000040:3.0:1713478267.861231:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478267.861234:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478267.861235:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478267.861266:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.861270:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.861290:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478267.861299:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478267.861301:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478267.861307:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111263 00000100:00000040:3.0:1713478267.861311:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478267.861313:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134104470784 : -131939605080832 : ffff88006ab51500) 00000100:00000040:3.0:1713478267.861320:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88006ab51500 x1796705787176512/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 440/0 e 0 to 0 dl 1713478278 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478267.861330:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478267.861332:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478267.861336:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88006ab51500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30596:x1796705787176512:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478267.861343:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787176512 00000020:00000001:3.0:1713478267.861345:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478267.861382:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478267.861384:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.861387:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478267.861389:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478267.861392:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478267.861395:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478267.861397:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478267.861399:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478267.861401:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478267.861404:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478267.861405:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.861407:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478267.861409:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.861411:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478267.861413:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.861415:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478267.861416:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.861418:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478267.861420:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.861422:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.861423:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.861427:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478267.861429:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478267.861433:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880079b6dc00. 02000000:00000001:3.0:1713478267.861435:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.861437:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478267.861440:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478267.861442:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478267.861444:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478267.861448:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478267.861450:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478267.861453:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478267.861456:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c999 for inode 13563 00080000:00000001:3.0:1713478267.861459:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478267.862602:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478267.862607:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478267.862610:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953497 is committed 00000001:00000040:0.0:1713478267.862615:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478267.862620:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478267.862624:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2900. 00000020:00000001:0.0:1713478267.862630:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478267.862632:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478267.862635:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478267.862638:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478267.862640:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2000. 00080000:00000010:0.0:1713478267.862643:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01a600. 00080000:00000010:0.0:1713478267.862648:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ac00. 00080000:00000001:3.0:1713478267.862710:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.862715:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.862719:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478267.862725:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478267.862728:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478267.862731:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478267.862733:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478267.862736:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478267.862741:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953497, transno 0, xid 1796705787176512 00010000:00000001:3.0:1713478267.862744:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478267.862751:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88006ab51500 x1796705787176512/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 440/432 e 0 to 0 dl 1713478278 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478267.862760:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478267.862762:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478267.862765:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=4 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478267.862769:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478267.862772:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478267.862774:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478267.862777:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478267.862779:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.862781:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478267.862784:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478267.862809:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bb440. 00000100:00000200:3.0:1713478267.862814:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787176512, offset 224 00000400:00000200:3.0:1713478267.862819:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478267.862827:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478267.862833:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884532:884532:256:4294967295] 192.168.202.21@tcp LPNI seq info [884532:884532:8:4294967295] 00000400:00000200:3.0:1713478267.862843:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478267.862849:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478267.862852:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f55fc00. 00000800:00000200:3.0:1713478267.862857:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478267.862864:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478267.862868:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f55fc00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478267.862874:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478267.862877:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478267.862879:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478267.862881:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.862884:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478267.862888:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88006ab51500 x1796705787176512/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 440/432 e 0 to 0 dl 1713478278 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478267.862899:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88006ab51500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30596:x1796705787176512:12345-192.168.202.21@tcp:16:dd.0 Request processed in 1567us (1837us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478267.862908:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111263 00000100:00000040:3.0:1713478267.862911:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478267.862913:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478267.862915:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478267.862919:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478267.862922:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6c190. 00000020:00000010:3.0:1713478267.862925:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e000. 00000020:00000040:3.0:1713478267.862930:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000800:00000200:0.0:1713478267.862930:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000100:00000001:3.0:1713478267.862932:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000010:0.0:1713478267.862934:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f55fc00. 00000400:00000200:0.0:1713478267.862939:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.862945:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478267.862949:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb440 00000400:00000010:0.0:1713478267.862952:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb440. 00000100:00000001:0.0:1713478267.862956:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478267.862958:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478267.870445:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.870458:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.870462:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.870467:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.870478:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478267.870492:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a35e680 00000400:00000200:0.0:1713478267.870512:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55afd9 [128] + 37576 00000800:00000001:0.0:1713478267.870521:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.870552:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.870557:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.870565:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478267.870571:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478267.870573:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478267.870578:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88006ab53800. 00000100:00000040:0.0:1713478267.870581:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff88006ab53800 x1796705787176576 msgsize 488 00000100:00100000:0.0:1713478267.870586:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478267.870609:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478267.870616:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.870621:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478267.870694:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478267.870696:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713478267.870700:0:31857:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009e01aa00. 00000020:00000010:2.0:1713478267.870704:0:31857:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880131aeb880. 00000020:00000010:2.0:1713478267.870708:0:31857:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008b9be960. 00000100:00000040:2.0:1713478267.870713:0:31857:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713478267.870716:0:31857:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713478267.870718:0:31857:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713478267.870720:0:31857:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713478267.870722:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478267.870724:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:2.0:1713478267.870727:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478267.870729:0:31857:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713478267.870732:0:31857:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713478267.870733:0:31857:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478267.870736:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478267.870738:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478267.870740:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478267.870741:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478267.870743:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478267.870744:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478267.870746:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478267.870748:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478267.870749:0:31857:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713478267.870752:0:31857:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478267.870754:0:31857:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478267.870756:0:31857:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478267.870758:0:31857:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713478267.870759:0:31857:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478267.870761:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713478267.870769:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (942669824->943718399) req@ffff88006ab53800 x1796705787176576/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 488/0 e 0 to 0 dl 1713478278 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713478267.870779:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713478267.870781:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88006ab53800 with x1796705787176576 ext(942669824->943718399) 00010000:00000001:2.0:1713478267.870784:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713478267.870785:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478267.870788:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:2.0:1713478267.870790:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478267.870793:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478267.870796:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713478267.870797:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713478267.870798:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713478267.870800:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88006ab53800 00002000:00000001:2.0:1713478267.870802:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478267.870804:0:31857:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478267.870808:0:31857:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478267.870830:0:31857:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478267.870838:0:31857:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713478267.870840:0:31857:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713478267.870844:0:31857:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 64701 00000100:00000040:2.0:1713478267.870847:0:31857:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:2.0:1713478267.870849:0:31857:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134104479744 : -131939605071872 : ffff88006ab53800) 00000100:00000040:2.0:1713478267.870855:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88006ab53800 x1796705787176576/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 488/0 e 0 to 0 dl 1713478278 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713478267.870864:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478267.870865:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713478267.870869:0:31857:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88006ab53800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30598:x1796705787176576:12345-192.168.202.21@tcp:4:dd.0 00000100:00000200:2.0:1713478267.870873:0:31857:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787176576 00000020:00000001:2.0:1713478267.870875:0:31857:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713478267.870877:0:31857:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713478267.870879:0:31857:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478267.870881:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478267.870882:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:2.0:1713478267.870885:0:31857:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713478267.870887:0:31857:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713478267.870889:0:31857:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713478267.870891:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478267.870892:0:31857:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478267.870895:0:31857:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713478267.870898:0:31857:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713478267.870900:0:31857:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713478267.870903:0:31857:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880064811c00. 02000000:00000001:2.0:1713478267.870905:0:31857:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478267.870908:0:31857:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478267.870910:0:31857:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713478267.870912:0:31857:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478267.870914:0:31857:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713478267.870916:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478267.870920:0:31857:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713478267.870922:0:31857:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713478267.870925:0:31857:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713478267.870937:0:31857:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713478267.870939:0:31857:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 free: 3917295616 avail: 3551629312 00000020:00000001:2.0:1713478267.870943:0:31857:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713478267.870945:0:31857:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 avail=3551629312 left=3061604352 unstable=0 tot_grant=490023616 pending=0 00000020:00000001:2.0:1713478267.870948:0:31857:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3061604352 : 3061604352 : b67c6000) 00000020:00000001:2.0:1713478267.870951:0:31857:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713478267.870952:0:31857:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 reports grant 488808448 dropped 0, local 489881600 00000020:00000001:2.0:1713478267.870955:0:31857:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713478267.870956:0:31857:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713478267.870959:0:31857:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 granted: 1073152 ungranted: 0 grant: 488808448 dirty: 1073152 00000020:00000001:2.0:1713478267.870962:0:31857:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713478267.870963:0:31857:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713478267.870965:0:31857:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 wants: 489881600 current grant 488808448 granting: 1073152 00000020:00000020:2.0:1713478267.870968:0:31857:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 tot cached:0 granted:491096768 num_exports: 3 00000020:00000001:2.0:1713478267.870970:0:31857:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1073152 : 1073152 : 106000) 00000020:00000001:2.0:1713478267.870972:0:31857:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713478267.870974:0:31857:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713478267.870976:0:31857:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713478267.870979:0:31857:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:2.0:1713478267.870981:0:31857:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00002000:00000001:2.0:1713478267.870986:0:31857:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478267.870989:0:31857:0:(osd_io.c:536:osd_map_remote_to_local()) Process entered 00080000:00000001:2.0:1713478267.871005:0:31857:0:(osd_io.c:570:osd_map_remote_to_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478267.872267:0:31857:0:(osd_io.c:817:osd_bufs_get()) Process leaving (rc=256 : 256 : 100) 00080000:00000001:2.0:1713478267.872290:0:31857:0:(osd_io.c:1208:osd_write_prep()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478267.872294:0:31857:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478267.872307:0:31857:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478267.872311:0:31857:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478267.872314:0:31857:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713478267.872322:0:31857:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880066f12800. 00000100:00000010:2.0:1713478267.872327:0:31857:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88006acc4000. 00000020:00000040:2.0:1713478267.872332:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=8 00010000:00000001:2.0:1713478267.872346:0:31857:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713478267.872383:0:31857:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713478267.872392:0:31857:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88012c2b2000. 00000400:00000010:2.0:1713478267.872404:0:31857:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88005e7e11f8. 00000400:00000200:2.0:1713478267.872411:0:31857:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478267.872422:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478267.872430:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884533:884533:256:4294967295] 192.168.202.21@tcp LPNI seq info [884533:884533:8:4294967295] 00000400:00000200:2.0:1713478267.872438:0:31857:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.21@tcp 00000400:00000200:2.0:1713478267.872448:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : GET try# 0 00000800:00000200:2.0:1713478267.872456:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478267.872462:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8800ac495d00. 00000800:00000200:2.0:1713478267.872470:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478267.872479:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478267.872485:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495d00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713478267.872520:0:31857:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.21@tcp mbits 0x662182a35e680-0x662182a35e680 00000100:00000001:2.0:1713478267.872526:0:31857:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713478267.872657:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478267.872665:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495d00. 00000400:00000200:0.0:1713478267.872673:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.872681:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478267.872687:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478267.872690:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880066f12800 00000100:00000001:0.0:1713478267.872693:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478267.875325:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.875386:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.875389:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.875393:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.875402:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478267.876051:0:7991:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x5692b9 00000800:00000001:0.0:1713478267.876062:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.877645:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.877650:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.877657:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478267.877662:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b2000 00000400:00000010:0.0:1713478267.877665:0:7991:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b2000. 00000100:00000001:0.0:1713478267.877671:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478267.877673:0:7991:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880066f12800 00000100:00000001:0.0:1713478267.877694:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478267.877700:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.877705:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713478267.877761:0:31857:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478267.877769:0:31857:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713478267.877772:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478267.877780:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478267.877789:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478267.877794:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478267.877796:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478267.877800:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478267.877803:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478267.877806:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478267.877808:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478267.877811:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478267.877813:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478267.877815:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478267.877817:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478267.877821:0:31857:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713478267.877823:0:31857:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713478267.877826:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713478267.877831:0:31857:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478267.877835:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:2.0:1713478267.877841:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88009e01ae00. 00080000:00000001:2.0:1713478267.877846:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134965128704 : -131938744422912 : ffff88009e01ae00) 00080000:00000001:2.0:1713478267.877852:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:2.0:1713478267.877862:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478267.877864:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713478267.877866:0:31857:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478267.877868:0:31857:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713478267.877871:0:31857:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478267.877873:0:31857:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713478267.877876:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00040000:00000001:2.0:1713478267.877882:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713478267.877883:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:2.0:1713478267.877885:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713478267.877888:0:31857:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713478267.877891:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:2.0:1713478267.877893:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88009e01b200. 00080000:00000001:2.0:1713478267.877896:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134965129728 : -131938744421888 : ffff88009e01b200) 00080000:00000001:2.0:1713478267.877901:0:31857:0:(osd_handler.c:3090:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713478267.877902:0:31857:0:(osd_handler.c:3157:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478267.877904:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:2.0:1713478267.877908:0:31857:0:(osd_io.c:1803:osd_declare_write()) Process entered 00000001:00000001:2.0:1713478267.877911:0:31857:0:(osd_quota.c:663:osd_declare_inode_qid()) Process entered 00080000:00000010:2.0:1713478267.877914:0:31857:0:(osd_io.c:2646:osd_trunc_lock()) kmalloced '(al)': 48 at ffff8800ac43d3c0. 00080000:00000001:2.0:1713478267.877917:0:31857:0:(osd_io.c:1888:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478267.877920:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478267.877934:0:31857:0:(osd_handler.c:3410:osd_attr_set()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:2.0:1713478267.877938:0:31857:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713478267.877941:0:31857:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800822f2780. 00000020:00000040:2.0:1713478267.877943:0:31857:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 1 00000020:00000040:2.0:1713478267.877946:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=9 00000020:00000001:2.0:1713478267.877949:0:31857:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478267.877951:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713478267.877953:0:31857:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713478267.877956:0:31857:0:(osd_handler.c:5063:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713478267.877958:0:31857:0:(osd_handler.c:5081:osd_xattr_set()) [0x2c0000403:0xa745:0x0] set version 0x30000c99a (old 0x30000c999) for inode 13563 00080000:00000001:2.0:1713478267.877963:0:31857:0:(osd_handler.c:5090:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713478267.877966:0:31857:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884953498, last_committed = 12884953497 00000001:00000010:2.0:1713478267.877969:0:31857:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800822f2240. 00000001:00000040:2.0:1713478267.877972:0:31857:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 2 00000020:00000040:2.0:1713478267.877974:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=10 00000001:00000001:2.0:1713478267.877985:0:31857:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:2.0:1713478267.877989:0:31857:0:(osd_io.c:2674:osd_trunc_unlock_all()) kfreed 'al': 48 at ffff8800ac43d3c0. 00040000:00000001:2.0:1713478267.877994:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713478267.877995:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:2.0:1713478267.877997:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478267.878054:0:31857:0:(osd_io.c:698:osd_bufs_put()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713478267.878059:0:31857:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00002000:00000001:2.0:1713478267.878063:0:31857:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478267.878067:0:31857:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478267.878070:0:31857:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478267.878075:0:31857:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713478267.878077:0:31857:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713478267.878079:0:31857:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713478267.878083:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 9 00000100:00000010:2.0:1713478267.878087:0:31857:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88006acc4000. 00000100:00000010:2.0:1713478267.878093:0:31857:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880066f12800. 00000100:00000001:2.0:1713478267.878098:0:31857:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713478267.878102:0:31857:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713478267.878106:0:31857:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953497, transno 12884953498, xid 1796705787176576 00010000:00000001:2.0:1713478267.878110:0:31857:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713478267.878120:0:31857:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88006ab53800 x1796705787176576/t12884953498(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 488/448 e 0 to 0 dl 1713478278 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713478267.878135:0:31857:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713478267.878138:0:31857:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713478267.878143:0:31857:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800a14305e8 time=34 v=5 (1 1 1 3) 00000100:00000001:2.0:1713478267.878148:0:31857:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713478267.878153:0:31857:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:2.0:1713478267.878156:0:31857:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:2.0:1713478267.878161:0:31857:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713478267.878164:0:31857:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478267.878167:0:31857:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713478267.878172:0:31857:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:2.0:1713478267.878177:0:31857:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880136887b28. 00000100:00000200:2.0:1713478267.878183:0:31857:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796705787176576, offset 224 00000400:00000200:2.0:1713478267.878191:0:31857:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478267.878203:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478267.878211:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884534:884534:256:4294967295] 192.168.202.21@tcp LPNI seq info [884534:884534:8:4294967295] 00000400:00000200:2.0:1713478267.878221:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:2.0:1713478267.878227:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478267.878231:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800ac495a00. 00000800:00000200:2.0:1713478267.878261:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478267.878268:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478267.878271:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495a00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713478267.878290:0:31857:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713478267.878293:0:31857:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:2.0:1713478267.878296:0:31857:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713478267.878298:0:31857:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478267.878300:0:31857:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713478267.878307:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88006ab53800 x1796705787176576/t12884953498(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 488/448 e 0 to 0 dl 1713478278 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713478267.878319:0:31857:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88006ab53800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30598:x1796705787176576:12345-192.168.202.21@tcp:4:dd.0 Request processed in 7452us (7735us total) trans 12884953498 rc 0/0 00000100:00100000:2.0:1713478267.878328:0:31857:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 64701 00000100:00000040:2.0:1713478267.878332:0:31857:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:2.0:1713478267.878334:0:31857:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713478267.878336:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713478267.878342:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (942669824->943718399) req@ffff88006ab53800 x1796705787176576/t12884953498(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 488/448 e 0 to 0 dl 1713478278 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713478267.878380:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713478267.878383:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88006ab53800 with x1796705787176576 ext(942669824->943718399) 00010000:00000001:2.0:1713478267.878386:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713478267.878387:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478267.878390:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:2.0:1713478267.878392:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478267.878395:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478267.878398:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713478267.878399:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713478267.878401:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713478267.878403:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88006ab53800 00002000:00000001:2.0:1713478267.878405:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478267.878407:0:31857:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713478267.878411:0:31857:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880131aeb880. 00000020:00000010:2.0:1713478267.878414:0:31857:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008b9be960. 00000020:00000010:2.0:1713478267.878418:0:31857:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009e01aa00. 00000020:00000040:2.0:1713478267.878423:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000100:00000001:2.0:1713478267.878425:0:31857:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478267.878439:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478267.878445:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495a00. 00000400:00000200:0.0:1713478267.878451:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.878458:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478267.878462:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887b28 00000400:00000010:0.0:1713478267.878464:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887b28. 00000100:00000001:0.0:1713478267.878469:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478267.878471:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478267.879858:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.879869:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.879872:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.879875:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.879883:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478267.879893:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a35e6c0 00000400:00000200:0.0:1713478267.879900:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x5444e9 [8] + 9464 00000800:00000001:0.0:1713478267.879906:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.879920:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.879922:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.879927:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478267.879932:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478267.879934:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478267.879938:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88006ab51c00. 00000100:00000040:0.0:1713478267.879941:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff88006ab51c00 x1796705787176640 msgsize 440 00000100:00100000:0.0:1713478267.879947:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478267.879969:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478267.879975:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.879979:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478267.880025:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478267.880030:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787176640 02000000:00000001:3.0:1713478267.880033:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478267.880035:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478267.880038:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478267.880042:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478267.880045:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787176640 00000020:00000001:3.0:1713478267.880047:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478267.880049:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478267.880051:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478267.880054:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478267.880057:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478267.880060:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478267.880065:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478267.880067:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478267.880071:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e000. 00000020:00000010:3.0:1713478267.880075:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478267.880079:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6c190. 00000100:00000040:3.0:1713478267.880085:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478267.880088:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478267.880090:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478267.880091:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.880096:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.880117:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478267.880125:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478267.880126:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478267.880133:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111264 00000100:00000040:3.0:1713478267.880136:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478267.880138:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134104472576 : -131939605079040 : ffff88006ab51c00) 00000100:00000040:3.0:1713478267.880145:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88006ab51c00 x1796705787176640/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 440/0 e 0 to 0 dl 1713478278 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478267.880155:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478267.880157:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478267.880160:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88006ab51c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30599:x1796705787176640:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478267.880164:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787176640 00000020:00000001:3.0:1713478267.880166:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478267.880169:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478267.880171:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.880173:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478267.880175:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478267.880178:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478267.880181:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478267.880182:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478267.880184:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478267.880187:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478267.880189:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478267.880192:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.880194:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478267.880196:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.880198:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478267.880200:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.880201:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478267.880203:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.880204:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478267.880205:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.880207:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.880209:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.880213:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478267.880215:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478267.880218:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880079b6e000. 02000000:00000001:3.0:1713478267.880220:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.880223:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478267.880226:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478267.880228:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478267.880229:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478267.880233:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478267.880261:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478267.880264:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478267.880267:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c99a for inode 13563 00080000:00000001:3.0:1713478267.880270:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478267.881471:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478267.881474:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478267.881476:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953498 is committed 00000001:00000040:0.0:1713478267.881480:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478267.881483:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478267.881486:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2240. 00000020:00000001:0.0:1713478267.881490:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478267.881492:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478267.881494:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478267.881496:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478267.881498:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2780. 00080000:00000010:0.0:1713478267.881501:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01b200. 00080000:00000010:0.0:1713478267.881509:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ae00. 00080000:00000001:3.0:1713478267.881630:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.881636:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.881641:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478267.881647:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478267.881650:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478267.881653:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478267.881655:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478267.881659:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478267.881664:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953498, transno 0, xid 1796705787176640 00010000:00000001:3.0:1713478267.881667:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478267.881675:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88006ab51c00 x1796705787176640/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 440/432 e 0 to 0 dl 1713478278 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478267.881691:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478267.881694:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478267.881697:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=4 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478267.881701:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478267.881704:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478267.881706:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478267.881709:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478267.881711:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.881713:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478267.881716:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478267.881758:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bba18. 00000100:00000200:3.0:1713478267.881763:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787176640, offset 224 00000400:00000200:3.0:1713478267.881776:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478267.881784:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478267.881790:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884535:884535:256:4294967295] 192.168.202.21@tcp LPNI seq info [884535:884535:8:4294967295] 00000400:00000200:3.0:1713478267.881800:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478267.881806:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478267.881810:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f55f300. 00000800:00000200:3.0:1713478267.881815:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478267.881821:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478267.881825:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f55f300 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478267.881832:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478267.881835:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478267.881838:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478267.881840:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.881842:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478267.881847:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88006ab51c00 x1796705787176640/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 440/432 e 0 to 0 dl 1713478278 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478267.881858:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88006ab51c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30599:x1796705787176640:12345-192.168.202.21@tcp:16:dd.0 Request processed in 1700us (1914us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478267.881867:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111264 00000100:00000040:3.0:1713478267.881870:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478267.881872:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478267.881874:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478267.881878:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478267.881882:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6c190. 00000020:00000010:3.0:1713478267.881885:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e000. 00000020:00000040:3.0:1713478267.881890:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000800:00000200:0.0:1713478267.881890:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000100:00000001:3.0:1713478267.881892:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000010:0.0:1713478267.881894:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f55f300. 00000400:00000200:0.0:1713478267.881899:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.881905:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478267.881909:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bba18 00000400:00000010:0.0:1713478267.881911:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bba18. 00000100:00000001:0.0:1713478267.881915:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478267.881917:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478267.889263:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.889274:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.889277:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.889281:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.889288:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478267.889298:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a35e700 00000400:00000200:0.0:1713478267.889305:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55afd9 [128] + 38064 00000800:00000001:0.0:1713478267.889311:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.889331:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.889335:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.889339:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478267.889344:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478267.889346:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478267.889378:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88006ab53b80. 00000100:00000040:0.0:1713478267.889382:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff88006ab53b80 x1796705787176704 msgsize 488 00000100:00100000:0.0:1713478267.889387:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478267.889402:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478267.889408:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.889412:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478267.889453:0:31857:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713478267.889459:0:31857:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787176704 02000000:00000001:2.0:1713478267.889464:0:31857:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713478267.889468:0:31857:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713478267.889472:0:31857:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713478267.889477:0:31857:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713478267.889482:0:31857:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787176704 00000020:00000001:2.0:1713478267.889485:0:31857:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713478267.889487:0:31857:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:2.0:1713478267.889490:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478267.889494:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=7 00000020:00000001:2.0:1713478267.889498:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:2.0:1713478267.889502:0:31857:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:2.0:1713478267.889507:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478267.889509:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713478267.889515:0:31857:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009e01aa00. 00000020:00000010:2.0:1713478267.889520:0:31857:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880131aeb880. 00000020:00000010:2.0:1713478267.889525:0:31857:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008b9be960. 00000100:00000040:2.0:1713478267.889534:0:31857:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713478267.889538:0:31857:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713478267.889540:0:31857:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713478267.889544:0:31857:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713478267.889547:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478267.889550:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:2.0:1713478267.889555:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478267.889558:0:31857:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713478267.889562:0:31857:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713478267.889565:0:31857:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478267.889568:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478267.889571:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478267.889575:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478267.889577:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478267.889579:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478267.889581:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478267.889584:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478267.889585:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478267.889588:0:31857:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713478267.889593:0:31857:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478267.889596:0:31857:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478267.889600:0:31857:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478267.889603:0:31857:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713478267.889606:0:31857:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478267.889609:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713478267.889619:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (943718400->944766975) req@ffff88006ab53b80 x1796705787176704/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 488/0 e 0 to 0 dl 1713478278 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713478267.889634:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713478267.889638:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88006ab53b80 with x1796705787176704 ext(943718400->944766975) 00010000:00000001:2.0:1713478267.889642:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713478267.889645:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478267.889648:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:2.0:1713478267.889651:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478267.889655:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478267.889659:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713478267.889661:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713478267.889663:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713478267.889665:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88006ab53b80 00002000:00000001:2.0:1713478267.889668:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478267.889671:0:31857:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478267.889677:0:31857:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478267.889699:0:31857:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478267.889713:0:31857:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713478267.889715:0:31857:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713478267.889723:0:31857:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 64702 00000100:00000040:2.0:1713478267.889728:0:31857:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:2.0:1713478267.889731:0:31857:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134104480640 : -131939605070976 : ffff88006ab53b80) 00000100:00000040:2.0:1713478267.889739:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88006ab53b80 x1796705787176704/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 488/0 e 0 to 0 dl 1713478278 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713478267.889752:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478267.889754:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713478267.889759:0:31857:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88006ab53b80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30598:x1796705787176704:12345-192.168.202.21@tcp:4:dd.0 00000100:00000200:2.0:1713478267.889770:0:31857:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787176704 00000020:00000001:2.0:1713478267.889773:0:31857:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713478267.889777:0:31857:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713478267.889779:0:31857:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478267.889782:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478267.889784:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:2.0:1713478267.889788:0:31857:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713478267.889791:0:31857:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713478267.889794:0:31857:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713478267.889796:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478267.889798:0:31857:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478267.889801:0:31857:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713478267.889806:0:31857:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713478267.889809:0:31857:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713478267.889814:0:31857:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880066f12800. 02000000:00000001:2.0:1713478267.889818:0:31857:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478267.889821:0:31857:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478267.889826:0:31857:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713478267.889828:0:31857:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478267.889830:0:31857:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713478267.889832:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478267.889836:0:31857:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713478267.889838:0:31857:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713478267.889841:0:31857:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713478267.889843:0:31857:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713478267.889846:0:31857:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 free: 3917295616 avail: 3550556160 00000020:00000001:2.0:1713478267.889850:0:31857:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713478267.889852:0:31857:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 avail=3550556160 left=3060531200 unstable=0 tot_grant=490023616 pending=0 00000020:00000001:2.0:1713478267.889855:0:31857:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3060531200 : 3060531200 : b66c0000) 00000020:00000001:2.0:1713478267.889857:0:31857:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713478267.889859:0:31857:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 reports grant 488808448 dropped 0, local 489881600 00000020:00000001:2.0:1713478267.889862:0:31857:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713478267.889863:0:31857:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713478267.889866:0:31857:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 granted: 1073152 ungranted: 0 grant: 488808448 dirty: 1073152 00000020:00000001:2.0:1713478267.889870:0:31857:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713478267.889872:0:31857:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713478267.889874:0:31857:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 wants: 489881600 current grant 488808448 granting: 1073152 00000020:00000020:2.0:1713478267.889877:0:31857:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 tot cached:0 granted:491096768 num_exports: 3 00000020:00000001:2.0:1713478267.889879:0:31857:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1073152 : 1073152 : 106000) 00000020:00000001:2.0:1713478267.889881:0:31857:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713478267.889883:0:31857:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713478267.889885:0:31857:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713478267.889889:0:31857:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:2.0:1713478267.889891:0:31857:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00002000:00000001:2.0:1713478267.889896:0:31857:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478267.889899:0:31857:0:(osd_io.c:536:osd_map_remote_to_local()) Process entered 00080000:00000001:2.0:1713478267.889904:0:31857:0:(osd_io.c:570:osd_map_remote_to_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478267.891149:0:31857:0:(osd_io.c:817:osd_bufs_get()) Process leaving (rc=256 : 256 : 100) 00080000:00000001:2.0:1713478267.891165:0:31857:0:(osd_io.c:1208:osd_write_prep()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478267.891167:0:31857:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478267.891169:0:31857:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478267.891171:0:31857:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478267.891174:0:31857:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713478267.891178:0:31857:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880066f12400. 00000100:00000010:2.0:1713478267.891181:0:31857:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88006acc4000. 00000020:00000040:2.0:1713478267.891184:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=8 00010000:00000001:2.0:1713478267.891192:0:31857:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713478267.891194:0:31857:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713478267.891201:0:31857:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88012c2b0000. 00000400:00000010:2.0:1713478267.891208:0:31857:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88005e7e1230. 00000400:00000200:2.0:1713478267.891213:0:31857:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478267.891222:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478267.891228:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884536:884536:256:4294967295] 192.168.202.21@tcp LPNI seq info [884536:884536:8:4294967295] 00000400:00000200:2.0:1713478267.891234:0:31857:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.21@tcp 00000400:00000200:2.0:1713478267.891269:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : GET try# 0 00000800:00000200:2.0:1713478267.891279:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478267.891283:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8800ac495400. 00000800:00000200:2.0:1713478267.891288:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478267.891294:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478267.891298:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495400 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713478267.891320:0:31857:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.21@tcp mbits 0x662182a35e700-0x662182a35e700 00000100:00000001:2.0:1713478267.891324:0:31857:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713478267.891435:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478267.891442:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495400. 00000400:00000200:0.0:1713478267.891447:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.891454:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478267.891458:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478267.891461:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880066f12400 00000100:00000001:0.0:1713478267.891463:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478267.893670:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.893704:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.893707:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.893711:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.893718:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478267.893729:0:7991:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x5692c5 00000800:00000001:0.0:1713478267.893736:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.895557:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.895563:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.896420:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.896424:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.896431:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478267.896436:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b0000 00000400:00000010:0.0:1713478267.896439:0:7991:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b0000. 00000100:00000001:0.0:1713478267.896444:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478267.896447:0:7991:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880066f12400 00000100:00000001:0.0:1713478267.896454:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478267.896460:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.896465:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713478267.896469:0:31857:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478267.896476:0:31857:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713478267.896478:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478267.896484:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478267.896490:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478267.896493:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478267.896495:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478267.896498:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478267.896500:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478267.896502:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478267.896504:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478267.896505:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478267.896506:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478267.896508:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478267.896509:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478267.896511:0:31857:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713478267.896514:0:31857:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713478267.896515:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713478267.896519:0:31857:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478267.896522:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:2.0:1713478267.896526:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88009e01a000. 00080000:00000001:2.0:1713478267.896530:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134965125120 : -131938744426496 : ffff88009e01a000) 00080000:00000001:2.0:1713478267.896534:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:2.0:1713478267.896543:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478267.896545:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713478267.896547:0:31857:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478267.896548:0:31857:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713478267.896551:0:31857:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478267.896553:0:31857:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713478267.896557:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00040000:00000001:2.0:1713478267.896563:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713478267.896564:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:2.0:1713478267.896566:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713478267.896569:0:31857:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713478267.896571:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:2.0:1713478267.896574:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88009e01ba00. 00080000:00000001:2.0:1713478267.896576:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134965131776 : -131938744419840 : ffff88009e01ba00) 00080000:00000001:2.0:1713478267.896581:0:31857:0:(osd_handler.c:3090:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713478267.896582:0:31857:0:(osd_handler.c:3157:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478267.896585:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:2.0:1713478267.896588:0:31857:0:(osd_io.c:1803:osd_declare_write()) Process entered 00000001:00000001:2.0:1713478267.896591:0:31857:0:(osd_quota.c:663:osd_declare_inode_qid()) Process entered 00080000:00000010:2.0:1713478267.896593:0:31857:0:(osd_io.c:2646:osd_trunc_lock()) kmalloced '(al)': 48 at ffff8800ac43d3c0. 00080000:00000001:2.0:1713478267.896595:0:31857:0:(osd_io.c:1888:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478267.896599:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478267.896615:0:31857:0:(osd_handler.c:3410:osd_attr_set()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:2.0:1713478267.896618:0:31857:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713478267.896620:0:31857:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800822f2660. 00000020:00000040:2.0:1713478267.896623:0:31857:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 1 00000020:00000040:2.0:1713478267.896626:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=9 00000020:00000001:2.0:1713478267.896629:0:31857:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478267.896630:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713478267.896633:0:31857:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713478267.896636:0:31857:0:(osd_handler.c:5063:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713478267.896638:0:31857:0:(osd_handler.c:5081:osd_xattr_set()) [0x2c0000403:0xa745:0x0] set version 0x30000c99b (old 0x30000c99a) for inode 13563 00080000:00000001:2.0:1713478267.896643:0:31857:0:(osd_handler.c:5090:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713478267.896645:0:31857:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884953499, last_committed = 12884953498 00000001:00000010:2.0:1713478267.896648:0:31857:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800822f2840. 00000001:00000040:2.0:1713478267.896651:0:31857:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 2 00000020:00000040:2.0:1713478267.896653:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=10 00000001:00000001:2.0:1713478267.896673:0:31857:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:2.0:1713478267.896678:0:31857:0:(osd_io.c:2674:osd_trunc_unlock_all()) kfreed 'al': 48 at ffff8800ac43d3c0. 00040000:00000001:2.0:1713478267.896682:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713478267.896684:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:2.0:1713478267.896686:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478267.896723:0:31857:0:(osd_io.c:698:osd_bufs_put()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713478267.896726:0:31857:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00002000:00000001:2.0:1713478267.896729:0:31857:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478267.896732:0:31857:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478267.896734:0:31857:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478267.896737:0:31857:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713478267.896738:0:31857:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713478267.896739:0:31857:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713478267.896742:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 9 00000100:00000010:2.0:1713478267.896745:0:31857:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88006acc4000. 00000100:00000010:2.0:1713478267.896749:0:31857:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880066f12400. 00000100:00000001:2.0:1713478267.896752:0:31857:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713478267.896754:0:31857:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713478267.896757:0:31857:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953498, transno 12884953499, xid 1796705787176704 00010000:00000001:2.0:1713478267.896760:0:31857:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713478267.896768:0:31857:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88006ab53b80 x1796705787176704/t12884953499(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 488/448 e 0 to 0 dl 1713478278 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713478267.896778:0:31857:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713478267.896780:0:31857:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713478267.896783:0:31857:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800a14305e8 time=34 v=5 (1 1 1 3) 00000100:00000001:2.0:1713478267.896787:0:31857:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713478267.896790:0:31857:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:2.0:1713478267.896793:0:31857:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:2.0:1713478267.896795:0:31857:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713478267.896798:0:31857:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478267.896800:0:31857:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713478267.896803:0:31857:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:2.0:1713478267.896806:0:31857:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880136887e58. 00000100:00000200:2.0:1713478267.896811:0:31857:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796705787176704, offset 224 00000400:00000200:2.0:1713478267.896816:0:31857:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478267.896835:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478267.896841:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884537:884537:256:4294967295] 192.168.202.21@tcp LPNI seq info [884537:884537:8:4294967295] 00000400:00000200:2.0:1713478267.896851:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:2.0:1713478267.896857:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478267.896861:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800ac495800. 00000800:00000200:2.0:1713478267.896865:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478267.896872:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478267.896876:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495800 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713478267.896897:0:31857:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713478267.896900:0:31857:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:2.0:1713478267.896903:0:31857:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713478267.896905:0:31857:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478267.896908:0:31857:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713478267.896913:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88006ab53b80 x1796705787176704/t12884953499(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 488/448 e 0 to 0 dl 1713478278 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713478267.896924:0:31857:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88006ab53b80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30598:x1796705787176704:12345-192.168.202.21@tcp:4:dd.0 Request processed in 7170us (7539us total) trans 12884953499 rc 0/0 00000100:00100000:2.0:1713478267.896933:0:31857:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 64702 00000100:00000040:2.0:1713478267.896936:0:31857:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:2.0:1713478267.896938:0:31857:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713478267.896941:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713478267.896946:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (943718400->944766975) req@ffff88006ab53b80 x1796705787176704/t12884953499(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 488/448 e 0 to 0 dl 1713478278 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713478267.896956:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713478267.896957:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88006ab53b80 with x1796705787176704 ext(943718400->944766975) 00010000:00000001:2.0:1713478267.896960:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713478267.896962:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478267.896965:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:2.0:1713478267.896967:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478267.896970:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478267.896972:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713478267.896973:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713478267.896975:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713478267.896977:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88006ab53b80 00000800:00000200:0.0:1713478267.896977:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00002000:00000001:2.0:1713478267.896980:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000800:00000010:0.0:1713478267.896981:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495800. 00000100:00000001:2.0:1713478267.896982:0:31857:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000400:00000200:0.0:1713478267.896985:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000010:2.0:1713478267.896986:0:31857:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880131aeb880. 00000020:00000010:2.0:1713478267.896990:0:31857:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008b9be960. 00000400:00000200:0.0:1713478267.896991:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000020:00000010:2.0:1713478267.896994:0:31857:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009e01aa00. 00000400:00000200:0.0:1713478267.896995:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887e58 00000020:00000040:2.0:1713478267.896998:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000400:00000010:0.0:1713478267.896998:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887e58. 00000100:00000001:2.0:1713478267.897000:0:31857:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713478267.897001:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478267.897003:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478267.898566:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.898577:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.898580:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.898583:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.898591:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478267.898601:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a35e740 00000400:00000200:0.0:1713478267.898608:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x5444e9 [8] + 9904 00000800:00000001:0.0:1713478267.898614:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.898628:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.898631:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.898635:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478267.898639:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478267.898642:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478267.898647:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880086954380. 00000100:00000040:0.0:1713478267.898651:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff880086954380 x1796705787176768 msgsize 440 00000100:00100000:0.0:1713478267.898656:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478267.898675:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478267.898682:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.898685:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478267.898727:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478267.898732:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787176768 02000000:00000001:3.0:1713478267.898735:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478267.898737:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478267.898740:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478267.898743:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478267.898746:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787176768 00000020:00000001:3.0:1713478267.898749:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478267.898751:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478267.898753:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478267.898756:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478267.898759:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478267.898762:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478267.898765:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478267.898767:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478267.898771:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e000. 00000020:00000010:3.0:1713478267.898774:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478267.898778:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6c190. 00000100:00000040:3.0:1713478267.898784:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478267.898786:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478267.898788:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478267.898789:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.898793:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.898820:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478267.898828:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478267.898830:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478267.898836:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111265 00000100:00000040:3.0:1713478267.898840:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478267.898842:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134572147584 : -131939137404032 : ffff880086954380) 00000100:00000040:3.0:1713478267.898848:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880086954380 x1796705787176768/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 440/0 e 0 to 0 dl 1713478278 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478267.898859:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478267.898860:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478267.898864:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880086954380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30597:x1796705787176768:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478267.898868:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787176768 00000020:00000001:3.0:1713478267.898870:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478267.898872:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478267.898874:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.898877:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478267.898878:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478267.898881:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478267.898884:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478267.898885:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478267.898887:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478267.898890:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478267.898892:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478267.898894:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.898896:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478267.898898:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.898900:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478267.898902:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.898904:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478267.898906:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.898907:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478267.898908:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.898910:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.898912:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.898915:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478267.898918:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478267.898922:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880079b6cc00. 02000000:00000001:3.0:1713478267.898924:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.898926:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478267.898930:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478267.898932:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478267.898934:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478267.898937:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478267.898940:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478267.898942:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478267.898945:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c99b for inode 13563 00080000:00000001:3.0:1713478267.898948:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478267.899913:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478267.899916:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478267.899919:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953499 is committed 00000001:00000040:0.0:1713478267.899922:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478267.899925:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478267.899928:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2840. 00000020:00000001:0.0:1713478267.899932:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478267.899934:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478267.899936:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478267.899938:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478267.899940:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2660. 00080000:00000010:0.0:1713478267.899943:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ba00. 00080000:00000010:0.0:1713478267.899949:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01a000. 00080000:00000001:3.0:1713478267.900025:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.900028:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.900033:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478267.900038:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478267.900041:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478267.900045:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478267.900047:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478267.900050:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478267.900054:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953499, transno 0, xid 1796705787176768 00010000:00000001:3.0:1713478267.900057:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478267.900064:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880086954380 x1796705787176768/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 440/432 e 0 to 0 dl 1713478278 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478267.900073:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478267.900075:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478267.900078:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=4 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478267.900082:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478267.900084:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478267.900087:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478267.900090:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478267.900092:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.900094:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478267.900097:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478267.900121:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bbf68. 00000100:00000200:3.0:1713478267.900126:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787176768, offset 224 00000400:00000200:3.0:1713478267.900131:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478267.900139:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478267.900145:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884538:884538:256:4294967295] 192.168.202.21@tcp LPNI seq info [884538:884538:8:4294967295] 00000400:00000200:3.0:1713478267.900155:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478267.900161:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478267.900165:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f55f300. 00000800:00000200:3.0:1713478267.900170:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478267.900176:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478267.900180:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f55f300 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478267.900188:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478267.900192:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478267.900196:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478267.900198:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.900201:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478267.900208:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880086954380 x1796705787176768/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 440/432 e 0 to 0 dl 1713478278 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478267.900224:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880086954380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30597:x1796705787176768:12345-192.168.202.21@tcp:16:dd.0 Request processed in 1362us (1569us total) trans 0 rc 0/0 00000800:00000200:0.0:1713478267.900259:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000100:00100000:3.0:1713478267.900261:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111265 00000800:00000010:0.0:1713478267.900264:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f55f300. 00000100:00000040:3.0:1713478267.900267:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000400:00000200:0.0:1713478267.900270:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000001:3.0:1713478267.900271:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478267.900273:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000400:00000200:0.0:1713478267.900277:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000020:00000010:3.0:1713478267.900279:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41c480. 00000400:00000200:0.0:1713478267.900281:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bbf68 00000400:00000010:0.0:1713478267.900283:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bbf68. 00000020:00000010:3.0:1713478267.900285:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6c190. 00000100:00000001:0.0:1713478267.900287:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478267.900289:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000020:00000010:3.0:1713478267.900290:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e000. 00000020:00000040:3.0:1713478267.900296:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000100:00000001:3.0:1713478267.900305:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.908136:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.908147:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.908150:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.908153:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.908161:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478267.908171:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a35e780 00000400:00000200:0.0:1713478267.908178:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55afd9 [128] + 38552 00000800:00000001:0.0:1713478267.908184:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.908206:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.908208:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.908213:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478267.908217:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478267.908219:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478267.908224:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880086956a00. 00000100:00000040:0.0:1713478267.908227:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff880086956a00 x1796705787176832 msgsize 488 00000100:00100000:0.0:1713478267.908232:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478267.908291:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478267.908298:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.908302:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478267.908372:0:31857:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713478267.908377:0:31857:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787176832 02000000:00000001:2.0:1713478267.908380:0:31857:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713478267.908382:0:31857:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713478267.908385:0:31857:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713478267.908388:0:31857:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713478267.908392:0:31857:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787176832 00000020:00000001:2.0:1713478267.908394:0:31857:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713478267.908396:0:31857:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:2.0:1713478267.908398:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478267.908401:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=7 00000020:00000001:2.0:1713478267.908404:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:2.0:1713478267.908407:0:31857:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:2.0:1713478267.908411:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478267.908412:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713478267.908416:0:31857:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009e01aa00. 00000020:00000010:2.0:1713478267.908420:0:31857:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880131aeb880. 00000020:00000010:2.0:1713478267.908423:0:31857:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008b9be960. 00000100:00000040:2.0:1713478267.908430:0:31857:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713478267.908432:0:31857:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713478267.908434:0:31857:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713478267.908436:0:31857:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713478267.908438:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478267.908440:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:2.0:1713478267.908443:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478267.908445:0:31857:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713478267.908449:0:31857:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713478267.908451:0:31857:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478267.908453:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478267.908455:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478267.908457:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478267.908459:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478267.908461:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478267.908462:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478267.908463:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478267.908464:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478267.908466:0:31857:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713478267.908469:0:31857:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478267.908470:0:31857:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478267.908472:0:31857:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478267.908475:0:31857:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713478267.908476:0:31857:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478267.908478:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713478267.908486:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (944766976->945815551) req@ffff880086956a00 x1796705787176832/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 488/0 e 0 to 0 dl 1713478278 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713478267.908496:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713478267.908498:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880086956a00 with x1796705787176832 ext(944766976->945815551) 00010000:00000001:2.0:1713478267.908502:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713478267.908503:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478267.908505:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:2.0:1713478267.908507:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478267.908510:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478267.908512:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713478267.908514:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713478267.908515:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713478267.908517:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880086956a00 00002000:00000001:2.0:1713478267.908519:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478267.908521:0:31857:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478267.908525:0:31857:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478267.908545:0:31857:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478267.908555:0:31857:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713478267.908557:0:31857:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713478267.908561:0:31857:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 64703 00000100:00000040:2.0:1713478267.908565:0:31857:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:2.0:1713478267.908567:0:31857:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134572157440 : -131939137394176 : ffff880086956a00) 00000100:00000040:2.0:1713478267.908572:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880086956a00 x1796705787176832/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 488/0 e 0 to 0 dl 1713478278 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713478267.908581:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478267.908583:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713478267.908587:0:31857:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880086956a00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30599:x1796705787176832:12345-192.168.202.21@tcp:4:dd.0 00000100:00000200:2.0:1713478267.908591:0:31857:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787176832 00000020:00000001:2.0:1713478267.908593:0:31857:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713478267.908595:0:31857:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713478267.908597:0:31857:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478267.908598:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478267.908600:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:2.0:1713478267.908602:0:31857:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713478267.908605:0:31857:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713478267.908607:0:31857:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713478267.908608:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478267.908610:0:31857:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478267.908612:0:31857:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713478267.908615:0:31857:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713478267.908617:0:31857:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713478267.908620:0:31857:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880066f12400. 02000000:00000001:2.0:1713478267.908622:0:31857:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478267.908625:0:31857:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478267.908628:0:31857:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713478267.908629:0:31857:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478267.908632:0:31857:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713478267.908633:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478267.908637:0:31857:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713478267.908639:0:31857:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713478267.908641:0:31857:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713478267.908644:0:31857:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713478267.908646:0:31857:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 free: 3917295616 avail: 3549483008 00000020:00000001:2.0:1713478267.908650:0:31857:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713478267.908652:0:31857:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 avail=3549483008 left=3059458048 unstable=0 tot_grant=490023616 pending=0 00000020:00000001:2.0:1713478267.908656:0:31857:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3059458048 : 3059458048 : b65ba000) 00000020:00000001:2.0:1713478267.908658:0:31857:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713478267.908660:0:31857:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 reports grant 488808448 dropped 0, local 489881600 00000020:00000001:2.0:1713478267.908662:0:31857:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713478267.908664:0:31857:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713478267.908666:0:31857:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 granted: 1073152 ungranted: 0 grant: 488808448 dirty: 1073152 00000020:00000001:2.0:1713478267.908669:0:31857:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713478267.908670:0:31857:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713478267.908672:0:31857:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 wants: 489881600 current grant 488808448 granting: 1073152 00000020:00000020:2.0:1713478267.908675:0:31857:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 tot cached:0 granted:491096768 num_exports: 3 00000020:00000001:2.0:1713478267.908678:0:31857:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1073152 : 1073152 : 106000) 00000020:00000001:2.0:1713478267.908680:0:31857:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713478267.908681:0:31857:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713478267.908683:0:31857:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713478267.908687:0:31857:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:2.0:1713478267.908689:0:31857:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00002000:00000001:2.0:1713478267.908693:0:31857:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478267.908696:0:31857:0:(osd_io.c:536:osd_map_remote_to_local()) Process entered 00080000:00000001:2.0:1713478267.908701:0:31857:0:(osd_io.c:570:osd_map_remote_to_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478267.909846:0:31857:0:(osd_io.c:817:osd_bufs_get()) Process leaving (rc=256 : 256 : 100) 00080000:00000001:2.0:1713478267.909862:0:31857:0:(osd_io.c:1208:osd_write_prep()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478267.909864:0:31857:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478267.909866:0:31857:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478267.909869:0:31857:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478267.909871:0:31857:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713478267.909874:0:31857:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880066f11000. 00000100:00000010:2.0:1713478267.909879:0:31857:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88006acc4000. 00000020:00000040:2.0:1713478267.909882:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=8 00010000:00000001:2.0:1713478267.909891:0:31857:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713478267.909893:0:31857:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713478267.909899:0:31857:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88012c2b0000. 00000400:00000010:2.0:1713478267.909907:0:31857:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88005e7e1268. 00000400:00000200:2.0:1713478267.909912:0:31857:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478267.909921:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478267.909927:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884539:884539:256:4294967295] 192.168.202.21@tcp LPNI seq info [884539:884539:8:4294967295] 00000400:00000200:2.0:1713478267.909934:0:31857:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.21@tcp 00000400:00000200:2.0:1713478267.909944:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : GET try# 0 00000800:00000200:2.0:1713478267.909953:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478267.909958:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8800ac495600. 00000800:00000200:2.0:1713478267.909965:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478267.909973:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478267.909978:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495600 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713478267.910012:0:31857:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.21@tcp mbits 0x662182a35e780-0x662182a35e780 00000100:00000001:2.0:1713478267.910018:0:31857:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713478267.910116:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478267.910124:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495600. 00000400:00000200:0.0:1713478267.910132:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.910140:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478267.910146:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478267.910149:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880066f11000 00000100:00000001:0.0:1713478267.910152:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478267.913050:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.913085:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.913088:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.913091:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.913100:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478267.913111:0:7991:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x5692d1 00000800:00000001:0.0:1713478267.913118:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.914689:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.914695:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.914891:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.914895:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.914901:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478267.914906:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b0000 00000400:00000010:0.0:1713478267.914909:0:7991:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b0000. 00000100:00000001:0.0:1713478267.914913:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478267.914915:0:7991:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880066f11000 00000100:00000001:0.0:1713478267.914931:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478267.914937:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.914941:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713478267.914993:0:31857:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478267.915000:0:31857:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713478267.915002:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478267.915008:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478267.915014:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478267.915018:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478267.915020:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478267.915022:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478267.915024:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478267.915027:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478267.915028:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478267.915030:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478267.915031:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478267.915032:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478267.915034:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478267.915036:0:31857:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713478267.915038:0:31857:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713478267.915041:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713478267.915045:0:31857:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478267.915048:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:2.0:1713478267.915054:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88009e01a000. 00080000:00000001:2.0:1713478267.915057:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134965125120 : -131938744426496 : ffff88009e01a000) 00080000:00000001:2.0:1713478267.915062:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:2.0:1713478267.915073:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478267.915075:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713478267.915077:0:31857:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478267.915079:0:31857:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713478267.915082:0:31857:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478267.915084:0:31857:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713478267.915087:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00040000:00000001:2.0:1713478267.915093:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713478267.915094:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:2.0:1713478267.915096:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713478267.915099:0:31857:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713478267.915102:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:2.0:1713478267.915104:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88009e01ba00. 00080000:00000001:2.0:1713478267.915107:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134965131776 : -131938744419840 : ffff88009e01ba00) 00080000:00000001:2.0:1713478267.915111:0:31857:0:(osd_handler.c:3090:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713478267.915113:0:31857:0:(osd_handler.c:3157:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478267.915115:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:2.0:1713478267.915118:0:31857:0:(osd_io.c:1803:osd_declare_write()) Process entered 00000001:00000001:2.0:1713478267.915121:0:31857:0:(osd_quota.c:663:osd_declare_inode_qid()) Process entered 00080000:00000010:2.0:1713478267.915123:0:31857:0:(osd_io.c:2646:osd_trunc_lock()) kmalloced '(al)': 48 at ffff8800ac43d3c0. 00080000:00000001:2.0:1713478267.915125:0:31857:0:(osd_io.c:1888:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478267.915129:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478267.915145:0:31857:0:(osd_handler.c:3410:osd_attr_set()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:2.0:1713478267.915148:0:31857:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713478267.915151:0:31857:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800822f2480. 00000020:00000040:2.0:1713478267.915153:0:31857:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 1 00000020:00000040:2.0:1713478267.915156:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=9 00000020:00000001:2.0:1713478267.915159:0:31857:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478267.915161:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713478267.915163:0:31857:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713478267.915166:0:31857:0:(osd_handler.c:5063:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713478267.915169:0:31857:0:(osd_handler.c:5081:osd_xattr_set()) [0x2c0000403:0xa745:0x0] set version 0x30000c99c (old 0x30000c99b) for inode 13563 00080000:00000001:2.0:1713478267.915174:0:31857:0:(osd_handler.c:5090:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713478267.915176:0:31857:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884953500, last_committed = 12884953499 00000001:00000010:2.0:1713478267.915179:0:31857:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800822f2120. 00000001:00000040:2.0:1713478267.915182:0:31857:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 2 00000020:00000040:2.0:1713478267.915185:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=10 00000001:00000001:2.0:1713478267.915196:0:31857:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:2.0:1713478267.915200:0:31857:0:(osd_io.c:2674:osd_trunc_unlock_all()) kfreed 'al': 48 at ffff8800ac43d3c0. 00040000:00000001:2.0:1713478267.915205:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713478267.915206:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:2.0:1713478267.915208:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478267.915284:0:31857:0:(osd_io.c:698:osd_bufs_put()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713478267.915290:0:31857:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00002000:00000001:2.0:1713478267.915294:0:31857:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478267.915298:0:31857:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478267.915301:0:31857:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478267.915306:0:31857:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713478267.915308:0:31857:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713478267.915310:0:31857:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713478267.915314:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 9 00000100:00000010:2.0:1713478267.915318:0:31857:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88006acc4000. 00000100:00000010:2.0:1713478267.915325:0:31857:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880066f11000. 00000100:00000001:2.0:1713478267.915330:0:31857:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713478267.915333:0:31857:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713478267.915338:0:31857:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953499, transno 12884953500, xid 1796705787176832 00010000:00000001:2.0:1713478267.915342:0:31857:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713478267.915393:0:31857:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880086956a00 x1796705787176832/t12884953500(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 488/448 e 0 to 0 dl 1713478278 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713478267.915407:0:31857:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713478267.915409:0:31857:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713478267.915413:0:31857:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800a14305e8 time=34 v=5 (1 1 1 3) 00000100:00000001:2.0:1713478267.915418:0:31857:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713478267.915421:0:31857:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:2.0:1713478267.915424:0:31857:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:2.0:1713478267.915426:0:31857:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713478267.915430:0:31857:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478267.915433:0:31857:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713478267.915436:0:31857:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:2.0:1713478267.915440:0:31857:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880136887cc0. 00000100:00000200:2.0:1713478267.915445:0:31857:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796705787176832, offset 224 00000400:00000200:2.0:1713478267.915450:0:31857:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478267.915458:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478267.915465:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884540:884540:256:4294967295] 192.168.202.21@tcp LPNI seq info [884540:884540:8:4294967295] 00000400:00000200:2.0:1713478267.915475:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:2.0:1713478267.915480:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478267.915485:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800ac495600. 00000800:00000200:2.0:1713478267.915490:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478267.915496:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478267.915500:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495600 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713478267.915523:0:31857:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713478267.915527:0:31857:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:2.0:1713478267.915529:0:31857:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713478267.915531:0:31857:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478267.915533:0:31857:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713478267.915539:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880086956a00 x1796705787176832/t12884953500(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 488/448 e 0 to 0 dl 1713478278 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713478267.915550:0:31857:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880086956a00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30599:x1796705787176832:12345-192.168.202.21@tcp:4:dd.0 Request processed in 6966us (7320us total) trans 12884953500 rc 0/0 00000100:00100000:2.0:1713478267.915560:0:31857:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 64703 00000100:00000040:2.0:1713478267.915563:0:31857:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:2.0:1713478267.915566:0:31857:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713478267.915568:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713478267.915574:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (944766976->945815551) req@ffff880086956a00 x1796705787176832/t12884953500(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 488/448 e 0 to 0 dl 1713478278 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713478267.915591:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713478267.915593:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880086956a00 with x1796705787176832 ext(944766976->945815551) 00010000:00000001:2.0:1713478267.915596:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713478267.915598:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478267.915600:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:2.0:1713478267.915602:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478267.915605:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478267.915608:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713478267.915609:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713478267.915610:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713478267.915612:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880086956a00 00002000:00000001:2.0:1713478267.915614:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478267.915616:0:31857:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713478267.915619:0:31857:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880131aeb880. 00000020:00000010:2.0:1713478267.915623:0:31857:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008b9be960. 00000020:00000010:2.0:1713478267.915627:0:31857:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009e01aa00. 00000020:00000040:2.0:1713478267.915631:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000100:00000001:2.0:1713478267.915634:0:31857:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478267.915669:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478267.915675:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495600. 00000400:00000200:0.0:1713478267.915680:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.915687:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478267.915692:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887cc0 00000400:00000010:0.0:1713478267.915694:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887cc0. 00000100:00000001:0.0:1713478267.915698:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478267.915700:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478267.917464:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.917474:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.917478:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.917480:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.917488:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478267.917499:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a35e7c0 00000400:00000200:0.0:1713478267.917505:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x5444e9 [8] + 10344 00000800:00000001:0.0:1713478267.917511:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.917525:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.917528:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.917532:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478267.917537:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478267.917539:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478267.917543:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880086955f80. 00000100:00000040:0.0:1713478267.917547:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff880086955f80 x1796705787176896 msgsize 440 00000100:00100000:0.0:1713478267.917552:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478267.917571:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478267.917577:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.917580:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478267.917658:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478267.917665:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787176896 02000000:00000001:3.0:1713478267.917668:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478267.917671:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478267.917675:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478267.917680:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478267.917684:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787176896 00000020:00000001:3.0:1713478267.917687:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478267.917690:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478267.917692:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478267.917696:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478267.917700:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478267.917704:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478267.917709:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478267.917711:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478267.917717:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e000. 00000020:00000010:3.0:1713478267.917722:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478267.917727:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6c190. 00000100:00000040:3.0:1713478267.917736:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478267.917739:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478267.917741:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478267.917744:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.917749:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.917769:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478267.917782:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478267.917785:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478267.917793:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111266 00000100:00000040:3.0:1713478267.917799:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478267.917802:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134572154752 : -131939137396864 : ffff880086955f80) 00000100:00000040:3.0:1713478267.917811:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880086955f80 x1796705787176896/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 440/0 e 0 to 0 dl 1713478278 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478267.917826:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478267.917829:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478267.917834:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880086955f80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30598:x1796705787176896:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478267.917845:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787176896 00000020:00000001:3.0:1713478267.917849:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478267.917853:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478267.917855:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.917858:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478267.917860:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478267.917863:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478267.917866:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478267.917868:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478267.917870:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478267.917872:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478267.917875:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478267.917877:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.917879:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478267.917881:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.917883:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478267.917884:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.917886:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478267.917888:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.917890:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478267.917891:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.917893:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.917895:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.917898:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478267.917900:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478267.917904:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880079b6c000. 02000000:00000001:3.0:1713478267.917906:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.917909:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478267.917912:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478267.917914:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478267.917916:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478267.917920:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478267.917922:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478267.917925:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478267.917928:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c99c for inode 13563 00080000:00000001:3.0:1713478267.917931:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478267.918912:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478267.918915:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478267.918917:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953500 is committed 00000001:00000040:0.0:1713478267.918921:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478267.918924:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478267.918927:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2120. 00000020:00000001:0.0:1713478267.918931:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478267.918932:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478267.918934:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478267.918936:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478267.918938:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2480. 00080000:00000010:0.0:1713478267.918941:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ba00. 00080000:00000010:0.0:1713478267.918947:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01a000. 00080000:00000001:3.0:1713478267.919015:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.919021:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.919026:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478267.919032:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478267.919035:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478267.919039:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478267.919041:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478267.919044:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478267.919049:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953500, transno 0, xid 1796705787176896 00010000:00000001:3.0:1713478267.919052:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478267.919060:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880086955f80 x1796705787176896/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 440/432 e 0 to 0 dl 1713478278 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478267.919070:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478267.919072:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478267.919075:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=4 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478267.919079:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478267.919082:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478267.919084:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478267.919087:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478267.919090:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.919092:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478267.919095:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478267.919122:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bb330. 00000100:00000200:3.0:1713478267.919126:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787176896, offset 224 00000400:00000200:3.0:1713478267.919132:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478267.919140:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478267.919146:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884541:884541:256:4294967295] 192.168.202.21@tcp LPNI seq info [884541:884541:8:4294967295] 00000400:00000200:3.0:1713478267.919156:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478267.919161:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478267.919166:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f55fc00. 00000800:00000200:3.0:1713478267.919171:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478267.919177:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478267.919181:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f55fc00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478267.919188:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478267.919191:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478267.919193:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478267.919195:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.919197:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478267.919202:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880086955f80 x1796705787176896/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 440/432 e 0 to 0 dl 1713478278 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478267.919213:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880086955f80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30598:x1796705787176896:12345-192.168.202.21@tcp:16:dd.0 Request processed in 1385us (1663us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478267.919222:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111266 00000100:00000040:3.0:1713478267.919225:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478267.919227:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478267.919229:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478267.919233:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478267.919265:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6c190. 00000800:00000200:0.0:1713478267.919265:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000010:3.0:1713478267.919270:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e000. 00000800:00000010:0.0:1713478267.919271:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f55fc00. 00000020:00000040:3.0:1713478267.919274:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000400:00000200:0.0:1713478267.919276:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000001:3.0:1713478267.919277:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.919282:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478267.919287:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb330 00000400:00000010:0.0:1713478267.919289:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb330. 00000100:00000001:0.0:1713478267.919293:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478267.919295:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478267.926818:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.926827:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.926831:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.926834:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.926842:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478267.926852:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a35e800 00000400:00000200:0.0:1713478267.926859:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55afd9 [128] + 39040 00000800:00000001:0.0:1713478267.926865:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.926885:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.926888:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.926893:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478267.926897:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478267.926899:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478267.926903:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880086956300. 00000100:00000040:0.0:1713478267.926907:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff880086956300 x1796705787176960 msgsize 488 00000100:00100000:0.0:1713478267.926912:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478267.926930:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478267.926937:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.926940:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478267.926996:0:31857:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713478267.927002:0:31857:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787176960 02000000:00000001:2.0:1713478267.927006:0:31857:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713478267.927008:0:31857:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713478267.927012:0:31857:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713478267.927017:0:31857:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713478267.927022:0:31857:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787176960 00000020:00000001:2.0:1713478267.927025:0:31857:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713478267.927027:0:31857:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:2.0:1713478267.927030:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478267.927034:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=7 00000020:00000001:2.0:1713478267.927038:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:2.0:1713478267.927042:0:31857:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:2.0:1713478267.927047:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478267.927050:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713478267.927056:0:31857:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009e01aa00. 00000020:00000010:2.0:1713478267.927061:0:31857:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880131aeb880. 00000020:00000010:2.0:1713478267.927066:0:31857:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008b9be960. 00000100:00000040:2.0:1713478267.927073:0:31857:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713478267.927076:0:31857:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713478267.927078:0:31857:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713478267.927081:0:31857:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713478267.927085:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478267.927087:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:2.0:1713478267.927092:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478267.927095:0:31857:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713478267.927099:0:31857:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713478267.927102:0:31857:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478267.927105:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478267.927108:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478267.927111:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478267.927113:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478267.927116:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478267.927118:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478267.927121:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478267.927122:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478267.927125:0:31857:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713478267.927129:0:31857:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478267.927132:0:31857:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478267.927135:0:31857:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478267.927139:0:31857:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713478267.927141:0:31857:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478267.927145:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713478267.927155:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (945815552->946864127) req@ffff880086956300 x1796705787176960/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 488/0 e 0 to 0 dl 1713478278 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713478267.927170:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713478267.927173:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880086956300 with x1796705787176960 ext(945815552->946864127) 00010000:00000001:2.0:1713478267.927177:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713478267.927179:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478267.927182:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:2.0:1713478267.927184:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478267.927187:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478267.927190:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713478267.927191:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713478267.927192:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713478267.927194:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880086956300 00002000:00000001:2.0:1713478267.927196:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478267.927198:0:31857:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478267.927203:0:31857:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478267.927223:0:31857:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478267.927233:0:31857:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713478267.927235:0:31857:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713478267.927260:0:31857:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 64704 00000100:00000040:2.0:1713478267.927264:0:31857:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:2.0:1713478267.927266:0:31857:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134572155648 : -131939137395968 : ffff880086956300) 00000100:00000040:2.0:1713478267.927271:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880086956300 x1796705787176960/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 488/0 e 0 to 0 dl 1713478278 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713478267.927281:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478267.927283:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713478267.927291:0:31857:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880086956300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30599:x1796705787176960:12345-192.168.202.21@tcp:4:dd.0 00000100:00000200:2.0:1713478267.927296:0:31857:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787176960 00000020:00000001:2.0:1713478267.927298:0:31857:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713478267.927301:0:31857:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713478267.927303:0:31857:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478267.927305:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478267.927306:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:2.0:1713478267.927309:0:31857:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713478267.927312:0:31857:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713478267.927313:0:31857:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713478267.927315:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478267.927316:0:31857:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478267.927319:0:31857:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713478267.927323:0:31857:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713478267.927325:0:31857:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713478267.927330:0:31857:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880066f11000. 02000000:00000001:2.0:1713478267.927332:0:31857:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478267.927334:0:31857:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478267.927337:0:31857:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713478267.927339:0:31857:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478267.927341:0:31857:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713478267.927343:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478267.927377:0:31857:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713478267.927381:0:31857:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713478267.927384:0:31857:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713478267.927387:0:31857:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713478267.927391:0:31857:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 free: 3917295616 avail: 3548409856 00000020:00000001:2.0:1713478267.927396:0:31857:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713478267.927399:0:31857:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 avail=3548409856 left=3058384896 unstable=0 tot_grant=490023616 pending=0 00000020:00000001:2.0:1713478267.927403:0:31857:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3058384896 : 3058384896 : b64b4000) 00000020:00000001:2.0:1713478267.927406:0:31857:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713478267.927410:0:31857:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 reports grant 488808448 dropped 0, local 489881600 00000020:00000001:2.0:1713478267.927414:0:31857:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713478267.927416:0:31857:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713478267.927420:0:31857:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 granted: 1073152 ungranted: 0 grant: 488808448 dirty: 1073152 00000020:00000001:2.0:1713478267.927424:0:31857:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713478267.927426:0:31857:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713478267.927429:0:31857:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 wants: 489881600 current grant 488808448 granting: 1073152 00000020:00000020:2.0:1713478267.927434:0:31857:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 tot cached:0 granted:491096768 num_exports: 3 00000020:00000001:2.0:1713478267.927438:0:31857:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1073152 : 1073152 : 106000) 00000020:00000001:2.0:1713478267.927441:0:31857:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713478267.927443:0:31857:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713478267.927446:0:31857:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713478267.927452:0:31857:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:2.0:1713478267.927456:0:31857:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00002000:00000001:2.0:1713478267.927463:0:31857:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478267.927467:0:31857:0:(osd_io.c:536:osd_map_remote_to_local()) Process entered 00080000:00000001:2.0:1713478267.927476:0:31857:0:(osd_io.c:570:osd_map_remote_to_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478267.928577:0:31857:0:(osd_io.c:817:osd_bufs_get()) Process leaving (rc=256 : 256 : 100) 00080000:00000001:2.0:1713478267.928592:0:31857:0:(osd_io.c:1208:osd_write_prep()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478267.928594:0:31857:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478267.928597:0:31857:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478267.928599:0:31857:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478267.928601:0:31857:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713478267.928605:0:31857:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880066f10000. 00000100:00000010:2.0:1713478267.928608:0:31857:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88006acc4000. 00000020:00000040:2.0:1713478267.928611:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=8 00010000:00000001:2.0:1713478267.928620:0:31857:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713478267.928622:0:31857:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713478267.928629:0:31857:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88012c2b2000. 00000400:00000010:2.0:1713478267.928636:0:31857:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88005e7e12a0. 00000400:00000200:2.0:1713478267.928641:0:31857:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478267.928649:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478267.928655:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884542:884542:256:4294967295] 192.168.202.21@tcp LPNI seq info [884542:884542:8:4294967295] 00000400:00000200:2.0:1713478267.928660:0:31857:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.21@tcp 00000400:00000200:2.0:1713478267.928667:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : GET try# 0 00000800:00000200:2.0:1713478267.928672:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478267.928676:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8800ac495800. 00000800:00000200:2.0:1713478267.928681:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478267.928687:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478267.928691:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495800 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713478267.928715:0:31857:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.21@tcp mbits 0x662182a35e800-0x662182a35e800 00000100:00000001:2.0:1713478267.928718:0:31857:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713478267.928824:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478267.928832:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495800. 00000400:00000200:0.0:1713478267.928839:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.928848:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478267.928853:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478267.928855:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880066f10000 00000100:00000001:0.0:1713478267.928857:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478267.931543:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.931577:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.931580:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.931584:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.931592:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478267.931603:0:7991:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x5692dd 00000800:00000001:0.0:1713478267.931610:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.933062:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.933066:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.933408:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.933413:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.933421:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478267.933426:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b2000 00000400:00000010:0.0:1713478267.933429:0:7991:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b2000. 00000100:00000001:0.0:1713478267.933435:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478267.933437:0:7991:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880066f10000 00000100:00000001:0.0:1713478267.933454:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478267.933459:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.933464:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713478267.933506:0:31857:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478267.933512:0:31857:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713478267.933514:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478267.933519:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478267.933526:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478267.933529:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478267.933530:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478267.933533:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478267.933534:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478267.933536:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478267.933538:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478267.933539:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478267.933540:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478267.933542:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478267.933543:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478267.933545:0:31857:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713478267.933546:0:31857:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713478267.933548:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713478267.933551:0:31857:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478267.933553:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:2.0:1713478267.933557:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88009e01ae00. 00080000:00000001:2.0:1713478267.933561:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134965128704 : -131938744422912 : ffff88009e01ae00) 00080000:00000001:2.0:1713478267.933565:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:2.0:1713478267.933573:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478267.933575:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713478267.933577:0:31857:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478267.933579:0:31857:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713478267.933581:0:31857:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478267.933583:0:31857:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713478267.933586:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00040000:00000001:2.0:1713478267.933591:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713478267.933592:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:2.0:1713478267.933594:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713478267.933596:0:31857:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713478267.933599:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:2.0:1713478267.933601:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88009e01b200. 00080000:00000001:2.0:1713478267.933603:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134965129728 : -131938744421888 : ffff88009e01b200) 00080000:00000001:2.0:1713478267.933607:0:31857:0:(osd_handler.c:3090:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713478267.933609:0:31857:0:(osd_handler.c:3157:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478267.933611:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:2.0:1713478267.933615:0:31857:0:(osd_io.c:1803:osd_declare_write()) Process entered 00000001:00000001:2.0:1713478267.933618:0:31857:0:(osd_quota.c:663:osd_declare_inode_qid()) Process entered 00080000:00000010:2.0:1713478267.933621:0:31857:0:(osd_io.c:2646:osd_trunc_lock()) kmalloced '(al)': 48 at ffff8800ac43d3c0. 00080000:00000001:2.0:1713478267.933623:0:31857:0:(osd_io.c:1888:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478267.933626:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478267.933641:0:31857:0:(osd_handler.c:3410:osd_attr_set()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:2.0:1713478267.933644:0:31857:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713478267.933646:0:31857:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800822f2ae0. 00000020:00000040:2.0:1713478267.933649:0:31857:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 1 00000020:00000040:2.0:1713478267.933651:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=9 00000020:00000001:2.0:1713478267.933653:0:31857:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478267.933655:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713478267.933658:0:31857:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713478267.933661:0:31857:0:(osd_handler.c:5063:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713478267.933662:0:31857:0:(osd_handler.c:5081:osd_xattr_set()) [0x2c0000403:0xa745:0x0] set version 0x30000c99d (old 0x30000c99c) for inode 13563 00080000:00000001:2.0:1713478267.933667:0:31857:0:(osd_handler.c:5090:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713478267.933669:0:31857:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884953501, last_committed = 12884953500 00000001:00000010:2.0:1713478267.933672:0:31857:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800822f29c0. 00000001:00000040:2.0:1713478267.933675:0:31857:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 2 00000020:00000040:2.0:1713478267.933677:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=10 00000001:00000001:2.0:1713478267.933687:0:31857:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:2.0:1713478267.933690:0:31857:0:(osd_io.c:2674:osd_trunc_unlock_all()) kfreed 'al': 48 at ffff8800ac43d3c0. 00040000:00000001:2.0:1713478267.933695:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713478267.933696:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:2.0:1713478267.933697:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478267.933731:0:31857:0:(osd_io.c:698:osd_bufs_put()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713478267.933733:0:31857:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00002000:00000001:2.0:1713478267.933736:0:31857:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478267.933738:0:31857:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478267.933740:0:31857:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478267.933743:0:31857:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713478267.933744:0:31857:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713478267.933746:0:31857:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713478267.933749:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 9 00000100:00000010:2.0:1713478267.933751:0:31857:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88006acc4000. 00000100:00000010:2.0:1713478267.933754:0:31857:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880066f10000. 00000100:00000001:2.0:1713478267.933759:0:31857:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713478267.933761:0:31857:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713478267.933764:0:31857:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953500, transno 12884953501, xid 1796705787176960 00010000:00000001:2.0:1713478267.933767:0:31857:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713478267.933774:0:31857:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880086956300 x1796705787176960/t12884953501(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 488/448 e 0 to 0 dl 1713478278 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713478267.933795:0:31857:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713478267.933797:0:31857:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713478267.933800:0:31857:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800a14305e8 time=34 v=5 (1 1 1 3) 00000100:00000001:2.0:1713478267.933804:0:31857:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713478267.933807:0:31857:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:2.0:1713478267.933809:0:31857:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:2.0:1713478267.933812:0:31857:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713478267.933814:0:31857:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478267.933816:0:31857:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713478267.933819:0:31857:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:2.0:1713478267.933822:0:31857:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880136887f68. 00000100:00000200:2.0:1713478267.933826:0:31857:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796705787176960, offset 224 00000400:00000200:2.0:1713478267.933831:0:31857:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478267.933838:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478267.933843:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884543:884543:256:4294967295] 192.168.202.21@tcp LPNI seq info [884543:884543:8:4294967295] 00000400:00000200:2.0:1713478267.933853:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:2.0:1713478267.933858:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478267.933861:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800ac495400. 00000800:00000200:2.0:1713478267.933865:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478267.933871:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478267.933875:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495400 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713478267.933896:0:31857:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713478267.933900:0:31857:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:2.0:1713478267.933902:0:31857:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713478267.933903:0:31857:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478267.933906:0:31857:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713478267.933911:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880086956300 x1796705787176960/t12884953501(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 488/448 e 0 to 0 dl 1713478278 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713478267.933921:0:31857:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880086956300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30599:x1796705787176960:12345-192.168.202.21@tcp:4:dd.0 Request processed in 6638us (7012us total) trans 12884953501 rc 0/0 00000100:00100000:2.0:1713478267.933930:0:31857:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 64704 00000100:00000040:2.0:1713478267.933933:0:31857:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:2.0:1713478267.933935:0:31857:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713478267.933938:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713478267.933945:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (945815552->946864127) req@ffff880086956300 x1796705787176960/t12884953501(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 488/448 e 0 to 0 dl 1713478278 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713478267.933957:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713478267.933960:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880086956300 with x1796705787176960 ext(945815552->946864127) 00010000:00000001:2.0:1713478267.933964:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713478267.933967:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478267.933970:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:2.0:1713478267.933973:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478267.933977:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478267.933980:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713478267.933982:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713478267.933984:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713478267.933987:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880086956300 00002000:00000001:2.0:1713478267.933990:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478267.933993:0:31857:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713478267.933998:0:31857:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880131aeb880. 00000020:00000010:2.0:1713478267.934003:0:31857:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008b9be960. 00000020:00000010:2.0:1713478267.934009:0:31857:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009e01aa00. 00000020:00000040:2.0:1713478267.934014:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000100:00000001:2.0:1713478267.934017:0:31857:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478267.934050:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478267.934058:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495400. 00000400:00000200:0.0:1713478267.934064:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.934072:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478267.934078:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887f68 00000400:00000010:0.0:1713478267.934081:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887f68. 00000100:00000001:0.0:1713478267.934086:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478267.934089:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478267.935474:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.935482:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.935485:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.935488:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.935495:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478267.935504:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a35e840 00000400:00000200:0.0:1713478267.935510:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x5444e9 [8] + 10784 00000800:00000001:0.0:1713478267.935515:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.935526:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.935528:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.935532:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478267.935536:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478267.935539:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478267.935542:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880086957480. 00000100:00000040:0.0:1713478267.935545:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff880086957480 x1796705787177024 msgsize 440 00000100:00100000:0.0:1713478267.935550:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478267.935567:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478267.935573:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.935576:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478267.935612:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478267.935616:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787177024 02000000:00000001:3.0:1713478267.935619:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478267.935621:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478267.935623:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478267.935627:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478267.935630:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787177024 00000020:00000001:3.0:1713478267.935632:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478267.935634:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478267.935636:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478267.935638:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478267.935641:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478267.935643:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478267.935659:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478267.935661:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478267.935665:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e000. 00000020:00000010:3.0:1713478267.935668:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478267.935671:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6c190. 00000100:00000040:3.0:1713478267.935694:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478267.935697:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478267.935699:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478267.935700:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.935705:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.935724:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478267.935732:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478267.935734:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478267.935740:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111267 00000100:00000040:3.0:1713478267.935744:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478267.935746:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134572160128 : -131939137391488 : ffff880086957480) 00000100:00000040:3.0:1713478267.935755:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880086957480 x1796705787177024/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 440/0 e 0 to 0 dl 1713478278 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478267.935771:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478267.935773:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478267.935779:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880086957480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30596:x1796705787177024:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478267.935786:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787177024 00000020:00000001:3.0:1713478267.935789:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478267.935794:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478267.935797:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.935800:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478267.935803:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478267.935807:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478267.935811:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478267.935814:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478267.935817:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478267.935820:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478267.935824:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478267.935827:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.935831:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478267.935834:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.935837:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478267.935839:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.935842:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478267.935844:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.935846:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478267.935848:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.935851:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.935854:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.935860:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478267.935862:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478267.935869:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880079b6f400. 02000000:00000001:3.0:1713478267.935872:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.935875:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478267.935880:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478267.935882:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478267.935885:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478267.935890:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478267.935892:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478267.935894:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478267.935897:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c99d for inode 13563 00080000:00000001:3.0:1713478267.935900:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478267.936777:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478267.936790:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478267.936792:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953501 is committed 00000001:00000040:0.0:1713478267.936795:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478267.936798:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478267.936800:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f29c0. 00000020:00000001:0.0:1713478267.936804:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478267.936805:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478267.936806:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478267.936808:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478267.936810:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2ae0. 00080000:00000010:0.0:1713478267.936813:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01b200. 00080000:00000010:0.0:1713478267.936818:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ae00. 00080000:00000001:3.0:1713478267.936901:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.936907:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.936911:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478267.936917:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478267.936920:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478267.936923:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478267.936925:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478267.936928:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478267.936932:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953501, transno 0, xid 1796705787177024 00010000:00000001:3.0:1713478267.936935:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478267.936943:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880086957480 x1796705787177024/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 440/432 e 0 to 0 dl 1713478278 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478267.936958:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478267.936960:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478267.936963:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=4 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478267.936967:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478267.936970:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478267.936972:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478267.936974:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478267.936976:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.936978:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478267.936981:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478267.937008:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bb770. 00000100:00000200:3.0:1713478267.937012:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787177024, offset 224 00000400:00000200:3.0:1713478267.937017:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478267.937035:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478267.937041:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884544:884544:256:4294967295] 192.168.202.21@tcp LPNI seq info [884544:884544:8:4294967295] 00000400:00000200:3.0:1713478267.937050:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478267.937055:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478267.937059:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f55fd00. 00000800:00000200:3.0:1713478267.937063:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478267.937069:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478267.937073:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f55fd00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478267.937079:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478267.937082:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478267.937084:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478267.937096:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.937098:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478267.937103:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880086957480 x1796705787177024/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 440/432 e 0 to 0 dl 1713478278 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478267.937113:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880086957480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30596:x1796705787177024:12345-192.168.202.21@tcp:16:dd.0 Request processed in 1340us (1564us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478267.937121:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111267 00000100:00000040:3.0:1713478267.937124:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478267.937127:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478267.937129:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000800:00000200:0.0:1713478267.937131:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000010:3.0:1713478267.937133:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41c480. 00000800:00000010:0.0:1713478267.937135:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f55fd00. 00000020:00000010:3.0:1713478267.937138:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6c190. 00000400:00000200:0.0:1713478267.937139:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000010:3.0:1713478267.937143:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e000. 00000400:00000200:0.0:1713478267.937144:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478267.937148:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb770 00000020:00000040:3.0:1713478267.937149:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000400:00000010:0.0:1713478267.937150:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb770. 00000100:00000001:3.0:1713478267.937152:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713478267.937153:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478267.937155:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478267.944372:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.944381:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.944384:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.944386:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.944393:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478267.944402:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a35e880 00000400:00000200:0.0:1713478267.944408:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55afd9 [128] + 39528 00000800:00000001:0.0:1713478267.944414:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.944423:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.944426:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.944430:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478267.944434:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478267.944436:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478267.944439:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880086956d80. 00000100:00000040:0.0:1713478267.944442:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff880086956d80 x1796705787177088 msgsize 488 00000100:00100000:0.0:1713478267.944446:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478267.944461:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478267.944467:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.944470:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478267.944518:0:31857:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713478267.944523:0:31857:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787177088 02000000:00000001:2.0:1713478267.944527:0:31857:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713478267.944530:0:31857:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713478267.944533:0:31857:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713478267.944537:0:31857:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713478267.944541:0:31857:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787177088 00000020:00000001:2.0:1713478267.944544:0:31857:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713478267.944546:0:31857:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:2.0:1713478267.944548:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478267.944551:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=7 00000020:00000001:2.0:1713478267.944553:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:2.0:1713478267.944556:0:31857:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:2.0:1713478267.944559:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478267.944560:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713478267.944564:0:31857:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009e01aa00. 00000020:00000010:2.0:1713478267.944567:0:31857:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880131aeb880. 00000020:00000010:2.0:1713478267.944570:0:31857:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008b9be960. 00000100:00000040:2.0:1713478267.944575:0:31857:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713478267.944578:0:31857:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713478267.944579:0:31857:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713478267.944581:0:31857:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713478267.944583:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478267.944585:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:2.0:1713478267.944587:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478267.944590:0:31857:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713478267.944600:0:31857:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713478267.944601:0:31857:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478267.944603:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478267.944605:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478267.944607:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478267.944608:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478267.944610:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478267.944611:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478267.944613:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478267.944614:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478267.944615:0:31857:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713478267.944617:0:31857:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478267.944619:0:31857:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478267.944621:0:31857:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478267.944623:0:31857:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713478267.944625:0:31857:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478267.944627:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713478267.944634:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (946864128->947912703) req@ffff880086956d80 x1796705787177088/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 488/0 e 0 to 0 dl 1713478278 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713478267.944643:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713478267.944645:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880086956d80 with x1796705787177088 ext(946864128->947912703) 00010000:00000001:2.0:1713478267.944648:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713478267.944649:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478267.944650:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:2.0:1713478267.944652:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478267.944654:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478267.944656:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713478267.944658:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713478267.944659:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713478267.944660:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880086956d80 00002000:00000001:2.0:1713478267.944662:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478267.944664:0:31857:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478267.944667:0:31857:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478267.944687:0:31857:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478267.944695:0:31857:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713478267.944697:0:31857:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713478267.944701:0:31857:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 64705 00000100:00000040:2.0:1713478267.944703:0:31857:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:2.0:1713478267.944705:0:31857:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134572158336 : -131939137393280 : ffff880086956d80) 00000100:00000040:2.0:1713478267.944709:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880086956d80 x1796705787177088/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 488/0 e 0 to 0 dl 1713478278 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713478267.944717:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478267.944718:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713478267.944722:0:31857:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880086956d80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30598:x1796705787177088:12345-192.168.202.21@tcp:4:dd.0 00000100:00000200:2.0:1713478267.944728:0:31857:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787177088 00000020:00000001:2.0:1713478267.944730:0:31857:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713478267.944732:0:31857:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713478267.944734:0:31857:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478267.944736:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478267.944737:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:2.0:1713478267.944739:0:31857:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713478267.944741:0:31857:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713478267.944743:0:31857:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713478267.944744:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478267.944745:0:31857:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478267.944747:0:31857:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713478267.944750:0:31857:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713478267.944751:0:31857:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713478267.944754:0:31857:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880066f10000. 02000000:00000001:2.0:1713478267.944756:0:31857:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478267.944758:0:31857:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478267.944760:0:31857:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713478267.944762:0:31857:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478267.944763:0:31857:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713478267.944765:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478267.944768:0:31857:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713478267.944769:0:31857:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713478267.944772:0:31857:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713478267.944773:0:31857:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713478267.944776:0:31857:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 free: 3917295616 avail: 3547336704 00000020:00000001:2.0:1713478267.944779:0:31857:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713478267.944781:0:31857:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 avail=3547336704 left=3057311744 unstable=0 tot_grant=490023616 pending=0 00000020:00000001:2.0:1713478267.944784:0:31857:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3057311744 : 3057311744 : b63ae000) 00000020:00000001:2.0:1713478267.944785:0:31857:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713478267.944787:0:31857:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 reports grant 488808448 dropped 0, local 489881600 00000020:00000001:2.0:1713478267.944789:0:31857:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713478267.944790:0:31857:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713478267.944793:0:31857:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 granted: 1073152 ungranted: 0 grant: 488808448 dirty: 1073152 00000020:00000001:2.0:1713478267.944796:0:31857:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713478267.944797:0:31857:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713478267.944799:0:31857:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 wants: 489881600 current grant 488808448 granting: 1073152 00000020:00000020:2.0:1713478267.944801:0:31857:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 tot cached:0 granted:491096768 num_exports: 3 00000020:00000001:2.0:1713478267.944804:0:31857:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1073152 : 1073152 : 106000) 00000020:00000001:2.0:1713478267.944805:0:31857:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713478267.944807:0:31857:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713478267.944808:0:31857:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713478267.944811:0:31857:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:2.0:1713478267.944813:0:31857:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00002000:00000001:2.0:1713478267.944817:0:31857:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478267.944819:0:31857:0:(osd_io.c:536:osd_map_remote_to_local()) Process entered 00080000:00000001:2.0:1713478267.944823:0:31857:0:(osd_io.c:570:osd_map_remote_to_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478267.945865:0:31857:0:(osd_io.c:817:osd_bufs_get()) Process leaving (rc=256 : 256 : 100) 00080000:00000001:2.0:1713478267.945878:0:31857:0:(osd_io.c:1208:osd_write_prep()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478267.945880:0:31857:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478267.945881:0:31857:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478267.945883:0:31857:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478267.945885:0:31857:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713478267.945888:0:31857:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880066f12c00. 00000100:00000010:2.0:1713478267.945892:0:31857:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88006acc4000. 00000020:00000040:2.0:1713478267.945894:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=8 00010000:00000001:2.0:1713478267.945901:0:31857:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713478267.945903:0:31857:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713478267.945908:0:31857:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88012c2b4000. 00000400:00000010:2.0:1713478267.945914:0:31857:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88005e7e12d8. 00000400:00000200:2.0:1713478267.945919:0:31857:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478267.945926:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478267.945931:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884545:884545:256:4294967295] 192.168.202.21@tcp LPNI seq info [884545:884545:8:4294967295] 00000400:00000200:2.0:1713478267.945935:0:31857:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.21@tcp 00000400:00000200:2.0:1713478267.945940:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : GET try# 0 00000800:00000200:2.0:1713478267.945947:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478267.945950:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8800ac495a00. 00000800:00000200:2.0:1713478267.945954:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478267.945959:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478267.945962:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495a00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713478267.945982:0:31857:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.21@tcp mbits 0x662182a35e880-0x662182a35e880 00000100:00000001:2.0:1713478267.945985:0:31857:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713478267.946052:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478267.946057:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495a00. 00000400:00000200:0.0:1713478267.946061:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.946067:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478267.946070:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478267.946072:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880066f12c00 00000100:00000001:0.0:1713478267.946073:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478267.948176:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.948204:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.948207:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.948209:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.948216:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478267.948225:0:7991:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x5692e9 00000800:00000001:0.0:1713478267.948231:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.949678:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.949683:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.949923:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.949926:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.949932:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478267.949938:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b4000 00000400:00000010:0.0:1713478267.949941:0:7991:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b4000. 00000100:00000001:0.0:1713478267.949948:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478267.949951:0:7991:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880066f12c00 00000100:00000001:0.0:1713478267.949968:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478267.949976:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.949980:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713478267.950003:0:31857:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478267.950008:0:31857:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713478267.950010:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478267.950014:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478267.950019:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478267.950022:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478267.950023:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478267.950025:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478267.950027:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478267.950028:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478267.950029:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478267.950031:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478267.950032:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478267.950033:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478267.950034:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478267.950035:0:31857:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713478267.950037:0:31857:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713478267.950038:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713478267.950041:0:31857:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478267.950043:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:2.0:1713478267.950047:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88009e01ac00. 00080000:00000001:2.0:1713478267.950049:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134965128192 : -131938744423424 : ffff88009e01ac00) 00080000:00000001:2.0:1713478267.950053:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:2.0:1713478267.950060:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478267.950062:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713478267.950063:0:31857:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478267.950065:0:31857:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713478267.950067:0:31857:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478267.950069:0:31857:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713478267.950071:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00040000:00000001:2.0:1713478267.950076:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713478267.950078:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:2.0:1713478267.950079:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713478267.950081:0:31857:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713478267.950083:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:2.0:1713478267.950085:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88009e01a600. 00080000:00000001:2.0:1713478267.950087:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134965126656 : -131938744424960 : ffff88009e01a600) 00080000:00000001:2.0:1713478267.950090:0:31857:0:(osd_handler.c:3090:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713478267.950091:0:31857:0:(osd_handler.c:3157:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478267.950093:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:2.0:1713478267.950095:0:31857:0:(osd_io.c:1803:osd_declare_write()) Process entered 00000001:00000001:2.0:1713478267.950097:0:31857:0:(osd_quota.c:663:osd_declare_inode_qid()) Process entered 00080000:00000010:2.0:1713478267.950099:0:31857:0:(osd_io.c:2646:osd_trunc_lock()) kmalloced '(al)': 48 at ffff8800ac43d3c0. 00080000:00000001:2.0:1713478267.950101:0:31857:0:(osd_io.c:1888:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478267.950104:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478267.950116:0:31857:0:(osd_handler.c:3410:osd_attr_set()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:2.0:1713478267.950118:0:31857:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713478267.950120:0:31857:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800822f2600. 00000020:00000040:2.0:1713478267.950122:0:31857:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 1 00000020:00000040:2.0:1713478267.950124:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=9 00000020:00000001:2.0:1713478267.950126:0:31857:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478267.950128:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713478267.950129:0:31857:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713478267.950132:0:31857:0:(osd_handler.c:5063:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713478267.950134:0:31857:0:(osd_handler.c:5081:osd_xattr_set()) [0x2c0000403:0xa745:0x0] set version 0x30000c99e (old 0x30000c99d) for inode 13563 00080000:00000001:2.0:1713478267.950137:0:31857:0:(osd_handler.c:5090:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713478267.950139:0:31857:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884953502, last_committed = 12884953501 00000001:00000010:2.0:1713478267.950142:0:31857:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800822f2a80. 00000001:00000040:2.0:1713478267.950144:0:31857:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 2 00000020:00000040:2.0:1713478267.950145:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=10 00000001:00000001:2.0:1713478267.950153:0:31857:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:2.0:1713478267.950156:0:31857:0:(osd_io.c:2674:osd_trunc_unlock_all()) kfreed 'al': 48 at ffff8800ac43d3c0. 00040000:00000001:2.0:1713478267.950160:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713478267.950162:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:2.0:1713478267.950163:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478267.950203:0:31857:0:(osd_io.c:698:osd_bufs_put()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713478267.950205:0:31857:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00002000:00000001:2.0:1713478267.950207:0:31857:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478267.950209:0:31857:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478267.950211:0:31857:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478267.950213:0:31857:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713478267.950215:0:31857:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713478267.950216:0:31857:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713478267.950218:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 9 00000100:00000010:2.0:1713478267.950220:0:31857:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88006acc4000. 00000100:00000010:2.0:1713478267.950223:0:31857:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880066f12c00. 00000100:00000001:2.0:1713478267.950227:0:31857:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713478267.950228:0:31857:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713478267.950230:0:31857:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953501, transno 12884953502, xid 1796705787177088 00010000:00000001:2.0:1713478267.950233:0:31857:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713478267.950263:0:31857:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880086956d80 x1796705787177088/t12884953502(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 488/448 e 0 to 0 dl 1713478278 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713478267.950271:0:31857:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713478267.950272:0:31857:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713478267.950275:0:31857:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800a14305e8 time=34 v=5 (1 1 1 3) 00000100:00000001:2.0:1713478267.950278:0:31857:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713478267.950281:0:31857:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:2.0:1713478267.950283:0:31857:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:2.0:1713478267.950285:0:31857:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713478267.950287:0:31857:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478267.950289:0:31857:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713478267.950291:0:31857:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:2.0:1713478267.950294:0:31857:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8801368875d8. 00000100:00000200:2.0:1713478267.950297:0:31857:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796705787177088, offset 224 00000400:00000200:2.0:1713478267.950301:0:31857:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478267.950307:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478267.950312:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884546:884546:256:4294967295] 192.168.202.21@tcp LPNI seq info [884546:884546:8:4294967295] 00000400:00000200:2.0:1713478267.950320:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:2.0:1713478267.950324:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478267.950327:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800ac495d00. 00000800:00000200:2.0:1713478267.950331:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478267.950336:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478267.950339:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495d00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713478267.950378:0:31857:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713478267.950381:0:31857:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:2.0:1713478267.950383:0:31857:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713478267.950385:0:31857:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478267.950386:0:31857:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713478267.950390:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880086956d80 x1796705787177088/t12884953502(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 488/448 e 0 to 0 dl 1713478278 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713478267.950399:0:31857:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880086956d80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30598:x1796705787177088:12345-192.168.202.21@tcp:4:dd.0 Request processed in 5680us (5954us total) trans 12884953502 rc 0/0 00000100:00100000:2.0:1713478267.950407:0:31857:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 64705 00000100:00000040:2.0:1713478267.950409:0:31857:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:2.0:1713478267.950411:0:31857:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713478267.950413:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00000800:00000200:0.0:1713478267.950415:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00002000:00100000:2.0:1713478267.950417:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (946864128->947912703) req@ffff880086956d80 x1796705787177088/t12884953502(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 488/448 e 0 to 0 dl 1713478278 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000800:00000010:0.0:1713478267.950418:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495d00. 00000400:00000200:0.0:1713478267.950422:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00002000:00000001:2.0:1713478267.950424:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713478267.950426:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880086956d80 with x1796705787177088 ext(946864128->947912703) 00000400:00000200:0.0:1713478267.950426:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00010000:00000001:2.0:1713478267.950428:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713478267.950429:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000400:00000200:0.0:1713478267.950429:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801368875d8 00000020:00000040:2.0:1713478267.950431:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000400:00000010:0.0:1713478267.950431:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801368875d8. 00000020:00000001:2.0:1713478267.950433:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00000100:00000001:0.0:1713478267.950433:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00010000:00000001:2.0:1713478267.950435:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00000100:00000001:0.0:1713478267.950435:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00010000:00000001:2.0:1713478267.950437:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713478267.950438:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713478267.950439:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713478267.950441:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880086956d80 00002000:00000001:2.0:1713478267.950443:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478267.950444:0:31857:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713478267.950447:0:31857:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880131aeb880. 00000020:00000010:2.0:1713478267.950450:0:31857:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008b9be960. 00000020:00000010:2.0:1713478267.950454:0:31857:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009e01aa00. 00000020:00000040:2.0:1713478267.950457:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000100:00000001:2.0:1713478267.950459:0:31857:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.951675:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.951681:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.951683:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.951685:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.951691:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478267.951697:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a35e8c0 00000400:00000200:0.0:1713478267.951702:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x5444e9 [8] + 11224 00000800:00000001:0.0:1713478267.951707:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.951714:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.951716:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.951719:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478267.951722:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478267.951724:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478267.951727:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880086955180. 00000100:00000040:0.0:1713478267.951729:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff880086955180 x1796705787177152 msgsize 440 00000100:00100000:0.0:1713478267.951732:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478267.951746:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478267.951750:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.951752:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478267.951783:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478267.951786:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787177152 02000000:00000001:3.0:1713478267.951789:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478267.951790:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478267.951792:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478267.951795:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478267.951797:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787177152 00000020:00000001:3.0:1713478267.951799:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478267.951800:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478267.951802:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478267.951804:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478267.951806:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478267.951808:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478267.951811:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478267.951812:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478267.951815:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e000. 00000020:00000010:3.0:1713478267.951818:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478267.951820:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6c190. 00000100:00000040:3.0:1713478267.951824:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478267.951826:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478267.951827:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478267.951829:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.951832:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.951844:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478267.951849:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478267.951851:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478267.951855:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111268 00000100:00000040:3.0:1713478267.951858:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478267.951859:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134572151168 : -131939137400448 : ffff880086955180) 00000100:00000040:3.0:1713478267.951864:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880086955180 x1796705787177152/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 440/0 e 0 to 0 dl 1713478278 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478267.951871:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478267.951872:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478267.951874:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880086955180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30599:x1796705787177152:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478267.951877:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787177152 00000020:00000001:3.0:1713478267.951879:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478267.951881:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478267.951882:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.951884:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478267.951885:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478267.951887:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478267.951889:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478267.951890:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478267.951891:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478267.951893:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478267.951895:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478267.951896:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.951898:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478267.951899:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.951900:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478267.951902:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.951903:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478267.951904:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.951905:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478267.951906:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.951908:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.951909:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.951911:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478267.951913:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478267.951915:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880079b6d800. 02000000:00000001:3.0:1713478267.951917:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.951919:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478267.951921:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478267.951923:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478267.951924:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478267.951927:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478267.951929:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478267.951931:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478267.951933:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c99e for inode 13563 00080000:00000001:3.0:1713478267.951935:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478267.952550:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478267.952553:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478267.952556:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953502 is committed 00000001:00000040:0.0:1713478267.952559:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478267.952563:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478267.952566:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2a80. 00000020:00000001:0.0:1713478267.952570:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478267.952572:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478267.952573:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478267.952576:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478267.952578:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2600. 00080000:00000010:0.0:1713478267.952581:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01a600. 00080000:00000010:0.0:1713478267.952586:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ac00. 00080000:00000001:3.0:1713478267.952629:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.952632:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.952635:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478267.952639:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478267.952641:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478267.952644:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478267.952645:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478267.952647:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478267.952650:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953502, transno 0, xid 1796705787177152 00010000:00000001:3.0:1713478267.952652:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478267.952657:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880086955180 x1796705787177152/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 440/432 e 0 to 0 dl 1713478278 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478267.952663:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478267.952665:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478267.952667:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=4 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478267.952670:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478267.952672:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478267.952674:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478267.952676:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478267.952677:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.952678:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478267.952680:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478267.952699:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bb4c8. 00000100:00000200:3.0:1713478267.952703:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787177152, offset 224 00000400:00000200:3.0:1713478267.952706:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478267.952712:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478267.952716:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884547:884547:256:4294967295] 192.168.202.21@tcp LPNI seq info [884547:884547:8:4294967295] 00000400:00000200:3.0:1713478267.952723:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478267.952727:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478267.952730:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f55fd00. 00000800:00000200:3.0:1713478267.952734:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478267.952738:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478267.952741:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f55fd00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478267.952746:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478267.952748:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478267.952750:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478267.952751:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.952752:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478267.952756:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880086955180 x1796705787177152/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 440/432 e 0 to 0 dl 1713478278 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478267.952763:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880086955180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30599:x1796705787177152:12345-192.168.202.21@tcp:16:dd.0 Request processed in 891us (1033us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478267.952769:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111268 00000100:00000040:3.0:1713478267.952771:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478267.952773:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478267.952775:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478267.952777:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478267.952780:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6c190. 00000020:00000010:3.0:1713478267.952782:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e000. 00000020:00000040:3.0:1713478267.952785:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000100:00000001:3.0:1713478267.952787:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478267.952798:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478267.952802:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f55fd00. 00000400:00000200:0.0:1713478267.952806:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.952812:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478267.952816:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb4c8 00000400:00000010:0.0:1713478267.952819:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb4c8. 00000100:00000001:0.0:1713478267.952822:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478267.952824:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478267.958742:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.958751:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.958753:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.958757:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.958764:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478267.958771:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a35e900 00000400:00000200:0.0:1713478267.958776:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55afd9 [128] + 40016 00000800:00000001:0.0:1713478267.958781:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.958790:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.958792:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.958795:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478267.958798:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478267.958800:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478267.958802:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880086954a80. 00000100:00000040:0.0:1713478267.958805:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff880086954a80 x1796705787177216 msgsize 488 00000100:00100000:0.0:1713478267.958808:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478267.958822:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478267.958828:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.958830:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478267.958860:0:31857:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713478267.958863:0:31857:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787177216 02000000:00000001:2.0:1713478267.958865:0:31857:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713478267.958867:0:31857:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713478267.958868:0:31857:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713478267.958871:0:31857:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713478267.958873:0:31857:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787177216 00000020:00000001:2.0:1713478267.958875:0:31857:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713478267.958876:0:31857:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:2.0:1713478267.958877:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478267.958879:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=7 00000020:00000001:2.0:1713478267.958881:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:2.0:1713478267.958883:0:31857:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:2.0:1713478267.958886:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478267.958887:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713478267.958890:0:31857:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009e01aa00. 00000020:00000010:2.0:1713478267.958892:0:31857:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880131aeb880. 00000020:00000010:2.0:1713478267.958895:0:31857:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008b9be960. 00000100:00000040:2.0:1713478267.958898:0:31857:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713478267.958900:0:31857:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713478267.958901:0:31857:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713478267.958903:0:31857:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713478267.958904:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478267.958906:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:2.0:1713478267.958908:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478267.958909:0:31857:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713478267.958912:0:31857:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713478267.958913:0:31857:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478267.958914:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478267.958916:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478267.958917:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478267.958918:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478267.958920:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478267.958921:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478267.958922:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478267.958923:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478267.958924:0:31857:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713478267.958926:0:31857:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478267.958927:0:31857:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478267.958928:0:31857:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478267.958930:0:31857:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713478267.958931:0:31857:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478267.958932:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713478267.958938:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (947912704->948961279) req@ffff880086954a80 x1796705787177216/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 488/0 e 0 to 0 dl 1713478278 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713478267.958944:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713478267.958946:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880086954a80 with x1796705787177216 ext(947912704->948961279) 00010000:00000001:2.0:1713478267.958948:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713478267.958949:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478267.958950:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:2.0:1713478267.958951:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478267.958953:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478267.958955:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713478267.958956:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713478267.958957:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713478267.958958:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880086954a80 00002000:00000001:2.0:1713478267.958960:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478267.958961:0:31857:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478267.958964:0:31857:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478267.958981:0:31857:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478267.958989:0:31857:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713478267.958991:0:31857:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713478267.958995:0:31857:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 64706 00000100:00000040:2.0:1713478267.958999:0:31857:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:2.0:1713478267.959001:0:31857:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134572149376 : -131939137402240 : ffff880086954a80) 00000100:00000040:2.0:1713478267.959006:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880086954a80 x1796705787177216/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 488/0 e 0 to 0 dl 1713478278 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713478267.959016:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478267.959017:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713478267.959021:0:31857:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880086954a80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30598:x1796705787177216:12345-192.168.202.21@tcp:4:dd.0 00000100:00000200:2.0:1713478267.959025:0:31857:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787177216 00000020:00000001:2.0:1713478267.959028:0:31857:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713478267.959030:0:31857:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713478267.959032:0:31857:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478267.959034:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478267.959035:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:2.0:1713478267.959038:0:31857:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713478267.959041:0:31857:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713478267.959043:0:31857:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713478267.959044:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478267.959046:0:31857:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478267.959048:0:31857:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713478267.959052:0:31857:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713478267.959054:0:31857:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713478267.959058:0:31857:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880066f12c00. 02000000:00000001:2.0:1713478267.959059:0:31857:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478267.959061:0:31857:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478267.959064:0:31857:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713478267.959065:0:31857:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478267.959066:0:31857:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713478267.959068:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478267.959071:0:31857:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713478267.959072:0:31857:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713478267.959074:0:31857:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713478267.959077:0:31857:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713478267.959079:0:31857:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 free: 3917295616 avail: 3546263552 00000020:00000001:2.0:1713478267.959081:0:31857:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713478267.959083:0:31857:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 avail=3546263552 left=3056238592 unstable=0 tot_grant=490023616 pending=0 00000020:00000001:2.0:1713478267.959086:0:31857:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3056238592 : 3056238592 : b62a8000) 00000020:00000001:2.0:1713478267.959087:0:31857:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713478267.959088:0:31857:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 reports grant 488808448 dropped 0, local 489881600 00000020:00000001:2.0:1713478267.959090:0:31857:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713478267.959091:0:31857:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713478267.959092:0:31857:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 granted: 1073152 ungranted: 0 grant: 488808448 dirty: 1073152 00000020:00000001:2.0:1713478267.959094:0:31857:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713478267.959095:0:31857:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713478267.959097:0:31857:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 wants: 489881600 current grant 488808448 granting: 1073152 00000020:00000020:2.0:1713478267.959099:0:31857:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 tot cached:0 granted:491096768 num_exports: 3 00000020:00000001:2.0:1713478267.959100:0:31857:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1073152 : 1073152 : 106000) 00000020:00000001:2.0:1713478267.959102:0:31857:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713478267.959103:0:31857:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713478267.959104:0:31857:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713478267.959107:0:31857:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:2.0:1713478267.959108:0:31857:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00002000:00000001:2.0:1713478267.959111:0:31857:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478267.959114:0:31857:0:(osd_io.c:536:osd_map_remote_to_local()) Process entered 00080000:00000001:2.0:1713478267.959117:0:31857:0:(osd_io.c:570:osd_map_remote_to_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478267.959957:0:31857:0:(osd_io.c:817:osd_bufs_get()) Process leaving (rc=256 : 256 : 100) 00080000:00000001:2.0:1713478267.959968:0:31857:0:(osd_io.c:1208:osd_write_prep()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478267.959970:0:31857:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478267.959971:0:31857:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478267.959972:0:31857:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478267.959974:0:31857:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713478267.959976:0:31857:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880066f11800. 00000100:00000010:2.0:1713478267.959979:0:31857:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88006acc4000. 00000020:00000040:2.0:1713478267.959981:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=8 00010000:00000001:2.0:1713478267.959987:0:31857:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713478267.959989:0:31857:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713478267.959993:0:31857:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88012c2b4000. 00000400:00000010:2.0:1713478267.959999:0:31857:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88005e7e1310. 00000400:00000200:2.0:1713478267.960002:0:31857:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478267.960009:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478267.960013:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884548:884548:256:4294967295] 192.168.202.21@tcp LPNI seq info [884548:884548:8:4294967295] 00000400:00000200:2.0:1713478267.960016:0:31857:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.21@tcp 00000400:00000200:2.0:1713478267.960020:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : GET try# 0 00000800:00000200:2.0:1713478267.960024:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478267.960026:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8800ac495e00. 00000800:00000200:2.0:1713478267.960030:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478267.960034:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478267.960037:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495e00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713478267.960055:0:31857:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.21@tcp mbits 0x662182a35e900-0x662182a35e900 00000100:00000001:2.0:1713478267.960057:0:31857:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713478267.960139:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478267.960145:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495e00. 00000400:00000200:0.0:1713478267.960150:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.960156:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478267.960160:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478267.960163:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880066f11800 00000100:00000001:0.0:1713478267.960165:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478267.961791:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.961814:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.961816:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.961818:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.961824:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478267.961831:0:7991:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x5692f5 00000800:00000001:0.0:1713478267.961837:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.962897:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.962899:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.963188:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.963190:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.963194:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478267.963197:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b4000 00000400:00000010:0.0:1713478267.963199:0:7991:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b4000. 00000100:00000001:0.0:1713478267.963202:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478267.963204:0:7991:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880066f11800 00000100:00000001:0.0:1713478267.963215:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478267.963218:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.963221:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713478267.963260:0:31857:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478267.963264:0:31857:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713478267.963266:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478267.963269:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478267.963274:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478267.963276:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478267.963278:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478267.963279:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478267.963281:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478267.963282:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478267.963283:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478267.963284:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478267.963285:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478267.963286:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478267.963286:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478267.963288:0:31857:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713478267.963290:0:31857:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713478267.963291:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713478267.963294:0:31857:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478267.963296:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:2.0:1713478267.963299:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88009e01ac00. 00080000:00000001:2.0:1713478267.963301:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134965128192 : -131938744423424 : ffff88009e01ac00) 00080000:00000001:2.0:1713478267.963305:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:2.0:1713478267.963311:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478267.963313:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713478267.963314:0:31857:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478267.963315:0:31857:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713478267.963317:0:31857:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478267.963318:0:31857:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713478267.963320:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00040000:00000001:2.0:1713478267.963324:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713478267.963326:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:2.0:1713478267.963327:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713478267.963329:0:31857:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713478267.963330:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:2.0:1713478267.963333:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88009e01a600. 00080000:00000001:2.0:1713478267.963334:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134965126656 : -131938744424960 : ffff88009e01a600) 00080000:00000001:2.0:1713478267.963337:0:31857:0:(osd_handler.c:3090:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713478267.963339:0:31857:0:(osd_handler.c:3157:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478267.963340:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:2.0:1713478267.963342:0:31857:0:(osd_io.c:1803:osd_declare_write()) Process entered 00000001:00000001:2.0:1713478267.963344:0:31857:0:(osd_quota.c:663:osd_declare_inode_qid()) Process entered 00080000:00000010:2.0:1713478267.963364:0:31857:0:(osd_io.c:2646:osd_trunc_lock()) kmalloced '(al)': 48 at ffff8800ac43d3c0. 00080000:00000001:2.0:1713478267.963367:0:31857:0:(osd_io.c:1888:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478267.963369:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478267.963381:0:31857:0:(osd_handler.c:3410:osd_attr_set()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:2.0:1713478267.963383:0:31857:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713478267.963385:0:31857:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800822f2420. 00000020:00000040:2.0:1713478267.963387:0:31857:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 1 00000020:00000040:2.0:1713478267.963389:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=9 00000020:00000001:2.0:1713478267.963391:0:31857:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478267.963392:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713478267.963394:0:31857:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713478267.963396:0:31857:0:(osd_handler.c:5063:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713478267.963398:0:31857:0:(osd_handler.c:5081:osd_xattr_set()) [0x2c0000403:0xa745:0x0] set version 0x30000c99f (old 0x30000c99e) for inode 13563 00080000:00000001:2.0:1713478267.963401:0:31857:0:(osd_handler.c:5090:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713478267.963403:0:31857:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884953503, last_committed = 12884953502 00000001:00000010:2.0:1713478267.963405:0:31857:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800822f2ba0. 00000001:00000040:2.0:1713478267.963407:0:31857:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 2 00000020:00000040:2.0:1713478267.963408:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=10 00000001:00000001:2.0:1713478267.963416:0:31857:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:2.0:1713478267.963419:0:31857:0:(osd_io.c:2674:osd_trunc_unlock_all()) kfreed 'al': 48 at ffff8800ac43d3c0. 00040000:00000001:2.0:1713478267.963422:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713478267.963423:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:2.0:1713478267.963424:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478267.963451:0:31857:0:(osd_io.c:698:osd_bufs_put()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713478267.963453:0:31857:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00002000:00000001:2.0:1713478267.963455:0:31857:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478267.963456:0:31857:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478267.963458:0:31857:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478267.963460:0:31857:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713478267.963460:0:31857:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713478267.963461:0:31857:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713478267.963463:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 9 00000100:00000010:2.0:1713478267.963465:0:31857:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88006acc4000. 00000100:00000010:2.0:1713478267.963467:0:31857:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880066f11800. 00000100:00000001:2.0:1713478267.963470:0:31857:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713478267.963471:0:31857:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713478267.963473:0:31857:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953502, transno 12884953503, xid 1796705787177216 00010000:00000001:2.0:1713478267.963475:0:31857:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713478267.963480:0:31857:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880086954a80 x1796705787177216/t12884953503(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 488/448 e 0 to 0 dl 1713478278 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713478267.963486:0:31857:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713478267.963487:0:31857:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713478267.963490:0:31857:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800a14305e8 time=34 v=5 (1 1 1 3) 00000100:00000001:2.0:1713478267.963492:0:31857:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713478267.963494:0:31857:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:2.0:1713478267.963496:0:31857:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:2.0:1713478267.963497:0:31857:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713478267.963500:0:31857:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478267.963501:0:31857:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713478267.963503:0:31857:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:2.0:1713478267.963505:0:31857:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8801368877f8. 00000100:00000200:2.0:1713478267.963508:0:31857:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796705787177216, offset 224 00000400:00000200:2.0:1713478267.963512:0:31857:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478267.963517:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478267.963520:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884549:884549:256:4294967295] 192.168.202.21@tcp LPNI seq info [884549:884549:8:4294967295] 00000400:00000200:2.0:1713478267.963526:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:2.0:1713478267.963530:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478267.963533:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800ac495b00. 00000800:00000200:2.0:1713478267.963536:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478267.963540:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478267.963542:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495b00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713478267.963556:0:31857:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713478267.963558:0:31857:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:2.0:1713478267.963559:0:31857:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713478267.963561:0:31857:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478267.963562:0:31857:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713478267.963565:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880086954a80 x1796705787177216/t12884953503(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 488/448 e 0 to 0 dl 1713478278 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713478267.963573:0:31857:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880086954a80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30598:x1796705787177216:12345-192.168.202.21@tcp:4:dd.0 Request processed in 4555us (4766us total) trans 12884953503 rc 0/0 00000100:00100000:2.0:1713478267.963578:0:31857:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 64706 00000100:00000040:2.0:1713478267.963580:0:31857:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:2.0:1713478267.963582:0:31857:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713478267.963583:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713478267.963587:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (947912704->948961279) req@ffff880086954a80 x1796705787177216/t12884953503(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 488/448 e 0 to 0 dl 1713478278 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713478267.963597:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713478267.963599:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880086954a80 with x1796705787177216 ext(947912704->948961279) 00010000:00000001:2.0:1713478267.963601:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713478267.963602:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478267.963603:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:2.0:1713478267.963605:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478267.963606:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478267.963608:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713478267.963609:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713478267.963609:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713478267.963610:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880086954a80 00002000:00000001:2.0:1713478267.963612:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478267.963613:0:31857:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713478267.963615:0:31857:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880131aeb880. 00000020:00000010:2.0:1713478267.963617:0:31857:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008b9be960. 00000020:00000010:2.0:1713478267.963620:0:31857:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009e01aa00. 00000020:00000040:2.0:1713478267.963622:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000100:00000001:2.0:1713478267.963624:0:31857:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478267.963652:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478267.963656:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495b00. 00000400:00000200:0.0:1713478267.963659:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.963663:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478267.963666:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801368877f8 00000400:00000010:0.0:1713478267.963668:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801368877f8. 00000100:00000001:0.0:1713478267.963670:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478267.963672:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478267.964651:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.964657:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.964659:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.964660:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.964665:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478267.964671:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a35e940 00000400:00000200:0.0:1713478267.964676:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x5444e9 [8] + 11664 00000800:00000001:0.0:1713478267.964679:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.964687:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.964689:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.964691:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478267.964694:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478267.964695:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478267.964698:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880086956680. 00000100:00000040:0.0:1713478267.964700:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff880086956680 x1796705787177280 msgsize 440 00000100:00100000:0.0:1713478267.964703:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478267.964715:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478267.964719:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.964721:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478267.964753:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478267.964756:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787177280 02000000:00000001:3.0:1713478267.964758:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478267.964760:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478267.964761:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478267.964763:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478267.964765:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787177280 00000020:00000001:3.0:1713478267.964767:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478267.964768:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478267.964769:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478267.964771:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478267.964773:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478267.964775:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478267.964777:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478267.964778:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478267.964780:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e000. 00000020:00000010:3.0:1713478267.964782:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478267.964784:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6c190. 00000100:00000040:3.0:1713478267.964788:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478267.964790:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478267.964791:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478267.964792:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.964794:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.964805:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478267.964810:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478267.964811:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478267.964815:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111269 00000100:00000040:3.0:1713478267.964817:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478267.964818:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134572156544 : -131939137395072 : ffff880086956680) 00000100:00000040:3.0:1713478267.964822:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880086956680 x1796705787177280/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 440/0 e 0 to 0 dl 1713478278 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478267.964829:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478267.964830:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478267.964832:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880086956680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30597:x1796705787177280:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478267.964837:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787177280 00000020:00000001:3.0:1713478267.964838:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478267.964840:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478267.964842:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.964843:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478267.964844:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478267.964846:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478267.964848:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478267.964849:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478267.964850:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478267.964852:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478267.964853:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478267.964854:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.964855:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478267.964857:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.964858:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478267.964859:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.964860:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478267.964861:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.964862:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478267.964863:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.964864:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.964865:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.964867:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478267.964868:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478267.964870:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880079b6ec00. 02000000:00000001:3.0:1713478267.964872:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.964873:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478267.964875:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478267.964876:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478267.964877:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478267.964880:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478267.964882:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478267.964884:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478267.964887:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c99f for inode 13563 00080000:00000001:3.0:1713478267.964889:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478267.965466:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478267.965468:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478267.965469:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953503 is committed 00000001:00000040:0.0:1713478267.965471:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478267.965473:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478267.965475:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2ba0. 00000020:00000001:0.0:1713478267.965478:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478267.965479:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478267.965480:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478267.965481:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478267.965483:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2420. 00080000:00000010:0.0:1713478267.965484:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01a600. 00080000:00000010:0.0:1713478267.965487:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ac00. 00080000:00000001:3.0:1713478267.965565:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.965568:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.965571:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478267.965575:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478267.965577:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478267.965579:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478267.965580:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478267.965582:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478267.965585:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953503, transno 0, xid 1796705787177280 00010000:00000001:3.0:1713478267.965587:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478267.965592:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880086956680 x1796705787177280/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 440/432 e 0 to 0 dl 1713478278 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478267.965598:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478267.965599:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478267.965601:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=4 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478267.965604:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478267.965605:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478267.965607:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478267.965609:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478267.965610:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.965612:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478267.965614:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478267.965640:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bb880. 00000100:00000200:3.0:1713478267.965643:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787177280, offset 224 00000400:00000200:3.0:1713478267.965646:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478267.965652:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478267.965655:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884550:884550:256:4294967295] 192.168.202.21@tcp LPNI seq info [884550:884550:8:4294967295] 00000400:00000200:3.0:1713478267.965661:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478267.965665:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478267.965667:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f55fc00. 00000800:00000200:3.0:1713478267.965670:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478267.965674:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478267.965677:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f55fc00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478267.965681:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478267.965683:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478267.965685:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478267.965686:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.965687:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478267.965690:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880086956680 x1796705787177280/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 440/432 e 0 to 0 dl 1713478278 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478267.965697:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880086956680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30597:x1796705787177280:12345-192.168.202.21@tcp:16:dd.0 Request processed in 867us (995us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478267.965702:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111269 00000100:00000040:3.0:1713478267.965704:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478267.965706:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478267.965707:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478267.965709:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41c480. 00000800:00000200:0.0:1713478267.965709:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000010:3.0:1713478267.965711:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6c190. 00000800:00000010:0.0:1713478267.965712:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f55fc00. 00000020:00000010:3.0:1713478267.965713:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e000. 00000400:00000200:0.0:1713478267.965715:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000040:3.0:1713478267.965716:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000100:00000001:3.0:1713478267.965718:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.965719:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478267.965722:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb880 00000400:00000010:0.0:1713478267.965723:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb880. 00000100:00000001:0.0:1713478267.965726:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478267.965727:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00010000:00000001:0.0:1713478267.966411:0:2942:0:(ldlm_pool.c:338:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:0.0:1713478267.966415:0:2942:0:(ldlm_pool.c:370:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713478267.966420:0:2942:0:(ldlm_pool.c:338:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:0.0:1713478267.966422:0:2942:0:(ldlm_pool.c:370:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713478267.966427:0:2942:0:(ldlm_pool.c:338:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:0.0:1713478267.966428:0:2942:0:(ldlm_pool.c:370:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713478267.966432:0:2942:0:(ldlm_pool.c:338:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:0.0:1713478267.966434:0:2942:0:(ldlm_pool.c:370:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713478267.966439:0:2942:0:(ldlm_pool.c:478:ldlm_cli_pool_recalc()) Process entered 00010000:00000001:0.0:1713478267.966440:0:2942:0:(ldlm_pool.c:482:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713478267.966444:0:2942:0:(ldlm_pool.c:478:ldlm_cli_pool_recalc()) Process entered 00010000:00000001:0.0:1713478267.966447:0:2942:0:(ldlm_request.c:2139:ldlm_cancel_lru()) Process entered 00010000:00000001:0.0:1713478267.966449:0:2942:0:(ldlm_request.c:1944:ldlm_prepare_lru_list()) Process entered 00010000:00000001:0.0:1713478267.966451:0:2942:0:(ldlm_request.c:2107:ldlm_prepare_lru_list()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713478267.966454:0:2942:0:(ldlm_lockd.c:2279:ldlm_bl_to_thread()) Process entered 00010000:00000001:0.0:1713478267.966457:0:2942:0:(ldlm_lockd.c:2282:ldlm_bl_to_thread()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713478267.966459:0:2942:0:(ldlm_request.c:2149:ldlm_cancel_lru()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713478267.966461:0:2942:0:(ldlm_pool.c:517:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478267.966500:0:18925:0:(genops.c:1776:obd_stale_export_get()) Process entered 00000020:00000001:2.0:1713478267.966502:0:18925:0:(genops.c:1790:obd_stale_export_get()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:2.0:1713478267.966505:0:18925:0:(ldlm_lockd.c:2860:ldlm_bl_get_work()) No blwi found in queue (no bl locks in queue) 00000800:00000001:0.0:1713478267.971080:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.971089:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.971092:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.971094:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.971101:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478267.971110:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a35e980 00000400:00000200:0.0:1713478267.971116:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55afd9 [128] + 40504 00000800:00000001:0.0:1713478267.971120:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.971140:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.971142:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.971145:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478267.971149:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478267.971152:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478267.971155:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880086957800. 00000100:00000040:0.0:1713478267.971158:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff880086957800 x1796705787177344 msgsize 488 00000100:00100000:0.0:1713478267.971162:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478267.971177:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478267.971182:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.971185:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478267.971217:0:31857:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713478267.971221:0:31857:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787177344 02000000:00000001:2.0:1713478267.971224:0:31857:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713478267.971226:0:31857:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713478267.971229:0:31857:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713478267.971233:0:31857:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713478267.971254:0:31857:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787177344 00000020:00000001:2.0:1713478267.971257:0:31857:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713478267.971259:0:31857:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:2.0:1713478267.971261:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478267.971264:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=7 00000020:00000001:2.0:1713478267.971268:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:2.0:1713478267.971271:0:31857:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:2.0:1713478267.971275:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478267.971277:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713478267.971281:0:31857:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009e01aa00. 00000020:00000010:2.0:1713478267.971285:0:31857:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880131aeb880. 00000020:00000010:2.0:1713478267.971290:0:31857:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008b9be960. 00000100:00000040:2.0:1713478267.971297:0:31857:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713478267.971300:0:31857:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713478267.971302:0:31857:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713478267.971304:0:31857:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713478267.971306:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478267.971309:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:2.0:1713478267.971312:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478267.971315:0:31857:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713478267.971318:0:31857:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713478267.971320:0:31857:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478267.971323:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478267.971325:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478267.971327:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478267.971329:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478267.971330:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478267.971332:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478267.971334:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478267.971336:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478267.971338:0:31857:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713478267.971342:0:31857:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478267.971344:0:31857:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478267.971373:0:31857:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478267.971377:0:31857:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713478267.971380:0:31857:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478267.971383:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713478267.971391:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (948961280->950009855) req@ffff880086957800 x1796705787177344/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 488/0 e 0 to 0 dl 1713478278 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713478267.971403:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713478267.971406:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880086957800 with x1796705787177344 ext(948961280->950009855) 00010000:00000001:2.0:1713478267.971409:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713478267.971411:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478267.971414:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:2.0:1713478267.971417:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478267.971420:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478267.971423:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713478267.971425:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713478267.971426:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713478267.971428:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880086957800 00002000:00000001:2.0:1713478267.971431:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478267.971434:0:31857:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478267.971438:0:31857:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478267.971457:0:31857:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478267.971468:0:31857:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713478267.971471:0:31857:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713478267.971476:0:31857:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 64707 00000100:00000040:2.0:1713478267.971480:0:31857:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:2.0:1713478267.971482:0:31857:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134572161024 : -131939137390592 : ffff880086957800) 00000100:00000040:2.0:1713478267.971488:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880086957800 x1796705787177344/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 488/0 e 0 to 0 dl 1713478278 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713478267.971499:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478267.971501:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713478267.971505:0:31857:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880086957800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30599:x1796705787177344:12345-192.168.202.21@tcp:4:dd.0 00000100:00000200:2.0:1713478267.971510:0:31857:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787177344 00000020:00000001:2.0:1713478267.971512:0:31857:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713478267.971515:0:31857:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713478267.971517:0:31857:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478267.971520:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478267.971521:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:2.0:1713478267.971524:0:31857:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713478267.971528:0:31857:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713478267.971531:0:31857:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713478267.971533:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478267.971535:0:31857:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478267.971538:0:31857:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713478267.971542:0:31857:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713478267.971545:0:31857:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713478267.971550:0:31857:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880066f11800. 02000000:00000001:2.0:1713478267.971568:0:31857:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478267.971572:0:31857:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478267.971576:0:31857:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713478267.971579:0:31857:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478267.971583:0:31857:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713478267.971585:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478267.971591:0:31857:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713478267.971594:0:31857:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713478267.971598:0:31857:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713478267.971602:0:31857:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713478267.971606:0:31857:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 free: 3917295616 avail: 3545190400 00000020:00000001:2.0:1713478267.971611:0:31857:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713478267.971615:0:31857:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 avail=3545190400 left=3055165440 unstable=0 tot_grant=490023616 pending=0 00000020:00000001:2.0:1713478267.971620:0:31857:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3055165440 : 3055165440 : b61a2000) 00000020:00000001:2.0:1713478267.971624:0:31857:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713478267.971627:0:31857:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 reports grant 488808448 dropped 0, local 489881600 00000020:00000001:2.0:1713478267.971632:0:31857:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713478267.971634:0:31857:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713478267.971637:0:31857:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 granted: 1073152 ungranted: 0 grant: 488808448 dirty: 1073152 00000020:00000001:2.0:1713478267.971642:0:31857:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713478267.971644:0:31857:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713478267.971648:0:31857:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 wants: 489881600 current grant 488808448 granting: 1073152 00000020:00000020:2.0:1713478267.971653:0:31857:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 tot cached:0 granted:491096768 num_exports: 3 00000020:00000001:2.0:1713478267.971658:0:31857:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1073152 : 1073152 : 106000) 00000020:00000001:2.0:1713478267.971661:0:31857:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713478267.971664:0:31857:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713478267.971668:0:31857:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713478267.971673:0:31857:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:2.0:1713478267.971677:0:31857:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00002000:00000001:2.0:1713478267.971683:0:31857:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478267.971688:0:31857:0:(osd_io.c:536:osd_map_remote_to_local()) Process entered 00080000:00000001:2.0:1713478267.971698:0:31857:0:(osd_io.c:570:osd_map_remote_to_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478267.973194:0:31857:0:(osd_io.c:817:osd_bufs_get()) Process leaving (rc=256 : 256 : 100) 00080000:00000001:2.0:1713478267.973214:0:31857:0:(osd_io.c:1208:osd_write_prep()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478267.973217:0:31857:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478267.973220:0:31857:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478267.973223:0:31857:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478267.973226:0:31857:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713478267.973232:0:31857:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880066f12000. 00000100:00000010:2.0:1713478267.973261:0:31857:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88006acc4000. 00000020:00000040:2.0:1713478267.973265:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=8 00010000:00000001:2.0:1713478267.973277:0:31857:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713478267.973280:0:31857:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713478267.973288:0:31857:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88012c2b2000. 00000400:00000010:2.0:1713478267.973298:0:31857:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88005e7e1348. 00000400:00000200:2.0:1713478267.973304:0:31857:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478267.973315:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478267.973322:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884551:884551:256:4294967295] 192.168.202.21@tcp LPNI seq info [884551:884551:8:4294967295] 00000400:00000200:2.0:1713478267.973330:0:31857:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.21@tcp 00000400:00000200:2.0:1713478267.973339:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : GET try# 0 00000800:00000200:2.0:1713478267.973375:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478267.973380:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8800ac495200. 00000800:00000200:2.0:1713478267.973388:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478267.973396:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478267.973400:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495200 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713478267.973426:0:31857:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.21@tcp mbits 0x662182a35e980-0x662182a35e980 00000100:00000001:2.0:1713478267.973431:0:31857:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713478267.973550:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478267.973556:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495200. 00000400:00000200:0.0:1713478267.973561:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.973567:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478267.973571:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478267.973573:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880066f12000 00000100:00000001:0.0:1713478267.973575:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478267.975873:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.975906:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.975909:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.975912:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.975919:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478267.975947:0:7991:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x569301 00000800:00000001:0.0:1713478267.975955:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.977516:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.977520:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.977951:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.977954:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.977959:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478267.977963:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b2000 00000400:00000010:0.0:1713478267.977966:0:7991:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b2000. 00000100:00000001:0.0:1713478267.977971:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478267.977973:0:7991:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880066f12000 00000100:00000001:0.0:1713478267.978001:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478267.978006:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.978010:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713478267.978096:0:31857:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478267.978101:0:31857:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713478267.978103:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478267.978109:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478267.978116:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478267.978119:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478267.978120:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478267.978122:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478267.978124:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478267.978126:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478267.978127:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478267.978129:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478267.978129:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478267.978131:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478267.978132:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478267.978134:0:31857:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713478267.978136:0:31857:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713478267.978137:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713478267.978140:0:31857:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478267.978143:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:2.0:1713478267.978147:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88009e01ae00. 00080000:00000001:2.0:1713478267.978151:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134965128704 : -131938744422912 : ffff88009e01ae00) 00080000:00000001:2.0:1713478267.978155:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:2.0:1713478267.978165:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478267.978167:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713478267.978169:0:31857:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478267.978170:0:31857:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713478267.978172:0:31857:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478267.978174:0:31857:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713478267.978177:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00040000:00000001:2.0:1713478267.978183:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713478267.978185:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:2.0:1713478267.978186:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713478267.978189:0:31857:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713478267.978191:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:2.0:1713478267.978193:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88009e01b200. 00080000:00000001:2.0:1713478267.978195:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134965129728 : -131938744421888 : ffff88009e01b200) 00080000:00000001:2.0:1713478267.978200:0:31857:0:(osd_handler.c:3090:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713478267.978202:0:31857:0:(osd_handler.c:3157:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478267.978204:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:2.0:1713478267.978208:0:31857:0:(osd_io.c:1803:osd_declare_write()) Process entered 00000001:00000001:2.0:1713478267.978211:0:31857:0:(osd_quota.c:663:osd_declare_inode_qid()) Process entered 00080000:00000010:2.0:1713478267.978214:0:31857:0:(osd_io.c:2646:osd_trunc_lock()) kmalloced '(al)': 48 at ffff8800ac43d3c0. 00080000:00000001:2.0:1713478267.978216:0:31857:0:(osd_io.c:1888:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478267.978219:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478267.978264:0:31857:0:(osd_handler.c:3410:osd_attr_set()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:2.0:1713478267.978268:0:31857:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713478267.978270:0:31857:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800822f26c0. 00000020:00000040:2.0:1713478267.978272:0:31857:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 1 00000020:00000040:2.0:1713478267.978274:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=9 00000020:00000001:2.0:1713478267.978277:0:31857:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478267.978278:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713478267.978281:0:31857:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713478267.978284:0:31857:0:(osd_handler.c:5063:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713478267.978286:0:31857:0:(osd_handler.c:5081:osd_xattr_set()) [0x2c0000403:0xa745:0x0] set version 0x30000c9a0 (old 0x30000c99f) for inode 13563 00080000:00000001:2.0:1713478267.978292:0:31857:0:(osd_handler.c:5090:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713478267.978294:0:31857:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884953504, last_committed = 12884953503 00000001:00000010:2.0:1713478267.978297:0:31857:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800822f20c0. 00000001:00000040:2.0:1713478267.978299:0:31857:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 2 00000020:00000040:2.0:1713478267.978301:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=10 00000001:00000001:2.0:1713478267.978315:0:31857:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:2.0:1713478267.978319:0:31857:0:(osd_io.c:2674:osd_trunc_unlock_all()) kfreed 'al': 48 at ffff8800ac43d3c0. 00040000:00000001:2.0:1713478267.978323:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713478267.978324:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:2.0:1713478267.978325:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478267.978409:0:31857:0:(osd_io.c:698:osd_bufs_put()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713478267.978412:0:31857:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00002000:00000001:2.0:1713478267.978414:0:31857:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478267.978417:0:31857:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478267.978419:0:31857:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478267.978422:0:31857:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713478267.978423:0:31857:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713478267.978425:0:31857:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713478267.978428:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 9 00000100:00000010:2.0:1713478267.978431:0:31857:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88006acc4000. 00000100:00000010:2.0:1713478267.978435:0:31857:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880066f12000. 00000100:00000001:2.0:1713478267.978439:0:31857:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713478267.978440:0:31857:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713478267.978443:0:31857:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953503, transno 12884953504, xid 1796705787177344 00010000:00000001:2.0:1713478267.978446:0:31857:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713478267.978453:0:31857:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880086957800 x1796705787177344/t12884953504(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 488/448 e 0 to 0 dl 1713478278 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713478267.978461:0:31857:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713478267.978463:0:31857:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713478267.978466:0:31857:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800a14305e8 time=34 v=5 (1 1 1 3) 00000100:00000001:2.0:1713478267.978470:0:31857:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713478267.978472:0:31857:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:2.0:1713478267.978474:0:31857:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:2.0:1713478267.978477:0:31857:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713478267.978479:0:31857:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478267.978481:0:31857:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713478267.978484:0:31857:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:2.0:1713478267.978487:0:31857:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880136887bb0. 00000100:00000200:2.0:1713478267.978491:0:31857:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796705787177344, offset 224 00000400:00000200:2.0:1713478267.978495:0:31857:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478267.978502:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478267.978507:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884552:884552:256:4294967295] 192.168.202.21@tcp LPNI seq info [884552:884552:8:4294967295] 00000400:00000200:2.0:1713478267.978515:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:2.0:1713478267.978519:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478267.978523:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800ac495500. 00000800:00000200:2.0:1713478267.978527:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478267.978532:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478267.978536:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495500 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713478267.978555:0:31857:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713478267.978558:0:31857:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:2.0:1713478267.978561:0:31857:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713478267.978562:0:31857:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478267.978564:0:31857:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713478267.978568:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880086957800 x1796705787177344/t12884953504(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 488/448 e 0 to 0 dl 1713478278 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713478267.978577:0:31857:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880086957800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30599:x1796705787177344:12345-192.168.202.21@tcp:4:dd.0 Request processed in 7076us (7417us total) trans 12884953504 rc 0/0 00000100:00100000:2.0:1713478267.978585:0:31857:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 64707 00000100:00000040:2.0:1713478267.978588:0:31857:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:2.0:1713478267.978590:0:31857:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713478267.978592:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713478267.978597:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (948961280->950009855) req@ffff880086957800 x1796705787177344/t12884953504(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 488/448 e 0 to 0 dl 1713478278 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713478267.978604:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713478267.978606:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880086957800 with x1796705787177344 ext(948961280->950009855) 00010000:00000001:2.0:1713478267.978608:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713478267.978610:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478267.978611:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:2.0:1713478267.978613:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478267.978615:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478267.978617:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713478267.978619:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713478267.978619:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713478267.978621:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880086957800 00002000:00000001:2.0:1713478267.978623:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478267.978624:0:31857:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713478267.978628:0:31857:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880131aeb880. 00000020:00000010:2.0:1713478267.978631:0:31857:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008b9be960. 00000020:00000010:2.0:1713478267.978635:0:31857:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009e01aa00. 00000020:00000040:2.0:1713478267.978639:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000100:00000001:2.0:1713478267.978641:0:31857:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478267.978674:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478267.978679:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495500. 00000400:00000200:0.0:1713478267.978683:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.978689:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478267.978693:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887bb0 00000400:00000010:0.0:1713478267.978695:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887bb0. 00000100:00000001:0.0:1713478267.978699:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478267.978700:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478267.979803:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.979809:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.979811:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.979813:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.979819:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478267.979827:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a35e9c0 00000400:00000200:0.0:1713478267.979833:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x5444e9 [8] + 12104 00000800:00000001:0.0:1713478267.979837:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.979846:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.979848:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.979852:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478267.979855:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478267.979857:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478267.979860:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880086955500. 00000100:00000040:0.0:1713478267.979863:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff880086955500 x1796705787177408 msgsize 440 00000100:00100000:0.0:1713478267.979866:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478267.979881:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478267.979886:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.979889:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478267.979940:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478267.979944:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787177408 02000000:00000001:3.0:1713478267.979947:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478267.979949:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478267.979952:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478267.979955:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478267.979958:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787177408 00000020:00000001:3.0:1713478267.979961:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478267.979963:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478267.979965:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478267.979967:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478267.979971:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478267.979974:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478267.979978:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478267.979981:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478267.979985:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e000. 00000020:00000010:3.0:1713478267.979990:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478267.979993:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6c190. 00000100:00000040:3.0:1713478267.979998:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478267.980000:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478267.980002:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478267.980003:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.980007:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.980022:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478267.980029:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478267.980030:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478267.980035:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111270 00000100:00000040:3.0:1713478267.980037:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478267.980039:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134572152064 : -131939137399552 : ffff880086955500) 00000100:00000040:3.0:1713478267.980060:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880086955500 x1796705787177408/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 440/0 e 0 to 0 dl 1713478278 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478267.980067:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478267.980068:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478267.980070:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880086955500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30598:x1796705787177408:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478267.980073:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787177408 00000020:00000001:3.0:1713478267.980074:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478267.980076:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478267.980078:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.980079:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478267.980081:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478267.980083:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478267.980085:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478267.980086:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478267.980087:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478267.980090:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478267.980091:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478267.980093:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.980095:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478267.980096:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.980097:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478267.980099:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.980100:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478267.980101:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478267.980102:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478267.980103:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.980104:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.980105:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.980108:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478267.980109:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478267.980112:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880079b6d000. 02000000:00000001:3.0:1713478267.980114:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.980115:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478267.980118:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478267.980119:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478267.980120:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478267.980123:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478267.980125:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478267.980126:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478267.980139:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c9a0 for inode 13563 00080000:00000001:3.0:1713478267.980141:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478267.980914:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478267.980916:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478267.980918:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953504 is committed 00000001:00000040:0.0:1713478267.980921:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478267.980923:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478267.980924:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f20c0. 00000020:00000001:0.0:1713478267.980928:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478267.980929:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478267.980930:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478267.980932:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478267.980934:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f26c0. 00080000:00000010:0.0:1713478267.980936:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01b200. 00080000:00000010:0.0:1713478267.980941:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ae00. 00080000:00000001:3.0:1713478267.980980:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.980983:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.980986:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478267.980990:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478267.980992:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478267.980994:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478267.980996:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478267.980997:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478267.981000:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953504, transno 0, xid 1796705787177408 00010000:00000001:3.0:1713478267.981002:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478267.981007:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880086955500 x1796705787177408/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 440/432 e 0 to 0 dl 1713478278 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478267.981018:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478267.981019:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478267.981021:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=4 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478267.981024:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478267.981026:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478267.981028:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478267.981030:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478267.981032:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.981034:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478267.981037:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478267.981064:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bb088. 00000100:00000200:3.0:1713478267.981069:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787177408, offset 224 00000400:00000200:3.0:1713478267.981074:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478267.981082:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478267.981087:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884553:884553:256:4294967295] 192.168.202.21@tcp LPNI seq info [884553:884553:8:4294967295] 00000400:00000200:3.0:1713478267.981097:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478267.981103:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478267.981106:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f55f300. 00000800:00000200:3.0:1713478267.981111:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478267.981117:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478267.981120:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f55f300 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478267.981128:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478267.981138:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478267.981140:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478267.981142:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478267.981144:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478267.981148:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880086955500 x1796705787177408/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 440/432 e 0 to 0 dl 1713478278 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478267.981155:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880086955500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30598:x1796705787177408:12345-192.168.202.21@tcp:16:dd.0 Request processed in 1087us (1291us total) trans 0 rc 0/0 00000800:00000200:0.0:1713478267.981160:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000100:00100000:3.0:1713478267.981162:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111270 00000800:00000010:0.0:1713478267.981163:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f55f300. 00000100:00000040:3.0:1713478267.981164:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478267.981165:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000400:00000200:0.0:1713478267.981166:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000001:3.0:1713478267.981167:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478267.981169:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41c480. 00000400:00000200:0.0:1713478267.981170:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000020:00000010:3.0:1713478267.981172:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6c190. 00000400:00000200:0.0:1713478267.981172:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb088 00000020:00000010:3.0:1713478267.981174:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e000. 00000400:00000010:0.0:1713478267.981174:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb088. 00000100:00000001:0.0:1713478267.981177:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000020:00000040:3.0:1713478267.981178:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000100:00000001:0.0:1713478267.981178:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:3.0:1713478267.981180:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.987034:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.987041:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.987043:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.987045:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.987051:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478267.987059:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a35ea00 00000400:00000200:0.0:1713478267.987065:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55afd9 [128] + 40992 00000800:00000001:0.0:1713478267.987070:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.987079:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.987081:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.987085:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478267.987088:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478267.987090:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478267.987095:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88012d454700. 00000100:00000040:0.0:1713478267.987098:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff88012d454700 x1796705787177472 msgsize 488 00000100:00100000:0.0:1713478267.987102:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478267.987117:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478267.987121:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.987124:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478267.987167:0:31857:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713478267.987173:0:31857:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787177472 02000000:00000001:2.0:1713478267.987176:0:31857:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713478267.987178:0:31857:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713478267.987181:0:31857:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713478267.987185:0:31857:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713478267.987188:0:31857:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787177472 00000020:00000001:2.0:1713478267.987191:0:31857:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713478267.987193:0:31857:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:2.0:1713478267.987196:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478267.987199:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=7 00000020:00000001:2.0:1713478267.987202:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:2.0:1713478267.987206:0:31857:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:2.0:1713478267.987210:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478267.987212:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713478267.987216:0:31857:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009e01aa00. 00000020:00000010:2.0:1713478267.987219:0:31857:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880131aeb880. 00000020:00000010:2.0:1713478267.987222:0:31857:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008b9be960. 00000100:00000040:2.0:1713478267.987227:0:31857:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713478267.987230:0:31857:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713478267.987231:0:31857:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713478267.987233:0:31857:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713478267.987257:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478267.987259:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:2.0:1713478267.987262:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478267.987264:0:31857:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713478267.987267:0:31857:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713478267.987268:0:31857:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478267.987270:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478267.987272:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478267.987273:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478267.987275:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478267.987276:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478267.987277:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478267.987278:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478267.987279:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478267.987281:0:31857:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713478267.987284:0:31857:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478267.987285:0:31857:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478267.987287:0:31857:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478267.987289:0:31857:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713478267.987291:0:31857:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478267.987293:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713478267.987299:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (950009856->951058431) req@ffff88012d454700 x1796705787177472/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 488/0 e 0 to 0 dl 1713478278 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713478267.987307:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713478267.987309:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88012d454700 with x1796705787177472 ext(950009856->951058431) 00010000:00000001:2.0:1713478267.987312:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713478267.987314:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478267.987315:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:2.0:1713478267.987317:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478267.987319:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478267.987321:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713478267.987323:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713478267.987323:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713478267.987325:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88012d454700 00002000:00000001:2.0:1713478267.987327:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478267.987328:0:31857:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478267.987332:0:31857:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478267.987372:0:31857:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478267.987380:0:31857:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713478267.987381:0:31857:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00000001:0.0:1713478267.987384:0:30509:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00100000:2.0:1713478267.987385:0:31857:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 64708 00000100:00000001:0.0:1713478267.987386:0:30509:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00000040:2.0:1713478267.987388:0:31857:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:0.0:1713478267.987388:0:30509:0:(service.c:2047:ptlrpc_server_request_get()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478267.987389:0:31857:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137368700672 : -131936340850944 : ffff88012d454700) 00000100:00000001:0.0:1713478267.987390:0:30509:0:(service.c:2269:ptlrpc_server_handle_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713478267.987394:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88012d454700 x1796705787177472/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 488/0 e 0 to 0 dl 1713478278 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713478267.987401:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478267.987403:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713478267.987406:0:31857:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88012d454700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30599:x1796705787177472:12345-192.168.202.21@tcp:4:dd.0 00000100:00000200:2.0:1713478267.987409:0:31857:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787177472 00000020:00000001:2.0:1713478267.987411:0:31857:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713478267.987413:0:31857:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713478267.987415:0:31857:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478267.987416:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478267.987417:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:2.0:1713478267.987419:0:31857:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713478267.987422:0:31857:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713478267.987423:0:31857:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713478267.987425:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478267.987426:0:31857:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478267.987427:0:31857:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713478267.987430:0:31857:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713478267.987432:0:31857:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713478267.987436:0:31857:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880066f12000. 02000000:00000001:2.0:1713478267.987437:0:31857:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478267.987439:0:31857:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478267.987442:0:31857:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713478267.987443:0:31857:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478267.987445:0:31857:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713478267.987446:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478267.987450:0:31857:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713478267.987452:0:31857:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713478267.987454:0:31857:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713478267.987456:0:31857:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713478267.987458:0:31857:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 free: 3917295616 avail: 3544117248 00000020:00000001:2.0:1713478267.987460:0:31857:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713478267.987462:0:31857:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 avail=3544117248 left=3054092288 unstable=0 tot_grant=490023616 pending=0 00000020:00000001:2.0:1713478267.987465:0:31857:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3054092288 : 3054092288 : b609c000) 00000020:00000001:2.0:1713478267.987467:0:31857:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713478267.987468:0:31857:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 reports grant 488808448 dropped 0, local 489881600 00000020:00000001:2.0:1713478267.987471:0:31857:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713478267.987473:0:31857:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713478267.987474:0:31857:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 granted: 1073152 ungranted: 0 grant: 488808448 dirty: 1073152 00000020:00000001:2.0:1713478267.987477:0:31857:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713478267.987479:0:31857:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713478267.987480:0:31857:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 wants: 489881600 current grant 488808448 granting: 1073152 00000020:00000020:2.0:1713478267.987483:0:31857:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 tot cached:0 granted:491096768 num_exports: 3 00000020:00000001:2.0:1713478267.987485:0:31857:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1073152 : 1073152 : 106000) 00000020:00000001:2.0:1713478267.987487:0:31857:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713478267.987488:0:31857:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713478267.987489:0:31857:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713478267.987492:0:31857:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:2.0:1713478267.987494:0:31857:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00002000:00000001:2.0:1713478267.987498:0:31857:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478267.987500:0:31857:0:(osd_io.c:536:osd_map_remote_to_local()) Process entered 00080000:00000001:2.0:1713478267.987505:0:31857:0:(osd_io.c:570:osd_map_remote_to_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478267.988463:0:31857:0:(osd_io.c:817:osd_bufs_get()) Process leaving (rc=256 : 256 : 100) 00080000:00000001:2.0:1713478267.988476:0:31857:0:(osd_io.c:1208:osd_write_prep()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478267.988479:0:31857:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478267.988480:0:31857:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478267.988482:0:31857:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478267.988484:0:31857:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713478267.988488:0:31857:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880066f10800. 00000100:00000010:2.0:1713478267.988491:0:31857:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88006acc4000. 00000020:00000040:2.0:1713478267.988494:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=8 00010000:00000001:2.0:1713478267.988500:0:31857:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713478267.988502:0:31857:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713478267.988508:0:31857:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88012c2b0000. 00000400:00000010:2.0:1713478267.988515:0:31857:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88005e7e1380. 00000400:00000200:2.0:1713478267.988519:0:31857:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478267.988527:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478267.988532:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884554:884554:256:4294967295] 192.168.202.21@tcp LPNI seq info [884554:884554:8:4294967295] 00000400:00000200:2.0:1713478267.988536:0:31857:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.21@tcp 00000400:00000200:2.0:1713478267.988542:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : GET try# 0 00000800:00000200:2.0:1713478267.988547:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478267.988550:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8800ac495f00. 00000800:00000200:2.0:1713478267.988554:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478267.988559:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478267.988563:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495f00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713478267.988585:0:31857:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.21@tcp mbits 0x662182a35ea00-0x662182a35ea00 00000100:00000001:2.0:1713478267.988588:0:31857:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713478267.988690:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478267.988695:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495f00. 00000400:00000200:0.0:1713478267.988699:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.988705:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478267.988708:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478267.988710:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880066f10800 00000100:00000001:0.0:1713478267.988712:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478267.990936:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.990977:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.990981:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.990986:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.991081:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478267.991093:0:7991:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x56930d 00000800:00000001:0.0:1713478267.991101:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.992328:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.992331:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.992873:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.992877:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.992884:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478267.992890:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b0000 00000400:00000010:0.0:1713478267.992894:0:7991:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b0000. 00000100:00000001:0.0:1713478267.992900:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478267.992903:0:7991:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880066f10800 00000100:00000001:0.0:1713478267.992921:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478267.992928:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.992932:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713478267.992974:0:31857:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478267.992981:0:31857:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713478267.992984:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478267.992991:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478267.993001:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478267.993005:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478267.993008:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478267.993011:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478267.993014:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478267.993017:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478267.993018:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478267.993021:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478267.993022:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478267.993025:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478267.993026:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478267.993030:0:31857:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713478267.993033:0:31857:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713478267.993035:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713478267.993039:0:31857:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478267.993044:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:2.0:1713478267.993049:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88009e01a000. 00080000:00000001:2.0:1713478267.993055:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134965125120 : -131938744426496 : ffff88009e01a000) 00080000:00000001:2.0:1713478267.993060:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:2.0:1713478267.993072:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478267.993075:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713478267.993076:0:31857:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478267.993078:0:31857:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713478267.993080:0:31857:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478267.993082:0:31857:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713478267.993086:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00040000:00000001:2.0:1713478267.993092:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713478267.993094:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:2.0:1713478267.993096:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713478267.993099:0:31857:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713478267.993101:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:2.0:1713478267.993103:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88009e01ba00. 00080000:00000001:2.0:1713478267.993105:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134965131776 : -131938744419840 : ffff88009e01ba00) 00080000:00000001:2.0:1713478267.993110:0:31857:0:(osd_handler.c:3090:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713478267.993112:0:31857:0:(osd_handler.c:3157:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478267.993114:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:2.0:1713478267.993118:0:31857:0:(osd_io.c:1803:osd_declare_write()) Process entered 00000001:00000001:2.0:1713478267.993121:0:31857:0:(osd_quota.c:663:osd_declare_inode_qid()) Process entered 00080000:00000010:2.0:1713478267.993123:0:31857:0:(osd_io.c:2646:osd_trunc_lock()) kmalloced '(al)': 48 at ffff8800ac43d3c0. 00080000:00000001:2.0:1713478267.993125:0:31857:0:(osd_io.c:1888:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478267.993129:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478267.993148:0:31857:0:(osd_handler.c:3410:osd_attr_set()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:2.0:1713478267.993151:0:31857:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713478267.993154:0:31857:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800822f2cc0. 00000020:00000040:2.0:1713478267.993156:0:31857:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 1 00000020:00000040:2.0:1713478267.993159:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=9 00000020:00000001:2.0:1713478267.993161:0:31857:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478267.993163:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713478267.993166:0:31857:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713478267.993169:0:31857:0:(osd_handler.c:5063:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713478267.993171:0:31857:0:(osd_handler.c:5081:osd_xattr_set()) [0x2c0000403:0xa745:0x0] set version 0x30000c9a1 (old 0x30000c9a0) for inode 13563 00080000:00000001:2.0:1713478267.993178:0:31857:0:(osd_handler.c:5090:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713478267.993181:0:31857:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884953505, last_committed = 12884953504 00000001:00000010:2.0:1713478267.993185:0:31857:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800822f2d80. 00000001:00000040:2.0:1713478267.993189:0:31857:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 2 00000020:00000040:2.0:1713478267.993191:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=10 00000001:00000001:2.0:1713478267.993208:0:31857:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:2.0:1713478267.993224:0:31857:0:(osd_io.c:2674:osd_trunc_unlock_all()) kfreed 'al': 48 at ffff8800ac43d3c0. 00040000:00000001:2.0:1713478267.993231:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713478267.993233:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:2.0:1713478267.993259:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478267.993333:0:31857:0:(osd_io.c:698:osd_bufs_put()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713478267.993338:0:31857:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00002000:00000001:2.0:1713478267.993340:0:31857:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478267.993343:0:31857:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478267.993344:0:31857:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478267.993348:0:31857:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713478267.993349:0:31857:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713478267.993351:0:31857:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713478267.993353:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 9 00000100:00000010:2.0:1713478267.993356:0:31857:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88006acc4000. 00000100:00000010:2.0:1713478267.993360:0:31857:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880066f10800. 00000100:00000001:2.0:1713478267.993390:0:31857:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713478267.993391:0:31857:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713478267.993395:0:31857:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953504, transno 12884953505, xid 1796705787177472 00010000:00000001:2.0:1713478267.993397:0:31857:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713478267.993404:0:31857:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88012d454700 x1796705787177472/t12884953505(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 488/448 e 0 to 0 dl 1713478278 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713478267.993412:0:31857:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713478267.993415:0:31857:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713478267.993418:0:31857:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800a14305e8 time=34 v=5 (1 1 1 3) 00000100:00000001:2.0:1713478267.993422:0:31857:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713478267.993424:0:31857:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:2.0:1713478267.993426:0:31857:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:2.0:1713478267.993429:0:31857:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713478267.993431:0:31857:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478267.993433:0:31857:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713478267.993435:0:31857:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:2.0:1713478267.993439:0:31857:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880136887aa0. 00000100:00000200:2.0:1713478267.993442:0:31857:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796705787177472, offset 224 00000400:00000200:2.0:1713478267.993447:0:31857:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478267.993454:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478267.993459:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884555:884555:256:4294967295] 192.168.202.21@tcp LPNI seq info [884555:884555:8:4294967295] 00000400:00000200:2.0:1713478267.993467:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:2.0:1713478267.993472:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478267.993475:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800ac495300. 00000800:00000200:2.0:1713478267.993479:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478267.993484:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478267.993488:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495300 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713478267.993505:0:31857:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713478267.993508:0:31857:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:2.0:1713478267.993510:0:31857:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713478267.993511:0:31857:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478267.993513:0:31857:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713478267.993517:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88012d454700 x1796705787177472/t12884953505(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 488/448 e 0 to 0 dl 1713478278 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713478267.993527:0:31857:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88012d454700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30599:x1796705787177472:12345-192.168.202.21@tcp:4:dd.0 Request processed in 6123us (6426us total) trans 12884953505 rc 0/0 00000100:00100000:2.0:1713478267.993535:0:31857:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 64708 00000100:00000040:2.0:1713478267.993538:0:31857:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:2.0:1713478267.993539:0:31857:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713478267.993541:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713478267.993547:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (950009856->951058431) req@ffff88012d454700 x1796705787177472/t12884953505(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 488/448 e 0 to 0 dl 1713478278 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713478267.993554:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713478267.993556:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88012d454700 with x1796705787177472 ext(950009856->951058431) 00010000:00000001:2.0:1713478267.993558:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713478267.993560:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478267.993562:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:2.0:1713478267.993564:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478267.993566:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478267.993568:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713478267.993569:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713478267.993570:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713478267.993572:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88012d454700 00002000:00000001:2.0:1713478267.993574:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713478267.993574:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000100:00000001:2.0:1713478267.993576:0:31857:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000800:00000010:0.0:1713478267.993577:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495300. 00000020:00000010:2.0:1713478267.993580:0:31857:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880131aeb880. 00000400:00000200:0.0:1713478267.993581:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000010:2.0:1713478267.993583:0:31857:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008b9be960. 00000020:00000010:2.0:1713478267.993586:0:31857:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009e01aa00. 00000400:00000200:0.0:1713478267.993586:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478267.993589:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887aa0 00000020:00000040:2.0:1713478267.993590:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000400:00000010:0.0:1713478267.993591:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887aa0. 00000100:00000001:2.0:1713478267.993592:0:31857:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713478267.993594:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478267.993596:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478267.995026:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.995037:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478267.995041:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.995044:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.995054:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478267.995066:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a35ea40 00000400:00000200:0.0:1713478267.995076:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x5444e9 [8] + 12544 00000800:00000001:0.0:1713478267.995084:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.995098:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478267.995101:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.995107:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478267.995113:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478267.995126:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478267.995130:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88012d454380. 00000100:00000040:0.0:1713478267.995133:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff88012d454380 x1796705787177536 msgsize 440 00000100:00100000:0.0:1713478267.995137:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478267.995155:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478267.995160:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478267.995164:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478267.995218:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478267.995221:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787177536 02000000:00000001:3.0:1713478267.995225:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478267.995227:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478267.995229:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478267.995233:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478267.995258:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787177536 00000020:00000001:3.0:1713478267.995273:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478267.995275:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478267.995278:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478267.995281:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478267.995284:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478267.995288:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478267.995292:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478267.995294:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478267.995299:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e000. 00000020:00000010:3.0:1713478267.995303:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41c480. 00000020:00000010:3.0:1713478267.995308:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6c190. 00000100:00000040:3.0:1713478267.995315:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478267.995318:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478267.995320:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478267.995323:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478267.995328:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713478267.995379:0:13617:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713478267.995381:0:13617:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00000001:3.0:1713478267.995386:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00100000:0.0:1713478267.995386:0:13617:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111271 00000100:00000040:0.0:1713478267.995388:0:13617:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:0.0:1713478267.995390:0:13617:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137368699776 : -131936340851840 : ffff88012d454380) 00000100:00000040:0.0:1713478267.995396:0:13617:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88012d454380 x1796705787177536/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 440/0 e 0 to 0 dl 1713478278 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713478267.995404:0:13617:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713478267.995406:0:13617:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713478267.995409:0:13617:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88012d454380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30596:x1796705787177536:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:0.0:1713478267.995412:0:13617:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787177536 00000020:00000001:0.0:1713478267.995414:0:13617:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713478267.995417:0:13617:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713478267.995419:0:13617:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478267.995421:0:13617:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713478267.995423:0:13617:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:0.0:1713478267.995426:0:13617:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713478267.995428:0:13617:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713478267.995430:0:13617:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713478267.995432:0:13617:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713478267.995434:0:13617:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713478267.995436:0:13617:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713478267.995439:0:13617:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713478267.995440:0:13617:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713478267.995442:0:13617:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713478267.995443:0:13617:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713478267.995445:0:13617:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713478267.995446:0:13617:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713478267.995447:0:13617:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713478267.995449:0:13617:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713478267.995450:0:13617:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478267.995451:0:13617:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478267.995453:0:13617:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713478267.995457:0:13617:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713478267.995458:0:13617:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713478267.995462:0:13617:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88012e37fc00. 02000000:00000001:0.0:1713478267.995464:0:13617:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713478267.995466:0:13617:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713478267.995469:0:13617:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713478267.995470:0:13617:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713478267.995472:0:13617:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713478267.995476:0:13617:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:0.0:1713478267.995478:0:13617:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:0.0:1713478267.995480:0:13617:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:0.0:1713478267.995482:0:13617:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c9a1 for inode 13563 00080000:00000001:0.0:1713478267.995485:0:13617:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478267.996382:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478267.996385:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478267.996387:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953505 is committed 00000001:00000040:0.0:1713478267.996390:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478267.996393:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478267.996395:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2d80. 00000020:00000001:0.0:1713478267.996399:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478267.996401:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478267.996403:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478267.996404:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478267.996406:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2cc0. 00080000:00000010:0.0:1713478267.996408:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ba00. 00080000:00000010:0.0:1713478267.996414:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01a000. 00080000:00000001:2.0:1713478267.996469:0:13617:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478267.996474:0:13617:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478267.996478:0:13617:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478267.996483:0:13617:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478267.996486:0:13617:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:2.0:1713478267.996489:0:13617:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478267.996492:0:13617:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:2.0:1713478267.996496:0:13617:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:2.0:1713478267.996501:0:13617:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953505, transno 0, xid 1796705787177536 00010000:00000001:2.0:1713478267.996504:0:13617:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713478267.996513:0:13617:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88012d454380 x1796705787177536/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 440/432 e 0 to 0 dl 1713478278 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713478267.996524:0:13617:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713478267.996527:0:13617:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713478267.996530:0:13617:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=4 v=5 (1 1 1 1) 00000100:00000001:2.0:1713478267.996535:0:13617:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713478267.996539:0:13617:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:2.0:1713478267.996541:0:13617:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:2.0:1713478267.996545:0:13617:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713478267.996547:0:13617:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478267.996550:0:13617:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713478267.996554:0:13617:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:2.0:1713478267.996559:0:13617:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880136887aa0. 00000100:00000200:2.0:1713478267.996563:0:13617:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787177536, offset 224 00000400:00000200:2.0:1713478267.996569:0:13617:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478267.996577:0:13617:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478267.996584:0:13617:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884556:884556:256:4294967295] 192.168.202.21@tcp LPNI seq info [884556:884556:8:4294967295] 00000400:00000200:2.0:1713478267.996595:0:13617:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:2.0:1713478267.996602:0:13617:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478267.996607:0:13617:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800ac495700. 00000800:00000200:2.0:1713478267.996612:0:13617:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478267.996619:0:13617:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478267.996622:0:13617:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495700 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713478267.996641:0:13617:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713478267.996645:0:13617:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:2.0:1713478267.996647:0:13617:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713478267.996649:0:13617:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478267.996650:0:13617:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713478267.996655:0:13617:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88012d454380 x1796705787177536/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:493/0 lens 440/432 e 0 to 0 dl 1713478278 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713478267.996664:0:13617:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88012d454380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30596:x1796705787177536:12345-192.168.202.21@tcp:16:dd.0 Request processed in 1257us (1529us total) trans 0 rc 0/0 00000100:00100000:2.0:1713478267.996672:0:13617:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111271 00000100:00000040:2.0:1713478267.996674:0:13617:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:2.0:1713478267.996676:0:13617:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713478267.996677:0:13617:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713478267.996681:0:13617:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41c480. 00000020:00000010:2.0:1713478267.996685:0:13617:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6c190. 00000020:00000010:2.0:1713478267.996688:0:13617:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e000. 00000020:00000040:2.0:1713478267.996693:0:13617:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000100:00000001:2.0:1713478267.996695:0:13617:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478267.996695:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478267.996699:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495700. 00000400:00000200:0.0:1713478267.996702:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478267.996707:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478267.996710:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887aa0 00000400:00000010:0.0:1713478267.996712:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887aa0. 00000100:00000001:0.0:1713478267.996714:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478267.996716:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478268.002883:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.002891:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.002894:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.002896:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.002902:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478268.002910:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a35ea80 00000400:00000200:0.0:1713478268.002916:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55afd9 [128] + 41480 00000800:00000001:0.0:1713478268.002922:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.002940:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.002942:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.002946:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478268.002949:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478268.002951:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478268.002954:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88012d456680. 00000100:00000040:0.0:1713478268.002956:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff88012d456680 x1796705787177600 msgsize 488 00000100:00100000:0.0:1713478268.002960:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478268.002975:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478268.002980:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.002983:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478268.003009:0:31857:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713478268.003012:0:31857:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787177600 02000000:00000001:2.0:1713478268.003015:0:31857:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713478268.003017:0:31857:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713478268.003019:0:31857:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713478268.003022:0:31857:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713478268.003025:0:31857:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787177600 00000020:00000001:2.0:1713478268.003027:0:31857:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713478268.003028:0:31857:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:2.0:1713478268.003030:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.003032:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=7 00000020:00000001:2.0:1713478268.003034:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:2.0:1713478268.003036:0:31857:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:2.0:1713478268.003039:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000020:00000040:2.0:1713478268.003043:0:31857:0:(obd_config.c:942:class_incref()) incref lustre-OST0001 (ffff880122e5aaa0) now 10 - evictor 00000100:00000001:2.0:1713478268.003058:0:31857:0:(service.c:1204:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713478268.003062:0:31857:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009e01aa00. 00000020:00000010:2.0:1713478268.003065:0:31857:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880131aeb880. 00000020:00000010:2.0:1713478268.003068:0:31857:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008b9be960. 00000100:00000040:2.0:1713478268.003074:0:31857:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713478268.003077:0:31857:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713478268.003079:0:31857:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713478268.003082:0:31857:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713478268.003084:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478268.003086:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:2.0:1713478268.003089:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478268.003092:0:31857:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713478268.003095:0:31857:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713478268.003097:0:31857:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.003100:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478268.003102:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000100:00080000:1.0:1713478268.003102:0:9773:0:(pinger.c:499:ping_evictor_main()) evicting all exports of obd lustre-OST0001 older than 1713478238 00000001:00000001:2.0:1713478268.003104:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.003106:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.003108:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000020:00000040:1.0:1713478268.003108:0:9773:0:(obd_config.c:970:class_decref()) Decref lustre-OST0001 (ffff880122e5aaa0) now 10 - evictor 00000001:00000001:2.0:1713478268.003109:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.003111:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.003112:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.003114:0:31857:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713478268.003118:0:31857:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.003120:0:31857:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.003122:0:31857:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.003126:0:31857:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713478268.003128:0:31857:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.003131:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713478268.003140:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (951058432->952107007) req@ffff88012d456680 x1796705787177600/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713478268.003152:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713478268.003154:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88012d456680 with x1796705787177600 ext(951058432->952107007) 00010000:00000001:2.0:1713478268.003158:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713478268.003160:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.003162:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:2.0:1713478268.003163:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.003166:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.003168:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713478268.003169:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713478268.003170:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713478268.003171:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88012d456680 00002000:00000001:2.0:1713478268.003173:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.003175:0:31857:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.003179:0:31857:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.003194:0:31857:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478268.003201:0:31857:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713478268.003203:0:31857:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713478268.003206:0:31857:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 64709 00000100:00000040:2.0:1713478268.003209:0:31857:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:2.0:1713478268.003211:0:31857:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137368708736 : -131936340842880 : ffff88012d456680) 00000100:00000040:2.0:1713478268.003215:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88012d456680 x1796705787177600/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713478268.003222:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478268.003224:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713478268.003226:0:31857:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88012d456680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30598:x1796705787177600:12345-192.168.202.21@tcp:4:dd.0 00000100:00000200:2.0:1713478268.003230:0:31857:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787177600 00000020:00000001:2.0:1713478268.003232:0:31857:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713478268.003234:0:31857:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713478268.003258:0:31857:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.003260:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478268.003261:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:2.0:1713478268.003263:0:31857:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713478268.003266:0:31857:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713478268.003277:0:31857:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713478268.003278:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478268.003279:0:31857:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.003281:0:31857:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713478268.003284:0:31857:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713478268.003286:0:31857:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713478268.003289:0:31857:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880066f10800. 02000000:00000001:2.0:1713478268.003291:0:31857:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.003293:0:31857:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.003295:0:31857:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713478268.003297:0:31857:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.003298:0:31857:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713478268.003300:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.003303:0:31857:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713478268.003305:0:31857:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713478268.003308:0:31857:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713478268.003309:0:31857:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713478268.003312:0:31857:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 free: 3917295616 avail: 3543044096 00000020:00000001:2.0:1713478268.003315:0:31857:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713478268.003318:0:31857:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 avail=3543044096 left=3053019136 unstable=0 tot_grant=490023616 pending=0 00000020:00000001:2.0:1713478268.003322:0:31857:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3053019136 : 3053019136 : b5f96000) 00000020:00000001:2.0:1713478268.003325:0:31857:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713478268.003327:0:31857:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 reports grant 488808448 dropped 0, local 489881600 00000020:00000001:2.0:1713478268.003330:0:31857:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713478268.003332:0:31857:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713478268.003334:0:31857:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 granted: 1073152 ungranted: 0 grant: 488808448 dirty: 1073152 00000020:00000001:2.0:1713478268.003339:0:31857:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713478268.003341:0:31857:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713478268.003344:0:31857:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 wants: 489881600 current grant 488808448 granting: 1073152 00000020:00000020:2.0:1713478268.003376:0:31857:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 tot cached:0 granted:491096768 num_exports: 3 00000020:00000001:2.0:1713478268.003379:0:31857:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1073152 : 1073152 : 106000) 00000020:00000001:2.0:1713478268.003382:0:31857:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713478268.003385:0:31857:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713478268.003387:0:31857:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713478268.003393:0:31857:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:2.0:1713478268.003396:0:31857:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00002000:00000001:2.0:1713478268.003403:0:31857:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.003406:0:31857:0:(osd_io.c:536:osd_map_remote_to_local()) Process entered 00080000:00000001:2.0:1713478268.003413:0:31857:0:(osd_io.c:570:osd_map_remote_to_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.004329:0:31857:0:(osd_io.c:817:osd_bufs_get()) Process leaving (rc=256 : 256 : 100) 00080000:00000001:2.0:1713478268.004341:0:31857:0:(osd_io.c:1208:osd_write_prep()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.004344:0:31857:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.004345:0:31857:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.004368:0:31857:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.004370:0:31857:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713478268.004374:0:31857:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880066f11400. 00000100:00000010:2.0:1713478268.004377:0:31857:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88006acc4000. 00000020:00000040:2.0:1713478268.004380:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=8 00010000:00000001:2.0:1713478268.004386:0:31857:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713478268.004388:0:31857:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713478268.004394:0:31857:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88012c2b0000. 00000400:00000010:2.0:1713478268.004400:0:31857:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88005e7e13b8. 00000400:00000200:2.0:1713478268.004404:0:31857:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478268.004412:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478268.004417:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884557:884557:256:4294967295] 192.168.202.21@tcp LPNI seq info [884557:884557:8:4294967295] 00000400:00000200:2.0:1713478268.004421:0:31857:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.21@tcp 00000400:00000200:2.0:1713478268.004426:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : GET try# 0 00000800:00000200:2.0:1713478268.004430:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478268.004433:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8800ac495700. 00000800:00000200:2.0:1713478268.004437:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478268.004442:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478268.004445:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495700 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713478268.004462:0:31857:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.21@tcp mbits 0x662182a35ea80-0x662182a35ea80 00000100:00000001:2.0:1713478268.004465:0:31857:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713478268.004576:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478268.004580:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495700. 00000400:00000200:0.0:1713478268.004584:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.004590:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478268.004593:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478268.004595:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880066f11400 00000100:00000001:0.0:1713478268.004596:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478268.006382:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.006402:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.006404:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.006406:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.006411:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478268.006418:0:7991:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x569319 00000800:00000001:0.0:1713478268.006423:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.007742:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.007745:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.008211:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.008214:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.008220:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478268.008225:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b0000 00000400:00000010:0.0:1713478268.008228:0:7991:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b0000. 00000100:00000001:0.0:1713478268.008232:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478268.008234:0:7991:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880066f11400 00000100:00000001:0.0:1713478268.008264:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478268.008270:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.008274:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713478268.008302:0:31857:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.008306:0:31857:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713478268.008308:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.008313:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478268.008319:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.008321:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478268.008323:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.008326:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478268.008327:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.008328:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.008329:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.008330:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.008331:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.008332:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.008332:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.008334:0:31857:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713478268.008336:0:31857:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713478268.008338:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713478268.008341:0:31857:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.008343:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:2.0:1713478268.008364:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88009e01a000. 00080000:00000001:2.0:1713478268.008368:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134965125120 : -131938744426496 : ffff88009e01a000) 00080000:00000001:2.0:1713478268.008373:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:2.0:1713478268.008382:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.008385:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713478268.008387:0:31857:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.008388:0:31857:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713478268.008391:0:31857:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.008393:0:31857:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713478268.008396:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00040000:00000001:2.0:1713478268.008403:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713478268.008404:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:2.0:1713478268.008406:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713478268.008410:0:31857:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713478268.008414:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:2.0:1713478268.008417:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88009e01ba00. 00080000:00000001:2.0:1713478268.008420:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134965131776 : -131938744419840 : ffff88009e01ba00) 00080000:00000001:2.0:1713478268.008425:0:31857:0:(osd_handler.c:3090:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713478268.008427:0:31857:0:(osd_handler.c:3157:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.008429:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:2.0:1713478268.008433:0:31857:0:(osd_io.c:1803:osd_declare_write()) Process entered 00000001:00000001:2.0:1713478268.008436:0:31857:0:(osd_quota.c:663:osd_declare_inode_qid()) Process entered 00080000:00000010:2.0:1713478268.008440:0:31857:0:(osd_io.c:2646:osd_trunc_lock()) kmalloced '(al)': 48 at ffff8800ac43d3c0. 00080000:00000001:2.0:1713478268.008443:0:31857:0:(osd_io.c:1888:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.008447:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.008466:0:31857:0:(osd_handler.c:3410:osd_attr_set()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:2.0:1713478268.008470:0:31857:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713478268.008473:0:31857:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800822f2540. 00000020:00000040:2.0:1713478268.008476:0:31857:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 1 00000020:00000040:2.0:1713478268.008478:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=9 00000020:00000001:2.0:1713478268.008481:0:31857:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.008483:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713478268.008486:0:31857:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713478268.008489:0:31857:0:(osd_handler.c:5063:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713478268.008491:0:31857:0:(osd_handler.c:5081:osd_xattr_set()) [0x2c0000403:0xa745:0x0] set version 0x30000c9a2 (old 0x30000c9a1) for inode 13563 00080000:00000001:2.0:1713478268.008498:0:31857:0:(osd_handler.c:5090:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713478268.008499:0:31857:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884953506, last_committed = 12884953505 00000001:00000010:2.0:1713478268.008502:0:31857:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800822f2cc0. 00000001:00000040:2.0:1713478268.008504:0:31857:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 2 00000020:00000040:2.0:1713478268.008506:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=10 00000001:00000001:2.0:1713478268.008516:0:31857:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:2.0:1713478268.008520:0:31857:0:(osd_io.c:2674:osd_trunc_unlock_all()) kfreed 'al': 48 at ffff8800ac43d3c0. 00040000:00000001:2.0:1713478268.008526:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713478268.008527:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:2.0:1713478268.008528:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.008569:0:31857:0:(osd_io.c:698:osd_bufs_put()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713478268.008573:0:31857:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00002000:00000001:2.0:1713478268.008576:0:31857:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.008579:0:31857:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.008581:0:31857:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.008585:0:31857:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713478268.008586:0:31857:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713478268.008588:0:31857:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713478268.008591:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 9 00000100:00000010:2.0:1713478268.008593:0:31857:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88006acc4000. 00000100:00000010:2.0:1713478268.008598:0:31857:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880066f11400. 00000100:00000001:2.0:1713478268.008603:0:31857:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713478268.008605:0:31857:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713478268.008608:0:31857:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953505, transno 12884953506, xid 1796705787177600 00010000:00000001:2.0:1713478268.008612:0:31857:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713478268.008618:0:31857:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88012d456680 x1796705787177600/t12884953506(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/448 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713478268.008628:0:31857:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713478268.008629:0:31857:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713478268.008633:0:31857:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800a14305e8 time=35 v=5 (1 1 1 3) 00000100:00000001:2.0:1713478268.008637:0:31857:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713478268.008640:0:31857:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:2.0:1713478268.008643:0:31857:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:2.0:1713478268.008645:0:31857:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713478268.008647:0:31857:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.008650:0:31857:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713478268.008653:0:31857:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:2.0:1713478268.008656:0:31857:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880136887bb0. 00000100:00000200:2.0:1713478268.008660:0:31857:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796705787177600, offset 224 00000400:00000200:2.0:1713478268.008664:0:31857:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478268.008671:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478268.008677:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884558:884558:256:4294967295] 192.168.202.21@tcp LPNI seq info [884558:884558:8:4294967295] 00000400:00000200:2.0:1713478268.008686:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:2.0:1713478268.008691:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478268.008694:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800ac495300. 00000800:00000200:2.0:1713478268.008697:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478268.008702:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478268.008704:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495300 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713478268.008718:0:31857:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713478268.008721:0:31857:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:2.0:1713478268.008722:0:31857:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713478268.008724:0:31857:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.008725:0:31857:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713478268.008729:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88012d456680 x1796705787177600/t12884953506(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/448 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713478268.008736:0:31857:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88012d456680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30598:x1796705787177600:12345-192.168.202.21@tcp:4:dd.0 Request processed in 5513us (5778us total) trans 12884953506 rc 0/0 00000100:00100000:2.0:1713478268.008745:0:31857:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 64709 00000100:00000040:2.0:1713478268.008748:0:31857:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:2.0:1713478268.008750:0:31857:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713478268.008753:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713478268.008760:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (951058432->952107007) req@ffff88012d456680 x1796705787177600/t12884953506(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/448 e 0 to 0 dl 1713478279 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713478268.008769:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713478268.008770:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88012d456680 with x1796705787177600 ext(951058432->952107007) 00010000:00000001:2.0:1713478268.008773:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713478268.008775:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.008777:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:2.0:1713478268.008779:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.008782:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.008784:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713478268.008786:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713478268.008787:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713478268.008789:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88012d456680 00002000:00000001:2.0:1713478268.008792:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.008794:0:31857:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713478268.008798:0:31857:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880131aeb880. 00000020:00000010:2.0:1713478268.008802:0:31857:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008b9be960. 00000020:00000010:2.0:1713478268.008806:0:31857:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009e01aa00. 00000020:00000040:2.0:1713478268.008811:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000100:00000001:2.0:1713478268.008813:0:31857:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478268.008821:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478268.008825:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495300. 00000400:00000200:0.0:1713478268.008828:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.008832:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478268.008835:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887bb0 00000400:00000010:0.0:1713478268.008837:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887bb0. 00000100:00000001:0.0:1713478268.008839:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478268.008841:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478268.009722:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.009730:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.009733:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.009735:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.009742:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478268.009750:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a35eac0 00000400:00000200:0.0:1713478268.009756:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x5444e9 [8] + 12984 00000800:00000001:0.0:1713478268.009760:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.009770:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.009772:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.009776:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478268.009780:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478268.009782:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478268.009786:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88012d455180. 00000100:00000040:0.0:1713478268.009789:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff88012d455180 x1796705787177664 msgsize 440 00000100:00100000:0.0:1713478268.009794:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478268.009806:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478268.009811:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.009814:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478268.009842:0:13617:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713478268.009845:0:13617:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787177664 02000000:00000001:2.0:1713478268.009847:0:13617:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713478268.009848:0:13617:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713478268.009850:0:13617:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713478268.009853:0:13617:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713478268.009855:0:13617:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787177664 00000020:00000001:2.0:1713478268.009857:0:13617:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713478268.009858:0:13617:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:2.0:1713478268.009859:0:13617:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.009861:0:13617:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:2.0:1713478268.009863:0:13617:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:2.0:1713478268.009864:0:13617:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:2.0:1713478268.009867:0:13617:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478268.009868:0:13617:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713478268.009871:0:13617:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009e01aa00. 00000020:00000010:2.0:1713478268.009873:0:13617:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880131aeb880. 00000020:00000010:2.0:1713478268.009875:0:13617:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008b9be960. 00000100:00000040:2.0:1713478268.009880:0:13617:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:2.0:1713478268.009898:0:13617:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713478268.009900:0:13617:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1713478268.009901:0:13617:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.009905:0:13617:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.009920:0:13617:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478268.009927:0:13617:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713478268.009928:0:13617:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713478268.009933:0:13617:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111272 00000100:00000040:2.0:1713478268.009937:0:13617:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:2.0:1713478268.009939:0:13617:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137368703360 : -131936340848256 : ffff88012d455180) 00000100:00000040:2.0:1713478268.009946:0:13617:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88012d455180 x1796705787177664/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 440/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713478268.009957:0:13617:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478268.009958:0:13617:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713478268.009962:0:13617:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88012d455180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30599:x1796705787177664:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:2.0:1713478268.009967:0:13617:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787177664 00000020:00000001:2.0:1713478268.009969:0:13617:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713478268.009972:0:13617:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713478268.009974:0:13617:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.009977:0:13617:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478268.009980:0:13617:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:2.0:1713478268.009982:0:13617:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713478268.009985:0:13617:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713478268.009987:0:13617:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713478268.009989:0:13617:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478268.009992:0:13617:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713478268.009995:0:13617:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713478268.009997:0:13617:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.009999:0:13617:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478268.010001:0:13617:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.010003:0:13617:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.010005:0:13617:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.010007:0:13617:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.010008:0:13617:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.010010:0:13617:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.010011:0:13617:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.010014:0:13617:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.010016:0:13617:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.010021:0:13617:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713478268.010023:0:13617:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713478268.010027:0:13617:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880066f11400. 02000000:00000001:2.0:1713478268.010029:0:13617:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.010032:0:13617:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.010036:0:13617:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:2.0:1713478268.010039:0:13617:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713478268.010041:0:13617:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713478268.010045:0:13617:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:2.0:1713478268.010047:0:13617:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:2.0:1713478268.010050:0:13617:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:2.0:1713478268.010053:0:13617:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c9a2 for inode 13563 00080000:00000001:2.0:1713478268.010056:0:13617:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478268.010777:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478268.010780:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478268.010782:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953506 is committed 00000001:00000040:0.0:1713478268.010785:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478268.010788:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478268.010790:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2cc0. 00000020:00000001:0.0:1713478268.010793:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478268.010795:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478268.010796:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478268.010797:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478268.010799:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2540. 00080000:00000010:0.0:1713478268.010801:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ba00. 00080000:00000010:0.0:1713478268.010806:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01a000. 00080000:00000001:2.0:1713478268.010853:0:13617:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.010856:0:13617:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.010859:0:13617:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478268.010864:0:13617:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.010866:0:13617:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:2.0:1713478268.010869:0:13617:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.010870:0:13617:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:2.0:1713478268.010872:0:13617:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:2.0:1713478268.010876:0:13617:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953506, transno 0, xid 1796705787177664 00010000:00000001:2.0:1713478268.010878:0:13617:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713478268.010883:0:13617:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88012d455180 x1796705787177664/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 440/432 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713478268.010889:0:13617:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713478268.010891:0:13617:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713478268.010893:0:13617:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=5 v=5 (1 1 1 1) 00000100:00000001:2.0:1713478268.010896:0:13617:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713478268.010898:0:13617:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:2.0:1713478268.010899:0:13617:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:2.0:1713478268.010901:0:13617:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713478268.010903:0:13617:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.010904:0:13617:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713478268.010906:0:13617:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:2.0:1713478268.010908:0:13617:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8801368877f8. 00000100:00000200:2.0:1713478268.010911:0:13617:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787177664, offset 224 00000400:00000200:2.0:1713478268.010915:0:13617:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478268.010921:0:13617:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478268.010925:0:13617:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884559:884559:256:4294967295] 192.168.202.21@tcp LPNI seq info [884559:884559:8:4294967295] 00000400:00000200:2.0:1713478268.010933:0:13617:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:2.0:1713478268.010936:0:13617:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478268.010939:0:13617:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800ac495f00. 00000800:00000200:2.0:1713478268.010942:0:13617:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478268.010947:0:13617:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478268.010950:0:13617:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495f00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713478268.010964:0:13617:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713478268.010966:0:13617:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:2.0:1713478268.010968:0:13617:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713478268.010970:0:13617:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.010971:0:13617:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713478268.010974:0:13617:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88012d455180 x1796705787177664/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 440/432 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713478268.010982:0:13617:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88012d455180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30599:x1796705787177664:12345-192.168.202.21@tcp:16:dd.0 Request processed in 1024us (1191us total) trans 0 rc 0/0 00000100:00100000:2.0:1713478268.010989:0:13617:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111272 00000100:00000040:2.0:1713478268.010991:0:13617:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:2.0:1713478268.010992:0:13617:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713478268.010994:0:13617:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713478268.010996:0:13617:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880131aeb880. 00000020:00000010:2.0:1713478268.010999:0:13617:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008b9be960. 00000020:00000010:2.0:1713478268.011002:0:13617:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009e01aa00. 00000020:00000040:2.0:1713478268.011005:0:13617:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000100:00000001:2.0:1713478268.011006:0:13617:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478268.011015:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478268.011018:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495f00. 00000400:00000200:0.0:1713478268.011021:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.011026:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478268.011031:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801368877f8 00000400:00000010:0.0:1713478268.011033:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801368877f8. 00000100:00000001:0.0:1713478268.011037:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478268.011039:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478268.016305:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.016313:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.016315:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.016317:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.016323:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478268.016331:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a35eb00 00000400:00000200:0.0:1713478268.016337:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55afd9 [128] + 41968 00000800:00000001:0.0:1713478268.016342:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.016379:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.016381:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.016385:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478268.016388:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478268.016390:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478268.016393:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88012d457100. 00000100:00000040:0.0:1713478268.016395:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff88012d457100 x1796705787177728 msgsize 488 00000100:00100000:0.0:1713478268.016399:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478268.016412:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478268.016416:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.016419:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478268.016449:0:31857:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713478268.016452:0:31857:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787177728 02000000:00000001:2.0:1713478268.016455:0:31857:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713478268.016456:0:31857:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713478268.016458:0:31857:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713478268.016461:0:31857:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713478268.016464:0:31857:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787177728 00000020:00000001:2.0:1713478268.016466:0:31857:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713478268.016467:0:31857:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:2.0:1713478268.016468:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.016471:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=7 00000020:00000001:2.0:1713478268.016473:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:2.0:1713478268.016475:0:31857:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:2.0:1713478268.016478:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478268.016479:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713478268.016482:0:31857:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009e01aa00. 00000020:00000010:2.0:1713478268.016485:0:31857:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880131aeb880. 00000020:00000010:2.0:1713478268.016487:0:31857:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008b9be960. 00000100:00000040:2.0:1713478268.016492:0:31857:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713478268.016494:0:31857:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713478268.016495:0:31857:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713478268.016497:0:31857:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713478268.016499:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478268.016500:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:2.0:1713478268.016502:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478268.016504:0:31857:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713478268.016507:0:31857:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713478268.016509:0:31857:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.016511:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478268.016513:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.016515:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.016517:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.016519:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.016520:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.016522:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.016523:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.016525:0:31857:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713478268.016528:0:31857:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.016531:0:31857:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.016534:0:31857:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.016536:0:31857:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713478268.016538:0:31857:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.016541:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713478268.016549:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (952107008->953155583) req@ffff88012d457100 x1796705787177728/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713478268.016560:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713478268.016562:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88012d457100 with x1796705787177728 ext(952107008->953155583) 00010000:00000001:2.0:1713478268.016566:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713478268.016568:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.016570:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:2.0:1713478268.016572:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.016575:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.016578:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713478268.016580:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713478268.016581:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713478268.016583:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88012d457100 00002000:00000001:2.0:1713478268.016585:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.016588:0:31857:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.016593:0:31857:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.016610:0:31857:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478268.016620:0:31857:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713478268.016621:0:31857:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713478268.016626:0:31857:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 64710 00000100:00000040:2.0:1713478268.016629:0:31857:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:2.0:1713478268.016631:0:31857:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137368711424 : -131936340840192 : ffff88012d457100) 00000100:00000040:2.0:1713478268.016637:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88012d457100 x1796705787177728/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713478268.016646:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478268.016648:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713478268.016652:0:31857:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88012d457100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30598:x1796705787177728:12345-192.168.202.21@tcp:4:dd.0 00000100:00000200:2.0:1713478268.016656:0:31857:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787177728 00000020:00000001:2.0:1713478268.016659:0:31857:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713478268.016662:0:31857:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713478268.016664:0:31857:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.016666:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478268.016668:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:2.0:1713478268.016670:0:31857:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713478268.016674:0:31857:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713478268.016675:0:31857:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713478268.016676:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478268.016678:0:31857:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.016679:0:31857:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713478268.016683:0:31857:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713478268.016684:0:31857:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713478268.016688:0:31857:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880066f13c00. 02000000:00000001:2.0:1713478268.016689:0:31857:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.016691:0:31857:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.016693:0:31857:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713478268.016695:0:31857:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.016697:0:31857:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713478268.016698:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.016701:0:31857:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713478268.016703:0:31857:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713478268.016705:0:31857:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713478268.016707:0:31857:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713478268.016709:0:31857:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 free: 3917295616 avail: 3541970944 00000020:00000001:2.0:1713478268.016711:0:31857:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713478268.016713:0:31857:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 avail=3541970944 left=3051945984 unstable=0 tot_grant=490023616 pending=0 00000020:00000001:2.0:1713478268.016715:0:31857:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3051945984 : 3051945984 : b5e90000) 00000020:00000001:2.0:1713478268.016717:0:31857:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713478268.016718:0:31857:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 reports grant 488808448 dropped 0, local 489881600 00000020:00000001:2.0:1713478268.016720:0:31857:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713478268.016721:0:31857:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713478268.016723:0:31857:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 granted: 1073152 ungranted: 0 grant: 488808448 dirty: 1073152 00000020:00000001:2.0:1713478268.016725:0:31857:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713478268.016727:0:31857:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713478268.016729:0:31857:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 wants: 489881600 current grant 488808448 granting: 1073152 00000020:00000020:2.0:1713478268.016731:0:31857:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 tot cached:0 granted:491096768 num_exports: 3 00000020:00000001:2.0:1713478268.016733:0:31857:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1073152 : 1073152 : 106000) 00000020:00000001:2.0:1713478268.016735:0:31857:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713478268.016736:0:31857:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713478268.016738:0:31857:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713478268.016741:0:31857:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:2.0:1713478268.016742:0:31857:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00002000:00000001:2.0:1713478268.016745:0:31857:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.016748:0:31857:0:(osd_io.c:536:osd_map_remote_to_local()) Process entered 00080000:00000001:2.0:1713478268.016752:0:31857:0:(osd_io.c:570:osd_map_remote_to_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.017587:0:31857:0:(osd_io.c:817:osd_bufs_get()) Process leaving (rc=256 : 256 : 100) 00080000:00000001:2.0:1713478268.017598:0:31857:0:(osd_io.c:1208:osd_write_prep()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.017601:0:31857:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.017602:0:31857:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.017604:0:31857:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.017605:0:31857:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713478268.017611:0:31857:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88012113c800. 00000100:00000010:2.0:1713478268.017614:0:31857:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88006acc4000. 00000020:00000040:2.0:1713478268.017616:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=8 00010000:00000001:2.0:1713478268.017622:0:31857:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713478268.017624:0:31857:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713478268.017630:0:31857:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88012c2b2000. 00000400:00000010:2.0:1713478268.017636:0:31857:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88005e7e13f0. 00000400:00000200:2.0:1713478268.017639:0:31857:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478268.017647:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478268.017651:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884560:884560:256:4294967295] 192.168.202.21@tcp LPNI seq info [884560:884560:8:4294967295] 00000400:00000200:2.0:1713478268.017655:0:31857:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.21@tcp 00000400:00000200:2.0:1713478268.017660:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : GET try# 0 00000800:00000200:2.0:1713478268.017664:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478268.017666:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8800ac495500. 00000800:00000200:2.0:1713478268.017670:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478268.017675:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478268.017678:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495500 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713478268.017695:0:31857:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.21@tcp mbits 0x662182a35eb00-0x662182a35eb00 00000100:00000001:2.0:1713478268.017698:0:31857:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713478268.017776:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478268.017782:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495500. 00000400:00000200:0.0:1713478268.017786:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.017791:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478268.017794:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478268.017796:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88012113c800 00000100:00000001:0.0:1713478268.017798:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478268.019604:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.019632:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.019635:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.019637:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.019643:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478268.019714:0:7991:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x569325 00000800:00000001:0.0:1713478268.019721:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.021151:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.021155:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.021720:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.021723:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.021728:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478268.021733:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b2000 00000400:00000010:0.0:1713478268.021734:0:7991:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b2000. 00000100:00000001:0.0:1713478268.021739:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478268.021741:0:7991:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88012113c800 00000100:00000001:0.0:1713478268.021755:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478268.021760:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.021763:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713478268.021846:0:31857:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.021851:0:31857:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713478268.021852:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.021857:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478268.021863:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.021866:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478268.021867:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.021870:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478268.021871:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.021873:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.021874:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.021875:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.021876:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.021877:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.021878:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.021880:0:31857:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713478268.021881:0:31857:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713478268.021882:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713478268.021885:0:31857:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.021888:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:2.0:1713478268.021891:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88009e01ae00. 00080000:00000001:2.0:1713478268.021895:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134965128704 : -131938744422912 : ffff88009e01ae00) 00080000:00000001:2.0:1713478268.021899:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:2.0:1713478268.021908:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.021910:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713478268.021911:0:31857:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.021913:0:31857:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713478268.021915:0:31857:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.021916:0:31857:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713478268.021919:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00040000:00000001:2.0:1713478268.021924:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713478268.021926:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:2.0:1713478268.021928:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713478268.021930:0:31857:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713478268.021932:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:2.0:1713478268.021934:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88009e01b200. 00080000:00000001:2.0:1713478268.021936:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134965129728 : -131938744421888 : ffff88009e01b200) 00080000:00000001:2.0:1713478268.021939:0:31857:0:(osd_handler.c:3090:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713478268.021941:0:31857:0:(osd_handler.c:3157:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.021942:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:2.0:1713478268.021945:0:31857:0:(osd_io.c:1803:osd_declare_write()) Process entered 00000001:00000001:2.0:1713478268.021947:0:31857:0:(osd_quota.c:663:osd_declare_inode_qid()) Process entered 00080000:00000010:2.0:1713478268.021950:0:31857:0:(osd_io.c:2646:osd_trunc_lock()) kmalloced '(al)': 48 at ffff8800ac43d3c0. 00080000:00000001:2.0:1713478268.021951:0:31857:0:(osd_io.c:1888:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.021954:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.021968:0:31857:0:(osd_handler.c:3410:osd_attr_set()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:2.0:1713478268.021971:0:31857:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713478268.021973:0:31857:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800822f2d80. 00000020:00000040:2.0:1713478268.021975:0:31857:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 1 00000020:00000040:2.0:1713478268.021977:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=9 00000020:00000001:2.0:1713478268.021979:0:31857:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.021980:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713478268.021983:0:31857:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713478268.021985:0:31857:0:(osd_handler.c:5063:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713478268.021987:0:31857:0:(osd_handler.c:5081:osd_xattr_set()) [0x2c0000403:0xa745:0x0] set version 0x30000c9a3 (old 0x30000c9a2) for inode 13563 00080000:00000001:2.0:1713478268.021990:0:31857:0:(osd_handler.c:5090:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713478268.021992:0:31857:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884953507, last_committed = 12884953506 00000001:00000010:2.0:1713478268.021995:0:31857:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800822f26c0. 00000001:00000040:2.0:1713478268.021997:0:31857:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 2 00000020:00000040:2.0:1713478268.021998:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=10 00000001:00000001:2.0:1713478268.022009:0:31857:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:2.0:1713478268.022012:0:31857:0:(osd_io.c:2674:osd_trunc_unlock_all()) kfreed 'al': 48 at ffff8800ac43d3c0. 00040000:00000001:2.0:1713478268.022017:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713478268.022018:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:2.0:1713478268.022019:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.022056:0:31857:0:(osd_io.c:698:osd_bufs_put()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713478268.022058:0:31857:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00002000:00000001:2.0:1713478268.022060:0:31857:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.022062:0:31857:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.022064:0:31857:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.022067:0:31857:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713478268.022068:0:31857:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713478268.022070:0:31857:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713478268.022072:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 9 00000100:00000010:2.0:1713478268.022074:0:31857:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88006acc4000. 00000100:00000010:2.0:1713478268.022077:0:31857:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88012113c800. 00000100:00000001:2.0:1713478268.022081:0:31857:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713478268.022082:0:31857:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713478268.022085:0:31857:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953506, transno 12884953507, xid 1796705787177728 00010000:00000001:2.0:1713478268.022087:0:31857:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713478268.022093:0:31857:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88012d457100 x1796705787177728/t12884953507(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/448 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713478268.022100:0:31857:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713478268.022102:0:31857:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713478268.022104:0:31857:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800a14305e8 time=35 v=5 (1 1 1 3) 00000100:00000001:2.0:1713478268.022107:0:31857:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713478268.022110:0:31857:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:2.0:1713478268.022111:0:31857:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:2.0:1713478268.022113:0:31857:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713478268.022115:0:31857:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.022117:0:31857:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713478268.022120:0:31857:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:2.0:1713478268.022122:0:31857:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8801368875d8. 00000100:00000200:2.0:1713478268.022125:0:31857:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796705787177728, offset 224 00000400:00000200:2.0:1713478268.022129:0:31857:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478268.022135:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478268.022140:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884561:884561:256:4294967295] 192.168.202.21@tcp LPNI seq info [884561:884561:8:4294967295] 00000400:00000200:2.0:1713478268.022147:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:2.0:1713478268.022151:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478268.022154:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800ac495200. 00000800:00000200:2.0:1713478268.022158:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478268.022162:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478268.022165:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495200 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713478268.022184:0:31857:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713478268.022187:0:31857:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:2.0:1713478268.022189:0:31857:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713478268.022190:0:31857:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.022192:0:31857:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713478268.022195:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88012d457100 x1796705787177728/t12884953507(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/448 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713478268.022204:0:31857:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88012d457100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30598:x1796705787177728:12345-192.168.202.21@tcp:4:dd.0 Request processed in 5556us (5806us total) trans 12884953507 rc 0/0 00000100:00100000:2.0:1713478268.022211:0:31857:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 64710 00000100:00000040:2.0:1713478268.022213:0:31857:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:2.0:1713478268.022215:0:31857:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713478268.022217:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713478268.022222:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (952107008->953155583) req@ffff88012d457100 x1796705787177728/t12884953507(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/448 e 0 to 0 dl 1713478279 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713478268.022228:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713478268.022229:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88012d457100 with x1796705787177728 ext(952107008->953155583) 00010000:00000001:2.0:1713478268.022231:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713478268.022233:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.022235:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:2.0:1713478268.022256:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.022259:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.022261:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713478268.022262:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713478268.022263:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713478268.022264:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88012d457100 00002000:00000001:2.0:1713478268.022266:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.022268:0:31857:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713478268.022272:0:31857:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880131aeb880. 00000020:00000010:2.0:1713478268.022275:0:31857:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008b9be960. 00000020:00000010:2.0:1713478268.022278:0:31857:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009e01aa00. 00000020:00000040:2.0:1713478268.022282:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000100:00000001:2.0:1713478268.022283:0:31857:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478268.022306:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478268.022310:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495200. 00000400:00000200:0.0:1713478268.022314:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.022319:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478268.022322:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801368875d8 00000400:00000010:0.0:1713478268.022324:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801368875d8. 00000100:00000001:0.0:1713478268.022327:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478268.022328:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478268.023412:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.023419:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.023422:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.023423:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.023429:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478268.023436:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a35eb40 00000400:00000200:0.0:1713478268.023441:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x5444e9 [8] + 13424 00000800:00000001:0.0:1713478268.023446:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.023455:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.023456:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.023460:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478268.023463:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478268.023465:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478268.023468:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88012d457800. 00000100:00000040:0.0:1713478268.023470:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff88012d457800 x1796705787177792 msgsize 440 00000100:00100000:0.0:1713478268.023474:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478268.023487:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478268.023491:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.023494:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478268.023519:0:13617:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713478268.023521:0:13617:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787177792 02000000:00000001:2.0:1713478268.023523:0:13617:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713478268.023524:0:13617:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713478268.023526:0:13617:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713478268.023528:0:13617:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713478268.023530:0:13617:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787177792 00000020:00000001:2.0:1713478268.023532:0:13617:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713478268.023533:0:13617:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:2.0:1713478268.023534:0:13617:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.023536:0:13617:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:2.0:1713478268.023538:0:13617:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:2.0:1713478268.023539:0:13617:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:2.0:1713478268.023542:0:13617:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478268.023543:0:13617:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713478268.023546:0:13617:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009e01aa00. 00000020:00000010:2.0:1713478268.023548:0:13617:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880131aeb880. 00000020:00000010:2.0:1713478268.023550:0:13617:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008b9be960. 00000100:00000040:2.0:1713478268.023554:0:13617:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:2.0:1713478268.023555:0:13617:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713478268.023556:0:13617:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1713478268.023558:0:13617:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.023561:0:13617:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.023573:0:13617:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478268.023579:0:13617:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713478268.023580:0:13617:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713478268.023584:0:13617:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111273 00000100:00000040:2.0:1713478268.023586:0:13617:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:2.0:1713478268.023587:0:13617:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137368713216 : -131936340838400 : ffff88012d457800) 00000100:00000040:2.0:1713478268.023592:0:13617:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88012d457800 x1796705787177792/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 440/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713478268.023598:0:13617:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478268.023599:0:13617:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713478268.023602:0:13617:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88012d457800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30597:x1796705787177792:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:2.0:1713478268.023605:0:13617:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787177792 00000020:00000001:2.0:1713478268.023606:0:13617:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713478268.023608:0:13617:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713478268.023610:0:13617:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.023612:0:13617:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478268.023613:0:13617:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:2.0:1713478268.023615:0:13617:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713478268.023618:0:13617:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713478268.023619:0:13617:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713478268.023620:0:13617:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478268.023623:0:13617:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713478268.023624:0:13617:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713478268.023625:0:13617:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.023627:0:13617:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478268.023628:0:13617:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.023629:0:13617:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.023630:0:13617:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.023632:0:13617:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.023633:0:13617:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.023634:0:13617:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.023635:0:13617:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.023637:0:13617:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.023638:0:13617:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.023641:0:13617:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713478268.023642:0:13617:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713478268.023644:0:13617:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88012113c800. 02000000:00000001:2.0:1713478268.023646:0:13617:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.023647:0:13617:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.023650:0:13617:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:2.0:1713478268.023652:0:13617:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713478268.023653:0:13617:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713478268.023656:0:13617:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:2.0:1713478268.023667:0:13617:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:2.0:1713478268.023669:0:13617:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:2.0:1713478268.023671:0:13617:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c9a3 for inode 13563 00080000:00000001:2.0:1713478268.023673:0:13617:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478268.024371:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478268.024373:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478268.024375:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953507 is committed 00000001:00000040:0.0:1713478268.024377:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478268.024379:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478268.024381:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f26c0. 00000020:00000001:0.0:1713478268.024385:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478268.024386:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478268.024387:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478268.024389:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478268.024390:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2d80. 00080000:00000010:0.0:1713478268.024392:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01b200. 00080000:00000010:0.0:1713478268.024397:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ae00. 00080000:00000001:2.0:1713478268.024449:0:13617:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.024453:0:13617:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.024456:0:13617:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478268.024460:0:13617:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.024463:0:13617:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:2.0:1713478268.024465:0:13617:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.024467:0:13617:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:2.0:1713478268.024469:0:13617:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:2.0:1713478268.024472:0:13617:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953507, transno 0, xid 1796705787177792 00010000:00000001:2.0:1713478268.024475:0:13617:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713478268.024480:0:13617:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88012d457800 x1796705787177792/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 440/432 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713478268.024486:0:13617:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713478268.024488:0:13617:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713478268.024490:0:13617:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=5 v=5 (1 1 1 1) 00000100:00000001:2.0:1713478268.024493:0:13617:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713478268.024495:0:13617:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:2.0:1713478268.024497:0:13617:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:2.0:1713478268.024499:0:13617:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713478268.024501:0:13617:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.024502:0:13617:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713478268.024504:0:13617:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:2.0:1713478268.024507:0:13617:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880136887f68. 00000100:00000200:2.0:1713478268.024510:0:13617:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787177792, offset 224 00000400:00000200:2.0:1713478268.024513:0:13617:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478268.024519:0:13617:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478268.024523:0:13617:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884562:884562:256:4294967295] 192.168.202.21@tcp LPNI seq info [884562:884562:8:4294967295] 00000400:00000200:2.0:1713478268.024530:0:13617:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:2.0:1713478268.024534:0:13617:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478268.024537:0:13617:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800ac495b00. 00000800:00000200:2.0:1713478268.024540:0:13617:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478268.024544:0:13617:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478268.024546:0:13617:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495b00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713478268.024562:0:13617:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713478268.024564:0:13617:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:2.0:1713478268.024566:0:13617:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713478268.024568:0:13617:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.024569:0:13617:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713478268.024572:0:13617:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88012d457800 x1796705787177792/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 440/432 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713478268.024580:0:13617:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88012d457800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30597:x1796705787177792:12345-192.168.202.21@tcp:16:dd.0 Request processed in 980us (1108us total) trans 0 rc 0/0 00000100:00100000:2.0:1713478268.024586:0:13617:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111273 00000100:00000040:2.0:1713478268.024588:0:13617:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:2.0:1713478268.024590:0:13617:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713478268.024591:0:13617:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713478268.024594:0:13617:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880131aeb880. 00000020:00000010:2.0:1713478268.024596:0:13617:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008b9be960. 00000020:00000010:2.0:1713478268.024599:0:13617:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009e01aa00. 00000020:00000040:2.0:1713478268.024602:0:13617:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000100:00000001:2.0:1713478268.024604:0:13617:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478268.024608:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478268.024611:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495b00. 00000400:00000200:0.0:1713478268.024614:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.024617:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478268.024620:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887f68 00000400:00000010:0.0:1713478268.024622:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887f68. 00000100:00000001:0.0:1713478268.024624:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478268.024626:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478268.030509:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.030520:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.030524:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.030528:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.030536:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478268.030548:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a35eb80 00000400:00000200:0.0:1713478268.030555:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55afd9 [128] + 42456 00000800:00000001:0.0:1713478268.030562:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.030580:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.030583:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.030589:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478268.030594:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478268.030597:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478268.030601:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88012d455c00. 00000100:00000040:0.0:1713478268.030605:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff88012d455c00 x1796705787177856 msgsize 488 00000100:00100000:0.0:1713478268.030610:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478268.030627:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478268.030634:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.030638:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478268.030699:0:31857:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713478268.030703:0:31857:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787177856 02000000:00000001:2.0:1713478268.030705:0:31857:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713478268.030707:0:31857:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713478268.030709:0:31857:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713478268.030712:0:31857:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713478268.030715:0:31857:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787177856 00000020:00000001:2.0:1713478268.030717:0:31857:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713478268.030718:0:31857:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:2.0:1713478268.030720:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.030722:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=7 00000020:00000001:2.0:1713478268.030724:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:2.0:1713478268.030726:0:31857:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:2.0:1713478268.030730:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478268.030731:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713478268.030734:0:31857:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009e01aa00. 00000020:00000010:2.0:1713478268.030737:0:31857:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880131aeb880. 00000020:00000010:2.0:1713478268.030740:0:31857:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008b9be960. 00000100:00000040:2.0:1713478268.030745:0:31857:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713478268.030747:0:31857:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713478268.030748:0:31857:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713478268.030750:0:31857:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713478268.030752:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478268.030754:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:2.0:1713478268.030756:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478268.030758:0:31857:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713478268.030761:0:31857:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713478268.030762:0:31857:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.030763:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478268.030765:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.030767:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.030768:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.030769:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.030770:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.030771:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.030772:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.030773:0:31857:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713478268.030775:0:31857:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.030776:0:31857:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.030778:0:31857:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.030780:0:31857:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713478268.030781:0:31857:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.030783:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713478268.030789:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (953155584->954204159) req@ffff88012d455c00 x1796705787177856/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713478268.030797:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713478268.030798:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88012d455c00 with x1796705787177856 ext(953155584->954204159) 00010000:00000001:2.0:1713478268.030801:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713478268.030802:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.030803:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:2.0:1713478268.030805:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.030807:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.030809:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713478268.030810:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713478268.030810:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713478268.030812:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88012d455c00 00002000:00000001:2.0:1713478268.030813:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.030815:0:31857:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.030818:0:31857:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.030835:0:31857:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478268.030849:0:31857:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713478268.030851:0:31857:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713478268.030854:0:31857:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 64711 00000100:00000040:2.0:1713478268.030856:0:31857:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:2.0:1713478268.030858:0:31857:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137368706048 : -131936340845568 : ffff88012d455c00) 00000100:00000040:2.0:1713478268.030861:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88012d455c00 x1796705787177856/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713478268.030868:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478268.030869:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713478268.030871:0:31857:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88012d455c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30599:x1796705787177856:12345-192.168.202.21@tcp:4:dd.0 00000100:00000200:2.0:1713478268.030874:0:31857:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787177856 00000020:00000001:2.0:1713478268.030876:0:31857:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713478268.030878:0:31857:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713478268.030880:0:31857:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.030881:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478268.030883:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:2.0:1713478268.030884:0:31857:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713478268.030887:0:31857:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713478268.030888:0:31857:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713478268.030890:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478268.030890:0:31857:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.030892:0:31857:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713478268.030895:0:31857:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713478268.030897:0:31857:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713478268.030900:0:31857:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88012113e400. 02000000:00000001:2.0:1713478268.030901:0:31857:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.030903:0:31857:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.030905:0:31857:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713478268.030906:0:31857:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.030908:0:31857:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713478268.030909:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.030912:0:31857:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713478268.030915:0:31857:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713478268.030917:0:31857:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713478268.030919:0:31857:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713478268.030921:0:31857:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 free: 3917295616 avail: 3540897792 00000020:00000001:2.0:1713478268.030923:0:31857:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713478268.030925:0:31857:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 avail=3540897792 left=3050872832 unstable=0 tot_grant=490023616 pending=0 00000020:00000001:2.0:1713478268.030927:0:31857:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3050872832 : 3050872832 : b5d8a000) 00000020:00000001:2.0:1713478268.030929:0:31857:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713478268.030930:0:31857:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 reports grant 488808448 dropped 0, local 489881600 00000020:00000001:2.0:1713478268.030932:0:31857:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713478268.030933:0:31857:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713478268.030935:0:31857:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 granted: 1073152 ungranted: 0 grant: 488808448 dirty: 1073152 00000020:00000001:2.0:1713478268.030937:0:31857:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713478268.030938:0:31857:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713478268.030940:0:31857:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 wants: 489881600 current grant 488808448 granting: 1073152 00000020:00000020:2.0:1713478268.030943:0:31857:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 tot cached:0 granted:491096768 num_exports: 3 00000020:00000001:2.0:1713478268.030945:0:31857:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1073152 : 1073152 : 106000) 00000020:00000001:2.0:1713478268.030946:0:31857:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713478268.030948:0:31857:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713478268.030949:0:31857:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713478268.030953:0:31857:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:2.0:1713478268.030954:0:31857:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00002000:00000001:2.0:1713478268.030957:0:31857:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.030960:0:31857:0:(osd_io.c:536:osd_map_remote_to_local()) Process entered 00080000:00000001:2.0:1713478268.030964:0:31857:0:(osd_io.c:570:osd_map_remote_to_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.031738:0:31857:0:(osd_io.c:817:osd_bufs_get()) Process leaving (rc=256 : 256 : 100) 00080000:00000001:2.0:1713478268.031749:0:31857:0:(osd_io.c:1208:osd_write_prep()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.031751:0:31857:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.031753:0:31857:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.031754:0:31857:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.031756:0:31857:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713478268.031760:0:31857:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880136ac7c00. 00000100:00000010:2.0:1713478268.031763:0:31857:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88006acc4000. 00000020:00000040:2.0:1713478268.031765:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=8 00010000:00000001:2.0:1713478268.031772:0:31857:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713478268.031774:0:31857:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713478268.031780:0:31857:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88012c2b4000. 00000400:00000010:2.0:1713478268.031786:0:31857:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88005e7e1428. 00000400:00000200:2.0:1713478268.031789:0:31857:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478268.031797:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478268.031801:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884563:884563:256:4294967295] 192.168.202.21@tcp LPNI seq info [884563:884563:8:4294967295] 00000400:00000200:2.0:1713478268.031805:0:31857:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.21@tcp 00000400:00000200:2.0:1713478268.031810:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : GET try# 0 00000800:00000200:2.0:1713478268.031814:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478268.031817:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8800ac495e00. 00000800:00000200:2.0:1713478268.031820:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478268.031825:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478268.031828:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495e00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713478268.031846:0:31857:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.21@tcp mbits 0x662182a35eb80-0x662182a35eb80 00000100:00000001:2.0:1713478268.031849:0:31857:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713478268.031956:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478268.031961:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495e00. 00000400:00000200:0.0:1713478268.031965:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.031969:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478268.031973:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478268.031974:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880136ac7c00 00000100:00000001:0.0:1713478268.031976:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478268.033624:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.033649:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.033651:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.033654:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.033659:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478268.033667:0:7991:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x569331 00000800:00000001:0.0:1713478268.033673:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.034871:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.034874:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.034878:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478268.034881:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b4000 00000400:00000010:0.0:1713478268.034883:0:7991:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b4000. 00000100:00000001:0.0:1713478268.034888:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478268.034890:0:7991:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880136ac7c00 00000100:00000001:0.0:1713478268.034903:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478268.034908:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.034911:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713478268.034975:0:31857:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.034979:0:31857:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713478268.034981:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.034986:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478268.034993:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.034995:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478268.034997:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.034999:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478268.035000:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.035001:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.035003:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.035004:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.035004:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.035005:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.035006:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.035008:0:31857:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713478268.035010:0:31857:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713478268.035011:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713478268.035014:0:31857:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.035016:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:2.0:1713478268.035020:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88009e01ac00. 00080000:00000001:2.0:1713478268.035023:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134965128192 : -131938744423424 : ffff88009e01ac00) 00080000:00000001:2.0:1713478268.035027:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:2.0:1713478268.035036:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.035037:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713478268.035038:0:31857:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.035040:0:31857:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713478268.035042:0:31857:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.035043:0:31857:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713478268.035046:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00040000:00000001:2.0:1713478268.035052:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713478268.035054:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:2.0:1713478268.035055:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713478268.035057:0:31857:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713478268.035059:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:2.0:1713478268.035061:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88009e01a600. 00080000:00000001:2.0:1713478268.035063:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134965126656 : -131938744424960 : ffff88009e01a600) 00080000:00000001:2.0:1713478268.035067:0:31857:0:(osd_handler.c:3090:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713478268.035068:0:31857:0:(osd_handler.c:3157:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.035069:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:2.0:1713478268.035072:0:31857:0:(osd_io.c:1803:osd_declare_write()) Process entered 00000001:00000001:2.0:1713478268.035075:0:31857:0:(osd_quota.c:663:osd_declare_inode_qid()) Process entered 00080000:00000010:2.0:1713478268.035077:0:31857:0:(osd_io.c:2646:osd_trunc_lock()) kmalloced '(al)': 48 at ffff8800ac43d3c0. 00080000:00000001:2.0:1713478268.035079:0:31857:0:(osd_io.c:1888:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.035081:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.035096:0:31857:0:(osd_handler.c:3410:osd_attr_set()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:2.0:1713478268.035099:0:31857:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713478268.035101:0:31857:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800822f20c0. 00000020:00000040:2.0:1713478268.035102:0:31857:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 1 00000020:00000040:2.0:1713478268.035104:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=9 00000020:00000001:2.0:1713478268.035107:0:31857:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.035108:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713478268.035110:0:31857:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713478268.035113:0:31857:0:(osd_handler.c:5063:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713478268.035114:0:31857:0:(osd_handler.c:5081:osd_xattr_set()) [0x2c0000403:0xa745:0x0] set version 0x30000c9a4 (old 0x30000c9a3) for inode 13563 00080000:00000001:2.0:1713478268.035118:0:31857:0:(osd_handler.c:5090:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713478268.035119:0:31857:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884953508, last_committed = 12884953507 00000001:00000010:2.0:1713478268.035121:0:31857:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800822f2420. 00000001:00000040:2.0:1713478268.035123:0:31857:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 2 00000020:00000040:2.0:1713478268.035125:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=10 00000001:00000001:2.0:1713478268.035146:0:31857:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:2.0:1713478268.035149:0:31857:0:(osd_io.c:2674:osd_trunc_unlock_all()) kfreed 'al': 48 at ffff8800ac43d3c0. 00040000:00000001:2.0:1713478268.035154:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713478268.035155:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:2.0:1713478268.035156:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.035192:0:31857:0:(osd_io.c:698:osd_bufs_put()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713478268.035194:0:31857:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00002000:00000001:2.0:1713478268.035196:0:31857:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.035198:0:31857:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.035200:0:31857:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.035202:0:31857:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713478268.035203:0:31857:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713478268.035205:0:31857:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713478268.035208:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 9 00000100:00000010:2.0:1713478268.035210:0:31857:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88006acc4000. 00000100:00000010:2.0:1713478268.035213:0:31857:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880136ac7c00. 00000100:00000001:2.0:1713478268.035214:0:31857:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713478268.035216:0:31857:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713478268.035218:0:31857:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953507, transno 12884953508, xid 1796705787177856 00010000:00000001:2.0:1713478268.035220:0:31857:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713478268.035226:0:31857:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88012d455c00 x1796705787177856/t12884953508(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/448 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713478268.035233:0:31857:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713478268.035235:0:31857:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713478268.035258:0:31857:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800a14305e8 time=35 v=5 (1 1 1 3) 00000100:00000001:2.0:1713478268.035262:0:31857:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713478268.035264:0:31857:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:2.0:1713478268.035266:0:31857:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:2.0:1713478268.035268:0:31857:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713478268.035270:0:31857:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.035271:0:31857:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713478268.035274:0:31857:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:2.0:1713478268.035276:0:31857:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880136887cc0. 00000100:00000200:2.0:1713478268.035280:0:31857:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796705787177856, offset 224 00000400:00000200:2.0:1713478268.035283:0:31857:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478268.035289:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478268.035293:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884564:884564:256:4294967295] 192.168.202.21@tcp LPNI seq info [884564:884564:8:4294967295] 00000400:00000200:2.0:1713478268.035300:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:2.0:1713478268.035304:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478268.035306:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800ac495d00. 00000800:00000200:2.0:1713478268.035310:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478268.035314:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478268.035317:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495d00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713478268.035332:0:31857:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713478268.035334:0:31857:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:2.0:1713478268.035336:0:31857:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713478268.035337:0:31857:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.035339:0:31857:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713478268.035342:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88012d455c00 x1796705787177856/t12884953508(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/448 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713478268.035371:0:31857:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88012d455c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30599:x1796705787177856:12345-192.168.202.21@tcp:4:dd.0 Request processed in 4502us (4764us total) trans 12884953508 rc 0/0 00000100:00100000:2.0:1713478268.035378:0:31857:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 64711 00000100:00000040:2.0:1713478268.035381:0:31857:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:2.0:1713478268.035382:0:31857:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713478268.035384:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713478268.035388:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (953155584->954204159) req@ffff88012d455c00 x1796705787177856/t12884953508(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/448 e 0 to 0 dl 1713478279 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713478268.035394:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713478268.035396:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88012d455c00 with x1796705787177856 ext(953155584->954204159) 00000800:00000200:0.0:1713478268.035397:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00010000:00000001:2.0:1713478268.035398:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713478268.035399:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.035400:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000800:00000010:0.0:1713478268.035400:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495d00. 00000020:00000001:2.0:1713478268.035402:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00000400:00000200:0.0:1713478268.035403:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00010000:00000001:2.0:1713478268.035404:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.035405:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713478268.035406:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713478268.035407:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00000400:00000200:0.0:1713478268.035407:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00002000:00010000:2.0:1713478268.035408:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88012d455c00 00002000:00000001:2.0:1713478268.035410:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:0.0:1713478268.035410:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887cc0 00000400:00000010:0.0:1713478268.035411:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887cc0. 00000100:00000001:2.0:1713478268.035412:0:31857:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000100:00000001:0.0:1713478268.035414:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000020:00000010:2.0:1713478268.035415:0:31857:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880131aeb880. 00000100:00000001:0.0:1713478268.035415:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000020:00000010:2.0:1713478268.035418:0:31857:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008b9be960. 00000020:00000010:2.0:1713478268.035421:0:31857:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009e01aa00. 00000020:00000040:2.0:1713478268.035424:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000100:00000001:2.0:1713478268.035426:0:31857:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.036458:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.036464:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.036465:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.036467:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.036472:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478268.036478:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a35ebc0 00000400:00000200:0.0:1713478268.036484:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x5444e9 [8] + 13864 00000800:00000001:0.0:1713478268.036487:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.036496:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.036498:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.036501:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478268.036504:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478268.036505:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478268.036508:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88012d456a00. 00000100:00000040:0.0:1713478268.036510:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff88012d456a00 x1796705787177920 msgsize 440 00000100:00100000:0.0:1713478268.036513:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478268.036525:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478268.036529:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.036532:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478268.036599:0:13617:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713478268.036602:0:13617:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787177920 02000000:00000001:2.0:1713478268.036604:0:13617:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713478268.036606:0:13617:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713478268.036608:0:13617:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713478268.036610:0:13617:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713478268.036612:0:13617:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787177920 00000020:00000001:2.0:1713478268.036614:0:13617:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713478268.036615:0:13617:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:2.0:1713478268.036617:0:13617:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.036619:0:13617:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:2.0:1713478268.036621:0:13617:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:2.0:1713478268.036623:0:13617:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:2.0:1713478268.036626:0:13617:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478268.036627:0:13617:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713478268.036630:0:13617:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009e01aa00. 00000020:00000010:2.0:1713478268.036632:0:13617:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880131aeb880. 00000020:00000010:2.0:1713478268.036635:0:13617:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008b9be960. 00000100:00000040:2.0:1713478268.036639:0:13617:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:2.0:1713478268.036641:0:13617:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713478268.036642:0:13617:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1713478268.036643:0:13617:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.036647:0:13617:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.036662:0:13617:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478268.036668:0:13617:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713478268.036669:0:13617:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713478268.036673:0:13617:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111274 00000100:00000040:2.0:1713478268.036675:0:13617:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:2.0:1713478268.036677:0:13617:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137368709632 : -131936340841984 : ffff88012d456a00) 00000100:00000040:2.0:1713478268.036682:0:13617:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88012d456a00 x1796705787177920/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 440/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713478268.036689:0:13617:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478268.036690:0:13617:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713478268.036693:0:13617:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88012d456a00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30598:x1796705787177920:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:2.0:1713478268.036696:0:13617:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787177920 00000020:00000001:2.0:1713478268.036697:0:13617:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713478268.036699:0:13617:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713478268.036701:0:13617:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.036702:0:13617:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478268.036704:0:13617:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:2.0:1713478268.036705:0:13617:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713478268.036707:0:13617:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713478268.036709:0:13617:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713478268.036710:0:13617:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478268.036712:0:13617:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713478268.036713:0:13617:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713478268.036715:0:13617:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.036716:0:13617:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478268.036717:0:13617:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.036719:0:13617:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.036720:0:13617:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.036721:0:13617:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.036722:0:13617:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.036723:0:13617:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.036724:0:13617:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.036725:0:13617:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.036727:0:13617:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.036730:0:13617:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713478268.036731:0:13617:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713478268.036734:0:13617:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880136ac7c00. 02000000:00000001:2.0:1713478268.036735:0:13617:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.036737:0:13617:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.036740:0:13617:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:2.0:1713478268.036742:0:13617:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713478268.036743:0:13617:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713478268.036746:0:13617:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:2.0:1713478268.036748:0:13617:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:2.0:1713478268.036749:0:13617:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:2.0:1713478268.036752:0:13617:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c9a4 for inode 13563 00080000:00000001:2.0:1713478268.036754:0:13617:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478268.037549:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478268.037552:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478268.037555:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953508 is committed 00000001:00000040:0.0:1713478268.037558:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478268.037561:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478268.037563:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2420. 00000020:00000001:0.0:1713478268.037568:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478268.037570:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478268.037572:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478268.037574:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478268.037576:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f20c0. 00080000:00000010:0.0:1713478268.037579:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01a600. 00080000:00000010:0.0:1713478268.037583:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ac00. 00080000:00000001:2.0:1713478268.037634:0:13617:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.037638:0:13617:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.037641:0:13617:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478268.037645:0:13617:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.037648:0:13617:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:2.0:1713478268.037650:0:13617:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.037651:0:13617:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:2.0:1713478268.037654:0:13617:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:2.0:1713478268.037657:0:13617:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953508, transno 0, xid 1796705787177920 00010000:00000001:2.0:1713478268.037659:0:13617:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713478268.037664:0:13617:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88012d456a00 x1796705787177920/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 440/432 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713478268.037670:0:13617:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713478268.037672:0:13617:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713478268.037674:0:13617:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=5 v=5 (1 1 1 1) 00000100:00000001:2.0:1713478268.037676:0:13617:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713478268.037678:0:13617:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:2.0:1713478268.037680:0:13617:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:2.0:1713478268.037682:0:13617:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713478268.037683:0:13617:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.037685:0:13617:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713478268.037687:0:13617:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:2.0:1713478268.037690:0:13617:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880136887e58. 00000100:00000200:2.0:1713478268.037693:0:13617:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787177920, offset 224 00000400:00000200:2.0:1713478268.037696:0:13617:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478268.037702:0:13617:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478268.037706:0:13617:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884565:884565:256:4294967295] 192.168.202.21@tcp LPNI seq info [884565:884565:8:4294967295] 00000400:00000200:2.0:1713478268.037712:0:13617:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:2.0:1713478268.037716:0:13617:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478268.037719:0:13617:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800ac495a00. 00000800:00000200:2.0:1713478268.037722:0:13617:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478268.037726:0:13617:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478268.037728:0:13617:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495a00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713478268.037743:0:13617:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713478268.037745:0:13617:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:2.0:1713478268.037747:0:13617:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713478268.037748:0:13617:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.037750:0:13617:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713478268.037753:0:13617:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88012d456a00 x1796705787177920/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 440/432 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713478268.037760:0:13617:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88012d456a00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30598:x1796705787177920:12345-192.168.202.21@tcp:16:dd.0 Request processed in 1070us (1248us total) trans 0 rc 0/0 00000100:00100000:2.0:1713478268.037766:0:13617:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111274 00000100:00000040:2.0:1713478268.037768:0:13617:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:2.0:1713478268.037770:0:13617:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713478268.037771:0:13617:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713478268.037773:0:13617:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880131aeb880. 00000020:00000010:2.0:1713478268.037776:0:13617:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008b9be960. 00000020:00000010:2.0:1713478268.037778:0:13617:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009e01aa00. 00000020:00000040:2.0:1713478268.037781:0:13617:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000100:00000001:2.0:1713478268.037782:0:13617:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478268.037795:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478268.037799:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495a00. 00000400:00000200:0.0:1713478268.037803:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.037809:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478268.037812:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887e58 00000400:00000010:0.0:1713478268.037815:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887e58. 00000100:00000001:0.0:1713478268.037817:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478268.037819:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478268.043650:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.043657:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.043659:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.043661:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.043667:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478268.043675:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a35ec00 00000400:00000200:0.0:1713478268.043680:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55afd9 [128] + 42944 00000800:00000001:0.0:1713478268.043685:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.043700:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.043701:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.043704:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478268.043707:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478268.043709:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478268.043711:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88012d455f80. 00000100:00000040:0.0:1713478268.043713:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff88012d455f80 x1796705787177984 msgsize 488 00000100:00100000:0.0:1713478268.043716:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478268.043729:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478268.043733:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.043736:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478268.043766:0:31857:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713478268.043769:0:31857:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787177984 02000000:00000001:2.0:1713478268.043770:0:31857:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713478268.043772:0:31857:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713478268.043774:0:31857:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713478268.043776:0:31857:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713478268.043779:0:31857:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787177984 00000020:00000001:2.0:1713478268.043781:0:31857:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713478268.043782:0:31857:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:2.0:1713478268.043784:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.043785:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=7 00000020:00000001:2.0:1713478268.043787:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:2.0:1713478268.043789:0:31857:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:2.0:1713478268.043792:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478268.043793:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713478268.043796:0:31857:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009e01aa00. 00000020:00000010:2.0:1713478268.043799:0:31857:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880131aeb880. 00000020:00000010:2.0:1713478268.043801:0:31857:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008b9be960. 00000100:00000040:2.0:1713478268.043806:0:31857:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713478268.043807:0:31857:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713478268.043808:0:31857:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713478268.043810:0:31857:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713478268.043812:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478268.043814:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:2.0:1713478268.043816:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478268.043818:0:31857:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713478268.043819:0:31857:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713478268.043821:0:31857:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.043822:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478268.043824:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.043825:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.043826:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.043827:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.043828:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.043829:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.043830:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.043831:0:31857:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713478268.043833:0:31857:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.043834:0:31857:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.043835:0:31857:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.043836:0:31857:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713478268.043838:0:31857:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.043839:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713478268.043845:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (954204160->955252735) req@ffff88012d455f80 x1796705787177984/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713478268.043851:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713478268.043852:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88012d455f80 with x1796705787177984 ext(954204160->955252735) 00010000:00000001:2.0:1713478268.043855:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713478268.043855:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.043856:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:2.0:1713478268.043858:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.043860:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.043861:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713478268.043862:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713478268.043863:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713478268.043864:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88012d455f80 00002000:00000001:2.0:1713478268.043865:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.043866:0:31857:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.043870:0:31857:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.043881:0:31857:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478268.043887:0:31857:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713478268.043888:0:31857:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713478268.043891:0:31857:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 64712 00000100:00000040:2.0:1713478268.043893:0:31857:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:2.0:1713478268.043894:0:31857:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137368706944 : -131936340844672 : ffff88012d455f80) 00000100:00000040:2.0:1713478268.043897:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88012d455f80 x1796705787177984/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713478268.043902:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478268.043903:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713478268.043905:0:31857:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88012d455f80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30599:x1796705787177984:12345-192.168.202.21@tcp:4:dd.0 00000100:00000200:2.0:1713478268.043907:0:31857:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787177984 00000020:00000001:2.0:1713478268.043909:0:31857:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713478268.043911:0:31857:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713478268.043912:0:31857:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.043913:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478268.043914:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:2.0:1713478268.043916:0:31857:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713478268.043919:0:31857:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713478268.043920:0:31857:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713478268.043920:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478268.043921:0:31857:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.043923:0:31857:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713478268.043925:0:31857:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713478268.043926:0:31857:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713478268.043929:0:31857:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880136ac5400. 02000000:00000001:2.0:1713478268.043930:0:31857:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.043932:0:31857:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.043934:0:31857:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713478268.043935:0:31857:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.043936:0:31857:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713478268.043937:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.043940:0:31857:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713478268.043942:0:31857:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713478268.043945:0:31857:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713478268.043946:0:31857:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713478268.043948:0:31857:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 free: 3917295616 avail: 3539824640 00000020:00000001:2.0:1713478268.043950:0:31857:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713478268.043951:0:31857:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 avail=3539824640 left=3049799680 unstable=0 tot_grant=490023616 pending=0 00000020:00000001:2.0:1713478268.043953:0:31857:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3049799680 : 3049799680 : b5c84000) 00000020:00000001:2.0:1713478268.043954:0:31857:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713478268.043956:0:31857:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 reports grant 488808448 dropped 0, local 489881600 00000020:00000001:2.0:1713478268.043957:0:31857:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713478268.043958:0:31857:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713478268.043959:0:31857:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 granted: 1073152 ungranted: 0 grant: 488808448 dirty: 1073152 00000020:00000001:2.0:1713478268.043961:0:31857:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713478268.043962:0:31857:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713478268.043964:0:31857:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 wants: 489881600 current grant 488808448 granting: 1073152 00000020:00000020:2.0:1713478268.043966:0:31857:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 tot cached:0 granted:491096768 num_exports: 3 00000020:00000001:2.0:1713478268.043968:0:31857:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1073152 : 1073152 : 106000) 00000020:00000001:2.0:1713478268.043969:0:31857:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713478268.043970:0:31857:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713478268.043971:0:31857:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713478268.043974:0:31857:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:2.0:1713478268.043975:0:31857:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00002000:00000001:2.0:1713478268.043978:0:31857:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.043980:0:31857:0:(osd_io.c:536:osd_map_remote_to_local()) Process entered 00080000:00000001:2.0:1713478268.043985:0:31857:0:(osd_io.c:570:osd_map_remote_to_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.044635:0:31857:0:(osd_io.c:817:osd_bufs_get()) Process leaving (rc=256 : 256 : 100) 00080000:00000001:2.0:1713478268.044644:0:31857:0:(osd_io.c:1208:osd_write_prep()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.044646:0:31857:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.044648:0:31857:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.044649:0:31857:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.044650:0:31857:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713478268.044653:0:31857:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880136ac6800. 00000100:00000010:2.0:1713478268.044656:0:31857:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88006acc4000. 00000020:00000040:2.0:1713478268.044658:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=8 00010000:00000001:2.0:1713478268.044663:0:31857:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713478268.044665:0:31857:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713478268.044671:0:31857:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88012c2b4000. 00000400:00000010:2.0:1713478268.044676:0:31857:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88005e7e1460. 00000400:00000200:2.0:1713478268.044679:0:31857:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478268.044686:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478268.044690:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884566:884566:256:4294967295] 192.168.202.21@tcp LPNI seq info [884566:884566:8:4294967295] 00000400:00000200:2.0:1713478268.044693:0:31857:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.21@tcp 00000400:00000200:2.0:1713478268.044697:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : GET try# 0 00000800:00000200:2.0:1713478268.044701:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478268.044703:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8800ac495400. 00000800:00000200:2.0:1713478268.044707:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478268.044711:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478268.044713:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495400 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713478268.044727:0:31857:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.21@tcp mbits 0x662182a35ec00-0x662182a35ec00 00000100:00000001:2.0:1713478268.044730:0:31857:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713478268.044824:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478268.044827:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495400. 00000400:00000200:0.0:1713478268.044831:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.044835:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478268.044838:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478268.044839:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880136ac6800 00000100:00000001:0.0:1713478268.044840:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478268.046406:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.046424:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.046426:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.046427:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.046432:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478268.046438:0:7991:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x56933d 00000800:00000001:0.0:1713478268.046442:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.047802:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.047806:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.047810:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478268.047813:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b4000 00000400:00000010:0.0:1713478268.047815:0:7991:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b4000. 00000100:00000001:0.0:1713478268.047819:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478268.047820:0:7991:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880136ac6800 00000100:00000001:0.0:1713478268.047830:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478268.047834:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.047837:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713478268.047866:0:31857:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.047871:0:31857:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713478268.047872:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.047888:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478268.047896:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.047899:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478268.047901:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.047903:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478268.047904:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.047906:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.047907:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.047908:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.047909:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.047910:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.047911:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.047914:0:31857:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713478268.047916:0:31857:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713478268.047918:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713478268.047921:0:31857:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.047924:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:2.0:1713478268.047929:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88009e01ac00. 00080000:00000001:2.0:1713478268.047932:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134965128192 : -131938744423424 : ffff88009e01ac00) 00080000:00000001:2.0:1713478268.047937:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:2.0:1713478268.047946:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.047948:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713478268.047949:0:31857:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.047952:0:31857:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713478268.047954:0:31857:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.047956:0:31857:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713478268.047958:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00040000:00000001:2.0:1713478268.047965:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713478268.047967:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:2.0:1713478268.047969:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713478268.047972:0:31857:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713478268.047975:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:2.0:1713478268.047987:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88009e01a600. 00080000:00000001:2.0:1713478268.047988:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134965126656 : -131938744424960 : ffff88009e01a600) 00080000:00000001:2.0:1713478268.047993:0:31857:0:(osd_handler.c:3090:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713478268.047995:0:31857:0:(osd_handler.c:3157:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.047997:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:2.0:1713478268.048001:0:31857:0:(osd_io.c:1803:osd_declare_write()) Process entered 00000001:00000001:2.0:1713478268.048004:0:31857:0:(osd_quota.c:663:osd_declare_inode_qid()) Process entered 00080000:00000010:2.0:1713478268.048007:0:31857:0:(osd_io.c:2646:osd_trunc_lock()) kmalloced '(al)': 48 at ffff8800ac43d3c0. 00080000:00000001:2.0:1713478268.048009:0:31857:0:(osd_io.c:1888:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.048013:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.048033:0:31857:0:(osd_handler.c:3410:osd_attr_set()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:2.0:1713478268.048036:0:31857:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713478268.048039:0:31857:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800822f2ba0. 00000020:00000040:2.0:1713478268.048053:0:31857:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 1 00000020:00000040:2.0:1713478268.048055:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=9 00000020:00000001:2.0:1713478268.048057:0:31857:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.048059:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713478268.048062:0:31857:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713478268.048065:0:31857:0:(osd_handler.c:5063:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713478268.048068:0:31857:0:(osd_handler.c:5081:osd_xattr_set()) [0x2c0000403:0xa745:0x0] set version 0x30000c9a5 (old 0x30000c9a4) for inode 13563 00080000:00000001:2.0:1713478268.048072:0:31857:0:(osd_handler.c:5090:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713478268.048074:0:31857:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884953509, last_committed = 12884953508 00000001:00000010:2.0:1713478268.048077:0:31857:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800822f2600. 00000001:00000040:2.0:1713478268.048079:0:31857:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 2 00000020:00000040:2.0:1713478268.048081:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=10 00000001:00000001:2.0:1713478268.048094:0:31857:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:2.0:1713478268.048099:0:31857:0:(osd_io.c:2674:osd_trunc_unlock_all()) kfreed 'al': 48 at ffff8800ac43d3c0. 00040000:00000001:2.0:1713478268.048103:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713478268.048105:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:2.0:1713478268.048106:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.048143:0:31857:0:(osd_io.c:698:osd_bufs_put()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713478268.048146:0:31857:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00002000:00000001:2.0:1713478268.048149:0:31857:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.048151:0:31857:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.048153:0:31857:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.048156:0:31857:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713478268.048158:0:31857:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713478268.048160:0:31857:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713478268.048162:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 9 00000100:00000010:2.0:1713478268.048175:0:31857:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88006acc4000. 00000100:00000010:2.0:1713478268.048179:0:31857:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880136ac6800. 00000100:00000001:2.0:1713478268.048182:0:31857:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713478268.048183:0:31857:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713478268.048186:0:31857:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953508, transno 12884953509, xid 1796705787177984 00010000:00000001:2.0:1713478268.048189:0:31857:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713478268.048194:0:31857:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88012d455f80 x1796705787177984/t12884953509(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/448 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713478268.048202:0:31857:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713478268.048204:0:31857:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713478268.048208:0:31857:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800a14305e8 time=35 v=5 (1 1 1 3) 00000100:00000001:2.0:1713478268.048212:0:31857:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713478268.048214:0:31857:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:2.0:1713478268.048216:0:31857:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:2.0:1713478268.048218:0:31857:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713478268.048220:0:31857:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.048222:0:31857:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713478268.048225:0:31857:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:2.0:1713478268.048228:0:31857:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880136887b28. 00000100:00000200:2.0:1713478268.048231:0:31857:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796705787177984, offset 224 00000400:00000200:2.0:1713478268.048254:0:31857:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478268.048262:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478268.048267:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884567:884567:256:4294967295] 192.168.202.21@tcp LPNI seq info [884567:884567:8:4294967295] 00000400:00000200:2.0:1713478268.048275:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:2.0:1713478268.048279:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478268.048283:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800ac495800. 00000800:00000200:2.0:1713478268.048287:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478268.048292:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478268.048295:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495800 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713478268.048313:0:31857:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713478268.048316:0:31857:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:2.0:1713478268.048318:0:31857:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713478268.048320:0:31857:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.048322:0:31857:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713478268.048326:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88012d455f80 x1796705787177984/t12884953509(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/448 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713478268.048334:0:31857:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88012d455f80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30599:x1796705787177984:12345-192.168.202.21@tcp:4:dd.0 Request processed in 4430us (4618us total) trans 12884953509 rc 0/0 00000100:00100000:2.0:1713478268.048341:0:31857:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 64712 00000100:00000040:2.0:1713478268.048344:0:31857:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:2.0:1713478268.048346:0:31857:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713478268.048366:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713478268.048373:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (954204160->955252735) req@ffff88012d455f80 x1796705787177984/t12884953509(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/448 e 0 to 0 dl 1713478279 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713478268.048380:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713478268.048382:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88012d455f80 with x1796705787177984 ext(954204160->955252735) 00010000:00000001:2.0:1713478268.048384:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713478268.048385:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.048387:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000800:00000200:0.0:1713478268.048388:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000001:2.0:1713478268.048389:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.048391:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00000800:00000010:0.0:1713478268.048392:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495800. 00010000:00000001:2.0:1713478268.048394:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713478268.048395:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713478268.048396:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00000400:00000200:0.0:1713478268.048396:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00002000:00010000:2.0:1713478268.048397:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88012d455f80 00002000:00000001:2.0:1713478268.048399:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.048401:0:31857:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000400:00000200:0.0:1713478268.048401:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478268.048405:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887b28 00000020:00000010:2.0:1713478268.048406:0:31857:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880131aeb880. 00000400:00000010:0.0:1713478268.048407:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887b28. 00000020:00000010:2.0:1713478268.048409:0:31857:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008b9be960. 00000020:00000010:2.0:1713478268.048413:0:31857:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009e01aa00. 00000100:00000001:0.0:1713478268.048416:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000020:00000040:2.0:1713478268.048417:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000100:00000001:0.0:1713478268.048418:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:2.0:1713478268.048420:0:31857:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.049376:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.049381:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.049383:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.049384:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.049389:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478268.049396:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a35ec40 00000400:00000200:0.0:1713478268.049401:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x5444e9 [8] + 14304 00000800:00000001:0.0:1713478268.049404:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.049412:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.049414:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.049416:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478268.049420:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478268.049422:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478268.049426:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88012d457b80. 00000100:00000040:0.0:1713478268.049428:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff88012d457b80 x1796705787178048 msgsize 440 00000100:00100000:0.0:1713478268.049433:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478268.049448:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478268.049454:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.049458:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478268.049484:0:13617:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713478268.049486:0:13617:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787178048 02000000:00000001:2.0:1713478268.049489:0:13617:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713478268.049490:0:13617:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713478268.049492:0:13617:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713478268.049495:0:13617:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713478268.049498:0:13617:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787178048 00000020:00000001:2.0:1713478268.049500:0:13617:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713478268.049502:0:13617:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:2.0:1713478268.049503:0:13617:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.049505:0:13617:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:2.0:1713478268.049508:0:13617:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:2.0:1713478268.049510:0:13617:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:2.0:1713478268.049513:0:13617:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478268.049514:0:13617:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713478268.049518:0:13617:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009e01aa00. 00000020:00000010:2.0:1713478268.049521:0:13617:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880131aeb880. 00000020:00000010:2.0:1713478268.049524:0:13617:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008b9be960. 00000100:00000040:2.0:1713478268.049529:0:13617:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:2.0:1713478268.049531:0:13617:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713478268.049532:0:13617:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1713478268.049533:0:13617:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.049547:0:13617:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.049563:0:13617:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478268.049570:0:13617:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713478268.049571:0:13617:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713478268.049576:0:13617:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111275 00000100:00000040:2.0:1713478268.049579:0:13617:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:2.0:1713478268.049581:0:13617:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137368714112 : -131936340837504 : ffff88012d457b80) 00000100:00000040:2.0:1713478268.049587:0:13617:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88012d457b80 x1796705787178048/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 440/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713478268.049595:0:13617:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478268.049596:0:13617:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713478268.049599:0:13617:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88012d457b80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30596:x1796705787178048:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:2.0:1713478268.049613:0:13617:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787178048 00000020:00000001:2.0:1713478268.049615:0:13617:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713478268.049617:0:13617:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713478268.049619:0:13617:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.049621:0:13617:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478268.049623:0:13617:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:2.0:1713478268.049625:0:13617:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713478268.049627:0:13617:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713478268.049629:0:13617:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713478268.049631:0:13617:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478268.049633:0:13617:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713478268.049635:0:13617:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713478268.049637:0:13617:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.049639:0:13617:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478268.049641:0:13617:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.049642:0:13617:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.049643:0:13617:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.049645:0:13617:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.049646:0:13617:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.049648:0:13617:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.049649:0:13617:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.049651:0:13617:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.049653:0:13617:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.049657:0:13617:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713478268.049659:0:13617:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713478268.049663:0:13617:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880136ac6800. 02000000:00000001:2.0:1713478268.049664:0:13617:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.049666:0:13617:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.049669:0:13617:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:2.0:1713478268.049672:0:13617:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713478268.049674:0:13617:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713478268.049677:0:13617:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:2.0:1713478268.049679:0:13617:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:2.0:1713478268.049681:0:13617:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:2.0:1713478268.049684:0:13617:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c9a5 for inode 13563 00080000:00000001:2.0:1713478268.049686:0:13617:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478268.050313:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478268.050315:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478268.050317:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953509 is committed 00000001:00000040:0.0:1713478268.050319:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478268.050321:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478268.050323:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2600. 00000020:00000001:0.0:1713478268.050327:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478268.050328:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478268.050329:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478268.050330:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478268.050331:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2ba0. 00080000:00000010:0.0:1713478268.050333:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01a600. 00080000:00000010:0.0:1713478268.050336:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ac00. 00080000:00000001:2.0:1713478268.050376:0:13617:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.050379:0:13617:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.050383:0:13617:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478268.050387:0:13617:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.050390:0:13617:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:2.0:1713478268.050393:0:13617:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.050395:0:13617:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:2.0:1713478268.050397:0:13617:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:2.0:1713478268.050400:0:13617:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953509, transno 0, xid 1796705787178048 00010000:00000001:2.0:1713478268.050402:0:13617:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713478268.050407:0:13617:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88012d457b80 x1796705787178048/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 440/432 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713478268.050415:0:13617:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713478268.050416:0:13617:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713478268.050419:0:13617:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=5 v=5 (1 1 1 1) 00000100:00000001:2.0:1713478268.050423:0:13617:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713478268.050425:0:13617:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:2.0:1713478268.050426:0:13617:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:2.0:1713478268.050429:0:13617:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713478268.050430:0:13617:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.050432:0:13617:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713478268.050434:0:13617:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:2.0:1713478268.050437:0:13617:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880136887dd0. 00000100:00000200:2.0:1713478268.050440:0:13617:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787178048, offset 224 00000400:00000200:2.0:1713478268.050444:0:13617:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478268.050449:0:13617:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478268.050454:0:13617:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884568:884568:256:4294967295] 192.168.202.21@tcp LPNI seq info [884568:884568:8:4294967295] 00000400:00000200:2.0:1713478268.050462:0:13617:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:2.0:1713478268.050466:0:13617:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478268.050469:0:13617:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800ac495600. 00000800:00000200:2.0:1713478268.050473:0:13617:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478268.050477:0:13617:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478268.050480:0:13617:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495600 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713478268.050503:0:13617:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713478268.050505:0:13617:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:2.0:1713478268.050507:0:13617:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713478268.050508:0:13617:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.050510:0:13617:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713478268.050513:0:13617:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88012d457b80 x1796705787178048/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 440/432 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713478268.050522:0:13617:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88012d457b80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30596:x1796705787178048:12345-192.168.202.21@tcp:16:dd.0 Request processed in 926us (1092us total) trans 0 rc 0/0 00000100:00100000:2.0:1713478268.050530:0:13617:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111275 00000100:00000040:2.0:1713478268.050532:0:13617:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:2.0:1713478268.050534:0:13617:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713478268.050536:0:13617:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713478268.050539:0:13617:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880131aeb880. 00000020:00000010:2.0:1713478268.050542:0:13617:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008b9be960. 00000020:00000010:2.0:1713478268.050544:0:13617:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009e01aa00. 00000020:00000040:2.0:1713478268.050548:0:13617:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000100:00000001:2.0:1713478268.050549:0:13617:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478268.050560:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478268.050563:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495600. 00000400:00000200:0.0:1713478268.050567:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.050572:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478268.050575:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887dd0 00000400:00000010:0.0:1713478268.050578:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887dd0. 00000100:00000001:0.0:1713478268.050581:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478268.050583:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478268.055299:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.055307:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.055309:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.055311:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.055318:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478268.055327:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a35ec80 00000400:00000200:0.0:1713478268.055333:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55afd9 [128] + 43432 00000800:00000001:0.0:1713478268.055339:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.055380:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.055383:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.055388:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478268.055393:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478268.055394:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478268.055400:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880095ac9f80. 00000100:00000040:0.0:1713478268.055403:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff880095ac9f80 x1796705787178112 msgsize 488 00000100:00100000:0.0:1713478268.055408:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478268.055422:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478268.055427:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.055430:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478268.055449:0:31857:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713478268.055452:0:31857:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787178112 02000000:00000001:2.0:1713478268.055454:0:31857:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713478268.055456:0:31857:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713478268.055457:0:31857:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713478268.055460:0:31857:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713478268.055463:0:31857:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787178112 00000020:00000001:2.0:1713478268.055465:0:31857:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713478268.055467:0:31857:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:2.0:1713478268.055469:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.055471:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=7 00000020:00000001:2.0:1713478268.055473:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:2.0:1713478268.055476:0:31857:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:2.0:1713478268.055479:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478268.055481:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713478268.055484:0:31857:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009e01aa00. 00000020:00000010:2.0:1713478268.055488:0:31857:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880131aeb880. 00000020:00000010:2.0:1713478268.055491:0:31857:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008b9be960. 00000100:00000040:2.0:1713478268.055495:0:31857:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713478268.055498:0:31857:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713478268.055499:0:31857:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713478268.055501:0:31857:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713478268.055503:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478268.055505:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:2.0:1713478268.055508:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478268.055510:0:31857:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713478268.055512:0:31857:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713478268.055514:0:31857:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.055515:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478268.055518:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.055519:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.055521:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.055522:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.055523:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.055525:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.055526:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.055528:0:31857:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713478268.055530:0:31857:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.055533:0:31857:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.055535:0:31857:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.055537:0:31857:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713478268.055539:0:31857:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.055542:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713478268.055548:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (955252736->956301311) req@ffff880095ac9f80 x1796705787178112/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713478268.055558:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713478268.055560:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880095ac9f80 with x1796705787178112 ext(955252736->956301311) 00010000:00000001:2.0:1713478268.055562:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713478268.055564:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.055566:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:2.0:1713478268.055568:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.055570:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.055573:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713478268.055574:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713478268.055575:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713478268.055577:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880095ac9f80 00002000:00000001:2.0:1713478268.055579:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.055581:0:31857:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.055585:0:31857:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.055602:0:31857:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478268.055610:0:31857:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713478268.055612:0:31857:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713478268.055616:0:31857:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 64713 00000100:00000040:2.0:1713478268.055619:0:31857:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:2.0:1713478268.055621:0:31857:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134825336704 : -131938884214912 : ffff880095ac9f80) 00000100:00000040:2.0:1713478268.055625:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880095ac9f80 x1796705787178112/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713478268.055633:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478268.055635:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713478268.055638:0:31857:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880095ac9f80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30598:x1796705787178112:12345-192.168.202.21@tcp:4:dd.0 00000100:00000200:2.0:1713478268.055641:0:31857:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787178112 00000020:00000001:2.0:1713478268.055643:0:31857:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713478268.055646:0:31857:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713478268.055647:0:31857:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.055649:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478268.055651:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:2.0:1713478268.055653:0:31857:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713478268.055655:0:31857:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713478268.055657:0:31857:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713478268.055658:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478268.055660:0:31857:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.055662:0:31857:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713478268.055666:0:31857:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713478268.055667:0:31857:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713478268.055671:0:31857:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880136ac6c00. 02000000:00000001:2.0:1713478268.055673:0:31857:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.055675:0:31857:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.055678:0:31857:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713478268.055679:0:31857:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.055682:0:31857:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713478268.055683:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.055687:0:31857:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713478268.055690:0:31857:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713478268.055692:0:31857:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713478268.055694:0:31857:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713478268.055697:0:31857:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 free: 3917295616 avail: 3538751488 00000020:00000001:2.0:1713478268.055700:0:31857:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713478268.055702:0:31857:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 avail=3538751488 left=3048726528 unstable=0 tot_grant=490023616 pending=0 00000020:00000001:2.0:1713478268.055705:0:31857:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3048726528 : 3048726528 : b5b7e000) 00000020:00000001:2.0:1713478268.055708:0:31857:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713478268.055709:0:31857:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 reports grant 488808448 dropped 0, local 489881600 00000020:00000001:2.0:1713478268.055712:0:31857:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713478268.055713:0:31857:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713478268.055716:0:31857:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 granted: 1073152 ungranted: 0 grant: 488808448 dirty: 1073152 00000020:00000001:2.0:1713478268.055719:0:31857:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713478268.055721:0:31857:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713478268.055723:0:31857:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 wants: 489881600 current grant 488808448 granting: 1073152 00000020:00000020:2.0:1713478268.055726:0:31857:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 tot cached:0 granted:491096768 num_exports: 3 00000020:00000001:2.0:1713478268.055728:0:31857:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1073152 : 1073152 : 106000) 00000020:00000001:2.0:1713478268.055730:0:31857:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713478268.055732:0:31857:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713478268.055734:0:31857:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713478268.055737:0:31857:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:2.0:1713478268.055739:0:31857:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00002000:00000001:2.0:1713478268.055743:0:31857:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.055746:0:31857:0:(osd_io.c:536:osd_map_remote_to_local()) Process entered 00080000:00000001:2.0:1713478268.055753:0:31857:0:(osd_io.c:570:osd_map_remote_to_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.056486:0:31857:0:(osd_io.c:817:osd_bufs_get()) Process leaving (rc=256 : 256 : 100) 00080000:00000001:2.0:1713478268.056495:0:31857:0:(osd_io.c:1208:osd_write_prep()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.056497:0:31857:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.056499:0:31857:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.056500:0:31857:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.056501:0:31857:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713478268.056505:0:31857:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88007bc27800. 00000100:00000010:2.0:1713478268.056508:0:31857:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88006acc4000. 00000020:00000040:2.0:1713478268.056509:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=8 00010000:00000001:2.0:1713478268.056514:0:31857:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713478268.056516:0:31857:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713478268.056521:0:31857:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88012c2b2000. 00000400:00000010:2.0:1713478268.056526:0:31857:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88005e7e1498. 00000400:00000200:2.0:1713478268.056529:0:31857:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478268.056534:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478268.056538:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884569:884569:256:4294967295] 192.168.202.21@tcp LPNI seq info [884569:884569:8:4294967295] 00000400:00000200:2.0:1713478268.056541:0:31857:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.21@tcp 00000400:00000200:2.0:1713478268.056545:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : GET try# 0 00000800:00000200:2.0:1713478268.056548:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478268.056550:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8800ac495600. 00000800:00000200:2.0:1713478268.056553:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478268.056557:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478268.056559:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495600 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713478268.056573:0:31857:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.21@tcp mbits 0x662182a35ec80-0x662182a35ec80 00000100:00000001:2.0:1713478268.056575:0:31857:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713478268.056671:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478268.056675:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495600. 00000400:00000200:0.0:1713478268.056678:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.056682:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478268.056685:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478268.056686:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88007bc27800 00000100:00000001:0.0:1713478268.056687:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478268.058529:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.058551:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.058552:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.058554:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.058559:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478268.058566:0:7991:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x569349 00000800:00000001:0.0:1713478268.058571:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.059972:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.059975:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.060567:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.060570:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.060575:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478268.060579:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b2000 00000400:00000010:0.0:1713478268.060581:0:7991:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b2000. 00000100:00000001:0.0:1713478268.060587:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478268.060588:0:7991:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88007bc27800 00000100:00000001:0.0:1713478268.060600:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478268.060605:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.060608:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713478268.060634:0:31857:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.060639:0:31857:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713478268.060641:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.060646:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478268.060652:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.060655:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478268.060657:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.060659:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478268.060661:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.060662:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.060663:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.060664:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.060665:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.060667:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.060668:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.060670:0:31857:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713478268.060672:0:31857:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713478268.060674:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713478268.060677:0:31857:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.060680:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:2.0:1713478268.060684:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88009e01ae00. 00080000:00000001:2.0:1713478268.060687:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134965128704 : -131938744422912 : ffff88009e01ae00) 00080000:00000001:2.0:1713478268.060692:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:2.0:1713478268.060702:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.060703:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713478268.060705:0:31857:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.060707:0:31857:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713478268.060708:0:31857:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.060710:0:31857:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713478268.060713:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00040000:00000001:2.0:1713478268.060719:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713478268.060721:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:2.0:1713478268.060723:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713478268.060725:0:31857:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713478268.060728:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:2.0:1713478268.060729:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88009e01b200. 00080000:00000001:2.0:1713478268.060731:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134965129728 : -131938744421888 : ffff88009e01b200) 00080000:00000001:2.0:1713478268.060735:0:31857:0:(osd_handler.c:3090:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713478268.060737:0:31857:0:(osd_handler.c:3157:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.060738:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:2.0:1713478268.060742:0:31857:0:(osd_io.c:1803:osd_declare_write()) Process entered 00000001:00000001:2.0:1713478268.060745:0:31857:0:(osd_quota.c:663:osd_declare_inode_qid()) Process entered 00080000:00000010:2.0:1713478268.060747:0:31857:0:(osd_io.c:2646:osd_trunc_lock()) kmalloced '(al)': 48 at ffff8800ac43d3c0. 00080000:00000001:2.0:1713478268.060749:0:31857:0:(osd_io.c:1888:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.060752:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.060767:0:31857:0:(osd_handler.c:3410:osd_attr_set()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:2.0:1713478268.060770:0:31857:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713478268.060772:0:31857:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800822f2a80. 00000020:00000040:2.0:1713478268.060774:0:31857:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 1 00000020:00000040:2.0:1713478268.060776:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=9 00000020:00000001:2.0:1713478268.060778:0:31857:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.060779:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713478268.060782:0:31857:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713478268.060785:0:31857:0:(osd_handler.c:5063:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713478268.060786:0:31857:0:(osd_handler.c:5081:osd_xattr_set()) [0x2c0000403:0xa745:0x0] set version 0x30000c9a6 (old 0x30000c9a5) for inode 13563 00080000:00000001:2.0:1713478268.060790:0:31857:0:(osd_handler.c:5090:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713478268.060792:0:31857:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884953510, last_committed = 12884953509 00000001:00000010:2.0:1713478268.060794:0:31857:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800822f2ae0. 00000001:00000040:2.0:1713478268.060797:0:31857:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 2 00000020:00000040:2.0:1713478268.060798:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=10 00000001:00000001:2.0:1713478268.060809:0:31857:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:2.0:1713478268.060812:0:31857:0:(osd_io.c:2674:osd_trunc_unlock_all()) kfreed 'al': 48 at ffff8800ac43d3c0. 00040000:00000001:2.0:1713478268.060816:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713478268.060817:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:2.0:1713478268.060818:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.060857:0:31857:0:(osd_io.c:698:osd_bufs_put()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713478268.060860:0:31857:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00002000:00000001:2.0:1713478268.060862:0:31857:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.060864:0:31857:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.060865:0:31857:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.060869:0:31857:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713478268.060869:0:31857:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713478268.060871:0:31857:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713478268.060873:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 9 00000100:00000010:2.0:1713478268.060874:0:31857:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88006acc4000. 00000100:00000010:2.0:1713478268.060877:0:31857:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88007bc27800. 00000100:00000001:2.0:1713478268.060879:0:31857:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713478268.060880:0:31857:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713478268.060881:0:31857:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953509, transno 12884953510, xid 1796705787178112 00010000:00000001:2.0:1713478268.060883:0:31857:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713478268.060888:0:31857:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880095ac9f80 x1796705787178112/t12884953510(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/448 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713478268.060910:0:31857:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713478268.060911:0:31857:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713478268.060914:0:31857:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800a14305e8 time=35 v=5 (1 1 1 3) 00000100:00000001:2.0:1713478268.060916:0:31857:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713478268.060918:0:31857:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:2.0:1713478268.060919:0:31857:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:2.0:1713478268.060921:0:31857:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713478268.060923:0:31857:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.060925:0:31857:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713478268.060927:0:31857:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:2.0:1713478268.060929:0:31857:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880136887d48. 00000100:00000200:2.0:1713478268.060932:0:31857:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796705787178112, offset 224 00000400:00000200:2.0:1713478268.060935:0:31857:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478268.060940:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478268.060944:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884570:884570:256:4294967295] 192.168.202.21@tcp LPNI seq info [884570:884570:8:4294967295] 00000400:00000200:2.0:1713478268.060949:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:2.0:1713478268.060953:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478268.060955:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800ac495800. 00000800:00000200:2.0:1713478268.060958:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478268.060962:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478268.060964:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495800 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713478268.060978:0:31857:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713478268.060981:0:31857:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:2.0:1713478268.060982:0:31857:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713478268.060983:0:31857:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.060984:0:31857:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713478268.060987:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880095ac9f80 x1796705787178112/t12884953510(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/448 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713478268.060994:0:31857:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880095ac9f80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30598:x1796705787178112:12345-192.168.202.21@tcp:4:dd.0 Request processed in 5359us (5589us total) trans 12884953510 rc 0/0 00000100:00100000:2.0:1713478268.061000:0:31857:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 64713 00000100:00000040:2.0:1713478268.061002:0:31857:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:2.0:1713478268.061003:0:31857:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713478268.061004:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713478268.061008:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (955252736->956301311) req@ffff880095ac9f80 x1796705787178112/t12884953510(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/448 e 0 to 0 dl 1713478279 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713478268.061013:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713478268.061014:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880095ac9f80 with x1796705787178112 ext(955252736->956301311) 00010000:00000001:2.0:1713478268.061016:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713478268.061033:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.061035:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:2.0:1713478268.061037:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.061039:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.061041:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713478268.061042:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713478268.061053:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713478268.061055:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880095ac9f80 00002000:00000001:2.0:1713478268.061056:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.061059:0:31857:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713478268.061062:0:31857:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880131aeb880. 00000020:00000010:2.0:1713478268.061065:0:31857:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008b9be960. 00000020:00000010:2.0:1713478268.061069:0:31857:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009e01aa00. 00000020:00000040:2.0:1713478268.061073:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000100:00000001:2.0:1713478268.061075:0:31857:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478268.061085:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478268.061088:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495800. 00000400:00000200:0.0:1713478268.061091:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.061095:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478268.061097:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887d48 00000400:00000010:0.0:1713478268.061098:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887d48. 00000100:00000001:0.0:1713478268.061100:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478268.061101:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478268.062006:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.062011:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.062013:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.062015:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.062020:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478268.062026:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a35ecc0 00000400:00000200:0.0:1713478268.062031:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x5444e9 [8] + 14744 00000800:00000001:0.0:1713478268.062035:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.062042:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.062043:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.062046:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478268.062049:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478268.062050:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478268.062053:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880095ac9180. 00000100:00000040:0.0:1713478268.062055:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff880095ac9180 x1796705787178176 msgsize 440 00000100:00100000:0.0:1713478268.062058:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478268.062068:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478268.062072:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.062074:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478268.062133:0:13617:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713478268.062136:0:13617:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787178176 02000000:00000001:2.0:1713478268.062137:0:13617:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713478268.062139:0:13617:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713478268.062141:0:13617:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713478268.062143:0:13617:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713478268.062145:0:13617:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787178176 00000020:00000001:2.0:1713478268.062148:0:13617:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713478268.062148:0:13617:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:2.0:1713478268.062150:0:13617:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.062151:0:13617:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:2.0:1713478268.062153:0:13617:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:2.0:1713478268.062155:0:13617:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:2.0:1713478268.062157:0:13617:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478268.062158:0:13617:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713478268.062160:0:13617:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009e01aa00. 00000020:00000010:2.0:1713478268.062162:0:13617:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880131aeb880. 00000020:00000010:2.0:1713478268.062164:0:13617:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008b9be960. 00000100:00000040:2.0:1713478268.062169:0:13617:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:2.0:1713478268.062170:0:13617:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713478268.062171:0:13617:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1713478268.062172:0:13617:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.062175:0:13617:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.062190:0:13617:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478268.062196:0:13617:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713478268.062206:0:13617:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713478268.062211:0:13617:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111276 00000100:00000040:2.0:1713478268.062213:0:13617:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:2.0:1713478268.062215:0:13617:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134825333120 : -131938884218496 : ffff880095ac9180) 00000100:00000040:2.0:1713478268.062221:0:13617:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880095ac9180 x1796705787178176/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 440/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713478268.062230:0:13617:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478268.062231:0:13617:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713478268.062234:0:13617:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880095ac9180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30599:x1796705787178176:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:2.0:1713478268.062250:0:13617:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787178176 00000020:00000001:2.0:1713478268.062253:0:13617:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713478268.062255:0:13617:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713478268.062256:0:13617:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.062258:0:13617:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478268.062260:0:13617:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:2.0:1713478268.062262:0:13617:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713478268.062265:0:13617:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713478268.062267:0:13617:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713478268.062268:0:13617:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478268.062271:0:13617:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713478268.062273:0:13617:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713478268.062275:0:13617:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.062276:0:13617:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478268.062278:0:13617:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.062279:0:13617:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.062281:0:13617:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.062282:0:13617:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.062283:0:13617:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.062285:0:13617:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.062286:0:13617:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.062288:0:13617:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.062290:0:13617:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.062294:0:13617:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713478268.062295:0:13617:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713478268.062299:0:13617:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88007bc27800. 02000000:00000001:2.0:1713478268.062301:0:13617:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.062303:0:13617:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.062306:0:13617:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:2.0:1713478268.062309:0:13617:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713478268.062310:0:13617:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713478268.062313:0:13617:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:2.0:1713478268.062315:0:13617:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:2.0:1713478268.062317:0:13617:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:2.0:1713478268.062320:0:13617:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c9a6 for inode 13563 00080000:00000001:2.0:1713478268.062322:0:13617:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478268.063017:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478268.063019:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478268.063021:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953510 is committed 00000001:00000040:0.0:1713478268.063023:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478268.063025:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478268.063027:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2ae0. 00000020:00000001:0.0:1713478268.063030:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478268.063032:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478268.063033:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478268.063034:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478268.063035:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2a80. 00080000:00000010:0.0:1713478268.063036:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01b200. 00080000:00000010:0.0:1713478268.063039:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ae00. 00080000:00000001:2.0:1713478268.063129:0:13617:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.063133:0:13617:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.063136:0:13617:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478268.063140:0:13617:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.063142:0:13617:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:2.0:1713478268.063144:0:13617:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.063145:0:13617:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:2.0:1713478268.063148:0:13617:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:2.0:1713478268.063151:0:13617:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953510, transno 0, xid 1796705787178176 00010000:00000001:2.0:1713478268.063163:0:13617:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713478268.063167:0:13617:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880095ac9180 x1796705787178176/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 440/432 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713478268.063173:0:13617:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713478268.063175:0:13617:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713478268.063176:0:13617:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=5 v=5 (1 1 1 1) 00000100:00000001:2.0:1713478268.063179:0:13617:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713478268.063181:0:13617:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:2.0:1713478268.063182:0:13617:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:2.0:1713478268.063184:0:13617:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713478268.063185:0:13617:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.063187:0:13617:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713478268.063189:0:13617:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:2.0:1713478268.063191:0:13617:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880136887a18. 00000100:00000200:2.0:1713478268.063194:0:13617:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787178176, offset 224 00000400:00000200:2.0:1713478268.063197:0:13617:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478268.063218:0:13617:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478268.063221:0:13617:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884571:884571:256:4294967295] 192.168.202.21@tcp LPNI seq info [884571:884571:8:4294967295] 00000400:00000200:2.0:1713478268.063228:0:13617:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:2.0:1713478268.063231:0:13617:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478268.063233:0:13617:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800ac495400. 00000800:00000200:2.0:1713478268.063252:0:13617:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478268.063256:0:13617:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478268.063287:0:13617:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495400 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713478268.063299:0:13617:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713478268.063301:0:13617:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:2.0:1713478268.063302:0:13617:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713478268.063303:0:13617:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.063305:0:13617:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713478268.063308:0:13617:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880095ac9180 x1796705787178176/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 440/432 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713478268.063314:0:13617:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880095ac9180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30599:x1796705787178176:12345-192.168.202.21@tcp:16:dd.0 Request processed in 1084us (1257us total) trans 0 rc 0/0 00000100:00100000:2.0:1713478268.063320:0:13617:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111276 00000100:00000040:2.0:1713478268.063322:0:13617:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:2.0:1713478268.063323:0:13617:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713478268.063324:0:13617:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713478268.063327:0:13617:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880131aeb880. 00000020:00000010:2.0:1713478268.063329:0:13617:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008b9be960. 00000020:00000010:2.0:1713478268.063331:0:13617:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009e01aa00. 00000020:00000040:2.0:1713478268.063334:0:13617:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000100:00000001:2.0:1713478268.063335:0:13617:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478268.063344:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478268.063346:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495400. 00000400:00000200:0.0:1713478268.063364:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.063368:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478268.063370:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887a18 00000400:00000010:0.0:1713478268.063372:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887a18. 00000100:00000001:0.0:1713478268.063374:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478268.063375:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478268.067835:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.067841:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.067843:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.067845:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.067850:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478268.067856:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a35ed00 00000400:00000200:0.0:1713478268.067861:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55afd9 [128] + 43920 00000800:00000001:0.0:1713478268.067865:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.067885:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.067888:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.067892:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478268.067896:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478268.067898:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478268.067902:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880095acaa00. 00000100:00000040:0.0:1713478268.067904:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff880095acaa00 x1796705787178240 msgsize 488 00000100:00100000:0.0:1713478268.067909:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478268.067926:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478268.067932:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.067936:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478268.067966:0:31857:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713478268.067969:0:31857:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787178240 02000000:00000001:2.0:1713478268.067972:0:31857:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713478268.067974:0:31857:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713478268.067976:0:31857:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713478268.067979:0:31857:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713478268.067982:0:31857:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787178240 00000020:00000001:2.0:1713478268.067984:0:31857:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713478268.067986:0:31857:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:2.0:1713478268.067988:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.067990:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=7 00000020:00000001:2.0:1713478268.067992:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:2.0:1713478268.067995:0:31857:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:2.0:1713478268.067998:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478268.068000:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713478268.068003:0:31857:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009e01aa00. 00000020:00000010:2.0:1713478268.068006:0:31857:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880131aeb880. 00000020:00000010:2.0:1713478268.068009:0:31857:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008b9be960. 00000100:00000040:2.0:1713478268.068015:0:31857:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713478268.068017:0:31857:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713478268.068019:0:31857:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713478268.068021:0:31857:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713478268.068023:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478268.068025:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:2.0:1713478268.068027:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478268.068029:0:31857:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713478268.068032:0:31857:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713478268.068034:0:31857:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.068036:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478268.068038:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.068040:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.068041:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.068043:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.068044:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.068045:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.068046:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.068048:0:31857:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713478268.068051:0:31857:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.068053:0:31857:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.068054:0:31857:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.068057:0:31857:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713478268.068059:0:31857:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.068061:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713478268.068068:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (956301312->957349887) req@ffff880095acaa00 x1796705787178240/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713478268.068077:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713478268.068079:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880095acaa00 with x1796705787178240 ext(956301312->957349887) 00010000:00000001:2.0:1713478268.068081:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713478268.068083:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.068084:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:2.0:1713478268.068086:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.068088:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.068091:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713478268.068092:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713478268.068093:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713478268.068095:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880095acaa00 00002000:00000001:2.0:1713478268.068097:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.068099:0:31857:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.068102:0:31857:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.068118:0:31857:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478268.068126:0:31857:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713478268.068128:0:31857:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713478268.068132:0:31857:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 64714 00000100:00000040:2.0:1713478268.068135:0:31857:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:2.0:1713478268.068137:0:31857:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134825339392 : -131938884212224 : ffff880095acaa00) 00000100:00000040:2.0:1713478268.068142:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880095acaa00 x1796705787178240/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713478268.068151:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478268.068152:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713478268.068156:0:31857:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880095acaa00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30598:x1796705787178240:12345-192.168.202.21@tcp:4:dd.0 00000100:00000200:2.0:1713478268.068159:0:31857:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787178240 00000020:00000001:2.0:1713478268.068161:0:31857:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713478268.068164:0:31857:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713478268.068166:0:31857:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.068168:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478268.068170:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:2.0:1713478268.068172:0:31857:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713478268.068174:0:31857:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713478268.068176:0:31857:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713478268.068177:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478268.068179:0:31857:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.068181:0:31857:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713478268.068185:0:31857:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713478268.068187:0:31857:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713478268.068190:0:31857:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88007bc24000. 02000000:00000001:2.0:1713478268.068192:0:31857:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.068194:0:31857:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.068197:0:31857:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713478268.068199:0:31857:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.068201:0:31857:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713478268.068202:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.068206:0:31857:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713478268.068208:0:31857:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713478268.068210:0:31857:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713478268.068212:0:31857:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713478268.068215:0:31857:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 free: 3917295616 avail: 3537678336 00000020:00000001:2.0:1713478268.068218:0:31857:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713478268.068220:0:31857:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 avail=3537678336 left=3047653376 unstable=0 tot_grant=490023616 pending=0 00000020:00000001:2.0:1713478268.068223:0:31857:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3047653376 : 3047653376 : b5a78000) 00000020:00000001:2.0:1713478268.068225:0:31857:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713478268.068227:0:31857:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 reports grant 488808448 dropped 0, local 489881600 00000020:00000001:2.0:1713478268.068230:0:31857:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713478268.068231:0:31857:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713478268.068233:0:31857:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 granted: 1073152 ungranted: 0 grant: 488808448 dirty: 1073152 00000020:00000001:2.0:1713478268.068250:0:31857:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713478268.068251:0:31857:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713478268.068254:0:31857:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 wants: 489881600 current grant 488808448 granting: 1073152 00000020:00000020:2.0:1713478268.068257:0:31857:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 tot cached:0 granted:491096768 num_exports: 3 00000020:00000001:2.0:1713478268.068259:0:31857:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1073152 : 1073152 : 106000) 00000020:00000001:2.0:1713478268.068261:0:31857:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713478268.068263:0:31857:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713478268.068265:0:31857:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713478268.068268:0:31857:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:2.0:1713478268.068270:0:31857:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00002000:00000001:2.0:1713478268.068275:0:31857:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.068277:0:31857:0:(osd_io.c:536:osd_map_remote_to_local()) Process entered 00080000:00000001:2.0:1713478268.068282:0:31857:0:(osd_io.c:570:osd_map_remote_to_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.069031:0:31857:0:(osd_io.c:817:osd_bufs_get()) Process leaving (rc=256 : 256 : 100) 00080000:00000001:2.0:1713478268.069042:0:31857:0:(osd_io.c:1208:osd_write_prep()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.069044:0:31857:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.069046:0:31857:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.069048:0:31857:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.069050:0:31857:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713478268.069054:0:31857:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88007bc24800. 00000100:00000010:2.0:1713478268.069057:0:31857:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88006acc4000. 00000020:00000040:2.0:1713478268.069060:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=8 00010000:00000001:2.0:1713478268.069068:0:31857:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713478268.069070:0:31857:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713478268.069075:0:31857:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88012c2b0000. 00000400:00000010:2.0:1713478268.069082:0:31857:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88005e7e14d0. 00000400:00000200:2.0:1713478268.069086:0:31857:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478268.069093:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478268.069097:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884572:884572:256:4294967295] 192.168.202.21@tcp LPNI seq info [884572:884572:8:4294967295] 00000400:00000200:2.0:1713478268.069101:0:31857:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.21@tcp 00000400:00000200:2.0:1713478268.069105:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : GET try# 0 00000800:00000200:2.0:1713478268.069108:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478268.069110:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8800ac495a00. 00000800:00000200:2.0:1713478268.069113:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478268.069117:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478268.069120:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495a00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713478268.069136:0:31857:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.21@tcp mbits 0x662182a35ed00-0x662182a35ed00 00000100:00000001:2.0:1713478268.069138:0:31857:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713478268.069193:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478268.069197:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495a00. 00000400:00000200:0.0:1713478268.069200:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.069205:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478268.069208:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478268.069209:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88007bc24800 00000100:00000001:0.0:1713478268.069210:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478268.071119:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.071143:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.071146:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.071148:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.071153:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478268.071160:0:7991:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x569355 00000800:00000001:0.0:1713478268.071165:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.072327:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.072329:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.072456:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.072458:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.072462:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478268.072465:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b0000 00000400:00000010:0.0:1713478268.072466:0:7991:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b0000. 00000100:00000001:0.0:1713478268.072469:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478268.072470:0:7991:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88007bc24800 00000100:00000001:0.0:1713478268.072478:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478268.072482:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.072484:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713478268.072515:0:31857:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.072518:0:31857:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713478268.072520:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.072524:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478268.072529:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.072531:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478268.072533:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.072535:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478268.072536:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.072538:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.072539:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.072541:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.072542:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.072543:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.072544:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.072545:0:31857:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713478268.072547:0:31857:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713478268.072549:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713478268.072551:0:31857:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.072553:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:2.0:1713478268.072557:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88009e01a000. 00080000:00000001:2.0:1713478268.072559:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134965125120 : -131938744426496 : ffff88009e01a000) 00080000:00000001:2.0:1713478268.072562:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:2.0:1713478268.072568:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.072570:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713478268.072571:0:31857:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.072573:0:31857:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713478268.072574:0:31857:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.072576:0:31857:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713478268.072578:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00040000:00000001:2.0:1713478268.072582:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713478268.072584:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:2.0:1713478268.072585:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713478268.072587:0:31857:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713478268.072589:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:2.0:1713478268.072591:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88009e01ba00. 00080000:00000001:2.0:1713478268.072593:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134965131776 : -131938744419840 : ffff88009e01ba00) 00080000:00000001:2.0:1713478268.072596:0:31857:0:(osd_handler.c:3090:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713478268.072597:0:31857:0:(osd_handler.c:3157:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.072599:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:2.0:1713478268.072601:0:31857:0:(osd_io.c:1803:osd_declare_write()) Process entered 00000001:00000001:2.0:1713478268.072603:0:31857:0:(osd_quota.c:663:osd_declare_inode_qid()) Process entered 00080000:00000010:2.0:1713478268.072606:0:31857:0:(osd_io.c:2646:osd_trunc_lock()) kmalloced '(al)': 48 at ffff8800ac43d3c0. 00080000:00000001:2.0:1713478268.072608:0:31857:0:(osd_io.c:1888:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.072611:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.072622:0:31857:0:(osd_handler.c:3410:osd_attr_set()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:2.0:1713478268.072625:0:31857:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713478268.072643:0:31857:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800822f29c0. 00000020:00000040:2.0:1713478268.072645:0:31857:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 1 00000020:00000040:2.0:1713478268.072648:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=9 00000020:00000001:2.0:1713478268.072650:0:31857:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.072652:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713478268.072654:0:31857:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713478268.072657:0:31857:0:(osd_handler.c:5063:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713478268.072658:0:31857:0:(osd_handler.c:5081:osd_xattr_set()) [0x2c0000403:0xa745:0x0] set version 0x30000c9a7 (old 0x30000c9a6) for inode 13563 00080000:00000001:2.0:1713478268.072663:0:31857:0:(osd_handler.c:5090:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713478268.072665:0:31857:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884953511, last_committed = 12884953510 00000001:00000010:2.0:1713478268.072668:0:31857:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800822f2480. 00000001:00000040:2.0:1713478268.072671:0:31857:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 2 00000020:00000040:2.0:1713478268.072673:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=10 00000001:00000001:2.0:1713478268.072681:0:31857:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:2.0:1713478268.072686:0:31857:0:(osd_io.c:2674:osd_trunc_unlock_all()) kfreed 'al': 48 at ffff8800ac43d3c0. 00040000:00000001:2.0:1713478268.072690:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713478268.072691:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:2.0:1713478268.072693:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.072721:0:31857:0:(osd_io.c:698:osd_bufs_put()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713478268.072724:0:31857:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00002000:00000001:2.0:1713478268.072727:0:31857:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.072729:0:31857:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.072731:0:31857:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.072735:0:31857:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713478268.072736:0:31857:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713478268.072738:0:31857:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713478268.072740:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 9 00000100:00000010:2.0:1713478268.072742:0:31857:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88006acc4000. 00000100:00000010:2.0:1713478268.072746:0:31857:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88007bc24800. 00000100:00000001:2.0:1713478268.072748:0:31857:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713478268.072768:0:31857:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713478268.072771:0:31857:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953510, transno 12884953511, xid 1796705787178240 00010000:00000001:2.0:1713478268.072773:0:31857:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713478268.072778:0:31857:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880095acaa00 x1796705787178240/t12884953511(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/448 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713478268.072785:0:31857:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713478268.072786:0:31857:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713478268.072789:0:31857:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800a14305e8 time=35 v=5 (1 1 1 3) 00000100:00000001:2.0:1713478268.072793:0:31857:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713478268.072795:0:31857:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:2.0:1713478268.072797:0:31857:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:2.0:1713478268.072799:0:31857:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713478268.072801:0:31857:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.072803:0:31857:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713478268.072805:0:31857:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:2.0:1713478268.072808:0:31857:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880136887330. 00000100:00000200:2.0:1713478268.072811:0:31857:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796705787178240, offset 224 00000400:00000200:2.0:1713478268.072815:0:31857:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478268.072821:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478268.072826:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884573:884573:256:4294967295] 192.168.202.21@tcp LPNI seq info [884573:884573:8:4294967295] 00000400:00000200:2.0:1713478268.072833:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:2.0:1713478268.072837:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478268.072840:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800ac495d00. 00000800:00000200:2.0:1713478268.072844:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478268.072848:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478268.072851:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495d00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713478268.072865:0:31857:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713478268.072867:0:31857:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:2.0:1713478268.072870:0:31857:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713478268.072871:0:31857:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.072873:0:31857:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713478268.072877:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880095acaa00 x1796705787178240/t12884953511(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/448 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713478268.072886:0:31857:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880095acaa00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30598:x1796705787178240:12345-192.168.202.21@tcp:4:dd.0 Request processed in 4734us (4980us total) trans 12884953511 rc 0/0 00000100:00100000:2.0:1713478268.072894:0:31857:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 64714 00000100:00000040:2.0:1713478268.072896:0:31857:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:2.0:1713478268.072898:0:31857:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713478268.072899:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713478268.072904:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (956301312->957349887) req@ffff880095acaa00 x1796705787178240/t12884953511(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/448 e 0 to 0 dl 1713478279 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713478268.072911:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713478268.072913:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880095acaa00 with x1796705787178240 ext(956301312->957349887) 00010000:00000001:2.0:1713478268.072915:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713478268.072916:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.072918:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:2.0:1713478268.072920:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.072922:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.072925:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713478268.072926:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713478268.072927:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713478268.072928:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880095acaa00 00002000:00000001:2.0:1713478268.072930:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713478268.072931:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000100:00000001:2.0:1713478268.072932:0:31857:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713478268.072935:0:31857:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880131aeb880. 00000800:00000010:0.0:1713478268.072936:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495d00. 00000020:00000010:2.0:1713478268.072938:0:31857:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008b9be960. 00000400:00000200:0.0:1713478268.072940:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000010:2.0:1713478268.072941:0:31857:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009e01aa00. 00000020:00000040:2.0:1713478268.072944:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000400:00000200:0.0:1713478268.072944:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:2.0:1713478268.072946:0:31857:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.072948:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887330 00000400:00000010:0.0:1713478268.072950:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887330. 00000100:00000001:0.0:1713478268.072953:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478268.072954:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478268.073977:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.073984:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.073986:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.073988:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.073994:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478268.074001:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a35ed40 00000400:00000200:0.0:1713478268.074005:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x5444e9 [8] + 15184 00000400:00000010:0.0:1713478268.074008:0:7990:0:(lib-me.c:113:lnet_me_unlink()) slab-freed 'me': 88 at ffff88011e3738f0. 00000400:00000200:0.0:1713478268.074011:0:7990:0:(lib-md.c:42:lnet_md_unlink()) Queueing unlink of md ffff8801373c5600 00000800:00000001:0.0:1713478268.074013:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.074022:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.074024:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.074027:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478268.074029:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801373c5600 00000400:00000010:0.0:1713478268.074031:0:7990:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 248 at ffff8801373c5600. 00000100:00000001:0.0:1713478268.074035:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478268.074036:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000040:0.0:1713478268.074038:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff8800b4311050 x1796705787178304 msgsize 440 00000100:00100000:0.0:1713478268.074042:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000040:0.0:1713478268.074043:0:7990:0:(events.c:368:request_in_callback()) Buffer complete: 63 buffers still posted 00000100:00000001:0.0:1713478268.074055:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478268.074060:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.074062:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478268.074095:0:13617:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713478268.074098:0:13617:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787178304 02000000:00000001:2.0:1713478268.074100:0:13617:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713478268.074101:0:13617:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713478268.074103:0:13617:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713478268.074106:0:13617:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713478268.074108:0:13617:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787178304 00000020:00000001:2.0:1713478268.074110:0:13617:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713478268.074111:0:13617:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:2.0:1713478268.074113:0:13617:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.074115:0:13617:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:2.0:1713478268.074117:0:13617:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:2.0:1713478268.074120:0:13617:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:2.0:1713478268.074122:0:13617:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478268.074124:0:13617:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713478268.074127:0:13617:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009e01aa00. 00000020:00000010:2.0:1713478268.074130:0:13617:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880131aeb880. 00000020:00000010:2.0:1713478268.074132:0:13617:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008b9be960. 00000100:00000040:2.0:1713478268.074137:0:13617:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:2.0:1713478268.074139:0:13617:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713478268.074140:0:13617:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1713478268.074141:0:13617:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.074145:0:13617:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.074159:0:13617:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478268.074166:0:13617:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713478268.074168:0:13617:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713478268.074172:0:13617:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111277 00000100:00000040:2.0:1713478268.074175:0:13617:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:2.0:1713478268.074177:0:13617:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135337332816 : -131938372218800 : ffff8800b4311050) 00000100:00000040:2.0:1713478268.074183:0:13617:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800b4311050 x1796705787178304/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 440/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713478268.074191:0:13617:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478268.074193:0:13617:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713478268.074196:0:13617:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800b4311050 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30597:x1796705787178304:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:2.0:1713478268.074200:0:13617:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787178304 00000020:00000001:2.0:1713478268.074202:0:13617:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713478268.074204:0:13617:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713478268.074206:0:13617:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.074208:0:13617:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478268.074210:0:13617:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:2.0:1713478268.074213:0:13617:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713478268.074215:0:13617:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713478268.074217:0:13617:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713478268.074219:0:13617:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478268.074221:0:13617:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713478268.074223:0:13617:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713478268.074225:0:13617:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.074226:0:13617:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478268.074228:0:13617:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.074230:0:13617:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.074231:0:13617:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.074233:0:13617:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.074270:0:13617:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.074272:0:13617:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.074273:0:13617:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.074275:0:13617:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.074276:0:13617:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.074279:0:13617:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713478268.074281:0:13617:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713478268.074284:0:13617:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88007bc24800. 02000000:00000001:2.0:1713478268.074286:0:13617:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.074288:0:13617:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.074290:0:13617:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:2.0:1713478268.074292:0:13617:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713478268.074294:0:13617:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713478268.074297:0:13617:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:2.0:1713478268.074298:0:13617:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:2.0:1713478268.074300:0:13617:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:2.0:1713478268.074302:0:13617:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c9a7 for inode 13563 00080000:00000001:2.0:1713478268.074304:0:13617:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478268.074826:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478268.074827:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478268.074829:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953511 is committed 00000001:00000040:0.0:1713478268.074831:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478268.074833:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478268.074834:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2480. 00000020:00000001:0.0:1713478268.074836:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478268.074837:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478268.074838:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478268.074839:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478268.074840:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f29c0. 00080000:00000010:0.0:1713478268.074841:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ba00. 00080000:00000010:0.0:1713478268.074845:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01a000. 00080000:00000001:2.0:1713478268.074886:0:13617:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.074888:0:13617:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.074892:0:13617:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478268.074912:0:13617:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.074914:0:13617:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:2.0:1713478268.074916:0:13617:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.074917:0:13617:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:2.0:1713478268.074920:0:13617:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:2.0:1713478268.074923:0:13617:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953511, transno 0, xid 1796705787178304 00010000:00000001:2.0:1713478268.074924:0:13617:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713478268.074929:0:13617:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800b4311050 x1796705787178304/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 440/432 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713478268.074935:0:13617:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713478268.074937:0:13617:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713478268.074939:0:13617:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=5 v=5 (1 1 1 1) 00000100:00000001:2.0:1713478268.074942:0:13617:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713478268.074944:0:13617:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:2.0:1713478268.074945:0:13617:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:2.0:1713478268.074947:0:13617:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713478268.074949:0:13617:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.074951:0:13617:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713478268.074953:0:13617:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:2.0:1713478268.074955:0:13617:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8801368873b8. 00000100:00000200:2.0:1713478268.074958:0:13617:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787178304, offset 224 00000400:00000200:2.0:1713478268.074962:0:13617:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478268.074983:0:13617:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478268.074988:0:13617:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884574:884574:256:4294967295] 192.168.202.21@tcp LPNI seq info [884574:884574:8:4294967295] 00000400:00000200:2.0:1713478268.074998:0:13617:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:2.0:1713478268.075003:0:13617:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478268.075006:0:13617:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800ac495e00. 00000800:00000200:2.0:1713478268.075010:0:13617:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478268.075015:0:13617:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478268.075019:0:13617:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495e00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713478268.075036:0:13617:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713478268.075040:0:13617:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:2.0:1713478268.075042:0:13617:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713478268.075044:0:13617:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.075046:0:13617:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713478268.075050:0:13617:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800b4311050 x1796705787178304/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 440/432 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713478268.075061:0:13617:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800b4311050 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30597:x1796705787178304:12345-192.168.202.21@tcp:16:dd.0 Request processed in 867us (1019us total) trans 0 rc 0/0 00000100:00100000:2.0:1713478268.075068:0:13617:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111277 00000100:00000040:2.0:1713478268.075071:0:13617:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:2.0:1713478268.075073:0:13617:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713478268.075074:0:13617:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713478268.075078:0:13617:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880131aeb880. 00000020:00000010:2.0:1713478268.075081:0:13617:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008b9be960. 00000020:00000010:2.0:1713478268.075084:0:13617:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009e01aa00. 00000020:00000040:2.0:1713478268.075088:0:13617:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 02000000:00000001:2.0:1713478268.075099:0:13617:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713478268.075117:0:13617:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88007bc27800. 00000800:00000200:0.0:1713478268.075117:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 02000000:00000001:2.0:1713478268.075119:0:13617:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000800:00000010:0.0:1713478268.075120:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495e00. 00000100:00000010:2.0:1713478268.075121:0:13617:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880095ac9180. 02000000:00000001:2.0:1713478268.075124:0:13617:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 00000400:00000200:0.0:1713478268.075124:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 02000000:00000010:2.0:1713478268.075125:0:13617:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880136ac6800. 02000000:00000001:2.0:1713478268.075127:0:13617:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713478268.075128:0:13617:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88012d457b80. 00000400:00000200:0.0:1713478268.075128:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478268.075130:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801368873b8 00000400:00000010:0.0:1713478268.075132:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801368873b8. 02000000:00000001:2.0:1713478268.075133:0:13617:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713478268.075134:0:13617:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880136ac7c00. 00000100:00000001:0.0:1713478268.075135:0:7991:0:(events.c:405:reply_out_callback()) Process entered 02000000:00000001:2.0:1713478268.075136:0:13617:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713478268.075137:0:13617:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88012d456a00. 02000000:00000001:0.0:1713478268.075137:0:7991:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:0.0:1713478268.075139:0:7991:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88007bc24800. 02000000:00000001:2.0:1713478268.075141:0:13617:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000001:0.0:1713478268.075141:0:7991:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 02000000:00000010:2.0:1713478268.075142:0:13617:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88012113c800. 00000100:00000001:0.0:1713478268.075142:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 02000000:00000001:2.0:1713478268.075147:0:13617:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713478268.075148:0:13617:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88012d457800. 02000000:00000001:2.0:1713478268.075152:0:13617:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713478268.075153:0:13617:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880066f11400. 02000000:00000001:2.0:1713478268.075156:0:13617:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713478268.075157:0:13617:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88012d455180. 02000000:00000001:2.0:1713478268.075159:0:13617:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713478268.075160:0:13617:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88012e37fc00. 02000000:00000001:2.0:1713478268.075162:0:13617:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713478268.075163:0:13617:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88012d454380. 02000000:00000001:2.0:1713478268.075166:0:13617:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713478268.075167:0:13617:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880079b6d000. 02000000:00000001:2.0:1713478268.075168:0:13617:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713478268.075169:0:13617:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880086955500. 02000000:00000001:2.0:1713478268.075172:0:13617:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713478268.075173:0:13617:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880079b6ec00. 02000000:00000001:2.0:1713478268.075174:0:13617:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713478268.075175:0:13617:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880086956680. 02000000:00000001:2.0:1713478268.075178:0:13617:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713478268.075179:0:13617:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880079b6d800. 02000000:00000001:2.0:1713478268.075180:0:13617:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713478268.075181:0:13617:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880086955180. 02000000:00000001:2.0:1713478268.075183:0:13617:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713478268.075184:0:13617:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880079b6f400. 02000000:00000001:2.0:1713478268.075186:0:13617:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713478268.075187:0:13617:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880086957480. 02000000:00000001:2.0:1713478268.075189:0:13617:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713478268.075190:0:13617:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880079b6c000. 02000000:00000001:2.0:1713478268.075192:0:13617:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713478268.075193:0:13617:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880086955f80. 02000000:00000001:2.0:1713478268.075195:0:13617:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713478268.075196:0:13617:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880079b6cc00. 02000000:00000001:2.0:1713478268.075198:0:13617:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713478268.075199:0:13617:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880086954380. 02000000:00000001:2.0:1713478268.075201:0:13617:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713478268.075202:0:13617:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880079b6e000. 02000000:00000001:2.0:1713478268.075203:0:13617:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713478268.075205:0:13617:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88006ab51c00. 02000000:00000001:2.0:1713478268.075207:0:13617:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713478268.075208:0:13617:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880079b6dc00. 02000000:00000001:2.0:1713478268.075210:0:13617:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713478268.075211:0:13617:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88006ab51500. 02000000:00000001:2.0:1713478268.075214:0:13617:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713478268.075215:0:13617:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880079b6fc00. 02000000:00000001:2.0:1713478268.075216:0:13617:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713478268.075217:0:13617:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88006ab50380. 02000000:00000001:2.0:1713478268.075220:0:13617:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713478268.075221:0:13617:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880079b6c400. 02000000:00000001:2.0:1713478268.075222:0:13617:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713478268.075223:0:13617:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88006ab51880. 02000000:00000001:2.0:1713478268.075225:0:13617:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713478268.075226:0:13617:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88009f34bc00. 02000000:00000001:2.0:1713478268.075228:0:13617:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713478268.075229:0:13617:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8801342c8700. 02000000:00000001:2.0:1713478268.075232:0:13617:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713478268.075232:0:13617:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88009f349400. 02000000:00000001:2.0:1713478268.075250:0:13617:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713478268.075252:0:13617:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8801342caa00. 02000000:00000001:2.0:1713478268.075254:0:13617:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713478268.075255:0:13617:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88009f349c00. 02000000:00000001:2.0:1713478268.075257:0:13617:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713478268.075258:0:13617:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880069bf3100. 02000000:00000001:2.0:1713478268.075260:0:13617:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713478268.075261:0:13617:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88009f348400. 02000000:00000001:2.0:1713478268.075263:0:13617:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713478268.075264:0:13617:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880069bf0a80. 02000000:00000001:2.0:1713478268.075267:0:13617:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713478268.075268:0:13617:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88009f34b000. 02000000:00000001:2.0:1713478268.075269:0:13617:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713478268.075270:0:13617:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88012c2f8e00. 02000000:00000001:2.0:1713478268.075274:0:13617:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713478268.075275:0:13617:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88009f34b400. 02000000:00000001:2.0:1713478268.075276:0:13617:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713478268.075277:0:13617:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88009364f100. 02000000:00000001:2.0:1713478268.075280:0:13617:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713478268.075281:0:13617:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88009f348000. 02000000:00000001:2.0:1713478268.075282:0:13617:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713478268.075283:0:13617:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88009364d880. 02000000:00000001:2.0:1713478268.075286:0:13617:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713478268.075287:0:13617:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88009f34ac00. 02000000:00000001:2.0:1713478268.075289:0:13617:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713478268.075290:0:13617:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88009364df80. 02000000:00000001:2.0:1713478268.075293:0:13617:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713478268.075294:0:13617:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88009f34b800. 02000000:00000001:2.0:1713478268.075296:0:13617:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713478268.075297:0:13617:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880136b25c00. 02000000:00000001:2.0:1713478268.075299:0:13617:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713478268.075300:0:13617:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88009f348c00. 02000000:00000001:2.0:1713478268.075302:0:13617:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713478268.075303:0:13617:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880136b27480. 02000000:00000001:2.0:1713478268.075305:0:13617:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713478268.075306:0:13617:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88011e0fa800. 02000000:00000001:2.0:1713478268.075308:0:13617:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713478268.075310:0:13617:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88012ff01880. 02000000:00000001:2.0:1713478268.075315:0:13617:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713478268.075316:0:13617:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88011e0f9800. 02000000:00000001:2.0:1713478268.075317:0:13617:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713478268.075318:0:13617:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88012ff00e00. 02000000:00000001:2.0:1713478268.075321:0:13617:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713478268.075322:0:13617:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88011e0fa000. 02000000:00000001:2.0:1713478268.075324:0:13617:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713478268.075325:0:13617:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88012ff02680. 02000000:00000001:2.0:1713478268.075327:0:13617:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713478268.075328:0:13617:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88011e0fbc00. 02000000:00000001:2.0:1713478268.075330:0:13617:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713478268.075331:0:13617:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880121c2f100. 02000000:00000001:2.0:1713478268.075334:0:13617:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713478268.075335:0:13617:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 520 at ffff88011e0fa400. 02000000:00000001:2.0:1713478268.075339:0:13617:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713478268.075340:0:13617:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880121c2d880. 02000000:00000001:2.0:1713478268.075342:0:13617:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713478268.075343:0:13617:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88011e0f9c00. 02000000:00000001:2.0:1713478268.075345:0:13617:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713478268.075346:0:13617:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800a062f100. 02000000:00000001:2.0:1713478268.075374:0:13617:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713478268.075376:0:13617:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88011e0f8800. 02000000:00000001:2.0:1713478268.075378:0:13617:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713478268.075379:0:13617:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800a062d180. 02000000:00000001:2.0:1713478268.075382:0:13617:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713478268.075383:0:13617:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88011e0fac00. 02000000:00000001:2.0:1713478268.075385:0:13617:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713478268.075386:0:13617:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800a062dc00. 02000000:00000001:2.0:1713478268.075388:0:13617:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713478268.075389:0:13617:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88011e0fb400. 02000000:00000001:2.0:1713478268.075391:0:13617:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713478268.075392:0:13617:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800a062ca80. 00000100:00000001:2.0:1713478268.075395:0:13617:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000200:2.0:1713478268.075399:0:13617:0:(niobuf.c:1023:ptlrpc_register_rqbd()) ost: registering portal 28 00000400:00000010:2.0:1713478268.075403:0:13617:0:(lib-me.c:70:LNetMEAttach()) slab-alloced 'me': 88 at ffff88011cc88058. 00000400:00000010:2.0:1713478268.075407:0:13617:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 248 at ffff8800ac495b00. 00000800:00000001:0.0:1713478268.079127:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.079134:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.079136:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.079138:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.079144:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478268.079151:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a35ed80 00000400:00000200:0.0:1713478268.079156:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55afd9 [128] + 44408 00000800:00000001:0.0:1713478268.079160:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.079170:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.079172:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.079175:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478268.079179:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478268.079181:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478268.079184:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880095acb480. 00000100:00000040:0.0:1713478268.079186:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff880095acb480 x1796705787178368 msgsize 488 00000100:00100000:0.0:1713478268.079190:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478268.079204:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478268.079209:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.079212:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478268.079276:0:31857:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713478268.079278:0:31857:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787178368 02000000:00000001:2.0:1713478268.079279:0:31857:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713478268.079281:0:31857:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713478268.079282:0:31857:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713478268.079284:0:31857:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713478268.079285:0:31857:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787178368 00000020:00000001:2.0:1713478268.079287:0:31857:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713478268.079288:0:31857:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:2.0:1713478268.079289:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.079290:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=7 00000020:00000001:2.0:1713478268.079292:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:2.0:1713478268.079294:0:31857:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:2.0:1713478268.079296:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478268.079297:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713478268.079299:0:31857:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009e01aa00. 00000020:00000010:2.0:1713478268.079301:0:31857:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880131aeb880. 00000020:00000010:2.0:1713478268.079303:0:31857:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008b9be960. 00000100:00000040:2.0:1713478268.079306:0:31857:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713478268.079307:0:31857:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713478268.079308:0:31857:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713478268.079309:0:31857:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713478268.079310:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478268.079311:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:2.0:1713478268.079313:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478268.079314:0:31857:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713478268.079315:0:31857:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713478268.079316:0:31857:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.079317:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478268.079318:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.079319:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.079320:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.079321:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.079322:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.079323:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.079323:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.079324:0:31857:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713478268.079326:0:31857:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.079327:0:31857:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.079328:0:31857:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.079329:0:31857:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713478268.079330:0:31857:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.079331:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713478268.079334:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (957349888->958398463) req@ffff880095acb480 x1796705787178368/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713478268.079341:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713478268.079342:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880095acb480 with x1796705787178368 ext(957349888->958398463) 00010000:00000001:2.0:1713478268.079344:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713478268.079345:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.079365:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:2.0:1713478268.079368:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.079370:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.079372:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713478268.079373:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713478268.079375:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713478268.079376:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880095acb480 00002000:00000001:2.0:1713478268.079378:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.079379:0:31857:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.079383:0:31857:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.079397:0:31857:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478268.079404:0:31857:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713478268.079405:0:31857:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713478268.079409:0:31857:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 64715 00000100:00000040:2.0:1713478268.079411:0:31857:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:2.0:1713478268.079413:0:31857:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134825342080 : -131938884209536 : ffff880095acb480) 00000100:00000040:2.0:1713478268.079417:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880095acb480 x1796705787178368/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713478268.079423:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478268.079425:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713478268.079428:0:31857:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880095acb480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30599:x1796705787178368:12345-192.168.202.21@tcp:4:dd.0 00000100:00000200:2.0:1713478268.079431:0:31857:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787178368 00000020:00000001:2.0:1713478268.079433:0:31857:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713478268.079434:0:31857:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713478268.079436:0:31857:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.079437:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478268.079438:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:2.0:1713478268.079440:0:31857:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713478268.079443:0:31857:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713478268.079444:0:31857:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713478268.079445:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478268.079446:0:31857:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.079448:0:31857:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713478268.079451:0:31857:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713478268.079453:0:31857:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713478268.079456:0:31857:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88007bc27800. 02000000:00000001:2.0:1713478268.079458:0:31857:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.079459:0:31857:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.079462:0:31857:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713478268.079463:0:31857:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.079465:0:31857:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713478268.079466:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.079468:0:31857:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713478268.079470:0:31857:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713478268.079472:0:31857:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713478268.079473:0:31857:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713478268.079475:0:31857:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 free: 3917295616 avail: 3536605184 00000020:00000001:2.0:1713478268.079478:0:31857:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713478268.079479:0:31857:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 avail=3536605184 left=3046580224 unstable=0 tot_grant=490023616 pending=0 00000020:00000001:2.0:1713478268.079482:0:31857:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3046580224 : 3046580224 : b5972000) 00000020:00000001:2.0:1713478268.079484:0:31857:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713478268.079485:0:31857:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 reports grant 488808448 dropped 0, local 489881600 00000020:00000001:2.0:1713478268.079487:0:31857:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713478268.079488:0:31857:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713478268.079490:0:31857:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 granted: 1073152 ungranted: 0 grant: 488808448 dirty: 1073152 00000020:00000001:2.0:1713478268.079492:0:31857:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713478268.079493:0:31857:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713478268.079494:0:31857:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 wants: 489881600 current grant 488808448 granting: 1073152 00000020:00000020:2.0:1713478268.079496:0:31857:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 tot cached:0 granted:491096768 num_exports: 3 00000020:00000001:2.0:1713478268.079498:0:31857:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1073152 : 1073152 : 106000) 00000020:00000001:2.0:1713478268.079499:0:31857:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713478268.079500:0:31857:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713478268.079502:0:31857:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713478268.079504:0:31857:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:2.0:1713478268.079505:0:31857:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00002000:00000001:2.0:1713478268.079509:0:31857:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.079511:0:31857:0:(osd_io.c:536:osd_map_remote_to_local()) Process entered 00080000:00000001:2.0:1713478268.079514:0:31857:0:(osd_io.c:570:osd_map_remote_to_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.080119:0:31857:0:(osd_io.c:817:osd_bufs_get()) Process leaving (rc=256 : 256 : 100) 00080000:00000001:2.0:1713478268.080127:0:31857:0:(osd_io.c:1208:osd_write_prep()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.080128:0:31857:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.080130:0:31857:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.080131:0:31857:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.080132:0:31857:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713478268.080134:0:31857:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88007bc26400. 00000100:00000010:2.0:1713478268.080136:0:31857:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88006acc4000. 00000020:00000040:2.0:1713478268.080138:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=8 00010000:00000001:2.0:1713478268.080142:0:31857:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713478268.080144:0:31857:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713478268.080146:0:31857:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88012c2b0000. 00000400:00000010:2.0:1713478268.080150:0:31857:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88005e7e1508. 00000400:00000200:2.0:1713478268.080152:0:31857:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478268.080157:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478268.080160:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884575:884575:256:4294967295] 192.168.202.21@tcp LPNI seq info [884575:884575:8:4294967295] 00000400:00000200:2.0:1713478268.080163:0:31857:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.21@tcp 00000400:00000200:2.0:1713478268.080166:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : GET try# 0 00000800:00000200:2.0:1713478268.080169:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478268.080171:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8800ac495200. 00000800:00000200:2.0:1713478268.080174:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478268.080177:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478268.080179:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495200 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713478268.080192:0:31857:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.21@tcp mbits 0x662182a35ed80-0x662182a35ed80 00000100:00000001:2.0:1713478268.080194:0:31857:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713478268.080272:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478268.080276:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495200. 00000400:00000200:0.0:1713478268.080280:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.080294:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478268.080297:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478268.080299:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88007bc26400 00000100:00000001:0.0:1713478268.080300:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478268.082438:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.082470:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.082473:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.082477:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.082485:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478268.082493:0:7991:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x569365 00000800:00000001:0.0:1713478268.082498:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.083639:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.083641:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.083874:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.083877:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.083882:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478268.083886:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b0000 00000400:00000010:0.0:1713478268.083888:0:7991:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b0000. 00000100:00000001:0.0:1713478268.083891:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478268.083892:0:7991:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88007bc26400 00000100:00000001:0.0:1713478268.083903:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478268.083908:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.083911:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713478268.083949:0:31857:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.083954:0:31857:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713478268.083956:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.083961:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478268.083967:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.083970:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478268.083972:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.083974:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478268.083976:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.083978:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.083979:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.083981:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.083982:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.083984:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.083985:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.083987:0:31857:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713478268.083989:0:31857:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713478268.083990:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713478268.083993:0:31857:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.083995:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:2.0:1713478268.083999:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88009e01a000. 00080000:00000001:2.0:1713478268.084003:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134965125120 : -131938744426496 : ffff88009e01a000) 00080000:00000001:2.0:1713478268.084006:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:2.0:1713478268.084014:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.084017:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713478268.084018:0:31857:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.084020:0:31857:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713478268.084022:0:31857:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.084024:0:31857:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713478268.084027:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00040000:00000001:2.0:1713478268.084032:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713478268.084034:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:2.0:1713478268.084036:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713478268.084039:0:31857:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713478268.084042:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:2.0:1713478268.084044:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88009e01ba00. 00080000:00000001:2.0:1713478268.084046:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134965131776 : -131938744419840 : ffff88009e01ba00) 00080000:00000001:2.0:1713478268.084051:0:31857:0:(osd_handler.c:3090:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713478268.084053:0:31857:0:(osd_handler.c:3157:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.084055:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:2.0:1713478268.084058:0:31857:0:(osd_io.c:1803:osd_declare_write()) Process entered 00000001:00000001:2.0:1713478268.084063:0:31857:0:(osd_quota.c:663:osd_declare_inode_qid()) Process entered 00080000:00000010:2.0:1713478268.084065:0:31857:0:(osd_io.c:2646:osd_trunc_lock()) kmalloced '(al)': 48 at ffff8800ac43d3c0. 00080000:00000001:2.0:1713478268.084068:0:31857:0:(osd_io.c:1888:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.084072:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.084086:0:31857:0:(osd_handler.c:3410:osd_attr_set()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:2.0:1713478268.084089:0:31857:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713478268.084092:0:31857:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800822f2120. 00000020:00000040:2.0:1713478268.084094:0:31857:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 1 00000020:00000040:2.0:1713478268.084097:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=9 00000020:00000001:2.0:1713478268.084099:0:31857:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.084102:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713478268.084105:0:31857:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713478268.084108:0:31857:0:(osd_handler.c:5063:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713478268.084110:0:31857:0:(osd_handler.c:5081:osd_xattr_set()) [0x2c0000403:0xa745:0x0] set version 0x30000c9a8 (old 0x30000c9a7) for inode 13563 00080000:00000001:2.0:1713478268.084116:0:31857:0:(osd_handler.c:5090:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713478268.084118:0:31857:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884953512, last_committed = 12884953511 00000001:00000010:2.0:1713478268.084122:0:31857:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800822f2660. 00000001:00000040:2.0:1713478268.084124:0:31857:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 2 00000020:00000040:2.0:1713478268.084127:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=10 00000001:00000001:2.0:1713478268.084137:0:31857:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:2.0:1713478268.084142:0:31857:0:(osd_io.c:2674:osd_trunc_unlock_all()) kfreed 'al': 48 at ffff8800ac43d3c0. 00040000:00000001:2.0:1713478268.084146:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713478268.084147:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:2.0:1713478268.084149:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.084189:0:31857:0:(osd_io.c:698:osd_bufs_put()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713478268.084193:0:31857:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00002000:00000001:2.0:1713478268.084196:0:31857:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.084199:0:31857:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.084201:0:31857:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.084205:0:31857:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713478268.084206:0:31857:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713478268.084208:0:31857:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713478268.084211:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 9 00000100:00000010:2.0:1713478268.084213:0:31857:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88006acc4000. 00000100:00000010:2.0:1713478268.084232:0:31857:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88007bc26400. 00000100:00000001:2.0:1713478268.084233:0:31857:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713478268.084249:0:31857:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713478268.084252:0:31857:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953511, transno 12884953512, xid 1796705787178368 00010000:00000001:2.0:1713478268.084254:0:31857:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713478268.084259:0:31857:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880095acb480 x1796705787178368/t12884953512(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/448 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713478268.084266:0:31857:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713478268.084267:0:31857:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713478268.084269:0:31857:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800a14305e8 time=35 v=5 (1 1 1 3) 00000100:00000001:2.0:1713478268.084272:0:31857:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713478268.084274:0:31857:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:2.0:1713478268.084276:0:31857:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:2.0:1713478268.084278:0:31857:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713478268.084279:0:31857:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.084281:0:31857:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713478268.084283:0:31857:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:2.0:1713478268.084285:0:31857:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8801368876e8. 00000100:00000200:2.0:1713478268.084288:0:31857:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796705787178368, offset 224 00000400:00000200:2.0:1713478268.084291:0:31857:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478268.084297:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478268.084300:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884576:884576:256:4294967295] 192.168.202.21@tcp LPNI seq info [884576:884576:8:4294967295] 00000400:00000200:2.0:1713478268.084307:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:2.0:1713478268.084311:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478268.084314:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800ac495500. 00000800:00000200:2.0:1713478268.084317:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478268.084321:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478268.084323:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495500 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713478268.084336:0:31857:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713478268.084338:0:31857:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:2.0:1713478268.084340:0:31857:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713478268.084342:0:31857:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.084343:0:31857:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713478268.084364:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880095acb480 x1796705787178368/t12884953512(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/448 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713478268.084374:0:31857:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880095acb480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30599:x1796705787178368:12345-192.168.202.21@tcp:4:dd.0 Request processed in 4948us (5184us total) trans 12884953512 rc 0/0 00000100:00100000:2.0:1713478268.084381:0:31857:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 64715 00000100:00000040:2.0:1713478268.084383:0:31857:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:2.0:1713478268.084385:0:31857:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713478268.084387:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713478268.084392:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (957349888->958398463) req@ffff880095acb480 x1796705787178368/t12884953512(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/448 e 0 to 0 dl 1713478279 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713478268.084398:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713478268.084400:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880095acb480 with x1796705787178368 ext(957349888->958398463) 00010000:00000001:2.0:1713478268.084402:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713478268.084403:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.084405:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:2.0:1713478268.084407:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.084409:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.084411:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713478268.084412:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713478268.084413:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713478268.084415:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880095acb480 00000800:00000200:0.0:1713478268.084416:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00002000:00000001:2.0:1713478268.084417:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.084418:0:31857:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000800:00000010:0.0:1713478268.084420:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495500. 00000020:00000010:2.0:1713478268.084421:0:31857:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880131aeb880. 00000400:00000200:0.0:1713478268.084422:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000010:2.0:1713478268.084424:0:31857:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008b9be960. 00000400:00000200:0.0:1713478268.084426:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000020:00000010:2.0:1713478268.084427:0:31857:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009e01aa00. 00000400:00000200:0.0:1713478268.084428:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801368876e8 00000020:00000040:2.0:1713478268.084430:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000400:00000010:0.0:1713478268.084430:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801368876e8. 00000100:00000001:2.0:1713478268.084431:0:31857:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713478268.084432:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478268.084432:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478268.085316:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.085323:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.085325:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.085328:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.085333:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478268.085341:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a35edc0 00000400:00000200:0.0:1713478268.085346:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x5450b1 [8] + 0 00000800:00000001:0.0:1713478268.085372:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.085382:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.085385:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.085388:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478268.085392:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478268.085394:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478268.085397:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880095ac9500. 00000100:00000040:0.0:1713478268.085400:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff880095ac9500 x1796705787178432 msgsize 440 00000100:00100000:0.0:1713478268.085404:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478268.085416:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478268.085421:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.085424:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478268.085447:0:13617:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713478268.085449:0:13617:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787178432 02000000:00000001:2.0:1713478268.085451:0:13617:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713478268.085453:0:13617:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713478268.085454:0:13617:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713478268.085457:0:13617:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713478268.085459:0:13617:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787178432 00000020:00000001:2.0:1713478268.085461:0:13617:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713478268.085462:0:13617:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:2.0:1713478268.085463:0:13617:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.085465:0:13617:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:2.0:1713478268.085467:0:13617:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:2.0:1713478268.085469:0:13617:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:2.0:1713478268.085472:0:13617:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478268.085474:0:13617:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713478268.085477:0:13617:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009e01aa00. 00000020:00000010:2.0:1713478268.085479:0:13617:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880131aeb880. 00000020:00000010:2.0:1713478268.085482:0:13617:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008b9be960. 00000100:00000040:2.0:1713478268.085485:0:13617:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:2.0:1713478268.085487:0:13617:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713478268.085488:0:13617:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1713478268.085490:0:13617:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.085493:0:13617:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.085506:0:13617:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478268.085513:0:13617:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713478268.085514:0:13617:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713478268.085519:0:13617:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111278 00000100:00000040:2.0:1713478268.085521:0:13617:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:2.0:1713478268.085523:0:13617:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134825334016 : -131938884217600 : ffff880095ac9500) 00000100:00000040:2.0:1713478268.085527:0:13617:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880095ac9500 x1796705787178432/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 440/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713478268.085535:0:13617:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478268.085536:0:13617:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713478268.085539:0:13617:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880095ac9500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30598:x1796705787178432:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:2.0:1713478268.085542:0:13617:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787178432 00000020:00000001:2.0:1713478268.085544:0:13617:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713478268.085546:0:13617:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713478268.085548:0:13617:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.085550:0:13617:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478268.085551:0:13617:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:2.0:1713478268.085553:0:13617:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713478268.085555:0:13617:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713478268.085557:0:13617:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713478268.085558:0:13617:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478268.085560:0:13617:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713478268.085562:0:13617:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713478268.085563:0:13617:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.085564:0:13617:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478268.085566:0:13617:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.085568:0:13617:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.085569:0:13617:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.085571:0:13617:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.085572:0:13617:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.085573:0:13617:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.085574:0:13617:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.085576:0:13617:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.085578:0:13617:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.085580:0:13617:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713478268.085582:0:13617:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713478268.085585:0:13617:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88007bc26400. 02000000:00000001:2.0:1713478268.085586:0:13617:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.085588:0:13617:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.085591:0:13617:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:2.0:1713478268.085593:0:13617:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713478268.085594:0:13617:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713478268.085597:0:13617:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:2.0:1713478268.085599:0:13617:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:2.0:1713478268.085601:0:13617:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:2.0:1713478268.085603:0:13617:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c9a8 for inode 13563 00080000:00000001:2.0:1713478268.085604:0:13617:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478268.086245:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478268.086247:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478268.086248:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953512 is committed 00000001:00000040:0.0:1713478268.086250:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478268.086252:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478268.086253:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2660. 00000020:00000001:0.0:1713478268.086255:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478268.086256:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478268.086257:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478268.086258:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478268.086260:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2120. 00080000:00000010:0.0:1713478268.086261:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ba00. 00080000:00000010:0.0:1713478268.086264:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01a000. 00080000:00000001:2.0:1713478268.086304:0:13617:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.086307:0:13617:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.086311:0:13617:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478268.086314:0:13617:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.086317:0:13617:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:2.0:1713478268.086318:0:13617:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.086320:0:13617:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:2.0:1713478268.086322:0:13617:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:2.0:1713478268.086325:0:13617:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953512, transno 0, xid 1796705787178432 00010000:00000001:2.0:1713478268.086327:0:13617:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713478268.086332:0:13617:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880095ac9500 x1796705787178432/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 440/432 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713478268.086339:0:13617:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713478268.086341:0:13617:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713478268.086343:0:13617:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=5 v=5 (1 1 1 1) 00000100:00000001:2.0:1713478268.086346:0:13617:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713478268.086373:0:13617:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:2.0:1713478268.086375:0:13617:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:2.0:1713478268.086377:0:13617:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713478268.086379:0:13617:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.086381:0:13617:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713478268.086383:0:13617:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:2.0:1713478268.086386:0:13617:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880136887c38. 00000100:00000200:2.0:1713478268.086390:0:13617:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787178432, offset 224 00000400:00000200:2.0:1713478268.086393:0:13617:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478268.086399:0:13617:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478268.086404:0:13617:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884577:884577:256:4294967295] 192.168.202.21@tcp LPNI seq info [884577:884577:8:4294967295] 00000400:00000200:2.0:1713478268.086411:0:13617:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:2.0:1713478268.086416:0:13617:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478268.086418:0:13617:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800ac495f00. 00000800:00000200:2.0:1713478268.086422:0:13617:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478268.086426:0:13617:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478268.086429:0:13617:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495f00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713478268.086443:0:13617:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713478268.086446:0:13617:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:2.0:1713478268.086448:0:13617:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713478268.086449:0:13617:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.086451:0:13617:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713478268.086455:0:13617:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880095ac9500 x1796705787178432/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 440/432 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713478268.086464:0:13617:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880095ac9500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30598:x1796705787178432:12345-192.168.202.21@tcp:16:dd.0 Request processed in 927us (1061us total) trans 0 rc 0/0 00000100:00100000:2.0:1713478268.086471:0:13617:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111278 00000100:00000040:2.0:1713478268.086473:0:13617:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:2.0:1713478268.086475:0:13617:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713478268.086477:0:13617:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713478268.086480:0:13617:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880131aeb880. 00000020:00000010:2.0:1713478268.086482:0:13617:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008b9be960. 00000020:00000010:2.0:1713478268.086485:0:13617:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009e01aa00. 00000020:00000040:2.0:1713478268.086488:0:13617:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000100:00000001:2.0:1713478268.086490:0:13617:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478268.086504:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478268.086507:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495f00. 00000400:00000200:0.0:1713478268.086511:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.086515:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478268.086518:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887c38 00000400:00000010:0.0:1713478268.086520:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887c38. 00000100:00000001:0.0:1713478268.086522:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478268.086524:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478268.091262:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.091272:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.091279:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.091282:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.091291:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478268.091301:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a35ee00 00000400:00000200:0.0:1713478268.091308:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55afd9 [128] + 44896 00000800:00000001:0.0:1713478268.091314:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.091327:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.091330:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.091335:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478268.091340:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478268.091342:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478268.091347:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880095acbb80. 00000100:00000040:0.0:1713478268.091379:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff880095acbb80 x1796705787178496 msgsize 488 00000100:00100000:0.0:1713478268.091385:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478268.091398:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478268.091406:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.091411:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478268.091445:0:31857:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713478268.091448:0:31857:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787178496 02000000:00000001:2.0:1713478268.091451:0:31857:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713478268.091453:0:31857:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713478268.091456:0:31857:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713478268.091459:0:31857:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713478268.091462:0:31857:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787178496 00000020:00000001:2.0:1713478268.091465:0:31857:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713478268.091466:0:31857:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:2.0:1713478268.091468:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.091471:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=7 00000020:00000001:2.0:1713478268.091490:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:2.0:1713478268.091492:0:31857:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:2.0:1713478268.091495:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478268.091496:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713478268.091500:0:31857:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009e01aa00. 00000020:00000010:2.0:1713478268.091503:0:31857:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880131aeb880. 00000020:00000010:2.0:1713478268.091505:0:31857:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008b9be960. 00000100:00000040:2.0:1713478268.091509:0:31857:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713478268.091511:0:31857:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713478268.091512:0:31857:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713478268.091514:0:31857:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713478268.091516:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478268.091517:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:2.0:1713478268.091519:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478268.091521:0:31857:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713478268.091523:0:31857:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713478268.091524:0:31857:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.091525:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478268.091527:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.091529:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.091530:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.091532:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.091533:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.091534:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.091535:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.091537:0:31857:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713478268.091539:0:31857:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.091541:0:31857:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.091543:0:31857:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.091545:0:31857:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713478268.091546:0:31857:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.091548:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713478268.091553:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (958398464->959447039) req@ffff880095acbb80 x1796705787178496/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713478268.091562:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713478268.091564:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880095acbb80 with x1796705787178496 ext(958398464->959447039) 00010000:00000001:2.0:1713478268.091566:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713478268.091567:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.091568:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:2.0:1713478268.091570:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.091573:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.091575:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713478268.091576:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713478268.091577:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713478268.091579:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880095acbb80 00002000:00000001:2.0:1713478268.091581:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.091582:0:31857:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.091585:0:31857:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.091600:0:31857:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478268.091607:0:31857:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713478268.091608:0:31857:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713478268.091612:0:31857:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 64716 00000100:00000040:2.0:1713478268.091614:0:31857:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:2.0:1713478268.091616:0:31857:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134825343872 : -131938884207744 : ffff880095acbb80) 00000100:00000040:2.0:1713478268.091620:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880095acbb80 x1796705787178496/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713478268.091627:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478268.091629:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713478268.091632:0:31857:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880095acbb80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30599:x1796705787178496:12345-192.168.202.21@tcp:4:dd.0 00000100:00000200:2.0:1713478268.091635:0:31857:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787178496 00000020:00000001:2.0:1713478268.091636:0:31857:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713478268.091638:0:31857:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713478268.091640:0:31857:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.091642:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478268.091643:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:2.0:1713478268.091645:0:31857:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713478268.091647:0:31857:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713478268.091648:0:31857:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713478268.091650:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478268.091651:0:31857:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.091653:0:31857:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713478268.091656:0:31857:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713478268.091658:0:31857:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713478268.091661:0:31857:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88007bc25000. 02000000:00000001:2.0:1713478268.091663:0:31857:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.091665:0:31857:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.091667:0:31857:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713478268.091668:0:31857:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.091670:0:31857:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713478268.091671:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.091674:0:31857:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713478268.091675:0:31857:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713478268.091677:0:31857:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713478268.091679:0:31857:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713478268.091681:0:31857:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 free: 3917295616 avail: 3535532032 00000020:00000001:2.0:1713478268.091684:0:31857:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713478268.091685:0:31857:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 avail=3535532032 left=3045507072 unstable=0 tot_grant=490023616 pending=0 00000020:00000001:2.0:1713478268.091688:0:31857:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3045507072 : 3045507072 : b586c000) 00000020:00000001:2.0:1713478268.091690:0:31857:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713478268.091691:0:31857:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 reports grant 488808448 dropped 0, local 489881600 00000020:00000001:2.0:1713478268.091694:0:31857:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713478268.091695:0:31857:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713478268.091697:0:31857:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 granted: 1073152 ungranted: 0 grant: 488808448 dirty: 1073152 00000020:00000001:2.0:1713478268.091700:0:31857:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713478268.091701:0:31857:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713478268.091702:0:31857:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 wants: 489881600 current grant 488808448 granting: 1073152 00000020:00000020:2.0:1713478268.091705:0:31857:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 tot cached:0 granted:491096768 num_exports: 3 00000020:00000001:2.0:1713478268.091707:0:31857:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1073152 : 1073152 : 106000) 00000020:00000001:2.0:1713478268.091709:0:31857:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713478268.091710:0:31857:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713478268.091712:0:31857:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713478268.091715:0:31857:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:2.0:1713478268.091717:0:31857:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00002000:00000001:2.0:1713478268.091721:0:31857:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.091724:0:31857:0:(osd_io.c:536:osd_map_remote_to_local()) Process entered 00080000:00000001:2.0:1713478268.091728:0:31857:0:(osd_io.c:570:osd_map_remote_to_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.092654:0:31857:0:(osd_io.c:817:osd_bufs_get()) Process leaving (rc=256 : 256 : 100) 00080000:00000001:2.0:1713478268.092663:0:31857:0:(osd_io.c:1208:osd_write_prep()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.092666:0:31857:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.092667:0:31857:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.092668:0:31857:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.092670:0:31857:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713478268.092673:0:31857:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88007bc24800. 00000100:00000010:2.0:1713478268.092675:0:31857:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88006acc4000. 00000020:00000040:2.0:1713478268.092676:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=8 00010000:00000001:2.0:1713478268.092681:0:31857:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713478268.092682:0:31857:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713478268.092685:0:31857:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88012c2b2000. 00000400:00000010:2.0:1713478268.092689:0:31857:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88005e7e1540. 00000400:00000200:2.0:1713478268.092691:0:31857:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478268.092695:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478268.092699:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884578:884578:256:4294967295] 192.168.202.21@tcp LPNI seq info [884578:884578:8:4294967295] 00000400:00000200:2.0:1713478268.092701:0:31857:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.21@tcp 00000400:00000200:2.0:1713478268.092704:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : GET try# 0 00000800:00000200:2.0:1713478268.092707:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478268.092709:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8800ac495300. 00000800:00000200:2.0:1713478268.092711:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478268.092715:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478268.092716:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495300 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713478268.092730:0:31857:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.21@tcp mbits 0x662182a35ee00-0x662182a35ee00 00000100:00000001:2.0:1713478268.092732:0:31857:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713478268.092792:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478268.092795:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495300. 00000400:00000200:0.0:1713478268.092798:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.092802:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478268.092805:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478268.092806:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88007bc24800 00000100:00000001:0.0:1713478268.092807:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478268.094494:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.094514:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.094516:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.094518:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.094522:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478268.094528:0:7991:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x569371 00000800:00000001:0.0:1713478268.094532:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.095595:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.095598:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.095809:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.095812:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.095816:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478268.095820:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b2000 00000400:00000010:0.0:1713478268.095822:0:7991:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b2000. 00000100:00000001:0.0:1713478268.095826:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478268.095828:0:7991:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88007bc24800 00000100:00000001:0.0:1713478268.095843:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478268.095848:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.095851:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713478268.095872:0:31857:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.095875:0:31857:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713478268.095876:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.095879:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478268.095882:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.095884:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478268.095886:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.095887:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478268.095888:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.095889:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.095890:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.095891:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.095892:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.095892:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.095893:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.095894:0:31857:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713478268.095895:0:31857:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713478268.095896:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713478268.095898:0:31857:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.095899:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:2.0:1713478268.095901:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88009e01ae00. 00080000:00000001:2.0:1713478268.095903:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134965128704 : -131938744422912 : ffff88009e01ae00) 00080000:00000001:2.0:1713478268.095905:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:2.0:1713478268.095909:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.095910:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713478268.095911:0:31857:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.095912:0:31857:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713478268.095913:0:31857:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.095915:0:31857:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713478268.095916:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00040000:00000001:2.0:1713478268.095919:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713478268.095920:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:2.0:1713478268.095920:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713478268.095922:0:31857:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713478268.095923:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:2.0:1713478268.095925:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88009e01b200. 00080000:00000001:2.0:1713478268.095926:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134965129728 : -131938744421888 : ffff88009e01b200) 00080000:00000001:2.0:1713478268.095929:0:31857:0:(osd_handler.c:3090:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713478268.095930:0:31857:0:(osd_handler.c:3157:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.095931:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:2.0:1713478268.095933:0:31857:0:(osd_io.c:1803:osd_declare_write()) Process entered 00000001:00000001:2.0:1713478268.095934:0:31857:0:(osd_quota.c:663:osd_declare_inode_qid()) Process entered 00080000:00000010:2.0:1713478268.095936:0:31857:0:(osd_io.c:2646:osd_trunc_lock()) kmalloced '(al)': 48 at ffff8800ac43d3c0. 00080000:00000001:2.0:1713478268.095937:0:31857:0:(osd_io.c:1888:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.095939:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.095946:0:31857:0:(osd_handler.c:3410:osd_attr_set()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:2.0:1713478268.095948:0:31857:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713478268.095949:0:31857:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800822f2840. 00000020:00000040:2.0:1713478268.095950:0:31857:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 1 00000020:00000040:2.0:1713478268.095952:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=9 00000020:00000001:2.0:1713478268.095953:0:31857:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.095954:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713478268.095956:0:31857:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713478268.095957:0:31857:0:(osd_handler.c:5063:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713478268.095958:0:31857:0:(osd_handler.c:5081:osd_xattr_set()) [0x2c0000403:0xa745:0x0] set version 0x30000c9a9 (old 0x30000c9a8) for inode 13563 00080000:00000001:2.0:1713478268.095961:0:31857:0:(osd_handler.c:5090:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713478268.095962:0:31857:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884953513, last_committed = 12884953512 00000001:00000010:2.0:1713478268.095964:0:31857:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800822f2780. 00000001:00000040:2.0:1713478268.095965:0:31857:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 2 00000020:00000040:2.0:1713478268.095966:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=10 00000001:00000001:2.0:1713478268.095971:0:31857:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:2.0:1713478268.095974:0:31857:0:(osd_io.c:2674:osd_trunc_unlock_all()) kfreed 'al': 48 at ffff8800ac43d3c0. 00040000:00000001:2.0:1713478268.095977:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713478268.095978:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:2.0:1713478268.095980:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.096002:0:31857:0:(osd_io.c:698:osd_bufs_put()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713478268.096005:0:31857:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00002000:00000001:2.0:1713478268.096007:0:31857:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.096009:0:31857:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.096011:0:31857:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.096013:0:31857:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713478268.096014:0:31857:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713478268.096016:0:31857:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713478268.096017:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 9 00000100:00000010:2.0:1713478268.096019:0:31857:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88006acc4000. 00000100:00000010:2.0:1713478268.096022:0:31857:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88007bc24800. 00000100:00000001:2.0:1713478268.096024:0:31857:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713478268.096025:0:31857:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713478268.096028:0:31857:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953512, transno 12884953513, xid 1796705787178496 00010000:00000001:2.0:1713478268.096029:0:31857:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713478268.096033:0:31857:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880095acbb80 x1796705787178496/t12884953513(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/448 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713478268.096038:0:31857:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713478268.096039:0:31857:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713478268.096041:0:31857:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800a14305e8 time=35 v=5 (1 1 1 3) 00000100:00000001:2.0:1713478268.096043:0:31857:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713478268.096045:0:31857:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:2.0:1713478268.096046:0:31857:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:2.0:1713478268.096047:0:31857:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713478268.096048:0:31857:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.096050:0:31857:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713478268.096051:0:31857:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:2.0:1713478268.096053:0:31857:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880136887550. 00000100:00000200:2.0:1713478268.096055:0:31857:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796705787178496, offset 224 00000400:00000200:2.0:1713478268.096058:0:31857:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478268.096062:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478268.096065:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884579:884579:256:4294967295] 192.168.202.21@tcp LPNI seq info [884579:884579:8:4294967295] 00000400:00000200:2.0:1713478268.096070:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:2.0:1713478268.096073:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478268.096075:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800ac495700. 00000800:00000200:2.0:1713478268.096077:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478268.096081:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478268.096083:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495700 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713478268.096094:0:31857:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713478268.096096:0:31857:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:2.0:1713478268.096097:0:31857:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713478268.096098:0:31857:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.096100:0:31857:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713478268.096102:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880095acbb80 x1796705787178496/t12884953513(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/448 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713478268.096108:0:31857:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880095acbb80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30599:x1796705787178496:12345-192.168.202.21@tcp:4:dd.0 Request processed in 4480us (4728us total) trans 12884953513 rc 0/0 00000100:00100000:2.0:1713478268.096113:0:31857:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 64716 00000100:00000040:2.0:1713478268.096115:0:31857:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:2.0:1713478268.096116:0:31857:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713478268.096117:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713478268.096120:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (958398464->959447039) req@ffff880095acbb80 x1796705787178496/t12884953513(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/448 e 0 to 0 dl 1713478279 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713478268.096124:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713478268.096125:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880095acbb80 with x1796705787178496 ext(958398464->959447039) 00010000:00000001:2.0:1713478268.096127:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713478268.096128:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.096130:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:2.0:1713478268.096131:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.096132:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.096133:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713478268.096134:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713478268.096134:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713478268.096135:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880095acbb80 00002000:00000001:2.0:1713478268.096136:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.096138:0:31857:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000800:00000200:0.0:1713478268.096138:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000010:2.0:1713478268.096139:0:31857:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880131aeb880. 00000020:00000010:2.0:1713478268.096141:0:31857:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008b9be960. 00000800:00000010:0.0:1713478268.096141:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495700. 00000020:00000010:2.0:1713478268.096143:0:31857:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009e01aa00. 00000400:00000200:0.0:1713478268.096143:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000040:2.0:1713478268.096145:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000100:00000001:2.0:1713478268.096146:0:31857:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.096146:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478268.096148:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887550 00000400:00000010:0.0:1713478268.096149:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887550. 00000100:00000001:0.0:1713478268.096151:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478268.096152:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478268.097098:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.097111:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.097113:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.097115:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.097124:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478268.097135:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a35ee40 00000400:00000200:0.0:1713478268.097142:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x5450b1 [8] + 440 00000800:00000001:0.0:1713478268.097147:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.097156:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.097158:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.097162:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478268.097166:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478268.097168:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478268.097172:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880095acad80. 00000100:00000040:0.0:1713478268.097174:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff880095acad80 x1796705787178560 msgsize 440 00000100:00100000:0.0:1713478268.097177:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478268.097189:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478268.097194:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.097196:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478268.097216:0:13617:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713478268.097218:0:13617:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787178560 02000000:00000001:2.0:1713478268.097220:0:13617:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713478268.097221:0:13617:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713478268.097255:0:13617:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713478268.097259:0:13617:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713478268.097261:0:13617:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787178560 00000020:00000001:2.0:1713478268.097263:0:13617:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713478268.097265:0:13617:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:2.0:1713478268.097267:0:13617:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.097269:0:13617:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:2.0:1713478268.097272:0:13617:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:2.0:1713478268.097274:0:13617:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:2.0:1713478268.097277:0:13617:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478268.097278:0:13617:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713478268.097282:0:13617:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009e01aa00. 00000020:00000010:2.0:1713478268.097284:0:13617:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880131aeb880. 00000020:00000010:2.0:1713478268.097287:0:13617:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008b9be960. 00000100:00000040:2.0:1713478268.097306:0:13617:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:2.0:1713478268.097308:0:13617:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713478268.097309:0:13617:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1713478268.097310:0:13617:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.097312:0:13617:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.097323:0:13617:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478268.097328:0:13617:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713478268.097329:0:13617:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713478268.097332:0:13617:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111279 00000100:00000040:2.0:1713478268.097334:0:13617:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:2.0:1713478268.097335:0:13617:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134825340288 : -131938884211328 : ffff880095acad80) 00000100:00000040:2.0:1713478268.097338:0:13617:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880095acad80 x1796705787178560/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 440/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713478268.097343:0:13617:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478268.097344:0:13617:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713478268.097346:0:13617:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880095acad80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30596:x1796705787178560:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:2.0:1713478268.097364:0:13617:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787178560 00000020:00000001:2.0:1713478268.097365:0:13617:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713478268.097367:0:13617:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713478268.097368:0:13617:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.097369:0:13617:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478268.097370:0:13617:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:2.0:1713478268.097371:0:13617:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713478268.097373:0:13617:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713478268.097374:0:13617:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713478268.097375:0:13617:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478268.097376:0:13617:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713478268.097377:0:13617:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713478268.097378:0:13617:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.097379:0:13617:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478268.097380:0:13617:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.097381:0:13617:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.097382:0:13617:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.097383:0:13617:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.097384:0:13617:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.097385:0:13617:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.097385:0:13617:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.097386:0:13617:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.097387:0:13617:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.097389:0:13617:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713478268.097390:0:13617:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713478268.097392:0:13617:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88007bc24800. 02000000:00000001:2.0:1713478268.097393:0:13617:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.097394:0:13617:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.097395:0:13617:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:2.0:1713478268.097396:0:13617:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713478268.097397:0:13617:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713478268.097399:0:13617:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:2.0:1713478268.097400:0:13617:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:2.0:1713478268.097401:0:13617:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:2.0:1713478268.097403:0:13617:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c9a9 for inode 13563 00080000:00000001:2.0:1713478268.097404:0:13617:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478268.098016:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478268.098019:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478268.098020:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953513 is committed 00000001:00000040:0.0:1713478268.098023:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478268.098025:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478268.098027:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2780. 00000020:00000001:0.0:1713478268.098031:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478268.098032:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478268.098033:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478268.098034:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478268.098035:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2840. 00080000:00000010:0.0:1713478268.098037:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01b200. 00080000:00000010:0.0:1713478268.098043:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ae00. 00080000:00000001:2.0:1713478268.098081:0:13617:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.098084:0:13617:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.098086:0:13617:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478268.098090:0:13617:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.098091:0:13617:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:2.0:1713478268.098093:0:13617:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.098094:0:13617:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:2.0:1713478268.098096:0:13617:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:2.0:1713478268.098098:0:13617:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953513, transno 0, xid 1796705787178560 00010000:00000001:2.0:1713478268.098100:0:13617:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713478268.098104:0:13617:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880095acad80 x1796705787178560/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 440/432 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713478268.098109:0:13617:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713478268.098110:0:13617:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713478268.098111:0:13617:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=5 v=5 (1 1 1 1) 00000100:00000001:2.0:1713478268.098114:0:13617:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713478268.098115:0:13617:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:2.0:1713478268.098117:0:13617:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:2.0:1713478268.098118:0:13617:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713478268.098119:0:13617:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.098120:0:13617:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713478268.098122:0:13617:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:2.0:1713478268.098124:0:13617:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880136887088. 00000100:00000200:2.0:1713478268.098126:0:13617:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787178560, offset 224 00000400:00000200:2.0:1713478268.098128:0:13617:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478268.098133:0:13617:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478268.098136:0:13617:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884580:884580:256:4294967295] 192.168.202.21@tcp LPNI seq info [884580:884580:8:4294967295] 00000400:00000200:2.0:1713478268.098142:0:13617:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:2.0:1713478268.098145:0:13617:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478268.098147:0:13617:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800ac495700. 00000800:00000200:2.0:1713478268.098149:0:13617:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478268.098152:0:13617:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478268.098154:0:13617:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495700 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713478268.098166:0:13617:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713478268.098169:0:13617:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:2.0:1713478268.098170:0:13617:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713478268.098171:0:13617:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.098172:0:13617:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713478268.098175:0:13617:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880095acad80 x1796705787178560/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 440/432 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713478268.098180:0:13617:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880095acad80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30596:x1796705787178560:12345-192.168.202.21@tcp:16:dd.0 Request processed in 835us (1005us total) trans 0 rc 0/0 00000100:00100000:2.0:1713478268.098185:0:13617:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111279 00000100:00000040:2.0:1713478268.098187:0:13617:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:2.0:1713478268.098188:0:13617:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713478268.098189:0:13617:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713478268.098191:0:13617:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880131aeb880. 00000020:00000010:2.0:1713478268.098193:0:13617:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008b9be960. 00000020:00000010:2.0:1713478268.098194:0:13617:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009e01aa00. 00000020:00000040:2.0:1713478268.098197:0:13617:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000100:00000001:2.0:1713478268.098198:0:13617:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478268.098225:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478268.098228:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495700. 00000400:00000200:0.0:1713478268.098231:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.098245:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478268.098249:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887088 00000400:00000010:0.0:1713478268.098251:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887088. 00000100:00000001:0.0:1713478268.098255:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478268.098256:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478268.102477:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.102482:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.102484:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.102485:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.102489:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478268.102495:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a35ee80 00000400:00000200:0.0:1713478268.102500:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55afd9 [128] + 45384 00000800:00000001:0.0:1713478268.102503:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.102516:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.102518:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.102521:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478268.102523:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478268.102525:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478268.102528:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880095aca300. 00000100:00000040:0.0:1713478268.102529:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff880095aca300 x1796705787178624 msgsize 488 00000100:00100000:0.0:1713478268.102533:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478268.102546:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478268.102551:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.102555:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478268.102610:0:31857:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713478268.102613:0:31857:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787178624 02000000:00000001:2.0:1713478268.102614:0:31857:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713478268.102616:0:31857:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713478268.102617:0:31857:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713478268.102619:0:31857:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713478268.102621:0:31857:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787178624 00000020:00000001:2.0:1713478268.102622:0:31857:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713478268.102623:0:31857:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:2.0:1713478268.102624:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.102625:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=7 00000020:00000001:2.0:1713478268.102627:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:2.0:1713478268.102628:0:31857:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:2.0:1713478268.102630:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478268.102631:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713478268.102633:0:31857:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009e01aa00. 00000020:00000010:2.0:1713478268.102635:0:31857:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880131aeb880. 00000020:00000010:2.0:1713478268.102637:0:31857:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008b9be960. 00000100:00000040:2.0:1713478268.102640:0:31857:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713478268.102642:0:31857:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713478268.102643:0:31857:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713478268.102644:0:31857:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713478268.102645:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478268.102646:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:2.0:1713478268.102648:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478268.102649:0:31857:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713478268.102650:0:31857:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713478268.102651:0:31857:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.102652:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478268.102653:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.102654:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.102655:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.102656:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.102657:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.102658:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.102658:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.102659:0:31857:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713478268.102661:0:31857:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.102662:0:31857:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.102662:0:31857:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.102664:0:31857:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713478268.102665:0:31857:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.102666:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713478268.102669:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (959447040->960495615) req@ffff880095aca300 x1796705787178624/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713478268.102675:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713478268.102676:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880095aca300 with x1796705787178624 ext(959447040->960495615) 00010000:00000001:2.0:1713478268.102677:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713478268.102678:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.102679:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:2.0:1713478268.102680:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.102682:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.102683:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713478268.102684:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713478268.102685:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713478268.102686:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880095aca300 00002000:00000001:2.0:1713478268.102687:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.102688:0:31857:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.102690:0:31857:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.102702:0:31857:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478268.102707:0:31857:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713478268.102708:0:31857:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713478268.102710:0:31857:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 64717 00000100:00000040:2.0:1713478268.102712:0:31857:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:2.0:1713478268.102713:0:31857:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134825337600 : -131938884214016 : ffff880095aca300) 00000100:00000040:2.0:1713478268.102715:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880095aca300 x1796705787178624/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713478268.102724:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478268.102724:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713478268.102727:0:31857:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880095aca300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30598:x1796705787178624:12345-192.168.202.21@tcp:4:dd.0 00000100:00000200:2.0:1713478268.102729:0:31857:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787178624 00000020:00000001:2.0:1713478268.102730:0:31857:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713478268.102731:0:31857:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713478268.102732:0:31857:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.102733:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478268.102733:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:2.0:1713478268.102735:0:31857:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713478268.102736:0:31857:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713478268.102739:0:31857:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713478268.102740:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478268.102741:0:31857:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.102742:0:31857:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713478268.102744:0:31857:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713478268.102745:0:31857:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713478268.102748:0:31857:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88011e0fb400. 02000000:00000001:2.0:1713478268.102749:0:31857:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.102751:0:31857:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.102752:0:31857:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713478268.102753:0:31857:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.102754:0:31857:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713478268.102755:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.102756:0:31857:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713478268.102757:0:31857:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713478268.102758:0:31857:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713478268.102759:0:31857:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713478268.102761:0:31857:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 free: 3917295616 avail: 3534458880 00000020:00000001:2.0:1713478268.102763:0:31857:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713478268.102764:0:31857:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 avail=3534458880 left=3044433920 unstable=0 tot_grant=490023616 pending=0 00000020:00000001:2.0:1713478268.102766:0:31857:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3044433920 : 3044433920 : b5766000) 00000020:00000001:2.0:1713478268.102767:0:31857:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713478268.102768:0:31857:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 reports grant 488808448 dropped 0, local 489881600 00000020:00000001:2.0:1713478268.102769:0:31857:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713478268.102770:0:31857:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713478268.102771:0:31857:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 granted: 1073152 ungranted: 0 grant: 488808448 dirty: 1073152 00000020:00000001:2.0:1713478268.102772:0:31857:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713478268.102773:0:31857:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713478268.102774:0:31857:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 wants: 489881600 current grant 488808448 granting: 1073152 00000020:00000020:2.0:1713478268.102775:0:31857:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 tot cached:0 granted:491096768 num_exports: 3 00000020:00000001:2.0:1713478268.102777:0:31857:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1073152 : 1073152 : 106000) 00000020:00000001:2.0:1713478268.102778:0:31857:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713478268.102779:0:31857:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713478268.102779:0:31857:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713478268.102781:0:31857:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:2.0:1713478268.102783:0:31857:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00002000:00000001:2.0:1713478268.102785:0:31857:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.102787:0:31857:0:(osd_io.c:536:osd_map_remote_to_local()) Process entered 00080000:00000001:2.0:1713478268.102790:0:31857:0:(osd_io.c:570:osd_map_remote_to_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.103308:0:31857:0:(osd_io.c:817:osd_bufs_get()) Process leaving (rc=256 : 256 : 100) 00080000:00000001:2.0:1713478268.103315:0:31857:0:(osd_io.c:1208:osd_write_prep()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.103316:0:31857:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.103317:0:31857:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.103318:0:31857:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.103319:0:31857:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713478268.103321:0:31857:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88011e0fac00. 00000100:00000010:2.0:1713478268.103323:0:31857:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88006acc4000. 00000020:00000040:2.0:1713478268.103325:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=8 00010000:00000001:2.0:1713478268.103329:0:31857:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713478268.103330:0:31857:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713478268.103334:0:31857:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88012c2b4000. 00000400:00000010:2.0:1713478268.103338:0:31857:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88005e7e1578. 00000400:00000200:2.0:1713478268.103340:0:31857:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478268.103345:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478268.103365:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884581:884581:256:4294967295] 192.168.202.21@tcp LPNI seq info [884581:884581:8:4294967295] 00000400:00000200:2.0:1713478268.103368:0:31857:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.21@tcp 00000400:00000200:2.0:1713478268.103371:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : GET try# 0 00000800:00000200:2.0:1713478268.103375:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478268.103377:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8800ac495300. 00000800:00000200:2.0:1713478268.103380:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478268.103383:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478268.103385:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495300 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713478268.103397:0:31857:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.21@tcp mbits 0x662182a35ee80-0x662182a35ee80 00000100:00000001:2.0:1713478268.103399:0:31857:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713478268.103453:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478268.103457:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495300. 00000400:00000200:0.0:1713478268.103460:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.103465:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478268.103469:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478268.103470:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88011e0fac00 00000100:00000001:0.0:1713478268.103472:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478268.104927:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.104953:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.104955:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.104958:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.104963:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478268.105016:0:7991:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x56937d 00000800:00000001:0.0:1713478268.105021:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.106257:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.106259:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.106528:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.106530:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.106533:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478268.106536:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b4000 00000400:00000010:0.0:1713478268.106538:0:7991:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b4000. 00000100:00000001:0.0:1713478268.106543:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478268.106544:0:7991:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88011e0fac00 00000100:00000001:0.0:1713478268.106554:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478268.106558:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.106560:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713478268.106584:0:31857:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.106588:0:31857:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713478268.106589:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.106592:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478268.106596:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.106599:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478268.106600:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.106602:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478268.106603:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.106604:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.106605:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.106606:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.106607:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.106608:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.106609:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.106610:0:31857:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713478268.106611:0:31857:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713478268.106612:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713478268.106614:0:31857:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.106616:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:2.0:1713478268.106619:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88009e01ac00. 00080000:00000001:2.0:1713478268.106621:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134965128192 : -131938744423424 : ffff88009e01ac00) 00080000:00000001:2.0:1713478268.106624:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:2.0:1713478268.106630:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.106632:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713478268.106633:0:31857:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.106634:0:31857:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713478268.106635:0:31857:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.106637:0:31857:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713478268.106639:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00040000:00000001:2.0:1713478268.106642:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713478268.106643:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:2.0:1713478268.106644:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713478268.106646:0:31857:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713478268.106647:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:2.0:1713478268.106649:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88009e01a600. 00080000:00000001:2.0:1713478268.106650:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134965126656 : -131938744424960 : ffff88009e01a600) 00080000:00000001:2.0:1713478268.106653:0:31857:0:(osd_handler.c:3090:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713478268.106655:0:31857:0:(osd_handler.c:3157:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.106656:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:2.0:1713478268.106658:0:31857:0:(osd_io.c:1803:osd_declare_write()) Process entered 00000001:00000001:2.0:1713478268.106659:0:31857:0:(osd_quota.c:663:osd_declare_inode_qid()) Process entered 00080000:00000010:2.0:1713478268.106661:0:31857:0:(osd_io.c:2646:osd_trunc_lock()) kmalloced '(al)': 48 at ffff8800ac43d3c0. 00080000:00000001:2.0:1713478268.106663:0:31857:0:(osd_io.c:1888:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.106665:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.106674:0:31857:0:(osd_handler.c:3410:osd_attr_set()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:2.0:1713478268.106676:0:31857:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713478268.106678:0:31857:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800822f2240. 00000020:00000040:2.0:1713478268.106679:0:31857:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 1 00000020:00000040:2.0:1713478268.106681:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=9 00000020:00000001:2.0:1713478268.106682:0:31857:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.106684:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713478268.106685:0:31857:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713478268.106687:0:31857:0:(osd_handler.c:5063:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713478268.106688:0:31857:0:(osd_handler.c:5081:osd_xattr_set()) [0x2c0000403:0xa745:0x0] set version 0x30000c9aa (old 0x30000c9a9) for inode 13563 00080000:00000001:2.0:1713478268.106692:0:31857:0:(osd_handler.c:5090:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713478268.106693:0:31857:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884953514, last_committed = 12884953513 00000001:00000010:2.0:1713478268.106695:0:31857:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800822f2000. 00000001:00000040:2.0:1713478268.106697:0:31857:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 2 00000020:00000040:2.0:1713478268.106698:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=10 00000001:00000001:2.0:1713478268.106705:0:31857:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:2.0:1713478268.106708:0:31857:0:(osd_io.c:2674:osd_trunc_unlock_all()) kfreed 'al': 48 at ffff8800ac43d3c0. 00040000:00000001:2.0:1713478268.106711:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713478268.106712:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:2.0:1713478268.106713:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.106739:0:31857:0:(osd_io.c:698:osd_bufs_put()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713478268.106741:0:31857:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00002000:00000001:2.0:1713478268.106742:0:31857:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.106744:0:31857:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.106745:0:31857:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.106747:0:31857:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713478268.106748:0:31857:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713478268.106749:0:31857:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713478268.106751:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 9 00000100:00000010:2.0:1713478268.106753:0:31857:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88006acc4000. 00000100:00000010:2.0:1713478268.106755:0:31857:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88011e0fac00. 00000100:00000001:2.0:1713478268.106756:0:31857:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713478268.106757:0:31857:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713478268.106760:0:31857:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953513, transno 12884953514, xid 1796705787178624 00010000:00000001:2.0:1713478268.106762:0:31857:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713478268.106767:0:31857:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880095aca300 x1796705787178624/t12884953514(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/448 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713478268.106773:0:31857:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713478268.106775:0:31857:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713478268.106777:0:31857:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800a14305e8 time=35 v=5 (1 1 1 3) 00000100:00000001:2.0:1713478268.106779:0:31857:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713478268.106781:0:31857:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:2.0:1713478268.106783:0:31857:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:2.0:1713478268.106785:0:31857:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713478268.106786:0:31857:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.106788:0:31857:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713478268.106790:0:31857:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:2.0:1713478268.106792:0:31857:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880136887990. 00000100:00000200:2.0:1713478268.106795:0:31857:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796705787178624, offset 224 00000400:00000200:2.0:1713478268.106799:0:31857:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478268.106804:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478268.106809:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884582:884582:256:4294967295] 192.168.202.21@tcp LPNI seq info [884582:884582:8:4294967295] 00000400:00000200:2.0:1713478268.106815:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:2.0:1713478268.106819:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478268.106821:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800ac495f00. 00000800:00000200:2.0:1713478268.106825:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478268.106846:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478268.106848:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495f00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713478268.106867:0:31857:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713478268.106870:0:31857:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:2.0:1713478268.106871:0:31857:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713478268.106872:0:31857:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.106874:0:31857:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713478268.106877:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880095aca300 x1796705787178624/t12884953514(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/448 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713478268.106885:0:31857:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880095aca300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30598:x1796705787178624:12345-192.168.202.21@tcp:4:dd.0 Request processed in 4159us (4353us total) trans 12884953514 rc 0/0 00000100:00100000:2.0:1713478268.106891:0:31857:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 64717 00000100:00000040:2.0:1713478268.106894:0:31857:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:2.0:1713478268.106895:0:31857:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713478268.106897:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713478268.106901:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (959447040->960495615) req@ffff880095aca300 x1796705787178624/t12884953514(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/448 e 0 to 0 dl 1713478279 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713478268.106907:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713478268.106908:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880095aca300 with x1796705787178624 ext(959447040->960495615) 00010000:00000001:2.0:1713478268.106910:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713478268.106911:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.106913:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:2.0:1713478268.106914:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.106916:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.106918:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713478268.106918:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713478268.106919:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713478268.106920:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880095aca300 00002000:00000001:2.0:1713478268.106922:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.106923:0:31857:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713478268.106925:0:31857:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880131aeb880. 00000020:00000010:2.0:1713478268.106928:0:31857:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008b9be960. 00000020:00000010:2.0:1713478268.106930:0:31857:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009e01aa00. 00000020:00000040:2.0:1713478268.106933:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000100:00000001:2.0:1713478268.106934:0:31857:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478268.106961:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478268.106964:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495f00. 00000400:00000200:0.0:1713478268.106967:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.106971:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478268.106974:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887990 00000400:00000010:0.0:1713478268.106975:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887990. 00000100:00000001:0.0:1713478268.106978:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478268.106979:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478268.107976:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.107983:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.107985:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.107987:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.107993:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478268.108001:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a35eec0 00000400:00000200:0.0:1713478268.108006:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x5450b1 [8] + 880 00000800:00000001:0.0:1713478268.108011:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.108020:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.108023:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.108027:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478268.108031:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478268.108032:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478268.108036:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880095ac8000. 00000100:00000040:0.0:1713478268.108039:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff880095ac8000 x1796705787178688 msgsize 440 00000100:00100000:0.0:1713478268.108042:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478268.108064:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478268.108070:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.108073:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478268.108100:0:13617:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713478268.108102:0:13617:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787178688 02000000:00000001:2.0:1713478268.108104:0:13617:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713478268.108106:0:13617:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713478268.108108:0:13617:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713478268.108111:0:13617:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713478268.108114:0:13617:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787178688 00000020:00000001:2.0:1713478268.108117:0:13617:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713478268.108118:0:13617:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:2.0:1713478268.108120:0:13617:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.108122:0:13617:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:2.0:1713478268.108124:0:13617:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:2.0:1713478268.108125:0:13617:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:2.0:1713478268.108128:0:13617:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478268.108129:0:13617:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713478268.108132:0:13617:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009e01aa00. 00000020:00000010:2.0:1713478268.108136:0:13617:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880131aeb880. 00000020:00000010:2.0:1713478268.108138:0:13617:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008b9be960. 00000100:00000040:2.0:1713478268.108143:0:13617:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:2.0:1713478268.108144:0:13617:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713478268.108145:0:13617:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1713478268.108147:0:13617:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.108150:0:13617:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.108163:0:13617:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478268.108169:0:13617:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713478268.108170:0:13617:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713478268.108173:0:13617:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111280 00000100:00000040:2.0:1713478268.108176:0:13617:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:2.0:1713478268.108177:0:13617:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134825328640 : -131938884222976 : ffff880095ac8000) 00000100:00000040:2.0:1713478268.108182:0:13617:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880095ac8000 x1796705787178688/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 440/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713478268.108188:0:13617:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478268.108189:0:13617:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713478268.108190:0:13617:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880095ac8000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30599:x1796705787178688:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:2.0:1713478268.108193:0:13617:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787178688 00000020:00000001:2.0:1713478268.108195:0:13617:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713478268.108198:0:13617:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713478268.108199:0:13617:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.108200:0:13617:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478268.108202:0:13617:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:2.0:1713478268.108204:0:13617:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713478268.108207:0:13617:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713478268.108208:0:13617:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713478268.108209:0:13617:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478268.108211:0:13617:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713478268.108213:0:13617:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713478268.108215:0:13617:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.108216:0:13617:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478268.108218:0:13617:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.108219:0:13617:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.108220:0:13617:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.108221:0:13617:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.108222:0:13617:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.108223:0:13617:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.108224:0:13617:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.108225:0:13617:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.108226:0:13617:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.108229:0:13617:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713478268.108230:0:13617:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713478268.108232:0:13617:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88011e0fac00. 02000000:00000001:2.0:1713478268.108233:0:13617:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.108260:0:13617:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.108262:0:13617:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:2.0:1713478268.108264:0:13617:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713478268.108266:0:13617:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713478268.108270:0:13617:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:2.0:1713478268.108271:0:13617:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:2.0:1713478268.108273:0:13617:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:2.0:1713478268.108276:0:13617:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c9aa for inode 13563 00080000:00000001:2.0:1713478268.108278:0:13617:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478268.108850:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478268.108853:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478268.108855:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953514 is committed 00000001:00000040:0.0:1713478268.108858:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478268.108860:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478268.108863:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2000. 00000020:00000001:0.0:1713478268.108867:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478268.108869:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478268.108870:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478268.108873:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478268.108875:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2240. 00080000:00000010:0.0:1713478268.108877:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01a600. 00080000:00000010:0.0:1713478268.108881:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ac00. 00080000:00000001:2.0:1713478268.108931:0:13617:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.108934:0:13617:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.108938:0:13617:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478268.108944:0:13617:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.108946:0:13617:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:2.0:1713478268.108949:0:13617:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.108950:0:13617:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:2.0:1713478268.108953:0:13617:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:2.0:1713478268.108956:0:13617:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953514, transno 0, xid 1796705787178688 00010000:00000001:2.0:1713478268.108958:0:13617:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713478268.108963:0:13617:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880095ac8000 x1796705787178688/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 440/432 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713478268.108969:0:13617:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713478268.108971:0:13617:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713478268.108973:0:13617:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=5 v=5 (1 1 1 1) 00000100:00000001:2.0:1713478268.108976:0:13617:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713478268.108978:0:13617:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:2.0:1713478268.108979:0:13617:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:2.0:1713478268.108981:0:13617:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713478268.108983:0:13617:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.108984:0:13617:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713478268.108986:0:13617:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:2.0:1713478268.108989:0:13617:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880136887198. 00000100:00000200:2.0:1713478268.108992:0:13617:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787178688, offset 224 00000400:00000200:2.0:1713478268.108995:0:13617:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478268.109001:0:13617:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478268.109006:0:13617:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884583:884583:256:4294967295] 192.168.202.21@tcp LPNI seq info [884583:884583:8:4294967295] 00000400:00000200:2.0:1713478268.109011:0:13617:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:2.0:1713478268.109015:0:13617:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478268.109018:0:13617:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800ac495500. 00000800:00000200:2.0:1713478268.109021:0:13617:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478268.109026:0:13617:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478268.109028:0:13617:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495500 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713478268.109039:0:13617:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713478268.109042:0:13617:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:2.0:1713478268.109043:0:13617:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713478268.109044:0:13617:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.109046:0:13617:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713478268.109049:0:13617:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880095ac8000 x1796705787178688/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 440/432 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713478268.109055:0:13617:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880095ac8000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30599:x1796705787178688:12345-192.168.202.21@tcp:16:dd.0 Request processed in 865us (1014us total) trans 0 rc 0/0 00000100:00100000:2.0:1713478268.109060:0:13617:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111280 00000100:00000040:2.0:1713478268.109063:0:13617:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:2.0:1713478268.109064:0:13617:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713478268.109066:0:13617:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713478268.109069:0:13617:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880131aeb880. 00000020:00000010:2.0:1713478268.109071:0:13617:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008b9be960. 00000020:00000010:2.0:1713478268.109073:0:13617:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009e01aa00. 00000020:00000040:2.0:1713478268.109076:0:13617:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000100:00000001:2.0:1713478268.109078:0:13617:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478268.109092:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478268.109095:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495500. 00000400:00000200:0.0:1713478268.109099:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.109103:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478268.109106:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887198 00000400:00000010:0.0:1713478268.109108:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887198. 00000100:00000001:0.0:1713478268.109111:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478268.109112:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478268.114005:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.114010:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.114012:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.114014:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.114018:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478268.114024:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a35ef00 00000400:00000200:0.0:1713478268.114028:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55afd9 [128] + 45872 00000800:00000001:0.0:1713478268.114032:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.114045:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.114046:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.114049:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478268.114052:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478268.114053:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478268.114056:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880095acb800. 00000100:00000040:0.0:1713478268.114058:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff880095acb800 x1796705787178752 msgsize 488 00000100:00100000:0.0:1713478268.114060:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478268.114072:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478268.114075:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.114077:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478268.114101:0:31857:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713478268.114103:0:31857:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787178752 02000000:00000001:2.0:1713478268.114105:0:31857:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713478268.114106:0:31857:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713478268.114108:0:31857:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713478268.114110:0:31857:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713478268.114111:0:31857:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787178752 00000020:00000001:2.0:1713478268.114113:0:31857:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713478268.114114:0:31857:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:2.0:1713478268.114115:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.114117:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=7 00000020:00000001:2.0:1713478268.114118:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:2.0:1713478268.114120:0:31857:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:2.0:1713478268.114122:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478268.114123:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713478268.114125:0:31857:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009e01aa00. 00000020:00000010:2.0:1713478268.114127:0:31857:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880131aeb880. 00000020:00000010:2.0:1713478268.114129:0:31857:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008b9be960. 00000100:00000040:2.0:1713478268.114133:0:31857:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713478268.114134:0:31857:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713478268.114135:0:31857:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713478268.114137:0:31857:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713478268.114138:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478268.114140:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:2.0:1713478268.114141:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478268.114142:0:31857:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713478268.114144:0:31857:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713478268.114145:0:31857:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.114146:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478268.114147:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.114148:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.114150:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.114151:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.114151:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.114152:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.114153:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.114154:0:31857:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713478268.114156:0:31857:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.114157:0:31857:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.114158:0:31857:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.114159:0:31857:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713478268.114160:0:31857:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.114161:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713478268.114165:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (960495616->961544191) req@ffff880095acb800 x1796705787178752/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713478268.114171:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713478268.114172:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880095acb800 with x1796705787178752 ext(960495616->961544191) 00010000:00000001:2.0:1713478268.114174:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713478268.114175:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.114176:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:2.0:1713478268.114178:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.114180:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.114182:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713478268.114183:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713478268.114184:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713478268.114185:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880095acb800 00002000:00000001:2.0:1713478268.114186:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.114187:0:31857:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.114190:0:31857:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.114202:0:31857:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478268.114208:0:31857:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713478268.114209:0:31857:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713478268.114213:0:31857:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 64718 00000100:00000040:2.0:1713478268.114215:0:31857:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:2.0:1713478268.114216:0:31857:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134825342976 : -131938884208640 : ffff880095acb800) 00000100:00000040:2.0:1713478268.114220:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880095acb800 x1796705787178752/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713478268.114228:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478268.114229:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713478268.114232:0:31857:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880095acb800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30598:x1796705787178752:12345-192.168.202.21@tcp:4:dd.0 00000100:00000200:2.0:1713478268.114248:0:31857:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787178752 00000020:00000001:2.0:1713478268.114250:0:31857:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713478268.114252:0:31857:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713478268.114253:0:31857:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.114255:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478268.114257:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:2.0:1713478268.114259:0:31857:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713478268.114261:0:31857:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713478268.114263:0:31857:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713478268.114264:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478268.114266:0:31857:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.114268:0:31857:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713478268.114271:0:31857:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713478268.114274:0:31857:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713478268.114277:0:31857:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88011e0f8800. 02000000:00000001:2.0:1713478268.114279:0:31857:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.114281:0:31857:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.114283:0:31857:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713478268.114285:0:31857:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.114287:0:31857:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713478268.114288:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.114292:0:31857:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713478268.114294:0:31857:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713478268.114296:0:31857:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713478268.114298:0:31857:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713478268.114301:0:31857:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 free: 3917295616 avail: 3533385728 00000020:00000001:2.0:1713478268.114304:0:31857:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713478268.114305:0:31857:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 avail=3533385728 left=3043360768 unstable=0 tot_grant=490023616 pending=0 00000020:00000001:2.0:1713478268.114307:0:31857:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3043360768 : 3043360768 : b5660000) 00000020:00000001:2.0:1713478268.114308:0:31857:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713478268.114310:0:31857:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 reports grant 488808448 dropped 0, local 489881600 00000020:00000001:2.0:1713478268.114311:0:31857:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713478268.114312:0:31857:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713478268.114314:0:31857:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 granted: 1073152 ungranted: 0 grant: 488808448 dirty: 1073152 00000020:00000001:2.0:1713478268.114316:0:31857:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713478268.114317:0:31857:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713478268.114318:0:31857:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 wants: 489881600 current grant 488808448 granting: 1073152 00000020:00000020:2.0:1713478268.114320:0:31857:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 tot cached:0 granted:491096768 num_exports: 3 00000020:00000001:2.0:1713478268.114321:0:31857:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1073152 : 1073152 : 106000) 00000020:00000001:2.0:1713478268.114322:0:31857:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713478268.114323:0:31857:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713478268.114324:0:31857:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713478268.114326:0:31857:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:2.0:1713478268.114328:0:31857:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00002000:00000001:2.0:1713478268.114330:0:31857:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.114333:0:31857:0:(osd_io.c:536:osd_map_remote_to_local()) Process entered 00080000:00000001:2.0:1713478268.114338:0:31857:0:(osd_io.c:570:osd_map_remote_to_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.114979:0:31857:0:(osd_io.c:817:osd_bufs_get()) Process leaving (rc=256 : 256 : 100) 00080000:00000001:2.0:1713478268.114990:0:31857:0:(osd_io.c:1208:osd_write_prep()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.114991:0:31857:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.114993:0:31857:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.114994:0:31857:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.114995:0:31857:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713478268.114998:0:31857:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88011e0f9c00. 00000100:00000010:2.0:1713478268.115001:0:31857:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88006acc4000. 00000020:00000040:2.0:1713478268.115003:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=8 00010000:00000001:2.0:1713478268.115011:0:31857:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713478268.115013:0:31857:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713478268.115019:0:31857:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88012c2b4000. 00000400:00000010:2.0:1713478268.115036:0:31857:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88005e7e15b0. 00000400:00000200:2.0:1713478268.115040:0:31857:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478268.115048:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478268.115052:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884584:884584:256:4294967295] 192.168.202.21@tcp LPNI seq info [884584:884584:8:4294967295] 00000400:00000200:2.0:1713478268.115057:0:31857:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.21@tcp 00000400:00000200:2.0:1713478268.115062:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : GET try# 0 00000800:00000200:2.0:1713478268.115066:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478268.115070:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8800ac495200. 00000800:00000200:2.0:1713478268.115074:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478268.115078:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478268.115081:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495200 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713478268.115100:0:31857:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.21@tcp mbits 0x662182a35ef00-0x662182a35ef00 00000100:00000001:2.0:1713478268.115102:0:31857:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713478268.115154:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478268.115156:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495200. 00000400:00000200:0.0:1713478268.115159:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.115163:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478268.115165:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478268.115167:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88011e0f9c00 00000100:00000001:0.0:1713478268.115168:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478268.116679:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.116697:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.116698:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.116700:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.116704:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478268.116710:0:7991:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x569389 00000800:00000001:0.0:1713478268.116758:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.117731:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.117733:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.118080:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.118083:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.118086:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478268.118089:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b4000 00000400:00000010:0.0:1713478268.118090:0:7991:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b4000. 00000100:00000001:0.0:1713478268.118094:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478268.118095:0:7991:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88011e0f9c00 00000100:00000001:0.0:1713478268.118103:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478268.118108:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.118111:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713478268.118131:0:31857:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.118134:0:31857:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713478268.118136:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.118139:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478268.118146:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.118149:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478268.118150:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.118152:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478268.118154:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.118155:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.118157:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.118158:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.118159:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.118161:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.118162:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.118164:0:31857:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713478268.118166:0:31857:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713478268.118168:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713478268.118172:0:31857:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.118174:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:2.0:1713478268.118177:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88009e01ac00. 00080000:00000001:2.0:1713478268.118179:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134965128192 : -131938744423424 : ffff88009e01ac00) 00080000:00000001:2.0:1713478268.118182:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:2.0:1713478268.118189:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.118190:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713478268.118191:0:31857:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.118193:0:31857:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713478268.118194:0:31857:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.118196:0:31857:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713478268.118198:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00040000:00000001:2.0:1713478268.118203:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713478268.118204:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:2.0:1713478268.118205:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713478268.118207:0:31857:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713478268.118209:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:2.0:1713478268.118211:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88009e01a600. 00080000:00000001:2.0:1713478268.118212:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134965126656 : -131938744424960 : ffff88009e01a600) 00080000:00000001:2.0:1713478268.118216:0:31857:0:(osd_handler.c:3090:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713478268.118217:0:31857:0:(osd_handler.c:3157:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.118218:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:2.0:1713478268.118221:0:31857:0:(osd_io.c:1803:osd_declare_write()) Process entered 00000001:00000001:2.0:1713478268.118223:0:31857:0:(osd_quota.c:663:osd_declare_inode_qid()) Process entered 00080000:00000010:2.0:1713478268.118226:0:31857:0:(osd_io.c:2646:osd_trunc_lock()) kmalloced '(al)': 48 at ffff8800ac43d3c0. 00080000:00000001:2.0:1713478268.118227:0:31857:0:(osd_io.c:1888:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.118229:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.118263:0:31857:0:(osd_handler.c:3410:osd_attr_set()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:2.0:1713478268.118265:0:31857:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713478268.118267:0:31857:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800822f2900. 00000020:00000040:2.0:1713478268.118268:0:31857:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 1 00000020:00000040:2.0:1713478268.118270:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=9 00000020:00000001:2.0:1713478268.118271:0:31857:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.118273:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713478268.118275:0:31857:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713478268.118277:0:31857:0:(osd_handler.c:5063:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713478268.118279:0:31857:0:(osd_handler.c:5081:osd_xattr_set()) [0x2c0000403:0xa745:0x0] set version 0x30000c9ab (old 0x30000c9aa) for inode 13563 00080000:00000001:2.0:1713478268.118282:0:31857:0:(osd_handler.c:5090:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713478268.118283:0:31857:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884953515, last_committed = 12884953514 00000001:00000010:2.0:1713478268.118285:0:31857:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800822f24e0. 00000001:00000040:2.0:1713478268.118287:0:31857:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 2 00000020:00000040:2.0:1713478268.118288:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=10 00000001:00000001:2.0:1713478268.118297:0:31857:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:2.0:1713478268.118300:0:31857:0:(osd_io.c:2674:osd_trunc_unlock_all()) kfreed 'al': 48 at ffff8800ac43d3c0. 00040000:00000001:2.0:1713478268.118303:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713478268.118304:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:2.0:1713478268.118305:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.118334:0:31857:0:(osd_io.c:698:osd_bufs_put()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713478268.118336:0:31857:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00002000:00000001:2.0:1713478268.118338:0:31857:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.118339:0:31857:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.118341:0:31857:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.118343:0:31857:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713478268.118343:0:31857:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713478268.118345:0:31857:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713478268.118346:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 9 00000100:00000010:2.0:1713478268.118363:0:31857:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88006acc4000. 00000100:00000010:2.0:1713478268.118366:0:31857:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88011e0f9c00. 00000100:00000001:2.0:1713478268.118368:0:31857:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713478268.118369:0:31857:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713478268.118371:0:31857:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953514, transno 12884953515, xid 1796705787178752 00010000:00000001:2.0:1713478268.118373:0:31857:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713478268.118378:0:31857:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880095acb800 x1796705787178752/t12884953515(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/448 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713478268.118383:0:31857:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713478268.118384:0:31857:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713478268.118386:0:31857:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800a14305e8 time=35 v=5 (1 1 1 3) 00000100:00000001:2.0:1713478268.118389:0:31857:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713478268.118391:0:31857:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:2.0:1713478268.118392:0:31857:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:2.0:1713478268.118393:0:31857:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713478268.118395:0:31857:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.118396:0:31857:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713478268.118398:0:31857:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:2.0:1713478268.118400:0:31857:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880136887ee0. 00000100:00000200:2.0:1713478268.118402:0:31857:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796705787178752, offset 224 00000400:00000200:2.0:1713478268.118406:0:31857:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478268.118410:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478268.118413:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884585:884585:256:4294967295] 192.168.202.21@tcp LPNI seq info [884585:884585:8:4294967295] 00000400:00000200:2.0:1713478268.118418:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:2.0:1713478268.118421:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478268.118423:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800ac495e00. 00000800:00000200:2.0:1713478268.118426:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478268.118429:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478268.118431:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495e00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713478268.118442:0:31857:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713478268.118445:0:31857:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:2.0:1713478268.118447:0:31857:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713478268.118449:0:31857:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.118451:0:31857:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713478268.118454:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880095acb800 x1796705787178752/t12884953515(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/448 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713478268.118464:0:31857:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880095acb800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30598:x1796705787178752:12345-192.168.202.21@tcp:4:dd.0 Request processed in 4234us (4404us total) trans 12884953515 rc 0/0 00000100:00100000:2.0:1713478268.118472:0:31857:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 64718 00000100:00000040:2.0:1713478268.118474:0:31857:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:2.0:1713478268.118477:0:31857:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713478268.118479:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713478268.118483:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (960495616->961544191) req@ffff880095acb800 x1796705787178752/t12884953515(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/448 e 0 to 0 dl 1713478279 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713478268.118491:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713478268.118492:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880095acb800 with x1796705787178752 ext(960495616->961544191) 00010000:00000001:2.0:1713478268.118495:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000800:00000200:0.0:1713478268.118495:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000001:2.0:1713478268.118496:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.118498:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000800:00000010:0.0:1713478268.118498:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495e00. 00000020:00000001:2.0:1713478268.118500:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00000400:00000200:0.0:1713478268.118501:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00010000:00000001:2.0:1713478268.118502:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.118504:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00000400:00000200:0.0:1713478268.118505:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00010000:00000001:2.0:1713478268.118506:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713478268.118507:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713478268.118508:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880095acb800 00000400:00000200:0.0:1713478268.118508:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887ee0 00000400:00000010:0.0:1713478268.118509:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887ee0. 00002000:00000001:2.0:1713478268.118511:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.118512:0:31857:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000100:00000001:0.0:1713478268.118512:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478268.118513:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000020:00000010:2.0:1713478268.118515:0:31857:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880131aeb880. 00000020:00000010:2.0:1713478268.118518:0:31857:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008b9be960. 00000020:00000010:2.0:1713478268.118521:0:31857:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009e01aa00. 00000020:00000040:2.0:1713478268.118524:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000100:00000001:2.0:1713478268.118526:0:31857:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.119572:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.119577:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.119578:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.119580:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.119584:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478268.119590:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a35ef40 00000400:00000200:0.0:1713478268.119595:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x5450b1 [8] + 1320 00000800:00000001:0.0:1713478268.119599:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.119605:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.119607:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.119609:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478268.119612:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478268.119614:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478268.119616:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880095ac8380. 00000100:00000040:0.0:1713478268.119618:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff880095ac8380 x1796705787178816 msgsize 440 00000100:00100000:0.0:1713478268.119621:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478268.119637:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478268.119642:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.119644:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478268.119662:0:13617:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713478268.119665:0:13617:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787178816 02000000:00000001:2.0:1713478268.119666:0:13617:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713478268.119668:0:13617:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713478268.119671:0:13617:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713478268.119673:0:13617:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713478268.119675:0:13617:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787178816 00000020:00000001:2.0:1713478268.119677:0:13617:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713478268.119679:0:13617:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:2.0:1713478268.119680:0:13617:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.119682:0:13617:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:2.0:1713478268.119683:0:13617:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:2.0:1713478268.119685:0:13617:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:2.0:1713478268.119687:0:13617:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478268.119688:0:13617:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713478268.119691:0:13617:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009e01aa00. 00000020:00000010:2.0:1713478268.119693:0:13617:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880131aeb880. 00000020:00000010:2.0:1713478268.119695:0:13617:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008b9be960. 00000100:00000040:2.0:1713478268.119697:0:13617:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:2.0:1713478268.119698:0:13617:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713478268.119699:0:13617:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1713478268.119700:0:13617:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.119703:0:13617:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.119715:0:13617:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478268.119720:0:13617:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713478268.119721:0:13617:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713478268.119723:0:13617:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111281 00000100:00000040:2.0:1713478268.119725:0:13617:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:2.0:1713478268.119727:0:13617:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134825329536 : -131938884222080 : ffff880095ac8380) 00000100:00000040:2.0:1713478268.119730:0:13617:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880095ac8380 x1796705787178816/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 440/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713478268.119736:0:13617:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478268.119737:0:13617:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713478268.119739:0:13617:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880095ac8380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30597:x1796705787178816:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:2.0:1713478268.119741:0:13617:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787178816 00000020:00000001:2.0:1713478268.119742:0:13617:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713478268.119744:0:13617:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713478268.119746:0:13617:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.119747:0:13617:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478268.119748:0:13617:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:2.0:1713478268.119750:0:13617:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713478268.119752:0:13617:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713478268.119753:0:13617:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713478268.119754:0:13617:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478268.119755:0:13617:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713478268.119756:0:13617:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713478268.119757:0:13617:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.119758:0:13617:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478268.119759:0:13617:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.119760:0:13617:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.119761:0:13617:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.119762:0:13617:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.119763:0:13617:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.119764:0:13617:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.119765:0:13617:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.119766:0:13617:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.119767:0:13617:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.119769:0:13617:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713478268.119770:0:13617:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713478268.119771:0:13617:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88011e0f9c00. 02000000:00000001:2.0:1713478268.119773:0:13617:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.119774:0:13617:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.119775:0:13617:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:2.0:1713478268.119776:0:13617:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713478268.119777:0:13617:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713478268.119781:0:13617:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:2.0:1713478268.119782:0:13617:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:2.0:1713478268.119785:0:13617:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:2.0:1713478268.119787:0:13617:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c9ab for inode 13563 00080000:00000001:2.0:1713478268.119789:0:13617:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478268.120447:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478268.120450:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478268.120451:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953515 is committed 00000001:00000040:0.0:1713478268.120453:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478268.120455:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478268.120457:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f24e0. 00000020:00000001:0.0:1713478268.120460:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478268.120462:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478268.120463:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478268.120464:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478268.120465:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2900. 00080000:00000010:0.0:1713478268.120467:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01a600. 00080000:00000010:0.0:1713478268.120469:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ac00. 00080000:00000001:2.0:1713478268.120510:0:13617:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.120513:0:13617:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.120516:0:13617:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478268.120520:0:13617:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.120522:0:13617:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:2.0:1713478268.120524:0:13617:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.120525:0:13617:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:2.0:1713478268.120527:0:13617:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:2.0:1713478268.120529:0:13617:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953515, transno 0, xid 1796705787178816 00010000:00000001:2.0:1713478268.120531:0:13617:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713478268.120535:0:13617:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880095ac8380 x1796705787178816/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 440/432 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713478268.120541:0:13617:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713478268.120542:0:13617:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713478268.120544:0:13617:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=5 v=5 (1 1 1 1) 00000100:00000001:2.0:1713478268.120546:0:13617:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713478268.120548:0:13617:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:2.0:1713478268.120550:0:13617:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:2.0:1713478268.120552:0:13617:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713478268.120553:0:13617:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.120554:0:13617:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713478268.120556:0:13617:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:2.0:1713478268.120558:0:13617:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880136887440. 00000100:00000200:2.0:1713478268.120560:0:13617:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787178816, offset 224 00000400:00000200:2.0:1713478268.120563:0:13617:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478268.120567:0:13617:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478268.120570:0:13617:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884586:884586:256:4294967295] 192.168.202.21@tcp LPNI seq info [884586:884586:8:4294967295] 00000400:00000200:2.0:1713478268.120575:0:13617:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:2.0:1713478268.120579:0:13617:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478268.120581:0:13617:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800ac495d00. 00000800:00000200:2.0:1713478268.120584:0:13617:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478268.120587:0:13617:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478268.120589:0:13617:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495d00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713478268.120600:0:13617:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713478268.120602:0:13617:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:2.0:1713478268.120604:0:13617:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713478268.120605:0:13617:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.120617:0:13617:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713478268.120620:0:13617:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880095ac8380 x1796705787178816/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 440/432 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713478268.120626:0:13617:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880095ac8380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30597:x1796705787178816:12345-192.168.202.21@tcp:16:dd.0 Request processed in 889us (1006us total) trans 0 rc 0/0 00000100:00100000:2.0:1713478268.120632:0:13617:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111281 00000100:00000040:2.0:1713478268.120634:0:13617:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:2.0:1713478268.120635:0:13617:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713478268.120636:0:13617:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713478268.120638:0:13617:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880131aeb880. 00000020:00000010:2.0:1713478268.120640:0:13617:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008b9be960. 00000020:00000010:2.0:1713478268.120642:0:13617:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009e01aa00. 00000020:00000040:2.0:1713478268.120644:0:13617:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000100:00000001:2.0:1713478268.120646:0:13617:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478268.120646:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478268.120648:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495d00. 00000400:00000200:0.0:1713478268.120650:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.120654:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478268.120656:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887440 00000400:00000010:0.0:1713478268.120657:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887440. 00000100:00000001:0.0:1713478268.120659:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478268.120660:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478268.126660:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.126667:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.126669:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.126672:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.126678:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478268.126687:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a35ef80 00000400:00000200:0.0:1713478268.126693:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55afd9 [128] + 46360 00000800:00000001:0.0:1713478268.126699:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.126717:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.126720:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.126724:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478268.126727:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478268.126728:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478268.126732:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880095ac8700. 00000100:00000040:0.0:1713478268.126735:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff880095ac8700 x1796705787178880 msgsize 488 00000100:00100000:0.0:1713478268.126738:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478268.126750:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478268.126754:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.126757:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478268.126779:0:31857:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713478268.126782:0:31857:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787178880 02000000:00000001:2.0:1713478268.126785:0:31857:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713478268.126786:0:31857:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713478268.126789:0:31857:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713478268.126792:0:31857:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713478268.126795:0:31857:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787178880 00000020:00000001:2.0:1713478268.126797:0:31857:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713478268.126798:0:31857:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:2.0:1713478268.126799:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.126802:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=7 00000020:00000001:2.0:1713478268.126804:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:2.0:1713478268.126806:0:31857:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:2.0:1713478268.126809:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478268.126811:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713478268.126814:0:31857:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009e01aa00. 00000020:00000010:2.0:1713478268.126817:0:31857:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880131aeb880. 00000020:00000010:2.0:1713478268.126821:0:31857:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008b9be960. 00000100:00000040:2.0:1713478268.126826:0:31857:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713478268.126828:0:31857:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713478268.126829:0:31857:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713478268.126831:0:31857:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713478268.126833:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478268.126835:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:2.0:1713478268.126837:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478268.126839:0:31857:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713478268.126841:0:31857:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713478268.126843:0:31857:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.126845:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478268.126847:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.126849:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.126850:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.126852:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.126853:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.126854:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.126855:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.126857:0:31857:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713478268.126860:0:31857:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.126861:0:31857:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.126862:0:31857:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.126864:0:31857:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713478268.126865:0:31857:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.126866:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713478268.126871:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (961544192->962592767) req@ffff880095ac8700 x1796705787178880/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713478268.126877:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713478268.126878:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880095ac8700 with x1796705787178880 ext(961544192->962592767) 00010000:00000001:2.0:1713478268.126880:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713478268.126881:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.126883:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:2.0:1713478268.126884:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.126886:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.126888:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713478268.126889:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713478268.126889:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713478268.126890:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880095ac8700 00002000:00000001:2.0:1713478268.126892:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.126893:0:31857:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.126895:0:31857:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.126907:0:31857:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478268.126913:0:31857:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713478268.126914:0:31857:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713478268.126916:0:31857:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 64719 00000100:00000040:2.0:1713478268.126918:0:31857:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:2.0:1713478268.126919:0:31857:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134825330432 : -131938884221184 : ffff880095ac8700) 00000100:00000040:2.0:1713478268.126922:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880095ac8700 x1796705787178880/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713478268.126928:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478268.126928:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713478268.126930:0:31857:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880095ac8700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30599:x1796705787178880:12345-192.168.202.21@tcp:4:dd.0 00000100:00000200:2.0:1713478268.126932:0:31857:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787178880 00000020:00000001:2.0:1713478268.126933:0:31857:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713478268.126935:0:31857:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713478268.126936:0:31857:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.126937:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478268.126938:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:2.0:1713478268.126939:0:31857:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713478268.126941:0:31857:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713478268.126942:0:31857:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713478268.126943:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478268.126944:0:31857:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.126945:0:31857:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713478268.126947:0:31857:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713478268.126949:0:31857:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713478268.126952:0:31857:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88011e0fa400. 02000000:00000001:2.0:1713478268.126953:0:31857:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.126954:0:31857:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.126956:0:31857:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713478268.126957:0:31857:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.126958:0:31857:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713478268.126959:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.126962:0:31857:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713478268.126963:0:31857:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713478268.126965:0:31857:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713478268.126967:0:31857:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713478268.126969:0:31857:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 free: 3917295616 avail: 3532312576 00000020:00000001:2.0:1713478268.126971:0:31857:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713478268.126972:0:31857:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 avail=3532312576 left=3042287616 unstable=0 tot_grant=490023616 pending=0 00000020:00000001:2.0:1713478268.126974:0:31857:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3042287616 : 3042287616 : b555a000) 00000020:00000001:2.0:1713478268.126976:0:31857:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713478268.126976:0:31857:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 reports grant 488808448 dropped 0, local 489881600 00000020:00000001:2.0:1713478268.126978:0:31857:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713478268.126979:0:31857:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713478268.126980:0:31857:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 granted: 1073152 ungranted: 0 grant: 488808448 dirty: 1073152 00000020:00000001:2.0:1713478268.126982:0:31857:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713478268.126982:0:31857:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713478268.126984:0:31857:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 wants: 489881600 current grant 488808448 granting: 1073152 00000020:00000020:2.0:1713478268.126985:0:31857:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 tot cached:0 granted:491096768 num_exports: 3 00000020:00000001:2.0:1713478268.126987:0:31857:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1073152 : 1073152 : 106000) 00000020:00000001:2.0:1713478268.126988:0:31857:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713478268.126989:0:31857:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713478268.126990:0:31857:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713478268.126992:0:31857:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:2.0:1713478268.126994:0:31857:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00002000:00000001:2.0:1713478268.126996:0:31857:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.126999:0:31857:0:(osd_io.c:536:osd_map_remote_to_local()) Process entered 00080000:00000001:2.0:1713478268.127004:0:31857:0:(osd_io.c:570:osd_map_remote_to_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.127607:0:31857:0:(osd_io.c:817:osd_bufs_get()) Process leaving (rc=256 : 256 : 100) 00080000:00000001:2.0:1713478268.127616:0:31857:0:(osd_io.c:1208:osd_write_prep()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.127617:0:31857:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.127619:0:31857:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.127620:0:31857:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.127622:0:31857:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713478268.127624:0:31857:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88011e0fbc00. 00000100:00000010:2.0:1713478268.127627:0:31857:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88006acc4000. 00000020:00000040:2.0:1713478268.127629:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=8 00010000:00000001:2.0:1713478268.127634:0:31857:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713478268.127635:0:31857:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713478268.127641:0:31857:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88012c2b2000. 00000400:00000010:2.0:1713478268.127646:0:31857:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88005e7e15e8. 00000400:00000200:2.0:1713478268.127649:0:31857:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478268.127657:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478268.127661:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884587:884587:256:4294967295] 192.168.202.21@tcp LPNI seq info [884587:884587:8:4294967295] 00000400:00000200:2.0:1713478268.127665:0:31857:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.21@tcp 00000400:00000200:2.0:1713478268.127671:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : GET try# 0 00000800:00000200:2.0:1713478268.127676:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478268.127679:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8800ac495a00. 00000800:00000200:2.0:1713478268.127683:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478268.127688:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478268.127691:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495a00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713478268.127707:0:31857:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.21@tcp mbits 0x662182a35ef80-0x662182a35ef80 00000100:00000001:2.0:1713478268.127711:0:31857:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713478268.127763:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478268.127766:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495a00. 00000400:00000200:0.0:1713478268.127769:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.127773:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478268.127775:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478268.127777:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88011e0fbc00 00000100:00000001:0.0:1713478268.127778:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478268.128805:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.128829:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.128831:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.128834:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.128840:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478268.128848:0:7991:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x569395 00000800:00000001:0.0:1713478268.128855:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.129958:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.129960:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.130567:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.130570:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.130574:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478268.130578:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b2000 00000400:00000010:0.0:1713478268.130580:0:7991:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b2000. 00000100:00000001:0.0:1713478268.130585:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478268.130586:0:7991:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88011e0fbc00 00000100:00000001:0.0:1713478268.130597:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478268.130601:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.130604:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713478268.130628:0:31857:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.130632:0:31857:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713478268.130633:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.130637:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478268.130642:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.130645:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478268.130646:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.130647:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478268.130649:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.130650:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.130651:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.130652:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.130653:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.130654:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.130655:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.130667:0:31857:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713478268.130669:0:31857:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713478268.130671:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713478268.130674:0:31857:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.130677:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:2.0:1713478268.130681:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88009e01ae00. 00080000:00000001:2.0:1713478268.130684:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134965128704 : -131938744422912 : ffff88009e01ae00) 00080000:00000001:2.0:1713478268.130689:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:2.0:1713478268.130699:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.130701:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713478268.130703:0:31857:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.130705:0:31857:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713478268.130707:0:31857:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.130708:0:31857:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713478268.130711:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00040000:00000001:2.0:1713478268.130717:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713478268.130719:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:2.0:1713478268.130721:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713478268.130724:0:31857:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713478268.130726:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:2.0:1713478268.130729:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88009e01b200. 00080000:00000001:2.0:1713478268.130731:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134965129728 : -131938744421888 : ffff88009e01b200) 00080000:00000001:2.0:1713478268.130736:0:31857:0:(osd_handler.c:3090:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713478268.130738:0:31857:0:(osd_handler.c:3157:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.130739:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:2.0:1713478268.130743:0:31857:0:(osd_io.c:1803:osd_declare_write()) Process entered 00000001:00000001:2.0:1713478268.130747:0:31857:0:(osd_quota.c:663:osd_declare_inode_qid()) Process entered 00080000:00000010:2.0:1713478268.130750:0:31857:0:(osd_io.c:2646:osd_trunc_lock()) kmalloced '(al)': 48 at ffff8800ac43d3c0. 00080000:00000001:2.0:1713478268.130753:0:31857:0:(osd_io.c:1888:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.130756:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.130773:0:31857:0:(osd_handler.c:3410:osd_attr_set()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:2.0:1713478268.130776:0:31857:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713478268.130778:0:31857:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800822f2720. 00000020:00000040:2.0:1713478268.130779:0:31857:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 1 00000020:00000040:2.0:1713478268.130781:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=9 00000020:00000001:2.0:1713478268.130783:0:31857:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.130784:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713478268.130787:0:31857:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713478268.130789:0:31857:0:(osd_handler.c:5063:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713478268.130791:0:31857:0:(osd_handler.c:5081:osd_xattr_set()) [0x2c0000403:0xa745:0x0] set version 0x30000c9ac (old 0x30000c9ab) for inode 13563 00080000:00000001:2.0:1713478268.130794:0:31857:0:(osd_handler.c:5090:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713478268.130795:0:31857:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884953516, last_committed = 12884953515 00000001:00000010:2.0:1713478268.130797:0:31857:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800822f2960. 00000001:00000040:2.0:1713478268.130799:0:31857:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 2 00000020:00000040:2.0:1713478268.130800:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=10 00000001:00000001:2.0:1713478268.130809:0:31857:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:2.0:1713478268.130812:0:31857:0:(osd_io.c:2674:osd_trunc_unlock_all()) kfreed 'al': 48 at ffff8800ac43d3c0. 00040000:00000001:2.0:1713478268.130816:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713478268.130817:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:2.0:1713478268.130818:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.130848:0:31857:0:(osd_io.c:698:osd_bufs_put()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713478268.130850:0:31857:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00002000:00000001:2.0:1713478268.130851:0:31857:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.130853:0:31857:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.130854:0:31857:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.130856:0:31857:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713478268.130856:0:31857:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713478268.130857:0:31857:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713478268.130859:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 9 00000100:00000010:2.0:1713478268.130861:0:31857:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88006acc4000. 00000100:00000010:2.0:1713478268.130864:0:31857:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88011e0fbc00. 00000100:00000001:2.0:1713478268.130866:0:31857:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713478268.130867:0:31857:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713478268.130870:0:31857:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953515, transno 12884953516, xid 1796705787178880 00010000:00000001:2.0:1713478268.130872:0:31857:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713478268.130877:0:31857:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880095ac8700 x1796705787178880/t12884953516(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/448 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713478268.130882:0:31857:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713478268.130884:0:31857:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713478268.130886:0:31857:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800a14305e8 time=35 v=5 (1 1 1 3) 00000100:00000001:2.0:1713478268.130889:0:31857:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713478268.130891:0:31857:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:2.0:1713478268.130892:0:31857:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:2.0:1713478268.130894:0:31857:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713478268.130896:0:31857:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.130897:0:31857:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713478268.130899:0:31857:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:2.0:1713478268.130901:0:31857:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880136887000. 00000100:00000200:2.0:1713478268.130904:0:31857:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796705787178880, offset 224 00000400:00000200:2.0:1713478268.130907:0:31857:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478268.130911:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478268.130915:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884588:884588:256:4294967295] 192.168.202.21@tcp LPNI seq info [884588:884588:8:4294967295] 00000400:00000200:2.0:1713478268.130920:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:2.0:1713478268.130923:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478268.130926:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800ac495400. 00000800:00000200:2.0:1713478268.130928:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478268.130932:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478268.130935:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495400 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713478268.130949:0:31857:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713478268.130951:0:31857:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:2.0:1713478268.130952:0:31857:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713478268.130954:0:31857:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.130955:0:31857:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713478268.130959:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880095ac8700 x1796705787178880/t12884953516(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/448 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713478268.130969:0:31857:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880095ac8700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30599:x1796705787178880:12345-192.168.202.21@tcp:4:dd.0 Request processed in 4039us (4232us total) trans 12884953516 rc 0/0 00000100:00100000:2.0:1713478268.130976:0:31857:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 64719 00000100:00000040:2.0:1713478268.130978:0:31857:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:2.0:1713478268.130981:0:31857:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713478268.130983:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00000800:00000200:0.0:1713478268.130985:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478268.130987:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495400. 00002000:00100000:2.0:1713478268.130989:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (961544192->962592767) req@ffff880095ac8700 x1796705787178880/t12884953516(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/448 e 0 to 0 dl 1713478279 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000400:00000200:0.0:1713478268.130990:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.130992:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00002000:00000001:2.0:1713478268.130995:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00000400:00000200:0.0:1713478268.130995:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887000 00000400:00000010:0.0:1713478268.130996:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887000. 00002000:00100000:2.0:1713478268.130997:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880095ac8700 with x1796705787178880 ext(961544192->962592767) 00000100:00000001:0.0:1713478268.130999:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00010000:00000001:2.0:1713478268.131000:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000100:00000001:0.0:1713478268.131000:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000020:00000001:2.0:1713478268.131002:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.131004:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:2.0:1713478268.131006:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.131008:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.131010:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713478268.131011:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713478268.131012:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713478268.131013:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880095ac8700 00002000:00000001:2.0:1713478268.131015:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.131017:0:31857:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713478268.131020:0:31857:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880131aeb880. 00000020:00000010:2.0:1713478268.131024:0:31857:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008b9be960. 00000020:00000010:2.0:1713478268.131027:0:31857:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009e01aa00. 00000020:00000040:2.0:1713478268.131030:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000100:00000001:2.0:1713478268.131032:0:31857:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.131929:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.131934:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.131935:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.131938:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.131943:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478268.131949:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a35efc0 00000400:00000200:0.0:1713478268.131955:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x5450b1 [8] + 1760 00000800:00000001:0.0:1713478268.131959:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.131966:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.131969:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.131972:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478268.131975:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478268.131977:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478268.131981:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880095ac9180. 00000100:00000040:0.0:1713478268.131984:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff880095ac9180 x1796705787178944 msgsize 440 00000100:00100000:0.0:1713478268.131988:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478268.131998:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478268.132002:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.132012:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478268.132038:0:13617:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713478268.132040:0:13617:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787178944 02000000:00000001:2.0:1713478268.132042:0:13617:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713478268.132043:0:13617:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713478268.132046:0:13617:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713478268.132048:0:13617:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713478268.132050:0:13617:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787178944 00000020:00000001:2.0:1713478268.132052:0:13617:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713478268.132053:0:13617:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:2.0:1713478268.132055:0:13617:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.132056:0:13617:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:2.0:1713478268.132058:0:13617:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:2.0:1713478268.132060:0:13617:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:2.0:1713478268.132063:0:13617:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478268.132064:0:13617:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713478268.132066:0:13617:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009e01aa00. 00000020:00000010:2.0:1713478268.132068:0:13617:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880131aeb880. 00000020:00000010:2.0:1713478268.132070:0:13617:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008b9be960. 00000100:00000040:2.0:1713478268.132075:0:13617:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:2.0:1713478268.132077:0:13617:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713478268.132078:0:13617:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1713478268.132079:0:13617:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.132083:0:13617:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.132096:0:13617:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478268.132102:0:13617:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713478268.132103:0:13617:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713478268.132106:0:13617:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111282 00000100:00000040:2.0:1713478268.132108:0:13617:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:2.0:1713478268.132109:0:13617:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134825333120 : -131938884218496 : ffff880095ac9180) 00000100:00000040:2.0:1713478268.132113:0:13617:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880095ac9180 x1796705787178944/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 440/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713478268.132118:0:13617:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478268.132119:0:13617:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713478268.132121:0:13617:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880095ac9180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30598:x1796705787178944:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:2.0:1713478268.132123:0:13617:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787178944 00000020:00000001:2.0:1713478268.132124:0:13617:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713478268.132126:0:13617:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713478268.132128:0:13617:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.132129:0:13617:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478268.132130:0:13617:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:2.0:1713478268.132132:0:13617:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713478268.132134:0:13617:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713478268.132135:0:13617:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713478268.132135:0:13617:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478268.132137:0:13617:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713478268.132138:0:13617:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713478268.132140:0:13617:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.132141:0:13617:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478268.132142:0:13617:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.132143:0:13617:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.132144:0:13617:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.132145:0:13617:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.132146:0:13617:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.132147:0:13617:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.132148:0:13617:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.132149:0:13617:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.132150:0:13617:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.132152:0:13617:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713478268.132153:0:13617:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713478268.132156:0:13617:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88011e0fbc00. 02000000:00000001:2.0:1713478268.132157:0:13617:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.132158:0:13617:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.132159:0:13617:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:2.0:1713478268.132160:0:13617:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713478268.132161:0:13617:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713478268.132164:0:13617:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:2.0:1713478268.132165:0:13617:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:2.0:1713478268.132166:0:13617:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:2.0:1713478268.132168:0:13617:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c9ac for inode 13563 00080000:00000001:2.0:1713478268.132170:0:13617:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478268.132899:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478268.132901:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478268.132903:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953516 is committed 00000001:00000040:0.0:1713478268.132905:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478268.132907:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478268.132908:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2960. 00000020:00000001:0.0:1713478268.132911:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478268.132912:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478268.132913:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478268.132914:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478268.132915:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2720. 00080000:00000010:0.0:1713478268.132917:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01b200. 00080000:00000010:0.0:1713478268.132936:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ae00. 00080000:00000001:2.0:1713478268.132972:0:13617:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.132975:0:13617:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.132978:0:13617:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478268.132981:0:13617:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.132983:0:13617:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:2.0:1713478268.132985:0:13617:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.132986:0:13617:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:2.0:1713478268.132988:0:13617:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:2.0:1713478268.132990:0:13617:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953516, transno 0, xid 1796705787178944 00010000:00000001:2.0:1713478268.132992:0:13617:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713478268.132995:0:13617:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880095ac9180 x1796705787178944/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 440/432 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713478268.133000:0:13617:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713478268.133001:0:13617:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713478268.133003:0:13617:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=5 v=5 (1 1 1 1) 00000100:00000001:2.0:1713478268.133005:0:13617:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713478268.133007:0:13617:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:2.0:1713478268.133008:0:13617:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:2.0:1713478268.133009:0:13617:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713478268.133011:0:13617:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.133012:0:13617:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713478268.133013:0:13617:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:2.0:1713478268.133016:0:13617:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880136887220. 00000100:00000200:2.0:1713478268.133018:0:13617:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787178944, offset 224 00000400:00000200:2.0:1713478268.133020:0:13617:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478268.133024:0:13617:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478268.133028:0:13617:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884589:884589:256:4294967295] 192.168.202.21@tcp LPNI seq info [884589:884589:8:4294967295] 00000400:00000200:2.0:1713478268.133033:0:13617:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:2.0:1713478268.133036:0:13617:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478268.133038:0:13617:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800ac495800. 00000800:00000200:2.0:1713478268.133040:0:13617:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478268.133044:0:13617:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478268.133046:0:13617:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495800 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713478268.133050:0:13617:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713478268.133052:0:13617:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:2.0:1713478268.133053:0:13617:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713478268.133054:0:13617:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.133055:0:13617:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713478268.133058:0:13617:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880095ac9180 x1796705787178944/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 440/432 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713478268.133063:0:13617:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880095ac9180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30598:x1796705787178944:12345-192.168.202.21@tcp:16:dd.0 Request processed in 944us (1078us total) trans 0 rc 0/0 00000100:00100000:2.0:1713478268.133068:0:13617:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111282 00000100:00000040:2.0:1713478268.133070:0:13617:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:2.0:1713478268.133071:0:13617:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713478268.133072:0:13617:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713478268.133074:0:13617:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880131aeb880. 00000800:00000200:0.0:1713478268.133075:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000010:2.0:1713478268.133076:0:13617:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008b9be960. 00000800:00000010:0.0:1713478268.133077:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495800. 00000020:00000010:2.0:1713478268.133078:0:13617:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009e01aa00. 00000400:00000200:0.0:1713478268.133079:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000040:2.0:1713478268.133080:0:13617:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000100:00000001:2.0:1713478268.133082:0:13617:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.133083:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478268.133085:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887220 00000400:00000010:0.0:1713478268.133087:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887220. 00000100:00000001:0.0:1713478268.133089:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478268.133090:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478268.138730:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.138737:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.138739:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.138742:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.138748:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478268.138755:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a35f000 00000400:00000200:0.0:1713478268.138761:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55afd9 [128] + 46848 00000800:00000001:0.0:1713478268.138766:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.138783:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.138785:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.138789:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478268.138793:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478268.138794:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478268.138800:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007bfc4700. 00000100:00000040:0.0:1713478268.138803:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff88007bfc4700 x1796705787179008 msgsize 488 00000100:00100000:0.0:1713478268.138807:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478268.138820:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478268.138825:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.138828:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478268.138851:0:31857:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713478268.138854:0:31857:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787179008 02000000:00000001:2.0:1713478268.138856:0:31857:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713478268.138858:0:31857:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713478268.138859:0:31857:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713478268.138862:0:31857:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713478268.138865:0:31857:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787179008 00000020:00000001:2.0:1713478268.138867:0:31857:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713478268.138868:0:31857:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:2.0:1713478268.138869:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.138871:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=7 00000020:00000001:2.0:1713478268.138874:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:2.0:1713478268.138876:0:31857:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:2.0:1713478268.138879:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478268.138880:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713478268.138883:0:31857:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009e01aa00. 00000020:00000010:2.0:1713478268.138886:0:31857:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880131aeb880. 00000020:00000010:2.0:1713478268.138888:0:31857:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008b9be960. 00000100:00000040:2.0:1713478268.138894:0:31857:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713478268.138896:0:31857:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713478268.138897:0:31857:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713478268.138899:0:31857:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713478268.138900:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478268.138902:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:2.0:1713478268.138904:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478268.138906:0:31857:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713478268.138908:0:31857:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713478268.138910:0:31857:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.138911:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478268.138913:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.138915:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.138916:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.138918:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.138919:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.138920:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.138921:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.138923:0:31857:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713478268.138925:0:31857:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.138927:0:31857:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.138929:0:31857:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.138931:0:31857:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713478268.138932:0:31857:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.138934:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713478268.138939:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (962592768->963641343) req@ffff88007bfc4700 x1796705787179008/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713478268.138948:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713478268.138949:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88007bfc4700 with x1796705787179008 ext(962592768->963641343) 00010000:00000001:2.0:1713478268.138952:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713478268.138953:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.138954:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:2.0:1713478268.138956:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.138959:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.138961:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713478268.138962:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713478268.138963:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713478268.138964:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88007bfc4700 00002000:00000001:2.0:1713478268.138966:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.138967:0:31857:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.138970:0:31857:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.138981:0:31857:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478268.138988:0:31857:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713478268.138989:0:31857:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713478268.138991:0:31857:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 64720 00000100:00000040:2.0:1713478268.138993:0:31857:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:2.0:1713478268.138994:0:31857:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134394349312 : -131939315202304 : ffff88007bfc4700) 00000100:00000040:2.0:1713478268.138997:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007bfc4700 x1796705787179008/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713478268.139003:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478268.139004:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713478268.139006:0:31857:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007bfc4700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30599:x1796705787179008:12345-192.168.202.21@tcp:4:dd.0 00000100:00000200:2.0:1713478268.139008:0:31857:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787179008 00000020:00000001:2.0:1713478268.139009:0:31857:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713478268.139011:0:31857:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713478268.139012:0:31857:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.139012:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478268.139013:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:2.0:1713478268.139015:0:31857:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713478268.139016:0:31857:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713478268.139017:0:31857:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713478268.139018:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478268.139018:0:31857:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.139020:0:31857:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713478268.139022:0:31857:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713478268.139023:0:31857:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713478268.139026:0:31857:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88011e0fa000. 02000000:00000001:2.0:1713478268.139028:0:31857:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.139029:0:31857:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.139031:0:31857:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713478268.139032:0:31857:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.139033:0:31857:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713478268.139034:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.139035:0:31857:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713478268.139037:0:31857:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713478268.139038:0:31857:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713478268.139040:0:31857:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713478268.139041:0:31857:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 free: 3917295616 avail: 3531239424 00000020:00000001:2.0:1713478268.139043:0:31857:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713478268.139044:0:31857:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 avail=3531239424 left=3041214464 unstable=0 tot_grant=490023616 pending=0 00000020:00000001:2.0:1713478268.139046:0:31857:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3041214464 : 3041214464 : b5454000) 00000020:00000001:2.0:1713478268.139047:0:31857:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713478268.139048:0:31857:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 reports grant 488808448 dropped 0, local 489881600 00000020:00000001:2.0:1713478268.139050:0:31857:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713478268.139051:0:31857:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713478268.139052:0:31857:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 granted: 1073152 ungranted: 0 grant: 488808448 dirty: 1073152 00000020:00000001:2.0:1713478268.139054:0:31857:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713478268.139054:0:31857:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713478268.139055:0:31857:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 wants: 489881600 current grant 488808448 granting: 1073152 00000020:00000020:2.0:1713478268.139057:0:31857:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 tot cached:0 granted:491096768 num_exports: 3 00000020:00000001:2.0:1713478268.139058:0:31857:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1073152 : 1073152 : 106000) 00000020:00000001:2.0:1713478268.139059:0:31857:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713478268.139060:0:31857:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713478268.139061:0:31857:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713478268.139063:0:31857:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:2.0:1713478268.139065:0:31857:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00002000:00000001:2.0:1713478268.139067:0:31857:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.139069:0:31857:0:(osd_io.c:536:osd_map_remote_to_local()) Process entered 00080000:00000001:2.0:1713478268.139072:0:31857:0:(osd_io.c:570:osd_map_remote_to_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.139617:0:31857:0:(osd_io.c:817:osd_bufs_get()) Process leaving (rc=256 : 256 : 100) 00080000:00000001:2.0:1713478268.139624:0:31857:0:(osd_io.c:1208:osd_write_prep()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.139626:0:31857:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.139627:0:31857:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.139628:0:31857:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.139630:0:31857:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713478268.139632:0:31857:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88011e0f9800. 00000100:00000010:2.0:1713478268.139634:0:31857:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88006acc4000. 00000020:00000040:2.0:1713478268.139636:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=8 00010000:00000001:2.0:1713478268.139641:0:31857:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713478268.139642:0:31857:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713478268.139647:0:31857:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88012c2b0000. 00000400:00000010:2.0:1713478268.139651:0:31857:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88005e7e1620. 00000400:00000200:2.0:1713478268.139654:0:31857:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478268.139659:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478268.139662:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884590:884590:256:4294967295] 192.168.202.21@tcp LPNI seq info [884590:884590:8:4294967295] 00000400:00000200:2.0:1713478268.139664:0:31857:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.21@tcp 00000400:00000200:2.0:1713478268.139668:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : GET try# 0 00000800:00000200:2.0:1713478268.139671:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478268.139673:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8800ac495600. 00000800:00000200:2.0:1713478268.139675:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478268.139678:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478268.139680:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495600 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713478268.139693:0:31857:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.21@tcp mbits 0x662182a35f000-0x662182a35f000 00000100:00000001:2.0:1713478268.139695:0:31857:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713478268.139742:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478268.139745:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495600. 00000400:00000200:0.0:1713478268.139748:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.139752:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478268.139754:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478268.139755:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88011e0f9800 00000100:00000001:0.0:1713478268.139757:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478268.141709:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.141728:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.141730:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.141731:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.141735:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478268.141741:0:7991:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x5693a1 00000800:00000001:0.0:1713478268.141746:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.143299:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.143303:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.143776:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.143780:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.143786:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478268.143792:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b0000 00000400:00000010:0.0:1713478268.143794:0:7991:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b0000. 00000100:00000001:0.0:1713478268.143803:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478268.143805:0:7991:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88011e0f9800 00000100:00000001:0.0:1713478268.143819:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478268.143824:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.143828:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713478268.143850:0:31857:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.143854:0:31857:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713478268.143856:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.143861:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478268.143868:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.143875:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478268.143877:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.143879:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478268.143881:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.143883:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.143884:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.143886:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.143887:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.143888:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.143889:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.143892:0:31857:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713478268.143894:0:31857:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713478268.143897:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713478268.143901:0:31857:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.143904:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:2.0:1713478268.143910:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88009e01a000. 00080000:00000001:2.0:1713478268.143913:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134965125120 : -131938744426496 : ffff88009e01a000) 00080000:00000001:2.0:1713478268.143917:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:2.0:1713478268.143928:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.143931:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713478268.143932:0:31857:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.143934:0:31857:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713478268.143937:0:31857:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.143939:0:31857:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713478268.143942:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00040000:00000001:2.0:1713478268.143949:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713478268.143951:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:2.0:1713478268.143952:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713478268.143956:0:31857:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713478268.143959:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:2.0:1713478268.143961:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88009e01ba00. 00080000:00000001:2.0:1713478268.143963:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134965131776 : -131938744419840 : ffff88009e01ba00) 00080000:00000001:2.0:1713478268.143969:0:31857:0:(osd_handler.c:3090:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713478268.143971:0:31857:0:(osd_handler.c:3157:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.143972:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:2.0:1713478268.143977:0:31857:0:(osd_io.c:1803:osd_declare_write()) Process entered 00000001:00000001:2.0:1713478268.143981:0:31857:0:(osd_quota.c:663:osd_declare_inode_qid()) Process entered 00080000:00000010:2.0:1713478268.143985:0:31857:0:(osd_io.c:2646:osd_trunc_lock()) kmalloced '(al)': 48 at ffff8800ac43d3c0. 00080000:00000001:2.0:1713478268.143987:0:31857:0:(osd_io.c:1888:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.143991:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.144011:0:31857:0:(osd_handler.c:3410:osd_attr_set()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:2.0:1713478268.144013:0:31857:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713478268.144015:0:31857:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800822f25a0. 00000020:00000040:2.0:1713478268.144017:0:31857:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 1 00000020:00000040:2.0:1713478268.144019:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=9 00000020:00000001:2.0:1713478268.144021:0:31857:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.144022:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713478268.144025:0:31857:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713478268.144028:0:31857:0:(osd_handler.c:5063:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713478268.144030:0:31857:0:(osd_handler.c:5081:osd_xattr_set()) [0x2c0000403:0xa745:0x0] set version 0x30000c9ad (old 0x30000c9ac) for inode 13563 00080000:00000001:2.0:1713478268.144033:0:31857:0:(osd_handler.c:5090:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713478268.144034:0:31857:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884953517, last_committed = 12884953516 00000001:00000010:2.0:1713478268.144037:0:31857:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800822f27e0. 00000001:00000040:2.0:1713478268.144038:0:31857:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 2 00000020:00000040:2.0:1713478268.144039:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=10 00000001:00000001:2.0:1713478268.144052:0:31857:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:2.0:1713478268.144055:0:31857:0:(osd_io.c:2674:osd_trunc_unlock_all()) kfreed 'al': 48 at ffff8800ac43d3c0. 00040000:00000001:2.0:1713478268.144059:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713478268.144060:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:2.0:1713478268.144061:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.144098:0:31857:0:(osd_io.c:698:osd_bufs_put()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713478268.144100:0:31857:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00002000:00000001:2.0:1713478268.144102:0:31857:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.144103:0:31857:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.144104:0:31857:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.144106:0:31857:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713478268.144107:0:31857:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713478268.144108:0:31857:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713478268.144110:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 9 00000100:00000010:2.0:1713478268.144111:0:31857:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88006acc4000. 00000100:00000010:2.0:1713478268.144115:0:31857:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88011e0f9800. 00000100:00000001:2.0:1713478268.144117:0:31857:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713478268.144118:0:31857:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713478268.144122:0:31857:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953516, transno 12884953517, xid 1796705787179008 00010000:00000001:2.0:1713478268.144124:0:31857:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713478268.144131:0:31857:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007bfc4700 x1796705787179008/t12884953517(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/448 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713478268.144137:0:31857:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713478268.144139:0:31857:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713478268.144142:0:31857:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800a14305e8 time=35 v=5 (1 1 1 3) 00000100:00000001:2.0:1713478268.144145:0:31857:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713478268.144147:0:31857:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:2.0:1713478268.144148:0:31857:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:2.0:1713478268.144150:0:31857:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713478268.144153:0:31857:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.144155:0:31857:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713478268.144157:0:31857:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:2.0:1713478268.144160:0:31857:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880136887110. 00000100:00000200:2.0:1713478268.144162:0:31857:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796705787179008, offset 224 00000400:00000200:2.0:1713478268.144165:0:31857:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478268.144171:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478268.144174:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884591:884591:256:4294967295] 192.168.202.21@tcp LPNI seq info [884591:884591:8:4294967295] 00000400:00000200:2.0:1713478268.144180:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:2.0:1713478268.144183:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478268.144185:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800ac495600. 00000800:00000200:2.0:1713478268.144189:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478268.144193:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478268.144195:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495600 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713478268.144209:0:31857:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713478268.144211:0:31857:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:2.0:1713478268.144213:0:31857:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713478268.144214:0:31857:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.144215:0:31857:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713478268.144218:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007bfc4700 x1796705787179008/t12884953517(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/448 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713478268.144254:0:31857:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007bfc4700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30599:x1796705787179008:12345-192.168.202.21@tcp:4:dd.0 Request processed in 5249us (5448us total) trans 12884953517 rc 0/0 00000100:00100000:2.0:1713478268.144261:0:31857:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 64720 00000100:00000040:2.0:1713478268.144264:0:31857:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:2.0:1713478268.144266:0:31857:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713478268.144267:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713478268.144272:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (962592768->963641343) req@ffff88007bfc4700 x1796705787179008/t12884953517(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/448 e 0 to 0 dl 1713478279 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713478268.144277:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713478268.144279:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88007bfc4700 with x1796705787179008 ext(962592768->963641343) 00010000:00000001:2.0:1713478268.144281:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000800:00000200:0.0:1713478268.144281:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000001:2.0:1713478268.144282:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.144284:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000800:00000010:0.0:1713478268.144284:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495600. 00000020:00000001:2.0:1713478268.144285:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00000400:00000200:0.0:1713478268.144286:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00010000:00000001:2.0:1713478268.144287:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.144289:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00000400:00000200:0.0:1713478268.144289:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00010000:00000001:2.0:1713478268.144290:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713478268.144290:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713478268.144291:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88007bfc4700 00000400:00000200:0.0:1713478268.144291:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887110 00002000:00000001:2.0:1713478268.144293:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:0.0:1713478268.144293:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887110. 00000100:00000001:2.0:1713478268.144294:0:31857:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000100:00000001:0.0:1713478268.144296:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000020:00000010:2.0:1713478268.144297:0:31857:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880131aeb880. 00000100:00000001:0.0:1713478268.144297:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000020:00000010:2.0:1713478268.144300:0:31857:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008b9be960. 00000020:00000010:2.0:1713478268.144302:0:31857:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009e01aa00. 00000020:00000040:2.0:1713478268.144305:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000100:00000001:2.0:1713478268.144306:0:31857:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.145591:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.145597:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.145599:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.145600:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.145606:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478268.145612:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a35f040 00000400:00000200:0.0:1713478268.145619:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x5450b1 [8] + 2200 00000800:00000001:0.0:1713478268.145623:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.145633:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.145635:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.145637:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478268.145640:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478268.145642:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478268.145646:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007bfc6d80. 00000100:00000040:0.0:1713478268.145648:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff88007bfc6d80 x1796705787179072 msgsize 440 00000100:00100000:0.0:1713478268.145651:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478268.145662:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478268.145666:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.145668:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478268.145722:0:13617:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713478268.145725:0:13617:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787179072 02000000:00000001:2.0:1713478268.145727:0:13617:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713478268.145728:0:13617:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713478268.145731:0:13617:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713478268.145734:0:13617:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713478268.145736:0:13617:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787179072 00000020:00000001:2.0:1713478268.145738:0:13617:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713478268.145739:0:13617:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:2.0:1713478268.145740:0:13617:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.145742:0:13617:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:2.0:1713478268.145744:0:13617:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:2.0:1713478268.145745:0:13617:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:2.0:1713478268.145748:0:13617:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478268.145749:0:13617:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713478268.145751:0:13617:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009e01aa00. 00000020:00000010:2.0:1713478268.145753:0:13617:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880131aeb880. 00000020:00000010:2.0:1713478268.145755:0:13617:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008b9be960. 00000100:00000040:2.0:1713478268.145758:0:13617:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:2.0:1713478268.145760:0:13617:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713478268.145761:0:13617:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1713478268.145762:0:13617:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.145765:0:13617:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.145779:0:13617:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478268.145784:0:13617:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713478268.145785:0:13617:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713478268.145788:0:13617:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111283 00000100:00000040:2.0:1713478268.145790:0:13617:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:2.0:1713478268.145792:0:13617:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134394359168 : -131939315192448 : ffff88007bfc6d80) 00000100:00000040:2.0:1713478268.145796:0:13617:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007bfc6d80 x1796705787179072/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 440/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713478268.145801:0:13617:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478268.145803:0:13617:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713478268.145818:0:13617:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007bfc6d80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30596:x1796705787179072:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:2.0:1713478268.145822:0:13617:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787179072 00000020:00000001:2.0:1713478268.145824:0:13617:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713478268.145828:0:13617:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713478268.145830:0:13617:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.145832:0:13617:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478268.145835:0:13617:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:2.0:1713478268.145837:0:13617:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713478268.145840:0:13617:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713478268.145842:0:13617:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713478268.145844:0:13617:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478268.145847:0:13617:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713478268.145849:0:13617:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713478268.145851:0:13617:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.145852:0:13617:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478268.145854:0:13617:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.145856:0:13617:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.145857:0:13617:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.145858:0:13617:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.145859:0:13617:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.145861:0:13617:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.145862:0:13617:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.145864:0:13617:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.145866:0:13617:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.145869:0:13617:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713478268.145871:0:13617:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713478268.145875:0:13617:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88011e0f9800. 02000000:00000001:2.0:1713478268.145877:0:13617:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.145879:0:13617:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.145882:0:13617:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:2.0:1713478268.145884:0:13617:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713478268.145885:0:13617:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713478268.145889:0:13617:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:2.0:1713478268.145891:0:13617:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:2.0:1713478268.145893:0:13617:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:2.0:1713478268.145896:0:13617:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c9ad for inode 13563 00080000:00000001:2.0:1713478268.145899:0:13617:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478268.146610:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478268.146613:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478268.146615:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953517 is committed 00000001:00000040:0.0:1713478268.146617:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478268.146619:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478268.146621:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f27e0. 00000020:00000001:0.0:1713478268.146625:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478268.146626:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478268.146627:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478268.146628:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478268.146629:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f25a0. 00080000:00000010:0.0:1713478268.146630:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ba00. 00080000:00000010:0.0:1713478268.146633:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01a000. 00080000:00000001:2.0:1713478268.146673:0:13617:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.146677:0:13617:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.146681:0:13617:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478268.146685:0:13617:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.146688:0:13617:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:2.0:1713478268.146691:0:13617:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.146693:0:13617:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:2.0:1713478268.146695:0:13617:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:2.0:1713478268.146699:0:13617:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953517, transno 0, xid 1796705787179072 00010000:00000001:2.0:1713478268.146701:0:13617:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713478268.146706:0:13617:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007bfc6d80 x1796705787179072/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 440/432 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713478268.146713:0:13617:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713478268.146714:0:13617:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713478268.146717:0:13617:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=5 v=5 (1 1 1 1) 00000100:00000001:2.0:1713478268.146720:0:13617:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713478268.146722:0:13617:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:2.0:1713478268.146724:0:13617:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:2.0:1713478268.146726:0:13617:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713478268.146728:0:13617:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.146729:0:13617:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713478268.146732:0:13617:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:2.0:1713478268.146734:0:13617:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8801368872a8. 00000100:00000200:2.0:1713478268.146737:0:13617:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787179072, offset 224 00000400:00000200:2.0:1713478268.146741:0:13617:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478268.146747:0:13617:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478268.146751:0:13617:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884592:884592:256:4294967295] 192.168.202.21@tcp LPNI seq info [884592:884592:8:4294967295] 00000400:00000200:2.0:1713478268.146758:0:13617:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:2.0:1713478268.146763:0:13617:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478268.146765:0:13617:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800ac495800. 00000800:00000200:2.0:1713478268.146769:0:13617:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478268.146773:0:13617:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478268.146776:0:13617:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495800 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713478268.146791:0:13617:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713478268.146795:0:13617:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:2.0:1713478268.146798:0:13617:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713478268.146799:0:13617:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.146801:0:13617:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713478268.146805:0:13617:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007bfc6d80 x1796705787179072/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 440/432 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713478268.146815:0:13617:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007bfc6d80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30596:x1796705787179072:12345-192.168.202.21@tcp:16:dd.0 Request processed in 1011us (1163us total) trans 0 rc 0/0 00000100:00100000:2.0:1713478268.146822:0:13617:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111283 00000100:00000040:2.0:1713478268.146825:0:13617:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:2.0:1713478268.146827:0:13617:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713478268.146828:0:13617:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713478268.146831:0:13617:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880131aeb880. 00000020:00000010:2.0:1713478268.146843:0:13617:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008b9be960. 00000020:00000010:2.0:1713478268.146846:0:13617:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009e01aa00. 00000800:00000200:0.0:1713478268.146847:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478268.146849:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495800. 00000020:00000040:2.0:1713478268.146850:0:13617:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000400:00000200:0.0:1713478268.146851:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000001:2.0:1713478268.146852:0:13617:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.146855:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478268.146857:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801368872a8 00000400:00000010:0.0:1713478268.146859:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801368872a8. 00000100:00000001:0.0:1713478268.146860:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478268.146861:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478268.152773:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.152780:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.152783:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.152785:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.152792:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478268.152801:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a35f080 00000400:00000200:0.0:1713478268.152808:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55afd9 [128] + 47336 00000800:00000001:0.0:1713478268.152812:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.152837:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.152839:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.152842:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478268.152845:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478268.152846:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478268.152849:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007bfc6300. 00000100:00000040:0.0:1713478268.152851:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff88007bfc6300 x1796705787179136 msgsize 488 00000100:00100000:0.0:1713478268.152854:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478268.152864:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478268.152868:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.152869:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478268.152927:0:31857:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713478268.152929:0:31857:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787179136 02000000:00000001:2.0:1713478268.152931:0:31857:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713478268.152932:0:31857:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713478268.152933:0:31857:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713478268.152936:0:31857:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713478268.152938:0:31857:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787179136 00000020:00000001:2.0:1713478268.152940:0:31857:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713478268.152941:0:31857:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:2.0:1713478268.152942:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.152944:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=7 00000020:00000001:2.0:1713478268.152946:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:2.0:1713478268.152947:0:31857:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:2.0:1713478268.152949:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478268.152950:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713478268.152953:0:31857:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009e01aa00. 00000020:00000010:2.0:1713478268.152955:0:31857:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880131aeb880. 00000020:00000010:2.0:1713478268.152958:0:31857:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008b9be960. 00000100:00000040:2.0:1713478268.152961:0:31857:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713478268.152963:0:31857:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713478268.152974:0:31857:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713478268.152976:0:31857:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713478268.152977:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478268.152979:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:2.0:1713478268.152981:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478268.152982:0:31857:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713478268.152983:0:31857:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713478268.152985:0:31857:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.152986:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478268.152987:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.152989:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.152990:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.152991:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.152991:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.152992:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.152993:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.152994:0:31857:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713478268.152995:0:31857:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.152996:0:31857:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.152997:0:31857:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.152999:0:31857:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713478268.153000:0:31857:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.153002:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713478268.153006:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (963641344->964689919) req@ffff88007bfc6300 x1796705787179136/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713478268.153011:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713478268.153013:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88007bfc6300 with x1796705787179136 ext(963641344->964689919) 00010000:00000001:2.0:1713478268.153014:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713478268.153015:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.153016:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:2.0:1713478268.153017:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.153019:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.153021:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713478268.153022:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713478268.153023:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713478268.153024:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88007bfc6300 00002000:00000001:2.0:1713478268.153026:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.153027:0:31857:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.153041:0:31857:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.153053:0:31857:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478268.153057:0:31857:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713478268.153058:0:31857:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713478268.153061:0:31857:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 64721 00000100:00000040:2.0:1713478268.153062:0:31857:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:2.0:1713478268.153063:0:31857:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134394356480 : -131939315195136 : ffff88007bfc6300) 00000100:00000040:2.0:1713478268.153066:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007bfc6300 x1796705787179136/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713478268.153071:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478268.153072:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713478268.153074:0:31857:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007bfc6300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30598:x1796705787179136:12345-192.168.202.21@tcp:4:dd.0 00000100:00000200:2.0:1713478268.153076:0:31857:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787179136 00000020:00000001:2.0:1713478268.153077:0:31857:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713478268.153079:0:31857:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713478268.153080:0:31857:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.153081:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478268.153081:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:2.0:1713478268.153083:0:31857:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713478268.153085:0:31857:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713478268.153086:0:31857:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713478268.153087:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478268.153088:0:31857:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.153089:0:31857:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713478268.153091:0:31857:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713478268.153093:0:31857:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713478268.153096:0:31857:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88011e0fa800. 02000000:00000001:2.0:1713478268.153098:0:31857:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.153099:0:31857:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.153102:0:31857:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713478268.153103:0:31857:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.153105:0:31857:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713478268.153106:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.153110:0:31857:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713478268.153113:0:31857:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713478268.153116:0:31857:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713478268.153118:0:31857:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713478268.153121:0:31857:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 free: 3917295616 avail: 3530166272 00000020:00000001:2.0:1713478268.153124:0:31857:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713478268.153126:0:31857:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 avail=3530166272 left=3040141312 unstable=0 tot_grant=490023616 pending=0 00000020:00000001:2.0:1713478268.153129:0:31857:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3040141312 : 3040141312 : b534e000) 00000020:00000001:2.0:1713478268.153132:0:31857:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713478268.153134:0:31857:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 reports grant 488808448 dropped 0, local 489881600 00000020:00000001:2.0:1713478268.153137:0:31857:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713478268.153138:0:31857:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713478268.153142:0:31857:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 granted: 1073152 ungranted: 0 grant: 488808448 dirty: 1073152 00000020:00000001:2.0:1713478268.153146:0:31857:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713478268.153147:0:31857:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713478268.153149:0:31857:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 wants: 489881600 current grant 488808448 granting: 1073152 00000020:00000020:2.0:1713478268.153152:0:31857:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 tot cached:0 granted:491096768 num_exports: 3 00000020:00000001:2.0:1713478268.153155:0:31857:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1073152 : 1073152 : 106000) 00000020:00000001:2.0:1713478268.153158:0:31857:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713478268.153160:0:31857:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713478268.153161:0:31857:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713478268.153165:0:31857:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:2.0:1713478268.153168:0:31857:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00002000:00000001:2.0:1713478268.153171:0:31857:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.153175:0:31857:0:(osd_io.c:536:osd_map_remote_to_local()) Process entered 00080000:00000001:2.0:1713478268.153180:0:31857:0:(osd_io.c:570:osd_map_remote_to_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.153837:0:31857:0:(osd_io.c:817:osd_bufs_get()) Process leaving (rc=256 : 256 : 100) 00080000:00000001:2.0:1713478268.153847:0:31857:0:(osd_io.c:1208:osd_write_prep()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.153848:0:31857:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.153850:0:31857:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.153851:0:31857:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.153853:0:31857:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713478268.153857:0:31857:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88009f348c00. 00000100:00000010:2.0:1713478268.153860:0:31857:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88006acc4000. 00000020:00000040:2.0:1713478268.153862:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=8 00010000:00000001:2.0:1713478268.153867:0:31857:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713478268.153869:0:31857:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713478268.153874:0:31857:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88012c2b0000. 00000400:00000010:2.0:1713478268.153879:0:31857:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88005e7e1658. 00000400:00000200:2.0:1713478268.153882:0:31857:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478268.153888:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478268.153892:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884593:884593:256:4294967295] 192.168.202.21@tcp LPNI seq info [884593:884593:8:4294967295] 00000400:00000200:2.0:1713478268.153895:0:31857:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.21@tcp 00000400:00000200:2.0:1713478268.153899:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : GET try# 0 00000800:00000200:2.0:1713478268.153902:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478268.153920:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8800ac495400. 00000800:00000200:2.0:1713478268.153924:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478268.153929:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478268.153932:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495400 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713478268.153951:0:31857:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.21@tcp mbits 0x662182a35f080-0x662182a35f080 00000100:00000001:2.0:1713478268.153954:0:31857:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713478268.154006:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478268.154009:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495400. 00000400:00000200:0.0:1713478268.154012:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.154016:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478268.154019:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478268.154020:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88009f348c00 00000100:00000001:0.0:1713478268.154022:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478268.155279:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.155395:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.155398:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.155416:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.155422:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478268.155430:0:7991:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x5693ad 00000800:00000001:0.0:1713478268.155435:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.156855:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.156857:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.157050:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.157052:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.157055:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478268.157057:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b0000 00000400:00000010:0.0:1713478268.157059:0:7991:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b0000. 00000100:00000001:0.0:1713478268.157062:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478268.157063:0:7991:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88009f348c00 00000100:00000001:0.0:1713478268.157070:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478268.157073:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.157075:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713478268.157097:0:31857:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.157100:0:31857:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713478268.157101:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.157104:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478268.157109:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.157112:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478268.157113:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.157114:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478268.157115:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.157116:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.157117:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.157118:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.157118:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.157119:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.157120:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.157121:0:31857:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713478268.157122:0:31857:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713478268.157123:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713478268.157125:0:31857:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.157127:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:2.0:1713478268.157130:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88009e01a000. 00080000:00000001:2.0:1713478268.157132:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134965125120 : -131938744426496 : ffff88009e01a000) 00080000:00000001:2.0:1713478268.157134:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:2.0:1713478268.157141:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.157142:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713478268.157143:0:31857:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.157145:0:31857:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713478268.157146:0:31857:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.157148:0:31857:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713478268.157149:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00040000:00000001:2.0:1713478268.157153:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713478268.157155:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:2.0:1713478268.157155:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713478268.157158:0:31857:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713478268.157160:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:2.0:1713478268.157161:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88009e01ba00. 00080000:00000001:2.0:1713478268.157163:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134965131776 : -131938744419840 : ffff88009e01ba00) 00080000:00000001:2.0:1713478268.157166:0:31857:0:(osd_handler.c:3090:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713478268.157167:0:31857:0:(osd_handler.c:3157:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.157168:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:2.0:1713478268.157170:0:31857:0:(osd_io.c:1803:osd_declare_write()) Process entered 00000001:00000001:2.0:1713478268.157172:0:31857:0:(osd_quota.c:663:osd_declare_inode_qid()) Process entered 00080000:00000010:2.0:1713478268.157175:0:31857:0:(osd_io.c:2646:osd_trunc_lock()) kmalloced '(al)': 48 at ffff8800ac43d3c0. 00080000:00000001:2.0:1713478268.157177:0:31857:0:(osd_io.c:1888:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.157180:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.157194:0:31857:0:(osd_handler.c:3410:osd_attr_set()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:2.0:1713478268.157197:0:31857:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713478268.157199:0:31857:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800822f2d20. 00000020:00000040:2.0:1713478268.157201:0:31857:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 1 00000020:00000040:2.0:1713478268.157203:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=9 00000020:00000001:2.0:1713478268.157206:0:31857:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.157207:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713478268.157210:0:31857:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713478268.157213:0:31857:0:(osd_handler.c:5063:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713478268.157215:0:31857:0:(osd_handler.c:5081:osd_xattr_set()) [0x2c0000403:0xa745:0x0] set version 0x30000c9ae (old 0x30000c9ad) for inode 13563 00080000:00000001:2.0:1713478268.157220:0:31857:0:(osd_handler.c:5090:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713478268.157221:0:31857:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884953518, last_committed = 12884953517 00000001:00000010:2.0:1713478268.157224:0:31857:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800822f2180. 00000001:00000040:2.0:1713478268.157226:0:31857:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 2 00000020:00000040:2.0:1713478268.157227:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=10 00000001:00000001:2.0:1713478268.157257:0:31857:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:2.0:1713478268.157261:0:31857:0:(osd_io.c:2674:osd_trunc_unlock_all()) kfreed 'al': 48 at ffff8800ac43d3c0. 00040000:00000001:2.0:1713478268.157266:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713478268.157267:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:2.0:1713478268.157269:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.157320:0:31857:0:(osd_io.c:698:osd_bufs_put()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713478268.157324:0:31857:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00002000:00000001:2.0:1713478268.157326:0:31857:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.157329:0:31857:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.157330:0:31857:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.157333:0:31857:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713478268.157334:0:31857:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713478268.157336:0:31857:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713478268.157338:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 9 00000100:00000010:2.0:1713478268.157340:0:31857:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88006acc4000. 00000100:00000010:2.0:1713478268.157344:0:31857:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88009f348c00. 00000100:00000001:2.0:1713478268.157368:0:31857:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713478268.157370:0:31857:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713478268.157373:0:31857:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953517, transno 12884953518, xid 1796705787179136 00010000:00000001:2.0:1713478268.157376:0:31857:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713478268.157382:0:31857:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007bfc6300 x1796705787179136/t12884953518(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/448 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713478268.157390:0:31857:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713478268.157392:0:31857:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713478268.157395:0:31857:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800a14305e8 time=35 v=5 (1 1 1 3) 00000100:00000001:2.0:1713478268.157398:0:31857:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713478268.157400:0:31857:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:2.0:1713478268.157402:0:31857:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:2.0:1713478268.157404:0:31857:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713478268.157406:0:31857:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.157408:0:31857:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713478268.157411:0:31857:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:2.0:1713478268.157414:0:31857:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880136887908. 00000100:00000200:2.0:1713478268.157417:0:31857:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796705787179136, offset 224 00000400:00000200:2.0:1713478268.157421:0:31857:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478268.157427:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478268.157430:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884594:884594:256:4294967295] 192.168.202.21@tcp LPNI seq info [884594:884594:8:4294967295] 00000400:00000200:2.0:1713478268.157436:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:2.0:1713478268.157439:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478268.157442:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800ac495a00. 00000800:00000200:2.0:1713478268.157445:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478268.157448:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478268.157450:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495a00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713478268.157462:0:31857:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713478268.157464:0:31857:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:2.0:1713478268.157466:0:31857:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713478268.157467:0:31857:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.157468:0:31857:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713478268.157471:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007bfc6300 x1796705787179136/t12884953518(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/448 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713478268.157478:0:31857:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007bfc6300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30598:x1796705787179136:12345-192.168.202.21@tcp:4:dd.0 Request processed in 4405us (4625us total) trans 12884953518 rc 0/0 00000100:00100000:2.0:1713478268.157483:0:31857:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 64721 00000100:00000040:2.0:1713478268.157485:0:31857:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:2.0:1713478268.157486:0:31857:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713478268.157488:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713478268.157491:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (963641344->964689919) req@ffff88007bfc6300 x1796705787179136/t12884953518(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/448 e 0 to 0 dl 1713478279 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713478268.157496:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713478268.157497:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88007bfc6300 with x1796705787179136 ext(963641344->964689919) 00010000:00000001:2.0:1713478268.157499:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713478268.157500:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.157501:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:2.0:1713478268.157502:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.157504:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00000800:00000200:0.0:1713478268.157504:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00010000:00000001:2.0:1713478268.157505:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713478268.157506:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713478268.157506:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00000800:00000010:0.0:1713478268.157506:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495a00. 00002000:00010000:2.0:1713478268.157507:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88007bfc6300 00002000:00000001:2.0:1713478268.157508:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:0.0:1713478268.157508:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000001:2.0:1713478268.157510:0:31857:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000400:00000200:0.0:1713478268.157511:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000020:00000010:2.0:1713478268.157512:0:31857:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880131aeb880. 00000400:00000200:0.0:1713478268.157514:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887908 00000020:00000010:2.0:1713478268.157515:0:31857:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008b9be960. 00000400:00000010:0.0:1713478268.157515:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887908. 00000020:00000010:2.0:1713478268.157517:0:31857:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009e01aa00. 00000100:00000001:0.0:1713478268.157517:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478268.157518:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000020:00000040:2.0:1713478268.157520:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000100:00000001:2.0:1713478268.157521:0:31857:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.158427:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.158431:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.158432:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.158433:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.158437:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478268.158442:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a35f0c0 00000400:00000200:0.0:1713478268.158446:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x5450b1 [8] + 2640 00000800:00000001:0.0:1713478268.158449:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.158455:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.158457:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.158459:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478268.158461:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478268.158462:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478268.158465:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007bfc7800. 00000100:00000040:0.0:1713478268.158467:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff88007bfc7800 x1796705787179200 msgsize 440 00000100:00100000:0.0:1713478268.158469:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478268.158480:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478268.158483:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.158485:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478268.158513:0:13617:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713478268.158515:0:13617:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787179200 02000000:00000001:2.0:1713478268.158517:0:13617:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713478268.158518:0:13617:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713478268.158520:0:13617:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713478268.158522:0:13617:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713478268.158524:0:13617:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787179200 00000020:00000001:2.0:1713478268.158525:0:13617:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713478268.158527:0:13617:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:2.0:1713478268.158528:0:13617:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.158529:0:13617:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:2.0:1713478268.158531:0:13617:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:2.0:1713478268.158533:0:13617:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:2.0:1713478268.158535:0:13617:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478268.158535:0:13617:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713478268.158537:0:13617:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009e01aa00. 00000020:00000010:2.0:1713478268.158539:0:13617:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880131aeb880. 00000020:00000010:2.0:1713478268.158541:0:13617:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008b9be960. 00000100:00000040:2.0:1713478268.158545:0:13617:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:2.0:1713478268.158546:0:13617:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713478268.158547:0:13617:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1713478268.158548:0:13617:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.158551:0:13617:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.158564:0:13617:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478268.158569:0:13617:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713478268.158570:0:13617:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713478268.158573:0:13617:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111284 00000100:00000040:2.0:1713478268.158575:0:13617:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:2.0:1713478268.158576:0:13617:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134394361856 : -131939315189760 : ffff88007bfc7800) 00000100:00000040:2.0:1713478268.158580:0:13617:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007bfc7800 x1796705787179200/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 440/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713478268.158586:0:13617:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478268.158586:0:13617:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713478268.158588:0:13617:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007bfc7800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30599:x1796705787179200:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:2.0:1713478268.158590:0:13617:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787179200 00000020:00000001:2.0:1713478268.158592:0:13617:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713478268.158594:0:13617:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713478268.158595:0:13617:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.158596:0:13617:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478268.158597:0:13617:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:2.0:1713478268.158599:0:13617:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713478268.158601:0:13617:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713478268.158602:0:13617:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713478268.158603:0:13617:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478268.158604:0:13617:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713478268.158606:0:13617:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713478268.158607:0:13617:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.158607:0:13617:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478268.158609:0:13617:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.158610:0:13617:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.158611:0:13617:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.158612:0:13617:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.158613:0:13617:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.158614:0:13617:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.158614:0:13617:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.158616:0:13617:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.158617:0:13617:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.158618:0:13617:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713478268.158619:0:13617:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713478268.158621:0:13617:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88009f348c00. 02000000:00000001:2.0:1713478268.158622:0:13617:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.158623:0:13617:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.158624:0:13617:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:2.0:1713478268.158625:0:13617:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713478268.158626:0:13617:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713478268.158629:0:13617:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:2.0:1713478268.158630:0:13617:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:2.0:1713478268.158631:0:13617:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:2.0:1713478268.158634:0:13617:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c9ae for inode 13563 00080000:00000001:2.0:1713478268.158635:0:13617:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478268.159231:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478268.159233:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478268.159246:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953518 is committed 00000001:00000040:0.0:1713478268.159248:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478268.159250:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478268.159252:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2180. 00000020:00000001:0.0:1713478268.159255:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478268.159257:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478268.159258:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478268.159259:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478268.159260:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2d20. 00080000:00000010:0.0:1713478268.159262:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ba00. 00080000:00000010:0.0:1713478268.159266:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01a000. 00080000:00000001:2.0:1713478268.159309:0:13617:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.159313:0:13617:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.159316:0:13617:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478268.159321:0:13617:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.159323:0:13617:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:2.0:1713478268.159326:0:13617:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.159327:0:13617:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:2.0:1713478268.159330:0:13617:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:2.0:1713478268.159333:0:13617:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953518, transno 0, xid 1796705787179200 00010000:00000001:2.0:1713478268.159336:0:13617:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713478268.159341:0:13617:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007bfc7800 x1796705787179200/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 440/432 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713478268.159371:0:13617:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713478268.159373:0:13617:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713478268.159377:0:13617:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=5 v=5 (1 1 1 1) 00000100:00000001:2.0:1713478268.159381:0:13617:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713478268.159384:0:13617:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:2.0:1713478268.159386:0:13617:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:2.0:1713478268.159388:0:13617:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713478268.159390:0:13617:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.159391:0:13617:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713478268.159394:0:13617:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478268.159449:0:13617:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bb7f8. 00000100:00000200:3.0:1713478268.159481:0:13617:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787179200, offset 224 00000400:00000200:3.0:1713478268.159495:0:13617:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478268.159509:0:13617:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478268.159518:0:13617:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884595:884595:256:4294967295] 192.168.202.21@tcp LPNI seq info [884595:884595:8:4294967295] 00000400:00000200:3.0:1713478268.159546:0:13617:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478268.159552:0:13617:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478268.159560:0:13617:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f55f300. 00000800:00000200:3.0:1713478268.159566:0:13617:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478268.159574:0:13617:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478268.159579:0:13617:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f55f300 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478268.159618:0:13617:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478268.159623:0:13617:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478268.159628:0:13617:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478268.159632:0:13617:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.159635:0:13617:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478268.159645:0:13617:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007bfc7800 x1796705787179200/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 440/432 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478268.159660:0:13617:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007bfc7800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30599:x1796705787179200:12345-192.168.202.21@tcp:16:dd.0 Request processed in 1071us (1189us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478268.159674:0:13617:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111284 00000100:00000040:3.0:1713478268.159678:0:13617:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478268.159681:0:13617:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478268.159683:0:13617:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000800:00000200:0.0:1713478268.159685:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478268.159688:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f55f300. 00000020:00000010:3.0:1713478268.159690:0:13617:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880131aeb880. 00000400:00000200:0.0:1713478268.159693:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000010:3.0:1713478268.159696:0:13617:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008b9be960. 00000400:00000200:0.0:1713478268.159698:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000020:00000010:3.0:1713478268.159701:0:13617:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009e01aa00. 00000400:00000200:0.0:1713478268.159701:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb7f8 00000400:00000010:0.0:1713478268.159703:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb7f8. 00000100:00000001:0.0:1713478268.159707:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478268.159719:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000020:00000040:3.0:1713478268.159724:0:13617:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000100:00000001:3.0:1713478268.159727:0:13617:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.165367:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.165373:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.165375:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.165376:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.165380:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478268.165386:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a35f100 00000400:00000200:0.0:1713478268.165390:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55afd9 [128] + 47824 00000800:00000001:0.0:1713478268.165394:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.165402:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.165403:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.165406:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478268.165409:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478268.165410:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478268.165412:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007bfc7480. 00000100:00000040:0.0:1713478268.165414:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff88007bfc7480 x1796705787179264 msgsize 488 00000100:00100000:0.0:1713478268.165416:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478268.165428:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478268.165431:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.165433:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478268.165466:0:31857:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713478268.165468:0:31857:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787179264 02000000:00000001:2.0:1713478268.165471:0:31857:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713478268.165472:0:31857:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713478268.165474:0:31857:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713478268.165477:0:31857:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713478268.165479:0:31857:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787179264 00000020:00000001:2.0:1713478268.165481:0:31857:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713478268.165482:0:31857:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:2.0:1713478268.165484:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.165486:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=7 00000020:00000001:2.0:1713478268.165489:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:2.0:1713478268.165491:0:31857:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:2.0:1713478268.165494:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478268.165495:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713478268.165499:0:31857:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009e01ae00. 00000020:00000010:2.0:1713478268.165502:0:31857:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880131aebd80. 00000020:00000010:2.0:1713478268.165505:0:31857:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008b9beaf0. 00000100:00000040:2.0:1713478268.165511:0:31857:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713478268.165513:0:31857:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713478268.165514:0:31857:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713478268.165515:0:31857:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713478268.165517:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478268.165519:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:2.0:1713478268.165521:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478268.165522:0:31857:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713478268.165524:0:31857:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713478268.165526:0:31857:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.165528:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478268.165530:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.165531:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.165532:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.165534:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.165535:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.165536:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.165538:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.165539:0:31857:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713478268.165542:0:31857:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.165543:0:31857:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.165545:0:31857:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.165547:0:31857:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713478268.165549:0:31857:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.165550:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713478268.165554:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (964689920->965738495) req@ffff88007bfc7480 x1796705787179264/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713478268.165560:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713478268.165562:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88007bfc7480 with x1796705787179264 ext(964689920->965738495) 00010000:00000001:2.0:1713478268.165563:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713478268.165564:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.165565:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:2.0:1713478268.165567:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.165569:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.165571:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713478268.165572:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713478268.165573:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713478268.165574:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88007bfc7480 00002000:00000001:2.0:1713478268.165575:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.165576:0:31857:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.165578:0:31857:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.165588:0:31857:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478268.165594:0:31857:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713478268.165595:0:31857:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713478268.165597:0:31857:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 64722 00000100:00000040:2.0:1713478268.165598:0:31857:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:2.0:1713478268.165599:0:31857:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134394360960 : -131939315190656 : ffff88007bfc7480) 00000100:00000040:2.0:1713478268.165602:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007bfc7480 x1796705787179264/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713478268.165608:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478268.165609:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713478268.165611:0:31857:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007bfc7480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30598:x1796705787179264:12345-192.168.202.21@tcp:4:dd.0 00000100:00000200:2.0:1713478268.165613:0:31857:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787179264 00000020:00000001:2.0:1713478268.165614:0:31857:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713478268.165615:0:31857:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713478268.165616:0:31857:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.165617:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478268.165618:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:2.0:1713478268.165619:0:31857:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713478268.165620:0:31857:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713478268.165621:0:31857:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713478268.165622:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478268.165623:0:31857:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.165625:0:31857:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713478268.165627:0:31857:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713478268.165628:0:31857:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713478268.165631:0:31857:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88009f34b800. 02000000:00000001:2.0:1713478268.165632:0:31857:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.165634:0:31857:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.165635:0:31857:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713478268.165636:0:31857:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.165638:0:31857:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713478268.165639:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.165640:0:31857:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713478268.165641:0:31857:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713478268.165643:0:31857:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713478268.165644:0:31857:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713478268.165645:0:31857:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 free: 3917295616 avail: 3529093120 00000020:00000001:2.0:1713478268.165647:0:31857:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713478268.165648:0:31857:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 avail=3529093120 left=3039068160 unstable=0 tot_grant=490023616 pending=0 00000020:00000001:2.0:1713478268.165650:0:31857:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3039068160 : 3039068160 : b5248000) 00000020:00000001:2.0:1713478268.165652:0:31857:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713478268.165652:0:31857:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 reports grant 488808448 dropped 0, local 489881600 00000020:00000001:2.0:1713478268.165654:0:31857:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713478268.165654:0:31857:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713478268.165656:0:31857:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 granted: 1073152 ungranted: 0 grant: 488808448 dirty: 1073152 00000020:00000001:2.0:1713478268.165657:0:31857:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713478268.165658:0:31857:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713478268.165659:0:31857:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 wants: 489881600 current grant 488808448 granting: 1073152 00000020:00000020:2.0:1713478268.165660:0:31857:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 tot cached:0 granted:491096768 num_exports: 3 00000020:00000001:2.0:1713478268.165662:0:31857:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1073152 : 1073152 : 106000) 00000020:00000001:2.0:1713478268.165663:0:31857:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713478268.165664:0:31857:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713478268.165665:0:31857:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713478268.165666:0:31857:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:2.0:1713478268.165667:0:31857:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00002000:00000001:2.0:1713478268.165670:0:31857:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.165672:0:31857:0:(osd_io.c:536:osd_map_remote_to_local()) Process entered 00080000:00000001:2.0:1713478268.165675:0:31857:0:(osd_io.c:570:osd_map_remote_to_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.166191:0:31857:0:(osd_io.c:817:osd_bufs_get()) Process leaving (rc=256 : 256 : 100) 00080000:00000001:2.0:1713478268.166197:0:31857:0:(osd_io.c:1208:osd_write_prep()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.166199:0:31857:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.166200:0:31857:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.166201:0:31857:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.166202:0:31857:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713478268.166204:0:31857:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88009f34ac00. 00000100:00000010:2.0:1713478268.166206:0:31857:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88006acc4000. 00000020:00000040:2.0:1713478268.166208:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=8 00010000:00000001:2.0:1713478268.166212:0:31857:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713478268.166214:0:31857:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713478268.166219:0:31857:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88012c2b2000. 00000400:00000010:2.0:1713478268.166223:0:31857:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88005e7e1690. 00000400:00000200:2.0:1713478268.166226:0:31857:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478268.166231:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478268.166251:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884596:884596:256:4294967295] 192.168.202.21@tcp LPNI seq info [884596:884596:8:4294967295] 00000400:00000200:2.0:1713478268.166254:0:31857:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.21@tcp 00000400:00000200:2.0:1713478268.166258:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : GET try# 0 00000800:00000200:2.0:1713478268.166262:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478268.166264:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8800ac495d00. 00000800:00000200:2.0:1713478268.166267:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478268.166289:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478268.166292:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495d00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713478268.166307:0:31857:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.21@tcp mbits 0x662182a35f100-0x662182a35f100 00000100:00000001:2.0:1713478268.166310:0:31857:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713478268.166422:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478268.166427:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495d00. 00000400:00000200:0.0:1713478268.166432:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.166437:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478268.166441:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478268.166443:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88009f34ac00 00000100:00000001:0.0:1713478268.166445:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478268.168444:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.168463:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.168465:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.168467:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.168471:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478268.168477:0:7991:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x5693b9 00000800:00000001:0.0:1713478268.168481:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.169777:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.169779:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.169916:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.169918:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.169921:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478268.169923:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b2000 00000400:00000010:0.0:1713478268.169925:0:7991:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b2000. 00000100:00000001:0.0:1713478268.169928:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478268.169929:0:7991:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88009f34ac00 00000100:00000001:0.0:1713478268.169937:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478268.169940:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.169942:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713478268.169961:0:31857:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.169964:0:31857:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713478268.169966:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.169968:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478268.169972:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.169974:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478268.169976:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.169977:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478268.169978:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.169979:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.169980:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.169981:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.169982:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.169982:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.169983:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.169984:0:31857:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713478268.169985:0:31857:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713478268.169986:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713478268.169988:0:31857:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.169989:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:2.0:1713478268.169991:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88009e01b200. 00080000:00000001:2.0:1713478268.169993:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134965129728 : -131938744421888 : ffff88009e01b200) 00080000:00000001:2.0:1713478268.169995:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:2.0:1713478268.170001:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.170002:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713478268.170003:0:31857:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.170004:0:31857:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713478268.170006:0:31857:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.170007:0:31857:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713478268.170009:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00040000:00000001:2.0:1713478268.170011:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713478268.170012:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:2.0:1713478268.170013:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713478268.170015:0:31857:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713478268.170016:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:2.0:1713478268.170018:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88009e01ac00. 00080000:00000001:2.0:1713478268.170019:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134965128192 : -131938744423424 : ffff88009e01ac00) 00080000:00000001:2.0:1713478268.170022:0:31857:0:(osd_handler.c:3090:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713478268.170023:0:31857:0:(osd_handler.c:3157:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.170024:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:2.0:1713478268.170026:0:31857:0:(osd_io.c:1803:osd_declare_write()) Process entered 00000001:00000001:2.0:1713478268.170028:0:31857:0:(osd_quota.c:663:osd_declare_inode_qid()) Process entered 00080000:00000010:2.0:1713478268.170030:0:31857:0:(osd_io.c:2646:osd_trunc_lock()) kmalloced '(al)': 48 at ffff8800ac43d3c0. 00080000:00000001:2.0:1713478268.170031:0:31857:0:(osd_io.c:1888:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.170033:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.170041:0:31857:0:(osd_handler.c:3410:osd_attr_set()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:2.0:1713478268.170043:0:31857:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713478268.170044:0:31857:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800822f21e0. 00000020:00000040:2.0:1713478268.170045:0:31857:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 1 00000020:00000040:2.0:1713478268.170047:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=9 00000020:00000001:2.0:1713478268.170048:0:31857:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.170049:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713478268.170051:0:31857:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713478268.170052:0:31857:0:(osd_handler.c:5063:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713478268.170054:0:31857:0:(osd_handler.c:5081:osd_xattr_set()) [0x2c0000403:0xa745:0x0] set version 0x30000c9af (old 0x30000c9ae) for inode 13563 00080000:00000001:2.0:1713478268.170057:0:31857:0:(osd_handler.c:5090:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713478268.170058:0:31857:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884953519, last_committed = 12884953518 00000001:00000010:2.0:1713478268.170059:0:31857:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800822f2a20. 00000001:00000040:2.0:1713478268.170061:0:31857:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 2 00000020:00000040:2.0:1713478268.170062:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=10 00000001:00000001:2.0:1713478268.170068:0:31857:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:2.0:1713478268.170070:0:31857:0:(osd_io.c:2674:osd_trunc_unlock_all()) kfreed 'al': 48 at ffff8800ac43d3c0. 00040000:00000001:2.0:1713478268.170073:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713478268.170073:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:2.0:1713478268.170074:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.170095:0:31857:0:(osd_io.c:698:osd_bufs_put()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713478268.170097:0:31857:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00002000:00000001:2.0:1713478268.170098:0:31857:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.170099:0:31857:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.170100:0:31857:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.170102:0:31857:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713478268.170103:0:31857:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713478268.170103:0:31857:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713478268.170105:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 9 00000100:00000010:2.0:1713478268.170106:0:31857:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88006acc4000. 00000100:00000010:2.0:1713478268.170108:0:31857:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88009f34ac00. 00000100:00000001:2.0:1713478268.170110:0:31857:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713478268.170111:0:31857:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713478268.170113:0:31857:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953518, transno 12884953519, xid 1796705787179264 00010000:00000001:2.0:1713478268.170115:0:31857:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713478268.170119:0:31857:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007bfc7480 x1796705787179264/t12884953519(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/448 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713478268.170124:0:31857:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713478268.170125:0:31857:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713478268.170127:0:31857:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800a14305e8 time=35 v=5 (1 1 1 3) 00000100:00000001:2.0:1713478268.170129:0:31857:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713478268.170131:0:31857:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:2.0:1713478268.170132:0:31857:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:2.0:1713478268.170134:0:31857:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713478268.170135:0:31857:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.170137:0:31857:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713478268.170138:0:31857:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:2.0:1713478268.170140:0:31857:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8801368874c8. 00000100:00000200:2.0:1713478268.170142:0:31857:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796705787179264, offset 224 00000400:00000200:2.0:1713478268.170145:0:31857:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478268.170149:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478268.170152:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884597:884597:256:4294967295] 192.168.202.21@tcp LPNI seq info [884597:884597:8:4294967295] 00000400:00000200:2.0:1713478268.170157:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:2.0:1713478268.170161:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478268.170163:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800ac495e00. 00000800:00000200:2.0:1713478268.170165:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478268.170168:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478268.170170:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495e00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713478268.170183:0:31857:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713478268.170185:0:31857:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:2.0:1713478268.170187:0:31857:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713478268.170188:0:31857:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.170189:0:31857:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713478268.170192:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007bfc7480 x1796705787179264/t12884953519(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/448 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713478268.170198:0:31857:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007bfc7480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30598:x1796705787179264:12345-192.168.202.21@tcp:4:dd.0 Request processed in 4589us (4782us total) trans 12884953519 rc 0/0 00000100:00100000:2.0:1713478268.170203:0:31857:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 64722 00000100:00000040:2.0:1713478268.170205:0:31857:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:2.0:1713478268.170206:0:31857:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713478268.170207:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713478268.170210:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (964689920->965738495) req@ffff88007bfc7480 x1796705787179264/t12884953519(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/448 e 0 to 0 dl 1713478279 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713478268.170215:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713478268.170216:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88007bfc7480 with x1796705787179264 ext(964689920->965738495) 00010000:00000001:2.0:1713478268.170218:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000800:00000200:0.0:1713478268.170218:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000001:2.0:1713478268.170219:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000800:00000010:0.0:1713478268.170220:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495e00. 00000020:00000040:2.0:1713478268.170221:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:2.0:1713478268.170222:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00000400:00000200:0.0:1713478268.170222:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00010000:00000001:2.0:1713478268.170223:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.170224:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713478268.170225:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00000400:00000200:0.0:1713478268.170225:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00002000:00000001:2.0:1713478268.170226:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713478268.170226:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88007bfc7480 00000400:00000200:0.0:1713478268.170227:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801368874c8 00002000:00000001:2.0:1713478268.170228:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:0.0:1713478268.170228:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801368874c8. 00000100:00000001:2.0:1713478268.170229:0:31857:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713478268.170230:0:31857:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880131aebd80. 00000100:00000001:0.0:1713478268.170230:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478268.170231:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000020:00000010:2.0:1713478268.170232:0:31857:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008b9beaf0. 00000020:00000010:2.0:1713478268.170248:0:31857:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009e01ae00. 00000020:00000040:2.0:1713478268.170250:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000100:00000001:2.0:1713478268.170252:0:31857:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.171144:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.171149:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.171152:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.171154:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.171159:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478268.171165:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a35f140 00000400:00000200:0.0:1713478268.171170:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x5450b1 [8] + 3080 00000800:00000001:0.0:1713478268.171175:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.171184:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.171186:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.171189:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478268.171191:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478268.171193:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478268.171196:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801343b4700. 00000100:00000040:0.0:1713478268.171198:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff8801343b4700 x1796705787179328 msgsize 440 00000100:00100000:0.0:1713478268.171200:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478268.171213:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478268.171216:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.171218:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478268.171286:0:13617:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478268.171291:0:13617:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787179328 02000000:00000001:3.0:1713478268.171295:0:13617:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478268.171298:0:13617:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478268.171301:0:13617:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478268.171306:0:13617:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478268.171310:0:13617:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787179328 00000020:00000001:3.0:1713478268.171313:0:13617:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478268.171315:0:13617:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478268.171318:0:13617:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478268.171322:0:13617:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478268.171325:0:13617:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478268.171328:0:13617:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478268.171333:0:13617:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478268.171335:0:13617:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478268.171341:0:13617:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e800. 00000020:00000010:3.0:1713478268.171345:0:13617:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41cb00. 00000020:00000010:3.0:1713478268.171393:0:13617:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6ce10. 00000100:00000040:3.0:1713478268.171402:0:13617:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478268.171405:0:13617:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478268.171407:0:13617:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478268.171410:0:13617:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.171415:0:13617:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.171432:0:13617:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478268.171442:0:13617:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478268.171444:0:13617:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478268.171450:0:13617:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111285 00000100:00000040:3.0:1713478268.171455:0:13617:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478268.171457:0:13617:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137485485824 : -131936224065792 : ffff8801343b4700) 00000100:00000040:3.0:1713478268.171464:0:13617:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8801343b4700 x1796705787179328/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 440/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478268.171475:0:13617:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478268.171476:0:13617:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478268.171480:0:13617:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8801343b4700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30597:x1796705787179328:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478268.171485:0:13617:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787179328 00000020:00000001:3.0:1713478268.171489:0:13617:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478268.171492:0:13617:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478268.171495:0:13617:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.171498:0:13617:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478268.171500:0:13617:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478268.171504:0:13617:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478268.171508:0:13617:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478268.171510:0:13617:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478268.171512:0:13617:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478268.171516:0:13617:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478268.171520:0:13617:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478268.171523:0:13617:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.171526:0:13617:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478268.171528:0:13617:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.171530:0:13617:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478268.171532:0:13617:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.171534:0:13617:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478268.171535:0:13617:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.171537:0:13617:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478268.171538:0:13617:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.171541:0:13617:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.171543:0:13617:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.171548:0:13617:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478268.171550:0:13617:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478268.171556:0:13617:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880079b6c800. 02000000:00000001:3.0:1713478268.171558:0:13617:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.171561:0:13617:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478268.171565:0:13617:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478268.171568:0:13617:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478268.171572:0:13617:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478268.171578:0:13617:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478268.171580:0:13617:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478268.171584:0:13617:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478268.171588:0:13617:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c9af for inode 13563 00080000:00000001:3.0:1713478268.171592:0:13617:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478268.172144:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478268.172147:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478268.172150:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953519 is committed 00000001:00000040:0.0:1713478268.172154:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478268.172158:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478268.172161:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2a20. 00000020:00000001:0.0:1713478268.172165:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478268.172167:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478268.172170:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478268.172173:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478268.172175:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f21e0. 00080000:00000010:0.0:1713478268.172180:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ac00. 00080000:00000010:0.0:1713478268.172185:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01b200. 00080000:00000001:3.0:1713478268.172277:0:13617:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.172281:0:13617:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.172286:0:13617:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478268.172295:0:13617:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478268.172299:0:13617:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478268.172303:0:13617:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478268.172306:0:13617:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478268.172310:0:13617:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478268.172315:0:13617:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953519, transno 0, xid 1796705787179328 00010000:00000001:3.0:1713478268.172318:0:13617:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478268.172325:0:13617:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8801343b4700 x1796705787179328/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 440/432 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478268.172334:0:13617:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478268.172337:0:13617:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478268.172341:0:13617:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=5 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478268.172346:0:13617:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478268.172381:0:13617:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478268.172384:0:13617:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478268.172388:0:13617:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478268.172390:0:13617:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.172393:0:13617:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478268.172396:0:13617:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478268.172412:0:13617:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bb000. 00000100:00000200:3.0:1713478268.172419:0:13617:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787179328, offset 224 00000400:00000200:3.0:1713478268.172425:0:13617:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478268.172435:0:13617:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478268.172442:0:13617:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884598:884598:256:4294967295] 192.168.202.21@tcp LPNI seq info [884598:884598:8:4294967295] 00000400:00000200:3.0:1713478268.172452:0:13617:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478268.172459:0:13617:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478268.172464:0:13617:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f55fc00. 00000800:00000200:3.0:1713478268.172470:0:13617:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478268.172478:0:13617:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478268.172482:0:13617:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f55fc00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478268.172492:0:13617:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478268.172495:0:13617:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478268.172498:0:13617:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478268.172500:0:13617:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.172502:0:13617:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478268.172508:0:13617:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8801343b4700 x1796705787179328/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 440/432 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478268.172519:0:13617:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8801343b4700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30597:x1796705787179328:12345-192.168.202.21@tcp:16:dd.0 Request processed in 1042us (1317us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478268.172528:0:13617:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111285 00000100:00000040:3.0:1713478268.172532:0:13617:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478268.172535:0:13617:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478268.172536:0:13617:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000800:00000200:0.0:1713478268.172539:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000010:3.0:1713478268.172540:0:13617:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41cb00. 00000800:00000010:0.0:1713478268.172543:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f55fc00. 00000020:00000010:3.0:1713478268.172544:0:13617:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6ce10. 00000400:00000200:0.0:1713478268.172546:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000010:3.0:1713478268.172549:0:13617:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e800. 00000400:00000200:0.0:1713478268.172553:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000020:00000040:3.0:1713478268.172554:0:13617:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000100:00000001:3.0:1713478268.172557:0:13617:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.172558:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb000 00000400:00000010:0.0:1713478268.172561:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb000. 00000100:00000001:0.0:1713478268.172565:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478268.172567:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478268.177628:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.177633:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.177635:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.177636:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.177641:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478268.177646:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a35f180 00000400:00000200:0.0:1713478268.177649:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55afd9 [128] + 48312 00000800:00000001:0.0:1713478268.177652:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.177663:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.177665:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.177668:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478268.177670:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478268.177671:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478268.177674:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801343b4e00. 00000100:00000040:0.0:1713478268.177676:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff8801343b4e00 x1796705787179392 msgsize 488 00000100:00100000:0.0:1713478268.177680:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478268.177692:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478268.177697:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.177701:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478268.177714:0:31857:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713478268.177716:0:31857:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787179392 02000000:00000001:2.0:1713478268.177718:0:31857:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713478268.177719:0:31857:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713478268.177721:0:31857:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713478268.177723:0:31857:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713478268.177725:0:31857:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787179392 00000020:00000001:2.0:1713478268.177726:0:31857:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713478268.177727:0:31857:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:2.0:1713478268.177729:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.177730:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=7 00000020:00000001:2.0:1713478268.177732:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:2.0:1713478268.177734:0:31857:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:2.0:1713478268.177736:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478268.177736:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713478268.177739:0:31857:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009e01ae00. 00000020:00000010:2.0:1713478268.177741:0:31857:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880131aebd80. 00000020:00000010:2.0:1713478268.177743:0:31857:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008b9beaf0. 00000100:00000040:2.0:1713478268.177745:0:31857:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713478268.177747:0:31857:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713478268.177748:0:31857:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713478268.177749:0:31857:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713478268.177750:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478268.177752:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:2.0:1713478268.177753:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478268.177754:0:31857:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713478268.177756:0:31857:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713478268.177757:0:31857:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.177758:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478268.177759:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.177761:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.177761:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.177762:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.177763:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.177765:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.177765:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.177766:0:31857:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713478268.177767:0:31857:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.177768:0:31857:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.177769:0:31857:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.177771:0:31857:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713478268.177772:0:31857:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.177773:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713478268.177777:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (965738496->966787071) req@ffff8801343b4e00 x1796705787179392/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713478268.177783:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713478268.177784:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8801343b4e00 with x1796705787179392 ext(965738496->966787071) 00010000:00000001:2.0:1713478268.177786:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713478268.177787:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.177788:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:2.0:1713478268.177789:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.177790:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.177791:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713478268.177792:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713478268.177793:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713478268.177794:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff8801343b4e00 00002000:00000001:2.0:1713478268.177795:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.177796:0:31857:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.177798:0:31857:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.177807:0:31857:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478268.177811:0:31857:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713478268.177812:0:31857:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713478268.177814:0:31857:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 64723 00000100:00000040:2.0:1713478268.177816:0:31857:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:2.0:1713478268.177817:0:31857:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137485487616 : -131936224064000 : ffff8801343b4e00) 00000100:00000040:2.0:1713478268.177820:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8801343b4e00 x1796705787179392/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713478268.177824:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478268.177825:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713478268.177827:0:31857:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8801343b4e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30599:x1796705787179392:12345-192.168.202.21@tcp:4:dd.0 00000100:00000200:2.0:1713478268.177829:0:31857:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787179392 00000020:00000001:2.0:1713478268.177831:0:31857:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713478268.177832:0:31857:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713478268.177833:0:31857:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.177835:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478268.177836:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:2.0:1713478268.177837:0:31857:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713478268.177839:0:31857:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713478268.177840:0:31857:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713478268.177840:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478268.177841:0:31857:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.177842:0:31857:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713478268.177844:0:31857:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713478268.177845:0:31857:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713478268.177847:0:31857:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88009f34ac00. 02000000:00000001:2.0:1713478268.177848:0:31857:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.177849:0:31857:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.177850:0:31857:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713478268.177851:0:31857:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.177852:0:31857:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713478268.177853:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.177855:0:31857:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713478268.177856:0:31857:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713478268.177857:0:31857:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713478268.177858:0:31857:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713478268.177860:0:31857:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 free: 3917295616 avail: 3528019968 00000020:00000001:2.0:1713478268.177862:0:31857:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713478268.177863:0:31857:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 avail=3528019968 left=3037995008 unstable=0 tot_grant=490023616 pending=0 00000020:00000001:2.0:1713478268.177865:0:31857:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3037995008 : 3037995008 : b5142000) 00000020:00000001:2.0:1713478268.177866:0:31857:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713478268.177867:0:31857:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 reports grant 488808448 dropped 0, local 489881600 00000020:00000001:2.0:1713478268.177869:0:31857:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713478268.177869:0:31857:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713478268.177870:0:31857:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 granted: 1073152 ungranted: 0 grant: 488808448 dirty: 1073152 00000020:00000001:2.0:1713478268.177872:0:31857:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713478268.177873:0:31857:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713478268.177874:0:31857:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 wants: 489881600 current grant 488808448 granting: 1073152 00000020:00000020:2.0:1713478268.177876:0:31857:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 tot cached:0 granted:491096768 num_exports: 3 00000020:00000001:2.0:1713478268.177878:0:31857:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1073152 : 1073152 : 106000) 00000020:00000001:2.0:1713478268.177879:0:31857:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713478268.177880:0:31857:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713478268.177881:0:31857:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713478268.177883:0:31857:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:2.0:1713478268.177884:0:31857:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00002000:00000001:2.0:1713478268.177886:0:31857:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.177888:0:31857:0:(osd_io.c:536:osd_map_remote_to_local()) Process entered 00080000:00000001:2.0:1713478268.177890:0:31857:0:(osd_io.c:570:osd_map_remote_to_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.178512:0:31857:0:(osd_io.c:817:osd_bufs_get()) Process leaving (rc=256 : 256 : 100) 00080000:00000001:2.0:1713478268.178520:0:31857:0:(osd_io.c:1208:osd_write_prep()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.178521:0:31857:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.178522:0:31857:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.178523:0:31857:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.178524:0:31857:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713478268.178526:0:31857:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88009f348000. 00000100:00000010:2.0:1713478268.178528:0:31857:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88006acc4000. 00000020:00000040:2.0:1713478268.178530:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=8 00010000:00000001:2.0:1713478268.178534:0:31857:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713478268.178535:0:31857:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713478268.178540:0:31857:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88012c2b4000. 00000400:00000010:2.0:1713478268.178544:0:31857:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88005e7e16c8. 00000400:00000200:2.0:1713478268.178547:0:31857:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478268.178551:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478268.178555:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884599:884599:256:4294967295] 192.168.202.21@tcp LPNI seq info [884599:884599:8:4294967295] 00000400:00000200:2.0:1713478268.178558:0:31857:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.21@tcp 00000400:00000200:2.0:1713478268.178561:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : GET try# 0 00000800:00000200:2.0:1713478268.178564:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478268.178566:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8800ac495200. 00000800:00000200:2.0:1713478268.178569:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478268.178574:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478268.178576:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495200 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713478268.178589:0:31857:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.21@tcp mbits 0x662182a35f180-0x662182a35f180 00000100:00000001:2.0:1713478268.178591:0:31857:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713478268.178641:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478268.178644:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495200. 00000400:00000200:0.0:1713478268.178647:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.178650:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478268.178652:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478268.178654:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88009f348000 00000100:00000001:0.0:1713478268.178655:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478268.180866:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.180915:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.180917:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.180920:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.180927:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478268.180951:0:7991:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x5693c5 00000800:00000001:0.0:1713478268.180956:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.182384:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.182386:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.182603:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.182605:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.182609:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478268.182623:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b4000 00000400:00000010:0.0:1713478268.182624:0:7991:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b4000. 00000100:00000001:0.0:1713478268.182627:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478268.182628:0:7991:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88009f348000 00000100:00000001:0.0:1713478268.182636:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478268.182640:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.182642:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713478268.182667:0:31857:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.182671:0:31857:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713478268.182673:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.182677:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478268.182681:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.182684:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478268.182686:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.182688:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478268.182689:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.182691:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.182692:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.182693:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.182694:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.182695:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.182696:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.182697:0:31857:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713478268.182698:0:31857:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713478268.182699:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713478268.182700:0:31857:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.182702:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:2.0:1713478268.182704:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88009e01a600. 00080000:00000001:2.0:1713478268.182706:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134965126656 : -131938744424960 : ffff88009e01a600) 00080000:00000001:2.0:1713478268.182709:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:2.0:1713478268.182713:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.182715:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713478268.182716:0:31857:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.182717:0:31857:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713478268.182718:0:31857:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.182719:0:31857:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713478268.182721:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00040000:00000001:2.0:1713478268.182725:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713478268.182725:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:2.0:1713478268.182726:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713478268.182728:0:31857:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713478268.182729:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:2.0:1713478268.182731:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88009e01b200. 00080000:00000001:2.0:1713478268.182732:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134965129728 : -131938744421888 : ffff88009e01b200) 00080000:00000001:2.0:1713478268.182735:0:31857:0:(osd_handler.c:3090:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713478268.182736:0:31857:0:(osd_handler.c:3157:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.182737:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:2.0:1713478268.182739:0:31857:0:(osd_io.c:1803:osd_declare_write()) Process entered 00000001:00000001:2.0:1713478268.182740:0:31857:0:(osd_quota.c:663:osd_declare_inode_qid()) Process entered 00080000:00000010:2.0:1713478268.182742:0:31857:0:(osd_io.c:2646:osd_trunc_lock()) kmalloced '(al)': 48 at ffff8800ac43d3c0. 00080000:00000001:2.0:1713478268.182743:0:31857:0:(osd_io.c:1888:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.182745:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.182753:0:31857:0:(osd_handler.c:3410:osd_attr_set()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:2.0:1713478268.182755:0:31857:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713478268.182756:0:31857:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800822f28a0. 00000020:00000040:2.0:1713478268.182757:0:31857:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 1 00000020:00000040:2.0:1713478268.182758:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=9 00000020:00000001:2.0:1713478268.182760:0:31857:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.182761:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713478268.182763:0:31857:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713478268.182765:0:31857:0:(osd_handler.c:5063:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713478268.182766:0:31857:0:(osd_handler.c:5081:osd_xattr_set()) [0x2c0000403:0xa745:0x0] set version 0x30000c9b0 (old 0x30000c9af) for inode 13563 00080000:00000001:2.0:1713478268.182769:0:31857:0:(osd_handler.c:5090:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713478268.182770:0:31857:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884953520, last_committed = 12884953519 00000001:00000010:2.0:1713478268.182772:0:31857:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800822f2ea0. 00000001:00000040:2.0:1713478268.182774:0:31857:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 2 00000020:00000040:2.0:1713478268.182775:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=10 00000001:00000001:2.0:1713478268.182780:0:31857:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:2.0:1713478268.182782:0:31857:0:(osd_io.c:2674:osd_trunc_unlock_all()) kfreed 'al': 48 at ffff8800ac43d3c0. 00040000:00000001:2.0:1713478268.182785:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713478268.182785:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:2.0:1713478268.182786:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.182820:0:31857:0:(osd_io.c:698:osd_bufs_put()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713478268.182822:0:31857:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00002000:00000001:2.0:1713478268.182823:0:31857:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.182824:0:31857:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.182825:0:31857:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.182827:0:31857:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713478268.182828:0:31857:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713478268.182829:0:31857:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713478268.182831:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 9 00000100:00000010:2.0:1713478268.182832:0:31857:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88006acc4000. 00000100:00000010:2.0:1713478268.182834:0:31857:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88009f348000. 00000100:00000001:2.0:1713478268.182836:0:31857:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713478268.182837:0:31857:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713478268.182839:0:31857:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953519, transno 12884953520, xid 1796705787179392 00010000:00000001:2.0:1713478268.182841:0:31857:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713478268.182845:0:31857:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8801343b4e00 x1796705787179392/t12884953520(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/448 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713478268.182850:0:31857:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713478268.182852:0:31857:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713478268.182853:0:31857:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800a14305e8 time=35 v=5 (1 1 1 3) 00000100:00000001:2.0:1713478268.182856:0:31857:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713478268.182857:0:31857:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:2.0:1713478268.182859:0:31857:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:2.0:1713478268.182861:0:31857:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713478268.182862:0:31857:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.182863:0:31857:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713478268.182865:0:31857:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:2.0:1713478268.182867:0:31857:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880136887880. 00000100:00000200:2.0:1713478268.182869:0:31857:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796705787179392, offset 224 00000400:00000200:2.0:1713478268.182872:0:31857:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478268.182876:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478268.182879:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884600:884600:256:4294967295] 192.168.202.21@tcp LPNI seq info [884600:884600:8:4294967295] 00000400:00000200:2.0:1713478268.182884:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:2.0:1713478268.182887:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478268.182890:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800ac495500. 00000800:00000200:2.0:1713478268.182893:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478268.182896:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478268.182899:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495500 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713478268.182911:0:31857:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713478268.182913:0:31857:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:2.0:1713478268.182914:0:31857:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713478268.182915:0:31857:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.182917:0:31857:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713478268.182919:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8801343b4e00 x1796705787179392/t12884953520(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/448 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713478268.182925:0:31857:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8801343b4e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30599:x1796705787179392:12345-192.168.202.21@tcp:4:dd.0 Request processed in 5100us (5248us total) trans 12884953520 rc 0/0 00000100:00100000:2.0:1713478268.182931:0:31857:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 64723 00000100:00000040:2.0:1713478268.182932:0:31857:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:2.0:1713478268.182934:0:31857:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713478268.182935:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713478268.182938:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (965738496->966787071) req@ffff8801343b4e00 x1796705787179392/t12884953520(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/448 e 0 to 0 dl 1713478279 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713478268.182943:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713478268.182944:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8801343b4e00 with x1796705787179392 ext(965738496->966787071) 00010000:00000001:2.0:1713478268.182946:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713478268.182947:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.182948:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:2.0:1713478268.182949:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.182951:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.182952:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713478268.182953:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713478268.182953:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713478268.182954:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff8801343b4e00 00002000:00000001:2.0:1713478268.182956:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.182957:0:31857:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713478268.182959:0:31857:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880131aebd80. 00000020:00000010:2.0:1713478268.182961:0:31857:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008b9beaf0. 00000020:00000010:2.0:1713478268.182963:0:31857:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009e01ae00. 00000020:00000040:2.0:1713478268.182965:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000100:00000001:2.0:1713478268.182967:0:31857:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478268.182996:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478268.183000:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495500. 00000400:00000200:0.0:1713478268.183002:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.183006:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478268.183008:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887880 00000400:00000010:0.0:1713478268.183010:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887880. 00000100:00000001:0.0:1713478268.183012:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478268.183013:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478268.184062:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.184068:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.184069:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.184071:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.184075:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478268.184081:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a35f1c0 00000400:00000200:0.0:1713478268.184084:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x5450b1 [8] + 3520 00000800:00000001:0.0:1713478268.184088:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.184095:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.184096:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.184099:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478268.184101:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478268.184103:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478268.184124:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801343b5c00. 00000100:00000040:0.0:1713478268.184127:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff8801343b5c00 x1796705787179456 msgsize 440 00000100:00100000:0.0:1713478268.184131:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478268.184151:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478268.184156:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.184159:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478268.184391:0:13617:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478268.184395:0:13617:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787179456 02000000:00000001:3.0:1713478268.184397:0:13617:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478268.184399:0:13617:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478268.184402:0:13617:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478268.184406:0:13617:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478268.184409:0:13617:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787179456 00000020:00000001:3.0:1713478268.184411:0:13617:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478268.184412:0:13617:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478268.184414:0:13617:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478268.184416:0:13617:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478268.184419:0:13617:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478268.184421:0:13617:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478268.184425:0:13617:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478268.184426:0:13617:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478268.184430:0:13617:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e800. 00000020:00000010:3.0:1713478268.184434:0:13617:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41cb00. 00000020:00000010:3.0:1713478268.184437:0:13617:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6ce10. 00000100:00000040:3.0:1713478268.184442:0:13617:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478268.184444:0:13617:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478268.184445:0:13617:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478268.184447:0:13617:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.184450:0:13617:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.184466:0:13617:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478268.184472:0:13617:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478268.184473:0:13617:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478268.184480:0:13617:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111286 00000100:00000040:3.0:1713478268.184483:0:13617:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478268.184484:0:13617:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137485491200 : -131936224060416 : ffff8801343b5c00) 00000100:00000040:3.0:1713478268.184490:0:13617:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8801343b5c00 x1796705787179456/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 440/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478268.184497:0:13617:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478268.184498:0:13617:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478268.184501:0:13617:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8801343b5c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30598:x1796705787179456:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478268.184503:0:13617:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787179456 00000020:00000001:3.0:1713478268.184505:0:13617:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478268.184507:0:13617:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478268.184509:0:13617:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.184511:0:13617:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478268.184512:0:13617:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478268.184514:0:13617:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478268.184518:0:13617:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478268.184519:0:13617:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478268.184520:0:13617:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478268.184523:0:13617:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478268.184525:0:13617:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478268.184528:0:13617:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.184530:0:13617:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478268.184532:0:13617:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.184533:0:13617:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478268.184535:0:13617:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.184536:0:13617:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478268.184537:0:13617:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.184538:0:13617:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478268.184539:0:13617:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.184541:0:13617:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.184542:0:13617:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.184545:0:13617:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478268.184546:0:13617:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478268.184550:0:13617:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880079b6e800. 02000000:00000001:3.0:1713478268.184551:0:13617:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.184553:0:13617:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478268.184556:0:13617:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478268.184557:0:13617:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478268.184559:0:13617:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478268.184562:0:13617:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478268.184564:0:13617:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478268.184566:0:13617:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478268.184569:0:13617:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c9b0 for inode 13563 00080000:00000001:3.0:1713478268.184571:0:13617:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478268.185070:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478268.185071:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478268.185072:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953520 is committed 00000001:00000040:0.0:1713478268.185074:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478268.185076:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478268.185078:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2ea0. 00000020:00000001:0.0:1713478268.185080:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478268.185080:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478268.185081:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478268.185082:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478268.185083:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f28a0. 00080000:00000010:0.0:1713478268.185085:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01b200. 00080000:00000010:0.0:1713478268.185089:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01a600. 00080000:00000001:3.0:1713478268.185139:0:13617:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.185142:0:13617:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.185145:0:13617:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478268.185148:0:13617:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478268.185150:0:13617:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478268.185152:0:13617:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478268.185154:0:13617:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478268.185156:0:13617:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478268.185159:0:13617:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953520, transno 0, xid 1796705787179456 00010000:00000001:3.0:1713478268.185161:0:13617:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478268.185165:0:13617:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8801343b5c00 x1796705787179456/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 440/432 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478268.185175:0:13617:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478268.185176:0:13617:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478268.185178:0:13617:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=5 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478268.185180:0:13617:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478268.185182:0:13617:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478268.185183:0:13617:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478268.185185:0:13617:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478268.185186:0:13617:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.185187:0:13617:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478268.185189:0:13617:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478268.185191:0:13617:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bbee0. 00000100:00000200:3.0:1713478268.185193:0:13617:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787179456, offset 224 00000400:00000200:3.0:1713478268.185196:0:13617:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478268.185201:0:13617:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478268.185204:0:13617:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884601:884601:256:4294967295] 192.168.202.21@tcp LPNI seq info [884601:884601:8:4294967295] 00000400:00000200:3.0:1713478268.185209:0:13617:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478268.185212:0:13617:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478268.185214:0:13617:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f55fd00. 00000800:00000200:3.0:1713478268.185217:0:13617:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478268.185220:0:13617:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478268.185222:0:13617:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f55fd00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478268.185233:0:13617:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478268.185247:0:13617:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478268.185248:0:13617:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478268.185249:0:13617:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.185250:0:13617:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478268.185253:0:13617:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8801343b5c00 x1796705787179456/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 440/432 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478268.185260:0:13617:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8801343b5c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30598:x1796705787179456:12345-192.168.202.21@tcp:16:dd.0 Request processed in 761us (1131us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478268.185266:0:13617:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111286 00000100:00000040:3.0:1713478268.185267:0:13617:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478268.185269:0:13617:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478268.185270:0:13617:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478268.185272:0:13617:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41cb00. 00000020:00000010:3.0:1713478268.185275:0:13617:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6ce10. 00000020:00000010:3.0:1713478268.185278:0:13617:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e800. 00000020:00000040:3.0:1713478268.185281:0:13617:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000100:00000001:3.0:1713478268.185283:0:13617:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478268.185291:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478268.185295:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f55fd00. 00000400:00000200:0.0:1713478268.185299:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.185303:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478268.185307:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bbee0 00000400:00000010:0.0:1713478268.185308:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bbee0. 00000100:00000001:0.0:1713478268.185312:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478268.185313:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478268.189789:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.189794:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.189795:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.189797:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.189802:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478268.189807:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a35f200 00000400:00000200:0.0:1713478268.189811:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55afd9 [128] + 48800 00000800:00000001:0.0:1713478268.189815:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.189822:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.189824:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.189826:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478268.189829:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478268.189830:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478268.189833:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801343b6a00. 00000100:00000040:0.0:1713478268.189835:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff8801343b6a00 x1796705787179520 msgsize 488 00000100:00100000:0.0:1713478268.189837:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478268.189849:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478268.189854:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.189857:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478268.189880:0:31857:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713478268.189883:0:31857:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787179520 02000000:00000001:2.0:1713478268.189885:0:31857:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713478268.189887:0:31857:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713478268.189888:0:31857:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713478268.189891:0:31857:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713478268.189893:0:31857:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787179520 00000020:00000001:2.0:1713478268.189894:0:31857:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713478268.189895:0:31857:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:2.0:1713478268.189897:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.189899:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=7 00000020:00000001:2.0:1713478268.189900:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:2.0:1713478268.189902:0:31857:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:2.0:1713478268.189905:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478268.189906:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713478268.189909:0:31857:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009e01ae00. 00000020:00000010:2.0:1713478268.189912:0:31857:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880131aebd80. 00000020:00000010:2.0:1713478268.189914:0:31857:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008b9beaf0. 00000100:00000040:2.0:1713478268.189918:0:31857:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713478268.189920:0:31857:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713478268.189921:0:31857:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713478268.189922:0:31857:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713478268.189924:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478268.189925:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:2.0:1713478268.189927:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478268.189929:0:31857:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713478268.189931:0:31857:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713478268.189932:0:31857:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.189934:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478268.189936:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.189937:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.189938:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.189939:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.189940:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.189941:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.189941:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.189942:0:31857:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713478268.189945:0:31857:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.189946:0:31857:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.189947:0:31857:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.189948:0:31857:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713478268.189949:0:31857:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.189951:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713478268.189956:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (966787072->967835647) req@ffff8801343b6a00 x1796705787179520/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713478268.189963:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713478268.189964:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8801343b6a00 with x1796705787179520 ext(966787072->967835647) 00010000:00000001:2.0:1713478268.189968:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713478268.189969:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.189971:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:2.0:1713478268.189973:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.189976:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.189978:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713478268.189980:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713478268.189981:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713478268.189982:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff8801343b6a00 00002000:00000001:2.0:1713478268.189984:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.189986:0:31857:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.189990:0:31857:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.190005:0:31857:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478268.190012:0:31857:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713478268.190013:0:31857:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713478268.190017:0:31857:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 64724 00000100:00000040:2.0:1713478268.190018:0:31857:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:2.0:1713478268.190020:0:31857:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137485494784 : -131936224056832 : ffff8801343b6a00) 00000100:00000040:2.0:1713478268.190023:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8801343b6a00 x1796705787179520/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713478268.190029:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478268.190029:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713478268.190031:0:31857:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8801343b6a00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30599:x1796705787179520:12345-192.168.202.21@tcp:4:dd.0 00000100:00000200:2.0:1713478268.190034:0:31857:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787179520 00000020:00000001:2.0:1713478268.190035:0:31857:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713478268.190036:0:31857:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713478268.190037:0:31857:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.190039:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478268.190040:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:2.0:1713478268.190041:0:31857:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713478268.190043:0:31857:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713478268.190044:0:31857:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713478268.190045:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478268.190046:0:31857:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.190047:0:31857:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713478268.190051:0:31857:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713478268.190052:0:31857:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713478268.190054:0:31857:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88009f348000. 02000000:00000001:2.0:1713478268.190055:0:31857:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.190057:0:31857:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.190059:0:31857:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713478268.190060:0:31857:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.190061:0:31857:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713478268.190062:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.190065:0:31857:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713478268.190067:0:31857:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713478268.190069:0:31857:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713478268.190075:0:31857:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713478268.190076:0:31857:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 free: 3917295616 avail: 3685773312 00000020:00000001:2.0:1713478268.190079:0:31857:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713478268.190081:0:31857:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 avail=3685773312 left=3195748352 unstable=0 tot_grant=490023616 pending=0 00000020:00000001:2.0:1713478268.190083:0:31857:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3195748352 : 3195748352 : be7b4000) 00000020:00000001:2.0:1713478268.190085:0:31857:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713478268.190086:0:31857:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 reports grant 488808448 dropped 0, local 489881600 00000020:00000001:2.0:1713478268.190087:0:31857:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713478268.190088:0:31857:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713478268.190090:0:31857:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 granted: 1073152 ungranted: 0 grant: 488808448 dirty: 1073152 00000020:00000001:2.0:1713478268.190092:0:31857:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713478268.190093:0:31857:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713478268.190094:0:31857:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 wants: 489881600 current grant 488808448 granting: 1073152 00000020:00000020:2.0:1713478268.190096:0:31857:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 tot cached:0 granted:491096768 num_exports: 3 00000020:00000001:2.0:1713478268.190097:0:31857:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1073152 : 1073152 : 106000) 00000020:00000001:2.0:1713478268.190098:0:31857:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713478268.190099:0:31857:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713478268.190100:0:31857:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713478268.190103:0:31857:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:2.0:1713478268.190104:0:31857:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00002000:00000001:2.0:1713478268.190108:0:31857:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.190111:0:31857:0:(osd_io.c:536:osd_map_remote_to_local()) Process entered 00080000:00000001:2.0:1713478268.190116:0:31857:0:(osd_io.c:570:osd_map_remote_to_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.190787:0:31857:0:(osd_io.c:817:osd_bufs_get()) Process leaving (rc=256 : 256 : 100) 00080000:00000001:2.0:1713478268.190797:0:31857:0:(osd_io.c:1208:osd_write_prep()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.190799:0:31857:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.190800:0:31857:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.190801:0:31857:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.190803:0:31857:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713478268.190806:0:31857:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88009f34b400. 00000100:00000010:2.0:1713478268.190809:0:31857:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88006acc4000. 00000020:00000040:2.0:1713478268.190810:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=8 00010000:00000001:2.0:1713478268.190816:0:31857:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713478268.190818:0:31857:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713478268.190825:0:31857:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88012c2b4000. 00000400:00000010:2.0:1713478268.190832:0:31857:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88005e7e1700. 00000400:00000200:2.0:1713478268.190835:0:31857:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478268.190846:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478268.190850:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884602:884602:256:4294967295] 192.168.202.21@tcp LPNI seq info [884602:884602:8:4294967295] 00000400:00000200:2.0:1713478268.190854:0:31857:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.21@tcp 00000400:00000200:2.0:1713478268.190860:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : GET try# 0 00000800:00000200:2.0:1713478268.190866:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478268.190870:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8800ac495f00. 00000800:00000200:2.0:1713478268.190875:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478268.190882:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478268.190885:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495f00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713478268.190902:0:31857:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.21@tcp mbits 0x662182a35f200-0x662182a35f200 00000100:00000001:2.0:1713478268.190904:0:31857:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713478268.190958:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478268.190962:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495f00. 00000400:00000200:0.0:1713478268.190965:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.190970:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478268.190973:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478268.190975:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88009f34b400 00000100:00000001:0.0:1713478268.190977:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478268.192613:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.192637:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.192639:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.192642:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.192647:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478268.192655:0:7991:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x5693d1 00000800:00000001:0.0:1713478268.192660:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.194185:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.194188:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.194546:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.194549:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.194554:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478268.194558:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b4000 00000400:00000010:0.0:1713478268.194560:0:7991:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b4000. 00000100:00000001:0.0:1713478268.194564:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478268.194567:0:7991:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88009f34b400 00000100:00000001:0.0:1713478268.194579:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478268.194583:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.194586:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713478268.194603:0:31857:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.194607:0:31857:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713478268.194608:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.194613:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478268.194619:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.194621:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478268.194623:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.194624:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478268.194625:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.194627:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.194628:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.194629:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.194629:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.194630:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.194631:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.194633:0:31857:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713478268.194635:0:31857:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713478268.194636:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713478268.194639:0:31857:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.194641:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:2.0:1713478268.194644:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88009e01ac00. 00080000:00000001:2.0:1713478268.194647:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134965128192 : -131938744423424 : ffff88009e01ac00) 00080000:00000001:2.0:1713478268.194651:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:2.0:1713478268.194659:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.194661:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713478268.194662:0:31857:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.194663:0:31857:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713478268.194665:0:31857:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.194666:0:31857:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713478268.194669:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00040000:00000001:2.0:1713478268.194675:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713478268.194677:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:2.0:1713478268.194678:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713478268.194680:0:31857:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713478268.194682:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:2.0:1713478268.194684:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88009e01aa00. 00080000:00000001:2.0:1713478268.194686:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134965127680 : -131938744423936 : ffff88009e01aa00) 00080000:00000001:2.0:1713478268.194690:0:31857:0:(osd_handler.c:3090:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713478268.194691:0:31857:0:(osd_handler.c:3157:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.194692:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:2.0:1713478268.194696:0:31857:0:(osd_io.c:1803:osd_declare_write()) Process entered 00000001:00000001:2.0:1713478268.194698:0:31857:0:(osd_quota.c:663:osd_declare_inode_qid()) Process entered 00080000:00000010:2.0:1713478268.194701:0:31857:0:(osd_io.c:2646:osd_trunc_lock()) kmalloced '(al)': 48 at ffff8800ac43d3c0. 00080000:00000001:2.0:1713478268.194704:0:31857:0:(osd_io.c:1888:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.194707:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.194729:0:31857:0:(osd_handler.c:3410:osd_attr_set()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:2.0:1713478268.194733:0:31857:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713478268.194736:0:31857:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800822f22a0. 00000020:00000040:2.0:1713478268.194738:0:31857:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 1 00000020:00000040:2.0:1713478268.194740:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=9 00000020:00000001:2.0:1713478268.194743:0:31857:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.194745:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713478268.194749:0:31857:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713478268.194769:0:31857:0:(osd_handler.c:5063:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713478268.194771:0:31857:0:(osd_handler.c:5081:osd_xattr_set()) [0x2c0000403:0xa745:0x0] set version 0x30000c9b1 (old 0x30000c9b0) for inode 13563 00080000:00000001:2.0:1713478268.194778:0:31857:0:(osd_handler.c:5090:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713478268.194780:0:31857:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884953521, last_committed = 12884953520 00000001:00000010:2.0:1713478268.194783:0:31857:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800822f28a0. 00000001:00000040:2.0:1713478268.194786:0:31857:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 2 00000020:00000040:2.0:1713478268.194787:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=10 00000001:00000001:2.0:1713478268.194812:0:31857:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:2.0:1713478268.194817:0:31857:0:(osd_io.c:2674:osd_trunc_unlock_all()) kfreed 'al': 48 at ffff8800ac43d3c0. 00040000:00000001:2.0:1713478268.194823:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713478268.194825:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:2.0:1713478268.194826:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.194876:0:31857:0:(osd_io.c:698:osd_bufs_put()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713478268.194880:0:31857:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00002000:00000001:2.0:1713478268.194883:0:31857:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.194886:0:31857:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.194888:0:31857:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.194891:0:31857:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713478268.194893:0:31857:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713478268.194894:0:31857:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713478268.194898:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 9 00000100:00000010:2.0:1713478268.194900:0:31857:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88006acc4000. 00000100:00000010:2.0:1713478268.194904:0:31857:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88009f34b400. 00000100:00000001:2.0:1713478268.194906:0:31857:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713478268.194908:0:31857:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713478268.194911:0:31857:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953520, transno 12884953521, xid 1796705787179520 00010000:00000001:2.0:1713478268.194914:0:31857:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713478268.194920:0:31857:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8801343b6a00 x1796705787179520/t12884953521(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/448 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713478268.194929:0:31857:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713478268.194931:0:31857:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713478268.194935:0:31857:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800a14305e8 time=35 v=5 (1 1 1 3) 00000100:00000001:2.0:1713478268.194939:0:31857:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713478268.194942:0:31857:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:2.0:1713478268.194944:0:31857:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:2.0:1713478268.194947:0:31857:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713478268.194950:0:31857:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.194952:0:31857:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713478268.194954:0:31857:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:2.0:1713478268.194957:0:31857:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880136887660. 00000100:00000200:2.0:1713478268.194960:0:31857:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796705787179520, offset 224 00000400:00000200:2.0:1713478268.194963:0:31857:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478268.194969:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478268.194973:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884603:884603:256:4294967295] 192.168.202.21@tcp LPNI seq info [884603:884603:8:4294967295] 00000400:00000200:2.0:1713478268.194979:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:2.0:1713478268.194982:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478268.194984:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800ac495300. 00000800:00000200:2.0:1713478268.194988:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478268.194992:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478268.194994:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495300 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713478268.195009:0:31857:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713478268.195011:0:31857:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:2.0:1713478268.195013:0:31857:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713478268.195014:0:31857:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.195015:0:31857:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713478268.195018:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8801343b6a00 x1796705787179520/t12884953521(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/448 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713478268.195024:0:31857:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8801343b6a00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30599:x1796705787179520:12345-192.168.202.21@tcp:4:dd.0 Request processed in 4994us (5188us total) trans 12884953521 rc 0/0 00000100:00100000:2.0:1713478268.195030:0:31857:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 64724 00000100:00000040:2.0:1713478268.195033:0:31857:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:2.0:1713478268.195034:0:31857:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713478268.195036:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713478268.195039:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (966787072->967835647) req@ffff8801343b6a00 x1796705787179520/t12884953521(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/448 e 0 to 0 dl 1713478279 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713478268.195049:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713478268.195050:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8801343b6a00 with x1796705787179520 ext(966787072->967835647) 00010000:00000001:2.0:1713478268.195052:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713478268.195053:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.195055:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:2.0:1713478268.195056:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.195057:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.195059:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713478268.195059:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713478268.195060:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00000800:00000200:0.0:1713478268.195060:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00002000:00010000:2.0:1713478268.195061:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff8801343b6a00 00002000:00000001:2.0:1713478268.195062:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.195063:0:31857:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000800:00000010:0.0:1713478268.195063:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495300. 00000020:00000010:2.0:1713478268.195066:0:31857:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880131aebd80. 00000400:00000200:0.0:1713478268.195066:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000010:2.0:1713478268.195068:0:31857:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008b9beaf0. 00000020:00000010:2.0:1713478268.195070:0:31857:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009e01ae00. 00000400:00000200:0.0:1713478268.195070:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000020:00000040:2.0:1713478268.195074:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000400:00000200:0.0:1713478268.195074:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887660 00000400:00000010:0.0:1713478268.195075:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887660. 00000100:00000001:2.0:1713478268.195076:0:31857:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713478268.195079:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478268.195080:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478268.195902:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.195908:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.195909:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.195911:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.195916:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478268.195921:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a35f240 00000400:00000200:0.0:1713478268.195925:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x5450b1 [8] + 3960 00000800:00000001:0.0:1713478268.195929:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.195939:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.195940:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.195943:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478268.195945:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478268.195946:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478268.195949:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801343b5880. 00000100:00000040:0.0:1713478268.195951:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff8801343b5880 x1796705787179584 msgsize 440 00000100:00100000:0.0:1713478268.195954:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478268.195966:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478268.195969:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.195971:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478268.196005:0:13617:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478268.196008:0:13617:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787179584 02000000:00000001:3.0:1713478268.196011:0:13617:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478268.196012:0:13617:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478268.196015:0:13617:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478268.196017:0:13617:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478268.196020:0:13617:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787179584 00000020:00000001:3.0:1713478268.196022:0:13617:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478268.196024:0:13617:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478268.196025:0:13617:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478268.196027:0:13617:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478268.196030:0:13617:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478268.196032:0:13617:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478268.196035:0:13617:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478268.196037:0:13617:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478268.196040:0:13617:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e800. 00000020:00000010:3.0:1713478268.196043:0:13617:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41cb00. 00000020:00000010:3.0:1713478268.196046:0:13617:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6ce10. 00000100:00000040:3.0:1713478268.196050:0:13617:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478268.196052:0:13617:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478268.196053:0:13617:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478268.196054:0:13617:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.196056:0:13617:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.196069:0:13617:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478268.196075:0:13617:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478268.196076:0:13617:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478268.196079:0:13617:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111287 00000100:00000040:3.0:1713478268.196082:0:13617:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478268.196083:0:13617:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137485490304 : -131936224061312 : ffff8801343b5880) 00000100:00000040:3.0:1713478268.196087:0:13617:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8801343b5880 x1796705787179584/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 440/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478268.196093:0:13617:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478268.196093:0:13617:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478268.196095:0:13617:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8801343b5880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30596:x1796705787179584:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478268.196098:0:13617:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787179584 00000020:00000001:3.0:1713478268.196099:0:13617:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478268.196101:0:13617:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478268.196102:0:13617:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.196104:0:13617:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478268.196105:0:13617:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478268.196106:0:13617:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478268.196108:0:13617:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478268.196109:0:13617:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478268.196110:0:13617:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478268.196112:0:13617:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478268.196113:0:13617:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478268.196114:0:13617:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.196116:0:13617:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478268.196117:0:13617:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.196118:0:13617:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478268.196119:0:13617:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.196120:0:13617:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478268.196121:0:13617:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.196122:0:13617:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478268.196123:0:13617:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.196124:0:13617:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.196125:0:13617:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.196128:0:13617:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478268.196131:0:13617:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478268.196134:0:13617:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880079b6d400. 02000000:00000001:3.0:1713478268.196136:0:13617:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.196138:0:13617:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478268.196140:0:13617:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478268.196142:0:13617:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478268.196144:0:13617:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478268.196148:0:13617:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478268.196150:0:13617:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478268.196152:0:13617:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478268.196155:0:13617:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c9b1 for inode 13563 00080000:00000001:3.0:1713478268.196157:0:13617:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478268.196660:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478268.196663:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478268.196664:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953521 is committed 00000001:00000040:0.0:1713478268.196666:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478268.196669:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478268.196671:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f28a0. 00000020:00000001:0.0:1713478268.196673:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478268.196674:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478268.196675:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478268.196676:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478268.196677:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f22a0. 00080000:00000010:0.0:1713478268.196679:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01aa00. 00080000:00000010:0.0:1713478268.196682:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ac00. 00080000:00000001:3.0:1713478268.196711:0:13617:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.196713:0:13617:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.196716:0:13617:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478268.196720:0:13617:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478268.196721:0:13617:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478268.196723:0:13617:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478268.196725:0:13617:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478268.196726:0:13617:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478268.196728:0:13617:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953521, transno 0, xid 1796705787179584 00010000:00000001:3.0:1713478268.196730:0:13617:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478268.196734:0:13617:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8801343b5880 x1796705787179584/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 440/432 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478268.196739:0:13617:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478268.196740:0:13617:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478268.196742:0:13617:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=5 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478268.196744:0:13617:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478268.196746:0:13617:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478268.196748:0:13617:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478268.196749:0:13617:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478268.196751:0:13617:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.196752:0:13617:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478268.196753:0:13617:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478268.196755:0:13617:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bb198. 00000100:00000200:3.0:1713478268.196758:0:13617:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787179584, offset 224 00000400:00000200:3.0:1713478268.196761:0:13617:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478268.196766:0:13617:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478268.196769:0:13617:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884604:884604:256:4294967295] 192.168.202.21@tcp LPNI seq info [884604:884604:8:4294967295] 00000400:00000200:3.0:1713478268.196775:0:13617:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478268.196778:0:13617:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478268.196780:0:13617:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f55fd00. 00000800:00000200:3.0:1713478268.196783:0:13617:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478268.196787:0:13617:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478268.196789:0:13617:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f55fd00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478268.196793:0:13617:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478268.196795:0:13617:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478268.196796:0:13617:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478268.196797:0:13617:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.196798:0:13617:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478268.196801:0:13617:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8801343b5880 x1796705787179584/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 440/432 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478268.196806:0:13617:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8801343b5880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30596:x1796705787179584:12345-192.168.202.21@tcp:16:dd.0 Request processed in 712us (853us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478268.196811:0:13617:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111287 00000100:00000040:3.0:1713478268.196812:0:13617:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478268.196814:0:13617:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478268.196815:0:13617:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478268.196817:0:13617:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41cb00. 00000020:00000010:3.0:1713478268.196819:0:13617:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6ce10. 00000020:00000010:3.0:1713478268.196821:0:13617:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e800. 00000020:00000040:3.0:1713478268.196823:0:13617:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000100:00000001:3.0:1713478268.196825:0:13617:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478268.196829:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478268.196831:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f55fd00. 00000400:00000200:0.0:1713478268.196834:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.196837:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478268.196840:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb198 00000400:00000010:0.0:1713478268.196841:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb198. 00000100:00000001:0.0:1713478268.196843:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478268.196844:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478268.201688:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.201695:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.201697:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.201698:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.201704:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478268.201712:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a35f280 00000400:00000200:0.0:1713478268.201718:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55afd9 [128] + 49288 00000800:00000001:0.0:1713478268.201724:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.201749:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.201752:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.201757:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478268.201761:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478268.201763:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478268.201766:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801343b7480. 00000100:00000040:0.0:1713478268.201769:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff8801343b7480 x1796705787179648 msgsize 488 00000100:00100000:0.0:1713478268.201773:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478268.201788:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478268.201795:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.201798:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478268.201814:0:31857:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713478268.201816:0:31857:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787179648 02000000:00000001:2.0:1713478268.201818:0:31857:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713478268.201820:0:31857:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713478268.201821:0:31857:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713478268.201824:0:31857:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713478268.201826:0:31857:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787179648 00000020:00000001:2.0:1713478268.201827:0:31857:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713478268.201828:0:31857:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:2.0:1713478268.201829:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.201831:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=7 00000020:00000001:2.0:1713478268.201833:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:2.0:1713478268.201834:0:31857:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:2.0:1713478268.201837:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478268.201838:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713478268.201840:0:31857:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009e01ae00. 00000020:00000010:2.0:1713478268.201843:0:31857:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880131aebd80. 00000020:00000010:2.0:1713478268.201845:0:31857:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008b9beaf0. 00000100:00000040:2.0:1713478268.201848:0:31857:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713478268.201850:0:31857:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713478268.201851:0:31857:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713478268.201852:0:31857:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713478268.201854:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478268.201855:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:2.0:1713478268.201857:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478268.201859:0:31857:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713478268.201860:0:31857:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713478268.201861:0:31857:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.201862:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478268.201863:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.201864:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.201865:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.201866:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.201867:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.201868:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.201868:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.201869:0:31857:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713478268.201871:0:31857:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.201872:0:31857:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.201873:0:31857:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.201874:0:31857:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713478268.201875:0:31857:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.201876:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713478268.201880:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (967835648->968884223) req@ffff8801343b7480 x1796705787179648/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713478268.201886:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713478268.201887:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8801343b7480 with x1796705787179648 ext(967835648->968884223) 00010000:00000001:2.0:1713478268.201888:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713478268.201889:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.201890:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:2.0:1713478268.201891:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.201893:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.201894:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713478268.201895:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713478268.201896:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713478268.201897:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff8801343b7480 00002000:00000001:2.0:1713478268.201898:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.201899:0:31857:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.201901:0:31857:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.201912:0:31857:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478268.201916:0:31857:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713478268.201917:0:31857:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713478268.201920:0:31857:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 64725 00000100:00000040:2.0:1713478268.201922:0:31857:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:2.0:1713478268.201923:0:31857:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137485497472 : -131936224054144 : ffff8801343b7480) 00000100:00000040:2.0:1713478268.201925:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8801343b7480 x1796705787179648/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713478268.201930:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478268.201931:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713478268.201933:0:31857:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8801343b7480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30598:x1796705787179648:12345-192.168.202.21@tcp:4:dd.0 00000100:00000200:2.0:1713478268.201935:0:31857:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787179648 00000020:00000001:2.0:1713478268.201936:0:31857:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713478268.201937:0:31857:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713478268.201938:0:31857:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.201939:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478268.201940:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:2.0:1713478268.201941:0:31857:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713478268.201943:0:31857:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713478268.201944:0:31857:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713478268.201945:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478268.201946:0:31857:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.201947:0:31857:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713478268.201950:0:31857:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713478268.201951:0:31857:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713478268.201953:0:31857:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88009f34b400. 02000000:00000001:2.0:1713478268.201954:0:31857:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.201955:0:31857:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.201956:0:31857:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713478268.201957:0:31857:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.201958:0:31857:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713478268.201959:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.201961:0:31857:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713478268.201963:0:31857:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713478268.201965:0:31857:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713478268.201966:0:31857:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713478268.201967:0:31857:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 free: 3917295616 avail: 3684700160 00000020:00000001:2.0:1713478268.201969:0:31857:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713478268.201971:0:31857:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 avail=3684700160 left=3194675200 unstable=0 tot_grant=490023616 pending=0 00000020:00000001:2.0:1713478268.201972:0:31857:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3194675200 : 3194675200 : be6ae000) 00000020:00000001:2.0:1713478268.201974:0:31857:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713478268.201975:0:31857:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 reports grant 488808448 dropped 0, local 489881600 00000020:00000001:2.0:1713478268.201976:0:31857:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713478268.201977:0:31857:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713478268.201978:0:31857:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 granted: 1073152 ungranted: 0 grant: 488808448 dirty: 1073152 00000020:00000001:2.0:1713478268.201979:0:31857:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713478268.201980:0:31857:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713478268.201981:0:31857:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 wants: 489881600 current grant 488808448 granting: 1073152 00000020:00000020:2.0:1713478268.201982:0:31857:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 tot cached:0 granted:491096768 num_exports: 3 00000020:00000001:2.0:1713478268.201984:0:31857:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1073152 : 1073152 : 106000) 00000020:00000001:2.0:1713478268.201985:0:31857:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713478268.201986:0:31857:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713478268.201987:0:31857:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713478268.201989:0:31857:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:2.0:1713478268.201990:0:31857:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00002000:00000001:2.0:1713478268.201993:0:31857:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.201995:0:31857:0:(osd_io.c:536:osd_map_remote_to_local()) Process entered 00080000:00000001:2.0:1713478268.201998:0:31857:0:(osd_io.c:570:osd_map_remote_to_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.202669:0:31857:0:(osd_io.c:817:osd_bufs_get()) Process leaving (rc=256 : 256 : 100) 00080000:00000001:2.0:1713478268.202678:0:31857:0:(osd_io.c:1208:osd_write_prep()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.202680:0:31857:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.202681:0:31857:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.202682:0:31857:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.202684:0:31857:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713478268.202686:0:31857:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88009f34b000. 00000100:00000010:2.0:1713478268.202689:0:31857:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88006acc4000. 00000020:00000040:2.0:1713478268.202691:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=8 00010000:00000001:2.0:1713478268.202696:0:31857:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713478268.202698:0:31857:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713478268.202702:0:31857:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88012c2b2000. 00000400:00000010:2.0:1713478268.202708:0:31857:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88005e7e1738. 00000400:00000200:2.0:1713478268.202711:0:31857:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478268.202718:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478268.202722:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884605:884605:256:4294967295] 192.168.202.21@tcp LPNI seq info [884605:884605:8:4294967295] 00000400:00000200:2.0:1713478268.202741:0:31857:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.21@tcp 00000400:00000200:2.0:1713478268.202746:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : GET try# 0 00000800:00000200:2.0:1713478268.202750:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478268.202752:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8800ac495700. 00000800:00000200:2.0:1713478268.202755:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478268.202760:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478268.202763:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495700 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713478268.202781:0:31857:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.21@tcp mbits 0x662182a35f280-0x662182a35f280 00000100:00000001:2.0:1713478268.202784:0:31857:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713478268.202848:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478268.202852:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495700. 00000400:00000200:0.0:1713478268.202861:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.202866:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478268.202869:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478268.202871:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88009f34b000 00000100:00000001:0.0:1713478268.202873:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478268.204545:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.204564:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.204566:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.204568:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.204572:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478268.204579:0:7991:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x5693dd 00000800:00000001:0.0:1713478268.204584:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.205877:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.205880:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.206224:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.206226:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.206229:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478268.206232:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b2000 00000400:00000010:0.0:1713478268.206245:0:7991:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b2000. 00000100:00000001:0.0:1713478268.206250:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478268.206251:0:7991:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88009f34b000 00000100:00000001:0.0:1713478268.206263:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478268.206267:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.206269:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713478268.206298:0:31857:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.206301:0:31857:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713478268.206302:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.206305:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478268.206311:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.206313:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478268.206314:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.206315:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478268.206316:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.206318:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.206319:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.206319:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.206320:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.206321:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.206321:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.206323:0:31857:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713478268.206325:0:31857:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713478268.206326:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713478268.206328:0:31857:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.206329:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:2.0:1713478268.206332:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88009e01a000. 00080000:00000001:2.0:1713478268.206334:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134965125120 : -131938744426496 : ffff88009e01a000) 00080000:00000001:2.0:1713478268.206336:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:2.0:1713478268.206343:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.206344:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713478268.206345:0:31857:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.206346:0:31857:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713478268.206364:0:31857:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.206366:0:31857:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713478268.206368:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00040000:00000001:2.0:1713478268.206372:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713478268.206373:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:2.0:1713478268.206374:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713478268.206376:0:31857:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713478268.206377:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:2.0:1713478268.206379:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88009e01ba00. 00080000:00000001:2.0:1713478268.206380:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134965131776 : -131938744419840 : ffff88009e01ba00) 00080000:00000001:2.0:1713478268.206383:0:31857:0:(osd_handler.c:3090:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713478268.206384:0:31857:0:(osd_handler.c:3157:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.206385:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:2.0:1713478268.206387:0:31857:0:(osd_io.c:1803:osd_declare_write()) Process entered 00000001:00000001:2.0:1713478268.206389:0:31857:0:(osd_quota.c:663:osd_declare_inode_qid()) Process entered 00080000:00000010:2.0:1713478268.206391:0:31857:0:(osd_io.c:2646:osd_trunc_lock()) kmalloced '(al)': 48 at ffff8800ac43d3c0. 00080000:00000001:2.0:1713478268.206392:0:31857:0:(osd_io.c:1888:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.206394:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.206406:0:31857:0:(osd_handler.c:3410:osd_attr_set()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:2.0:1713478268.206408:0:31857:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713478268.206409:0:31857:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800822f2ea0. 00000020:00000040:2.0:1713478268.206411:0:31857:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 1 00000020:00000040:2.0:1713478268.206412:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=9 00000020:00000001:2.0:1713478268.206414:0:31857:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.206415:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713478268.206416:0:31857:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713478268.206418:0:31857:0:(osd_handler.c:5063:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713478268.206420:0:31857:0:(osd_handler.c:5081:osd_xattr_set()) [0x2c0000403:0xa745:0x0] set version 0x30000c9b2 (old 0x30000c9b1) for inode 13563 00080000:00000001:2.0:1713478268.206422:0:31857:0:(osd_handler.c:5090:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713478268.206423:0:31857:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884953522, last_committed = 12884953521 00000001:00000010:2.0:1713478268.206425:0:31857:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800822f21e0. 00000001:00000040:2.0:1713478268.206427:0:31857:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 2 00000020:00000040:2.0:1713478268.206428:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=10 00000001:00000001:2.0:1713478268.206435:0:31857:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:2.0:1713478268.206437:0:31857:0:(osd_io.c:2674:osd_trunc_unlock_all()) kfreed 'al': 48 at ffff8800ac43d3c0. 00040000:00000001:2.0:1713478268.206441:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713478268.206442:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:2.0:1713478268.206443:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.206470:0:31857:0:(osd_io.c:698:osd_bufs_put()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713478268.206472:0:31857:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00002000:00000001:2.0:1713478268.206473:0:31857:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.206474:0:31857:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.206476:0:31857:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.206477:0:31857:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713478268.206478:0:31857:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713478268.206479:0:31857:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713478268.206481:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 9 00000100:00000010:2.0:1713478268.206483:0:31857:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88006acc4000. 00000100:00000010:2.0:1713478268.206485:0:31857:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88009f34b000. 00000100:00000001:2.0:1713478268.206486:0:31857:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713478268.206487:0:31857:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713478268.206489:0:31857:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953521, transno 12884953522, xid 1796705787179648 00010000:00000001:2.0:1713478268.206491:0:31857:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713478268.206495:0:31857:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8801343b7480 x1796705787179648/t12884953522(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/448 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713478268.206502:0:31857:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713478268.206504:0:31857:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713478268.206507:0:31857:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800a14305e8 time=35 v=5 (1 1 1 3) 00000100:00000001:2.0:1713478268.206511:0:31857:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713478268.206514:0:31857:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:2.0:1713478268.206516:0:31857:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:2.0:1713478268.206518:0:31857:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713478268.206520:0:31857:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.206522:0:31857:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713478268.206525:0:31857:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:2.0:1713478268.206528:0:31857:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880136887770. 00000100:00000200:2.0:1713478268.206532:0:31857:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796705787179648, offset 224 00000400:00000200:2.0:1713478268.206536:0:31857:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478268.206542:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478268.206547:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884606:884606:256:4294967295] 192.168.202.21@tcp LPNI seq info [884606:884606:8:4294967295] 00000400:00000200:2.0:1713478268.206556:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:2.0:1713478268.206560:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478268.206563:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800ac495700. 00000800:00000200:2.0:1713478268.206567:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478268.206571:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478268.206574:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495700 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713478268.206596:0:31857:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713478268.206599:0:31857:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:2.0:1713478268.206600:0:31857:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713478268.206601:0:31857:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.206603:0:31857:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713478268.206606:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8801343b7480 x1796705787179648/t12884953522(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/448 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713478268.206613:0:31857:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8801343b7480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30598:x1796705787179648:12345-192.168.202.21@tcp:4:dd.0 Request processed in 4680us (4841us total) trans 12884953522 rc 0/0 00000100:00100000:2.0:1713478268.206618:0:31857:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 64725 00000100:00000040:2.0:1713478268.206620:0:31857:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:2.0:1713478268.206622:0:31857:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713478268.206623:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713478268.206626:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (967835648->968884223) req@ffff8801343b7480 x1796705787179648/t12884953522(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/448 e 0 to 0 dl 1713478279 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713478268.206631:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713478268.206633:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8801343b7480 with x1796705787179648 ext(967835648->968884223) 00010000:00000001:2.0:1713478268.206634:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713478268.206635:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.206636:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:2.0:1713478268.206637:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.206639:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.206640:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713478268.206641:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713478268.206642:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713478268.206642:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff8801343b7480 00002000:00000001:2.0:1713478268.206644:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.206645:0:31857:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713478268.206647:0:31857:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880131aebd80. 00000020:00000010:2.0:1713478268.206649:0:31857:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008b9beaf0. 00000020:00000010:2.0:1713478268.206651:0:31857:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009e01ae00. 00000800:00000200:0.0:1713478268.206654:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000040:2.0:1713478268.206655:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000100:00000001:2.0:1713478268.206656:0:31857:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000010:0.0:1713478268.206657:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495700. 00000400:00000200:0.0:1713478268.206660:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.206664:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478268.206666:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887770 00000400:00000010:0.0:1713478268.206668:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887770. 00000100:00000001:0.0:1713478268.206670:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478268.206671:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478268.207516:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.207525:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.207527:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.207529:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.207535:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478268.207543:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a35f2c0 00000400:00000200:0.0:1713478268.207559:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x5450b1 [8] + 4400 00000800:00000001:0.0:1713478268.207563:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.207571:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.207573:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.207576:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478268.207580:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478268.207582:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478268.207585:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801343b5180. 00000100:00000040:0.0:1713478268.207587:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff8801343b5180 x1796705787179712 msgsize 440 00000100:00100000:0.0:1713478268.207590:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478268.207601:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478268.207606:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.207608:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478268.207637:0:13617:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478268.207640:0:13617:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787179712 02000000:00000001:3.0:1713478268.207642:0:13617:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478268.207643:0:13617:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478268.207645:0:13617:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478268.207648:0:13617:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478268.207650:0:13617:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787179712 00000020:00000001:3.0:1713478268.207652:0:13617:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478268.207653:0:13617:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478268.207654:0:13617:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478268.207656:0:13617:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478268.207657:0:13617:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478268.207659:0:13617:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478268.207662:0:13617:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478268.207663:0:13617:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478268.207665:0:13617:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e800. 00000020:00000010:3.0:1713478268.207668:0:13617:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41cb00. 00000020:00000010:3.0:1713478268.207670:0:13617:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6ce10. 00000100:00000040:3.0:1713478268.207674:0:13617:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478268.207676:0:13617:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478268.207677:0:13617:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478268.207678:0:13617:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.207681:0:13617:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.207691:0:13617:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478268.207697:0:13617:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478268.207698:0:13617:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478268.207702:0:13617:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111288 00000100:00000040:3.0:1713478268.207705:0:13617:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478268.207707:0:13617:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137485488512 : -131936224063104 : ffff8801343b5180) 00000100:00000040:3.0:1713478268.207713:0:13617:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8801343b5180 x1796705787179712/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 440/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478268.207722:0:13617:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478268.207723:0:13617:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478268.207726:0:13617:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8801343b5180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30599:x1796705787179712:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478268.207732:0:13617:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787179712 00000020:00000001:3.0:1713478268.207734:0:13617:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478268.207737:0:13617:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478268.207739:0:13617:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.207741:0:13617:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478268.207743:0:13617:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478268.207746:0:13617:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478268.207748:0:13617:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478268.207750:0:13617:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478268.207752:0:13617:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478268.207754:0:13617:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478268.207757:0:13617:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478268.207758:0:13617:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.207761:0:13617:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478268.207763:0:13617:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.207764:0:13617:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478268.207766:0:13617:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.207767:0:13617:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478268.207768:0:13617:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.207769:0:13617:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478268.207770:0:13617:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.207771:0:13617:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.207773:0:13617:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.207776:0:13617:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478268.207777:0:13617:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478268.207781:0:13617:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880079b6c400. 02000000:00000001:3.0:1713478268.207782:0:13617:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.207783:0:13617:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478268.207786:0:13617:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478268.207787:0:13617:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478268.207789:0:13617:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478268.207792:0:13617:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478268.207794:0:13617:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478268.207795:0:13617:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478268.207797:0:13617:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c9b2 for inode 13563 00080000:00000001:3.0:1713478268.207800:0:13617:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478268.208293:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478268.208296:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478268.208298:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953522 is committed 00000001:00000040:0.0:1713478268.208301:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478268.208303:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478268.208305:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f21e0. 00000020:00000001:0.0:1713478268.208309:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478268.208311:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478268.208313:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478268.208314:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478268.208316:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2ea0. 00080000:00000010:0.0:1713478268.208318:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ba00. 00080000:00000010:0.0:1713478268.208325:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01a000. 00080000:00000001:3.0:1713478268.208380:0:13617:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.208384:0:13617:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.208388:0:13617:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478268.208394:0:13617:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478268.208397:0:13617:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478268.208399:0:13617:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478268.208401:0:13617:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478268.208404:0:13617:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478268.208407:0:13617:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953522, transno 0, xid 1796705787179712 00010000:00000001:3.0:1713478268.208410:0:13617:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478268.208416:0:13617:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8801343b5180 x1796705787179712/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 440/432 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478268.208424:0:13617:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478268.208426:0:13617:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478268.208428:0:13617:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=5 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478268.208432:0:13617:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478268.208435:0:13617:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478268.208436:0:13617:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478268.208438:0:13617:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478268.208440:0:13617:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.208441:0:13617:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478268.208443:0:13617:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478268.208446:0:13617:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bbbb0. 00000100:00000200:3.0:1713478268.208448:0:13617:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787179712, offset 224 00000400:00000200:3.0:1713478268.208452:0:13617:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478268.208458:0:13617:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478268.208462:0:13617:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884607:884607:256:4294967295] 192.168.202.21@tcp LPNI seq info [884607:884607:8:4294967295] 00000400:00000200:3.0:1713478268.208468:0:13617:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478268.208471:0:13617:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478268.208474:0:13617:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f55fc00. 00000800:00000200:3.0:1713478268.208476:0:13617:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478268.208481:0:13617:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478268.208483:0:13617:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f55fc00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478268.208498:0:13617:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478268.208500:0:13617:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478268.208501:0:13617:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478268.208502:0:13617:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.208503:0:13617:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478268.208506:0:13617:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8801343b5180 x1796705787179712/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 440/432 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478268.208512:0:13617:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8801343b5180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30599:x1796705787179712:12345-192.168.202.21@tcp:16:dd.0 Request processed in 790us (924us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478268.208518:0:13617:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111288 00000100:00000040:3.0:1713478268.208519:0:13617:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478268.208520:0:13617:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478268.208521:0:13617:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478268.208524:0:13617:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41cb00. 00000020:00000010:3.0:1713478268.208526:0:13617:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6ce10. 00000020:00000010:3.0:1713478268.208528:0:13617:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e800. 00000020:00000040:3.0:1713478268.208532:0:13617:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000100:00000001:3.0:1713478268.208533:0:13617:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478268.208566:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478268.208569:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f55fc00. 00000400:00000200:0.0:1713478268.208574:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.208578:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478268.208581:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bbbb0 00000400:00000010:0.0:1713478268.208582:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bbbb0. 00000100:00000001:0.0:1713478268.208586:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478268.208587:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478268.212854:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.212859:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.212861:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.212862:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.212866:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478268.212871:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a35f300 00000400:00000200:0.0:1713478268.212877:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55afd9 [128] + 49776 00000800:00000001:0.0:1713478268.212881:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.212899:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.212902:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.212905:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478268.212907:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478268.212908:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478268.212911:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801343b7100. 00000100:00000040:0.0:1713478268.212912:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff8801343b7100 x1796705787179776 msgsize 488 00000100:00100000:0.0:1713478268.212915:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478268.212927:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478268.212930:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.212933:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478268.212964:0:31857:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713478268.212967:0:31857:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787179776 02000000:00000001:2.0:1713478268.212968:0:31857:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713478268.212970:0:31857:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713478268.212972:0:31857:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713478268.212974:0:31857:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713478268.212976:0:31857:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787179776 00000020:00000001:2.0:1713478268.212977:0:31857:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713478268.212978:0:31857:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:2.0:1713478268.212979:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.212981:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=7 00000020:00000001:2.0:1713478268.212982:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:2.0:1713478268.212984:0:31857:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:2.0:1713478268.212986:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478268.212987:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713478268.212989:0:31857:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009e01ae00. 00000020:00000010:2.0:1713478268.212991:0:31857:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880131aebd80. 00000020:00000010:2.0:1713478268.212993:0:31857:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008b9beaf0. 00000100:00000040:2.0:1713478268.212995:0:31857:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713478268.212997:0:31857:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713478268.212997:0:31857:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713478268.212999:0:31857:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713478268.213000:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478268.213001:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:2.0:1713478268.213003:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478268.213005:0:31857:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713478268.213006:0:31857:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713478268.213007:0:31857:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.213008:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478268.213010:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.213011:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.213011:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.213012:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.213013:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.213014:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.213014:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.213015:0:31857:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713478268.213016:0:31857:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.213017:0:31857:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.213019:0:31857:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.213020:0:31857:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713478268.213021:0:31857:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.213022:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713478268.213026:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (968884224->969932799) req@ffff8801343b7100 x1796705787179776/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713478268.213032:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713478268.213033:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8801343b7100 with x1796705787179776 ext(968884224->969932799) 00010000:00000001:2.0:1713478268.213035:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713478268.213035:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.213036:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:2.0:1713478268.213037:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.213038:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.213040:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713478268.213040:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713478268.213041:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713478268.213042:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff8801343b7100 00002000:00000001:2.0:1713478268.213043:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.213044:0:31857:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.213046:0:31857:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.213055:0:31857:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478268.213059:0:31857:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713478268.213060:0:31857:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713478268.213062:0:31857:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 64726 00000100:00000040:2.0:1713478268.213064:0:31857:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:2.0:1713478268.213065:0:31857:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137485496576 : -131936224055040 : ffff8801343b7100) 00000100:00000040:2.0:1713478268.213068:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8801343b7100 x1796705787179776/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713478268.213072:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478268.213073:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713478268.213075:0:31857:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8801343b7100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30598:x1796705787179776:12345-192.168.202.21@tcp:4:dd.0 00000100:00000200:2.0:1713478268.213079:0:31857:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787179776 00000020:00000001:2.0:1713478268.213080:0:31857:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713478268.213081:0:31857:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713478268.213082:0:31857:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.213083:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478268.213084:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:2.0:1713478268.213085:0:31857:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713478268.213087:0:31857:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713478268.213088:0:31857:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713478268.213088:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478268.213089:0:31857:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.213090:0:31857:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713478268.213092:0:31857:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713478268.213093:0:31857:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713478268.213095:0:31857:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88009f34b000. 02000000:00000001:2.0:1713478268.213096:0:31857:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.213097:0:31857:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.213098:0:31857:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713478268.213099:0:31857:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.213100:0:31857:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713478268.213101:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.213103:0:31857:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713478268.213103:0:31857:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713478268.213105:0:31857:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713478268.213106:0:31857:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713478268.213107:0:31857:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 free: 3917295616 avail: 3683627008 00000020:00000001:2.0:1713478268.213109:0:31857:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713478268.213110:0:31857:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 avail=3683627008 left=3193602048 unstable=0 tot_grant=490023616 pending=0 00000020:00000001:2.0:1713478268.213112:0:31857:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3193602048 : 3193602048 : be5a8000) 00000020:00000001:2.0:1713478268.213113:0:31857:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713478268.213114:0:31857:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 reports grant 488808448 dropped 0, local 489881600 00000020:00000001:2.0:1713478268.213115:0:31857:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713478268.213116:0:31857:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713478268.213117:0:31857:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 granted: 1073152 ungranted: 0 grant: 488808448 dirty: 1073152 00000020:00000001:2.0:1713478268.213119:0:31857:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713478268.213120:0:31857:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713478268.213121:0:31857:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 wants: 489881600 current grant 488808448 granting: 1073152 00000020:00000020:2.0:1713478268.213123:0:31857:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 tot cached:0 granted:491096768 num_exports: 3 00000020:00000001:2.0:1713478268.213124:0:31857:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1073152 : 1073152 : 106000) 00000020:00000001:2.0:1713478268.213125:0:31857:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713478268.213126:0:31857:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713478268.213127:0:31857:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713478268.213129:0:31857:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:2.0:1713478268.213130:0:31857:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00002000:00000001:2.0:1713478268.213132:0:31857:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.213134:0:31857:0:(osd_io.c:536:osd_map_remote_to_local()) Process entered 00080000:00000001:2.0:1713478268.213136:0:31857:0:(osd_io.c:570:osd_map_remote_to_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.213754:0:31857:0:(osd_io.c:817:osd_bufs_get()) Process leaving (rc=256 : 256 : 100) 00080000:00000001:2.0:1713478268.213764:0:31857:0:(osd_io.c:1208:osd_write_prep()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.213766:0:31857:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.213768:0:31857:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.213769:0:31857:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.213771:0:31857:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713478268.213774:0:31857:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88009f348400. 00000100:00000010:2.0:1713478268.213777:0:31857:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88006acc4000. 00000020:00000040:2.0:1713478268.213779:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=8 00010000:00000001:2.0:1713478268.213786:0:31857:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713478268.213788:0:31857:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713478268.213793:0:31857:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88012c2b0000. 00000400:00000010:2.0:1713478268.213798:0:31857:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88005e7e1770. 00000400:00000200:2.0:1713478268.213802:0:31857:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478268.213809:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478268.213813:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884608:884608:256:4294967295] 192.168.202.21@tcp LPNI seq info [884608:884608:8:4294967295] 00000400:00000200:2.0:1713478268.213817:0:31857:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.21@tcp 00000400:00000200:2.0:1713478268.213822:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : GET try# 0 00000800:00000200:2.0:1713478268.213829:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478268.213832:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8800ac495300. 00000800:00000200:2.0:1713478268.213835:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478268.213839:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478268.213842:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495300 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713478268.213859:0:31857:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.21@tcp mbits 0x662182a35f300-0x662182a35f300 00000100:00000001:2.0:1713478268.213861:0:31857:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713478268.213903:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478268.213906:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495300. 00000400:00000200:0.0:1713478268.213910:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.213913:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478268.213915:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478268.213917:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88009f348400 00000100:00000001:0.0:1713478268.213918:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478268.215128:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.215145:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.215147:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.215149:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.215153:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478268.215159:0:7991:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x5693e9 00000800:00000001:0.0:1713478268.215163:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.216080:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.216083:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.216441:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.216443:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.216446:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478268.216449:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b0000 00000400:00000010:0.0:1713478268.216450:0:7991:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b0000. 00000100:00000001:0.0:1713478268.216454:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478268.216455:0:7991:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88009f348400 00000100:00000001:0.0:1713478268.216465:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478268.216468:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.216470:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713478268.216496:0:31857:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.216498:0:31857:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713478268.216499:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.216503:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478268.216507:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.216512:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478268.216513:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.216515:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478268.216516:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.216517:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.216518:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.216518:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.216519:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.216520:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.216520:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.216522:0:31857:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713478268.216523:0:31857:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713478268.216524:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713478268.216526:0:31857:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.216527:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:2.0:1713478268.216530:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88009e01a000. 00080000:00000001:2.0:1713478268.216532:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134965125120 : -131938744426496 : ffff88009e01a000) 00080000:00000001:2.0:1713478268.216535:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:2.0:1713478268.216540:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.216541:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713478268.216542:0:31857:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.216543:0:31857:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713478268.216544:0:31857:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.216546:0:31857:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713478268.216547:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00040000:00000001:2.0:1713478268.216550:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713478268.216551:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:2.0:1713478268.216552:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713478268.216554:0:31857:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713478268.216555:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:2.0:1713478268.216556:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88009e01ba00. 00080000:00000001:2.0:1713478268.216558:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134965131776 : -131938744419840 : ffff88009e01ba00) 00080000:00000001:2.0:1713478268.216560:0:31857:0:(osd_handler.c:3090:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713478268.216561:0:31857:0:(osd_handler.c:3157:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.216562:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:2.0:1713478268.216564:0:31857:0:(osd_io.c:1803:osd_declare_write()) Process entered 00000001:00000001:2.0:1713478268.216566:0:31857:0:(osd_quota.c:663:osd_declare_inode_qid()) Process entered 00080000:00000010:2.0:1713478268.216567:0:31857:0:(osd_io.c:2646:osd_trunc_lock()) kmalloced '(al)': 48 at ffff8800ac43d3c0. 00080000:00000001:2.0:1713478268.216568:0:31857:0:(osd_io.c:1888:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.216571:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.216580:0:31857:0:(osd_handler.c:3410:osd_attr_set()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:2.0:1713478268.216581:0:31857:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713478268.216583:0:31857:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800822f2a20. 00000020:00000040:2.0:1713478268.216584:0:31857:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 1 00000020:00000040:2.0:1713478268.216585:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=9 00000020:00000001:2.0:1713478268.216587:0:31857:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.216588:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713478268.216590:0:31857:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713478268.216591:0:31857:0:(osd_handler.c:5063:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713478268.216592:0:31857:0:(osd_handler.c:5081:osd_xattr_set()) [0x2c0000403:0xa745:0x0] set version 0x30000c9b3 (old 0x30000c9b2) for inode 13563 00080000:00000001:2.0:1713478268.216595:0:31857:0:(osd_handler.c:5090:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713478268.216596:0:31857:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884953523, last_committed = 12884953522 00000001:00000010:2.0:1713478268.216597:0:31857:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800822f2d20. 00000001:00000040:2.0:1713478268.216599:0:31857:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 2 00000020:00000040:2.0:1713478268.216600:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=10 00000001:00000001:2.0:1713478268.216606:0:31857:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:2.0:1713478268.216608:0:31857:0:(osd_io.c:2674:osd_trunc_unlock_all()) kfreed 'al': 48 at ffff8800ac43d3c0. 00040000:00000001:2.0:1713478268.216611:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713478268.216612:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:2.0:1713478268.216612:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.216637:0:31857:0:(osd_io.c:698:osd_bufs_put()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713478268.216638:0:31857:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00002000:00000001:2.0:1713478268.216640:0:31857:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.216641:0:31857:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.216642:0:31857:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.216644:0:31857:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713478268.216645:0:31857:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713478268.216646:0:31857:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713478268.216647:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 9 00000100:00000010:2.0:1713478268.216649:0:31857:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88006acc4000. 00000100:00000010:2.0:1713478268.216651:0:31857:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88009f348400. 00000100:00000001:2.0:1713478268.216653:0:31857:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713478268.216654:0:31857:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713478268.216655:0:31857:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953522, transno 12884953523, xid 1796705787179776 00010000:00000001:2.0:1713478268.216657:0:31857:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713478268.216661:0:31857:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8801343b7100 x1796705787179776/t12884953523(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/448 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713478268.216667:0:31857:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713478268.216668:0:31857:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713478268.216670:0:31857:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800a14305e8 time=35 v=5 (1 1 1 3) 00000100:00000001:2.0:1713478268.216672:0:31857:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713478268.216674:0:31857:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:2.0:1713478268.216675:0:31857:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:2.0:1713478268.216677:0:31857:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713478268.216678:0:31857:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.216679:0:31857:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713478268.216681:0:31857:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:2.0:1713478268.216683:0:31857:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880136887770. 00000100:00000200:2.0:1713478268.216685:0:31857:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796705787179776, offset 224 00000400:00000200:2.0:1713478268.216688:0:31857:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478268.216692:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478268.216695:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884609:884609:256:4294967295] 192.168.202.21@tcp LPNI seq info [884609:884609:8:4294967295] 00000400:00000200:2.0:1713478268.216700:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:2.0:1713478268.216704:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478268.216706:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800ac495f00. 00000800:00000200:2.0:1713478268.216708:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478268.216711:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478268.216714:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495f00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713478268.216726:0:31857:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713478268.216727:0:31857:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:2.0:1713478268.216729:0:31857:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713478268.216730:0:31857:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.216731:0:31857:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713478268.216734:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8801343b7100 x1796705787179776/t12884953523(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/448 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713478268.216739:0:31857:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8801343b7100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30598:x1796705787179776:12345-192.168.202.21@tcp:4:dd.0 Request processed in 3666us (3825us total) trans 12884953523 rc 0/0 00000100:00100000:2.0:1713478268.216744:0:31857:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 64726 00000100:00000040:2.0:1713478268.216746:0:31857:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:2.0:1713478268.216747:0:31857:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713478268.216748:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713478268.216751:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (968884224->969932799) req@ffff8801343b7100 x1796705787179776/t12884953523(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/448 e 0 to 0 dl 1713478279 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713478268.216756:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713478268.216757:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8801343b7100 with x1796705787179776 ext(968884224->969932799) 00010000:00000001:2.0:1713478268.216758:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713478268.216759:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.216761:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:2.0:1713478268.216762:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.216763:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.216764:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713478268.216765:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00000800:00000200:0.0:1713478268.216765:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00002000:00000001:2.0:1713478268.216766:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713478268.216767:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff8801343b7100 00000800:00000010:0.0:1713478268.216767:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495f00. 00002000:00000001:2.0:1713478268.216768:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:0.0:1713478268.216769:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000001:2.0:1713478268.216770:0:31857:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713478268.216772:0:31857:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880131aebd80. 00000400:00000200:0.0:1713478268.216772:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000020:00000010:2.0:1713478268.216774:0:31857:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008b9beaf0. 00000400:00000200:0.0:1713478268.216774:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887770 00000400:00000010:0.0:1713478268.216775:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887770. 00000020:00000010:2.0:1713478268.216776:0:31857:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009e01ae00. 00000100:00000001:0.0:1713478268.216777:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478268.216778:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000020:00000040:2.0:1713478268.216779:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000100:00000001:2.0:1713478268.216780:0:31857:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.217490:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.217495:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.217496:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.217497:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.217501:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478268.217506:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a35f340 00000400:00000200:0.0:1713478268.217510:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x5450b1 [8] + 4840 00000800:00000001:0.0:1713478268.217513:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.217520:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.217522:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.217524:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478268.217527:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478268.217528:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478268.217531:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801343b4380. 00000100:00000040:0.0:1713478268.217532:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff8801343b4380 x1796705787179840 msgsize 440 00000100:00100000:0.0:1713478268.217535:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478268.217545:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478268.217548:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.217550:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478268.217582:0:13617:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478268.217585:0:13617:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787179840 02000000:00000001:3.0:1713478268.217587:0:13617:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478268.217589:0:13617:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478268.217592:0:13617:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478268.217595:0:13617:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478268.217598:0:13617:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787179840 00000020:00000001:3.0:1713478268.217600:0:13617:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478268.217601:0:13617:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478268.217603:0:13617:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478268.217605:0:13617:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478268.217608:0:13617:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478268.217610:0:13617:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478268.217614:0:13617:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478268.217615:0:13617:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478268.217619:0:13617:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e800. 00000020:00000010:3.0:1713478268.217622:0:13617:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41cb00. 00000020:00000010:3.0:1713478268.217625:0:13617:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6ce10. 00000100:00000040:3.0:1713478268.217630:0:13617:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478268.217632:0:13617:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478268.217633:0:13617:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478268.217635:0:13617:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.217639:0:13617:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.217656:0:13617:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478268.217663:0:13617:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478268.217664:0:13617:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478268.217668:0:13617:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111289 00000100:00000040:3.0:1713478268.217671:0:13617:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478268.217672:0:13617:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137485484928 : -131936224066688 : ffff8801343b4380) 00000100:00000040:3.0:1713478268.217677:0:13617:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8801343b4380 x1796705787179840/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 440/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478268.217683:0:13617:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478268.217684:0:13617:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478268.217686:0:13617:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8801343b4380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30597:x1796705787179840:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478268.217689:0:13617:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787179840 00000020:00000001:3.0:1713478268.217690:0:13617:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478268.217691:0:13617:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478268.217693:0:13617:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.217694:0:13617:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478268.217695:0:13617:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478268.217698:0:13617:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478268.217700:0:13617:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478268.217700:0:13617:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478268.217701:0:13617:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478268.217703:0:13617:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478268.217704:0:13617:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478268.217706:0:13617:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.217707:0:13617:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478268.217709:0:13617:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.217710:0:13617:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478268.217711:0:13617:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.217712:0:13617:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478268.217713:0:13617:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.217714:0:13617:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478268.217714:0:13617:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.217716:0:13617:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.217718:0:13617:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.217721:0:13617:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478268.217722:0:13617:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478268.217726:0:13617:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880079b6fc00. 02000000:00000001:3.0:1713478268.217728:0:13617:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.217730:0:13617:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478268.217733:0:13617:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478268.217735:0:13617:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478268.217737:0:13617:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478268.217741:0:13617:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478268.217743:0:13617:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478268.217746:0:13617:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478268.217748:0:13617:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c9b3 for inode 13563 00080000:00000001:3.0:1713478268.217757:0:13617:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478268.218171:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478268.218172:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478268.218174:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953523 is committed 00000001:00000040:0.0:1713478268.218175:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478268.218177:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478268.218178:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2d20. 00000020:00000001:0.0:1713478268.218181:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478268.218182:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478268.218183:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478268.218184:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478268.218184:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2a20. 00080000:00000010:0.0:1713478268.218186:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ba00. 00080000:00000010:0.0:1713478268.218189:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01a000. 00080000:00000001:3.0:1713478268.218232:0:13617:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.218248:0:13617:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.218251:0:13617:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478268.218256:0:13617:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478268.218258:0:13617:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478268.218260:0:13617:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478268.218262:0:13617:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478268.218264:0:13617:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478268.218267:0:13617:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953523, transno 0, xid 1796705787179840 00010000:00000001:3.0:1713478268.218269:0:13617:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478268.218273:0:13617:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8801343b4380 x1796705787179840/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 440/432 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478268.218282:0:13617:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478268.218284:0:13617:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478268.218286:0:13617:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=5 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478268.218289:0:13617:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478268.218291:0:13617:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478268.218292:0:13617:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478268.218294:0:13617:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478268.218295:0:13617:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.218296:0:13617:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478268.218298:0:13617:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478268.218329:0:13617:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bb550. 00000100:00000200:3.0:1713478268.218333:0:13617:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787179840, offset 224 00000400:00000200:3.0:1713478268.218336:0:13617:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478268.218342:0:13617:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478268.218367:0:13617:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884610:884610:256:4294967295] 192.168.202.21@tcp LPNI seq info [884610:884610:8:4294967295] 00000400:00000200:3.0:1713478268.218373:0:13617:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478268.218376:0:13617:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478268.218379:0:13617:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f55f300. 00000800:00000200:3.0:1713478268.218382:0:13617:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478268.218386:0:13617:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478268.218389:0:13617:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f55f300 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478268.218403:0:13617:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478268.218406:0:13617:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478268.218408:0:13617:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478268.218409:0:13617:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.218411:0:13617:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478268.218415:0:13617:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8801343b4380 x1796705787179840/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 440/432 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478268.218424:0:13617:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8801343b4380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30597:x1796705787179840:12345-192.168.202.21@tcp:16:dd.0 Request processed in 739us (889us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478268.218432:0:13617:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111289 00000100:00000040:3.0:1713478268.218435:0:13617:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478268.218437:0:13617:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478268.218438:0:13617:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000800:00000200:0.0:1713478268.218440:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000010:3.0:1713478268.218441:0:13617:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41cb00. 00000800:00000010:0.0:1713478268.218442:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f55f300. 00000020:00000010:3.0:1713478268.218445:0:13617:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6ce10. 00000400:00000200:0.0:1713478268.218445:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000010:3.0:1713478268.218448:0:13617:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e800. 00000400:00000200:0.0:1713478268.218448:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478268.218450:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb550 00000400:00000010:0.0:1713478268.218451:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb550. 00000020:00000040:3.0:1713478268.218453:0:13617:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000100:00000001:0.0:1713478268.218453:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713478268.218455:0:13617:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713478268.218455:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478268.222795:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.222800:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.222801:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.222803:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.222807:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478268.222812:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a35f380 00000400:00000200:0.0:1713478268.222817:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55afd9 [128] + 50264 00000800:00000001:0.0:1713478268.222820:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.222830:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.222832:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.222834:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478268.222837:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478268.222838:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478268.222840:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801343b7b80. 00000100:00000040:0.0:1713478268.222842:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff8801343b7b80 x1796705787179904 msgsize 488 00000100:00100000:0.0:1713478268.222844:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478268.222854:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478268.222857:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.222859:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478268.222875:0:31857:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713478268.222877:0:31857:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787179904 02000000:00000001:2.0:1713478268.222879:0:31857:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713478268.222880:0:31857:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713478268.222882:0:31857:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713478268.222884:0:31857:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713478268.222885:0:31857:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787179904 00000020:00000001:2.0:1713478268.222887:0:31857:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713478268.222888:0:31857:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:2.0:1713478268.222889:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.222890:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=7 00000020:00000001:2.0:1713478268.222892:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:2.0:1713478268.222893:0:31857:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:2.0:1713478268.222896:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478268.222896:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713478268.222898:0:31857:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009e01ae00. 00000020:00000010:2.0:1713478268.222900:0:31857:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880131aebd80. 00000020:00000010:2.0:1713478268.222902:0:31857:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008b9beaf0. 00000100:00000040:2.0:1713478268.222905:0:31857:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713478268.222906:0:31857:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713478268.222907:0:31857:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713478268.222909:0:31857:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713478268.222910:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478268.222911:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:2.0:1713478268.222913:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478268.222914:0:31857:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713478268.222916:0:31857:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713478268.222918:0:31857:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.222919:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478268.222920:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.222921:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.222922:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.222923:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.222924:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.222924:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.222925:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.222926:0:31857:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713478268.222927:0:31857:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.222928:0:31857:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.222929:0:31857:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.222930:0:31857:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713478268.222931:0:31857:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.222932:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713478268.222936:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (969932800->970981375) req@ffff8801343b7b80 x1796705787179904/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713478268.222941:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713478268.222942:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8801343b7b80 with x1796705787179904 ext(969932800->970981375) 00010000:00000001:2.0:1713478268.222944:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713478268.222945:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.222946:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:2.0:1713478268.222947:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.222948:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.222950:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713478268.222950:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713478268.222951:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713478268.222952:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff8801343b7b80 00002000:00000001:2.0:1713478268.222953:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.222954:0:31857:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.222956:0:31857:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.222960:0:31857:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478268.222965:0:31857:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713478268.222967:0:31857:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713478268.222970:0:31857:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 64727 00000100:00000001:0.0:1713478268.222970:0:30509:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000040:2.0:1713478268.222972:0:31857:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:0.0:1713478268.222972:0:30509:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00000001:0.0:1713478268.222973:0:30509:0:(service.c:2047:ptlrpc_server_request_get()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.222974:0:31857:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137485499264 : -131936224052352 : ffff8801343b7b80) 00000100:00000001:0.0:1713478268.222974:0:30509:0:(service.c:2269:ptlrpc_server_handle_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713478268.222978:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8801343b7b80 x1796705787179904/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713478268.222984:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478268.222985:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713478268.222988:0:31857:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8801343b7b80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30599:x1796705787179904:12345-192.168.202.21@tcp:4:dd.0 00000100:00000200:2.0:1713478268.222991:0:31857:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787179904 00000020:00000001:2.0:1713478268.222993:0:31857:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713478268.222995:0:31857:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713478268.222996:0:31857:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.222998:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478268.222999:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:2.0:1713478268.223001:0:31857:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713478268.223003:0:31857:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713478268.223005:0:31857:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713478268.223006:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478268.223007:0:31857:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.223009:0:31857:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713478268.223012:0:31857:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713478268.223013:0:31857:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713478268.223016:0:31857:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88009f348400. 02000000:00000001:2.0:1713478268.223018:0:31857:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.223020:0:31857:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.223023:0:31857:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713478268.223024:0:31857:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.223026:0:31857:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713478268.223027:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.223030:0:31857:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713478268.223031:0:31857:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713478268.223033:0:31857:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713478268.223035:0:31857:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713478268.223037:0:31857:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 free: 3917295616 avail: 3682553856 00000020:00000001:2.0:1713478268.223039:0:31857:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713478268.223041:0:31857:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 avail=3682553856 left=3192528896 unstable=0 tot_grant=490023616 pending=0 00000020:00000001:2.0:1713478268.223043:0:31857:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3192528896 : 3192528896 : be4a2000) 00000020:00000001:2.0:1713478268.223045:0:31857:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713478268.223046:0:31857:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 reports grant 488808448 dropped 0, local 489881600 00000020:00000001:2.0:1713478268.223049:0:31857:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713478268.223050:0:31857:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713478268.223051:0:31857:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 granted: 1073152 ungranted: 0 grant: 488808448 dirty: 1073152 00000020:00000001:2.0:1713478268.223054:0:31857:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713478268.223055:0:31857:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713478268.223056:0:31857:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 wants: 489881600 current grant 488808448 granting: 1073152 00000020:00000020:2.0:1713478268.223058:0:31857:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 tot cached:0 granted:491096768 num_exports: 3 00000020:00000001:2.0:1713478268.223060:0:31857:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1073152 : 1073152 : 106000) 00000020:00000001:2.0:1713478268.223061:0:31857:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713478268.223063:0:31857:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713478268.223064:0:31857:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713478268.223067:0:31857:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:2.0:1713478268.223069:0:31857:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00002000:00000001:2.0:1713478268.223071:0:31857:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.223074:0:31857:0:(osd_io.c:536:osd_map_remote_to_local()) Process entered 00080000:00000001:2.0:1713478268.223077:0:31857:0:(osd_io.c:570:osd_map_remote_to_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.223685:0:31857:0:(osd_io.c:817:osd_bufs_get()) Process leaving (rc=256 : 256 : 100) 00080000:00000001:2.0:1713478268.223696:0:31857:0:(osd_io.c:1208:osd_write_prep()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.223698:0:31857:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.223699:0:31857:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.223700:0:31857:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.223702:0:31857:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713478268.223705:0:31857:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88009f349c00. 00000100:00000010:2.0:1713478268.223708:0:31857:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88006acc4000. 00000020:00000040:2.0:1713478268.223710:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=8 00010000:00000001:2.0:1713478268.223717:0:31857:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713478268.223719:0:31857:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713478268.223723:0:31857:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88012c2b0000. 00000400:00000010:2.0:1713478268.223728:0:31857:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88005e7e17a8. 00000400:00000200:2.0:1713478268.223732:0:31857:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478268.223738:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478268.223742:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884611:884611:256:4294967295] 192.168.202.21@tcp LPNI seq info [884611:884611:8:4294967295] 00000400:00000200:2.0:1713478268.223746:0:31857:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.21@tcp 00000400:00000200:2.0:1713478268.223751:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : GET try# 0 00000800:00000200:2.0:1713478268.223756:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478268.223758:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8800ac495500. 00000800:00000200:2.0:1713478268.223762:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478268.223766:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478268.223769:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495500 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713478268.223783:0:31857:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.21@tcp mbits 0x662182a35f380-0x662182a35f380 00000100:00000001:2.0:1713478268.223785:0:31857:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713478268.223828:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478268.223831:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495500. 00000400:00000200:0.0:1713478268.223833:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.223837:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478268.223839:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478268.223841:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88009f349c00 00000100:00000001:0.0:1713478268.223842:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478268.225155:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.225172:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.225174:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.225175:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.225179:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478268.225185:0:7991:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x5693f5 00000800:00000001:0.0:1713478268.225189:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.225927:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.225929:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.226266:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.226268:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.226271:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478268.226273:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b0000 00000400:00000010:0.0:1713478268.226274:0:7991:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b0000. 00000100:00000001:0.0:1713478268.226277:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478268.226278:0:7991:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88009f349c00 00000100:00000001:0.0:1713478268.226285:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478268.226288:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.226290:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713478268.226309:0:31857:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.226313:0:31857:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713478268.226314:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.226317:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478268.226321:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.226323:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478268.226325:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.226326:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478268.226327:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.226328:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.226329:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.226330:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.226330:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.226331:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.226331:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.226333:0:31857:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713478268.226333:0:31857:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713478268.226335:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713478268.226337:0:31857:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.226338:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:2.0:1713478268.226341:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88009e01ac00. 00080000:00000001:2.0:1713478268.226342:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134965128192 : -131938744423424 : ffff88009e01ac00) 00080000:00000001:2.0:1713478268.226344:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:2.0:1713478268.226362:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.226364:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713478268.226365:0:31857:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.226366:0:31857:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713478268.226367:0:31857:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.226368:0:31857:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713478268.226370:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00040000:00000001:2.0:1713478268.226373:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713478268.226373:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:2.0:1713478268.226374:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713478268.226376:0:31857:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713478268.226377:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:2.0:1713478268.226379:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88009e01aa00. 00080000:00000001:2.0:1713478268.226380:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134965127680 : -131938744423936 : ffff88009e01aa00) 00080000:00000001:2.0:1713478268.226383:0:31857:0:(osd_handler.c:3090:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713478268.226383:0:31857:0:(osd_handler.c:3157:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.226385:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:2.0:1713478268.226386:0:31857:0:(osd_io.c:1803:osd_declare_write()) Process entered 00000001:00000001:2.0:1713478268.226388:0:31857:0:(osd_quota.c:663:osd_declare_inode_qid()) Process entered 00080000:00000010:2.0:1713478268.226389:0:31857:0:(osd_io.c:2646:osd_trunc_lock()) kmalloced '(al)': 48 at ffff8800ac43d3c0. 00080000:00000001:2.0:1713478268.226391:0:31857:0:(osd_io.c:1888:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.226393:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.226401:0:31857:0:(osd_handler.c:3410:osd_attr_set()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:2.0:1713478268.226403:0:31857:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713478268.226404:0:31857:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800822f2180. 00000020:00000040:2.0:1713478268.226405:0:31857:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 1 00000020:00000040:2.0:1713478268.226407:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=9 00000020:00000001:2.0:1713478268.226408:0:31857:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.226409:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713478268.226411:0:31857:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713478268.226412:0:31857:0:(osd_handler.c:5063:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713478268.226414:0:31857:0:(osd_handler.c:5081:osd_xattr_set()) [0x2c0000403:0xa745:0x0] set version 0x30000c9b4 (old 0x30000c9b3) for inode 13563 00080000:00000001:2.0:1713478268.226416:0:31857:0:(osd_handler.c:5090:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713478268.226417:0:31857:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884953524, last_committed = 12884953523 00000001:00000010:2.0:1713478268.226419:0:31857:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800822f25a0. 00000001:00000040:2.0:1713478268.226420:0:31857:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 2 00000020:00000040:2.0:1713478268.226422:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=10 00000001:00000001:2.0:1713478268.226427:0:31857:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:2.0:1713478268.226429:0:31857:0:(osd_io.c:2674:osd_trunc_unlock_all()) kfreed 'al': 48 at ffff8800ac43d3c0. 00040000:00000001:2.0:1713478268.226432:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713478268.226432:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:2.0:1713478268.226433:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.226452:0:31857:0:(osd_io.c:698:osd_bufs_put()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713478268.226454:0:31857:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00002000:00000001:2.0:1713478268.226455:0:31857:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.226457:0:31857:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.226458:0:31857:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.226459:0:31857:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713478268.226460:0:31857:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713478268.226461:0:31857:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713478268.226462:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 9 00000100:00000010:2.0:1713478268.226463:0:31857:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88006acc4000. 00000100:00000010:2.0:1713478268.226465:0:31857:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88009f349c00. 00000100:00000001:2.0:1713478268.226467:0:31857:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713478268.226467:0:31857:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713478268.226469:0:31857:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953523, transno 12884953524, xid 1796705787179904 00010000:00000001:2.0:1713478268.226471:0:31857:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713478268.226476:0:31857:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8801343b7b80 x1796705787179904/t12884953524(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/448 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713478268.226483:0:31857:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713478268.226484:0:31857:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713478268.226487:0:31857:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800a14305e8 time=35 v=5 (1 1 1 3) 00000100:00000001:2.0:1713478268.226490:0:31857:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713478268.226492:0:31857:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:2.0:1713478268.226494:0:31857:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:2.0:1713478268.226496:0:31857:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713478268.226498:0:31857:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.226500:0:31857:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713478268.226503:0:31857:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:2.0:1713478268.226506:0:31857:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880136887660. 00000100:00000200:2.0:1713478268.226509:0:31857:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796705787179904, offset 224 00000400:00000200:2.0:1713478268.226513:0:31857:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478268.226519:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478268.226523:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884612:884612:256:4294967295] 192.168.202.21@tcp LPNI seq info [884612:884612:8:4294967295] 00000400:00000200:2.0:1713478268.226530:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:2.0:1713478268.226534:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478268.226537:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800ac495200. 00000800:00000200:2.0:1713478268.226541:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478268.226545:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478268.226548:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495200 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713478268.226560:0:31857:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713478268.226563:0:31857:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:2.0:1713478268.226565:0:31857:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713478268.226566:0:31857:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.226568:0:31857:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713478268.226572:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8801343b7b80 x1796705787179904/t12884953524(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/448 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713478268.226581:0:31857:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8801343b7b80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30599:x1796705787179904:12345-192.168.202.21@tcp:4:dd.0 Request processed in 3594us (3736us total) trans 12884953524 rc 0/0 00000100:00100000:2.0:1713478268.226587:0:31857:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 64727 00000100:00000040:2.0:1713478268.226590:0:31857:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:2.0:1713478268.226592:0:31857:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713478268.226593:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713478268.226598:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (969932800->970981375) req@ffff8801343b7b80 x1796705787179904/t12884953524(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/448 e 0 to 0 dl 1713478279 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000800:00000200:0.0:1713478268.226601:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478268.226604:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495200. 00002000:00000001:2.0:1713478268.226607:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713478268.226608:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8801343b7b80 with x1796705787179904 ext(969932800->970981375) 00000400:00000200:0.0:1713478268.226608:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00010000:00000001:2.0:1713478268.226610:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713478268.226610:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.226612:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000400:00000200:0.0:1713478268.226612:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000020:00000001:2.0:1713478268.226613:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.226614:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00000400:00000200:0.0:1713478268.226614:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887660 00010000:00000001:2.0:1713478268.226615:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713478268.226616:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00000400:00000010:0.0:1713478268.226616:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887660. 00002000:00000001:2.0:1713478268.226617:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713478268.226618:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff8801343b7b80 00000100:00000001:0.0:1713478268.226618:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00002000:00000001:2.0:1713478268.226619:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.226620:0:31857:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000100:00000001:0.0:1713478268.226620:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000020:00000010:2.0:1713478268.226622:0:31857:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880131aebd80. 00000020:00000010:2.0:1713478268.226624:0:31857:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008b9beaf0. 00000020:00000010:2.0:1713478268.226626:0:31857:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009e01ae00. 00000020:00000040:2.0:1713478268.226628:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000100:00000001:2.0:1713478268.226629:0:31857:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.227304:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.227308:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.227309:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.227311:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.227314:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478268.227319:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a35f3c0 00000400:00000200:0.0:1713478268.227323:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x5450b1 [8] + 5280 00000800:00000001:0.0:1713478268.227326:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.227332:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.227334:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.227336:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478268.227338:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478268.227339:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478268.227341:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801343b4a80. 00000100:00000040:0.0:1713478268.227343:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff8801343b4a80 x1796705787179968 msgsize 440 00000100:00100000:0.0:1713478268.227346:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478268.227369:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478268.227373:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.227375:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478268.227400:0:13617:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478268.227403:0:13617:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787179968 02000000:00000001:3.0:1713478268.227406:0:13617:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478268.227407:0:13617:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478268.227409:0:13617:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478268.227411:0:13617:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478268.227414:0:13617:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787179968 00000020:00000001:3.0:1713478268.227416:0:13617:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478268.227416:0:13617:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478268.227418:0:13617:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478268.227419:0:13617:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478268.227421:0:13617:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478268.227423:0:13617:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478268.227425:0:13617:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478268.227427:0:13617:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478268.227430:0:13617:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e800. 00000020:00000010:3.0:1713478268.227432:0:13617:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41cb00. 00000020:00000010:3.0:1713478268.227434:0:13617:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6ce10. 00000100:00000040:3.0:1713478268.227438:0:13617:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478268.227440:0:13617:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478268.227441:0:13617:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478268.227442:0:13617:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.227445:0:13617:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.227458:0:13617:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478268.227464:0:13617:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478268.227465:0:13617:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478268.227470:0:13617:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111290 00000100:00000040:3.0:1713478268.227472:0:13617:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478268.227473:0:13617:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137485486720 : -131936224064896 : ffff8801343b4a80) 00000100:00000040:3.0:1713478268.227478:0:13617:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8801343b4a80 x1796705787179968/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 440/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478268.227486:0:13617:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478268.227487:0:13617:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478268.227490:0:13617:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8801343b4a80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30598:x1796705787179968:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478268.227493:0:13617:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787179968 00000020:00000001:3.0:1713478268.227496:0:13617:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478268.227498:0:13617:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478268.227500:0:13617:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.227502:0:13617:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478268.227503:0:13617:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478268.227506:0:13617:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478268.227509:0:13617:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478268.227510:0:13617:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478268.227512:0:13617:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478268.227515:0:13617:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478268.227517:0:13617:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478268.227519:0:13617:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.227521:0:13617:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478268.227523:0:13617:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.227525:0:13617:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478268.227527:0:13617:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.227528:0:13617:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478268.227529:0:13617:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.227530:0:13617:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478268.227531:0:13617:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.227534:0:13617:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.227535:0:13617:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.227539:0:13617:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478268.227541:0:13617:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478268.227545:0:13617:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880079b6dc00. 02000000:00000001:3.0:1713478268.227547:0:13617:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.227550:0:13617:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478268.227552:0:13617:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478268.227554:0:13617:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478268.227556:0:13617:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478268.227560:0:13617:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478268.227562:0:13617:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478268.227564:0:13617:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478268.227567:0:13617:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c9b4 for inode 13563 00080000:00000001:3.0:1713478268.227570:0:13617:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478268.227982:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478268.227983:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478268.227984:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953524 is committed 00000001:00000040:0.0:1713478268.227986:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478268.227988:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478268.227990:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f25a0. 00000020:00000001:0.0:1713478268.227992:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478268.227993:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478268.227994:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478268.227995:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478268.227996:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2180. 00080000:00000010:0.0:1713478268.227997:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01aa00. 00080000:00000010:0.0:1713478268.228000:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ac00. 00080000:00000001:3.0:1713478268.228050:0:13617:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.228053:0:13617:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.228055:0:13617:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478268.228058:0:13617:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478268.228060:0:13617:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478268.228062:0:13617:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478268.228063:0:13617:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478268.228065:0:13617:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478268.228067:0:13617:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953524, transno 0, xid 1796705787179968 00010000:00000001:3.0:1713478268.228069:0:13617:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478268.228073:0:13617:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8801343b4a80 x1796705787179968/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 440/432 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478268.228077:0:13617:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478268.228078:0:13617:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478268.228080:0:13617:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=5 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478268.228082:0:13617:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478268.228083:0:13617:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478268.228085:0:13617:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478268.228086:0:13617:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478268.228087:0:13617:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.228088:0:13617:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478268.228090:0:13617:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478268.228119:0:13617:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bb908. 00000100:00000200:3.0:1713478268.228122:0:13617:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787179968, offset 224 00000400:00000200:3.0:1713478268.228125:0:13617:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478268.228130:0:13617:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478268.228133:0:13617:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884613:884613:256:4294967295] 192.168.202.21@tcp LPNI seq info [884613:884613:8:4294967295] 00000400:00000200:3.0:1713478268.228138:0:13617:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478268.228141:0:13617:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478268.228143:0:13617:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f55f300. 00000800:00000200:3.0:1713478268.228146:0:13617:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478268.228149:0:13617:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478268.228151:0:13617:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f55f300 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478268.228159:0:13617:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478268.228161:0:13617:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478268.228162:0:13617:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478268.228163:0:13617:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.228164:0:13617:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478268.228170:0:13617:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8801343b4a80 x1796705787179968/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 440/432 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478268.228176:0:13617:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8801343b4a80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30598:x1796705787179968:12345-192.168.202.21@tcp:16:dd.0 Request processed in 689us (831us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478268.228182:0:13617:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111290 00000100:00000040:3.0:1713478268.228183:0:13617:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478268.228185:0:13617:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478268.228186:0:13617:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478268.228188:0:13617:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41cb00. 00000020:00000010:3.0:1713478268.228190:0:13617:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6ce10. 00000020:00000010:3.0:1713478268.228193:0:13617:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e800. 00000800:00000200:0.0:1713478268.228195:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000040:3.0:1713478268.228196:0:13617:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000100:00000001:3.0:1713478268.228197:0:13617:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000010:0.0:1713478268.228197:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f55f300. 00000400:00000200:0.0:1713478268.228200:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.228203:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478268.228205:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb908 00000400:00000010:0.0:1713478268.228206:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb908. 00000100:00000001:0.0:1713478268.228208:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478268.228209:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478268.232976:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.232984:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.232987:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.232989:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.232995:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478268.233004:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a35f400 00000400:00000200:0.0:1713478268.233009:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55afd9 [128] + 50752 00000800:00000001:0.0:1713478268.233014:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.233035:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.233038:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.233042:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478268.233046:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478268.233049:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478268.233054:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800937fca80. 00000100:00000040:0.0:1713478268.233056:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff8800937fca80 x1796705787180032 msgsize 488 00000100:00100000:0.0:1713478268.233060:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478268.233075:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478268.233080:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.233083:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478268.233096:0:31857:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713478268.233098:0:31857:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787180032 02000000:00000001:2.0:1713478268.233100:0:31857:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713478268.233101:0:31857:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713478268.233103:0:31857:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713478268.233105:0:31857:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713478268.233107:0:31857:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787180032 00000020:00000001:2.0:1713478268.233109:0:31857:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713478268.233110:0:31857:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:2.0:1713478268.233111:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.233113:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=7 00000020:00000001:2.0:1713478268.233115:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:2.0:1713478268.233116:0:31857:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:2.0:1713478268.233119:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478268.233120:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713478268.233122:0:31857:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009e01ae00. 00000020:00000010:2.0:1713478268.233124:0:31857:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880131aebd80. 00000020:00000010:2.0:1713478268.233127:0:31857:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008b9beaf0. 00000100:00000040:2.0:1713478268.233131:0:31857:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713478268.233133:0:31857:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713478268.233134:0:31857:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713478268.233135:0:31857:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713478268.233136:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478268.233138:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:2.0:1713478268.233139:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478268.233141:0:31857:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713478268.233143:0:31857:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713478268.233144:0:31857:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.233145:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478268.233147:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.233148:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.233149:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.233150:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.233151:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.233152:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.233153:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.233154:0:31857:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713478268.233155:0:31857:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.233156:0:31857:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.233157:0:31857:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.233159:0:31857:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713478268.233160:0:31857:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.233161:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713478268.233165:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (970981376->972029951) req@ffff8800937fca80 x1796705787180032/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713478268.233171:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713478268.233172:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800937fca80 with x1796705787180032 ext(970981376->972029951) 00010000:00000001:2.0:1713478268.233173:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713478268.233174:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.233176:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:2.0:1713478268.233177:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.233178:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.233180:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713478268.233181:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713478268.233182:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713478268.233183:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff8800937fca80 00002000:00000001:2.0:1713478268.233184:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.233185:0:31857:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.233188:0:31857:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.233197:0:31857:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478268.233202:0:31857:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713478268.233202:0:31857:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713478268.233205:0:31857:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 64728 00000100:00000040:2.0:1713478268.233206:0:31857:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:2.0:1713478268.233207:0:31857:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134788844160 : -131938920707456 : ffff8800937fca80) 00000100:00000040:2.0:1713478268.233210:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800937fca80 x1796705787180032/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713478268.233215:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478268.233216:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713478268.233218:0:31857:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800937fca80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30599:x1796705787180032:12345-192.168.202.21@tcp:4:dd.0 00000100:00000200:2.0:1713478268.233220:0:31857:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787180032 00000020:00000001:2.0:1713478268.233221:0:31857:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713478268.233223:0:31857:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713478268.233224:0:31857:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.233225:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478268.233225:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:2.0:1713478268.233227:0:31857:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713478268.233228:0:31857:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713478268.233229:0:31857:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713478268.233230:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478268.233231:0:31857:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.233233:0:31857:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713478268.233248:0:31857:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713478268.233249:0:31857:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713478268.233252:0:31857:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88009f349c00. 02000000:00000001:2.0:1713478268.233253:0:31857:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.233255:0:31857:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.233257:0:31857:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713478268.233258:0:31857:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.233260:0:31857:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713478268.233260:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.233263:0:31857:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713478268.233264:0:31857:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713478268.233266:0:31857:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713478268.233268:0:31857:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713478268.233269:0:31857:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 free: 3917295616 avail: 3681480704 00000020:00000001:2.0:1713478268.233271:0:31857:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713478268.233272:0:31857:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 avail=3681480704 left=3191455744 unstable=0 tot_grant=490023616 pending=0 00000020:00000001:2.0:1713478268.233274:0:31857:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3191455744 : 3191455744 : be39c000) 00000020:00000001:2.0:1713478268.233275:0:31857:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713478268.233276:0:31857:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 reports grant 488808448 dropped 0, local 489881600 00000020:00000001:2.0:1713478268.233278:0:31857:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713478268.233278:0:31857:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713478268.233279:0:31857:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 granted: 1073152 ungranted: 0 grant: 488808448 dirty: 1073152 00000020:00000001:2.0:1713478268.233281:0:31857:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713478268.233282:0:31857:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713478268.233283:0:31857:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 wants: 489881600 current grant 488808448 granting: 1073152 00000020:00000020:2.0:1713478268.233285:0:31857:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 tot cached:0 granted:491096768 num_exports: 3 00000020:00000001:2.0:1713478268.233287:0:31857:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1073152 : 1073152 : 106000) 00000020:00000001:2.0:1713478268.233288:0:31857:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713478268.233290:0:31857:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713478268.233292:0:31857:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713478268.233295:0:31857:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:2.0:1713478268.233297:0:31857:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00002000:00000001:2.0:1713478268.233301:0:31857:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.233304:0:31857:0:(osd_io.c:536:osd_map_remote_to_local()) Process entered 00080000:00000001:2.0:1713478268.233309:0:31857:0:(osd_io.c:570:osd_map_remote_to_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.233860:0:31857:0:(osd_io.c:817:osd_bufs_get()) Process leaving (rc=256 : 256 : 100) 00080000:00000001:2.0:1713478268.233871:0:31857:0:(osd_io.c:1208:osd_write_prep()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.233873:0:31857:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.233875:0:31857:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.233877:0:31857:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.233878:0:31857:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713478268.233881:0:31857:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88009f349400. 00000100:00000010:2.0:1713478268.233884:0:31857:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88006acc4000. 00000020:00000040:2.0:1713478268.233886:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=8 00010000:00000001:2.0:1713478268.233893:0:31857:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713478268.233895:0:31857:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713478268.233900:0:31857:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88012c2b2000. 00000400:00000010:2.0:1713478268.233906:0:31857:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88005e7e17e0. 00000400:00000200:2.0:1713478268.233910:0:31857:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478268.233917:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478268.233921:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884614:884614:256:4294967295] 192.168.202.21@tcp LPNI seq info [884614:884614:8:4294967295] 00000400:00000200:2.0:1713478268.233926:0:31857:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.21@tcp 00000400:00000200:2.0:1713478268.233929:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : GET try# 0 00000800:00000200:2.0:1713478268.233933:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478268.233935:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8800ac495e00. 00000800:00000200:2.0:1713478268.233938:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478268.233943:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478268.233946:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495e00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713478268.233960:0:31857:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.21@tcp mbits 0x662182a35f400-0x662182a35f400 00000100:00000001:2.0:1713478268.233964:0:31857:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713478268.234023:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478268.234027:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495e00. 00000400:00000200:0.0:1713478268.234031:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.234036:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478268.234039:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478268.234040:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88009f349400 00000100:00000001:0.0:1713478268.234042:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478268.235337:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.235436:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.235439:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.235659:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.235664:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478268.235670:0:7991:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x569401 00000800:00000001:0.0:1713478268.235675:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.236660:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.236663:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.236666:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478268.236668:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b2000 00000400:00000010:0.0:1713478268.236670:0:7991:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b2000. 00000100:00000001:0.0:1713478268.236673:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478268.236675:0:7991:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88009f349400 00000100:00000001:0.0:1713478268.236684:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478268.236687:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.236690:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713478268.236710:0:31857:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.236713:0:31857:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713478268.236714:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.236717:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478268.236723:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.236725:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478268.236726:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.236727:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478268.236728:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.236729:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.236730:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.236731:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.236732:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.236732:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.236733:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.236734:0:31857:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713478268.236736:0:31857:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713478268.236737:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713478268.236739:0:31857:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.236741:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:2.0:1713478268.236743:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88009e01a600. 00080000:00000001:2.0:1713478268.236745:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134965126656 : -131938744424960 : ffff88009e01a600) 00080000:00000001:2.0:1713478268.236748:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:2.0:1713478268.236754:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.236755:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713478268.236756:0:31857:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.236757:0:31857:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713478268.236759:0:31857:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.236760:0:31857:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713478268.236762:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00040000:00000001:2.0:1713478268.236765:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713478268.236766:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:2.0:1713478268.236767:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713478268.236769:0:31857:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713478268.236771:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:2.0:1713478268.236772:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88009e01b200. 00080000:00000001:2.0:1713478268.236773:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134965129728 : -131938744421888 : ffff88009e01b200) 00080000:00000001:2.0:1713478268.236776:0:31857:0:(osd_handler.c:3090:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713478268.236777:0:31857:0:(osd_handler.c:3157:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.236778:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:2.0:1713478268.236780:0:31857:0:(osd_io.c:1803:osd_declare_write()) Process entered 00000001:00000001:2.0:1713478268.236783:0:31857:0:(osd_quota.c:663:osd_declare_inode_qid()) Process entered 00080000:00000010:2.0:1713478268.236784:0:31857:0:(osd_io.c:2646:osd_trunc_lock()) kmalloced '(al)': 48 at ffff8800ac43d3c0. 00080000:00000001:2.0:1713478268.236786:0:31857:0:(osd_io.c:1888:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.236788:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.236803:0:31857:0:(osd_handler.c:3410:osd_attr_set()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:2.0:1713478268.236805:0:31857:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713478268.236806:0:31857:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800822f27e0. 00000020:00000040:2.0:1713478268.236808:0:31857:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 1 00000020:00000040:2.0:1713478268.236809:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=9 00000020:00000001:2.0:1713478268.236811:0:31857:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.236812:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713478268.236814:0:31857:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713478268.236816:0:31857:0:(osd_handler.c:5063:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713478268.236817:0:31857:0:(osd_handler.c:5081:osd_xattr_set()) [0x2c0000403:0xa745:0x0] set version 0x30000c9b5 (old 0x30000c9b4) for inode 13563 00080000:00000001:2.0:1713478268.236820:0:31857:0:(osd_handler.c:5090:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713478268.236821:0:31857:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884953525, last_committed = 12884953524 00000001:00000010:2.0:1713478268.236823:0:31857:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800822f2720. 00000001:00000040:2.0:1713478268.236825:0:31857:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 2 00000020:00000040:2.0:1713478268.236826:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=10 00000001:00000001:2.0:1713478268.236834:0:31857:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:2.0:1713478268.236836:0:31857:0:(osd_io.c:2674:osd_trunc_unlock_all()) kfreed 'al': 48 at ffff8800ac43d3c0. 00040000:00000001:2.0:1713478268.236839:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713478268.236840:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:2.0:1713478268.236841:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.236865:0:31857:0:(osd_io.c:698:osd_bufs_put()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713478268.236867:0:31857:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00002000:00000001:2.0:1713478268.236868:0:31857:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.236870:0:31857:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.236871:0:31857:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.236873:0:31857:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713478268.236874:0:31857:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713478268.236875:0:31857:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713478268.236876:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 9 00000100:00000010:2.0:1713478268.236878:0:31857:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88006acc4000. 00000100:00000010:2.0:1713478268.236880:0:31857:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88009f349400. 00000100:00000001:2.0:1713478268.236881:0:31857:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713478268.236882:0:31857:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713478268.236884:0:31857:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953524, transno 12884953525, xid 1796705787180032 00010000:00000001:2.0:1713478268.236886:0:31857:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713478268.236890:0:31857:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800937fca80 x1796705787180032/t12884953525(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/448 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713478268.236895:0:31857:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713478268.236896:0:31857:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713478268.236898:0:31857:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800a14305e8 time=35 v=5 (1 1 1 3) 00000100:00000001:2.0:1713478268.236901:0:31857:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713478268.236902:0:31857:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:2.0:1713478268.236904:0:31857:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:2.0:1713478268.236905:0:31857:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713478268.236907:0:31857:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.236908:0:31857:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713478268.236910:0:31857:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:2.0:1713478268.236912:0:31857:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880136887880. 00000100:00000200:2.0:1713478268.236914:0:31857:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796705787180032, offset 224 00000400:00000200:2.0:1713478268.236917:0:31857:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478268.236922:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478268.236924:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884615:884615:256:4294967295] 192.168.202.21@tcp LPNI seq info [884615:884615:8:4294967295] 00000400:00000200:2.0:1713478268.236930:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:2.0:1713478268.236933:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478268.236934:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800ac495d00. 00000800:00000200:2.0:1713478268.236937:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478268.236940:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478268.236942:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495d00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713478268.236953:0:31857:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713478268.236955:0:31857:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:2.0:1713478268.236957:0:31857:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713478268.236958:0:31857:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.236959:0:31857:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713478268.236962:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800937fca80 x1796705787180032/t12884953525(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/448 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713478268.236968:0:31857:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800937fca80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30599:x1796705787180032:12345-192.168.202.21@tcp:4:dd.0 Request processed in 3751us (3910us total) trans 12884953525 rc 0/0 00000100:00100000:2.0:1713478268.236973:0:31857:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 64728 00000100:00000040:2.0:1713478268.236975:0:31857:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:2.0:1713478268.236976:0:31857:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713478268.236977:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713478268.236980:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (970981376->972029951) req@ffff8800937fca80 x1796705787180032/t12884953525(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/448 e 0 to 0 dl 1713478279 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713478268.236985:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713478268.236986:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800937fca80 with x1796705787180032 ext(970981376->972029951) 00010000:00000001:2.0:1713478268.236988:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713478268.236989:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.236990:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:2.0:1713478268.236991:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.236992:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00000800:00000200:0.0:1713478268.236993:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00010000:00000001:2.0:1713478268.236994:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713478268.236995:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713478268.236995:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713478268.236996:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff8800937fca80 00000800:00000010:0.0:1713478268.236996:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495d00. 00002000:00000001:2.0:1713478268.236997:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:0.0:1713478268.236998:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000001:2.0:1713478268.236999:0:31857:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713478268.237001:0:31857:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880131aebd80. 00000400:00000200:0.0:1713478268.237001:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000020:00000010:2.0:1713478268.237002:0:31857:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008b9beaf0. 00000400:00000200:0.0:1713478268.237003:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887880 00000020:00000010:2.0:1713478268.237005:0:31857:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009e01ae00. 00000400:00000010:0.0:1713478268.237005:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887880. 00000020:00000040:2.0:1713478268.237007:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000100:00000001:0.0:1713478268.237007:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478268.237007:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:2.0:1713478268.237008:0:31857:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.237694:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.237700:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.237701:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.237703:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.237707:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478268.237712:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a35f440 00000400:00000200:0.0:1713478268.237716:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x5450b1 [8] + 5720 00000800:00000001:0.0:1713478268.237718:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.237725:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.237727:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.237729:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478268.237731:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478268.237733:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478268.237735:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800937ff800. 00000100:00000040:0.0:1713478268.237737:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff8800937ff800 x1796705787180096 msgsize 440 00000100:00100000:0.0:1713478268.237739:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478268.237752:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478268.237755:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.237757:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478268.237789:0:13617:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478268.237792:0:13617:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787180096 02000000:00000001:3.0:1713478268.237794:0:13617:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478268.237795:0:13617:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478268.237796:0:13617:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478268.237798:0:13617:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478268.237800:0:13617:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787180096 00000020:00000001:3.0:1713478268.237801:0:13617:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478268.237802:0:13617:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478268.237803:0:13617:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478268.237805:0:13617:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478268.237806:0:13617:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478268.237808:0:13617:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478268.237810:0:13617:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478268.237811:0:13617:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478268.237813:0:13617:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e800. 00000020:00000010:3.0:1713478268.237815:0:13617:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41cb00. 00000020:00000010:3.0:1713478268.237817:0:13617:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6ce10. 00000100:00000040:3.0:1713478268.237819:0:13617:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478268.237821:0:13617:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478268.237822:0:13617:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478268.237823:0:13617:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.237825:0:13617:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.237834:0:13617:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478268.237839:0:13617:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478268.237840:0:13617:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478268.237844:0:13617:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111291 00000100:00000040:3.0:1713478268.237845:0:13617:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478268.237846:0:13617:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134788855808 : -131938920695808 : ffff8800937ff800) 00000100:00000040:3.0:1713478268.237850:0:13617:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800937ff800 x1796705787180096/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 440/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478268.237855:0:13617:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478268.237856:0:13617:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478268.237858:0:13617:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800937ff800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30596:x1796705787180096:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478268.237862:0:13617:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787180096 00000020:00000001:3.0:1713478268.237863:0:13617:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478268.237864:0:13617:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478268.237866:0:13617:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.237867:0:13617:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478268.237868:0:13617:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478268.237869:0:13617:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478268.237871:0:13617:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478268.237872:0:13617:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478268.237873:0:13617:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478268.237874:0:13617:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478268.237875:0:13617:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478268.237876:0:13617:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.237877:0:13617:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478268.237878:0:13617:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.237880:0:13617:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478268.237880:0:13617:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.237881:0:13617:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478268.237882:0:13617:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.237883:0:13617:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478268.237884:0:13617:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.237885:0:13617:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.237886:0:13617:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.237888:0:13617:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478268.237889:0:13617:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478268.237891:0:13617:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880079b6e000. 02000000:00000001:3.0:1713478268.237892:0:13617:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.237893:0:13617:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478268.237895:0:13617:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478268.237896:0:13617:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478268.237897:0:13617:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478268.237899:0:13617:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478268.237900:0:13617:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478268.237902:0:13617:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478268.237920:0:13617:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c9b5 for inode 13563 00080000:00000001:3.0:1713478268.237922:0:13617:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478268.238461:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478268.238464:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478268.238466:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953525 is committed 00000001:00000040:0.0:1713478268.238469:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478268.238471:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478268.238473:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2720. 00000020:00000001:0.0:1713478268.238476:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478268.238478:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478268.238479:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478268.238481:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478268.238483:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f27e0. 00080000:00000010:0.0:1713478268.238486:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01b200. 00080000:00000010:0.0:1713478268.238491:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01a600. 00080000:00000001:3.0:1713478268.238527:0:13617:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.238529:0:13617:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.238532:0:13617:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478268.238551:0:13617:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478268.238553:0:13617:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478268.238555:0:13617:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478268.238556:0:13617:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478268.238558:0:13617:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478268.238560:0:13617:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953525, transno 0, xid 1796705787180096 00010000:00000001:3.0:1713478268.238562:0:13617:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478268.238566:0:13617:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800937ff800 x1796705787180096/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 440/432 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478268.238571:0:13617:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478268.238572:0:13617:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478268.238574:0:13617:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=5 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478268.238576:0:13617:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478268.238578:0:13617:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478268.238579:0:13617:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478268.238581:0:13617:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478268.238582:0:13617:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.238583:0:13617:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478268.238585:0:13617:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478268.238611:0:13617:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bbe58. 00000100:00000200:3.0:1713478268.238614:0:13617:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787180096, offset 224 00000400:00000200:3.0:1713478268.238617:0:13617:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478268.238622:0:13617:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478268.238625:0:13617:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884616:884616:256:4294967295] 192.168.202.21@tcp LPNI seq info [884616:884616:8:4294967295] 00000400:00000200:3.0:1713478268.238631:0:13617:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478268.238634:0:13617:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478268.238637:0:13617:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f55fc00. 00000800:00000200:3.0:1713478268.238640:0:13617:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478268.238643:0:13617:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478268.238646:0:13617:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f55fc00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478268.238653:0:13617:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478268.238655:0:13617:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478268.238657:0:13617:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478268.238658:0:13617:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.238659:0:13617:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478268.238662:0:13617:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800937ff800 x1796705787180096/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 440/432 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478268.238668:0:13617:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800937ff800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30596:x1796705787180096:12345-192.168.202.21@tcp:16:dd.0 Request processed in 811us (929us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478268.238673:0:13617:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111291 00000100:00000040:3.0:1713478268.238675:0:13617:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478268.238676:0:13617:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478268.238677:0:13617:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478268.238679:0:13617:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41cb00. 00000020:00000010:3.0:1713478268.238681:0:13617:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6ce10. 00000020:00000010:3.0:1713478268.238684:0:13617:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e800. 00000020:00000040:3.0:1713478268.238704:0:13617:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000100:00000001:3.0:1713478268.238705:0:13617:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478268.238731:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478268.238735:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f55fc00. 00000400:00000200:0.0:1713478268.238739:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.238745:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478268.238748:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bbe58 00000400:00000010:0.0:1713478268.238750:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bbe58. 00000100:00000001:0.0:1713478268.238754:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478268.238755:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478268.243099:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.243104:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.243106:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.243107:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.243112:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478268.243117:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a35f480 00000400:00000200:0.0:1713478268.243121:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55afd9 [128] + 51240 00000800:00000001:0.0:1713478268.243124:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.243137:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.243138:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.243141:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478268.243143:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478268.243144:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478268.243146:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800937fdc00. 00000100:00000040:0.0:1713478268.243148:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff8800937fdc00 x1796705787180160 msgsize 488 00000100:00100000:0.0:1713478268.243151:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478268.243160:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478268.243163:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.243165:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478268.243187:0:31857:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713478268.243190:0:31857:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787180160 02000000:00000001:2.0:1713478268.243192:0:31857:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713478268.243194:0:31857:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713478268.243196:0:31857:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713478268.243198:0:31857:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713478268.243200:0:31857:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787180160 00000020:00000001:2.0:1713478268.243202:0:31857:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713478268.243203:0:31857:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:2.0:1713478268.243204:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.243206:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=7 00000020:00000001:2.0:1713478268.243208:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:2.0:1713478268.243210:0:31857:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:2.0:1713478268.243213:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478268.243214:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713478268.243217:0:31857:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009e01ae00. 00000020:00000010:2.0:1713478268.243219:0:31857:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880131aebd80. 00000020:00000010:2.0:1713478268.243222:0:31857:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008b9beaf0. 00000100:00000040:2.0:1713478268.243225:0:31857:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713478268.243226:0:31857:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713478268.243228:0:31857:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713478268.243229:0:31857:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713478268.243231:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478268.243232:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:2.0:1713478268.243249:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478268.243251:0:31857:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713478268.243253:0:31857:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713478268.243254:0:31857:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.243256:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478268.243258:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.243259:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.243260:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.243262:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.243263:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.243264:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.243265:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.243266:0:31857:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713478268.243269:0:31857:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.243270:0:31857:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.243272:0:31857:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.243273:0:31857:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713478268.243274:0:31857:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.243276:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713478268.243280:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (972029952->973078527) req@ffff8800937fdc00 x1796705787180160/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713478268.243285:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713478268.243286:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800937fdc00 with x1796705787180160 ext(972029952->973078527) 00010000:00000001:2.0:1713478268.243288:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713478268.243289:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.243290:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:2.0:1713478268.243291:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.243292:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.243293:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713478268.243294:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713478268.243295:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713478268.243296:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff8800937fdc00 00002000:00000001:2.0:1713478268.243297:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.243298:0:31857:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.243300:0:31857:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.243310:0:31857:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478268.243314:0:31857:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713478268.243315:0:31857:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713478268.243318:0:31857:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 64729 00000100:00000040:2.0:1713478268.243319:0:31857:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:2.0:1713478268.243320:0:31857:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134788848640 : -131938920702976 : ffff8800937fdc00) 00000100:00000040:2.0:1713478268.243323:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800937fdc00 x1796705787180160/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713478268.243327:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478268.243328:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713478268.243330:0:31857:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800937fdc00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30598:x1796705787180160:12345-192.168.202.21@tcp:4:dd.0 00000100:00000200:2.0:1713478268.243334:0:31857:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787180160 00000020:00000001:2.0:1713478268.243335:0:31857:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713478268.243336:0:31857:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713478268.243338:0:31857:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.243339:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478268.243339:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:2.0:1713478268.243341:0:31857:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713478268.243342:0:31857:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713478268.243343:0:31857:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713478268.243344:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478268.243344:0:31857:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.243345:0:31857:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713478268.243347:0:31857:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713478268.243361:0:31857:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713478268.243363:0:31857:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88009f349400. 02000000:00000001:2.0:1713478268.243364:0:31857:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.243365:0:31857:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.243367:0:31857:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713478268.243368:0:31857:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.243369:0:31857:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713478268.243370:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.243372:0:31857:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713478268.243373:0:31857:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713478268.243374:0:31857:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713478268.243375:0:31857:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713478268.243377:0:31857:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 free: 3917295616 avail: 3680407552 00000020:00000001:2.0:1713478268.243378:0:31857:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713478268.243380:0:31857:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 avail=3680407552 left=3190382592 unstable=0 tot_grant=490023616 pending=0 00000020:00000001:2.0:1713478268.243382:0:31857:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3190382592 : 3190382592 : be296000) 00000020:00000001:2.0:1713478268.243383:0:31857:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713478268.243383:0:31857:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 reports grant 488808448 dropped 0, local 489881600 00000020:00000001:2.0:1713478268.243385:0:31857:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713478268.243386:0:31857:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713478268.243387:0:31857:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 granted: 1073152 ungranted: 0 grant: 488808448 dirty: 1073152 00000020:00000001:2.0:1713478268.243389:0:31857:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713478268.243390:0:31857:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713478268.243391:0:31857:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 wants: 489881600 current grant 488808448 granting: 1073152 00000020:00000020:2.0:1713478268.243392:0:31857:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 tot cached:0 granted:491096768 num_exports: 3 00000020:00000001:2.0:1713478268.243394:0:31857:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1073152 : 1073152 : 106000) 00000020:00000001:2.0:1713478268.243395:0:31857:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713478268.243396:0:31857:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713478268.243397:0:31857:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713478268.243398:0:31857:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:2.0:1713478268.243399:0:31857:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00002000:00000001:2.0:1713478268.243401:0:31857:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.243403:0:31857:0:(osd_io.c:536:osd_map_remote_to_local()) Process entered 00080000:00000001:2.0:1713478268.243405:0:31857:0:(osd_io.c:570:osd_map_remote_to_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.243962:0:31857:0:(osd_io.c:817:osd_bufs_get()) Process leaving (rc=256 : 256 : 100) 00080000:00000001:2.0:1713478268.243969:0:31857:0:(osd_io.c:1208:osd_write_prep()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.243970:0:31857:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.243971:0:31857:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.243972:0:31857:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.243974:0:31857:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713478268.243976:0:31857:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88009f34bc00. 00000100:00000010:2.0:1713478268.243978:0:31857:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88006acc4000. 00000020:00000040:2.0:1713478268.243980:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=8 00010000:00000001:2.0:1713478268.243984:0:31857:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713478268.243985:0:31857:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713478268.243989:0:31857:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88012c2b4000. 00000400:00000010:2.0:1713478268.243993:0:31857:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88005e7e1818. 00000400:00000200:2.0:1713478268.243995:0:31857:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478268.244000:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478268.244003:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884617:884617:256:4294967295] 192.168.202.21@tcp LPNI seq info [884617:884617:8:4294967295] 00000400:00000200:2.0:1713478268.244006:0:31857:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.21@tcp 00000400:00000200:2.0:1713478268.244009:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : GET try# 0 00000800:00000200:2.0:1713478268.244013:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478268.244015:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8800ac495a00. 00000800:00000200:2.0:1713478268.244018:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478268.244021:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478268.244023:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495a00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713478268.244034:0:31857:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.21@tcp mbits 0x662182a35f480-0x662182a35f480 00000100:00000001:2.0:1713478268.244036:0:31857:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713478268.244112:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478268.244115:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495a00. 00000400:00000200:0.0:1713478268.244118:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.244121:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478268.244123:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478268.244125:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88009f34bc00 00000100:00000001:0.0:1713478268.244126:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478268.245414:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.245432:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.245434:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.245435:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.245439:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478268.245445:0:7991:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x56940d 00000800:00000001:0.0:1713478268.245449:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.246581:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.246584:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.247017:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.247019:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.247023:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478268.247026:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b4000 00000400:00000010:0.0:1713478268.247027:0:7991:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b4000. 00000100:00000001:0.0:1713478268.247032:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478268.247033:0:7991:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88009f34bc00 00000100:00000001:0.0:1713478268.247041:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478268.247044:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.247047:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713478268.247070:0:31857:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.247074:0:31857:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713478268.247076:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.247080:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478268.247085:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.247087:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478268.247088:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.247090:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478268.247092:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.247093:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.247094:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.247095:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.247096:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.247097:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.247098:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.247100:0:31857:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713478268.247102:0:31857:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713478268.247103:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713478268.247106:0:31857:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.247108:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:2.0:1713478268.247112:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88009e01a600. 00080000:00000001:2.0:1713478268.247115:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134965126656 : -131938744424960 : ffff88009e01a600) 00080000:00000001:2.0:1713478268.247119:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:2.0:1713478268.247126:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.247128:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713478268.247130:0:31857:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.247131:0:31857:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713478268.247133:0:31857:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.247135:0:31857:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713478268.247137:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00040000:00000001:2.0:1713478268.247142:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713478268.247143:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:2.0:1713478268.247144:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713478268.247146:0:31857:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713478268.247148:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:2.0:1713478268.247150:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88009e01b200. 00080000:00000001:2.0:1713478268.247152:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134965129728 : -131938744421888 : ffff88009e01b200) 00080000:00000001:2.0:1713478268.247156:0:31857:0:(osd_handler.c:3090:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713478268.247157:0:31857:0:(osd_handler.c:3157:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.247159:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:2.0:1713478268.247161:0:31857:0:(osd_io.c:1803:osd_declare_write()) Process entered 00000001:00000001:2.0:1713478268.247164:0:31857:0:(osd_quota.c:663:osd_declare_inode_qid()) Process entered 00080000:00000010:2.0:1713478268.247166:0:31857:0:(osd_io.c:2646:osd_trunc_lock()) kmalloced '(al)': 48 at ffff8800ac43d3c0. 00080000:00000001:2.0:1713478268.247168:0:31857:0:(osd_io.c:1888:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.247170:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.247182:0:31857:0:(osd_handler.c:3410:osd_attr_set()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:2.0:1713478268.247183:0:31857:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713478268.247185:0:31857:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800822f2960. 00000020:00000040:2.0:1713478268.247186:0:31857:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 1 00000020:00000040:2.0:1713478268.247188:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=9 00000020:00000001:2.0:1713478268.247189:0:31857:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.247190:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713478268.247192:0:31857:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713478268.247194:0:31857:0:(osd_handler.c:5063:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713478268.247195:0:31857:0:(osd_handler.c:5081:osd_xattr_set()) [0x2c0000403:0xa745:0x0] set version 0x30000c9b6 (old 0x30000c9b5) for inode 13563 00080000:00000001:2.0:1713478268.247198:0:31857:0:(osd_handler.c:5090:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713478268.247199:0:31857:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884953526, last_committed = 12884953525 00000001:00000010:2.0:1713478268.247201:0:31857:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800822f2900. 00000001:00000040:2.0:1713478268.247202:0:31857:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 2 00000020:00000040:2.0:1713478268.247203:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=10 00000001:00000001:2.0:1713478268.247209:0:31857:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:2.0:1713478268.247212:0:31857:0:(osd_io.c:2674:osd_trunc_unlock_all()) kfreed 'al': 48 at ffff8800ac43d3c0. 00040000:00000001:2.0:1713478268.247215:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713478268.247216:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:2.0:1713478268.247217:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.247269:0:31857:0:(osd_io.c:698:osd_bufs_put()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713478268.247271:0:31857:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00002000:00000001:2.0:1713478268.247273:0:31857:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.247274:0:31857:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.247275:0:31857:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.247277:0:31857:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713478268.247278:0:31857:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713478268.247279:0:31857:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713478268.247280:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 9 00000100:00000010:2.0:1713478268.247282:0:31857:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88006acc4000. 00000100:00000010:2.0:1713478268.247288:0:31857:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88009f34bc00. 00000100:00000001:2.0:1713478268.247289:0:31857:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713478268.247290:0:31857:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713478268.247292:0:31857:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953525, transno 12884953526, xid 1796705787180160 00010000:00000001:2.0:1713478268.247294:0:31857:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713478268.247298:0:31857:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800937fdc00 x1796705787180160/t12884953526(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/448 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713478268.247303:0:31857:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713478268.247304:0:31857:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713478268.247306:0:31857:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800a14305e8 time=35 v=5 (1 1 1 3) 00000100:00000001:2.0:1713478268.247308:0:31857:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713478268.247310:0:31857:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:2.0:1713478268.247311:0:31857:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:2.0:1713478268.247313:0:31857:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713478268.247314:0:31857:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.247315:0:31857:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713478268.247317:0:31857:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:2.0:1713478268.247319:0:31857:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8801368874c8. 00000100:00000200:2.0:1713478268.247321:0:31857:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796705787180160, offset 224 00000400:00000200:2.0:1713478268.247323:0:31857:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478268.247328:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478268.247331:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884618:884618:256:4294967295] 192.168.202.21@tcp LPNI seq info [884618:884618:8:4294967295] 00000400:00000200:2.0:1713478268.247336:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:2.0:1713478268.247339:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478268.247341:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800ac495400. 00000800:00000200:2.0:1713478268.247344:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478268.247347:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478268.247365:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495400 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713478268.247374:0:31857:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713478268.247376:0:31857:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:2.0:1713478268.247377:0:31857:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713478268.247378:0:31857:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.247379:0:31857:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713478268.247382:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800937fdc00 x1796705787180160/t12884953526(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/448 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713478268.247388:0:31857:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800937fdc00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30598:x1796705787180160:12345-192.168.202.21@tcp:4:dd.0 Request processed in 4059us (4238us total) trans 12884953526 rc 0/0 00000100:00100000:2.0:1713478268.247393:0:31857:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 64729 00000100:00000040:2.0:1713478268.247395:0:31857:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:2.0:1713478268.247396:0:31857:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713478268.247397:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713478268.247401:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (972029952->973078527) req@ffff8800937fdc00 x1796705787180160/t12884953526(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/448 e 0 to 0 dl 1713478279 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713478268.247405:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713478268.247406:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800937fdc00 with x1796705787180160 ext(972029952->973078527) 00010000:00000001:2.0:1713478268.247408:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713478268.247409:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.247410:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:2.0:1713478268.247411:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.247412:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.247414:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713478268.247414:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713478268.247416:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713478268.247417:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff8800937fdc00 00002000:00000001:2.0:1713478268.247418:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.247419:0:31857:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713478268.247422:0:31857:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880131aebd80. 00000800:00000200:0.0:1713478268.247423:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000010:2.0:1713478268.247424:0:31857:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008b9beaf0. 00000800:00000010:0.0:1713478268.247425:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495400. 00000020:00000010:2.0:1713478268.247426:0:31857:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009e01ae00. 00000400:00000200:0.0:1713478268.247427:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000040:2.0:1713478268.247428:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000100:00000001:2.0:1713478268.247430:0:31857:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.247430:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478268.247432:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801368874c8 00000400:00000010:0.0:1713478268.247433:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801368874c8. 00000100:00000001:0.0:1713478268.247435:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478268.247436:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478268.248087:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.248092:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.248093:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.248094:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.248098:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478268.248103:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a35f4c0 00000400:00000200:0.0:1713478268.248107:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x5450b1 [8] + 6160 00000800:00000001:0.0:1713478268.248111:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.248118:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.248119:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.248122:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478268.248124:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478268.248125:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478268.248127:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800937fe300. 00000100:00000040:0.0:1713478268.248129:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff8800937fe300 x1796705787180224 msgsize 440 00000100:00100000:0.0:1713478268.248132:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478268.248145:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478268.248150:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.248152:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478268.248175:0:13617:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478268.248177:0:13617:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787180224 02000000:00000001:3.0:1713478268.248179:0:13617:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478268.248180:0:13617:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478268.248181:0:13617:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478268.248183:0:13617:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478268.248185:0:13617:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787180224 00000020:00000001:3.0:1713478268.248186:0:13617:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478268.248187:0:13617:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478268.248188:0:13617:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478268.248190:0:13617:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478268.248191:0:13617:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478268.248192:0:13617:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478268.248195:0:13617:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478268.248196:0:13617:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478268.248198:0:13617:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e800. 00000020:00000010:3.0:1713478268.248200:0:13617:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41cb00. 00000020:00000010:3.0:1713478268.248202:0:13617:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6ce10. 00000100:00000040:3.0:1713478268.248205:0:13617:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478268.248206:0:13617:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478268.248207:0:13617:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478268.248208:0:13617:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.248210:0:13617:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.248219:0:13617:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478268.248223:0:13617:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478268.248224:0:13617:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478268.248227:0:13617:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111292 00000100:00000040:3.0:1713478268.248229:0:13617:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478268.248230:0:13617:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134788850432 : -131938920701184 : ffff8800937fe300) 00000100:00000040:3.0:1713478268.248245:0:13617:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800937fe300 x1796705787180224/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 440/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478268.248251:0:13617:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478268.248252:0:13617:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478268.248253:0:13617:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800937fe300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30599:x1796705787180224:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478268.248255:0:13617:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787180224 00000020:00000001:3.0:1713478268.248257:0:13617:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478268.248258:0:13617:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478268.248259:0:13617:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.248261:0:13617:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478268.248262:0:13617:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478268.248263:0:13617:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478268.248265:0:13617:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478268.248266:0:13617:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478268.248267:0:13617:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478268.248268:0:13617:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478268.248269:0:13617:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478268.248271:0:13617:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.248272:0:13617:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478268.248273:0:13617:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.248274:0:13617:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478268.248275:0:13617:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.248276:0:13617:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478268.248276:0:13617:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.248277:0:13617:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478268.248278:0:13617:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.248279:0:13617:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.248280:0:13617:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.248282:0:13617:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478268.248283:0:13617:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478268.248285:0:13617:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880079b6cc00. 02000000:00000001:3.0:1713478268.248286:0:13617:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.248287:0:13617:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478268.248289:0:13617:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478268.248290:0:13617:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478268.248291:0:13617:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478268.248292:0:13617:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478268.248294:0:13617:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478268.248295:0:13617:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478268.248296:0:13617:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c9b6 for inode 13563 00080000:00000001:3.0:1713478268.248298:0:13617:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478268.248746:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478268.248747:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478268.248749:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953526 is committed 00000001:00000040:0.0:1713478268.248751:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478268.248752:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478268.248754:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2900. 00000020:00000001:0.0:1713478268.248756:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478268.248757:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478268.248758:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478268.248759:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478268.248760:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2960. 00080000:00000010:0.0:1713478268.248761:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01b200. 00080000:00000010:0.0:1713478268.248765:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01a600. 00080000:00000001:3.0:1713478268.248800:0:13617:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.248803:0:13617:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.248805:0:13617:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478268.248809:0:13617:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478268.248811:0:13617:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478268.248813:0:13617:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478268.248814:0:13617:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478268.248816:0:13617:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478268.248819:0:13617:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953526, transno 0, xid 1796705787180224 00010000:00000001:3.0:1713478268.248821:0:13617:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478268.248825:0:13617:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800937fe300 x1796705787180224/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 440/432 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478268.248837:0:13617:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478268.248838:0:13617:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478268.248840:0:13617:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=5 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478268.248843:0:13617:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478268.248845:0:13617:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478268.248847:0:13617:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478268.248849:0:13617:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478268.248851:0:13617:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.248852:0:13617:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478268.248855:0:13617:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478268.248881:0:13617:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bb5d8. 00000100:00000200:3.0:1713478268.248883:0:13617:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787180224, offset 224 00000400:00000200:3.0:1713478268.248886:0:13617:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478268.248891:0:13617:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478268.248894:0:13617:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884619:884619:256:4294967295] 192.168.202.21@tcp LPNI seq info [884619:884619:8:4294967295] 00000400:00000200:3.0:1713478268.248899:0:13617:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478268.248902:0:13617:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478268.248904:0:13617:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f55fd00. 00000800:00000200:3.0:1713478268.248906:0:13617:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478268.248909:0:13617:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478268.248911:0:13617:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f55fd00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478268.248919:0:13617:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478268.248920:0:13617:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478268.248922:0:13617:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478268.248922:0:13617:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.248924:0:13617:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478268.248926:0:13617:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800937fe300 x1796705787180224/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 440/432 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478268.248932:0:13617:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800937fe300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30599:x1796705787180224:12345-192.168.202.21@tcp:16:dd.0 Request processed in 680us (801us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478268.248937:0:13617:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111292 00000100:00000040:3.0:1713478268.248939:0:13617:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478268.248940:0:13617:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478268.248941:0:13617:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478268.248943:0:13617:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41cb00. 00000020:00000010:3.0:1713478268.248945:0:13617:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6ce10. 00000020:00000010:3.0:1713478268.248947:0:13617:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e800. 00000020:00000040:3.0:1713478268.248949:0:13617:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000100:00000001:3.0:1713478268.248951:0:13617:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478268.248960:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478268.248963:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f55fd00. 00000400:00000200:0.0:1713478268.248967:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.248971:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478268.248973:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb5d8 00000400:00000010:0.0:1713478268.248975:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb5d8. 00000100:00000001:0.0:1713478268.248978:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478268.248979:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478268.252908:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.252913:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.252915:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.252916:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.252921:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478268.252926:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a35f500 00000400:00000200:0.0:1713478268.252930:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55afd9 [128] + 51728 00000800:00000001:0.0:1713478268.252933:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.252946:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.252947:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.252950:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478268.252952:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478268.252953:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478268.252955:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800937fdf80. 00000100:00000040:0.0:1713478268.252957:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff8800937fdf80 x1796705787180288 msgsize 488 00000100:00100000:0.0:1713478268.252960:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478268.252970:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478268.252974:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.252979:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478268.252998:0:31857:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713478268.253000:0:31857:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787180288 02000000:00000001:2.0:1713478268.253001:0:31857:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713478268.253003:0:31857:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713478268.253004:0:31857:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713478268.253006:0:31857:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713478268.253007:0:31857:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787180288 00000020:00000001:2.0:1713478268.253009:0:31857:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713478268.253010:0:31857:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:2.0:1713478268.253011:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.253012:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=7 00000020:00000001:2.0:1713478268.253014:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:2.0:1713478268.253015:0:31857:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:2.0:1713478268.253017:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478268.253018:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713478268.253019:0:31857:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009e01ae00. 00000020:00000010:2.0:1713478268.253021:0:31857:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880131aebd80. 00000020:00000010:2.0:1713478268.253023:0:31857:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008b9beaf0. 00000100:00000040:2.0:1713478268.253026:0:31857:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713478268.253027:0:31857:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713478268.253028:0:31857:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713478268.253030:0:31857:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713478268.253031:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478268.253032:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:2.0:1713478268.253033:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478268.253035:0:31857:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713478268.253036:0:31857:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713478268.253037:0:31857:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.253038:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478268.253039:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.253040:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.253041:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.253042:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.253043:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.253043:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.253044:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.253045:0:31857:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713478268.253046:0:31857:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.253047:0:31857:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.253048:0:31857:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.253049:0:31857:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713478268.253050:0:31857:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.253051:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713478268.253055:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (973078528->974127103) req@ffff8800937fdf80 x1796705787180288/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713478268.253060:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713478268.253061:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800937fdf80 with x1796705787180288 ext(973078528->974127103) 00010000:00000001:2.0:1713478268.253063:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713478268.253064:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.253065:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:2.0:1713478268.253066:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.253067:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.253069:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713478268.253070:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713478268.253071:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713478268.253072:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff8800937fdf80 00002000:00000001:2.0:1713478268.253074:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.253075:0:31857:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.253078:0:31857:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.253090:0:31857:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478268.253097:0:31857:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713478268.253098:0:31857:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713478268.253102:0:31857:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 64730 00000100:00000040:2.0:1713478268.253104:0:31857:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:2.0:1713478268.253106:0:31857:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134788849536 : -131938920702080 : ffff8800937fdf80) 00000100:00000040:2.0:1713478268.253110:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800937fdf80 x1796705787180288/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713478268.253118:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478268.253119:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713478268.253122:0:31857:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800937fdf80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30598:x1796705787180288:12345-192.168.202.21@tcp:4:dd.0 00000100:00000200:2.0:1713478268.253125:0:31857:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787180288 00000020:00000001:2.0:1713478268.253127:0:31857:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713478268.253129:0:31857:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713478268.253130:0:31857:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.253132:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478268.253133:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:2.0:1713478268.253135:0:31857:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713478268.253137:0:31857:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713478268.253139:0:31857:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713478268.253140:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478268.253141:0:31857:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.253143:0:31857:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713478268.253145:0:31857:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713478268.253146:0:31857:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713478268.253148:0:31857:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88009f34bc00. 02000000:00000001:2.0:1713478268.253150:0:31857:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.253151:0:31857:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.253152:0:31857:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713478268.253153:0:31857:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.253155:0:31857:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713478268.253156:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.253158:0:31857:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713478268.253159:0:31857:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713478268.253160:0:31857:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713478268.253162:0:31857:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713478268.253163:0:31857:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 free: 3917295616 avail: 3679334400 00000020:00000001:2.0:1713478268.253165:0:31857:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713478268.253166:0:31857:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 avail=3679334400 left=3189309440 unstable=0 tot_grant=490023616 pending=0 00000020:00000001:2.0:1713478268.253168:0:31857:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3189309440 : 3189309440 : be190000) 00000020:00000001:2.0:1713478268.253169:0:31857:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713478268.253170:0:31857:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 reports grant 488808448 dropped 0, local 489881600 00000020:00000001:2.0:1713478268.253171:0:31857:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713478268.253172:0:31857:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713478268.253173:0:31857:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 granted: 1073152 ungranted: 0 grant: 488808448 dirty: 1073152 00000020:00000001:2.0:1713478268.253174:0:31857:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713478268.253175:0:31857:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713478268.253176:0:31857:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 wants: 489881600 current grant 488808448 granting: 1073152 00000020:00000020:2.0:1713478268.253178:0:31857:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 tot cached:0 granted:491096768 num_exports: 3 00000020:00000001:2.0:1713478268.253179:0:31857:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1073152 : 1073152 : 106000) 00000020:00000001:2.0:1713478268.253180:0:31857:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713478268.253181:0:31857:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713478268.253182:0:31857:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713478268.253184:0:31857:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:2.0:1713478268.253185:0:31857:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00002000:00000001:2.0:1713478268.253187:0:31857:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.253205:0:31857:0:(osd_io.c:536:osd_map_remote_to_local()) Process entered 00080000:00000001:2.0:1713478268.253208:0:31857:0:(osd_io.c:570:osd_map_remote_to_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.253867:0:31857:0:(osd_io.c:817:osd_bufs_get()) Process leaving (rc=256 : 256 : 100) 00080000:00000001:2.0:1713478268.253876:0:31857:0:(osd_io.c:1208:osd_write_prep()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.253877:0:31857:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.253878:0:31857:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.253879:0:31857:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.253881:0:31857:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713478268.253884:0:31857:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880066f11400. 00000100:00000010:2.0:1713478268.253886:0:31857:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88006acc4000. 00000020:00000040:2.0:1713478268.253888:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=8 00010000:00000001:2.0:1713478268.253893:0:31857:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713478268.253894:0:31857:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713478268.253898:0:31857:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88012c2b4000. 00000400:00000010:2.0:1713478268.253902:0:31857:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88005e7e1850. 00000400:00000200:2.0:1713478268.253905:0:31857:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478268.253910:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478268.253915:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884620:884620:256:4294967295] 192.168.202.21@tcp LPNI seq info [884620:884620:8:4294967295] 00000400:00000200:2.0:1713478268.253919:0:31857:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.21@tcp 00000400:00000200:2.0:1713478268.253925:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : GET try# 0 00000800:00000200:2.0:1713478268.253930:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478268.253933:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8800ac495800. 00000800:00000200:2.0:1713478268.253937:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478268.253942:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478268.253945:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495800 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713478268.253964:0:31857:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.21@tcp mbits 0x662182a35f500-0x662182a35f500 00000100:00000001:2.0:1713478268.253968:0:31857:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713478268.254011:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478268.254013:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495800. 00000400:00000200:0.0:1713478268.254016:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.254035:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478268.254037:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478268.254038:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880066f11400 00000100:00000001:0.0:1713478268.254039:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478268.255586:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.255605:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.255607:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.255609:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.255613:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478268.255619:0:7991:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x569419 00000800:00000001:0.0:1713478268.255623:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.256825:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.256828:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.256937:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.256939:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.256942:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478268.256945:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b4000 00000400:00000010:0.0:1713478268.256947:0:7991:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b4000. 00000100:00000001:0.0:1713478268.256949:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478268.256950:0:7991:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880066f11400 00000100:00000001:0.0:1713478268.256961:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478268.256964:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.256966:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713478268.256993:0:31857:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.256996:0:31857:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713478268.256997:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.257000:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478268.257005:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.257006:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478268.257008:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.257009:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478268.257010:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.257011:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.257012:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.257013:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.257014:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.257015:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.257016:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.257017:0:31857:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713478268.257018:0:31857:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713478268.257020:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713478268.257021:0:31857:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.257023:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:2.0:1713478268.257025:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88009e01ac00. 00080000:00000001:2.0:1713478268.257027:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134965128192 : -131938744423424 : ffff88009e01ac00) 00080000:00000001:2.0:1713478268.257030:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:2.0:1713478268.257036:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.257037:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713478268.257038:0:31857:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.257039:0:31857:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713478268.257040:0:31857:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.257041:0:31857:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713478268.257043:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00040000:00000001:2.0:1713478268.257047:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713478268.257048:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:2.0:1713478268.257048:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713478268.257050:0:31857:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713478268.257051:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:2.0:1713478268.257053:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88009e01aa00. 00080000:00000001:2.0:1713478268.257054:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134965127680 : -131938744423936 : ffff88009e01aa00) 00080000:00000001:2.0:1713478268.257057:0:31857:0:(osd_handler.c:3090:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713478268.257058:0:31857:0:(osd_handler.c:3157:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.257059:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:2.0:1713478268.257061:0:31857:0:(osd_io.c:1803:osd_declare_write()) Process entered 00000001:00000001:2.0:1713478268.257062:0:31857:0:(osd_quota.c:663:osd_declare_inode_qid()) Process entered 00080000:00000010:2.0:1713478268.257064:0:31857:0:(osd_io.c:2646:osd_trunc_lock()) kmalloced '(al)': 48 at ffff8800ac43d3c0. 00080000:00000001:2.0:1713478268.257065:0:31857:0:(osd_io.c:1888:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.257067:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.257078:0:31857:0:(osd_handler.c:3410:osd_attr_set()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:2.0:1713478268.257081:0:31857:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713478268.257083:0:31857:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800822f24e0. 00000020:00000040:2.0:1713478268.257085:0:31857:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 1 00000020:00000040:2.0:1713478268.257087:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=9 00000020:00000001:2.0:1713478268.257089:0:31857:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.257090:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713478268.257092:0:31857:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713478268.257095:0:31857:0:(osd_handler.c:5063:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713478268.257097:0:31857:0:(osd_handler.c:5081:osd_xattr_set()) [0x2c0000403:0xa745:0x0] set version 0x30000c9b7 (old 0x30000c9b6) for inode 13563 00080000:00000001:2.0:1713478268.257102:0:31857:0:(osd_handler.c:5090:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713478268.257104:0:31857:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884953527, last_committed = 12884953526 00000001:00000010:2.0:1713478268.257107:0:31857:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800822f2240. 00000001:00000040:2.0:1713478268.257109:0:31857:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 2 00000020:00000040:2.0:1713478268.257111:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=10 00000001:00000001:2.0:1713478268.257120:0:31857:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:2.0:1713478268.257124:0:31857:0:(osd_io.c:2674:osd_trunc_unlock_all()) kfreed 'al': 48 at ffff8800ac43d3c0. 00040000:00000001:2.0:1713478268.257128:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713478268.257129:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:2.0:1713478268.257131:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.257159:0:31857:0:(osd_io.c:698:osd_bufs_put()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713478268.257162:0:31857:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00002000:00000001:2.0:1713478268.257164:0:31857:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.257166:0:31857:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.257168:0:31857:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.257171:0:31857:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713478268.257172:0:31857:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713478268.257173:0:31857:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713478268.257174:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 9 00000100:00000010:2.0:1713478268.257176:0:31857:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88006acc4000. 00000100:00000010:2.0:1713478268.257179:0:31857:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880066f11400. 00000100:00000001:2.0:1713478268.257181:0:31857:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713478268.257182:0:31857:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713478268.257183:0:31857:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953526, transno 12884953527, xid 1796705787180288 00010000:00000001:2.0:1713478268.257185:0:31857:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713478268.257190:0:31857:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800937fdf80 x1796705787180288/t12884953527(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/448 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713478268.257195:0:31857:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713478268.257197:0:31857:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713478268.257199:0:31857:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800a14305e8 time=35 v=5 (1 1 1 3) 00000100:00000001:2.0:1713478268.257202:0:31857:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713478268.257203:0:31857:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:2.0:1713478268.257205:0:31857:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:2.0:1713478268.257206:0:31857:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713478268.257208:0:31857:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.257210:0:31857:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713478268.257211:0:31857:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:2.0:1713478268.257213:0:31857:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880136887908. 00000100:00000200:2.0:1713478268.257215:0:31857:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796705787180288, offset 224 00000400:00000200:2.0:1713478268.257218:0:31857:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478268.257223:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478268.257226:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884621:884621:256:4294967295] 192.168.202.21@tcp LPNI seq info [884621:884621:8:4294967295] 00000400:00000200:2.0:1713478268.257231:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:2.0:1713478268.257248:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478268.257250:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800ac495600. 00000800:00000200:2.0:1713478268.257253:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478268.257257:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478268.257259:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495600 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713478268.257269:0:31857:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713478268.257270:0:31857:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:2.0:1713478268.257271:0:31857:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713478268.257272:0:31857:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.257274:0:31857:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713478268.257276:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800937fdf80 x1796705787180288/t12884953527(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/448 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713478268.257283:0:31857:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800937fdf80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30598:x1796705787180288:12345-192.168.202.21@tcp:4:dd.0 Request processed in 4164us (4324us total) trans 12884953527 rc 0/0 00000100:00100000:2.0:1713478268.257288:0:31857:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 64730 00000100:00000040:2.0:1713478268.257289:0:31857:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:2.0:1713478268.257291:0:31857:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713478268.257292:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713478268.257295:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (973078528->974127103) req@ffff8800937fdf80 x1796705787180288/t12884953527(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/448 e 0 to 0 dl 1713478279 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713478268.257304:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713478268.257305:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800937fdf80 with x1796705787180288 ext(973078528->974127103) 00010000:00000001:2.0:1713478268.257307:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713478268.257308:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.257309:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:2.0:1713478268.257310:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.257311:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.257313:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713478268.257313:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713478268.257314:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713478268.257315:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff8800937fdf80 00002000:00000001:2.0:1713478268.257316:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.257317:0:31857:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713478268.257319:0:31857:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880131aebd80. 00000020:00000010:2.0:1713478268.257321:0:31857:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008b9beaf0. 00000020:00000010:2.0:1713478268.257323:0:31857:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009e01ae00. 00000800:00000200:0.0:1713478268.257323:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000040:2.0:1713478268.257325:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000100:00000001:2.0:1713478268.257326:0:31857:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000010:0.0:1713478268.257326:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495600. 00000400:00000200:0.0:1713478268.257329:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.257334:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478268.257337:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887908 00000400:00000010:0.0:1713478268.257339:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887908. 00000100:00000001:0.0:1713478268.257341:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478268.257342:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478268.258058:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.258064:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.258066:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.258068:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.258074:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478268.258081:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a35f540 00000400:00000200:0.0:1713478268.258086:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x5450b1 [8] + 6600 00000800:00000001:0.0:1713478268.258090:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.258105:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.258108:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.258112:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478268.258115:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478268.258116:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478268.258119:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800937fc000. 00000100:00000040:0.0:1713478268.258121:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff8800937fc000 x1796705787180352 msgsize 440 00000100:00100000:0.0:1713478268.258125:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478268.258138:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478268.258143:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.258146:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478268.258171:0:13617:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478268.258174:0:13617:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787180352 02000000:00000001:3.0:1713478268.258175:0:13617:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478268.258177:0:13617:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478268.258179:0:13617:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478268.258182:0:13617:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478268.258184:0:13617:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787180352 00000020:00000001:3.0:1713478268.258186:0:13617:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478268.258187:0:13617:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478268.258189:0:13617:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478268.258190:0:13617:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478268.258193:0:13617:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478268.258195:0:13617:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478268.258197:0:13617:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478268.258199:0:13617:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478268.258202:0:13617:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e800. 00000020:00000010:3.0:1713478268.258205:0:13617:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41cb00. 00000020:00000010:3.0:1713478268.258208:0:13617:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6ce10. 00000100:00000040:3.0:1713478268.258212:0:13617:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478268.258214:0:13617:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478268.258216:0:13617:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478268.258217:0:13617:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.258220:0:13617:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.258232:0:13617:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478268.258248:0:13617:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478268.258250:0:13617:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478268.258254:0:13617:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111293 00000100:00000040:3.0:1713478268.258256:0:13617:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478268.258258:0:13617:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134788841472 : -131938920710144 : ffff8800937fc000) 00000100:00000040:3.0:1713478268.258262:0:13617:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800937fc000 x1796705787180352/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 440/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478268.258270:0:13617:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478268.258272:0:13617:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478268.258274:0:13617:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800937fc000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30597:x1796705787180352:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478268.258277:0:13617:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787180352 00000020:00000001:3.0:1713478268.258279:0:13617:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478268.258281:0:13617:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478268.258282:0:13617:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.258284:0:13617:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478268.258285:0:13617:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478268.258287:0:13617:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478268.258289:0:13617:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478268.258291:0:13617:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478268.258292:0:13617:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478268.258294:0:13617:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478268.258296:0:13617:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478268.258298:0:13617:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.258299:0:13617:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478268.258300:0:13617:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.258302:0:13617:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478268.258303:0:13617:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.258304:0:13617:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478268.258305:0:13617:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.258306:0:13617:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478268.258306:0:13617:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.258307:0:13617:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.258308:0:13617:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.258310:0:13617:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478268.258311:0:13617:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478268.258314:0:13617:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880079b6c000. 02000000:00000001:3.0:1713478268.258315:0:13617:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.258316:0:13617:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478268.258318:0:13617:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478268.258319:0:13617:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478268.258320:0:13617:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478268.258323:0:13617:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478268.258324:0:13617:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478268.258325:0:13617:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478268.258327:0:13617:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c9b7 for inode 13563 00080000:00000001:3.0:1713478268.258329:0:13617:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478268.258778:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478268.258779:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478268.258781:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953527 is committed 00000001:00000040:0.0:1713478268.258783:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478268.258784:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478268.258786:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2240. 00000020:00000001:0.0:1713478268.258788:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478268.258789:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478268.258790:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478268.258791:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478268.258792:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f24e0. 00080000:00000010:0.0:1713478268.258794:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01aa00. 00080000:00000010:0.0:1713478268.258796:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ac00. 00080000:00000001:3.0:1713478268.258820:0:13617:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.258821:0:13617:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.258823:0:13617:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478268.258826:0:13617:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478268.258828:0:13617:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478268.258829:0:13617:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478268.258830:0:13617:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478268.258832:0:13617:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478268.258833:0:13617:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953527, transno 0, xid 1796705787180352 00010000:00000001:3.0:1713478268.258835:0:13617:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478268.258838:0:13617:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800937fc000 x1796705787180352/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 440/432 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478268.258843:0:13617:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478268.258844:0:13617:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478268.258846:0:13617:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=5 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478268.258848:0:13617:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478268.258849:0:13617:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478268.258850:0:13617:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478268.258852:0:13617:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478268.258853:0:13617:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.258854:0:13617:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478268.258855:0:13617:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478268.258874:0:13617:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bb660. 00000100:00000200:3.0:1713478268.258877:0:13617:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787180352, offset 224 00000400:00000200:3.0:1713478268.258880:0:13617:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478268.258884:0:13617:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478268.258887:0:13617:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884622:884622:256:4294967295] 192.168.202.21@tcp LPNI seq info [884622:884622:8:4294967295] 00000400:00000200:3.0:1713478268.258892:0:13617:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478268.258895:0:13617:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478268.258898:0:13617:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f55fd00. 00000800:00000200:3.0:1713478268.258900:0:13617:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478268.258903:0:13617:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478268.258905:0:13617:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f55fd00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478268.258909:0:13617:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478268.258910:0:13617:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478268.258912:0:13617:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478268.258913:0:13617:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.258914:0:13617:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478268.258916:0:13617:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800937fc000 x1796705787180352/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 440/432 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478268.258922:0:13617:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800937fc000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30597:x1796705787180352:12345-192.168.202.21@tcp:16:dd.0 Request processed in 650us (799us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478268.258926:0:13617:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111293 00000100:00000040:3.0:1713478268.258928:0:13617:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478268.258929:0:13617:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478268.258930:0:13617:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478268.258932:0:13617:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41cb00. 00000800:00000200:0.0:1713478268.258933:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000010:3.0:1713478268.258934:0:13617:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6ce10. 00000800:00000010:0.0:1713478268.258935:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f55fd00. 00000020:00000010:3.0:1713478268.258936:0:13617:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e800. 00000400:00000200:0.0:1713478268.258937:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000040:3.0:1713478268.258938:0:13617:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000100:00000001:3.0:1713478268.258940:0:13617:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.258940:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478268.258942:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb660 00000400:00000010:0.0:1713478268.258943:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb660. 00000100:00000001:0.0:1713478268.258945:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478268.258946:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478268.263006:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.263011:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.263013:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.263014:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.263018:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478268.263024:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a35f580 00000400:00000200:0.0:1713478268.263028:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55afd9 [128] + 52216 00000800:00000001:0.0:1713478268.263030:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.263037:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.263038:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.263040:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478268.263043:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478268.263044:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478268.263046:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800937ff100. 00000100:00000040:0.0:1713478268.263048:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff8800937ff100 x1796705787180416 msgsize 488 00000100:00100000:0.0:1713478268.263051:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478268.263059:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478268.263063:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.263065:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478268.263083:0:31857:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713478268.263086:0:31857:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787180416 02000000:00000001:2.0:1713478268.263088:0:31857:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713478268.263089:0:31857:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713478268.263091:0:31857:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713478268.263093:0:31857:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713478268.263095:0:31857:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787180416 00000020:00000001:2.0:1713478268.263097:0:31857:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713478268.263098:0:31857:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:2.0:1713478268.263100:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.263102:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=7 00000020:00000001:2.0:1713478268.263104:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:2.0:1713478268.263106:0:31857:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:2.0:1713478268.263109:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478268.263111:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713478268.263113:0:31857:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009e01ae00. 00000020:00000010:2.0:1713478268.263116:0:31857:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880131aebd80. 00000020:00000010:2.0:1713478268.263119:0:31857:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008b9beaf0. 00000100:00000040:2.0:1713478268.263123:0:31857:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713478268.263125:0:31857:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713478268.263126:0:31857:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713478268.263128:0:31857:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713478268.263130:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478268.263131:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:2.0:1713478268.263133:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478268.263135:0:31857:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713478268.263137:0:31857:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713478268.263138:0:31857:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.263140:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478268.263141:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.263143:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.263144:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.263145:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.263146:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.263148:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.263148:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.263150:0:31857:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713478268.263152:0:31857:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.263153:0:31857:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.263154:0:31857:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.263156:0:31857:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713478268.263157:0:31857:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.263159:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713478268.263164:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (974127104->975175679) req@ffff8800937ff100 x1796705787180416/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713478268.263171:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713478268.263173:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800937ff100 with x1796705787180416 ext(974127104->975175679) 00010000:00000001:2.0:1713478268.263175:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713478268.263177:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.263179:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:2.0:1713478268.263181:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.263183:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.263185:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713478268.263186:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713478268.263187:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713478268.263188:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff8800937ff100 00002000:00000001:2.0:1713478268.263190:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.263192:0:31857:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.263195:0:31857:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.263209:0:31857:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478268.263216:0:31857:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713478268.263218:0:31857:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713478268.263221:0:31857:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 64731 00000100:00000040:2.0:1713478268.263224:0:31857:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:2.0:1713478268.263226:0:31857:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134788854016 : -131938920697600 : ffff8800937ff100) 00000100:00000040:2.0:1713478268.263230:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800937ff100 x1796705787180416/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713478268.263254:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478268.263255:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713478268.263258:0:31857:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800937ff100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30599:x1796705787180416:12345-192.168.202.21@tcp:4:dd.0 00000100:00000200:2.0:1713478268.263261:0:31857:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787180416 00000020:00000001:2.0:1713478268.263263:0:31857:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713478268.263265:0:31857:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713478268.263266:0:31857:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.263268:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478268.263269:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:2.0:1713478268.263271:0:31857:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713478268.263273:0:31857:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713478268.263274:0:31857:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713478268.263276:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478268.263277:0:31857:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.263279:0:31857:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713478268.263282:0:31857:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713478268.263284:0:31857:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713478268.263286:0:31857:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880066f11400. 02000000:00000001:2.0:1713478268.263288:0:31857:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.263290:0:31857:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.263292:0:31857:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713478268.263293:0:31857:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.263295:0:31857:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713478268.263296:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.263299:0:31857:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713478268.263301:0:31857:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713478268.263303:0:31857:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713478268.263304:0:31857:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713478268.263306:0:31857:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 free: 3917295616 avail: 3678261248 00000020:00000001:2.0:1713478268.263309:0:31857:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713478268.263310:0:31857:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 avail=3678261248 left=3188236288 unstable=0 tot_grant=490023616 pending=0 00000020:00000001:2.0:1713478268.263313:0:31857:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3188236288 : 3188236288 : be08a000) 00000020:00000001:2.0:1713478268.263315:0:31857:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713478268.263316:0:31857:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 reports grant 488808448 dropped 0, local 489881600 00000020:00000001:2.0:1713478268.263319:0:31857:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713478268.263320:0:31857:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713478268.263321:0:31857:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 granted: 1073152 ungranted: 0 grant: 488808448 dirty: 1073152 00000020:00000001:2.0:1713478268.263324:0:31857:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713478268.263325:0:31857:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713478268.263327:0:31857:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 wants: 489881600 current grant 488808448 granting: 1073152 00000020:00000020:2.0:1713478268.263330:0:31857:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 tot cached:0 granted:491096768 num_exports: 3 00000020:00000001:2.0:1713478268.263332:0:31857:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1073152 : 1073152 : 106000) 00000020:00000001:2.0:1713478268.263334:0:31857:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713478268.263335:0:31857:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713478268.263336:0:31857:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713478268.263339:0:31857:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:2.0:1713478268.263341:0:31857:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00002000:00000001:2.0:1713478268.263345:0:31857:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.263347:0:31857:0:(osd_io.c:536:osd_map_remote_to_local()) Process entered 00080000:00000001:2.0:1713478268.263370:0:31857:0:(osd_io.c:570:osd_map_remote_to_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.263955:0:31857:0:(osd_io.c:817:osd_bufs_get()) Process leaving (rc=256 : 256 : 100) 00080000:00000001:2.0:1713478268.263963:0:31857:0:(osd_io.c:1208:osd_write_prep()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.263965:0:31857:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.263966:0:31857:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.263967:0:31857:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.263968:0:31857:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713478268.263971:0:31857:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88012113c800. 00000100:00000010:2.0:1713478268.263973:0:31857:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88006acc4000. 00000020:00000040:2.0:1713478268.263974:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=8 00010000:00000001:2.0:1713478268.263978:0:31857:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713478268.263979:0:31857:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713478268.263983:0:31857:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88012c2b2000. 00000400:00000010:2.0:1713478268.263987:0:31857:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88005e7e1888. 00000400:00000200:2.0:1713478268.263990:0:31857:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478268.263994:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478268.263997:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884623:884623:256:4294967295] 192.168.202.21@tcp LPNI seq info [884623:884623:8:4294967295] 00000400:00000200:2.0:1713478268.264000:0:31857:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.21@tcp 00000400:00000200:2.0:1713478268.264004:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : GET try# 0 00000800:00000200:2.0:1713478268.264008:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478268.264011:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8800ac495600. 00000800:00000200:2.0:1713478268.264014:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478268.264019:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478268.264022:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495600 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713478268.264040:0:31857:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.21@tcp mbits 0x662182a35f580-0x662182a35f580 00000100:00000001:2.0:1713478268.264043:0:31857:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713478268.264087:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478268.264090:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495600. 00000400:00000200:0.0:1713478268.264093:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.264096:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478268.264098:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478268.264100:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88012113c800 00000100:00000001:0.0:1713478268.264101:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478268.265589:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.265606:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.265607:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.265609:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.265613:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478268.265619:0:7991:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x569425 00000800:00000001:0.0:1713478268.265623:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.266595:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.266598:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.266753:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.266755:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.266758:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478268.266761:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b2000 00000400:00000010:0.0:1713478268.266763:0:7991:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b2000. 00000100:00000001:0.0:1713478268.266765:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478268.266767:0:7991:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88012113c800 00000100:00000001:0.0:1713478268.266775:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478268.266778:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.266780:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713478268.266811:0:31857:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.266815:0:31857:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713478268.266817:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.266820:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478268.266826:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.266828:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478268.266829:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.266831:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478268.266832:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.266834:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.266835:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.266836:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.266837:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.266839:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.266839:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.266841:0:31857:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713478268.266842:0:31857:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713478268.266844:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713478268.266846:0:31857:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.266848:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:2.0:1713478268.266851:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88009e01a000. 00080000:00000001:2.0:1713478268.266853:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134965125120 : -131938744426496 : ffff88009e01a000) 00080000:00000001:2.0:1713478268.266857:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:2.0:1713478268.266864:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.266866:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713478268.266867:0:31857:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.266868:0:31857:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713478268.266870:0:31857:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.266871:0:31857:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713478268.266874:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00040000:00000001:2.0:1713478268.266878:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713478268.266879:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:2.0:1713478268.266880:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713478268.266882:0:31857:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713478268.266884:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:2.0:1713478268.266886:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88009e01ba00. 00080000:00000001:2.0:1713478268.266888:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134965131776 : -131938744419840 : ffff88009e01ba00) 00080000:00000001:2.0:1713478268.266892:0:31857:0:(osd_handler.c:3090:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713478268.266893:0:31857:0:(osd_handler.c:3157:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.266895:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:2.0:1713478268.266897:0:31857:0:(osd_io.c:1803:osd_declare_write()) Process entered 00000001:00000001:2.0:1713478268.266900:0:31857:0:(osd_quota.c:663:osd_declare_inode_qid()) Process entered 00080000:00000010:2.0:1713478268.266902:0:31857:0:(osd_io.c:2646:osd_trunc_lock()) kmalloced '(al)': 48 at ffff8800ac43d3c0. 00080000:00000001:2.0:1713478268.266904:0:31857:0:(osd_io.c:1888:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.266907:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.266918:0:31857:0:(osd_handler.c:3410:osd_attr_set()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:2.0:1713478268.266921:0:31857:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713478268.266923:0:31857:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800822f2000. 00000020:00000040:2.0:1713478268.266925:0:31857:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 1 00000020:00000040:2.0:1713478268.266927:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=9 00000020:00000001:2.0:1713478268.266929:0:31857:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.266931:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713478268.266933:0:31857:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713478268.266935:0:31857:0:(osd_handler.c:5063:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713478268.266937:0:31857:0:(osd_handler.c:5081:osd_xattr_set()) [0x2c0000403:0xa745:0x0] set version 0x30000c9b8 (old 0x30000c9b7) for inode 13563 00080000:00000001:2.0:1713478268.266941:0:31857:0:(osd_handler.c:5090:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713478268.266943:0:31857:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884953528, last_committed = 12884953527 00000001:00000010:2.0:1713478268.266945:0:31857:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800822f2840. 00000001:00000040:2.0:1713478268.266947:0:31857:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 2 00000020:00000040:2.0:1713478268.266949:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=10 00000001:00000001:2.0:1713478268.266957:0:31857:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:2.0:1713478268.266961:0:31857:0:(osd_io.c:2674:osd_trunc_unlock_all()) kfreed 'al': 48 at ffff8800ac43d3c0. 00040000:00000001:2.0:1713478268.266964:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713478268.266965:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:2.0:1713478268.266966:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.267000:0:31857:0:(osd_io.c:698:osd_bufs_put()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713478268.267003:0:31857:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00002000:00000001:2.0:1713478268.267005:0:31857:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.267007:0:31857:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.267009:0:31857:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.267011:0:31857:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713478268.267012:0:31857:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713478268.267013:0:31857:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713478268.267015:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 9 00000100:00000010:2.0:1713478268.267017:0:31857:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88006acc4000. 00000100:00000010:2.0:1713478268.267020:0:31857:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88012113c800. 00000100:00000001:2.0:1713478268.267024:0:31857:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713478268.267026:0:31857:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713478268.267028:0:31857:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953527, transno 12884953528, xid 1796705787180416 00010000:00000001:2.0:1713478268.267030:0:31857:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713478268.267035:0:31857:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800937ff100 x1796705787180416/t12884953528(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/448 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713478268.267042:0:31857:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713478268.267044:0:31857:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713478268.267046:0:31857:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800a14305e8 time=35 v=5 (1 1 1 3) 00000100:00000001:2.0:1713478268.267049:0:31857:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713478268.267052:0:31857:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:2.0:1713478268.267053:0:31857:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:2.0:1713478268.267055:0:31857:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713478268.267057:0:31857:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.267059:0:31857:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713478268.267061:0:31857:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:2.0:1713478268.267064:0:31857:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8801368872a8. 00000100:00000200:2.0:1713478268.267067:0:31857:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796705787180416, offset 224 00000400:00000200:2.0:1713478268.267071:0:31857:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478268.267076:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478268.267081:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884624:884624:256:4294967295] 192.168.202.21@tcp LPNI seq info [884624:884624:8:4294967295] 00000400:00000200:2.0:1713478268.267088:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:2.0:1713478268.267093:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478268.267096:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800ac495800. 00000800:00000200:2.0:1713478268.267100:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478268.267104:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478268.267107:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495800 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713478268.267122:0:31857:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713478268.267125:0:31857:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:2.0:1713478268.267127:0:31857:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713478268.267129:0:31857:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.267131:0:31857:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713478268.267135:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800937ff100 x1796705787180416/t12884953528(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/448 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713478268.267144:0:31857:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800937ff100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30599:x1796705787180416:12345-192.168.202.21@tcp:4:dd.0 Request processed in 3889us (4093us total) trans 12884953528 rc 0/0 00000100:00100000:2.0:1713478268.267151:0:31857:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 64731 00000100:00000040:2.0:1713478268.267153:0:31857:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:2.0:1713478268.267155:0:31857:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713478268.267157:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713478268.267162:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (974127104->975175679) req@ffff8800937ff100 x1796705787180416/t12884953528(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/448 e 0 to 0 dl 1713478279 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713478268.267169:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713478268.267171:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800937ff100 with x1796705787180416 ext(974127104->975175679) 00000800:00000200:0.0:1713478268.267171:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00010000:00000001:2.0:1713478268.267173:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713478268.267174:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000800:00000010:0.0:1713478268.267174:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495800. 00000020:00000040:2.0:1713478268.267176:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000400:00000200:0.0:1713478268.267177:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000001:2.0:1713478268.267178:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.267180:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.267182:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00000400:00000200:0.0:1713478268.267182:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00010000:00000001:2.0:1713478268.267183:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713478268.267184:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713478268.267185:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff8800937ff100 00000400:00000200:0.0:1713478268.267185:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801368872a8 00000400:00000010:0.0:1713478268.267186:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801368872a8. 00002000:00000001:2.0:1713478268.267187:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.267189:0:31857:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000100:00000001:0.0:1713478268.267189:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478268.267190:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000020:00000010:2.0:1713478268.267191:0:31857:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880131aebd80. 00000020:00000010:2.0:1713478268.267194:0:31857:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008b9beaf0. 00000020:00000010:2.0:1713478268.267198:0:31857:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009e01ae00. 00000020:00000040:2.0:1713478268.267201:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000100:00000001:2.0:1713478268.267203:0:31857:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.267913:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.267917:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.267919:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.267920:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.267924:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478268.267929:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a35f5c0 00000400:00000200:0.0:1713478268.267933:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x5450b1 [8] + 7040 00000800:00000001:0.0:1713478268.267936:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.267942:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.267944:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.267946:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478268.267948:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478268.267949:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478268.267952:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880089273b80. 00000100:00000040:0.0:1713478268.267954:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff880089273b80 x1796705787180480 msgsize 440 00000100:00100000:0.0:1713478268.267957:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478268.267966:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478268.267969:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.267971:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478268.267995:0:13617:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478268.267997:0:13617:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787180480 02000000:00000001:3.0:1713478268.267999:0:13617:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478268.268000:0:13617:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478268.268002:0:13617:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478268.268004:0:13617:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478268.268006:0:13617:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787180480 00000020:00000001:3.0:1713478268.268008:0:13617:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478268.268009:0:13617:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478268.268010:0:13617:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478268.268012:0:13617:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478268.268014:0:13617:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478268.268016:0:13617:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478268.268019:0:13617:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478268.268020:0:13617:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478268.268022:0:13617:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e800. 00000020:00000010:3.0:1713478268.268025:0:13617:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41cb00. 00000020:00000010:3.0:1713478268.268028:0:13617:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6ce10. 00000100:00000040:3.0:1713478268.268031:0:13617:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478268.268033:0:13617:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478268.268034:0:13617:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478268.268036:0:13617:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.268038:0:13617:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.268048:0:13617:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478268.268053:0:13617:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478268.268055:0:13617:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478268.268058:0:13617:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111294 00000100:00000040:3.0:1713478268.268060:0:13617:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478268.268062:0:13617:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134615268224 : -131939094283392 : ffff880089273b80) 00000100:00000040:3.0:1713478268.268066:0:13617:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880089273b80 x1796705787180480/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 440/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478268.268073:0:13617:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478268.268074:0:13617:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478268.268076:0:13617:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880089273b80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30598:x1796705787180480:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478268.268082:0:13617:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787180480 00000020:00000001:3.0:1713478268.268083:0:13617:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478268.268085:0:13617:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478268.268090:0:13617:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.268092:0:13617:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478268.268093:0:13617:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478268.268095:0:13617:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478268.268097:0:13617:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478268.268099:0:13617:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478268.268100:0:13617:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478268.268101:0:13617:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478268.268103:0:13617:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478268.268104:0:13617:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.268106:0:13617:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478268.268107:0:13617:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.268108:0:13617:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478268.268109:0:13617:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.268111:0:13617:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478268.268112:0:13617:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.268113:0:13617:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478268.268114:0:13617:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.268115:0:13617:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.268117:0:13617:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.268119:0:13617:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478268.268120:0:13617:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478268.268123:0:13617:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880079b6f400. 02000000:00000001:3.0:1713478268.268124:0:13617:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.268126:0:13617:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478268.268128:0:13617:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478268.268129:0:13617:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478268.268130:0:13617:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478268.268133:0:13617:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478268.268134:0:13617:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478268.268136:0:13617:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478268.268138:0:13617:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c9b8 for inode 13563 00080000:00000001:3.0:1713478268.268140:0:13617:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478268.268674:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478268.268675:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478268.268677:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953528 is committed 00000001:00000040:0.0:1713478268.268679:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478268.268680:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478268.268682:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2840. 00000020:00000001:0.0:1713478268.268684:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478268.268685:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478268.268685:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478268.268687:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478268.268688:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2000. 00080000:00000010:0.0:1713478268.268690:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ba00. 00080000:00000010:0.0:1713478268.268694:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01a000. 00080000:00000001:3.0:1713478268.268728:0:13617:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.268731:0:13617:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.268734:0:13617:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478268.268737:0:13617:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478268.268739:0:13617:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478268.268741:0:13617:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478268.268743:0:13617:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478268.268744:0:13617:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478268.268747:0:13617:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953528, transno 0, xid 1796705787180480 00010000:00000001:3.0:1713478268.268750:0:13617:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478268.268754:0:13617:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880089273b80 x1796705787180480/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 440/432 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478268.268760:0:13617:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478268.268761:0:13617:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478268.268763:0:13617:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=5 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478268.268766:0:13617:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478268.268768:0:13617:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478268.268769:0:13617:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478268.268771:0:13617:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478268.268773:0:13617:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.268774:0:13617:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478268.268776:0:13617:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478268.268798:0:13617:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bb220. 00000100:00000200:3.0:1713478268.268801:0:13617:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787180480, offset 224 00000400:00000200:3.0:1713478268.268805:0:13617:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478268.268810:0:13617:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478268.268814:0:13617:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884625:884625:256:4294967295] 192.168.202.21@tcp LPNI seq info [884625:884625:8:4294967295] 00000400:00000200:3.0:1713478268.268821:0:13617:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478268.268825:0:13617:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478268.268828:0:13617:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f55fc00. 00000800:00000200:3.0:1713478268.268831:0:13617:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478268.268835:0:13617:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478268.268838:0:13617:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f55fc00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478268.268846:0:13617:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478268.268849:0:13617:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478268.268850:0:13617:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478268.268852:0:13617:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.268853:0:13617:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478268.268856:0:13617:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880089273b80 x1796705787180480/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 440/432 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478268.268864:0:13617:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880089273b80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30598:x1796705787180480:12345-192.168.202.21@tcp:16:dd.0 Request processed in 789us (908us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478268.268869:0:13617:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111294 00000100:00000040:3.0:1713478268.268871:0:13617:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478268.268874:0:13617:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478268.268875:0:13617:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478268.268877:0:13617:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41cb00. 00000020:00000010:3.0:1713478268.268879:0:13617:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6ce10. 00000020:00000010:3.0:1713478268.268882:0:13617:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e800. 00000800:00000200:0.0:1713478268.268883:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000040:3.0:1713478268.268884:0:13617:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000800:00000010:0.0:1713478268.268884:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f55fc00. 00000100:00000001:3.0:1713478268.268886:0:13617:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.268887:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.268890:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478268.268892:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb220 00000400:00000010:0.0:1713478268.268893:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb220. 00000100:00000001:0.0:1713478268.268895:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478268.268896:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478268.272588:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.272593:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.272594:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.272596:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.272600:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478268.272605:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a35f600 00000400:00000200:0.0:1713478268.272609:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55afd9 [128] + 52704 00000800:00000001:0.0:1713478268.272613:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.272620:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.272621:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.272624:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478268.272626:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478268.272627:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478268.272629:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880089272a00. 00000100:00000040:0.0:1713478268.272631:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff880089272a00 x1796705787180544 msgsize 488 00000100:00100000:0.0:1713478268.272634:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478268.272646:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478268.272649:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.272651:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478268.272678:0:31857:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713478268.272680:0:31857:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787180544 02000000:00000001:2.0:1713478268.272682:0:31857:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713478268.272683:0:31857:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713478268.272685:0:31857:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713478268.272697:0:31857:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713478268.272699:0:31857:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787180544 00000020:00000001:2.0:1713478268.272700:0:31857:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713478268.272701:0:31857:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:2.0:1713478268.272702:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.272703:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=7 00000020:00000001:2.0:1713478268.272705:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:2.0:1713478268.272706:0:31857:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:2.0:1713478268.272708:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478268.272709:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713478268.272711:0:31857:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009e01ae00. 00000020:00000010:2.0:1713478268.272713:0:31857:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880131aebd80. 00000020:00000010:2.0:1713478268.272715:0:31857:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008b9beaf0. 00000100:00000040:2.0:1713478268.272717:0:31857:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713478268.272719:0:31857:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713478268.272719:0:31857:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713478268.272721:0:31857:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713478268.272722:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478268.272723:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:2.0:1713478268.272725:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478268.272726:0:31857:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713478268.272727:0:31857:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713478268.272728:0:31857:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.272729:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478268.272730:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.272731:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.272732:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.272733:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.272734:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.272735:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.272735:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.272736:0:31857:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713478268.272737:0:31857:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.272738:0:31857:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.272740:0:31857:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.272741:0:31857:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713478268.272742:0:31857:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.272744:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713478268.272748:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (975175680->976224255) req@ffff880089272a00 x1796705787180544/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713478268.272754:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713478268.272755:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880089272a00 with x1796705787180544 ext(975175680->976224255) 00010000:00000001:2.0:1713478268.272757:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713478268.272757:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.272758:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:2.0:1713478268.272759:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.272760:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.272762:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713478268.272762:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713478268.272763:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713478268.272764:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880089272a00 00002000:00000001:2.0:1713478268.272765:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.272766:0:31857:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.272768:0:31857:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.272778:0:31857:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478268.272782:0:31857:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713478268.272783:0:31857:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713478268.272785:0:31857:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 64732 00000100:00000040:2.0:1713478268.272786:0:31857:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:2.0:1713478268.272787:0:31857:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134615263744 : -131939094287872 : ffff880089272a00) 00000100:00000040:2.0:1713478268.272790:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880089272a00 x1796705787180544/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713478268.272795:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478268.272796:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713478268.272798:0:31857:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880089272a00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30599:x1796705787180544:12345-192.168.202.21@tcp:4:dd.0 00000100:00000200:2.0:1713478268.272802:0:31857:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787180544 00000020:00000001:2.0:1713478268.272803:0:31857:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713478268.272805:0:31857:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713478268.272806:0:31857:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.272807:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478268.272807:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:2.0:1713478268.272809:0:31857:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713478268.272810:0:31857:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713478268.272811:0:31857:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713478268.272812:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478268.272812:0:31857:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.272813:0:31857:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713478268.272815:0:31857:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713478268.272816:0:31857:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713478268.272817:0:31857:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88012113c800. 02000000:00000001:2.0:1713478268.272818:0:31857:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.272820:0:31857:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.272821:0:31857:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713478268.272822:0:31857:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.272823:0:31857:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713478268.272823:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.272826:0:31857:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713478268.272826:0:31857:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713478268.272828:0:31857:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713478268.272829:0:31857:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713478268.272830:0:31857:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 free: 3917295616 avail: 3677188096 00000020:00000001:2.0:1713478268.272832:0:31857:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713478268.272833:0:31857:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 avail=3677188096 left=3187163136 unstable=0 tot_grant=490023616 pending=0 00000020:00000001:2.0:1713478268.272835:0:31857:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3187163136 : 3187163136 : bdf84000) 00000020:00000001:2.0:1713478268.272836:0:31857:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713478268.272837:0:31857:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 reports grant 488808448 dropped 0, local 489881600 00000020:00000001:2.0:1713478268.272838:0:31857:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713478268.272839:0:31857:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713478268.272841:0:31857:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 granted: 1073152 ungranted: 0 grant: 488808448 dirty: 1073152 00000020:00000001:2.0:1713478268.272843:0:31857:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713478268.272844:0:31857:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713478268.272845:0:31857:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 wants: 489881600 current grant 488808448 granting: 1073152 00000020:00000020:2.0:1713478268.272847:0:31857:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 tot cached:0 granted:491096768 num_exports: 3 00000020:00000001:2.0:1713478268.272848:0:31857:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1073152 : 1073152 : 106000) 00000020:00000001:2.0:1713478268.272849:0:31857:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713478268.272850:0:31857:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713478268.272851:0:31857:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713478268.272853:0:31857:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:2.0:1713478268.272854:0:31857:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00002000:00000001:2.0:1713478268.272856:0:31857:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.272858:0:31857:0:(osd_io.c:536:osd_map_remote_to_local()) Process entered 00080000:00000001:2.0:1713478268.272861:0:31857:0:(osd_io.c:570:osd_map_remote_to_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.273424:0:31857:0:(osd_io.c:817:osd_bufs_get()) Process leaving (rc=256 : 256 : 100) 00080000:00000001:2.0:1713478268.273432:0:31857:0:(osd_io.c:1208:osd_write_prep()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.273433:0:31857:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.273435:0:31857:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.273435:0:31857:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.273437:0:31857:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713478268.273439:0:31857:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880136ac7c00. 00000100:00000010:2.0:1713478268.273442:0:31857:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88006acc4000. 00000020:00000040:2.0:1713478268.273443:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=8 00010000:00000001:2.0:1713478268.273448:0:31857:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713478268.273449:0:31857:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713478268.273453:0:31857:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88012c2b0000. 00000400:00000010:2.0:1713478268.273457:0:31857:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88005e7e18c0. 00000400:00000200:2.0:1713478268.273460:0:31857:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478268.273465:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478268.273468:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884626:884626:256:4294967295] 192.168.202.21@tcp LPNI seq info [884626:884626:8:4294967295] 00000400:00000200:2.0:1713478268.273471:0:31857:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.21@tcp 00000400:00000200:2.0:1713478268.273474:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : GET try# 0 00000800:00000200:2.0:1713478268.273479:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478268.273481:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8800ac495400. 00000800:00000200:2.0:1713478268.273483:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478268.273486:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478268.273488:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495400 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713478268.273500:0:31857:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.21@tcp mbits 0x662182a35f600-0x662182a35f600 00000100:00000001:2.0:1713478268.273502:0:31857:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713478268.273589:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478268.273593:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495400. 00000400:00000200:0.0:1713478268.273595:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.273599:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478268.273601:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478268.273603:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880136ac7c00 00000100:00000001:0.0:1713478268.273604:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478268.275033:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.275049:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.275051:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.275052:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.275056:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478268.275062:0:7991:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x569431 00000800:00000001:0.0:1713478268.275110:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.276136:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.276138:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.276340:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.276342:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.276345:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478268.276361:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b0000 00000400:00000010:0.0:1713478268.276363:0:7991:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b0000. 00000100:00000001:0.0:1713478268.276367:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478268.276368:0:7991:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880136ac7c00 00000100:00000001:0.0:1713478268.276378:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478268.276382:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.276385:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713478268.276403:0:31857:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.276406:0:31857:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713478268.276407:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.276410:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478268.276414:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.276416:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478268.276417:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.276418:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478268.276419:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.276420:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.276421:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.276422:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.276423:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.276424:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.276424:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.276425:0:31857:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713478268.276426:0:31857:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713478268.276427:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713478268.276429:0:31857:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.276431:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:2.0:1713478268.276434:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88009e01a000. 00080000:00000001:2.0:1713478268.276435:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134965125120 : -131938744426496 : ffff88009e01a000) 00080000:00000001:2.0:1713478268.276449:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:2.0:1713478268.276454:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.276455:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713478268.276456:0:31857:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.276457:0:31857:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713478268.276459:0:31857:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.276460:0:31857:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713478268.276462:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00040000:00000001:2.0:1713478268.276466:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713478268.276467:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:2.0:1713478268.276468:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713478268.276470:0:31857:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713478268.276471:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:2.0:1713478268.276473:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88009e01ba00. 00080000:00000001:2.0:1713478268.276474:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134965131776 : -131938744419840 : ffff88009e01ba00) 00080000:00000001:2.0:1713478268.276476:0:31857:0:(osd_handler.c:3090:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713478268.276477:0:31857:0:(osd_handler.c:3157:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.276478:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:2.0:1713478268.276480:0:31857:0:(osd_io.c:1803:osd_declare_write()) Process entered 00000001:00000001:2.0:1713478268.276482:0:31857:0:(osd_quota.c:663:osd_declare_inode_qid()) Process entered 00080000:00000010:2.0:1713478268.276483:0:31857:0:(osd_io.c:2646:osd_trunc_lock()) kmalloced '(al)': 48 at ffff8800ac43d3c0. 00080000:00000001:2.0:1713478268.276485:0:31857:0:(osd_io.c:1888:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.276487:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.276496:0:31857:0:(osd_handler.c:3410:osd_attr_set()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:2.0:1713478268.276498:0:31857:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713478268.276499:0:31857:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800822f2780. 00000020:00000040:2.0:1713478268.276501:0:31857:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 1 00000020:00000040:2.0:1713478268.276502:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=9 00000020:00000001:2.0:1713478268.276504:0:31857:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.276505:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713478268.276507:0:31857:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713478268.276508:0:31857:0:(osd_handler.c:5063:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713478268.276509:0:31857:0:(osd_handler.c:5081:osd_xattr_set()) [0x2c0000403:0xa745:0x0] set version 0x30000c9b9 (old 0x30000c9b8) for inode 13563 00080000:00000001:2.0:1713478268.276512:0:31857:0:(osd_handler.c:5090:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713478268.276513:0:31857:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884953529, last_committed = 12884953528 00000001:00000010:2.0:1713478268.276515:0:31857:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800822f2120. 00000001:00000040:2.0:1713478268.276517:0:31857:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 2 00000020:00000040:2.0:1713478268.276518:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=10 00000001:00000001:2.0:1713478268.276525:0:31857:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:2.0:1713478268.276527:0:31857:0:(osd_io.c:2674:osd_trunc_unlock_all()) kfreed 'al': 48 at ffff8800ac43d3c0. 00040000:00000001:2.0:1713478268.276531:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713478268.276532:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:2.0:1713478268.276533:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.276555:0:31857:0:(osd_io.c:698:osd_bufs_put()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713478268.276557:0:31857:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00002000:00000001:2.0:1713478268.276559:0:31857:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.276561:0:31857:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.276562:0:31857:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.276565:0:31857:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713478268.276566:0:31857:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713478268.276567:0:31857:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713478268.276569:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 9 00000100:00000010:2.0:1713478268.276571:0:31857:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88006acc4000. 00000100:00000010:2.0:1713478268.276574:0:31857:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880136ac7c00. 00000100:00000001:2.0:1713478268.276576:0:31857:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713478268.276578:0:31857:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713478268.276580:0:31857:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953528, transno 12884953529, xid 1796705787180544 00010000:00000001:2.0:1713478268.276583:0:31857:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713478268.276588:0:31857:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880089272a00 x1796705787180544/t12884953529(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/448 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713478268.276596:0:31857:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713478268.276597:0:31857:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713478268.276600:0:31857:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800a14305e8 time=35 v=5 (1 1 1 3) 00000100:00000001:2.0:1713478268.276604:0:31857:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713478268.276606:0:31857:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:2.0:1713478268.276608:0:31857:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:2.0:1713478268.276611:0:31857:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713478268.276613:0:31857:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.276615:0:31857:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713478268.276617:0:31857:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:2.0:1713478268.276620:0:31857:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880136887110. 00000100:00000200:2.0:1713478268.276623:0:31857:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796705787180544, offset 224 00000400:00000200:2.0:1713478268.276628:0:31857:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478268.276633:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478268.276637:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884627:884627:256:4294967295] 192.168.202.21@tcp LPNI seq info [884627:884627:8:4294967295] 00000400:00000200:2.0:1713478268.276643:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:2.0:1713478268.276646:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478268.276648:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800ac495a00. 00000800:00000200:2.0:1713478268.276651:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478268.276654:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478268.276656:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495a00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713478268.276669:0:31857:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713478268.276671:0:31857:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:2.0:1713478268.276672:0:31857:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713478268.276674:0:31857:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.276675:0:31857:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713478268.276678:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880089272a00 x1796705787180544/t12884953529(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/448 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713478268.276684:0:31857:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880089272a00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30599:x1796705787180544:12345-192.168.202.21@tcp:4:dd.0 Request processed in 3888us (4051us total) trans 12884953529 rc 0/0 00000100:00100000:2.0:1713478268.276689:0:31857:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 64732 00000100:00000040:2.0:1713478268.276690:0:31857:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:2.0:1713478268.276691:0:31857:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713478268.276693:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713478268.276696:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (975175680->976224255) req@ffff880089272a00 x1796705787180544/t12884953529(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/448 e 0 to 0 dl 1713478279 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713478268.276701:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713478268.276702:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880089272a00 with x1796705787180544 ext(975175680->976224255) 00010000:00000001:2.0:1713478268.276703:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713478268.276704:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000800:00000200:0.0:1713478268.276704:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000040:2.0:1713478268.276705:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000800:00000010:0.0:1713478268.276706:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495a00. 00000020:00000001:2.0:1713478268.276707:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.276708:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00000400:00000200:0.0:1713478268.276708:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00010000:00000001:2.0:1713478268.276709:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713478268.276710:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713478268.276711:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00000400:00000200:0.0:1713478268.276711:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00002000:00010000:2.0:1713478268.276712:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880089272a00 00002000:00000001:2.0:1713478268.276713:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:0.0:1713478268.276713:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887110 00000100:00000001:2.0:1713478268.276714:0:31857:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000400:00000010:0.0:1713478268.276714:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887110. 00000100:00000001:0.0:1713478268.276716:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000020:00000010:2.0:1713478268.276717:0:31857:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880131aebd80. 00000100:00000001:0.0:1713478268.276717:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000020:00000010:2.0:1713478268.276718:0:31857:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008b9beaf0. 00000020:00000010:2.0:1713478268.276721:0:31857:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009e01ae00. 00000020:00000040:2.0:1713478268.276723:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000100:00000001:2.0:1713478268.276725:0:31857:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.277459:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.277464:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.277465:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.277467:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.277488:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478268.277493:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a35f640 00000400:00000200:0.0:1713478268.277498:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x5450b1 [8] + 7480 00000800:00000001:0.0:1713478268.277501:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.277507:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.277508:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.277511:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478268.277513:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478268.277514:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478268.277517:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880089273800. 00000100:00000040:0.0:1713478268.277519:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff880089273800 x1796705787180608 msgsize 440 00000100:00100000:0.0:1713478268.277521:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478268.277532:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478268.277535:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.277536:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478268.277571:0:13617:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478268.277573:0:13617:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787180608 02000000:00000001:3.0:1713478268.277575:0:13617:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478268.277576:0:13617:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478268.277578:0:13617:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478268.277580:0:13617:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478268.277581:0:13617:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787180608 00000020:00000001:3.0:1713478268.277583:0:13617:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478268.277584:0:13617:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478268.277585:0:13617:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478268.277586:0:13617:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478268.277588:0:13617:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478268.277589:0:13617:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478268.277592:0:13617:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478268.277592:0:13617:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478268.277595:0:13617:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e800. 00000020:00000010:3.0:1713478268.277597:0:13617:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41cb00. 00000020:00000010:3.0:1713478268.277599:0:13617:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6ce10. 00000100:00000040:3.0:1713478268.277601:0:13617:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478268.277603:0:13617:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478268.277603:0:13617:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478268.277604:0:13617:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.277607:0:13617:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.277616:0:13617:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478268.277620:0:13617:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478268.277622:0:13617:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478268.277625:0:13617:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111295 00000100:00000040:3.0:1713478268.277627:0:13617:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478268.277628:0:13617:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134615267328 : -131939094284288 : ffff880089273800) 00000100:00000040:3.0:1713478268.277631:0:13617:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880089273800 x1796705787180608/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 440/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478268.277637:0:13617:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478268.277637:0:13617:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478268.277639:0:13617:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880089273800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30596:x1796705787180608:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478268.277641:0:13617:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787180608 00000020:00000001:3.0:1713478268.277643:0:13617:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478268.277644:0:13617:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478268.277645:0:13617:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.277646:0:13617:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478268.277647:0:13617:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478268.277648:0:13617:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478268.277650:0:13617:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478268.277651:0:13617:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478268.277652:0:13617:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478268.277654:0:13617:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478268.277655:0:13617:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478268.277656:0:13617:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.277658:0:13617:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478268.277659:0:13617:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.277660:0:13617:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478268.277661:0:13617:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.277661:0:13617:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478268.277662:0:13617:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.277663:0:13617:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478268.277664:0:13617:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.277665:0:13617:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.277666:0:13617:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.277667:0:13617:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478268.277668:0:13617:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478268.277670:0:13617:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880079b6d800. 02000000:00000001:3.0:1713478268.277671:0:13617:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.277672:0:13617:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478268.277674:0:13617:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478268.277675:0:13617:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478268.277676:0:13617:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478268.277678:0:13617:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478268.277679:0:13617:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478268.277681:0:13617:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478268.277682:0:13617:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c9b9 for inode 13563 00080000:00000001:3.0:1713478268.277684:0:13617:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478268.278098:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478268.278100:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478268.278102:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953529 is committed 00000001:00000040:0.0:1713478268.278105:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478268.278108:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478268.278110:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2120. 00000020:00000001:0.0:1713478268.278113:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478268.278115:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478268.278116:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478268.278118:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478268.278119:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2780. 00080000:00000010:0.0:1713478268.278122:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ba00. 00080000:00000010:0.0:1713478268.278127:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01a000. 00080000:00000001:3.0:1713478268.278157:0:13617:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.278159:0:13617:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.278161:0:13617:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478268.278164:0:13617:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478268.278166:0:13617:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478268.278167:0:13617:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478268.278168:0:13617:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478268.278170:0:13617:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478268.278172:0:13617:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953529, transno 0, xid 1796705787180608 00010000:00000001:3.0:1713478268.278174:0:13617:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478268.278177:0:13617:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880089273800 x1796705787180608/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 440/432 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478268.278184:0:13617:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478268.278186:0:13617:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478268.278187:0:13617:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=5 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478268.278189:0:13617:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478268.278191:0:13617:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478268.278192:0:13617:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478268.278194:0:13617:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478268.278195:0:13617:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.278196:0:13617:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478268.278197:0:13617:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478268.278220:0:13617:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bb3b8. 00000100:00000200:3.0:1713478268.278223:0:13617:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787180608, offset 224 00000400:00000200:3.0:1713478268.278227:0:13617:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478268.278242:0:13617:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478268.278247:0:13617:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884628:884628:256:4294967295] 192.168.202.21@tcp LPNI seq info [884628:884628:8:4294967295] 00000400:00000200:3.0:1713478268.278254:0:13617:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478268.278259:0:13617:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478268.278262:0:13617:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f55f300. 00000800:00000200:3.0:1713478268.278266:0:13617:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478268.278270:0:13617:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478268.278273:0:13617:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f55f300 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478268.278283:0:13617:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478268.278285:0:13617:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478268.278287:0:13617:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478268.278288:0:13617:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.278290:0:13617:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478268.278294:0:13617:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880089273800 x1796705787180608/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 440/432 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478268.278302:0:13617:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880089273800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30596:x1796705787180608:12345-192.168.202.21@tcp:16:dd.0 Request processed in 663us (780us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478268.278309:0:13617:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111295 00000100:00000040:3.0:1713478268.278311:0:13617:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478268.278312:0:13617:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478268.278313:0:13617:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478268.278315:0:13617:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41cb00. 00000020:00000010:3.0:1713478268.278317:0:13617:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6ce10. 00000020:00000010:3.0:1713478268.278319:0:13617:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e800. 00000020:00000040:3.0:1713478268.278321:0:13617:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000800:00000200:0.0:1713478268.278322:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000100:00000001:3.0:1713478268.278323:0:13617:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000010:0.0:1713478268.278324:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f55f300. 00000400:00000200:0.0:1713478268.278327:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.278330:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478268.278332:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb3b8 00000400:00000010:0.0:1713478268.278333:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb3b8. 00000100:00000001:0.0:1713478268.278335:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478268.278336:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478268.282731:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.282736:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.282738:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.282740:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.282744:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478268.282749:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a35f680 00000400:00000200:0.0:1713478268.282752:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55afd9 [128] + 53192 00000800:00000001:0.0:1713478268.282756:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.282767:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.282768:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.282771:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478268.282773:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478268.282774:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478268.282777:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880089271c00. 00000100:00000040:0.0:1713478268.282778:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff880089271c00 x1796705787180672 msgsize 488 00000100:00100000:0.0:1713478268.282781:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478268.282790:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478268.282793:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.282795:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478268.282830:0:31857:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713478268.282833:0:31857:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787180672 02000000:00000001:2.0:1713478268.282835:0:31857:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713478268.282836:0:31857:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713478268.282838:0:31857:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713478268.282841:0:31857:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713478268.282842:0:31857:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787180672 00000020:00000001:2.0:1713478268.282844:0:31857:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713478268.282845:0:31857:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:2.0:1713478268.282846:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.282847:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=7 00000020:00000001:2.0:1713478268.282849:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:2.0:1713478268.282850:0:31857:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:2.0:1713478268.282852:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478268.282853:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713478268.282855:0:31857:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009e01ae00. 00000020:00000010:2.0:1713478268.282857:0:31857:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880131aebd80. 00000020:00000010:2.0:1713478268.282858:0:31857:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008b9beaf0. 00000100:00000040:2.0:1713478268.282861:0:31857:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713478268.282863:0:31857:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713478268.282864:0:31857:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713478268.282865:0:31857:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713478268.282866:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478268.282868:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:2.0:1713478268.282870:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478268.282872:0:31857:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713478268.282875:0:31857:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713478268.282876:0:31857:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.282878:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478268.282880:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.282881:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.282882:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.282884:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.282885:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.282886:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.282887:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.282888:0:31857:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713478268.282890:0:31857:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.282892:0:31857:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.282893:0:31857:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.282895:0:31857:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713478268.282896:0:31857:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.282898:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713478268.282903:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (976224256->977272831) req@ffff880089271c00 x1796705787180672/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713478268.282912:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713478268.282913:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880089271c00 with x1796705787180672 ext(976224256->977272831) 00010000:00000001:2.0:1713478268.282916:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713478268.282917:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.282919:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:2.0:1713478268.282920:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.282923:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.282925:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713478268.282926:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713478268.282927:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713478268.282928:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880089271c00 00002000:00000001:2.0:1713478268.282930:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.282931:0:31857:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.282934:0:31857:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.282947:0:31857:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478268.282953:0:31857:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713478268.282954:0:31857:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713478268.282957:0:31857:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 64733 00000100:00000040:2.0:1713478268.282958:0:31857:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:2.0:1713478268.282960:0:31857:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134615260160 : -131939094291456 : ffff880089271c00) 00000100:00000040:2.0:1713478268.282963:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880089271c00 x1796705787180672/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713478268.282968:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478268.282968:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713478268.282970:0:31857:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880089271c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30598:x1796705787180672:12345-192.168.202.21@tcp:4:dd.0 00000100:00000200:2.0:1713478268.282972:0:31857:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787180672 00000020:00000001:2.0:1713478268.282974:0:31857:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713478268.282975:0:31857:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713478268.282986:0:31857:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.282987:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478268.282988:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:2.0:1713478268.282990:0:31857:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713478268.282991:0:31857:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713478268.282992:0:31857:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713478268.282993:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478268.282993:0:31857:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.282994:0:31857:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713478268.282997:0:31857:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713478268.282997:0:31857:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713478268.282999:0:31857:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880136ac7c00. 02000000:00000001:2.0:1713478268.283000:0:31857:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.283001:0:31857:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.283003:0:31857:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713478268.283004:0:31857:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.283005:0:31857:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713478268.283006:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.283008:0:31857:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713478268.283010:0:31857:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713478268.283011:0:31857:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713478268.283013:0:31857:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713478268.283015:0:31857:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 free: 3917295616 avail: 3676114944 00000020:00000001:2.0:1713478268.283018:0:31857:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713478268.283020:0:31857:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 avail=3676114944 left=3186089984 unstable=0 tot_grant=490023616 pending=0 00000020:00000001:2.0:1713478268.283022:0:31857:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3186089984 : 3186089984 : bde7e000) 00000020:00000001:2.0:1713478268.283024:0:31857:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713478268.283026:0:31857:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 reports grant 488808448 dropped 0, local 489881600 00000020:00000001:2.0:1713478268.283028:0:31857:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713478268.283029:0:31857:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713478268.283031:0:31857:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 granted: 1073152 ungranted: 0 grant: 488808448 dirty: 1073152 00000020:00000001:2.0:1713478268.283033:0:31857:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713478268.283034:0:31857:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713478268.283036:0:31857:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 wants: 489881600 current grant 488808448 granting: 1073152 00000020:00000020:2.0:1713478268.283039:0:31857:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 tot cached:0 granted:491096768 num_exports: 3 00000020:00000001:2.0:1713478268.283041:0:31857:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1073152 : 1073152 : 106000) 00000020:00000001:2.0:1713478268.283043:0:31857:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713478268.283044:0:31857:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713478268.283046:0:31857:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713478268.283049:0:31857:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:2.0:1713478268.283051:0:31857:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00002000:00000001:2.0:1713478268.283061:0:31857:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.283063:0:31857:0:(osd_io.c:536:osd_map_remote_to_local()) Process entered 00080000:00000001:2.0:1713478268.283067:0:31857:0:(osd_io.c:570:osd_map_remote_to_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.283643:0:31857:0:(osd_io.c:817:osd_bufs_get()) Process leaving (rc=256 : 256 : 100) 00080000:00000001:2.0:1713478268.283650:0:31857:0:(osd_io.c:1208:osd_write_prep()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.283652:0:31857:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.283653:0:31857:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.283654:0:31857:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.283655:0:31857:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713478268.283657:0:31857:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880136ac6800. 00000100:00000010:2.0:1713478268.283659:0:31857:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88006acc4000. 00000020:00000040:2.0:1713478268.283661:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=8 00010000:00000001:2.0:1713478268.283668:0:31857:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713478268.283670:0:31857:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713478268.283674:0:31857:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88012c2b0000. 00000400:00000010:2.0:1713478268.283680:0:31857:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88005e7e18f8. 00000400:00000200:2.0:1713478268.283683:0:31857:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478268.283690:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478268.283694:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884629:884629:256:4294967295] 192.168.202.21@tcp LPNI seq info [884629:884629:8:4294967295] 00000400:00000200:2.0:1713478268.283698:0:31857:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.21@tcp 00000400:00000200:2.0:1713478268.283703:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : GET try# 0 00000800:00000200:2.0:1713478268.283707:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478268.283710:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8800ac495d00. 00000800:00000200:2.0:1713478268.283713:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478268.283718:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478268.283721:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495d00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713478268.283738:0:31857:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.21@tcp mbits 0x662182a35f680-0x662182a35f680 00000100:00000001:2.0:1713478268.283740:0:31857:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713478268.283799:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478268.283803:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495d00. 00000400:00000200:0.0:1713478268.283806:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.283810:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478268.283813:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478268.283814:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880136ac6800 00000100:00000001:0.0:1713478268.283816:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478268.285164:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.285181:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.285183:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.285190:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.285194:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478268.285203:0:7991:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x56943d 00000800:00000001:0.0:1713478268.285270:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.286149:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.286151:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.286390:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.286393:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.286397:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478268.286401:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b0000 00000400:00000010:0.0:1713478268.286403:0:7991:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b0000. 00000100:00000001:0.0:1713478268.286407:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478268.286408:0:7991:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880136ac6800 00000100:00000001:0.0:1713478268.286429:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478268.286434:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.286437:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713478268.286463:0:31857:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.286467:0:31857:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713478268.286468:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.286472:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478268.286476:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.286479:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478268.286480:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.286483:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478268.286484:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.286485:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.286486:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.286488:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.286488:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.286489:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.286490:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.286491:0:31857:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713478268.286493:0:31857:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713478268.286494:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713478268.286496:0:31857:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.286498:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:2.0:1713478268.286500:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88009e01ac00. 00080000:00000001:2.0:1713478268.286502:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134965128192 : -131938744423424 : ffff88009e01ac00) 00080000:00000001:2.0:1713478268.286505:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:2.0:1713478268.286510:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.286511:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713478268.286512:0:31857:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.286513:0:31857:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713478268.286515:0:31857:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.286516:0:31857:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713478268.286517:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00040000:00000001:2.0:1713478268.286521:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713478268.286522:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:2.0:1713478268.286523:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713478268.286524:0:31857:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713478268.286526:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:2.0:1713478268.286527:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88009e01aa00. 00080000:00000001:2.0:1713478268.286528:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134965127680 : -131938744423936 : ffff88009e01aa00) 00080000:00000001:2.0:1713478268.286531:0:31857:0:(osd_handler.c:3090:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713478268.286532:0:31857:0:(osd_handler.c:3157:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.286533:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:2.0:1713478268.286535:0:31857:0:(osd_io.c:1803:osd_declare_write()) Process entered 00000001:00000001:2.0:1713478268.286536:0:31857:0:(osd_quota.c:663:osd_declare_inode_qid()) Process entered 00080000:00000010:2.0:1713478268.286538:0:31857:0:(osd_io.c:2646:osd_trunc_lock()) kmalloced '(al)': 48 at ffff8800ac43d3c0. 00080000:00000001:2.0:1713478268.286539:0:31857:0:(osd_io.c:1888:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.286541:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.286549:0:31857:0:(osd_handler.c:3410:osd_attr_set()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:2.0:1713478268.286551:0:31857:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713478268.286552:0:31857:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800822f2660. 00000020:00000040:2.0:1713478268.286554:0:31857:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 1 00000020:00000040:2.0:1713478268.286555:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=9 00000020:00000001:2.0:1713478268.286556:0:31857:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.286558:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713478268.286559:0:31857:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713478268.286561:0:31857:0:(osd_handler.c:5063:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713478268.286562:0:31857:0:(osd_handler.c:5081:osd_xattr_set()) [0x2c0000403:0xa745:0x0] set version 0x30000c9ba (old 0x30000c9b9) for inode 13563 00080000:00000001:2.0:1713478268.286565:0:31857:0:(osd_handler.c:5090:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713478268.286566:0:31857:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884953530, last_committed = 12884953529 00000001:00000010:2.0:1713478268.286568:0:31857:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800822f29c0. 00000001:00000040:2.0:1713478268.286569:0:31857:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 2 00000020:00000040:2.0:1713478268.286571:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=10 00000001:00000001:2.0:1713478268.286576:0:31857:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:2.0:1713478268.286584:0:31857:0:(osd_io.c:2674:osd_trunc_unlock_all()) kfreed 'al': 48 at ffff8800ac43d3c0. 00040000:00000001:2.0:1713478268.286587:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713478268.286588:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:2.0:1713478268.286588:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.286609:0:31857:0:(osd_io.c:698:osd_bufs_put()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713478268.286610:0:31857:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00002000:00000001:2.0:1713478268.286612:0:31857:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.286613:0:31857:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.286614:0:31857:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.286616:0:31857:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713478268.286617:0:31857:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713478268.286618:0:31857:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713478268.286619:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 9 00000100:00000010:2.0:1713478268.286620:0:31857:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88006acc4000. 00000100:00000010:2.0:1713478268.286622:0:31857:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880136ac6800. 00000100:00000001:2.0:1713478268.286624:0:31857:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713478268.286625:0:31857:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713478268.286626:0:31857:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953529, transno 12884953530, xid 1796705787180672 00010000:00000001:2.0:1713478268.286628:0:31857:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713478268.286632:0:31857:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880089271c00 x1796705787180672/t12884953530(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/448 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713478268.286637:0:31857:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713478268.286638:0:31857:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713478268.286640:0:31857:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800a14305e8 time=35 v=5 (1 1 1 3) 00000100:00000001:2.0:1713478268.286642:0:31857:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713478268.286644:0:31857:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:2.0:1713478268.286645:0:31857:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:2.0:1713478268.286646:0:31857:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713478268.286648:0:31857:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.286649:0:31857:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713478268.286651:0:31857:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:2.0:1713478268.286652:0:31857:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880136887220. 00000100:00000200:2.0:1713478268.286654:0:31857:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796705787180672, offset 224 00000400:00000200:2.0:1713478268.286657:0:31857:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478268.286661:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478268.286665:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884630:884630:256:4294967295] 192.168.202.21@tcp LPNI seq info [884630:884630:8:4294967295] 00000400:00000200:2.0:1713478268.286670:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:2.0:1713478268.286673:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478268.286675:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800ac495e00. 00000800:00000200:2.0:1713478268.286677:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478268.286681:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478268.286683:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495e00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713478268.286693:0:31857:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713478268.286695:0:31857:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:2.0:1713478268.286697:0:31857:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713478268.286697:0:31857:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.286699:0:31857:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713478268.286701:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880089271c00 x1796705787180672/t12884953530(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/448 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713478268.286707:0:31857:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880089271c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30598:x1796705787180672:12345-192.168.202.21@tcp:4:dd.0 Request processed in 3738us (3927us total) trans 12884953530 rc 0/0 00000100:00100000:2.0:1713478268.286712:0:31857:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 64733 00000100:00000040:2.0:1713478268.286713:0:31857:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:2.0:1713478268.286715:0:31857:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713478268.286716:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713478268.286719:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (976224256->977272831) req@ffff880089271c00 x1796705787180672/t12884953530(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/448 e 0 to 0 dl 1713478279 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713478268.286728:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713478268.286729:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880089271c00 with x1796705787180672 ext(976224256->977272831) 00010000:00000001:2.0:1713478268.286731:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713478268.286732:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.286733:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000800:00000200:0.0:1713478268.286733:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000001:2.0:1713478268.286734:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.286735:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00000800:00000010:0.0:1713478268.286735:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495e00. 00010000:00000001:2.0:1713478268.286737:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713478268.286737:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713478268.286738:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00000400:00000200:0.0:1713478268.286738:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00002000:00010000:2.0:1713478268.286739:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880089271c00 00002000:00000001:2.0:1713478268.286740:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.286741:0:31857:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000400:00000200:0.0:1713478268.286741:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478268.286742:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887220 00000020:00000010:2.0:1713478268.286743:0:31857:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880131aebd80. 00000020:00000010:2.0:1713478268.286744:0:31857:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008b9beaf0. 00000400:00000010:0.0:1713478268.286744:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887220. 00000020:00000010:2.0:1713478268.286746:0:31857:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009e01ae00. 00000100:00000001:0.0:1713478268.286746:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478268.286747:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000020:00000040:2.0:1713478268.286748:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000100:00000001:2.0:1713478268.286749:0:31857:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.287467:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.287474:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.287476:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.287478:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.287484:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478268.287491:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a35f6c0 00000400:00000200:0.0:1713478268.287496:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x5450b1 [8] + 7920 00000800:00000001:0.0:1713478268.287501:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.287511:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.287513:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.287517:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478268.287521:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478268.287522:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478268.287525:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880089272300. 00000100:00000040:0.0:1713478268.287528:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff880089272300 x1796705787180736 msgsize 440 00000100:00100000:0.0:1713478268.287531:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478268.287546:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478268.287551:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.287554:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478268.287572:0:13617:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478268.287575:0:13617:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787180736 02000000:00000001:3.0:1713478268.287576:0:13617:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478268.287577:0:13617:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478268.287579:0:13617:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478268.287580:0:13617:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478268.287582:0:13617:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787180736 00000020:00000001:3.0:1713478268.287583:0:13617:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478268.287584:0:13617:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478268.287585:0:13617:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478268.287587:0:13617:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478268.287588:0:13617:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478268.287590:0:13617:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478268.287592:0:13617:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478268.287593:0:13617:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478268.287595:0:13617:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e800. 00000020:00000010:3.0:1713478268.287597:0:13617:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41cb00. 00000020:00000010:3.0:1713478268.287599:0:13617:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6ce10. 00000100:00000040:3.0:1713478268.287602:0:13617:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478268.287603:0:13617:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478268.287604:0:13617:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478268.287605:0:13617:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.287607:0:13617:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.287616:0:13617:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478268.287620:0:13617:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478268.287621:0:13617:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478268.287635:0:13617:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111296 00000100:00000040:3.0:1713478268.287637:0:13617:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478268.287638:0:13617:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134615261952 : -131939094289664 : ffff880089272300) 00000100:00000040:3.0:1713478268.287642:0:13617:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880089272300 x1796705787180736/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 440/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478268.287647:0:13617:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478268.287648:0:13617:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478268.287650:0:13617:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880089272300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30599:x1796705787180736:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478268.287652:0:13617:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787180736 00000020:00000001:3.0:1713478268.287653:0:13617:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478268.287654:0:13617:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478268.287655:0:13617:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.287656:0:13617:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478268.287657:0:13617:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478268.287659:0:13617:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478268.287660:0:13617:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478268.287661:0:13617:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478268.287662:0:13617:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478268.287664:0:13617:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478268.287665:0:13617:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478268.287666:0:13617:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.287667:0:13617:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478268.287668:0:13617:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.287669:0:13617:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478268.287670:0:13617:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.287671:0:13617:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478268.287672:0:13617:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.287673:0:13617:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478268.287673:0:13617:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.287674:0:13617:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.287675:0:13617:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.287677:0:13617:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478268.287678:0:13617:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478268.287681:0:13617:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880079b6ec00. 02000000:00000001:3.0:1713478268.287682:0:13617:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.287683:0:13617:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478268.287685:0:13617:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478268.287686:0:13617:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478268.287687:0:13617:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478268.287689:0:13617:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478268.287690:0:13617:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478268.287692:0:13617:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478268.287693:0:13617:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c9ba for inode 13563 00080000:00000001:3.0:1713478268.287695:0:13617:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478268.288118:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478268.288119:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478268.288121:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953530 is committed 00000001:00000040:0.0:1713478268.288124:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478268.288126:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478268.288128:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f29c0. 00000020:00000001:0.0:1713478268.288131:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478268.288133:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478268.288134:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478268.288136:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478268.288138:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2660. 00080000:00000010:0.0:1713478268.288140:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01aa00. 00080000:00000010:0.0:1713478268.288143:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ac00. 00080000:00000001:3.0:1713478268.288177:0:13617:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.288179:0:13617:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.288181:0:13617:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478268.288184:0:13617:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478268.288186:0:13617:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478268.288188:0:13617:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478268.288189:0:13617:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478268.288190:0:13617:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478268.288192:0:13617:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953530, transno 0, xid 1796705787180736 00010000:00000001:3.0:1713478268.288194:0:13617:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478268.288197:0:13617:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880089272300 x1796705787180736/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 440/432 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478268.288202:0:13617:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478268.288203:0:13617:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478268.288205:0:13617:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=5 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478268.288207:0:13617:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478268.288208:0:13617:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478268.288210:0:13617:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478268.288211:0:13617:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478268.288212:0:13617:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.288213:0:13617:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478268.288215:0:13617:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478268.288248:0:13617:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bbdd0. 00000100:00000200:3.0:1713478268.288251:0:13617:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787180736, offset 224 00000400:00000200:3.0:1713478268.288254:0:13617:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478268.288259:0:13617:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478268.288262:0:13617:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884631:884631:256:4294967295] 192.168.202.21@tcp LPNI seq info [884631:884631:8:4294967295] 00000400:00000200:3.0:1713478268.288267:0:13617:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478268.288270:0:13617:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478268.288272:0:13617:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f55f300. 00000800:00000200:3.0:1713478268.288275:0:13617:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478268.288278:0:13617:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478268.288280:0:13617:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f55f300 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478268.288288:0:13617:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478268.288290:0:13617:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478268.288291:0:13617:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478268.288293:0:13617:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.288294:0:13617:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478268.288296:0:13617:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880089272300 x1796705787180736/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 440/432 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478268.288302:0:13617:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880089272300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30599:x1796705787180736:12345-192.168.202.21@tcp:16:dd.0 Request processed in 653us (773us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478268.288307:0:13617:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111296 00000100:00000040:3.0:1713478268.288308:0:13617:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478268.288310:0:13617:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478268.288311:0:13617:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478268.288313:0:13617:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41cb00. 00000020:00000010:3.0:1713478268.288315:0:13617:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6ce10. 00000020:00000010:3.0:1713478268.288317:0:13617:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e800. 00000020:00000040:3.0:1713478268.288319:0:13617:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000100:00000001:3.0:1713478268.288320:0:13617:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478268.288337:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478268.288340:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f55f300. 00000400:00000200:0.0:1713478268.288343:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.288346:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478268.288366:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bbdd0 00000400:00000010:0.0:1713478268.288368:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bbdd0. 00000100:00000001:0.0:1713478268.288371:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478268.288372:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478268.292739:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.292746:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.292748:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.292750:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.292756:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478268.292763:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a35f700 00000400:00000200:0.0:1713478268.292768:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55afd9 [128] + 53680 00000800:00000001:0.0:1713478268.292772:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.292787:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.292789:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.292793:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478268.292797:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478268.292798:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478268.292802:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880089273100. 00000100:00000040:0.0:1713478268.292804:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff880089273100 x1796705787180800 msgsize 488 00000100:00100000:0.0:1713478268.292808:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478268.292820:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478268.292825:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.292828:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478268.292877:0:31857:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713478268.292880:0:31857:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787180800 02000000:00000001:2.0:1713478268.292881:0:31857:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713478268.292883:0:31857:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713478268.292884:0:31857:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713478268.292886:0:31857:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713478268.292888:0:31857:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787180800 00000020:00000001:2.0:1713478268.292889:0:31857:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713478268.292890:0:31857:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:2.0:1713478268.292892:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.292894:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=7 00000020:00000001:2.0:1713478268.292895:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:2.0:1713478268.292897:0:31857:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:2.0:1713478268.292899:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478268.292900:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713478268.292903:0:31857:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009e01ae00. 00000020:00000010:2.0:1713478268.292905:0:31857:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880131aebd80. 00000020:00000010:2.0:1713478268.292908:0:31857:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008b9beaf0. 00000100:00000040:2.0:1713478268.292912:0:31857:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713478268.292914:0:31857:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713478268.292915:0:31857:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713478268.292917:0:31857:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713478268.292918:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478268.292920:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:2.0:1713478268.292922:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478268.292924:0:31857:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713478268.292926:0:31857:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713478268.292927:0:31857:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.292929:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478268.292931:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.292932:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.292933:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.292935:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.292935:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.292937:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.292938:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.292939:0:31857:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713478268.292941:0:31857:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.292943:0:31857:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.292944:0:31857:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.292946:0:31857:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713478268.292948:0:31857:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.292950:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713478268.292955:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (977272832->978321407) req@ffff880089273100 x1796705787180800/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713478268.292963:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713478268.292965:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880089273100 with x1796705787180800 ext(977272832->978321407) 00010000:00000001:2.0:1713478268.292967:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713478268.292968:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.292970:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:2.0:1713478268.292972:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.292974:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.292976:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713478268.292977:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713478268.292978:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713478268.292979:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880089273100 00002000:00000001:2.0:1713478268.292981:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.292983:0:31857:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.292986:0:31857:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.293000:0:31857:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478268.293006:0:31857:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713478268.293007:0:31857:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713478268.293009:0:31857:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 64734 00000100:00000040:2.0:1713478268.293011:0:31857:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:2.0:1713478268.293012:0:31857:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134615265536 : -131939094286080 : ffff880089273100) 00000100:00000040:2.0:1713478268.293015:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880089273100 x1796705787180800/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713478268.293020:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478268.293021:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713478268.293023:0:31857:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880089273100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30598:x1796705787180800:12345-192.168.202.21@tcp:4:dd.0 00000100:00000200:2.0:1713478268.293025:0:31857:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787180800 00000020:00000001:2.0:1713478268.293026:0:31857:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713478268.293028:0:31857:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713478268.293029:0:31857:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.293030:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478268.293030:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:2.0:1713478268.293032:0:31857:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713478268.293033:0:31857:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713478268.293034:0:31857:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713478268.293035:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478268.293036:0:31857:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.293037:0:31857:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713478268.293039:0:31857:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713478268.293040:0:31857:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713478268.293042:0:31857:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880136ac6800. 02000000:00000001:2.0:1713478268.293043:0:31857:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.293045:0:31857:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.293046:0:31857:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713478268.293047:0:31857:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.293048:0:31857:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713478268.293049:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.293051:0:31857:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713478268.293052:0:31857:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713478268.293053:0:31857:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713478268.293054:0:31857:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713478268.293056:0:31857:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 free: 3917295616 avail: 3675041792 00000020:00000001:2.0:1713478268.293058:0:31857:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713478268.293059:0:31857:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 avail=3675041792 left=3185016832 unstable=0 tot_grant=490023616 pending=0 00000020:00000001:2.0:1713478268.293061:0:31857:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3185016832 : 3185016832 : bdd78000) 00000020:00000001:2.0:1713478268.293062:0:31857:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713478268.293063:0:31857:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 reports grant 488808448 dropped 0, local 489881600 00000020:00000001:2.0:1713478268.293064:0:31857:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713478268.293065:0:31857:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713478268.293066:0:31857:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 granted: 1073152 ungranted: 0 grant: 488808448 dirty: 1073152 00000020:00000001:2.0:1713478268.293067:0:31857:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713478268.293068:0:31857:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713478268.293069:0:31857:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 wants: 489881600 current grant 488808448 granting: 1073152 00000020:00000020:2.0:1713478268.293071:0:31857:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 tot cached:0 granted:491096768 num_exports: 3 00000020:00000001:2.0:1713478268.293072:0:31857:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1073152 : 1073152 : 106000) 00000020:00000001:2.0:1713478268.293073:0:31857:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713478268.293074:0:31857:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713478268.293075:0:31857:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713478268.293077:0:31857:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:2.0:1713478268.293078:0:31857:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00002000:00000001:2.0:1713478268.293081:0:31857:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.293082:0:31857:0:(osd_io.c:536:osd_map_remote_to_local()) Process entered 00080000:00000001:2.0:1713478268.293085:0:31857:0:(osd_io.c:570:osd_map_remote_to_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.293658:0:31857:0:(osd_io.c:817:osd_bufs_get()) Process leaving (rc=256 : 256 : 100) 00080000:00000001:2.0:1713478268.293665:0:31857:0:(osd_io.c:1208:osd_write_prep()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.293667:0:31857:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.293668:0:31857:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.293669:0:31857:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.293670:0:31857:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713478268.293674:0:31857:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8800a8c39000. 00000100:00000010:2.0:1713478268.293676:0:31857:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88006acc4000. 00000020:00000040:2.0:1713478268.293677:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=8 00010000:00000001:2.0:1713478268.293682:0:31857:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713478268.293683:0:31857:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713478268.293686:0:31857:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88012c2b2000. 00000400:00000010:2.0:1713478268.293690:0:31857:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88005e7e1930. 00000400:00000200:2.0:1713478268.293692:0:31857:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478268.293697:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478268.293700:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884632:884632:256:4294967295] 192.168.202.21@tcp LPNI seq info [884632:884632:8:4294967295] 00000400:00000200:2.0:1713478268.293703:0:31857:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.21@tcp 00000400:00000200:2.0:1713478268.293706:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : GET try# 0 00000800:00000200:2.0:1713478268.293709:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478268.293711:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8800ac495200. 00000800:00000200:2.0:1713478268.293713:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478268.293716:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478268.293719:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495200 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713478268.293731:0:31857:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.21@tcp mbits 0x662182a35f700-0x662182a35f700 00000100:00000001:2.0:1713478268.293733:0:31857:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713478268.293791:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478268.293794:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495200. 00000400:00000200:0.0:1713478268.293798:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.293802:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478268.293805:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478268.293807:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800a8c39000 00000100:00000001:0.0:1713478268.293809:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478268.295208:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.295229:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.295231:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.295246:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.295251:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478268.295306:0:7991:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x569449 00000800:00000001:0.0:1713478268.295311:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.296166:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.296168:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.296480:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.296482:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.296485:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478268.296488:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b2000 00000400:00000010:0.0:1713478268.296490:0:7991:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b2000. 00000100:00000001:0.0:1713478268.296493:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478268.296495:0:7991:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800a8c39000 00000100:00000001:0.0:1713478268.296505:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478268.296509:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.296513:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713478268.296526:0:31857:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.296529:0:31857:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713478268.296530:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.296533:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478268.296537:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.296539:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478268.296541:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.296543:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478268.296544:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.296546:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.296547:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.296548:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.296549:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.296551:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.296552:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.296554:0:31857:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713478268.296556:0:31857:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713478268.296557:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713478268.296559:0:31857:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.296561:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:2.0:1713478268.296564:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88009e01a600. 00080000:00000001:2.0:1713478268.296583:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134965126656 : -131938744424960 : ffff88009e01a600) 00080000:00000001:2.0:1713478268.296587:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:2.0:1713478268.296594:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.296595:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713478268.296597:0:31857:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.296598:0:31857:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713478268.296600:0:31857:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.296602:0:31857:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713478268.296604:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00040000:00000001:2.0:1713478268.296608:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713478268.296609:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:2.0:1713478268.296611:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713478268.296613:0:31857:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713478268.296616:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:2.0:1713478268.296618:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88009e01b200. 00080000:00000001:2.0:1713478268.296620:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134965129728 : -131938744421888 : ffff88009e01b200) 00080000:00000001:2.0:1713478268.296623:0:31857:0:(osd_handler.c:3090:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713478268.296625:0:31857:0:(osd_handler.c:3157:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.296626:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:2.0:1713478268.296628:0:31857:0:(osd_io.c:1803:osd_declare_write()) Process entered 00000001:00000001:2.0:1713478268.296631:0:31857:0:(osd_quota.c:663:osd_declare_inode_qid()) Process entered 00080000:00000010:2.0:1713478268.296634:0:31857:0:(osd_io.c:2646:osd_trunc_lock()) kmalloced '(al)': 48 at ffff8800ac43d3c0. 00080000:00000001:2.0:1713478268.296636:0:31857:0:(osd_io.c:1888:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.296639:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.296650:0:31857:0:(osd_handler.c:3410:osd_attr_set()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:2.0:1713478268.296652:0:31857:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713478268.296654:0:31857:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800822f2480. 00000020:00000040:2.0:1713478268.296656:0:31857:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 1 00000020:00000040:2.0:1713478268.296657:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=9 00000020:00000001:2.0:1713478268.296659:0:31857:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.296660:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713478268.296662:0:31857:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713478268.296664:0:31857:0:(osd_handler.c:5063:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713478268.296665:0:31857:0:(osd_handler.c:5081:osd_xattr_set()) [0x2c0000403:0xa745:0x0] set version 0x30000c9bb (old 0x30000c9ba) for inode 13563 00080000:00000001:2.0:1713478268.296668:0:31857:0:(osd_handler.c:5090:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713478268.296670:0:31857:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884953531, last_committed = 12884953530 00000001:00000010:2.0:1713478268.296671:0:31857:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800822f2a80. 00000001:00000040:2.0:1713478268.296673:0:31857:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 2 00000020:00000040:2.0:1713478268.296674:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=10 00000001:00000001:2.0:1713478268.296680:0:31857:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:2.0:1713478268.296683:0:31857:0:(osd_io.c:2674:osd_trunc_unlock_all()) kfreed 'al': 48 at ffff8800ac43d3c0. 00040000:00000001:2.0:1713478268.296685:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713478268.296686:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:2.0:1713478268.296686:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.296706:0:31857:0:(osd_io.c:698:osd_bufs_put()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713478268.296708:0:31857:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00002000:00000001:2.0:1713478268.296709:0:31857:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.296710:0:31857:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.296712:0:31857:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.296713:0:31857:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713478268.296714:0:31857:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713478268.296716:0:31857:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713478268.296717:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 9 00000100:00000010:2.0:1713478268.296719:0:31857:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88006acc4000. 00000100:00000010:2.0:1713478268.296721:0:31857:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8800a8c39000. 00000100:00000001:2.0:1713478268.296723:0:31857:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713478268.296725:0:31857:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713478268.296726:0:31857:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953530, transno 12884953531, xid 1796705787180800 00010000:00000001:2.0:1713478268.296728:0:31857:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713478268.296732:0:31857:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880089273100 x1796705787180800/t12884953531(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/448 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713478268.296737:0:31857:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713478268.296739:0:31857:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713478268.296741:0:31857:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800a14305e8 time=35 v=5 (1 1 1 3) 00000100:00000001:2.0:1713478268.296743:0:31857:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713478268.296744:0:31857:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:2.0:1713478268.296746:0:31857:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:2.0:1713478268.296747:0:31857:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713478268.296749:0:31857:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.296750:0:31857:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713478268.296762:0:31857:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:2.0:1713478268.296764:0:31857:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880136887000. 00000100:00000200:2.0:1713478268.296766:0:31857:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796705787180800, offset 224 00000400:00000200:2.0:1713478268.296769:0:31857:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478268.296773:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478268.296777:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884633:884633:256:4294967295] 192.168.202.21@tcp LPNI seq info [884633:884633:8:4294967295] 00000400:00000200:2.0:1713478268.296782:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:2.0:1713478268.296785:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478268.296787:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800ac495500. 00000800:00000200:2.0:1713478268.296790:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478268.296793:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478268.296795:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495500 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713478268.296808:0:31857:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713478268.296810:0:31857:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:2.0:1713478268.296811:0:31857:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713478268.296812:0:31857:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.296813:0:31857:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713478268.296816:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880089273100 x1796705787180800/t12884953531(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/448 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713478268.296822:0:31857:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880089273100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30598:x1796705787180800:12345-192.168.202.21@tcp:4:dd.0 Request processed in 3800us (4016us total) trans 12884953531 rc 0/0 00000100:00100000:2.0:1713478268.296827:0:31857:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 64734 00000100:00000040:2.0:1713478268.296829:0:31857:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:2.0:1713478268.296830:0:31857:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713478268.296831:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713478268.296834:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (977272832->978321407) req@ffff880089273100 x1796705787180800/t12884953531(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/448 e 0 to 0 dl 1713478279 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713478268.296839:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713478268.296840:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880089273100 with x1796705787180800 ext(977272832->978321407) 00010000:00000001:2.0:1713478268.296841:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713478268.296842:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.296844:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:2.0:1713478268.296845:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.296846:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.296848:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713478268.296849:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713478268.296850:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713478268.296851:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880089273100 00002000:00000001:2.0:1713478268.296852:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.296853:0:31857:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713478268.296855:0:31857:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880131aebd80. 00000020:00000010:2.0:1713478268.296856:0:31857:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008b9beaf0. 00000020:00000010:2.0:1713478268.296859:0:31857:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009e01ae00. 00000020:00000040:2.0:1713478268.296861:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000100:00000001:2.0:1713478268.296862:0:31857:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478268.296868:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478268.296872:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495500. 00000400:00000200:0.0:1713478268.296875:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.296880:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478268.296883:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887000 00000400:00000010:0.0:1713478268.296884:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887000. 00000100:00000001:0.0:1713478268.296887:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478268.296889:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478268.297706:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.297711:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.297712:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.297713:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.297717:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478268.297723:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a35f740 00000400:00000200:0.0:1713478268.297726:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x5450b1 [8] + 8360 00000800:00000001:0.0:1713478268.297729:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.297738:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.297740:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.297742:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478268.297745:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478268.297746:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478268.297748:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880089270380. 00000100:00000040:0.0:1713478268.297749:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff880089270380 x1796705787180864 msgsize 440 00000100:00100000:0.0:1713478268.297752:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478268.297763:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478268.297766:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.297768:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478268.297798:0:13617:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478268.297800:0:13617:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787180864 02000000:00000001:3.0:1713478268.297802:0:13617:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478268.297803:0:13617:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478268.297804:0:13617:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478268.297806:0:13617:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478268.297808:0:13617:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787180864 00000020:00000001:3.0:1713478268.297809:0:13617:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478268.297810:0:13617:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478268.297811:0:13617:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478268.297813:0:13617:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478268.297814:0:13617:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478268.297816:0:13617:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478268.297818:0:13617:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478268.297819:0:13617:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478268.297821:0:13617:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e800. 00000020:00000010:3.0:1713478268.297823:0:13617:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41cb00. 00000020:00000010:3.0:1713478268.297825:0:13617:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6ce10. 00000100:00000040:3.0:1713478268.297828:0:13617:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478268.297829:0:13617:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478268.297830:0:13617:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478268.297831:0:13617:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.297833:0:13617:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.297842:0:13617:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478268.297846:0:13617:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478268.297847:0:13617:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478268.297851:0:13617:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111297 00000100:00000040:3.0:1713478268.297852:0:13617:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478268.297854:0:13617:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134615253888 : -131939094297728 : ffff880089270380) 00000100:00000040:3.0:1713478268.297857:0:13617:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880089270380 x1796705787180864/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 440/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478268.297862:0:13617:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478268.297863:0:13617:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478268.297865:0:13617:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880089270380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30597:x1796705787180864:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478268.297869:0:13617:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787180864 00000020:00000001:3.0:1713478268.297870:0:13617:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478268.297871:0:13617:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478268.297873:0:13617:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.297874:0:13617:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478268.297875:0:13617:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478268.297876:0:13617:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478268.297878:0:13617:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478268.297879:0:13617:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478268.297879:0:13617:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478268.297881:0:13617:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478268.297882:0:13617:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478268.297883:0:13617:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.297884:0:13617:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478268.297885:0:13617:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.297886:0:13617:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478268.297887:0:13617:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.297888:0:13617:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478268.297889:0:13617:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.297890:0:13617:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478268.297890:0:13617:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.297891:0:13617:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.297892:0:13617:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.297894:0:13617:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478268.297894:0:13617:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478268.297896:0:13617:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880079b6d000. 02000000:00000001:3.0:1713478268.297897:0:13617:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.297899:0:13617:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478268.297900:0:13617:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478268.297901:0:13617:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478268.297902:0:13617:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478268.297904:0:13617:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478268.297905:0:13617:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478268.297917:0:13617:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478268.297919:0:13617:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c9bb for inode 13563 00080000:00000001:3.0:1713478268.297921:0:13617:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478268.298368:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478268.298369:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478268.298371:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953531 is committed 00000001:00000040:0.0:1713478268.298373:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478268.298374:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478268.298376:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2a80. 00000020:00000001:0.0:1713478268.298378:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478268.298379:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478268.298380:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478268.298382:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478268.298383:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2480. 00080000:00000010:0.0:1713478268.298385:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01b200. 00080000:00000010:0.0:1713478268.298389:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01a600. 00080000:00000001:3.0:1713478268.298432:0:13617:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.298436:0:13617:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.298439:0:13617:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478268.298443:0:13617:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478268.298446:0:13617:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478268.298448:0:13617:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478268.298449:0:13617:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478268.298452:0:13617:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478268.298455:0:13617:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953531, transno 0, xid 1796705787180864 00010000:00000001:3.0:1713478268.298457:0:13617:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478268.298463:0:13617:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880089270380 x1796705787180864/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 440/432 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478268.298470:0:13617:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478268.298471:0:13617:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478268.298474:0:13617:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=5 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478268.298476:0:13617:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478268.298479:0:13617:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478268.298481:0:13617:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478268.298483:0:13617:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478268.298485:0:13617:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.298486:0:13617:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478268.298488:0:13617:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478268.298514:0:13617:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bbaa0. 00000100:00000200:3.0:1713478268.298517:0:13617:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787180864, offset 224 00000400:00000200:3.0:1713478268.298521:0:13617:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478268.298526:0:13617:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478268.298530:0:13617:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884634:884634:256:4294967295] 192.168.202.21@tcp LPNI seq info [884634:884634:8:4294967295] 00000400:00000200:3.0:1713478268.298538:0:13617:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478268.298542:0:13617:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478268.298545:0:13617:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f55fc00. 00000800:00000200:3.0:1713478268.298548:0:13617:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478268.298553:0:13617:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478268.298555:0:13617:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f55fc00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478268.298565:0:13617:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478268.298567:0:13617:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478268.298568:0:13617:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478268.298569:0:13617:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.298570:0:13617:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478268.298573:0:13617:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880089270380 x1796705787180864/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 440/432 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478268.298579:0:13617:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880089270380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30597:x1796705787180864:12345-192.168.202.21@tcp:16:dd.0 Request processed in 715us (827us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478268.298584:0:13617:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111297 00000100:00000040:3.0:1713478268.298585:0:13617:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478268.298586:0:13617:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478268.298587:0:13617:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478268.298589:0:13617:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41cb00. 00000020:00000010:3.0:1713478268.298591:0:13617:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6ce10. 00000020:00000010:3.0:1713478268.298593:0:13617:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e800. 00000020:00000040:3.0:1713478268.298595:0:13617:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000100:00000001:3.0:1713478268.298597:0:13617:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478268.298601:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478268.298603:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f55fc00. 00000400:00000200:0.0:1713478268.298605:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.298608:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478268.298610:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bbaa0 00000400:00000010:0.0:1713478268.298611:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bbaa0. 00000100:00000001:0.0:1713478268.298613:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478268.298614:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478268.303282:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.303287:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.303289:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.303290:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.303295:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478268.303300:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a35f780 00000400:00000200:0.0:1713478268.303303:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55afd9 [128] + 54168 00000800:00000001:0.0:1713478268.303306:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.303318:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.303319:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.303321:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478268.303324:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478268.303325:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478268.303327:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880089270700. 00000100:00000040:0.0:1713478268.303329:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff880089270700 x1796705787180928 msgsize 488 00000100:00100000:0.0:1713478268.303332:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478268.303342:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478268.303345:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.303347:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478268.303375:0:31857:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713478268.303378:0:31857:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787180928 02000000:00000001:2.0:1713478268.303380:0:31857:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713478268.303382:0:31857:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713478268.303384:0:31857:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713478268.303386:0:31857:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713478268.303389:0:31857:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787180928 00000020:00000001:2.0:1713478268.303390:0:31857:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713478268.303392:0:31857:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:2.0:1713478268.303393:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.303395:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=7 00000020:00000001:2.0:1713478268.303397:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:2.0:1713478268.303399:0:31857:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:2.0:1713478268.303401:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478268.303403:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713478268.303405:0:31857:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009e01ae00. 00000020:00000010:2.0:1713478268.303408:0:31857:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880131aebd80. 00000020:00000010:2.0:1713478268.303411:0:31857:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008b9beaf0. 00000100:00000040:2.0:1713478268.303414:0:31857:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713478268.303416:0:31857:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713478268.303417:0:31857:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713478268.303419:0:31857:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713478268.303420:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478268.303422:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:2.0:1713478268.303424:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478268.303426:0:31857:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713478268.303428:0:31857:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713478268.303429:0:31857:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.303431:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478268.303433:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.303434:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.303436:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.303437:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.303438:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.303439:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.303440:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.303442:0:31857:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713478268.303444:0:31857:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.303445:0:31857:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.303447:0:31857:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.303449:0:31857:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713478268.303451:0:31857:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.303453:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713478268.303458:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (978321408->979369983) req@ffff880089270700 x1796705787180928/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713478268.303467:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713478268.303468:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880089270700 with x1796705787180928 ext(978321408->979369983) 00010000:00000001:2.0:1713478268.303471:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713478268.303472:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.303474:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:2.0:1713478268.303475:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.303477:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.303479:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713478268.303480:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713478268.303481:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713478268.303482:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880089270700 00002000:00000001:2.0:1713478268.303484:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.303485:0:31857:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.303488:0:31857:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.303499:0:31857:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478268.303505:0:31857:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713478268.303506:0:31857:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713478268.303509:0:31857:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 64735 00000100:00000040:2.0:1713478268.303511:0:31857:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:2.0:1713478268.303513:0:31857:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134615254784 : -131939094296832 : ffff880089270700) 00000100:00000040:2.0:1713478268.303516:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880089270700 x1796705787180928/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713478268.303523:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478268.303524:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713478268.303527:0:31857:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880089270700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30599:x1796705787180928:12345-192.168.202.21@tcp:4:dd.0 00000100:00000200:2.0:1713478268.303533:0:31857:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787180928 00000020:00000001:2.0:1713478268.303534:0:31857:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713478268.303536:0:31857:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713478268.303537:0:31857:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.303539:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478268.303540:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:2.0:1713478268.303542:0:31857:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713478268.303544:0:31857:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713478268.303545:0:31857:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713478268.303546:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478268.303547:0:31857:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.303548:0:31857:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713478268.303550:0:31857:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713478268.303551:0:31857:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713478268.303552:0:31857:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8800a8c39000. 02000000:00000001:2.0:1713478268.303554:0:31857:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.303555:0:31857:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.303556:0:31857:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713478268.303557:0:31857:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.303558:0:31857:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713478268.303559:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.303561:0:31857:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713478268.303563:0:31857:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713478268.303564:0:31857:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713478268.303565:0:31857:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713478268.303567:0:31857:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 free: 3917295616 avail: 3673968640 00000020:00000001:2.0:1713478268.303568:0:31857:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713478268.303569:0:31857:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 avail=3673968640 left=3183943680 unstable=0 tot_grant=490023616 pending=0 00000020:00000001:2.0:1713478268.303571:0:31857:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3183943680 : 3183943680 : bdc72000) 00000020:00000001:2.0:1713478268.303572:0:31857:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713478268.303573:0:31857:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 reports grant 488808448 dropped 0, local 489881600 00000020:00000001:2.0:1713478268.303574:0:31857:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713478268.303575:0:31857:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713478268.303577:0:31857:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 granted: 1073152 ungranted: 0 grant: 488808448 dirty: 1073152 00000020:00000001:2.0:1713478268.303578:0:31857:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713478268.303579:0:31857:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713478268.303580:0:31857:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 wants: 489881600 current grant 488808448 granting: 1073152 00000020:00000020:2.0:1713478268.303582:0:31857:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 tot cached:0 granted:491096768 num_exports: 3 00000020:00000001:2.0:1713478268.303583:0:31857:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1073152 : 1073152 : 106000) 00000020:00000001:2.0:1713478268.303584:0:31857:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713478268.303585:0:31857:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713478268.303586:0:31857:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713478268.303588:0:31857:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:2.0:1713478268.303589:0:31857:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00002000:00000001:2.0:1713478268.303591:0:31857:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.303593:0:31857:0:(osd_io.c:536:osd_map_remote_to_local()) Process entered 00080000:00000001:2.0:1713478268.303595:0:31857:0:(osd_io.c:570:osd_map_remote_to_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.304139:0:31857:0:(osd_io.c:817:osd_bufs_get()) Process leaving (rc=256 : 256 : 100) 00080000:00000001:2.0:1713478268.304147:0:31857:0:(osd_io.c:1208:osd_write_prep()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.304148:0:31857:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.304149:0:31857:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.304150:0:31857:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.304152:0:31857:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713478268.304154:0:31857:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8800a8c38000. 00000100:00000010:2.0:1713478268.304156:0:31857:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88006acc4000. 00000020:00000040:2.0:1713478268.304157:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=8 00010000:00000001:2.0:1713478268.304162:0:31857:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713478268.304163:0:31857:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713478268.304167:0:31857:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88012c2b4000. 00000400:00000010:2.0:1713478268.304172:0:31857:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88005e7e1968. 00000400:00000200:2.0:1713478268.304176:0:31857:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478268.304182:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478268.304187:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884635:884635:256:4294967295] 192.168.202.21@tcp LPNI seq info [884635:884635:8:4294967295] 00000400:00000200:2.0:1713478268.304191:0:31857:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.21@tcp 00000400:00000200:2.0:1713478268.304195:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : GET try# 0 00000800:00000200:2.0:1713478268.304202:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478268.304205:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8800ac495f00. 00000800:00000200:2.0:1713478268.304208:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478268.304213:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478268.304215:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495f00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713478268.304232:0:31857:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.21@tcp mbits 0x662182a35f780-0x662182a35f780 00000100:00000001:2.0:1713478268.304249:0:31857:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713478268.304278:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478268.304281:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495f00. 00000400:00000200:0.0:1713478268.304283:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.304286:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478268.304288:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478268.304289:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800a8c38000 00000100:00000001:0.0:1713478268.304290:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478268.305580:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.305597:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.305599:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.305600:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.305604:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478268.305610:0:7991:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x569455 00000800:00000001:0.0:1713478268.305665:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.306377:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.306380:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.306700:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.306702:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.306705:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478268.306708:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b4000 00000400:00000010:0.0:1713478268.306709:0:7991:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b4000. 00000100:00000001:0.0:1713478268.306713:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478268.306714:0:7991:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800a8c38000 00000100:00000001:0.0:1713478268.306722:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478268.306726:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.306728:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713478268.306750:0:31857:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.306753:0:31857:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713478268.306754:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.306758:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478268.306763:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.306765:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478268.306767:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.306769:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478268.306770:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.306772:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.306773:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.306775:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.306775:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.306777:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.306778:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.306780:0:31857:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713478268.306782:0:31857:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713478268.306783:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713478268.306786:0:31857:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.306788:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:2.0:1713478268.306791:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88009e01a600. 00080000:00000001:2.0:1713478268.306793:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134965126656 : -131938744424960 : ffff88009e01a600) 00080000:00000001:2.0:1713478268.306797:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:2.0:1713478268.306804:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.306806:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713478268.306807:0:31857:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.306809:0:31857:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713478268.306811:0:31857:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.306812:0:31857:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713478268.306815:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00040000:00000001:2.0:1713478268.306818:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713478268.306820:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:2.0:1713478268.306821:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713478268.306823:0:31857:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713478268.306825:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:2.0:1713478268.306827:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88009e01b200. 00080000:00000001:2.0:1713478268.306829:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134965129728 : -131938744421888 : ffff88009e01b200) 00080000:00000001:2.0:1713478268.306833:0:31857:0:(osd_handler.c:3090:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713478268.306834:0:31857:0:(osd_handler.c:3157:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.306836:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:2.0:1713478268.306838:0:31857:0:(osd_io.c:1803:osd_declare_write()) Process entered 00000001:00000001:2.0:1713478268.306840:0:31857:0:(osd_quota.c:663:osd_declare_inode_qid()) Process entered 00080000:00000010:2.0:1713478268.306842:0:31857:0:(osd_io.c:2646:osd_trunc_lock()) kmalloced '(al)': 48 at ffff8800ac43d3c0. 00080000:00000001:2.0:1713478268.306843:0:31857:0:(osd_io.c:1888:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.306846:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.306856:0:31857:0:(osd_handler.c:3410:osd_attr_set()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:2.0:1713478268.306858:0:31857:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713478268.306860:0:31857:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800822f2ae0. 00000020:00000040:2.0:1713478268.306861:0:31857:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 1 00000020:00000040:2.0:1713478268.306863:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=9 00000020:00000001:2.0:1713478268.306865:0:31857:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.306866:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713478268.306868:0:31857:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713478268.306870:0:31857:0:(osd_handler.c:5063:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713478268.306871:0:31857:0:(osd_handler.c:5081:osd_xattr_set()) [0x2c0000403:0xa745:0x0] set version 0x30000c9bc (old 0x30000c9bb) for inode 13563 00080000:00000001:2.0:1713478268.306875:0:31857:0:(osd_handler.c:5090:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713478268.306876:0:31857:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884953532, last_committed = 12884953531 00000001:00000010:2.0:1713478268.306879:0:31857:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800822f2ba0. 00000001:00000040:2.0:1713478268.306881:0:31857:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 2 00000020:00000040:2.0:1713478268.306882:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=10 00000001:00000001:2.0:1713478268.306889:0:31857:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:2.0:1713478268.306892:0:31857:0:(osd_io.c:2674:osd_trunc_unlock_all()) kfreed 'al': 48 at ffff8800ac43d3c0. 00040000:00000001:2.0:1713478268.306896:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713478268.306898:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:2.0:1713478268.306899:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.306918:0:31857:0:(osd_io.c:698:osd_bufs_put()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713478268.306920:0:31857:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00002000:00000001:2.0:1713478268.306921:0:31857:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.306923:0:31857:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.306924:0:31857:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.306926:0:31857:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713478268.306927:0:31857:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713478268.306927:0:31857:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713478268.306929:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 9 00000100:00000010:2.0:1713478268.306930:0:31857:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88006acc4000. 00000100:00000010:2.0:1713478268.306932:0:31857:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8800a8c38000. 00000100:00000001:2.0:1713478268.306935:0:31857:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713478268.306935:0:31857:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713478268.306937:0:31857:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953531, transno 12884953532, xid 1796705787180928 00010000:00000001:2.0:1713478268.306939:0:31857:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713478268.306943:0:31857:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880089270700 x1796705787180928/t12884953532(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/448 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713478268.306947:0:31857:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713478268.306948:0:31857:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713478268.306950:0:31857:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800a14305e8 time=35 v=5 (1 1 1 3) 00000100:00000001:2.0:1713478268.306953:0:31857:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713478268.306954:0:31857:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:2.0:1713478268.306955:0:31857:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:2.0:1713478268.306957:0:31857:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713478268.306958:0:31857:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.306959:0:31857:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713478268.306961:0:31857:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:2.0:1713478268.306963:0:31857:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880136887440. 00000100:00000200:2.0:1713478268.306965:0:31857:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796705787180928, offset 224 00000400:00000200:2.0:1713478268.306967:0:31857:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478268.306971:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478268.306974:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884636:884636:256:4294967295] 192.168.202.21@tcp LPNI seq info [884636:884636:8:4294967295] 00000400:00000200:2.0:1713478268.306979:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:2.0:1713478268.306983:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478268.306985:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800ac495300. 00000800:00000200:2.0:1713478268.306987:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478268.306990:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478268.306992:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495300 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713478268.307004:0:31857:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713478268.307006:0:31857:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:2.0:1713478268.307007:0:31857:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713478268.307009:0:31857:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.307010:0:31857:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713478268.307012:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880089270700 x1796705787180928/t12884953532(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/448 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713478268.307018:0:31857:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880089270700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30599:x1796705787180928:12345-192.168.202.21@tcp:4:dd.0 Request processed in 3494us (3687us total) trans 12884953532 rc 0/0 00000100:00100000:2.0:1713478268.307023:0:31857:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 64735 00000100:00000040:2.0:1713478268.307025:0:31857:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:2.0:1713478268.307026:0:31857:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713478268.307027:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713478268.307030:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (978321408->979369983) req@ffff880089270700 x1796705787180928/t12884953532(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/448 e 0 to 0 dl 1713478279 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713478268.307035:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713478268.307036:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880089270700 with x1796705787180928 ext(978321408->979369983) 00010000:00000001:2.0:1713478268.307037:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713478268.307038:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.307039:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:2.0:1713478268.307040:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.307042:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.307043:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713478268.307044:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713478268.307045:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713478268.307046:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880089270700 00000800:00000200:0.0:1713478268.307046:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00002000:00000001:2.0:1713478268.307047:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.307048:0:31857:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000800:00000010:0.0:1713478268.307048:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495300. 00000020:00000010:2.0:1713478268.307050:0:31857:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880131aebd80. 00000400:00000200:0.0:1713478268.307050:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000010:2.0:1713478268.307052:0:31857:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008b9beaf0. 00000400:00000200:0.0:1713478268.307053:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000020:00000010:2.0:1713478268.307054:0:31857:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009e01ae00. 00000400:00000200:0.0:1713478268.307055:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887440 00000020:00000040:2.0:1713478268.307056:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000400:00000010:0.0:1713478268.307056:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887440. 00000100:00000001:2.0:1713478268.307057:0:31857:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713478268.307058:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478268.307059:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478268.307769:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.307773:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.307774:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.307775:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.307779:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478268.307784:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a35f7c0 00000400:00000200:0.0:1713478268.307787:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x5450b1 [8] + 8800 00000800:00000001:0.0:1713478268.307790:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.307796:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.307797:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.307800:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478268.307802:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478268.307803:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478268.307806:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88009634aa00. 00000100:00000040:0.0:1713478268.307808:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff88009634aa00 x1796705787180992 msgsize 440 00000100:00100000:0.0:1713478268.307810:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478268.307832:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478268.307835:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.307837:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478268.307861:0:13617:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478268.307863:0:13617:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787180992 02000000:00000001:3.0:1713478268.307865:0:13617:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478268.307866:0:13617:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478268.307867:0:13617:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478268.307869:0:13617:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478268.307871:0:13617:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787180992 00000020:00000001:3.0:1713478268.307872:0:13617:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478268.307873:0:13617:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478268.307874:0:13617:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478268.307876:0:13617:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478268.307877:0:13617:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478268.307879:0:13617:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478268.307881:0:13617:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478268.307882:0:13617:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478268.307885:0:13617:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e800. 00000020:00000010:3.0:1713478268.307887:0:13617:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41cb00. 00000020:00000010:3.0:1713478268.307888:0:13617:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6ce10. 00000100:00000040:3.0:1713478268.307891:0:13617:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478268.307892:0:13617:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478268.307893:0:13617:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478268.307894:0:13617:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.307897:0:13617:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.307905:0:13617:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478268.307910:0:13617:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478268.307910:0:13617:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478268.307914:0:13617:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111298 00000100:00000040:3.0:1713478268.307915:0:13617:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478268.307917:0:13617:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134834252288 : -131938875299328 : ffff88009634aa00) 00000100:00000040:3.0:1713478268.307920:0:13617:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88009634aa00 x1796705787180992/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 440/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478268.307925:0:13617:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478268.307926:0:13617:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478268.307928:0:13617:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88009634aa00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30598:x1796705787180992:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478268.307930:0:13617:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787180992 00000020:00000001:3.0:1713478268.307931:0:13617:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478268.307932:0:13617:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478268.307933:0:13617:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.307935:0:13617:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478268.307936:0:13617:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478268.307937:0:13617:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478268.307939:0:13617:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478268.307940:0:13617:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478268.307941:0:13617:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478268.307942:0:13617:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478268.307943:0:13617:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478268.307945:0:13617:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.307946:0:13617:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478268.307947:0:13617:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.307948:0:13617:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478268.307949:0:13617:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.307950:0:13617:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478268.307951:0:13617:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.307951:0:13617:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478268.307952:0:13617:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.307953:0:13617:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.307954:0:13617:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.307955:0:13617:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478268.307956:0:13617:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478268.307959:0:13617:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8800674d6c00. 02000000:00000001:3.0:1713478268.307960:0:13617:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.307961:0:13617:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478268.307963:0:13617:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478268.307964:0:13617:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478268.307965:0:13617:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478268.307967:0:13617:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478268.307968:0:13617:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478268.307969:0:13617:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478268.307971:0:13617:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c9bc for inode 13563 00080000:00000001:3.0:1713478268.307972:0:13617:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478268.308380:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478268.308382:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478268.308383:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953532 is committed 00000001:00000040:0.0:1713478268.308386:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478268.308387:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478268.308389:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2ba0. 00000020:00000001:0.0:1713478268.308392:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478268.308393:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478268.308394:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478268.308395:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478268.308396:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2ae0. 00080000:00000010:0.0:1713478268.308398:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01b200. 00080000:00000010:0.0:1713478268.308402:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01a600. 00080000:00000001:3.0:1713478268.308453:0:13617:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.308455:0:13617:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.308459:0:13617:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478268.308463:0:13617:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478268.308466:0:13617:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478268.308468:0:13617:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478268.308470:0:13617:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478268.308473:0:13617:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478268.308476:0:13617:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953532, transno 0, xid 1796705787180992 00010000:00000001:3.0:1713478268.308495:0:13617:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478268.308499:0:13617:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88009634aa00 x1796705787180992/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 440/432 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478268.308511:0:13617:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478268.308512:0:13617:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478268.308514:0:13617:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=5 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478268.308517:0:13617:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478268.308520:0:13617:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478268.308522:0:13617:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478268.308524:0:13617:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478268.308525:0:13617:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.308527:0:13617:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478268.308529:0:13617:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478268.308555:0:13617:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bbaa0. 00000100:00000200:3.0:1713478268.308559:0:13617:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787180992, offset 224 00000400:00000200:3.0:1713478268.308563:0:13617:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478268.308569:0:13617:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478268.308574:0:13617:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884637:884637:256:4294967295] 192.168.202.21@tcp LPNI seq info [884637:884637:8:4294967295] 00000400:00000200:3.0:1713478268.308581:0:13617:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478268.308585:0:13617:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478268.308588:0:13617:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f55fd00. 00000800:00000200:3.0:1713478268.308592:0:13617:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478268.308596:0:13617:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478268.308599:0:13617:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f55fd00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478268.308611:0:13617:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478268.308614:0:13617:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478268.308616:0:13617:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478268.308618:0:13617:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.308619:0:13617:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478268.308623:0:13617:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88009634aa00 x1796705787180992/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 440/432 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478268.308631:0:13617:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88009634aa00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30598:x1796705787180992:12345-192.168.202.21@tcp:16:dd.0 Request processed in 704us (821us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478268.308638:0:13617:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111298 00000100:00000040:3.0:1713478268.308641:0:13617:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478268.308642:0:13617:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478268.308643:0:13617:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000800:00000200:0.0:1713478268.308644:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000010:3.0:1713478268.308646:0:13617:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41cb00. 00000800:00000010:0.0:1713478268.308646:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f55fd00. 00000020:00000010:3.0:1713478268.308648:0:13617:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6ce10. 00000400:00000200:0.0:1713478268.308648:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000010:3.0:1713478268.308651:0:13617:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e800. 00000400:00000200:0.0:1713478268.308651:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478268.308653:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bbaa0 00000020:00000040:3.0:1713478268.308654:0:13617:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000400:00000010:0.0:1713478268.308655:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bbaa0. 00000100:00000001:3.0:1713478268.308656:0:13617:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713478268.308657:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478268.308658:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478268.312997:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.313002:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.313003:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.313005:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.313009:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478268.313015:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a35f800 00000400:00000200:0.0:1713478268.313018:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55afd9 [128] + 54656 00000800:00000001:0.0:1713478268.313021:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.313032:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.313033:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.313036:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478268.313038:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478268.313039:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478268.313042:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880096348000. 00000100:00000040:0.0:1713478268.313043:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff880096348000 x1796705787181056 msgsize 488 00000100:00100000:0.0:1713478268.313046:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478268.313055:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478268.313059:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.313061:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478268.313077:0:31857:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713478268.313079:0:31857:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787181056 02000000:00000001:2.0:1713478268.313081:0:31857:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713478268.313082:0:31857:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713478268.313083:0:31857:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713478268.313085:0:31857:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713478268.313087:0:31857:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787181056 00000020:00000001:2.0:1713478268.313088:0:31857:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713478268.313089:0:31857:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:2.0:1713478268.313090:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.313092:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=7 00000020:00000001:2.0:1713478268.313093:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:2.0:1713478268.313095:0:31857:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:2.0:1713478268.313096:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478268.313097:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713478268.313099:0:31857:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009e01ae00. 00000020:00000010:2.0:1713478268.313101:0:31857:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880131aebd80. 00000020:00000010:2.0:1713478268.313103:0:31857:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008b9beaf0. 00000100:00000040:2.0:1713478268.313105:0:31857:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713478268.313106:0:31857:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713478268.313107:0:31857:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713478268.313108:0:31857:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713478268.313109:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478268.313111:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:2.0:1713478268.313112:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478268.313113:0:31857:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713478268.313115:0:31857:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713478268.313115:0:31857:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.313117:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478268.313118:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.313119:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.313120:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.313121:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.313121:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.313122:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.313123:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.313123:0:31857:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713478268.313125:0:31857:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.313126:0:31857:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.313127:0:31857:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.313128:0:31857:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713478268.313128:0:31857:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.313129:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713478268.313133:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (979369984->980418559) req@ffff880096348000 x1796705787181056/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713478268.313138:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713478268.313139:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880096348000 with x1796705787181056 ext(979369984->980418559) 00010000:00000001:2.0:1713478268.313141:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713478268.313142:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.313143:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:2.0:1713478268.313144:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.313146:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.313147:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713478268.313148:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713478268.313148:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713478268.313149:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880096348000 00002000:00000001:2.0:1713478268.313150:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.313151:0:31857:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.313153:0:31857:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.313163:0:31857:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478268.313168:0:31857:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713478268.313169:0:31857:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713478268.313171:0:31857:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 64736 00000100:00000040:2.0:1713478268.313173:0:31857:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:2.0:1713478268.313174:0:31857:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134834241536 : -131938875310080 : ffff880096348000) 00000100:00000040:2.0:1713478268.313177:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880096348000 x1796705787181056/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713478268.313181:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478268.313182:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713478268.313184:0:31857:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880096348000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30599:x1796705787181056:12345-192.168.202.21@tcp:4:dd.0 00000100:00000200:2.0:1713478268.313186:0:31857:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787181056 00000020:00000001:2.0:1713478268.313187:0:31857:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713478268.313188:0:31857:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713478268.313189:0:31857:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.313190:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478268.313191:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:2.0:1713478268.313192:0:31857:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713478268.313193:0:31857:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713478268.313194:0:31857:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713478268.313195:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478268.313196:0:31857:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.313197:0:31857:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713478268.313198:0:31857:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713478268.313199:0:31857:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713478268.313201:0:31857:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8800a8c38000. 02000000:00000001:2.0:1713478268.313202:0:31857:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.313203:0:31857:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.313205:0:31857:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713478268.313206:0:31857:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.313207:0:31857:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713478268.313208:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.313210:0:31857:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713478268.313211:0:31857:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713478268.313213:0:31857:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713478268.313214:0:31857:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713478268.313216:0:31857:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 free: 3917295616 avail: 3672895488 00000020:00000001:2.0:1713478268.313217:0:31857:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713478268.313219:0:31857:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 avail=3672895488 left=3182870528 unstable=0 tot_grant=490023616 pending=0 00000020:00000001:2.0:1713478268.313220:0:31857:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3182870528 : 3182870528 : bdb6c000) 00000020:00000001:2.0:1713478268.313222:0:31857:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713478268.313222:0:31857:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 reports grant 488808448 dropped 0, local 489881600 00000020:00000001:2.0:1713478268.313224:0:31857:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713478268.313225:0:31857:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713478268.313227:0:31857:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 granted: 1073152 ungranted: 0 grant: 488808448 dirty: 1073152 00000020:00000001:2.0:1713478268.313229:0:31857:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713478268.313230:0:31857:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713478268.313231:0:31857:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 wants: 489881600 current grant 488808448 granting: 1073152 00000020:00000020:2.0:1713478268.313276:0:31857:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 tot cached:0 granted:491096768 num_exports: 3 00000020:00000001:2.0:1713478268.313279:0:31857:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1073152 : 1073152 : 106000) 00000020:00000001:2.0:1713478268.313281:0:31857:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713478268.313283:0:31857:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713478268.313285:0:31857:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713478268.313289:0:31857:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:2.0:1713478268.313291:0:31857:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00002000:00000001:2.0:1713478268.313295:0:31857:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.313298:0:31857:0:(osd_io.c:536:osd_map_remote_to_local()) Process entered 00080000:00000001:2.0:1713478268.313303:0:31857:0:(osd_io.c:570:osd_map_remote_to_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.314022:0:31857:0:(osd_io.c:817:osd_bufs_get()) Process leaving (rc=256 : 256 : 100) 00080000:00000001:2.0:1713478268.314031:0:31857:0:(osd_io.c:1208:osd_write_prep()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.314033:0:31857:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.314034:0:31857:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.314036:0:31857:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.314037:0:31857:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713478268.314039:0:31857:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8800a8c39c00. 00000100:00000010:2.0:1713478268.314042:0:31857:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88006acc4000. 00000020:00000040:2.0:1713478268.314043:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=8 00010000:00000001:2.0:1713478268.314049:0:31857:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713478268.314050:0:31857:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713478268.314054:0:31857:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88012c2b4000. 00000400:00000010:2.0:1713478268.314059:0:31857:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88005e7e19a0. 00000400:00000200:2.0:1713478268.314062:0:31857:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478268.314068:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478268.314071:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884638:884638:256:4294967295] 192.168.202.21@tcp LPNI seq info [884638:884638:8:4294967295] 00000400:00000200:2.0:1713478268.314075:0:31857:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.21@tcp 00000400:00000200:2.0:1713478268.314079:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : GET try# 0 00000800:00000200:2.0:1713478268.314084:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478268.314086:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8800ac495700. 00000800:00000200:2.0:1713478268.314091:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478268.314096:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478268.314099:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495700 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713478268.314118:0:31857:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.21@tcp mbits 0x662182a35f800-0x662182a35f800 00000100:00000001:2.0:1713478268.314121:0:31857:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713478268.314205:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478268.314209:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495700. 00000400:00000200:0.0:1713478268.314228:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.314231:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478268.314245:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478268.314246:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800a8c39c00 00000100:00000001:0.0:1713478268.314247:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478268.315481:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.315498:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.315500:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.315502:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.315506:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478268.315512:0:7991:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x569461 00000800:00000001:0.0:1713478268.315516:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.316422:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.316426:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.316936:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.316939:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.316942:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478268.316947:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b4000 00000400:00000010:0.0:1713478268.316949:0:7991:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b4000. 00000100:00000001:0.0:1713478268.316954:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478268.316956:0:7991:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800a8c39c00 00000100:00000001:0.0:1713478268.316969:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478268.316974:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.316978:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713478268.316995:0:31857:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.316999:0:31857:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713478268.317000:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.317004:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478268.317008:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.317011:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478268.317013:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.317015:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478268.317017:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.317019:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.317030:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.317032:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.317033:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.317035:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.317036:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.317038:0:31857:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713478268.317040:0:31857:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713478268.317042:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713478268.317045:0:31857:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.317048:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:2.0:1713478268.317051:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88009e01ac00. 00080000:00000001:2.0:1713478268.317054:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134965128192 : -131938744423424 : ffff88009e01ac00) 00080000:00000001:2.0:1713478268.317058:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:2.0:1713478268.317066:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.317068:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713478268.317070:0:31857:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.317072:0:31857:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713478268.317073:0:31857:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.317076:0:31857:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713478268.317078:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00040000:00000001:2.0:1713478268.317083:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713478268.317084:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:2.0:1713478268.317085:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713478268.317088:0:31857:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713478268.317090:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:2.0:1713478268.317092:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88009e01aa00. 00080000:00000001:2.0:1713478268.317094:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134965127680 : -131938744423936 : ffff88009e01aa00) 00080000:00000001:2.0:1713478268.317098:0:31857:0:(osd_handler.c:3090:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713478268.317099:0:31857:0:(osd_handler.c:3157:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.317101:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:2.0:1713478268.317104:0:31857:0:(osd_io.c:1803:osd_declare_write()) Process entered 00000001:00000001:2.0:1713478268.317106:0:31857:0:(osd_quota.c:663:osd_declare_inode_qid()) Process entered 00080000:00000010:2.0:1713478268.317108:0:31857:0:(osd_io.c:2646:osd_trunc_lock()) kmalloced '(al)': 48 at ffff8800ac43d3c0. 00080000:00000001:2.0:1713478268.317110:0:31857:0:(osd_io.c:1888:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.317113:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.317125:0:31857:0:(osd_handler.c:3410:osd_attr_set()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:2.0:1713478268.317128:0:31857:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713478268.317130:0:31857:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800822f2600. 00000020:00000040:2.0:1713478268.317132:0:31857:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 1 00000020:00000040:2.0:1713478268.317135:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=9 00000020:00000001:2.0:1713478268.317137:0:31857:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.317139:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713478268.317141:0:31857:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713478268.317143:0:31857:0:(osd_handler.c:5063:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713478268.317145:0:31857:0:(osd_handler.c:5081:osd_xattr_set()) [0x2c0000403:0xa745:0x0] set version 0x30000c9bd (old 0x30000c9bc) for inode 13563 00080000:00000001:2.0:1713478268.317149:0:31857:0:(osd_handler.c:5090:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713478268.317150:0:31857:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884953533, last_committed = 12884953532 00000001:00000010:2.0:1713478268.317153:0:31857:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800822f20c0. 00000001:00000040:2.0:1713478268.317154:0:31857:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 2 00000020:00000040:2.0:1713478268.317156:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=10 00000001:00000001:2.0:1713478268.317163:0:31857:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:2.0:1713478268.317166:0:31857:0:(osd_io.c:2674:osd_trunc_unlock_all()) kfreed 'al': 48 at ffff8800ac43d3c0. 00040000:00000001:2.0:1713478268.317169:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713478268.317170:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:2.0:1713478268.317171:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.317193:0:31857:0:(osd_io.c:698:osd_bufs_put()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713478268.317195:0:31857:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00002000:00000001:2.0:1713478268.317196:0:31857:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.317198:0:31857:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.317199:0:31857:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.317201:0:31857:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713478268.317202:0:31857:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713478268.317203:0:31857:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713478268.317205:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 9 00000100:00000010:2.0:1713478268.317206:0:31857:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88006acc4000. 00000100:00000010:2.0:1713478268.317209:0:31857:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8800a8c39c00. 00000100:00000001:2.0:1713478268.317211:0:31857:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713478268.317212:0:31857:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713478268.317213:0:31857:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953532, transno 12884953533, xid 1796705787181056 00010000:00000001:2.0:1713478268.317215:0:31857:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713478268.317220:0:31857:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880096348000 x1796705787181056/t12884953533(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/448 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713478268.317226:0:31857:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713478268.317228:0:31857:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713478268.317230:0:31857:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800a14305e8 time=35 v=5 (1 1 1 3) 00000100:00000001:2.0:1713478268.317248:0:31857:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713478268.317252:0:31857:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:2.0:1713478268.317255:0:31857:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:2.0:1713478268.317256:0:31857:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713478268.317258:0:31857:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.317260:0:31857:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713478268.317262:0:31857:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:2.0:1713478268.317264:0:31857:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880136887ee0. 00000100:00000200:2.0:1713478268.317278:0:31857:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796705787181056, offset 224 00000400:00000200:2.0:1713478268.317281:0:31857:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478268.317288:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478268.317293:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884639:884639:256:4294967295] 192.168.202.21@tcp LPNI seq info [884639:884639:8:4294967295] 00000400:00000200:2.0:1713478268.317301:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:2.0:1713478268.317306:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478268.317310:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800ac495700. 00000800:00000200:2.0:1713478268.317314:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478268.317319:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478268.317323:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495700 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713478268.317339:0:31857:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713478268.317343:0:31857:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:2.0:1713478268.317345:0:31857:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713478268.317347:0:31857:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.317370:0:31857:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713478268.317376:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880096348000 x1796705787181056/t12884953533(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/448 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713478268.317387:0:31857:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880096348000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30599:x1796705787181056:12345-192.168.202.21@tcp:4:dd.0 Request processed in 4203us (4340us total) trans 12884953533 rc 0/0 00000100:00100000:2.0:1713478268.317396:0:31857:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 64736 00000800:00000200:0.0:1713478268.317396:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000100:00000040:2.0:1713478268.317399:0:31857:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000800:00000010:0.0:1713478268.317399:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495700. 00000100:00000001:2.0:1713478268.317400:0:31857:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713478268.317402:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00000400:00000200:0.0:1713478268.317403:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00002000:00100000:2.0:1713478268.317406:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (979369984->980418559) req@ffff880096348000 x1796705787181056/t12884953533(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/448 e 0 to 0 dl 1713478279 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000400:00000200:0.0:1713478268.317407:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478268.317410:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887ee0 00000400:00000010:0.0:1713478268.317412:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887ee0. 00000100:00000001:0.0:1713478268.317415:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478268.317416:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00002000:00000001:2.0:1713478268.317417:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713478268.317418:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880096348000 with x1796705787181056 ext(979369984->980418559) 00010000:00000001:2.0:1713478268.317420:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713478268.317421:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.317423:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:2.0:1713478268.317424:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.317425:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.317427:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713478268.317428:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713478268.317428:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713478268.317429:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880096348000 00002000:00000001:2.0:1713478268.317431:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.317432:0:31857:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713478268.317434:0:31857:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880131aebd80. 00000020:00000010:2.0:1713478268.317437:0:31857:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008b9beaf0. 00000020:00000010:2.0:1713478268.317439:0:31857:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009e01ae00. 00000020:00000040:2.0:1713478268.317442:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000100:00000001:2.0:1713478268.317443:0:31857:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.318372:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.318378:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.318380:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.318382:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.318388:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478268.318394:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a35f840 00000400:00000200:0.0:1713478268.318400:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x5450b1 [8] + 9240 00000800:00000001:0.0:1713478268.318403:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.318412:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.318413:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.318416:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478268.318419:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478268.318421:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478268.318424:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88009634a680. 00000100:00000040:0.0:1713478268.318426:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff88009634a680 x1796705787181120 msgsize 440 00000100:00100000:0.0:1713478268.318430:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478268.318442:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478268.318446:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.318448:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478268.318540:0:13617:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478268.318543:0:13617:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787181120 02000000:00000001:3.0:1713478268.318546:0:13617:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478268.318548:0:13617:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478268.318550:0:13617:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478268.318570:0:13617:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478268.318572:0:13617:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787181120 00000020:00000001:3.0:1713478268.318574:0:13617:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478268.318575:0:13617:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478268.318577:0:13617:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478268.318579:0:13617:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478268.318581:0:13617:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478268.318583:0:13617:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478268.318596:0:13617:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478268.318598:0:13617:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478268.318601:0:13617:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e800. 00000020:00000010:3.0:1713478268.318603:0:13617:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41cb00. 00000020:00000010:3.0:1713478268.318606:0:13617:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6ce10. 00000100:00000040:3.0:1713478268.318610:0:13617:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478268.318612:0:13617:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478268.318613:0:13617:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478268.318614:0:13617:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.318617:0:13617:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.318633:0:13617:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478268.318639:0:13617:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478268.318641:0:13617:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478268.318645:0:13617:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111299 00000100:00000040:3.0:1713478268.318648:0:13617:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478268.318649:0:13617:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134834251392 : -131938875300224 : ffff88009634a680) 00000100:00000040:3.0:1713478268.318654:0:13617:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88009634a680 x1796705787181120/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 440/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478268.318661:0:13617:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478268.318662:0:13617:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478268.318665:0:13617:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88009634a680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30596:x1796705787181120:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478268.318668:0:13617:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787181120 00000020:00000001:3.0:1713478268.318669:0:13617:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478268.318671:0:13617:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478268.318673:0:13617:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.318675:0:13617:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478268.318676:0:13617:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478268.318678:0:13617:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478268.318681:0:13617:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478268.318682:0:13617:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478268.318684:0:13617:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478268.318685:0:13617:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478268.318687:0:13617:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478268.318688:0:13617:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.318690:0:13617:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478268.318691:0:13617:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.318693:0:13617:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478268.318694:0:13617:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.318695:0:13617:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478268.318696:0:13617:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.318697:0:13617:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478268.318698:0:13617:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.318700:0:13617:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.318701:0:13617:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.318703:0:13617:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478268.318705:0:13617:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478268.318709:0:13617:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8800674d5800. 02000000:00000001:3.0:1713478268.318711:0:13617:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.318712:0:13617:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478268.318715:0:13617:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478268.318717:0:13617:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478268.318718:0:13617:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478268.318721:0:13617:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478268.318723:0:13617:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478268.318724:0:13617:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478268.318727:0:13617:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c9bd for inode 13563 00080000:00000001:3.0:1713478268.318729:0:13617:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478268.319371:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478268.319373:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478268.319374:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953533 is committed 00000001:00000040:0.0:1713478268.319376:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478268.319378:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478268.319379:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f20c0. 00000020:00000001:0.0:1713478268.319382:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478268.319382:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478268.319383:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478268.319384:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478268.319386:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2600. 00080000:00000010:0.0:1713478268.319388:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01aa00. 00080000:00000010:0.0:1713478268.319390:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ac00. 00080000:00000001:3.0:1713478268.319433:0:13617:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.319435:0:13617:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.319438:0:13617:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478268.319441:0:13617:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478268.319443:0:13617:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478268.319445:0:13617:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478268.319446:0:13617:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478268.319448:0:13617:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478268.319450:0:13617:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953533, transno 0, xid 1796705787181120 00010000:00000001:3.0:1713478268.319452:0:13617:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478268.319456:0:13617:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88009634a680 x1796705787181120/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 440/432 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478268.319460:0:13617:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478268.319461:0:13617:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478268.319463:0:13617:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=5 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478268.319465:0:13617:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478268.319467:0:13617:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478268.319468:0:13617:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478268.319469:0:13617:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478268.319471:0:13617:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.319472:0:13617:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478268.319474:0:13617:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478268.319496:0:13617:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bbdd0. 00000100:00000200:3.0:1713478268.319499:0:13617:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787181120, offset 224 00000400:00000200:3.0:1713478268.319502:0:13617:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478268.319506:0:13617:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478268.319509:0:13617:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884640:884640:256:4294967295] 192.168.202.21@tcp LPNI seq info [884640:884640:8:4294967295] 00000400:00000200:3.0:1713478268.319514:0:13617:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478268.319517:0:13617:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478268.319520:0:13617:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f55fd00. 00000800:00000200:3.0:1713478268.319522:0:13617:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478268.319525:0:13617:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478268.319527:0:13617:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f55fd00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478268.319534:0:13617:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478268.319536:0:13617:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478268.319538:0:13617:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478268.319539:0:13617:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.319540:0:13617:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478268.319542:0:13617:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88009634a680 x1796705787181120/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 440/432 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478268.319548:0:13617:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88009634a680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30596:x1796705787181120:12345-192.168.202.21@tcp:16:dd.0 Request processed in 886us (1120us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478268.319553:0:13617:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111299 00000100:00000040:3.0:1713478268.319554:0:13617:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478268.319556:0:13617:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478268.319557:0:13617:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478268.319559:0:13617:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41cb00. 00000020:00000010:3.0:1713478268.319561:0:13617:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6ce10. 00000020:00000010:3.0:1713478268.319563:0:13617:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e800. 00000020:00000040:3.0:1713478268.319565:0:13617:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000100:00000001:3.0:1713478268.319566:0:13617:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478268.319576:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478268.319578:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f55fd00. 00000400:00000200:0.0:1713478268.319580:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.319583:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478268.319586:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bbdd0 00000400:00000010:0.0:1713478268.319587:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bbdd0. 00000100:00000001:0.0:1713478268.319589:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478268.319589:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478268.324547:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.324552:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.324554:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.324555:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.324560:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478268.324565:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a35f880 00000400:00000200:0.0:1713478268.324569:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55afd9 [128] + 55144 00000800:00000001:0.0:1713478268.324572:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.324584:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.324585:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.324588:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478268.324591:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478268.324592:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478268.324594:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880096348a80. 00000100:00000040:0.0:1713478268.324596:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff880096348a80 x1796705787181184 msgsize 488 00000100:00100000:0.0:1713478268.324598:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478268.324608:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478268.324611:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.324613:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478268.324673:0:31857:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713478268.324676:0:31857:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787181184 02000000:00000001:2.0:1713478268.324678:0:31857:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713478268.324680:0:31857:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713478268.324681:0:31857:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713478268.324684:0:31857:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713478268.324687:0:31857:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787181184 00000020:00000001:2.0:1713478268.324689:0:31857:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713478268.324690:0:31857:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:2.0:1713478268.324692:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.324694:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=7 00000020:00000001:2.0:1713478268.324696:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:2.0:1713478268.324698:0:31857:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:2.0:1713478268.324701:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478268.324703:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713478268.324706:0:31857:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009e01ae00. 00000020:00000010:2.0:1713478268.324709:0:31857:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880131aebd80. 00000020:00000010:2.0:1713478268.324712:0:31857:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008b9beaf0. 00000100:00000040:2.0:1713478268.324717:0:31857:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713478268.324719:0:31857:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713478268.324720:0:31857:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713478268.324722:0:31857:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713478268.324723:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478268.324725:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:2.0:1713478268.324727:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478268.324729:0:31857:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713478268.324731:0:31857:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713478268.324732:0:31857:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.324734:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478268.324736:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.324737:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.324738:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.324740:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.324741:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.324742:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.324743:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.324745:0:31857:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713478268.324747:0:31857:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.324749:0:31857:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.324750:0:31857:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.324752:0:31857:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713478268.324754:0:31857:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.324756:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713478268.324761:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (980418560->981467135) req@ffff880096348a80 x1796705787181184/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713478268.324770:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713478268.324772:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880096348a80 with x1796705787181184 ext(980418560->981467135) 00010000:00000001:2.0:1713478268.324774:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713478268.324776:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.324778:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:2.0:1713478268.324779:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.324781:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.324784:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713478268.324785:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713478268.324786:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713478268.324787:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880096348a80 00002000:00000001:2.0:1713478268.324789:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.324791:0:31857:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.324794:0:31857:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.324810:0:31857:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478268.324817:0:31857:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713478268.324819:0:31857:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713478268.324822:0:31857:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 64737 00000100:00000040:2.0:1713478268.324825:0:31857:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:2.0:1713478268.324826:0:31857:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134834244224 : -131938875307392 : ffff880096348a80) 00000100:00000040:2.0:1713478268.324831:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880096348a80 x1796705787181184/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713478268.324838:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478268.324839:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713478268.324843:0:31857:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880096348a80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30599:x1796705787181184:12345-192.168.202.21@tcp:4:dd.0 00000100:00000200:2.0:1713478268.324846:0:31857:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787181184 00000020:00000001:2.0:1713478268.324848:0:31857:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713478268.324850:0:31857:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713478268.324852:0:31857:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.324854:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478268.324855:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:2.0:1713478268.324857:0:31857:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713478268.324859:0:31857:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713478268.324861:0:31857:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713478268.324863:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478268.324864:0:31857:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.324866:0:31857:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713478268.324869:0:31857:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713478268.324870:0:31857:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713478268.324874:0:31857:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8800a8c39c00. 02000000:00000001:2.0:1713478268.324876:0:31857:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.324878:0:31857:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.324880:0:31857:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713478268.324881:0:31857:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.324883:0:31857:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713478268.324885:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.324887:0:31857:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713478268.324889:0:31857:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713478268.324891:0:31857:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713478268.324893:0:31857:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713478268.324895:0:31857:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 free: 3917295616 avail: 3671822336 00000020:00000001:2.0:1713478268.324898:0:31857:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713478268.324900:0:31857:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 avail=3671822336 left=3181797376 unstable=0 tot_grant=490023616 pending=0 00000020:00000001:2.0:1713478268.324903:0:31857:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3181797376 : 3181797376 : bda66000) 00000020:00000001:2.0:1713478268.324905:0:31857:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713478268.324907:0:31857:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 reports grant 488808448 dropped 0, local 489881600 00000020:00000001:2.0:1713478268.324909:0:31857:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713478268.324910:0:31857:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713478268.324912:0:31857:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 granted: 1073152 ungranted: 0 grant: 488808448 dirty: 1073152 00000020:00000001:2.0:1713478268.324926:0:31857:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713478268.324927:0:31857:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713478268.324929:0:31857:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 wants: 489881600 current grant 488808448 granting: 1073152 00000020:00000020:2.0:1713478268.324932:0:31857:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 tot cached:0 granted:491096768 num_exports: 3 00000020:00000001:2.0:1713478268.324934:0:31857:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1073152 : 1073152 : 106000) 00000020:00000001:2.0:1713478268.324936:0:31857:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713478268.324937:0:31857:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713478268.324939:0:31857:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713478268.324942:0:31857:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:2.0:1713478268.324944:0:31857:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00002000:00000001:2.0:1713478268.324948:0:31857:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.324950:0:31857:0:(osd_io.c:536:osd_map_remote_to_local()) Process entered 00080000:00000001:2.0:1713478268.324955:0:31857:0:(osd_io.c:570:osd_map_remote_to_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.325652:0:31857:0:(osd_io.c:817:osd_bufs_get()) Process leaving (rc=256 : 256 : 100) 00080000:00000001:2.0:1713478268.325661:0:31857:0:(osd_io.c:1208:osd_write_prep()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.325662:0:31857:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.325663:0:31857:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.325664:0:31857:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.325665:0:31857:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713478268.325667:0:31857:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8800a8c3a400. 00000100:00000010:2.0:1713478268.325670:0:31857:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88006acc4000. 00000020:00000040:2.0:1713478268.325671:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=8 00010000:00000001:2.0:1713478268.325676:0:31857:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713478268.325677:0:31857:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713478268.325681:0:31857:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88012c2b2000. 00000400:00000010:2.0:1713478268.325684:0:31857:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88005e7e19d8. 00000400:00000200:2.0:1713478268.325687:0:31857:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478268.325692:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478268.325696:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884641:884641:256:4294967295] 192.168.202.21@tcp LPNI seq info [884641:884641:8:4294967295] 00000400:00000200:2.0:1713478268.325699:0:31857:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.21@tcp 00000400:00000200:2.0:1713478268.325702:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : GET try# 0 00000800:00000200:2.0:1713478268.325705:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478268.325707:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8800ac495300. 00000800:00000200:2.0:1713478268.325710:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478268.325713:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478268.325715:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495300 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713478268.325728:0:31857:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.21@tcp mbits 0x662182a35f880-0x662182a35f880 00000100:00000001:2.0:1713478268.325730:0:31857:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713478268.325769:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478268.325771:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495300. 00000400:00000200:0.0:1713478268.325774:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.325777:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478268.325779:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478268.325780:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800a8c3a400 00000100:00000001:0.0:1713478268.325781:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478268.327338:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.327385:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.327388:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.327390:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.327395:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478268.327401:0:7991:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x56946d 00000800:00000001:0.0:1713478268.327406:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.328769:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.328772:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.329329:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.329332:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.329337:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478268.329342:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b2000 00000400:00000010:0.0:1713478268.329344:0:7991:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b2000. 00000100:00000001:0.0:1713478268.329367:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478268.329369:0:7991:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800a8c3a400 00000100:00000001:0.0:1713478268.329380:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478268.329386:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.329390:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713478268.329406:0:31857:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.329410:0:31857:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713478268.329411:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.329414:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478268.329419:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.329420:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478268.329421:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.329423:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478268.329424:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.329425:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.329426:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.329427:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.329428:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.329429:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.329429:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.329431:0:31857:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713478268.329432:0:31857:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713478268.329433:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713478268.329435:0:31857:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.329436:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:2.0:1713478268.329438:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88009e01a000. 00080000:00000001:2.0:1713478268.329440:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134965125120 : -131938744426496 : ffff88009e01a000) 00080000:00000001:2.0:1713478268.329443:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:2.0:1713478268.329449:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.329450:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713478268.329451:0:31857:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.329452:0:31857:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713478268.329453:0:31857:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.329455:0:31857:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713478268.329457:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00040000:00000001:2.0:1713478268.329460:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713478268.329461:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:2.0:1713478268.329462:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713478268.329463:0:31857:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713478268.329465:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:2.0:1713478268.329466:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88009e01ba00. 00080000:00000001:2.0:1713478268.329467:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134965131776 : -131938744419840 : ffff88009e01ba00) 00080000:00000001:2.0:1713478268.329470:0:31857:0:(osd_handler.c:3090:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713478268.329471:0:31857:0:(osd_handler.c:3157:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.329472:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:2.0:1713478268.329474:0:31857:0:(osd_io.c:1803:osd_declare_write()) Process entered 00000001:00000001:2.0:1713478268.329476:0:31857:0:(osd_quota.c:663:osd_declare_inode_qid()) Process entered 00080000:00000010:2.0:1713478268.329478:0:31857:0:(osd_io.c:2646:osd_trunc_lock()) kmalloced '(al)': 48 at ffff8800ac43d3c0. 00080000:00000001:2.0:1713478268.329479:0:31857:0:(osd_io.c:1888:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.329481:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.329491:0:31857:0:(osd_handler.c:3410:osd_attr_set()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:2.0:1713478268.329493:0:31857:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713478268.329495:0:31857:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800822f2420. 00000020:00000040:2.0:1713478268.329496:0:31857:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 1 00000020:00000040:2.0:1713478268.329498:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=9 00000020:00000001:2.0:1713478268.329500:0:31857:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.329501:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713478268.329502:0:31857:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713478268.329504:0:31857:0:(osd_handler.c:5063:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713478268.329505:0:31857:0:(osd_handler.c:5081:osd_xattr_set()) [0x2c0000403:0xa745:0x0] set version 0x30000c9be (old 0x30000c9bd) for inode 13563 00080000:00000001:2.0:1713478268.329508:0:31857:0:(osd_handler.c:5090:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713478268.329509:0:31857:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884953534, last_committed = 12884953533 00000001:00000010:2.0:1713478268.329511:0:31857:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800822f2d80. 00000001:00000040:2.0:1713478268.329513:0:31857:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 2 00000020:00000040:2.0:1713478268.329514:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=10 00000001:00000001:2.0:1713478268.329521:0:31857:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:2.0:1713478268.329523:0:31857:0:(osd_io.c:2674:osd_trunc_unlock_all()) kfreed 'al': 48 at ffff8800ac43d3c0. 00040000:00000001:2.0:1713478268.329526:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713478268.329527:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:2.0:1713478268.329528:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.329562:0:31857:0:(osd_io.c:698:osd_bufs_put()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713478268.329564:0:31857:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00002000:00000001:2.0:1713478268.329565:0:31857:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.329566:0:31857:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.329568:0:31857:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.329570:0:31857:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713478268.329571:0:31857:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713478268.329571:0:31857:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713478268.329573:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 9 00000100:00000010:2.0:1713478268.329574:0:31857:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88006acc4000. 00000100:00000010:2.0:1713478268.329576:0:31857:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8800a8c3a400. 00000100:00000001:2.0:1713478268.329578:0:31857:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713478268.329579:0:31857:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713478268.329581:0:31857:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953533, transno 12884953534, xid 1796705787181184 00010000:00000001:2.0:1713478268.329583:0:31857:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713478268.329587:0:31857:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880096348a80 x1796705787181184/t12884953534(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/448 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713478268.329592:0:31857:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713478268.329594:0:31857:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713478268.329596:0:31857:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800a14305e8 time=35 v=5 (1 1 1 3) 00000100:00000001:2.0:1713478268.329598:0:31857:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713478268.329599:0:31857:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:2.0:1713478268.329601:0:31857:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:2.0:1713478268.329602:0:31857:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713478268.329604:0:31857:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.329605:0:31857:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713478268.329607:0:31857:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:2.0:1713478268.329609:0:31857:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880136887198. 00000100:00000200:2.0:1713478268.329611:0:31857:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796705787181184, offset 224 00000400:00000200:2.0:1713478268.329614:0:31857:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478268.329618:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478268.329621:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884642:884642:256:4294967295] 192.168.202.21@tcp LPNI seq info [884642:884642:8:4294967295] 00000400:00000200:2.0:1713478268.329627:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:2.0:1713478268.329630:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478268.329632:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800ac495f00. 00000800:00000200:2.0:1713478268.329635:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478268.329638:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478268.329641:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495f00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713478268.329655:0:31857:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713478268.329658:0:31857:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:2.0:1713478268.329660:0:31857:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713478268.329661:0:31857:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.329663:0:31857:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713478268.329668:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880096348a80 x1796705787181184/t12884953534(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/448 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713478268.329677:0:31857:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880096348a80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30599:x1796705787181184:12345-192.168.202.21@tcp:4:dd.0 Request processed in 4836us (5078us total) trans 12884953534 rc 0/0 00000100:00100000:2.0:1713478268.329685:0:31857:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 64737 00000100:00000040:2.0:1713478268.329688:0:31857:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:2.0:1713478268.329690:0:31857:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713478268.329691:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713478268.329696:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (980418560->981467135) req@ffff880096348a80 x1796705787181184/t12884953534(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/448 e 0 to 0 dl 1713478279 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000800:00000200:0.0:1713478268.329696:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478268.329698:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495f00. 00000400:00000200:0.0:1713478268.329701:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00002000:00000001:2.0:1713478268.329704:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713478268.329705:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880096348a80 with x1796705787181184 ext(980418560->981467135) 00000400:00000200:0.0:1713478268.329705:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478268.329707:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887198 00010000:00000001:2.0:1713478268.329708:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000400:00000010:0.0:1713478268.329708:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887198. 00000020:00000001:2.0:1713478268.329709:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000100:00000001:0.0:1713478268.329710:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000020:00000040:2.0:1713478268.329711:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000100:00000001:0.0:1713478268.329711:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000020:00000001:2.0:1713478268.329713:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.329716:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.329718:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713478268.329719:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713478268.329720:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713478268.329722:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880096348a80 00002000:00000001:2.0:1713478268.329723:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.329725:0:31857:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713478268.329728:0:31857:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880131aebd80. 00000020:00000010:2.0:1713478268.329748:0:31857:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008b9beaf0. 00000020:00000010:2.0:1713478268.329752:0:31857:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009e01ae00. 00000020:00000040:2.0:1713478268.329756:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000100:00000001:2.0:1713478268.329759:0:31857:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.330896:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.330900:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.330902:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.330903:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.330908:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478268.330914:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a35f8c0 00000400:00000200:0.0:1713478268.330918:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x5450b1 [8] + 9680 00000800:00000001:0.0:1713478268.330921:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.330928:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.330929:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.330932:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478268.330935:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478268.330936:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478268.330938:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880096349880. 00000100:00000040:0.0:1713478268.330940:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff880096349880 x1796705787181248 msgsize 440 00000100:00100000:0.0:1713478268.330943:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478268.330954:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478268.330959:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.330962:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478268.330986:0:13617:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478268.330989:0:13617:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787181248 02000000:00000001:3.0:1713478268.330991:0:13617:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478268.330993:0:13617:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478268.330994:0:13617:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478268.330996:0:13617:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478268.330998:0:13617:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787181248 00000020:00000001:3.0:1713478268.331000:0:13617:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478268.331001:0:13617:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478268.331002:0:13617:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478268.331004:0:13617:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478268.331006:0:13617:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478268.331007:0:13617:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478268.331010:0:13617:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478268.331010:0:13617:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478268.331013:0:13617:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e800. 00000020:00000010:3.0:1713478268.331016:0:13617:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41cb00. 00000020:00000010:3.0:1713478268.331018:0:13617:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6ce10. 00000100:00000040:3.0:1713478268.331021:0:13617:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478268.331023:0:13617:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478268.331024:0:13617:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478268.331025:0:13617:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.331028:0:13617:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.331039:0:13617:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478268.331044:0:13617:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478268.331045:0:13617:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478268.331048:0:13617:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111300 00000100:00000040:3.0:1713478268.331050:0:13617:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478268.331052:0:13617:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134834247808 : -131938875303808 : ffff880096349880) 00000100:00000040:3.0:1713478268.331056:0:13617:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880096349880 x1796705787181248/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 440/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478268.331061:0:13617:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478268.331062:0:13617:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478268.331064:0:13617:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880096349880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30598:x1796705787181248:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478268.331069:0:13617:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787181248 00000020:00000001:3.0:1713478268.331070:0:13617:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478268.331072:0:13617:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478268.331073:0:13617:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.331075:0:13617:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478268.331076:0:13617:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478268.331078:0:13617:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478268.331080:0:13617:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478268.331081:0:13617:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478268.331082:0:13617:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478268.331083:0:13617:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478268.331084:0:13617:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478268.331085:0:13617:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.331086:0:13617:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478268.331088:0:13617:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.331089:0:13617:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478268.331090:0:13617:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.331091:0:13617:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478268.331092:0:13617:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.331093:0:13617:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478268.331094:0:13617:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.331095:0:13617:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.331096:0:13617:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.331098:0:13617:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478268.331099:0:13617:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478268.331101:0:13617:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8800674d5c00. 02000000:00000001:3.0:1713478268.331102:0:13617:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.331103:0:13617:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478268.331105:0:13617:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478268.331106:0:13617:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478268.331107:0:13617:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478268.331110:0:13617:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478268.331111:0:13617:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478268.331112:0:13617:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478268.331114:0:13617:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c9be for inode 13563 00080000:00000001:3.0:1713478268.331116:0:13617:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478268.331724:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478268.331727:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478268.331729:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953534 is committed 00000001:00000040:0.0:1713478268.331733:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478268.331737:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478268.331740:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2d80. 00000020:00000001:0.0:1713478268.331745:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478268.331747:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478268.331750:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478268.331752:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478268.331754:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2420. 00080000:00000010:0.0:1713478268.331756:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ba00. 00080000:00000010:0.0:1713478268.331762:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01a000. 00080000:00000001:3.0:1713478268.331807:0:13617:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.331810:0:13617:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.331814:0:13617:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478268.331819:0:13617:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478268.331822:0:13617:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478268.331824:0:13617:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478268.331826:0:13617:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478268.331828:0:13617:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478268.331831:0:13617:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953534, transno 0, xid 1796705787181248 00010000:00000001:3.0:1713478268.331834:0:13617:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478268.331839:0:13617:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880096349880 x1796705787181248/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 440/432 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478268.331846:0:13617:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478268.331847:0:13617:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478268.331850:0:13617:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=5 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478268.331853:0:13617:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478268.331855:0:13617:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478268.331857:0:13617:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478268.331859:0:13617:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478268.331861:0:13617:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.331862:0:13617:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478268.331865:0:13617:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478268.331893:0:13617:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bb3b8. 00000100:00000200:3.0:1713478268.331897:0:13617:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787181248, offset 224 00000400:00000200:3.0:1713478268.331901:0:13617:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478268.331907:0:13617:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478268.331912:0:13617:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884643:884643:256:4294967295] 192.168.202.21@tcp LPNI seq info [884643:884643:8:4294967295] 00000400:00000200:3.0:1713478268.331920:0:13617:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478268.331924:0:13617:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478268.331927:0:13617:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f55fc00. 00000800:00000200:3.0:1713478268.331931:0:13617:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478268.331936:0:13617:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478268.331939:0:13617:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f55fc00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478268.331949:0:13617:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478268.331952:0:13617:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478268.331954:0:13617:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478268.331955:0:13617:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.331957:0:13617:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478268.331961:0:13617:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880096349880 x1796705787181248/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 440/432 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478268.331969:0:13617:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880096349880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30598:x1796705787181248:12345-192.168.202.21@tcp:16:dd.0 Request processed in 905us (1026us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478268.331976:0:13617:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111300 00000100:00000040:3.0:1713478268.331978:0:13617:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478268.331980:0:13617:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478268.331982:0:13617:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478268.331985:0:13617:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41cb00. 00000020:00000010:3.0:1713478268.331987:0:13617:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6ce10. 00000020:00000010:3.0:1713478268.331990:0:13617:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e800. 00000020:00000040:3.0:1713478268.331993:0:13617:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000100:00000001:3.0:1713478268.331995:0:13617:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478268.332014:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478268.332018:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f55fc00. 00000400:00000200:0.0:1713478268.332022:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.332026:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478268.332029:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb3b8 00000400:00000010:0.0:1713478268.332031:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb3b8. 00000100:00000001:0.0:1713478268.332034:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478268.332035:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478268.337011:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.337018:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.337021:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.337026:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.337033:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478268.337043:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a35f900 00000400:00000200:0.0:1713478268.337049:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55afd9 [128] + 55632 00000800:00000001:0.0:1713478268.337054:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.337075:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.337078:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.337084:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478268.337088:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478268.337089:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478268.337093:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880096349500. 00000100:00000040:0.0:1713478268.337096:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff880096349500 x1796705787181312 msgsize 488 00000100:00100000:0.0:1713478268.337101:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478268.337115:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478268.337121:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.337124:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478268.337183:0:31857:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713478268.337187:0:31857:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787181312 02000000:00000001:2.0:1713478268.337190:0:31857:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713478268.337193:0:31857:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713478268.337195:0:31857:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713478268.337198:0:31857:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713478268.337202:0:31857:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787181312 00000020:00000001:2.0:1713478268.337204:0:31857:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713478268.337206:0:31857:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:2.0:1713478268.337208:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.337211:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=7 00000020:00000001:2.0:1713478268.337214:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:2.0:1713478268.337217:0:31857:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:2.0:1713478268.337221:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478268.337223:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713478268.337228:0:31857:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009e01ae00. 00000020:00000010:2.0:1713478268.337232:0:31857:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880131aebd80. 00000020:00000010:2.0:1713478268.337271:0:31857:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008b9beaf0. 00000100:00000040:2.0:1713478268.337276:0:31857:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713478268.337278:0:31857:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713478268.337279:0:31857:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713478268.337281:0:31857:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713478268.337283:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478268.337284:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:2.0:1713478268.337287:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478268.337289:0:31857:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713478268.337291:0:31857:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713478268.337293:0:31857:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.337295:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478268.337297:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.337299:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.337300:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.337301:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.337302:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.337304:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.337305:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.337307:0:31857:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713478268.337309:0:31857:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.337311:0:31857:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.337313:0:31857:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.337316:0:31857:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713478268.337318:0:31857:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.337320:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713478268.337326:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (981467136->982515711) req@ffff880096349500 x1796705787181312/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713478268.337336:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713478268.337338:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880096349500 with x1796705787181312 ext(981467136->982515711) 00010000:00000001:2.0:1713478268.337341:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713478268.337342:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.337344:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:2.0:1713478268.337346:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.337366:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.337369:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713478268.337371:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713478268.337372:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713478268.337373:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880096349500 00002000:00000001:2.0:1713478268.337375:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.337377:0:31857:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.337381:0:31857:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.337392:0:31857:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478268.337400:0:31857:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713478268.337402:0:31857:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713478268.337406:0:31857:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 64738 00000100:00000040:2.0:1713478268.337409:0:31857:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:2.0:1713478268.337411:0:31857:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134834246912 : -131938875304704 : ffff880096349500) 00000100:00000040:2.0:1713478268.337416:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880096349500 x1796705787181312/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713478268.337422:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478268.337423:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713478268.337425:0:31857:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880096349500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30598:x1796705787181312:12345-192.168.202.21@tcp:4:dd.0 00000100:00000200:2.0:1713478268.337430:0:31857:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787181312 00000020:00000001:2.0:1713478268.337432:0:31857:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713478268.337433:0:31857:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713478268.337435:0:31857:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.337436:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478268.337437:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:2.0:1713478268.337438:0:31857:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713478268.337440:0:31857:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713478268.337441:0:31857:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713478268.337442:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478268.337448:0:31857:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.337449:0:31857:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713478268.337452:0:31857:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713478268.337453:0:31857:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713478268.337456:0:31857:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8800a8c3a400. 02000000:00000001:2.0:1713478268.337457:0:31857:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.337459:0:31857:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.337460:0:31857:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713478268.337461:0:31857:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.337463:0:31857:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713478268.337464:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.337466:0:31857:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713478268.337467:0:31857:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713478268.337469:0:31857:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713478268.337470:0:31857:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713478268.337471:0:31857:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 free: 3917295616 avail: 3670749184 00000020:00000001:2.0:1713478268.337473:0:31857:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713478268.337475:0:31857:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 avail=3670749184 left=3180724224 unstable=0 tot_grant=490023616 pending=0 00000020:00000001:2.0:1713478268.337477:0:31857:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3180724224 : 3180724224 : bd960000) 00000020:00000001:2.0:1713478268.337478:0:31857:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713478268.337479:0:31857:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 reports grant 488808448 dropped 0, local 489881600 00000020:00000001:2.0:1713478268.337481:0:31857:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713478268.337481:0:31857:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713478268.337483:0:31857:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 granted: 1073152 ungranted: 0 grant: 488808448 dirty: 1073152 00000020:00000001:2.0:1713478268.337485:0:31857:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713478268.337486:0:31857:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713478268.337488:0:31857:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 wants: 489881600 current grant 488808448 granting: 1073152 00000020:00000020:2.0:1713478268.337490:0:31857:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 tot cached:0 granted:491096768 num_exports: 3 00000020:00000001:2.0:1713478268.337491:0:31857:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1073152 : 1073152 : 106000) 00000020:00000001:2.0:1713478268.337492:0:31857:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713478268.337493:0:31857:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713478268.337494:0:31857:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713478268.337497:0:31857:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:2.0:1713478268.337498:0:31857:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00002000:00000001:2.0:1713478268.337500:0:31857:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.337502:0:31857:0:(osd_io.c:536:osd_map_remote_to_local()) Process entered 00080000:00000001:2.0:1713478268.337505:0:31857:0:(osd_io.c:570:osd_map_remote_to_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.338120:0:31857:0:(osd_io.c:817:osd_bufs_get()) Process leaving (rc=256 : 256 : 100) 00080000:00000001:2.0:1713478268.338131:0:31857:0:(osd_io.c:1208:osd_write_prep()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.338134:0:31857:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.338136:0:31857:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.338138:0:31857:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.338140:0:31857:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713478268.338143:0:31857:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8800a8c38c00. 00000100:00000010:2.0:1713478268.338147:0:31857:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88006acc4000. 00000020:00000040:2.0:1713478268.338149:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=8 00010000:00000001:2.0:1713478268.338157:0:31857:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713478268.338159:0:31857:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713478268.338164:0:31857:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88012c2b0000. 00000400:00000010:2.0:1713478268.338171:0:31857:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88005e7e1a10. 00000400:00000200:2.0:1713478268.338175:0:31857:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478268.338182:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478268.338188:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884644:884644:256:4294967295] 192.168.202.21@tcp LPNI seq info [884644:884644:8:4294967295] 00000400:00000200:2.0:1713478268.338192:0:31857:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.21@tcp 00000400:00000200:2.0:1713478268.338198:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : GET try# 0 00000800:00000200:2.0:1713478268.338206:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478268.338209:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8800ac495500. 00000800:00000200:2.0:1713478268.338214:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478268.338219:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478268.338222:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495500 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713478268.338254:0:31857:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.21@tcp mbits 0x662182a35f900-0x662182a35f900 00000100:00000001:2.0:1713478268.338258:0:31857:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713478268.338294:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478268.338297:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495500. 00000400:00000200:0.0:1713478268.338300:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.338303:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478268.338306:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478268.338307:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800a8c38c00 00000100:00000001:0.0:1713478268.338308:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478268.340370:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.340404:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.340409:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.340414:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.340424:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478268.340437:0:7991:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x569479 00000800:00000001:0.0:1713478268.340446:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.341887:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.341890:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.342043:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.342046:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.342069:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478268.342073:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b0000 00000400:00000010:0.0:1713478268.342076:0:7991:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b0000. 00000100:00000001:0.0:1713478268.342079:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478268.342081:0:7991:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800a8c38c00 00000100:00000001:0.0:1713478268.342095:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478268.342101:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.342105:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713478268.342184:0:31857:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.342190:0:31857:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713478268.342191:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.342196:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478268.342202:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.342205:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478268.342206:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.342209:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478268.342210:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.342212:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.342213:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.342215:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.342216:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.342217:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.342218:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.342220:0:31857:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713478268.342222:0:31857:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713478268.342223:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713478268.342226:0:31857:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.342228:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:2.0:1713478268.342268:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88009e01a000. 00080000:00000001:2.0:1713478268.342270:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134965125120 : -131938744426496 : ffff88009e01a000) 00080000:00000001:2.0:1713478268.342273:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:2.0:1713478268.342279:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.342280:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713478268.342281:0:31857:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.342282:0:31857:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713478268.342284:0:31857:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.342286:0:31857:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713478268.342288:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00040000:00000001:2.0:1713478268.342291:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713478268.342292:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:2.0:1713478268.342293:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713478268.342295:0:31857:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713478268.342297:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:2.0:1713478268.342298:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88009e01ba00. 00080000:00000001:2.0:1713478268.342300:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134965131776 : -131938744419840 : ffff88009e01ba00) 00080000:00000001:2.0:1713478268.342302:0:31857:0:(osd_handler.c:3090:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713478268.342304:0:31857:0:(osd_handler.c:3157:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.342305:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:2.0:1713478268.342307:0:31857:0:(osd_io.c:1803:osd_declare_write()) Process entered 00000001:00000001:2.0:1713478268.342309:0:31857:0:(osd_quota.c:663:osd_declare_inode_qid()) Process entered 00080000:00000010:2.0:1713478268.342310:0:31857:0:(osd_io.c:2646:osd_trunc_lock()) kmalloced '(al)': 48 at ffff8800ac43d3c0. 00080000:00000001:2.0:1713478268.342311:0:31857:0:(osd_io.c:1888:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.342314:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.342323:0:31857:0:(osd_handler.c:3410:osd_attr_set()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:2.0:1713478268.342325:0:31857:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713478268.342326:0:31857:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800822f26c0. 00000020:00000040:2.0:1713478268.342327:0:31857:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 1 00000020:00000040:2.0:1713478268.342329:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=9 00000020:00000001:2.0:1713478268.342331:0:31857:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.342332:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713478268.342334:0:31857:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713478268.342336:0:31857:0:(osd_handler.c:5063:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713478268.342337:0:31857:0:(osd_handler.c:5081:osd_xattr_set()) [0x2c0000403:0xa745:0x0] set version 0x30000c9bf (old 0x30000c9be) for inode 13563 00080000:00000001:2.0:1713478268.342340:0:31857:0:(osd_handler.c:5090:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713478268.342341:0:31857:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884953535, last_committed = 12884953534 00000001:00000010:2.0:1713478268.342343:0:31857:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800822f2540. 00000001:00000040:2.0:1713478268.342345:0:31857:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 2 00000020:00000040:2.0:1713478268.342346:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=10 00000001:00000001:2.0:1713478268.342370:0:31857:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:2.0:1713478268.342373:0:31857:0:(osd_io.c:2674:osd_trunc_unlock_all()) kfreed 'al': 48 at ffff8800ac43d3c0. 00040000:00000001:2.0:1713478268.342376:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713478268.342377:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:2.0:1713478268.342378:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.342404:0:31857:0:(osd_io.c:698:osd_bufs_put()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713478268.342405:0:31857:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00002000:00000001:2.0:1713478268.342407:0:31857:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.342408:0:31857:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.342410:0:31857:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.342411:0:31857:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713478268.342412:0:31857:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713478268.342413:0:31857:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713478268.342414:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 9 00000100:00000010:2.0:1713478268.342416:0:31857:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88006acc4000. 00000100:00000010:2.0:1713478268.342419:0:31857:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8800a8c38c00. 00000100:00000001:2.0:1713478268.342422:0:31857:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713478268.342423:0:31857:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713478268.342425:0:31857:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953534, transno 12884953535, xid 1796705787181312 00010000:00000001:2.0:1713478268.342427:0:31857:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713478268.342431:0:31857:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880096349500 x1796705787181312/t12884953535(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/448 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713478268.342437:0:31857:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713478268.342438:0:31857:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713478268.342440:0:31857:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800a14305e8 time=35 v=5 (1 1 1 3) 00000100:00000001:2.0:1713478268.342442:0:31857:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713478268.342444:0:31857:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:2.0:1713478268.342445:0:31857:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:2.0:1713478268.342447:0:31857:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713478268.342449:0:31857:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.342450:0:31857:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713478268.342452:0:31857:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:2.0:1713478268.342454:0:31857:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880136887990. 00000100:00000200:2.0:1713478268.342456:0:31857:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796705787181312, offset 224 00000400:00000200:2.0:1713478268.342460:0:31857:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478268.342464:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478268.342468:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884645:884645:256:4294967295] 192.168.202.21@tcp LPNI seq info [884645:884645:8:4294967295] 00000400:00000200:2.0:1713478268.342475:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:2.0:1713478268.342478:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478268.342481:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800ac495200. 00000800:00000200:2.0:1713478268.342484:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478268.342487:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478268.342490:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495200 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713478268.342503:0:31857:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713478268.342506:0:31857:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:2.0:1713478268.342507:0:31857:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713478268.342508:0:31857:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.342510:0:31857:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713478268.342512:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880096349500 x1796705787181312/t12884953535(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/448 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713478268.342519:0:31857:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880096349500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30598:x1796705787181312:12345-192.168.202.21@tcp:4:dd.0 Request processed in 5096us (5421us total) trans 12884953535 rc 0/0 00000100:00100000:2.0:1713478268.342525:0:31857:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 64738 00000100:00000040:2.0:1713478268.342526:0:31857:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:2.0:1713478268.342528:0:31857:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713478268.342529:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713478268.342533:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (981467136->982515711) req@ffff880096349500 x1796705787181312/t12884953535(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/448 e 0 to 0 dl 1713478279 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713478268.342538:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713478268.342539:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880096349500 with x1796705787181312 ext(981467136->982515711) 00010000:00000001:2.0:1713478268.342541:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713478268.342542:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.342543:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:2.0:1713478268.342545:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.342546:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.342548:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713478268.342548:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713478268.342550:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713478268.342551:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880096349500 00002000:00000001:2.0:1713478268.342553:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.342555:0:31857:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713478268.342559:0:31857:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880131aebd80. 00000020:00000010:2.0:1713478268.342562:0:31857:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008b9beaf0. 00000020:00000010:2.0:1713478268.342565:0:31857:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009e01ae00. 00000800:00000200:0.0:1713478268.342565:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000040:2.0:1713478268.342568:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000800:00000010:0.0:1713478268.342568:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495200. 00000100:00000001:2.0:1713478268.342570:0:31857:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.342572:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.342576:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478268.342579:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887990 00000400:00000010:0.0:1713478268.342581:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887990. 00000100:00000001:0.0:1713478268.342585:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478268.342586:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478268.343493:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.343498:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.343500:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.343501:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.343506:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478268.343512:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a35f940 00000400:00000200:0.0:1713478268.343516:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x5450b1 [8] + 10120 00000800:00000001:0.0:1713478268.343520:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.343528:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.343529:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.343532:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478268.343535:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478268.343536:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478268.343539:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880096349f80. 00000100:00000040:0.0:1713478268.343541:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff880096349f80 x1796705787181376 msgsize 440 00000100:00100000:0.0:1713478268.343544:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478268.343557:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478268.343561:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.343563:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478268.343630:0:13617:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478268.343634:0:13617:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787181376 02000000:00000001:3.0:1713478268.343636:0:13617:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478268.343638:0:13617:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478268.343640:0:13617:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478268.343643:0:13617:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478268.343646:0:13617:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787181376 00000020:00000001:3.0:1713478268.343648:0:13617:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478268.343650:0:13617:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478268.343652:0:13617:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478268.343654:0:13617:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478268.343657:0:13617:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478268.343660:0:13617:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478268.343663:0:13617:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478268.343665:0:13617:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478268.343669:0:13617:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e800. 00000020:00000010:3.0:1713478268.343672:0:13617:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41cb00. 00000020:00000010:3.0:1713478268.343676:0:13617:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6ce10. 00000100:00000040:3.0:1713478268.343680:0:13617:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478268.343682:0:13617:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478268.343684:0:13617:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478268.343686:0:13617:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.343689:0:13617:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.343704:0:13617:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478268.343710:0:13617:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478268.343712:0:13617:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478268.343717:0:13617:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111301 00000100:00000040:3.0:1713478268.343720:0:13617:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478268.343722:0:13617:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134834249600 : -131938875302016 : ffff880096349f80) 00000100:00000040:3.0:1713478268.343728:0:13617:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880096349f80 x1796705787181376/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 440/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478268.343737:0:13617:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478268.343739:0:13617:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478268.343761:0:13617:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880096349f80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30597:x1796705787181376:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478268.343765:0:13617:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787181376 00000020:00000001:3.0:1713478268.343767:0:13617:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478268.343769:0:13617:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478268.343770:0:13617:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.343773:0:13617:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478268.343774:0:13617:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478268.343777:0:13617:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478268.343779:0:13617:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478268.343781:0:13617:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478268.343782:0:13617:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478268.343784:0:13617:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478268.343786:0:13617:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478268.343789:0:13617:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.343791:0:13617:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478268.343792:0:13617:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.343794:0:13617:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478268.343796:0:13617:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.343797:0:13617:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478268.343799:0:13617:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.343800:0:13617:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478268.343801:0:13617:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.343803:0:13617:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.343804:0:13617:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.343807:0:13617:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478268.343808:0:13617:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478268.343811:0:13617:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8800674d4c00. 02000000:00000001:3.0:1713478268.343813:0:13617:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.343815:0:13617:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478268.343818:0:13617:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478268.343820:0:13617:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478268.343822:0:13617:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478268.343825:0:13617:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478268.343827:0:13617:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478268.343829:0:13617:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478268.343832:0:13617:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c9bf for inode 13563 00080000:00000001:3.0:1713478268.343834:0:13617:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478268.344554:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478268.344556:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478268.344558:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953535 is committed 00000001:00000040:0.0:1713478268.344561:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478268.344563:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478268.344565:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2540. 00000020:00000001:0.0:1713478268.344567:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478268.344569:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478268.344570:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478268.344572:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478268.344573:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f26c0. 00080000:00000010:0.0:1713478268.344575:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ba00. 00080000:00000010:0.0:1713478268.344579:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01a000. 00080000:00000001:3.0:1713478268.344655:0:13617:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.344661:0:13617:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.344665:0:13617:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478268.344671:0:13617:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478268.344674:0:13617:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478268.344677:0:13617:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478268.344679:0:13617:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478268.344682:0:13617:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478268.344686:0:13617:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953535, transno 0, xid 1796705787181376 00010000:00000001:3.0:1713478268.344690:0:13617:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478268.344697:0:13617:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880096349f80 x1796705787181376/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 440/432 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478268.344714:0:13617:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478268.344716:0:13617:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478268.344720:0:13617:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=5 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478268.344724:0:13617:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478268.344727:0:13617:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478268.344730:0:13617:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478268.344734:0:13617:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478268.344736:0:13617:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.344738:0:13617:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478268.344742:0:13617:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478268.344782:0:13617:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bb220. 00000100:00000200:3.0:1713478268.344787:0:13617:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787181376, offset 224 00000400:00000200:3.0:1713478268.344793:0:13617:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478268.344801:0:13617:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478268.344807:0:13617:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884646:884646:256:4294967295] 192.168.202.21@tcp LPNI seq info [884646:884646:8:4294967295] 00000400:00000200:3.0:1713478268.344817:0:13617:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478268.344824:0:13617:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478268.344828:0:13617:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f55f300. 00000800:00000200:3.0:1713478268.344832:0:13617:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478268.344838:0:13617:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478268.344842:0:13617:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f55f300 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478268.344873:0:13617:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478268.344876:0:13617:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478268.344878:0:13617:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478268.344879:0:13617:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.344881:0:13617:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478268.344885:0:13617:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880096349f80 x1796705787181376/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 440/432 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478268.344894:0:13617:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880096349f80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30597:x1796705787181376:12345-192.168.202.21@tcp:16:dd.0 Request processed in 1155us (1351us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478268.344901:0:13617:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111301 00000100:00000040:3.0:1713478268.344904:0:13617:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478268.344906:0:13617:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478268.344907:0:13617:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478268.344909:0:13617:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41cb00. 00000800:00000200:0.0:1713478268.344911:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000010:3.0:1713478268.344912:0:13617:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6ce10. 00000800:00000010:0.0:1713478268.344913:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f55f300. 00000020:00000010:3.0:1713478268.344915:0:13617:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e800. 00000400:00000200:0.0:1713478268.344916:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000040:3.0:1713478268.344919:0:13617:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000100:00000001:3.0:1713478268.344920:0:13617:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.344920:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478268.344922:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb220 00000400:00000010:0.0:1713478268.344923:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb220. 00000100:00000001:0.0:1713478268.344925:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478268.344926:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478268.349919:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.349926:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.349929:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.349932:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.349938:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478268.349947:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a35f980 00000400:00000200:0.0:1713478268.349953:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55afd9 [128] + 56120 00000800:00000001:0.0:1713478268.349957:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.349973:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.349976:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.349980:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478268.349984:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478268.349985:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478268.349989:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88009634b100. 00000100:00000040:0.0:1713478268.349991:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff88009634b100 x1796705787181440 msgsize 488 00000100:00100000:0.0:1713478268.349996:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478268.350008:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478268.350014:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.350018:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478268.350073:0:31857:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713478268.350075:0:31857:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787181440 02000000:00000001:2.0:1713478268.350077:0:31857:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713478268.350079:0:31857:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713478268.350080:0:31857:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713478268.350083:0:31857:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713478268.350085:0:31857:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787181440 00000020:00000001:2.0:1713478268.350086:0:31857:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713478268.350087:0:31857:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:2.0:1713478268.350089:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.350091:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=7 00000020:00000001:2.0:1713478268.350092:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:2.0:1713478268.350094:0:31857:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:2.0:1713478268.350096:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478268.350097:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713478268.350100:0:31857:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009e01ae00. 00000020:00000010:2.0:1713478268.350102:0:31857:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880131aebd80. 00000020:00000010:2.0:1713478268.350104:0:31857:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008b9beaf0. 00000100:00000040:2.0:1713478268.350108:0:31857:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713478268.350109:0:31857:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713478268.350110:0:31857:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713478268.350111:0:31857:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713478268.350113:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478268.350114:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:2.0:1713478268.350116:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478268.350117:0:31857:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713478268.350119:0:31857:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713478268.350120:0:31857:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.350122:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478268.350123:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.350125:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.350126:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.350127:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.350127:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.350128:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.350129:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.350130:0:31857:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713478268.350132:0:31857:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.350133:0:31857:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.350134:0:31857:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.350135:0:31857:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713478268.350136:0:31857:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.350137:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713478268.350142:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (982515712->983564287) req@ffff88009634b100 x1796705787181440/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713478268.350148:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713478268.350149:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88009634b100 with x1796705787181440 ext(982515712->983564287) 00010000:00000001:2.0:1713478268.350151:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713478268.350153:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.350154:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:2.0:1713478268.350155:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.350156:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.350158:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713478268.350159:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713478268.350159:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713478268.350161:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88009634b100 00002000:00000001:2.0:1713478268.350162:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.350163:0:31857:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.350165:0:31857:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.350180:0:31857:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478268.350185:0:31857:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713478268.350187:0:31857:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713478268.350189:0:31857:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 64739 00000100:00000040:2.0:1713478268.350191:0:31857:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:2.0:1713478268.350193:0:31857:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134834254080 : -131938875297536 : ffff88009634b100) 00000100:00000040:2.0:1713478268.350196:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88009634b100 x1796705787181440/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713478268.350202:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478268.350202:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713478268.350205:0:31857:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88009634b100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30599:x1796705787181440:12345-192.168.202.21@tcp:4:dd.0 00000100:00000200:2.0:1713478268.350207:0:31857:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787181440 00000020:00000001:2.0:1713478268.350208:0:31857:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713478268.350210:0:31857:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713478268.350211:0:31857:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.350212:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478268.350213:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:2.0:1713478268.350214:0:31857:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713478268.350216:0:31857:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713478268.350217:0:31857:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713478268.350218:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478268.350219:0:31857:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.350220:0:31857:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713478268.350223:0:31857:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713478268.350224:0:31857:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713478268.350226:0:31857:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8800a8c38c00. 02000000:00000001:2.0:1713478268.350228:0:31857:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.350229:0:31857:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.350231:0:31857:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713478268.350232:0:31857:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.350249:0:31857:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713478268.350250:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.350253:0:31857:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713478268.350254:0:31857:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713478268.350255:0:31857:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713478268.350257:0:31857:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713478268.350259:0:31857:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 free: 3917295616 avail: 3669676032 00000020:00000001:2.0:1713478268.350261:0:31857:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713478268.350262:0:31857:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 avail=3669676032 left=3179651072 unstable=0 tot_grant=490023616 pending=0 00000020:00000001:2.0:1713478268.350265:0:31857:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3179651072 : 3179651072 : bd85a000) 00000020:00000001:2.0:1713478268.350266:0:31857:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713478268.350267:0:31857:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 reports grant 488808448 dropped 0, local 489881600 00000020:00000001:2.0:1713478268.350269:0:31857:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713478268.350270:0:31857:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713478268.350271:0:31857:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 granted: 1073152 ungranted: 0 grant: 488808448 dirty: 1073152 00000020:00000001:2.0:1713478268.350273:0:31857:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713478268.350274:0:31857:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713478268.350275:0:31857:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 wants: 489881600 current grant 488808448 granting: 1073152 00000020:00000020:2.0:1713478268.350277:0:31857:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 tot cached:0 granted:491096768 num_exports: 3 00000020:00000001:2.0:1713478268.350278:0:31857:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1073152 : 1073152 : 106000) 00000020:00000001:2.0:1713478268.350279:0:31857:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713478268.350280:0:31857:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713478268.350281:0:31857:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713478268.350284:0:31857:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:2.0:1713478268.350285:0:31857:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00002000:00000001:2.0:1713478268.350288:0:31857:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.350289:0:31857:0:(osd_io.c:536:osd_map_remote_to_local()) Process entered 00080000:00000001:2.0:1713478268.350292:0:31857:0:(osd_io.c:570:osd_map_remote_to_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.350982:0:31857:0:(osd_io.c:817:osd_bufs_get()) Process leaving (rc=256 : 256 : 100) 00080000:00000001:2.0:1713478268.350990:0:31857:0:(osd_io.c:1208:osd_write_prep()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.350991:0:31857:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.350993:0:31857:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.350994:0:31857:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.350995:0:31857:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713478268.350997:0:31857:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8800a8c3bc00. 00000100:00000010:2.0:1713478268.351000:0:31857:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88006acc4000. 00000020:00000040:2.0:1713478268.351002:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=8 00010000:00000001:2.0:1713478268.351007:0:31857:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713478268.351009:0:31857:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713478268.351012:0:31857:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88012c2b0000. 00000400:00000010:2.0:1713478268.351017:0:31857:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88005e7e1a48. 00000400:00000200:2.0:1713478268.351020:0:31857:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478268.351025:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478268.351029:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884647:884647:256:4294967295] 192.168.202.21@tcp LPNI seq info [884647:884647:8:4294967295] 00000400:00000200:2.0:1713478268.351032:0:31857:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.21@tcp 00000400:00000200:2.0:1713478268.351036:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : GET try# 0 00000800:00000200:2.0:1713478268.351041:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478268.351044:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8800ac495e00. 00000800:00000200:2.0:1713478268.351048:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478268.351054:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478268.351057:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495e00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713478268.351075:0:31857:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.21@tcp mbits 0x662182a35f980-0x662182a35f980 00000100:00000001:2.0:1713478268.351079:0:31857:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713478268.351148:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478268.351153:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495e00. 00000400:00000200:0.0:1713478268.351157:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.351163:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478268.351167:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478268.351168:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800a8c3bc00 00000100:00000001:0.0:1713478268.351185:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478268.352940:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.352962:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.352965:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.352967:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.352972:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478268.352980:0:7991:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x569485 00000800:00000001:0.0:1713478268.352985:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.354085:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.354088:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.354290:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.354292:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.354296:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478268.354299:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b0000 00000400:00000010:0.0:1713478268.354301:0:7991:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b0000. 00000100:00000001:0.0:1713478268.354304:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478268.354305:0:7991:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800a8c3bc00 00000100:00000001:0.0:1713478268.354317:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478268.354322:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.354326:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713478268.354369:0:31857:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.354374:0:31857:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713478268.354376:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.354380:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478268.354385:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.354388:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478268.354401:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.354403:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478268.354405:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.354407:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.354408:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.354410:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.354411:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.354413:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.354414:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.354415:0:31857:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713478268.354416:0:31857:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713478268.354418:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713478268.354420:0:31857:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.354422:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:2.0:1713478268.354425:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88009e01ac00. 00080000:00000001:2.0:1713478268.354427:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134965128192 : -131938744423424 : ffff88009e01ac00) 00080000:00000001:2.0:1713478268.354429:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:2.0:1713478268.354435:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.354436:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713478268.354437:0:31857:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.354438:0:31857:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713478268.354440:0:31857:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.354441:0:31857:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713478268.354443:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00040000:00000001:2.0:1713478268.354446:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713478268.354447:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:2.0:1713478268.354448:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713478268.354449:0:31857:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713478268.354451:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:2.0:1713478268.354452:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88009e01aa00. 00080000:00000001:2.0:1713478268.354454:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134965127680 : -131938744423936 : ffff88009e01aa00) 00080000:00000001:2.0:1713478268.354456:0:31857:0:(osd_handler.c:3090:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713478268.354457:0:31857:0:(osd_handler.c:3157:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.354458:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:2.0:1713478268.354460:0:31857:0:(osd_io.c:1803:osd_declare_write()) Process entered 00000001:00000001:2.0:1713478268.354461:0:31857:0:(osd_quota.c:663:osd_declare_inode_qid()) Process entered 00080000:00000010:2.0:1713478268.354463:0:31857:0:(osd_io.c:2646:osd_trunc_lock()) kmalloced '(al)': 48 at ffff8800ac43d3c0. 00080000:00000001:2.0:1713478268.354464:0:31857:0:(osd_io.c:1888:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.354466:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.354475:0:31857:0:(osd_handler.c:3410:osd_attr_set()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:2.0:1713478268.354476:0:31857:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713478268.354478:0:31857:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800822f2cc0. 00000020:00000040:2.0:1713478268.354480:0:31857:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 1 00000020:00000040:2.0:1713478268.354481:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=9 00000020:00000001:2.0:1713478268.354483:0:31857:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.354484:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713478268.354485:0:31857:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713478268.354487:0:31857:0:(osd_handler.c:5063:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713478268.354489:0:31857:0:(osd_handler.c:5081:osd_xattr_set()) [0x2c0000403:0xa745:0x0] set version 0x30000c9c0 (old 0x30000c9bf) for inode 13563 00080000:00000001:2.0:1713478268.354492:0:31857:0:(osd_handler.c:5090:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713478268.354493:0:31857:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884953536, last_committed = 12884953535 00000001:00000010:2.0:1713478268.354496:0:31857:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800822f26c0. 00000001:00000040:2.0:1713478268.354497:0:31857:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 2 00000020:00000040:2.0:1713478268.354499:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=10 00000001:00000001:2.0:1713478268.354505:0:31857:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:2.0:1713478268.354508:0:31857:0:(osd_io.c:2674:osd_trunc_unlock_all()) kfreed 'al': 48 at ffff8800ac43d3c0. 00040000:00000001:2.0:1713478268.354511:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713478268.354512:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:2.0:1713478268.354513:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.354560:0:31857:0:(osd_io.c:698:osd_bufs_put()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713478268.354562:0:31857:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00002000:00000001:2.0:1713478268.354564:0:31857:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.354566:0:31857:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.354567:0:31857:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.354570:0:31857:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713478268.354571:0:31857:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713478268.354572:0:31857:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713478268.354574:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 9 00000100:00000010:2.0:1713478268.354576:0:31857:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88006acc4000. 00000100:00000010:2.0:1713478268.354578:0:31857:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8800a8c3bc00. 00000100:00000001:2.0:1713478268.354580:0:31857:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713478268.354581:0:31857:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713478268.354583:0:31857:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953535, transno 12884953536, xid 1796705787181440 00010000:00000001:2.0:1713478268.354585:0:31857:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713478268.354590:0:31857:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88009634b100 x1796705787181440/t12884953536(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/448 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713478268.354597:0:31857:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713478268.354599:0:31857:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713478268.354601:0:31857:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800a14305e8 time=35 v=5 (1 1 1 3) 00000100:00000001:2.0:1713478268.354604:0:31857:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713478268.354606:0:31857:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:2.0:1713478268.354608:0:31857:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:2.0:1713478268.354610:0:31857:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713478268.354612:0:31857:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.354613:0:31857:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713478268.354615:0:31857:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:2.0:1713478268.354618:0:31857:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880136887088. 00000100:00000200:2.0:1713478268.354621:0:31857:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796705787181440, offset 224 00000400:00000200:2.0:1713478268.354624:0:31857:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478268.354630:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478268.354634:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884648:884648:256:4294967295] 192.168.202.21@tcp LPNI seq info [884648:884648:8:4294967295] 00000400:00000200:2.0:1713478268.354641:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:2.0:1713478268.354644:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478268.354647:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800ac495d00. 00000800:00000200:2.0:1713478268.354650:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478268.354655:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478268.354657:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495d00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713478268.354673:0:31857:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713478268.354676:0:31857:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:2.0:1713478268.354678:0:31857:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713478268.354679:0:31857:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.354681:0:31857:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713478268.354684:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88009634b100 x1796705787181440/t12884953536(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/448 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713478268.354708:0:31857:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88009634b100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30599:x1796705787181440:12345-192.168.202.21@tcp:4:dd.0 Request processed in 4505us (4715us total) trans 12884953536 rc 0/0 00000100:00100000:2.0:1713478268.354714:0:31857:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 64739 00000100:00000040:2.0:1713478268.354716:0:31857:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:2.0:1713478268.354718:0:31857:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713478268.354719:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713478268.354723:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (982515712->983564287) req@ffff88009634b100 x1796705787181440/t12884953536(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/448 e 0 to 0 dl 1713478279 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713478268.354733:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713478268.354735:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88009634b100 with x1796705787181440 ext(982515712->983564287) 00010000:00000001:2.0:1713478268.354737:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713478268.354738:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.354739:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:2.0:1713478268.354741:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.354742:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.354744:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713478268.354745:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713478268.354746:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713478268.354748:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88009634b100 00000800:00000200:0.0:1713478268.354749:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00002000:00000001:2.0:1713478268.354769:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.354771:0:31857:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000800:00000010:0.0:1713478268.354772:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495d00. 00000020:00000010:2.0:1713478268.354774:0:31857:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880131aebd80. 00000400:00000200:0.0:1713478268.354776:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000010:2.0:1713478268.354778:0:31857:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008b9beaf0. 00000400:00000200:0.0:1713478268.354781:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000020:00000010:2.0:1713478268.354782:0:31857:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009e01ae00. 00000400:00000200:0.0:1713478268.354784:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887088 00000020:00000040:2.0:1713478268.354785:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000400:00000010:0.0:1713478268.354786:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887088. 00000100:00000001:2.0:1713478268.354788:0:31857:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713478268.354789:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478268.354790:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478268.355860:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.355868:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.355871:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.355875:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.355882:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478268.355892:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a35f9c0 00000400:00000200:0.0:1713478268.355898:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x5450b1 [8] + 10560 00000800:00000001:0.0:1713478268.355903:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.355913:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.355916:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.355920:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478268.355925:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478268.355928:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478268.355932:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88009634ad80. 00000100:00000040:0.0:1713478268.355935:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff88009634ad80 x1796705787181504 msgsize 440 00000100:00100000:0.0:1713478268.355941:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478268.355955:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478268.355960:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.355963:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478268.356005:0:13617:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478268.356010:0:13617:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787181504 02000000:00000001:3.0:1713478268.356013:0:13617:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478268.356015:0:13617:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478268.356017:0:13617:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478268.356021:0:13617:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478268.356024:0:13617:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787181504 00000020:00000001:3.0:1713478268.356027:0:13617:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478268.356029:0:13617:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478268.356031:0:13617:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478268.356033:0:13617:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478268.356036:0:13617:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478268.356039:0:13617:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478268.356043:0:13617:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478268.356045:0:13617:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478268.356049:0:13617:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e800. 00000020:00000010:3.0:1713478268.356053:0:13617:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41cb00. 00000020:00000010:3.0:1713478268.356056:0:13617:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6ce10. 00000100:00000040:3.0:1713478268.356062:0:13617:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478268.356065:0:13617:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478268.356067:0:13617:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478268.356068:0:13617:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.356072:0:13617:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.356087:0:13617:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478268.356094:0:13617:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478268.356096:0:13617:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478268.356101:0:13617:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111302 00000100:00000040:3.0:1713478268.356103:0:13617:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478268.356105:0:13617:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134834253184 : -131938875298432 : ffff88009634ad80) 00000100:00000040:3.0:1713478268.356109:0:13617:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88009634ad80 x1796705787181504/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 440/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478268.356117:0:13617:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478268.356118:0:13617:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478268.356121:0:13617:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88009634ad80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30598:x1796705787181504:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478268.356124:0:13617:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787181504 00000020:00000001:3.0:1713478268.356126:0:13617:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478268.356128:0:13617:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478268.356129:0:13617:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.356131:0:13617:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478268.356132:0:13617:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478268.356134:0:13617:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478268.356136:0:13617:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478268.356137:0:13617:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478268.356138:0:13617:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478268.356140:0:13617:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478268.356142:0:13617:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478268.356143:0:13617:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.356145:0:13617:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478268.356146:0:13617:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.356148:0:13617:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478268.356149:0:13617:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.356151:0:13617:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478268.356152:0:13617:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.356153:0:13617:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478268.356154:0:13617:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.356155:0:13617:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.356157:0:13617:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.356159:0:13617:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478268.356161:0:13617:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478268.356165:0:13617:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88009378b000. 02000000:00000001:3.0:1713478268.356178:0:13617:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.356181:0:13617:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478268.356184:0:13617:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478268.356187:0:13617:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478268.356188:0:13617:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478268.356192:0:13617:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478268.356195:0:13617:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478268.356197:0:13617:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478268.356200:0:13617:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c9c0 for inode 13563 00080000:00000001:3.0:1713478268.356203:0:13617:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478268.356981:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478268.356984:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478268.356986:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953536 is committed 00000001:00000040:0.0:1713478268.356989:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478268.356993:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478268.356995:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f26c0. 00000020:00000001:0.0:1713478268.356999:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478268.357001:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478268.357002:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478268.357005:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478268.357007:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2cc0. 00080000:00000010:0.0:1713478268.357010:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01aa00. 00080000:00000010:0.0:1713478268.357014:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ac00. 00080000:00000001:3.0:1713478268.357061:0:13617:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.357064:0:13617:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.357067:0:13617:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478268.357071:0:13617:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478268.357074:0:13617:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478268.357076:0:13617:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478268.357078:0:13617:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478268.357080:0:13617:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478268.357083:0:13617:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953536, transno 0, xid 1796705787181504 00010000:00000001:3.0:1713478268.357085:0:13617:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478268.357090:0:13617:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88009634ad80 x1796705787181504/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 440/432 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478268.357097:0:13617:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478268.357099:0:13617:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478268.357102:0:13617:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=5 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478268.357106:0:13617:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478268.357109:0:13617:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478268.357112:0:13617:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478268.357114:0:13617:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478268.357116:0:13617:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.357119:0:13617:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478268.357122:0:13617:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478268.357166:0:13617:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bb660. 00000100:00000200:3.0:1713478268.357171:0:13617:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787181504, offset 224 00000400:00000200:3.0:1713478268.357178:0:13617:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478268.357194:0:13617:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478268.357200:0:13617:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884649:884649:256:4294967295] 192.168.202.21@tcp LPNI seq info [884649:884649:8:4294967295] 00000400:00000200:3.0:1713478268.357210:0:13617:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478268.357217:0:13617:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478268.357221:0:13617:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f55f300. 00000800:00000200:3.0:1713478268.357226:0:13617:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478268.357232:0:13617:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478268.357254:0:13617:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f55f300 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478268.357267:0:13617:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478268.357270:0:13617:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478268.357272:0:13617:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478268.357284:0:13617:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.357286:0:13617:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478268.357290:0:13617:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88009634ad80 x1796705787181504/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 440/432 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478268.357298:0:13617:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88009634ad80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30598:x1796705787181504:12345-192.168.202.21@tcp:16:dd.0 Request processed in 1179us (1361us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478268.357307:0:13617:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111302 00000100:00000040:3.0:1713478268.357310:0:13617:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478268.357313:0:13617:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478268.357314:0:13617:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478268.357318:0:13617:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41cb00. 00000020:00000010:3.0:1713478268.357322:0:13617:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6ce10. 00000020:00000010:3.0:1713478268.357326:0:13617:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e800. 00000020:00000040:3.0:1713478268.357331:0:13617:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000100:00000001:3.0:1713478268.357333:0:13617:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478268.357374:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478268.357378:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f55f300. 00000400:00000200:0.0:1713478268.357383:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.357388:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478268.357392:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb660 00000400:00000010:0.0:1713478268.357394:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb660. 00000100:00000001:0.0:1713478268.357398:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478268.357400:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478268.363832:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.363841:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.363843:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.363846:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.363853:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478268.363862:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a35fa00 00000400:00000200:0.0:1713478268.363867:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55afd9 [128] + 56608 00000800:00000001:0.0:1713478268.363873:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.363884:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.363886:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.363890:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478268.363894:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478268.363896:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478268.363900:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88009634b480. 00000100:00000040:0.0:1713478268.363902:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff88009634b480 x1796705787181568 msgsize 488 00000100:00100000:0.0:1713478268.363907:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478268.363921:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478268.363927:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.363930:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478268.364004:0:31857:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713478268.364008:0:31857:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787181568 02000000:00000001:2.0:1713478268.364010:0:31857:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713478268.364012:0:31857:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713478268.364014:0:31857:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713478268.364018:0:31857:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713478268.364021:0:31857:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787181568 00000020:00000001:2.0:1713478268.364023:0:31857:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713478268.364024:0:31857:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:2.0:1713478268.364026:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.364029:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=7 00000020:00000001:2.0:1713478268.364032:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:2.0:1713478268.364034:0:31857:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:2.0:1713478268.364037:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478268.364040:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713478268.364070:0:31857:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009e01ae00. 00000020:00000010:2.0:1713478268.364074:0:31857:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880131aebd80. 00000020:00000010:2.0:1713478268.364077:0:31857:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008b9beaf0. 00000100:00000040:2.0:1713478268.364083:0:31857:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713478268.364086:0:31857:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713478268.364087:0:31857:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713478268.364089:0:31857:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713478268.364091:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478268.364093:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:2.0:1713478268.364096:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478268.364098:0:31857:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713478268.364100:0:31857:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713478268.364102:0:31857:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.364104:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478268.364106:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.364107:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.364109:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.364111:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.364112:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.364114:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.364115:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.364117:0:31857:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713478268.364119:0:31857:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.364121:0:31857:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.364122:0:31857:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.364124:0:31857:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713478268.364126:0:31857:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.364128:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713478268.364135:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (983564288->984612863) req@ffff88009634b480 x1796705787181568/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713478268.364144:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713478268.364146:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88009634b480 with x1796705787181568 ext(983564288->984612863) 00010000:00000001:2.0:1713478268.364149:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713478268.364150:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.364153:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:2.0:1713478268.364155:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.364157:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.364160:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713478268.364161:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713478268.364162:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713478268.364164:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88009634b480 00002000:00000001:2.0:1713478268.364166:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.364168:0:31857:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.364172:0:31857:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.364193:0:31857:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478268.364201:0:31857:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713478268.364203:0:31857:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713478268.364207:0:31857:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 64740 00000100:00000040:2.0:1713478268.364210:0:31857:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:2.0:1713478268.364211:0:31857:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134834254976 : -131938875296640 : ffff88009634b480) 00000100:00000040:2.0:1713478268.364217:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88009634b480 x1796705787181568/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713478268.364225:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478268.364227:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713478268.364230:0:31857:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88009634b480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30599:x1796705787181568:12345-192.168.202.21@tcp:4:dd.0 00000100:00000200:2.0:1713478268.364252:0:31857:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787181568 00000020:00000001:2.0:1713478268.364254:0:31857:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713478268.364256:0:31857:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713478268.364269:0:31857:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.364270:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478268.364272:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:2.0:1713478268.364275:0:31857:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713478268.364278:0:31857:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713478268.364279:0:31857:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713478268.364281:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478268.364283:0:31857:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.364285:0:31857:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713478268.364289:0:31857:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713478268.364291:0:31857:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713478268.364295:0:31857:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8800a8c3bc00. 02000000:00000001:2.0:1713478268.364297:0:31857:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.364299:0:31857:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.364302:0:31857:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713478268.364303:0:31857:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.364305:0:31857:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713478268.364307:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.364310:0:31857:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713478268.364312:0:31857:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713478268.364314:0:31857:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713478268.364316:0:31857:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713478268.364319:0:31857:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 free: 3917295616 avail: 3668602880 00000020:00000001:2.0:1713478268.364322:0:31857:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713478268.364324:0:31857:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 avail=3668602880 left=3178577920 unstable=0 tot_grant=490023616 pending=0 00000020:00000001:2.0:1713478268.364327:0:31857:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3178577920 : 3178577920 : bd754000) 00000020:00000001:2.0:1713478268.364330:0:31857:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713478268.364331:0:31857:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 reports grant 488808448 dropped 0, local 489881600 00000020:00000001:2.0:1713478268.364334:0:31857:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713478268.364335:0:31857:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713478268.364337:0:31857:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 granted: 1073152 ungranted: 0 grant: 488808448 dirty: 1073152 00000020:00000001:2.0:1713478268.364340:0:31857:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713478268.364341:0:31857:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713478268.364342:0:31857:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 wants: 489881600 current grant 488808448 granting: 1073152 00000020:00000020:2.0:1713478268.364345:0:31857:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 tot cached:0 granted:491096768 num_exports: 3 00000020:00000001:2.0:1713478268.364347:0:31857:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1073152 : 1073152 : 106000) 00000020:00000001:2.0:1713478268.364376:0:31857:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713478268.364378:0:31857:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713478268.364380:0:31857:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713478268.364383:0:31857:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:2.0:1713478268.364385:0:31857:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00002000:00000001:2.0:1713478268.364390:0:31857:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.364393:0:31857:0:(osd_io.c:536:osd_map_remote_to_local()) Process entered 00080000:00000001:2.0:1713478268.364397:0:31857:0:(osd_io.c:570:osd_map_remote_to_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.365595:0:31857:0:(osd_io.c:817:osd_bufs_get()) Process leaving (rc=256 : 256 : 100) 00080000:00000001:2.0:1713478268.365609:0:31857:0:(osd_io.c:1208:osd_write_prep()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.365611:0:31857:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.365614:0:31857:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.365616:0:31857:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.365618:0:31857:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713478268.365621:0:31857:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8800a8c39400. 00000100:00000010:2.0:1713478268.365625:0:31857:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88006acc4000. 00000020:00000040:2.0:1713478268.365628:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=8 00010000:00000001:2.0:1713478268.365635:0:31857:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713478268.365637:0:31857:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713478268.365643:0:31857:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88012c2b2000. 00000400:00000010:2.0:1713478268.365650:0:31857:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88005e7e1a80. 00000400:00000200:2.0:1713478268.365655:0:31857:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478268.365663:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478268.365669:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884650:884650:256:4294967295] 192.168.202.21@tcp LPNI seq info [884650:884650:8:4294967295] 00000400:00000200:2.0:1713478268.365674:0:31857:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.21@tcp 00000400:00000200:2.0:1713478268.365680:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : GET try# 0 00000800:00000200:2.0:1713478268.365685:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478268.365688:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8800ac495a00. 00000800:00000200:2.0:1713478268.365693:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478268.365699:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478268.365702:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495a00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713478268.365725:0:31857:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.21@tcp mbits 0x662182a35fa00-0x662182a35fa00 00000100:00000001:2.0:1713478268.365728:0:31857:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713478268.365796:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478268.365801:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495a00. 00000400:00000200:0.0:1713478268.365805:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.365810:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478268.365814:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478268.365816:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800a8c39400 00000100:00000001:0.0:1713478268.365818:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478268.368284:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.368323:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.368326:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.368330:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.368439:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478268.368450:0:7991:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x569491 00000800:00000001:0.0:1713478268.368672:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.370282:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.370287:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.370293:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478268.370299:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b2000 00000400:00000010:0.0:1713478268.370301:0:7991:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b2000. 00000100:00000001:0.0:1713478268.370307:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478268.370309:0:7991:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800a8c39400 00000100:00000001:0.0:1713478268.370327:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478268.370335:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.370340:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713478268.370396:0:31857:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.370401:0:31857:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713478268.370402:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.370407:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478268.370413:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.370415:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478268.370417:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.370419:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478268.370420:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.370422:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.370423:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.370424:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.370425:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.370426:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.370427:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.370429:0:31857:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713478268.370430:0:31857:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713478268.370431:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713478268.370434:0:31857:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.370436:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:2.0:1713478268.370439:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88009e01a600. 00080000:00000001:2.0:1713478268.370442:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134965126656 : -131938744424960 : ffff88009e01a600) 00080000:00000001:2.0:1713478268.370466:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:2.0:1713478268.370475:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.370477:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713478268.370479:0:31857:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.370481:0:31857:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713478268.370484:0:31857:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.370486:0:31857:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713478268.370489:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00040000:00000001:2.0:1713478268.370494:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713478268.370496:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:2.0:1713478268.370497:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713478268.370500:0:31857:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713478268.370502:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:2.0:1713478268.370505:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88009e01b200. 00080000:00000001:2.0:1713478268.370507:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134965129728 : -131938744421888 : ffff88009e01b200) 00080000:00000001:2.0:1713478268.370512:0:31857:0:(osd_handler.c:3090:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713478268.370514:0:31857:0:(osd_handler.c:3157:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.370516:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:2.0:1713478268.370518:0:31857:0:(osd_io.c:1803:osd_declare_write()) Process entered 00000001:00000001:2.0:1713478268.370522:0:31857:0:(osd_quota.c:663:osd_declare_inode_qid()) Process entered 00080000:00000010:2.0:1713478268.370524:0:31857:0:(osd_io.c:2646:osd_trunc_lock()) kmalloced '(al)': 48 at ffff8800ac43d3c0. 00080000:00000001:2.0:1713478268.370526:0:31857:0:(osd_io.c:1888:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.370530:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.370544:0:31857:0:(osd_handler.c:3410:osd_attr_set()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:2.0:1713478268.370547:0:31857:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713478268.370550:0:31857:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800822f2540. 00000020:00000040:2.0:1713478268.370552:0:31857:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 1 00000020:00000040:2.0:1713478268.370555:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=9 00000020:00000001:2.0:1713478268.370558:0:31857:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.370559:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713478268.370562:0:31857:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713478268.370565:0:31857:0:(osd_handler.c:5063:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713478268.370583:0:31857:0:(osd_handler.c:5081:osd_xattr_set()) [0x2c0000403:0xa745:0x0] set version 0x30000c9c1 (old 0x30000c9c0) for inode 13563 00080000:00000001:2.0:1713478268.370587:0:31857:0:(osd_handler.c:5090:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713478268.370589:0:31857:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884953537, last_committed = 12884953536 00000001:00000010:2.0:1713478268.370591:0:31857:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800822f2420. 00000001:00000040:2.0:1713478268.370592:0:31857:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 2 00000020:00000040:2.0:1713478268.370594:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=10 00000001:00000001:2.0:1713478268.370601:0:31857:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:2.0:1713478268.370604:0:31857:0:(osd_io.c:2674:osd_trunc_unlock_all()) kfreed 'al': 48 at ffff8800ac43d3c0. 00040000:00000001:2.0:1713478268.370607:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713478268.370608:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:2.0:1713478268.370608:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.370632:0:31857:0:(osd_io.c:698:osd_bufs_put()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713478268.370634:0:31857:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00002000:00000001:2.0:1713478268.370635:0:31857:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.370637:0:31857:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.370638:0:31857:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.370640:0:31857:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713478268.370641:0:31857:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713478268.370642:0:31857:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713478268.370643:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 9 00000100:00000010:2.0:1713478268.370645:0:31857:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88006acc4000. 00000100:00000010:2.0:1713478268.370647:0:31857:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8800a8c39400. 00000100:00000001:2.0:1713478268.370650:0:31857:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713478268.370652:0:31857:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713478268.370654:0:31857:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953536, transno 12884953537, xid 1796705787181568 00010000:00000001:2.0:1713478268.370656:0:31857:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713478268.370661:0:31857:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88009634b480 x1796705787181568/t12884953537(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/448 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713478268.370667:0:31857:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713478268.370669:0:31857:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713478268.370671:0:31857:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800a14305e8 time=35 v=5 (1 1 1 3) 00000100:00000001:2.0:1713478268.370674:0:31857:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713478268.370676:0:31857:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:2.0:1713478268.370677:0:31857:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:2.0:1713478268.370679:0:31857:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713478268.370681:0:31857:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.370682:0:31857:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713478268.370684:0:31857:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:2.0:1713478268.370686:0:31857:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880136887550. 00000100:00000200:2.0:1713478268.370689:0:31857:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796705787181568, offset 224 00000400:00000200:2.0:1713478268.370693:0:31857:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478268.370698:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478268.370702:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884651:884651:256:4294967295] 192.168.202.21@tcp LPNI seq info [884651:884651:8:4294967295] 00000400:00000200:2.0:1713478268.370708:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:2.0:1713478268.370712:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478268.370714:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800ac495400. 00000800:00000200:2.0:1713478268.370717:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478268.370722:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478268.370724:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495400 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713478268.370741:0:31857:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713478268.370744:0:31857:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:2.0:1713478268.370745:0:31857:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713478268.370747:0:31857:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.370748:0:31857:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713478268.370752:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88009634b480 x1796705787181568/t12884953537(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/448 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713478268.370759:0:31857:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88009634b480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30599:x1796705787181568:12345-192.168.202.21@tcp:4:dd.0 Request processed in 6533us (6855us total) trans 12884953537 rc 0/0 00000100:00100000:2.0:1713478268.370766:0:31857:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 64740 00000100:00000040:2.0:1713478268.370768:0:31857:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:2.0:1713478268.370770:0:31857:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713478268.370771:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713478268.370775:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (983564288->984612863) req@ffff88009634b480 x1796705787181568/t12884953537(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/448 e 0 to 0 dl 1713478279 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713478268.370781:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713478268.370783:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88009634b480 with x1796705787181568 ext(983564288->984612863) 00010000:00000001:2.0:1713478268.370785:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713478268.370786:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.370788:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:2.0:1713478268.370789:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.370791:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.370792:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713478268.370793:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713478268.370794:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713478268.370795:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88009634b480 00002000:00000001:2.0:1713478268.370796:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713478268.370796:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000100:00000001:2.0:1713478268.370797:0:31857:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713478268.370800:0:31857:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880131aebd80. 00000800:00000010:0.0:1713478268.370800:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495400. 00000020:00000010:2.0:1713478268.370802:0:31857:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008b9beaf0. 00000400:00000200:0.0:1713478268.370804:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000010:2.0:1713478268.370805:0:31857:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009e01ae00. 00000020:00000040:2.0:1713478268.370807:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000100:00000001:2.0:1713478268.370809:0:31857:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.370809:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478268.370813:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887550 00000400:00000010:0.0:1713478268.370815:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887550. 00000100:00000001:0.0:1713478268.370818:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478268.370819:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478268.371890:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.371896:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.371898:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.371900:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.371905:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478268.371913:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a35fa40 00000400:00000200:0.0:1713478268.371918:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x5450b1 [8] + 11000 00000800:00000001:0.0:1713478268.371922:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.371932:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.371934:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.371938:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478268.371941:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478268.371943:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478268.371946:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88009634bb80. 00000100:00000040:0.0:1713478268.371948:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff88009634bb80 x1796705787181632 msgsize 440 00000100:00100000:0.0:1713478268.371952:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478268.371969:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478268.371976:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.371980:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478268.372064:0:13617:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478268.372068:0:13617:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787181632 02000000:00000001:3.0:1713478268.372070:0:13617:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478268.372071:0:13617:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478268.372073:0:13617:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478268.372075:0:13617:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478268.372078:0:13617:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787181632 00000020:00000001:3.0:1713478268.372079:0:13617:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478268.372081:0:13617:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478268.372082:0:13617:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478268.372084:0:13617:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478268.372086:0:13617:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478268.372087:0:13617:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478268.372090:0:13617:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478268.372091:0:13617:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478268.372094:0:13617:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e800. 00000020:00000010:3.0:1713478268.372096:0:13617:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41cb00. 00000020:00000010:3.0:1713478268.372099:0:13617:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6ce10. 00000100:00000040:3.0:1713478268.372102:0:13617:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478268.372104:0:13617:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478268.372104:0:13617:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478268.372106:0:13617:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.372108:0:13617:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.372122:0:13617:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478268.372127:0:13617:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478268.372128:0:13617:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478268.372132:0:13617:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111303 00000100:00000040:3.0:1713478268.372135:0:13617:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478268.372136:0:13617:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134834256768 : -131938875294848 : ffff88009634bb80) 00000100:00000040:3.0:1713478268.372140:0:13617:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88009634bb80 x1796705787181632/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 440/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478268.372147:0:13617:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478268.372148:0:13617:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478268.372150:0:13617:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88009634bb80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30596:x1796705787181632:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478268.372155:0:13617:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787181632 00000020:00000001:3.0:1713478268.372157:0:13617:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478268.372159:0:13617:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478268.372160:0:13617:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.372162:0:13617:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478268.372163:0:13617:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478268.372164:0:13617:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478268.372166:0:13617:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478268.372167:0:13617:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478268.372168:0:13617:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478268.372170:0:13617:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478268.372172:0:13617:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478268.372173:0:13617:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.372174:0:13617:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478268.372175:0:13617:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.372177:0:13617:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478268.372178:0:13617:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.372179:0:13617:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478268.372180:0:13617:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.372181:0:13617:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478268.372182:0:13617:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.372183:0:13617:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.372184:0:13617:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.372186:0:13617:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478268.372187:0:13617:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478268.372190:0:13617:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88009378a400. 02000000:00000001:3.0:1713478268.372191:0:13617:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.372193:0:13617:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478268.372194:0:13617:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478268.372196:0:13617:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478268.372197:0:13617:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478268.372199:0:13617:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478268.372201:0:13617:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478268.372202:0:13617:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478268.372204:0:13617:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c9c1 for inode 13563 00080000:00000001:3.0:1713478268.372206:0:13617:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478268.372839:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478268.372842:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478268.372844:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953537 is committed 00000001:00000040:0.0:1713478268.372848:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478268.372850:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478268.372853:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2420. 00000020:00000001:0.0:1713478268.372857:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478268.372859:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478268.372861:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478268.372863:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478268.372865:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2540. 00080000:00000010:0.0:1713478268.372868:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01b200. 00080000:00000010:0.0:1713478268.372873:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01a600. 00080000:00000001:3.0:1713478268.372923:0:13617:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.372927:0:13617:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.372930:0:13617:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478268.372934:0:13617:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478268.372936:0:13617:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478268.372938:0:13617:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478268.372939:0:13617:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478268.372941:0:13617:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478268.372945:0:13617:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953537, transno 0, xid 1796705787181632 00010000:00000001:3.0:1713478268.372947:0:13617:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478268.372952:0:13617:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88009634bb80 x1796705787181632/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 440/432 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478268.372958:0:13617:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478268.372959:0:13617:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478268.372962:0:13617:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=5 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478268.372964:0:13617:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478268.372966:0:13617:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478268.372968:0:13617:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478268.372969:0:13617:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478268.372971:0:13617:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.372988:0:13617:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478268.372991:0:13617:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478268.373021:0:13617:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bb5d8. 00000100:00000200:3.0:1713478268.373024:0:13617:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787181632, offset 224 00000400:00000200:3.0:1713478268.373028:0:13617:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478268.373034:0:13617:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478268.373039:0:13617:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884652:884652:256:4294967295] 192.168.202.21@tcp LPNI seq info [884652:884652:8:4294967295] 00000400:00000200:3.0:1713478268.373047:0:13617:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478268.373050:0:13617:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478268.373053:0:13617:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f55fc00. 00000800:00000200:3.0:1713478268.373057:0:13617:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478268.373062:0:13617:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478268.373065:0:13617:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f55fc00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478268.373075:0:13617:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478268.373077:0:13617:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478268.373079:0:13617:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478268.373081:0:13617:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.373082:0:13617:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478268.373086:0:13617:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88009634bb80 x1796705787181632/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 440/432 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478268.373094:0:13617:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88009634bb80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30596:x1796705787181632:12345-192.168.202.21@tcp:16:dd.0 Request processed in 945us (1143us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478268.373101:0:13617:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111303 00000100:00000040:3.0:1713478268.373103:0:13617:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478268.373105:0:13617:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478268.373106:0:13617:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478268.373109:0:13617:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41cb00. 00000020:00000010:3.0:1713478268.373112:0:13617:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6ce10. 00000020:00000010:3.0:1713478268.373114:0:13617:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e800. 00000020:00000040:3.0:1713478268.373117:0:13617:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000100:00000001:3.0:1713478268.373119:0:13617:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478268.373129:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478268.373132:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f55fc00. 00000400:00000200:0.0:1713478268.373135:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.373139:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478268.373142:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb5d8 00000400:00000010:0.0:1713478268.373144:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb5d8. 00000100:00000001:0.0:1713478268.373146:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478268.373148:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478268.379078:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.379089:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.379093:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.379096:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.379106:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478268.379115:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a35fa80 00000400:00000200:0.0:1713478268.379121:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55afd9 [128] + 57096 00000800:00000001:0.0:1713478268.379126:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.379158:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.379161:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.379165:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478268.379169:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478268.379171:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478268.379174:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88009634b800. 00000100:00000040:0.0:1713478268.379177:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff88009634b800 x1796705787181696 msgsize 488 00000100:00100000:0.0:1713478268.379181:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478268.379200:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478268.379206:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.379209:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478268.379266:0:31857:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713478268.379270:0:31857:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787181696 02000000:00000001:2.0:1713478268.379274:0:31857:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713478268.379286:0:31857:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713478268.379289:0:31857:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713478268.379292:0:31857:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713478268.379294:0:31857:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787181696 00000020:00000001:2.0:1713478268.379297:0:31857:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713478268.379298:0:31857:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:2.0:1713478268.379300:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.379302:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=7 00000020:00000001:2.0:1713478268.379312:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:2.0:1713478268.379314:0:31857:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:2.0:1713478268.379317:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478268.379319:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713478268.379323:0:31857:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009e01ae00. 00000020:00000010:2.0:1713478268.379326:0:31857:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880131aebd80. 00000020:00000010:2.0:1713478268.379329:0:31857:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008b9beaf0. 00000100:00000040:2.0:1713478268.379334:0:31857:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713478268.379336:0:31857:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713478268.379337:0:31857:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713478268.379339:0:31857:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713478268.379341:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478268.379344:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:2.0:1713478268.379347:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478268.379378:0:31857:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713478268.379382:0:31857:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713478268.379384:0:31857:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.379388:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478268.379391:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.379393:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.379395:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.379397:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.379399:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.379401:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.379402:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.379405:0:31857:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713478268.379408:0:31857:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.379411:0:31857:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.379414:0:31857:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.379418:0:31857:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713478268.379421:0:31857:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.379424:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713478268.379434:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (984612864->985661439) req@ffff88009634b800 x1796705787181696/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713478268.379448:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713478268.379451:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88009634b800 with x1796705787181696 ext(984612864->985661439) 00010000:00000001:2.0:1713478268.379455:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713478268.379457:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.379460:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:2.0:1713478268.379464:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.379467:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.379469:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713478268.379471:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713478268.379472:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713478268.379474:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88009634b800 00002000:00000001:2.0:1713478268.379476:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.379478:0:31857:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.379482:0:31857:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.379498:0:31857:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478268.379507:0:31857:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713478268.379509:0:31857:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713478268.379513:0:31857:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 64741 00000100:00000040:2.0:1713478268.379516:0:31857:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:2.0:1713478268.379518:0:31857:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134834255872 : -131938875295744 : ffff88009634b800) 00000100:00000040:2.0:1713478268.379523:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88009634b800 x1796705787181696/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713478268.379531:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478268.379533:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713478268.379536:0:31857:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88009634b800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30598:x1796705787181696:12345-192.168.202.21@tcp:4:dd.0 00000100:00000200:2.0:1713478268.379543:0:31857:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787181696 00000020:00000001:2.0:1713478268.379545:0:31857:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713478268.379547:0:31857:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713478268.379549:0:31857:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.379551:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478268.379552:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:2.0:1713478268.379554:0:31857:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713478268.379557:0:31857:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713478268.379558:0:31857:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713478268.379559:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478268.379560:0:31857:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.379562:0:31857:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713478268.379566:0:31857:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713478268.379567:0:31857:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713478268.379570:0:31857:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8800a8c39400. 02000000:00000001:2.0:1713478268.379572:0:31857:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.379574:0:31857:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.379577:0:31857:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713478268.379578:0:31857:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.379580:0:31857:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713478268.379582:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.379585:0:31857:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713478268.379587:0:31857:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713478268.379589:0:31857:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713478268.379590:0:31857:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713478268.379593:0:31857:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 free: 3917295616 avail: 3667529728 00000020:00000001:2.0:1713478268.379596:0:31857:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713478268.379598:0:31857:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 avail=3667529728 left=3177504768 unstable=0 tot_grant=490023616 pending=0 00000020:00000001:2.0:1713478268.379600:0:31857:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3177504768 : 3177504768 : bd64e000) 00000020:00000001:2.0:1713478268.379602:0:31857:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713478268.379604:0:31857:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 reports grant 488808448 dropped 0, local 489881600 00000020:00000001:2.0:1713478268.379606:0:31857:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713478268.379607:0:31857:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713478268.379609:0:31857:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 granted: 1073152 ungranted: 0 grant: 488808448 dirty: 1073152 00000020:00000001:2.0:1713478268.379612:0:31857:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713478268.379613:0:31857:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713478268.379615:0:31857:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 wants: 489881600 current grant 488808448 granting: 1073152 00000020:00000020:2.0:1713478268.379618:0:31857:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 tot cached:0 granted:491096768 num_exports: 3 00000020:00000001:2.0:1713478268.379620:0:31857:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1073152 : 1073152 : 106000) 00000020:00000001:2.0:1713478268.379622:0:31857:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713478268.379623:0:31857:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713478268.379625:0:31857:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713478268.379628:0:31857:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:2.0:1713478268.379630:0:31857:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00002000:00000001:2.0:1713478268.379634:0:31857:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.379637:0:31857:0:(osd_io.c:536:osd_map_remote_to_local()) Process entered 00080000:00000001:2.0:1713478268.379641:0:31857:0:(osd_io.c:570:osd_map_remote_to_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.380587:0:31857:0:(osd_io.c:817:osd_bufs_get()) Process leaving (rc=256 : 256 : 100) 00080000:00000001:2.0:1713478268.380598:0:31857:0:(osd_io.c:1208:osd_write_prep()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.380600:0:31857:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.380602:0:31857:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.380603:0:31857:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.380605:0:31857:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713478268.380608:0:31857:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8800a8c3b400. 00000100:00000010:2.0:1713478268.380610:0:31857:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88006acc4000. 00000020:00000040:2.0:1713478268.380613:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=8 00010000:00000001:2.0:1713478268.380618:0:31857:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713478268.380620:0:31857:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713478268.380625:0:31857:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88012c2b4000. 00000400:00000010:2.0:1713478268.380630:0:31857:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88005e7e1ab8. 00000400:00000200:2.0:1713478268.380633:0:31857:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478268.380639:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478268.380644:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884653:884653:256:4294967295] 192.168.202.21@tcp LPNI seq info [884653:884653:8:4294967295] 00000400:00000200:2.0:1713478268.380648:0:31857:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.21@tcp 00000400:00000200:2.0:1713478268.380652:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : GET try# 0 00000800:00000200:2.0:1713478268.380659:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478268.380661:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8800ac495800. 00000800:00000200:2.0:1713478268.380665:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478268.380669:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478268.380672:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495800 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713478268.380689:0:31857:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.21@tcp mbits 0x662182a35fa80-0x662182a35fa80 00000100:00000001:2.0:1713478268.380692:0:31857:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713478268.380798:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478268.380802:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495800. 00000400:00000200:0.0:1713478268.380806:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.380811:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478268.380815:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478268.380816:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800a8c3b400 00000100:00000001:0.0:1713478268.380818:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478268.382773:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.382818:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.382821:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.382825:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.382831:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478268.382840:0:7991:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x56949d 00000800:00000001:0.0:1713478268.382845:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.383874:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.383877:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.384138:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.384139:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.384143:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478268.384145:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b4000 00000400:00000010:0.0:1713478268.384147:0:7991:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b4000. 00000100:00000001:0.0:1713478268.384150:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478268.384151:0:7991:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800a8c3b400 00000100:00000001:0.0:1713478268.384178:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478268.384182:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.384185:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713478268.384210:0:31857:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.384215:0:31857:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713478268.384216:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.384220:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478268.384225:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.384227:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478268.384228:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.384230:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478268.384232:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.384247:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.384249:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.384250:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.384252:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.384253:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.384254:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.384256:0:31857:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713478268.384257:0:31857:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713478268.384259:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713478268.384261:0:31857:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.384263:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:2.0:1713478268.384266:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88009e01a600. 00080000:00000001:2.0:1713478268.384269:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134965126656 : -131938744424960 : ffff88009e01a600) 00080000:00000001:2.0:1713478268.384271:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:2.0:1713478268.384278:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.384280:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713478268.384281:0:31857:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.384282:0:31857:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713478268.384284:0:31857:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.384286:0:31857:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713478268.384288:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00040000:00000001:2.0:1713478268.384292:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713478268.384294:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:2.0:1713478268.384295:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713478268.384297:0:31857:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713478268.384299:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:2.0:1713478268.384301:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88009e01b200. 00080000:00000001:2.0:1713478268.384302:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134965129728 : -131938744421888 : ffff88009e01b200) 00080000:00000001:2.0:1713478268.384306:0:31857:0:(osd_handler.c:3090:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713478268.384307:0:31857:0:(osd_handler.c:3157:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.384308:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:2.0:1713478268.384310:0:31857:0:(osd_io.c:1803:osd_declare_write()) Process entered 00000001:00000001:2.0:1713478268.384312:0:31857:0:(osd_quota.c:663:osd_declare_inode_qid()) Process entered 00080000:00000010:2.0:1713478268.384314:0:31857:0:(osd_io.c:2646:osd_trunc_lock()) kmalloced '(al)': 48 at ffff8800ac43d3c0. 00080000:00000001:2.0:1713478268.384316:0:31857:0:(osd_io.c:1888:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.384318:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.384329:0:31857:0:(osd_handler.c:3410:osd_attr_set()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:2.0:1713478268.384331:0:31857:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713478268.384333:0:31857:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800822f2d80. 00000020:00000040:2.0:1713478268.384335:0:31857:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 1 00000020:00000040:2.0:1713478268.384336:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=9 00000020:00000001:2.0:1713478268.384338:0:31857:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.384340:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713478268.384342:0:31857:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713478268.384344:0:31857:0:(osd_handler.c:5063:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713478268.384346:0:31857:0:(osd_handler.c:5081:osd_xattr_set()) [0x2c0000403:0xa745:0x0] set version 0x30000c9c2 (old 0x30000c9c1) for inode 13563 00080000:00000001:2.0:1713478268.384371:0:31857:0:(osd_handler.c:5090:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713478268.384389:0:31857:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884953538, last_committed = 12884953537 00000001:00000010:2.0:1713478268.384391:0:31857:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800822f2600. 00000001:00000040:2.0:1713478268.384392:0:31857:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 2 00000020:00000040:2.0:1713478268.384394:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=10 00000001:00000001:2.0:1713478268.384400:0:31857:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:2.0:1713478268.384403:0:31857:0:(osd_io.c:2674:osd_trunc_unlock_all()) kfreed 'al': 48 at ffff8800ac43d3c0. 00040000:00000001:2.0:1713478268.384405:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713478268.384406:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:2.0:1713478268.384407:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.384430:0:31857:0:(osd_io.c:698:osd_bufs_put()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713478268.384431:0:31857:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00002000:00000001:2.0:1713478268.384433:0:31857:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.384435:0:31857:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.384436:0:31857:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.384438:0:31857:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713478268.384454:0:31857:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713478268.384456:0:31857:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713478268.384457:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 9 00000100:00000010:2.0:1713478268.384458:0:31857:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88006acc4000. 00000100:00000010:2.0:1713478268.384461:0:31857:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8800a8c3b400. 00000100:00000001:2.0:1713478268.384462:0:31857:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713478268.384463:0:31857:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713478268.384465:0:31857:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953537, transno 12884953538, xid 1796705787181696 00010000:00000001:2.0:1713478268.384467:0:31857:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713478268.384471:0:31857:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88009634b800 x1796705787181696/t12884953538(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/448 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713478268.384476:0:31857:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713478268.384478:0:31857:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713478268.384480:0:31857:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800a14305e8 time=35 v=5 (1 1 1 3) 00000100:00000001:2.0:1713478268.384482:0:31857:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713478268.384484:0:31857:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:2.0:1713478268.384485:0:31857:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:2.0:1713478268.384487:0:31857:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713478268.384488:0:31857:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.384489:0:31857:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713478268.384491:0:31857:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:2.0:1713478268.384493:0:31857:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880136887c38. 00000100:00000200:2.0:1713478268.384496:0:31857:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796705787181696, offset 224 00000400:00000200:2.0:1713478268.384499:0:31857:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478268.384503:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478268.384506:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884654:884654:256:4294967295] 192.168.202.21@tcp LPNI seq info [884654:884654:8:4294967295] 00000400:00000200:2.0:1713478268.384512:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:2.0:1713478268.384516:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478268.384518:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800ac495600. 00000800:00000200:2.0:1713478268.384521:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478268.384524:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478268.384526:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495600 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713478268.384541:0:31857:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713478268.384543:0:31857:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:2.0:1713478268.384545:0:31857:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713478268.384546:0:31857:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.384547:0:31857:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713478268.384550:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88009634b800 x1796705787181696/t12884953538(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/448 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713478268.384556:0:31857:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88009634b800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30598:x1796705787181696:12345-192.168.202.21@tcp:4:dd.0 Request processed in 5024us (5377us total) trans 12884953538 rc 0/0 00000100:00100000:2.0:1713478268.384561:0:31857:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 64741 00000100:00000040:2.0:1713478268.384563:0:31857:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:2.0:1713478268.384564:0:31857:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713478268.384565:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713478268.384569:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (984612864->985661439) req@ffff88009634b800 x1796705787181696/t12884953538(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/448 e 0 to 0 dl 1713478279 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713478268.384574:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713478268.384575:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88009634b800 with x1796705787181696 ext(984612864->985661439) 00010000:00000001:2.0:1713478268.384577:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713478268.384578:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.384579:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:2.0:1713478268.384580:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.384582:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.384583:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713478268.384584:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713478268.384585:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713478268.384586:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88009634b800 00002000:00000001:2.0:1713478268.384587:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.384589:0:31857:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713478268.384591:0:31857:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880131aebd80. 00000800:00000200:0.0:1713478268.384592:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000010:2.0:1713478268.384593:0:31857:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008b9beaf0. 00000020:00000010:2.0:1713478268.384595:0:31857:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009e01ae00. 00000800:00000010:0.0:1713478268.384595:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495600. 00000020:00000040:2.0:1713478268.384598:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000100:00000001:2.0:1713478268.384599:0:31857:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.384599:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.384603:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478268.384606:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887c38 00000400:00000010:0.0:1713478268.384608:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887c38. 00000100:00000001:0.0:1713478268.384611:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478268.384612:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478268.385581:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.385587:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.385590:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.385592:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.385598:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478268.385607:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a35fac0 00000400:00000200:0.0:1713478268.385612:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x5450b1 [8] + 11440 00000800:00000001:0.0:1713478268.385618:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.385628:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.385630:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.385635:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478268.385638:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478268.385640:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478268.385644:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880096348700. 00000100:00000040:0.0:1713478268.385646:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff880096348700 x1796705787181760 msgsize 440 00000100:00100000:0.0:1713478268.385649:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478268.385662:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478268.385667:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.385670:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478268.385700:0:13617:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478268.385703:0:13617:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787181760 02000000:00000001:3.0:1713478268.385705:0:13617:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478268.385717:0:13617:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478268.385720:0:13617:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478268.385723:0:13617:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478268.385726:0:13617:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787181760 00000020:00000001:3.0:1713478268.385729:0:13617:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478268.385730:0:13617:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478268.385732:0:13617:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478268.385735:0:13617:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478268.385738:0:13617:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478268.385740:0:13617:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478268.385744:0:13617:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478268.385746:0:13617:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478268.385750:0:13617:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e800. 00000020:00000010:3.0:1713478268.385754:0:13617:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41cb00. 00000020:00000010:3.0:1713478268.385757:0:13617:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6ce10. 00000100:00000040:3.0:1713478268.385763:0:13617:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478268.385766:0:13617:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478268.385767:0:13617:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478268.385769:0:13617:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.385773:0:13617:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.385790:0:13617:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478268.385799:0:13617:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478268.385801:0:13617:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478268.385807:0:13617:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111304 00000100:00000040:3.0:1713478268.385810:0:13617:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478268.385813:0:13617:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134834243328 : -131938875308288 : ffff880096348700) 00000100:00000040:3.0:1713478268.385819:0:13617:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880096348700 x1796705787181760/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 440/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478268.385829:0:13617:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478268.385831:0:13617:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478268.385835:0:13617:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880096348700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30599:x1796705787181760:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478268.385840:0:13617:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787181760 00000020:00000001:3.0:1713478268.385842:0:13617:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478268.385844:0:13617:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478268.385845:0:13617:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.385847:0:13617:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478268.385849:0:13617:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478268.385851:0:13617:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478268.385853:0:13617:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478268.385855:0:13617:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478268.385856:0:13617:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478268.385858:0:13617:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478268.385861:0:13617:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478268.385863:0:13617:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.385864:0:13617:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478268.385866:0:13617:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.385867:0:13617:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478268.385868:0:13617:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.385869:0:13617:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478268.385870:0:13617:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.385871:0:13617:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478268.385872:0:13617:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.385874:0:13617:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.385875:0:13617:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.385877:0:13617:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478268.385879:0:13617:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478268.385881:0:13617:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880093789c00. 02000000:00000001:3.0:1713478268.385883:0:13617:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.385885:0:13617:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478268.385887:0:13617:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478268.385888:0:13617:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478268.385890:0:13617:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478268.385893:0:13617:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478268.385894:0:13617:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478268.385896:0:13617:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478268.385898:0:13617:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c9c2 for inode 13563 00080000:00000001:3.0:1713478268.385900:0:13617:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478268.386527:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478268.386531:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478268.386533:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953538 is committed 00000001:00000040:0.0:1713478268.386537:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478268.386540:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478268.386543:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2600. 00000020:00000001:0.0:1713478268.386547:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478268.386549:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478268.386551:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478268.386554:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478268.386556:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2d80. 00080000:00000010:0.0:1713478268.386560:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01b200. 00080000:00000010:0.0:1713478268.386565:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01a600. 00080000:00000001:3.0:1713478268.386629:0:13617:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.386633:0:13617:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.386636:0:13617:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478268.386641:0:13617:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478268.386643:0:13617:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478268.386645:0:13617:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478268.386647:0:13617:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478268.386650:0:13617:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478268.386653:0:13617:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953538, transno 0, xid 1796705787181760 00010000:00000001:3.0:1713478268.386655:0:13617:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478268.386661:0:13617:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880096348700 x1796705787181760/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 440/432 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478268.386675:0:13617:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478268.386676:0:13617:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478268.386679:0:13617:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=5 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478268.386692:0:13617:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478268.386695:0:13617:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478268.386697:0:13617:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478268.386699:0:13617:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478268.386701:0:13617:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.386703:0:13617:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478268.386705:0:13617:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478268.386733:0:13617:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bbe58. 00000100:00000200:3.0:1713478268.386737:0:13617:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787181760, offset 224 00000400:00000200:3.0:1713478268.386740:0:13617:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478268.386745:0:13617:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478268.386748:0:13617:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884655:884655:256:4294967295] 192.168.202.21@tcp LPNI seq info [884655:884655:8:4294967295] 00000400:00000200:3.0:1713478268.386754:0:13617:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478268.386757:0:13617:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478268.386760:0:13617:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f55fd00. 00000800:00000200:3.0:1713478268.386763:0:13617:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478268.386766:0:13617:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478268.386768:0:13617:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f55fd00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478268.386777:0:13617:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478268.386779:0:13617:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478268.386780:0:13617:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478268.386781:0:13617:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.386783:0:13617:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478268.386786:0:13617:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880096348700 x1796705787181760/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 440/432 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478268.386792:0:13617:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880096348700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30599:x1796705787181760:12345-192.168.202.21@tcp:16:dd.0 Request processed in 962us (1144us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478268.386798:0:13617:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111304 00000100:00000040:3.0:1713478268.386800:0:13617:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478268.386801:0:13617:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478268.386802:0:13617:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478268.386804:0:13617:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41cb00. 00000020:00000010:3.0:1713478268.386806:0:13617:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6ce10. 00000020:00000010:3.0:1713478268.386808:0:13617:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e800. 00000020:00000040:3.0:1713478268.386811:0:13617:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000100:00000001:3.0:1713478268.386813:0:13617:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478268.386818:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478268.386820:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f55fd00. 00000400:00000200:0.0:1713478268.386823:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.386827:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478268.386829:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bbe58 00000400:00000010:0.0:1713478268.386831:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bbe58. 00000100:00000001:0.0:1713478268.386833:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478268.386834:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478268.391289:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.391296:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.391299:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.391301:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.391308:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478268.391316:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a35fb00 00000400:00000200:0.0:1713478268.391322:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55afd9 [128] + 57584 00000800:00000001:0.0:1713478268.391327:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.391343:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.391346:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.391374:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478268.391377:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478268.391378:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478268.391383:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880085366d80. 00000100:00000040:0.0:1713478268.391385:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff880085366d80 x1796705787181824 msgsize 488 00000100:00100000:0.0:1713478268.391389:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478268.391403:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478268.391407:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.391411:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478268.391446:0:31857:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713478268.391448:0:31857:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787181824 02000000:00000001:2.0:1713478268.391450:0:31857:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713478268.391452:0:31857:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713478268.391454:0:31857:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713478268.391456:0:31857:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713478268.391458:0:31857:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787181824 00000020:00000001:2.0:1713478268.391459:0:31857:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713478268.391461:0:31857:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:2.0:1713478268.391462:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.391464:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=7 00000020:00000001:2.0:1713478268.391466:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:2.0:1713478268.391468:0:31857:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:2.0:1713478268.391470:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478268.391471:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713478268.391474:0:31857:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009e01ae00. 00000020:00000010:2.0:1713478268.391476:0:31857:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880131aebd80. 00000020:00000010:2.0:1713478268.391479:0:31857:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008b9beaf0. 00000100:00000040:2.0:1713478268.391482:0:31857:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713478268.391484:0:31857:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713478268.391485:0:31857:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713478268.391487:0:31857:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713478268.391488:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478268.391490:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:2.0:1713478268.391492:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478268.391493:0:31857:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713478268.391495:0:31857:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713478268.391496:0:31857:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.391498:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478268.391499:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.391501:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.391502:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.391503:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.391504:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.391505:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.391506:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.391507:0:31857:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713478268.391509:0:31857:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.391510:0:31857:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.391511:0:31857:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.391512:0:31857:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713478268.391514:0:31857:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.391515:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713478268.391520:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (985661440->986710015) req@ffff880085366d80 x1796705787181824/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713478268.391527:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713478268.391528:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880085366d80 with x1796705787181824 ext(985661440->986710015) 00010000:00000001:2.0:1713478268.391530:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713478268.391531:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.391532:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:2.0:1713478268.391534:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.391536:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.391538:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713478268.391539:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713478268.391539:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713478268.391541:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880085366d80 00002000:00000001:2.0:1713478268.391542:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.391543:0:31857:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.391546:0:31857:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.391574:0:31857:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478268.391581:0:31857:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713478268.391582:0:31857:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713478268.391585:0:31857:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 64742 00000100:00000040:2.0:1713478268.391588:0:31857:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:2.0:1713478268.391589:0:31857:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134549155200 : -131939160396416 : ffff880085366d80) 00000100:00000040:2.0:1713478268.391593:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880085366d80 x1796705787181824/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713478268.391599:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478268.391600:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713478268.391603:0:31857:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880085366d80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30598:x1796705787181824:12345-192.168.202.21@tcp:4:dd.0 00000100:00000200:2.0:1713478268.391606:0:31857:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787181824 00000020:00000001:2.0:1713478268.391607:0:31857:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713478268.391609:0:31857:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713478268.391610:0:31857:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.391611:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478268.391612:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:2.0:1713478268.391614:0:31857:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713478268.391616:0:31857:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713478268.391617:0:31857:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713478268.391618:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478268.391620:0:31857:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.391621:0:31857:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713478268.391624:0:31857:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713478268.391625:0:31857:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713478268.391628:0:31857:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8800a8c3b400. 02000000:00000001:2.0:1713478268.391629:0:31857:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.391631:0:31857:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.391633:0:31857:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713478268.391634:0:31857:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.391636:0:31857:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713478268.391637:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.391639:0:31857:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713478268.391640:0:31857:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713478268.391642:0:31857:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713478268.391644:0:31857:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713478268.391646:0:31857:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 free: 3917295616 avail: 3666456576 00000020:00000001:2.0:1713478268.391649:0:31857:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713478268.391650:0:31857:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 avail=3666456576 left=3176431616 unstable=0 tot_grant=490023616 pending=0 00000020:00000001:2.0:1713478268.391653:0:31857:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3176431616 : 3176431616 : bd548000) 00000020:00000001:2.0:1713478268.391655:0:31857:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713478268.391656:0:31857:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 reports grant 488808448 dropped 0, local 489881600 00000020:00000001:2.0:1713478268.391658:0:31857:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713478268.391659:0:31857:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713478268.391660:0:31857:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 granted: 1073152 ungranted: 0 grant: 488808448 dirty: 1073152 00000020:00000001:2.0:1713478268.391662:0:31857:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713478268.391663:0:31857:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713478268.391665:0:31857:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 wants: 489881600 current grant 488808448 granting: 1073152 00000020:00000020:2.0:1713478268.391667:0:31857:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 tot cached:0 granted:491096768 num_exports: 3 00000020:00000001:2.0:1713478268.391669:0:31857:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1073152 : 1073152 : 106000) 00000020:00000001:2.0:1713478268.391670:0:31857:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713478268.391671:0:31857:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713478268.391673:0:31857:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713478268.391675:0:31857:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:2.0:1713478268.391677:0:31857:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00002000:00000001:2.0:1713478268.391680:0:31857:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.391682:0:31857:0:(osd_io.c:536:osd_map_remote_to_local()) Process entered 00080000:00000001:2.0:1713478268.391685:0:31857:0:(osd_io.c:570:osd_map_remote_to_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.392502:0:31857:0:(osd_io.c:817:osd_bufs_get()) Process leaving (rc=256 : 256 : 100) 00080000:00000001:2.0:1713478268.392511:0:31857:0:(osd_io.c:1208:osd_write_prep()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.392513:0:31857:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.392515:0:31857:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.392516:0:31857:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.392518:0:31857:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713478268.392521:0:31857:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88012c0aa800. 00000100:00000010:2.0:1713478268.392524:0:31857:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88006acc4000. 00000020:00000040:2.0:1713478268.392526:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=8 00010000:00000001:2.0:1713478268.392532:0:31857:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713478268.392534:0:31857:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713478268.392538:0:31857:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88012c2b4000. 00000400:00000010:2.0:1713478268.392542:0:31857:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88005e7e1af0. 00000400:00000200:2.0:1713478268.392546:0:31857:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478268.392552:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478268.392556:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884656:884656:256:4294967295] 192.168.202.21@tcp LPNI seq info [884656:884656:8:4294967295] 00000400:00000200:2.0:1713478268.392559:0:31857:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.21@tcp 00000400:00000200:2.0:1713478268.392564:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : GET try# 0 00000800:00000200:2.0:1713478268.392568:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478268.392570:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8800ac495600. 00000800:00000200:2.0:1713478268.392574:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478268.392578:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478268.392581:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495600 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713478268.392597:0:31857:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.21@tcp mbits 0x662182a35fb00-0x662182a35fb00 00000100:00000001:2.0:1713478268.392600:0:31857:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713478268.392658:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478268.392661:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495600. 00000400:00000200:0.0:1713478268.392664:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.392668:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478268.392671:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478268.392673:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88012c0aa800 00000100:00000001:0.0:1713478268.392674:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478268.394536:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.394560:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.394563:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.394565:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.394570:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478268.394578:0:7991:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x5694a9 00000800:00000001:0.0:1713478268.394583:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.395700:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.395711:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.396226:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.396230:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.396256:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478268.396261:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b4000 00000400:00000010:0.0:1713478268.396264:0:7991:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b4000. 00000100:00000001:0.0:1713478268.396270:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478268.396278:0:7991:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88012c0aa800 00000100:00000001:0.0:1713478268.396308:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478268.396312:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.396316:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713478268.396376:0:31857:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.396381:0:31857:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713478268.396383:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.396387:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478268.396393:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.396396:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478268.396398:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.396401:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478268.396402:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.396404:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.396406:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.396407:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.396409:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.396410:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.396412:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.396414:0:31857:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713478268.396416:0:31857:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713478268.396418:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713478268.396421:0:31857:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.396423:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:2.0:1713478268.396426:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88009e01ac00. 00080000:00000001:2.0:1713478268.396428:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134965128192 : -131938744423424 : ffff88009e01ac00) 00080000:00000001:2.0:1713478268.396431:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:2.0:1713478268.396438:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.396439:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713478268.396440:0:31857:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.396442:0:31857:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713478268.396443:0:31857:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.396444:0:31857:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713478268.396447:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00040000:00000001:2.0:1713478268.396451:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713478268.396452:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:2.0:1713478268.396453:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713478268.396455:0:31857:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713478268.396457:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:2.0:1713478268.396458:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88009e01aa00. 00080000:00000001:2.0:1713478268.396460:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134965127680 : -131938744423936 : ffff88009e01aa00) 00080000:00000001:2.0:1713478268.396463:0:31857:0:(osd_handler.c:3090:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713478268.396464:0:31857:0:(osd_handler.c:3157:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.396466:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:2.0:1713478268.396468:0:31857:0:(osd_io.c:1803:osd_declare_write()) Process entered 00000001:00000001:2.0:1713478268.396469:0:31857:0:(osd_quota.c:663:osd_declare_inode_qid()) Process entered 00080000:00000010:2.0:1713478268.396471:0:31857:0:(osd_io.c:2646:osd_trunc_lock()) kmalloced '(al)': 48 at ffff8800ac43d3c0. 00080000:00000001:2.0:1713478268.396473:0:31857:0:(osd_io.c:1888:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.396475:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.396485:0:31857:0:(osd_handler.c:3410:osd_attr_set()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:2.0:1713478268.396488:0:31857:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713478268.396504:0:31857:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800822f20c0. 00000020:00000040:2.0:1713478268.396506:0:31857:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 1 00000020:00000040:2.0:1713478268.396507:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=9 00000020:00000001:2.0:1713478268.396509:0:31857:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.396511:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713478268.396512:0:31857:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713478268.396515:0:31857:0:(osd_handler.c:5063:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713478268.396517:0:31857:0:(osd_handler.c:5081:osd_xattr_set()) [0x2c0000403:0xa745:0x0] set version 0x30000c9c3 (old 0x30000c9c2) for inode 13563 00080000:00000001:2.0:1713478268.396521:0:31857:0:(osd_handler.c:5090:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713478268.396522:0:31857:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884953539, last_committed = 12884953538 00000001:00000010:2.0:1713478268.396525:0:31857:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800822f2ae0. 00000001:00000040:2.0:1713478268.396527:0:31857:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 2 00000020:00000040:2.0:1713478268.396528:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=10 00000001:00000001:2.0:1713478268.396535:0:31857:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:2.0:1713478268.396538:0:31857:0:(osd_io.c:2674:osd_trunc_unlock_all()) kfreed 'al': 48 at ffff8800ac43d3c0. 00040000:00000001:2.0:1713478268.396541:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713478268.396542:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:2.0:1713478268.396543:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.396567:0:31857:0:(osd_io.c:698:osd_bufs_put()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713478268.396569:0:31857:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00002000:00000001:2.0:1713478268.396571:0:31857:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.396573:0:31857:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.396574:0:31857:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.396576:0:31857:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713478268.396577:0:31857:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713478268.396578:0:31857:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713478268.396580:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 9 00000100:00000010:2.0:1713478268.396582:0:31857:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88006acc4000. 00000100:00000010:2.0:1713478268.396584:0:31857:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88012c0aa800. 00000100:00000001:2.0:1713478268.396586:0:31857:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713478268.396587:0:31857:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713478268.396589:0:31857:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953538, transno 12884953539, xid 1796705787181824 00010000:00000001:2.0:1713478268.396591:0:31857:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713478268.396597:0:31857:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880085366d80 x1796705787181824/t12884953539(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/448 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713478268.396622:0:31857:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713478268.396623:0:31857:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713478268.396626:0:31857:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800a14305e8 time=35 v=5 (1 1 1 3) 00000100:00000001:2.0:1713478268.396629:0:31857:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713478268.396632:0:31857:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:2.0:1713478268.396634:0:31857:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:2.0:1713478268.396636:0:31857:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713478268.396638:0:31857:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.396640:0:31857:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713478268.396643:0:31857:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:2.0:1713478268.396645:0:31857:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8801368876e8. 00000100:00000200:2.0:1713478268.396648:0:31857:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796705787181824, offset 224 00000400:00000200:2.0:1713478268.396652:0:31857:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478268.396659:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478268.396663:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884657:884657:256:4294967295] 192.168.202.21@tcp LPNI seq info [884657:884657:8:4294967295] 00000400:00000200:2.0:1713478268.396670:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:2.0:1713478268.396675:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478268.396678:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800ac495800. 00000800:00000200:2.0:1713478268.396681:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478268.396686:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478268.396689:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495800 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713478268.396707:0:31857:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713478268.396710:0:31857:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:2.0:1713478268.396712:0:31857:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713478268.396714:0:31857:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.396716:0:31857:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713478268.396720:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880085366d80 x1796705787181824/t12884953539(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/448 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713478268.396728:0:31857:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880085366d80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30598:x1796705787181824:12345-192.168.202.21@tcp:4:dd.0 Request processed in 5127us (5341us total) trans 12884953539 rc 0/0 00000100:00100000:2.0:1713478268.396735:0:31857:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 64742 00000100:00000040:2.0:1713478268.396738:0:31857:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:2.0:1713478268.396740:0:31857:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713478268.396741:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713478268.396746:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (985661440->986710015) req@ffff880085366d80 x1796705787181824/t12884953539(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/448 e 0 to 0 dl 1713478279 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713478268.396759:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713478268.396760:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880085366d80 with x1796705787181824 ext(985661440->986710015) 00010000:00000001:2.0:1713478268.396763:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713478268.396765:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.396766:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:2.0:1713478268.396768:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.396770:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.396772:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713478268.396773:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713478268.396774:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713478268.396775:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880085366d80 00002000:00000001:2.0:1713478268.396777:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.396778:0:31857:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713478268.396781:0:31857:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880131aebd80. 00000020:00000010:2.0:1713478268.396783:0:31857:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008b9beaf0. 00000020:00000010:2.0:1713478268.396786:0:31857:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009e01ae00. 00000020:00000040:2.0:1713478268.396789:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000100:00000001:2.0:1713478268.396791:0:31857:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478268.396814:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478268.396819:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495800. 00000400:00000200:0.0:1713478268.396823:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.396828:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478268.396831:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801368876e8 00000400:00000010:0.0:1713478268.396833:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801368876e8. 00000100:00000001:0.0:1713478268.396836:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478268.396838:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478268.397952:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.397962:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.397965:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.397968:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.397976:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478268.397987:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a35fb40 00000400:00000200:0.0:1713478268.397994:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x5450b1 [8] + 11880 00000800:00000001:0.0:1713478268.398000:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.398014:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.398016:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.398020:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478268.398023:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478268.398025:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478268.398028:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880085367100. 00000100:00000040:0.0:1713478268.398030:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff880085367100 x1796705787181888 msgsize 440 00000100:00100000:0.0:1713478268.398034:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478268.398049:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478268.398054:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.398058:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478268.398111:0:13617:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478268.398115:0:13617:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787181888 02000000:00000001:3.0:1713478268.398118:0:13617:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478268.398120:0:13617:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478268.398123:0:13617:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478268.398126:0:13617:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478268.398129:0:13617:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787181888 00000020:00000001:3.0:1713478268.398132:0:13617:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478268.398133:0:13617:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478268.398135:0:13617:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478268.398153:0:13617:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478268.398156:0:13617:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478268.398159:0:13617:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478268.398162:0:13617:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478268.398164:0:13617:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478268.398168:0:13617:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e800. 00000020:00000010:3.0:1713478268.398171:0:13617:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41cb00. 00000020:00000010:3.0:1713478268.398175:0:13617:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6ce10. 00000100:00000040:3.0:1713478268.398180:0:13617:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478268.398183:0:13617:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478268.398184:0:13617:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478268.398186:0:13617:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.398190:0:13617:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.398205:0:13617:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478268.398213:0:13617:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478268.398215:0:13617:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478268.398220:0:13617:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111305 00000100:00000040:3.0:1713478268.398224:0:13617:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478268.398226:0:13617:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134549156096 : -131939160395520 : ffff880085367100) 00000100:00000040:3.0:1713478268.398251:0:13617:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880085367100 x1796705787181888/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 440/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478268.398263:0:13617:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478268.398264:0:13617:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478268.398267:0:13617:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880085367100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30597:x1796705787181888:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478268.398270:0:13617:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787181888 00000020:00000001:3.0:1713478268.398272:0:13617:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478268.398274:0:13617:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478268.398276:0:13617:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.398278:0:13617:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478268.398279:0:13617:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478268.398281:0:13617:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478268.398283:0:13617:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478268.398284:0:13617:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478268.398286:0:13617:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478268.398288:0:13617:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478268.398289:0:13617:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478268.398291:0:13617:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.398292:0:13617:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478268.398293:0:13617:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.398295:0:13617:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478268.398296:0:13617:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.398298:0:13617:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478268.398299:0:13617:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.398300:0:13617:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478268.398301:0:13617:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.398302:0:13617:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.398304:0:13617:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.398306:0:13617:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478268.398308:0:13617:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478268.398312:0:13617:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88009378ac00. 02000000:00000001:3.0:1713478268.398314:0:13617:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.398317:0:13617:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478268.398319:0:13617:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478268.398321:0:13617:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478268.398323:0:13617:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478268.398327:0:13617:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478268.398329:0:13617:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478268.398332:0:13617:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478268.398334:0:13617:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c9c3 for inode 13563 00080000:00000001:3.0:1713478268.398337:0:13617:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478268.398876:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478268.398879:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478268.398882:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953539 is committed 00000001:00000040:0.0:1713478268.398885:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478268.398888:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478268.398890:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2ae0. 00000020:00000001:0.0:1713478268.398894:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478268.398896:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478268.398898:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478268.398900:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478268.398902:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f20c0. 00080000:00000010:0.0:1713478268.398905:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01aa00. 00080000:00000010:0.0:1713478268.398909:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ac00. 00080000:00000001:3.0:1713478268.398947:0:13617:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.398950:0:13617:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.398953:0:13617:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478268.398957:0:13617:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478268.398959:0:13617:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478268.398961:0:13617:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478268.398962:0:13617:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478268.398964:0:13617:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478268.398967:0:13617:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953539, transno 0, xid 1796705787181888 00010000:00000001:3.0:1713478268.398969:0:13617:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478268.398974:0:13617:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880085367100 x1796705787181888/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 440/432 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478268.398980:0:13617:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478268.398982:0:13617:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478268.398984:0:13617:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=5 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478268.398986:0:13617:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478268.398988:0:13617:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478268.398990:0:13617:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478268.398992:0:13617:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478268.398993:0:13617:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.398995:0:13617:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478268.398997:0:13617:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478268.399020:0:13617:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bb908. 00000100:00000200:3.0:1713478268.399024:0:13617:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787181888, offset 224 00000400:00000200:3.0:1713478268.399028:0:13617:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478268.399033:0:13617:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478268.399037:0:13617:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884658:884658:256:4294967295] 192.168.202.21@tcp LPNI seq info [884658:884658:8:4294967295] 00000400:00000200:3.0:1713478268.399044:0:13617:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478268.399047:0:13617:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478268.399050:0:13617:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f55fd00. 00000800:00000200:3.0:1713478268.399054:0:13617:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478268.399058:0:13617:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478268.399061:0:13617:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f55fd00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478268.399070:0:13617:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478268.399072:0:13617:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478268.399074:0:13617:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478268.399075:0:13617:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.399077:0:13617:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478268.399080:0:13617:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880085367100 x1796705787181888/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 440/432 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478268.399088:0:13617:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880085367100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30597:x1796705787181888:12345-192.168.202.21@tcp:16:dd.0 Request processed in 824us (1055us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478268.399094:0:13617:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111305 00000100:00000040:3.0:1713478268.399095:0:13617:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478268.399097:0:13617:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478268.399099:0:13617:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478268.399101:0:13617:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41cb00. 00000020:00000010:3.0:1713478268.399104:0:13617:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6ce10. 00000020:00000010:3.0:1713478268.399106:0:13617:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e800. 00000020:00000040:3.0:1713478268.399109:0:13617:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000100:00000001:3.0:1713478268.399111:0:13617:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478268.399122:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478268.399125:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f55fd00. 00000400:00000200:0.0:1713478268.399128:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.399132:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478268.399134:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb908 00000400:00000010:0.0:1713478268.399136:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb908. 00000100:00000001:0.0:1713478268.399139:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478268.399140:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478268.406195:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.406204:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.406207:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.406210:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.406218:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478268.406228:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a35fb80 00000400:00000200:0.0:1713478268.406258:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55afd9 [128] + 58072 00000800:00000001:0.0:1713478268.406265:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.406286:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.406289:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.406293:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478268.406298:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478268.406300:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478268.406304:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880085367480. 00000100:00000040:0.0:1713478268.406307:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff880085367480 x1796705787181952 msgsize 488 00000100:00100000:0.0:1713478268.406311:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478268.406329:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478268.406336:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.406339:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478268.406421:0:31857:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713478268.406426:0:31857:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787181952 02000000:00000001:2.0:1713478268.406429:0:31857:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713478268.406431:0:31857:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713478268.406433:0:31857:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713478268.406436:0:31857:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713478268.406439:0:31857:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787181952 00000020:00000001:2.0:1713478268.406442:0:31857:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713478268.406444:0:31857:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:2.0:1713478268.406446:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.406449:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=7 00000020:00000001:2.0:1713478268.406451:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:2.0:1713478268.406454:0:31857:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:2.0:1713478268.406458:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478268.406460:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713478268.406464:0:31857:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009e01ae00. 00000020:00000010:2.0:1713478268.406467:0:31857:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880131aebd80. 00000020:00000010:2.0:1713478268.406471:0:31857:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008b9beaf0. 00000100:00000040:2.0:1713478268.406475:0:31857:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713478268.406478:0:31857:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713478268.406479:0:31857:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713478268.406481:0:31857:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713478268.406483:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478268.406485:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:2.0:1713478268.406487:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478268.406489:0:31857:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713478268.406492:0:31857:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713478268.406493:0:31857:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.406495:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478268.406497:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.406499:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.406501:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.406502:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.406504:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.406505:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.406506:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.406508:0:31857:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713478268.406510:0:31857:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.406512:0:31857:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.406514:0:31857:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.406516:0:31857:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713478268.406517:0:31857:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.406519:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713478268.406526:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (986710016->987758591) req@ffff880085367480 x1796705787181952/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713478268.406536:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713478268.406538:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880085367480 with x1796705787181952 ext(986710016->987758591) 00010000:00000001:2.0:1713478268.406540:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713478268.406542:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.406544:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:2.0:1713478268.406546:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.406549:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.406551:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713478268.406553:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713478268.406554:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713478268.406555:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880085367480 00002000:00000001:2.0:1713478268.406557:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.406559:0:31857:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.406563:0:31857:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.406584:0:31857:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478268.406592:0:31857:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713478268.406594:0:31857:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713478268.406598:0:31857:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 64743 00000100:00000040:2.0:1713478268.406601:0:31857:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:2.0:1713478268.406603:0:31857:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134549156992 : -131939160394624 : ffff880085367480) 00000100:00000040:2.0:1713478268.406607:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880085367480 x1796705787181952/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713478268.406616:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478268.406617:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713478268.406621:0:31857:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880085367480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30599:x1796705787181952:12345-192.168.202.21@tcp:4:dd.0 00000100:00000200:2.0:1713478268.406624:0:31857:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787181952 00000020:00000001:2.0:1713478268.406626:0:31857:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713478268.406628:0:31857:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713478268.406630:0:31857:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.406632:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478268.406633:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:2.0:1713478268.406635:0:31857:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713478268.406638:0:31857:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713478268.406640:0:31857:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713478268.406641:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478268.406643:0:31857:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.406645:0:31857:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713478268.406649:0:31857:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713478268.406651:0:31857:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713478268.406654:0:31857:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88012c0aa800. 02000000:00000001:2.0:1713478268.406656:0:31857:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.406658:0:31857:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.406661:0:31857:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713478268.406663:0:31857:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.406665:0:31857:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713478268.406666:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.406669:0:31857:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713478268.406671:0:31857:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713478268.406674:0:31857:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713478268.406676:0:31857:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713478268.406678:0:31857:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 free: 3917295616 avail: 3665383424 00000020:00000001:2.0:1713478268.406681:0:31857:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713478268.406684:0:31857:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 avail=3665383424 left=3175358464 unstable=0 tot_grant=490023616 pending=0 00000020:00000001:2.0:1713478268.406687:0:31857:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3175358464 : 3175358464 : bd442000) 00000020:00000001:2.0:1713478268.406689:0:31857:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713478268.406691:0:31857:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 reports grant 488808448 dropped 0, local 489881600 00000020:00000001:2.0:1713478268.406693:0:31857:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713478268.406694:0:31857:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713478268.406696:0:31857:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 granted: 1073152 ungranted: 0 grant: 488808448 dirty: 1073152 00000020:00000001:2.0:1713478268.406699:0:31857:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713478268.406700:0:31857:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713478268.406702:0:31857:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 wants: 489881600 current grant 488808448 granting: 1073152 00000020:00000020:2.0:1713478268.406705:0:31857:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 tot cached:0 granted:491096768 num_exports: 3 00000020:00000001:2.0:1713478268.406707:0:31857:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1073152 : 1073152 : 106000) 00000020:00000001:2.0:1713478268.406709:0:31857:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713478268.406711:0:31857:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713478268.406712:0:31857:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713478268.406716:0:31857:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:2.0:1713478268.406718:0:31857:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00002000:00000001:2.0:1713478268.406732:0:31857:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.406735:0:31857:0:(osd_io.c:536:osd_map_remote_to_local()) Process entered 00080000:00000001:2.0:1713478268.406740:0:31857:0:(osd_io.c:570:osd_map_remote_to_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.407897:0:31857:0:(osd_io.c:817:osd_bufs_get()) Process leaving (rc=256 : 256 : 100) 00080000:00000001:2.0:1713478268.407912:0:31857:0:(osd_io.c:1208:osd_write_prep()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.407915:0:31857:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.407917:0:31857:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.407919:0:31857:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.407922:0:31857:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713478268.407926:0:31857:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88012c0a9c00. 00000100:00000010:2.0:1713478268.407930:0:31857:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88006acc4000. 00000020:00000040:2.0:1713478268.407933:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=8 00010000:00000001:2.0:1713478268.407941:0:31857:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713478268.407944:0:31857:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713478268.407950:0:31857:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88012c2b2000. 00000400:00000010:2.0:1713478268.407957:0:31857:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88005e7e1b28. 00000400:00000200:2.0:1713478268.407962:0:31857:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478268.407978:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478268.407984:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884659:884659:256:4294967295] 192.168.202.21@tcp LPNI seq info [884659:884659:8:4294967295] 00000400:00000200:2.0:1713478268.407990:0:31857:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.21@tcp 00000400:00000200:2.0:1713478268.407997:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : GET try# 0 00000800:00000200:2.0:1713478268.408002:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478268.408005:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8800ac495400. 00000800:00000200:2.0:1713478268.408010:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478268.408016:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478268.408020:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495400 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713478268.408046:0:31857:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.21@tcp mbits 0x662182a35fb80-0x662182a35fb80 00000100:00000001:2.0:1713478268.408050:0:31857:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713478268.408127:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478268.408133:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495400. 00000400:00000200:0.0:1713478268.408139:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.408146:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478268.408150:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478268.408152:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88012c0a9c00 00000100:00000001:0.0:1713478268.408154:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478268.409328:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.409435:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.409437:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.409448:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.409453:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478268.409460:0:7991:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x5694b5 00000800:00000001:0.0:1713478268.409464:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.410864:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.410867:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.411521:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.411524:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.411529:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478268.411533:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b2000 00000400:00000010:0.0:1713478268.411535:0:7991:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b2000. 00000100:00000001:0.0:1713478268.411540:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478268.411542:0:7991:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88012c0a9c00 00000100:00000001:0.0:1713478268.411556:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478268.411561:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.411564:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713478268.411608:0:31857:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.411614:0:31857:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713478268.411616:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.411622:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478268.411628:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.411632:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478268.411634:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.411637:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478268.411639:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.411641:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.411642:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.411644:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.411645:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.411646:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.411647:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.411649:0:31857:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713478268.411651:0:31857:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713478268.411652:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713478268.411654:0:31857:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.411656:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:2.0:1713478268.411660:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88009e01a000. 00080000:00000001:2.0:1713478268.411662:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134965125120 : -131938744426496 : ffff88009e01a000) 00080000:00000001:2.0:1713478268.411682:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:2.0:1713478268.411689:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.411691:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713478268.411692:0:31857:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.411694:0:31857:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713478268.411696:0:31857:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.411698:0:31857:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713478268.411700:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00040000:00000001:2.0:1713478268.411705:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713478268.411706:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:2.0:1713478268.411707:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713478268.411710:0:31857:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713478268.411712:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:2.0:1713478268.411714:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88009e01ba00. 00080000:00000001:2.0:1713478268.411716:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134965131776 : -131938744419840 : ffff88009e01ba00) 00080000:00000001:2.0:1713478268.411720:0:31857:0:(osd_handler.c:3090:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713478268.411721:0:31857:0:(osd_handler.c:3157:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.411722:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:2.0:1713478268.411725:0:31857:0:(osd_io.c:1803:osd_declare_write()) Process entered 00000001:00000001:2.0:1713478268.411728:0:31857:0:(osd_quota.c:663:osd_declare_inode_qid()) Process entered 00080000:00000010:2.0:1713478268.411730:0:31857:0:(osd_io.c:2646:osd_trunc_lock()) kmalloced '(al)': 48 at ffff8800ac43d3c0. 00080000:00000001:2.0:1713478268.411732:0:31857:0:(osd_io.c:1888:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.411735:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.411747:0:31857:0:(osd_handler.c:3410:osd_attr_set()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:2.0:1713478268.411750:0:31857:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713478268.411752:0:31857:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800822f2ba0. 00000020:00000040:2.0:1713478268.411754:0:31857:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 1 00000020:00000040:2.0:1713478268.411756:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=9 00000020:00000001:2.0:1713478268.411758:0:31857:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.411760:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713478268.411762:0:31857:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713478268.411765:0:31857:0:(osd_handler.c:5063:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713478268.411766:0:31857:0:(osd_handler.c:5081:osd_xattr_set()) [0x2c0000403:0xa745:0x0] set version 0x30000c9c4 (old 0x30000c9c3) for inode 13563 00080000:00000001:2.0:1713478268.411770:0:31857:0:(osd_handler.c:5090:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713478268.411772:0:31857:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884953540, last_committed = 12884953539 00000001:00000010:2.0:1713478268.411775:0:31857:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800822f2480. 00000001:00000040:2.0:1713478268.411777:0:31857:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 2 00000020:00000040:2.0:1713478268.411779:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=10 00000001:00000001:2.0:1713478268.411788:0:31857:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:2.0:1713478268.411791:0:31857:0:(osd_io.c:2674:osd_trunc_unlock_all()) kfreed 'al': 48 at ffff8800ac43d3c0. 00040000:00000001:2.0:1713478268.411795:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713478268.411796:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:2.0:1713478268.411798:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.411828:0:31857:0:(osd_io.c:698:osd_bufs_put()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713478268.411830:0:31857:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00002000:00000001:2.0:1713478268.411832:0:31857:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.411834:0:31857:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.411836:0:31857:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.411838:0:31857:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713478268.411839:0:31857:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713478268.411840:0:31857:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713478268.411842:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 9 00000100:00000010:2.0:1713478268.411844:0:31857:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88006acc4000. 00000100:00000010:2.0:1713478268.411847:0:31857:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88012c0a9c00. 00000100:00000001:2.0:1713478268.411849:0:31857:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713478268.411852:0:31857:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713478268.411854:0:31857:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953539, transno 12884953540, xid 1796705787181952 00010000:00000001:2.0:1713478268.411857:0:31857:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713478268.411863:0:31857:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880085367480 x1796705787181952/t12884953540(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/448 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713478268.411871:0:31857:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713478268.411873:0:31857:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713478268.411876:0:31857:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800a14305e8 time=35 v=5 (1 1 1 3) 00000100:00000001:2.0:1713478268.411879:0:31857:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713478268.411882:0:31857:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:2.0:1713478268.411884:0:31857:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:2.0:1713478268.411886:0:31857:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713478268.411888:0:31857:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.411890:0:31857:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713478268.411893:0:31857:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:2.0:1713478268.411896:0:31857:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8801368873b8. 00000100:00000200:2.0:1713478268.411899:0:31857:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796705787181952, offset 224 00000400:00000200:2.0:1713478268.411903:0:31857:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478268.411910:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478268.411915:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884660:884660:256:4294967295] 192.168.202.21@tcp LPNI seq info [884660:884660:8:4294967295] 00000400:00000200:2.0:1713478268.411923:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:2.0:1713478268.411928:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478268.411931:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800ac495a00. 00000800:00000200:2.0:1713478268.411935:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478268.411940:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478268.411943:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495a00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713478268.411962:0:31857:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713478268.411966:0:31857:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:2.0:1713478268.411968:0:31857:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713478268.411969:0:31857:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.411971:0:31857:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713478268.411976:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880085367480 x1796705787181952/t12884953540(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/448 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713478268.411985:0:31857:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880085367480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30599:x1796705787181952:12345-192.168.202.21@tcp:4:dd.0 Request processed in 5367us (5675us total) trans 12884953540 rc 0/0 00000100:00100000:2.0:1713478268.411992:0:31857:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 64743 00000100:00000040:2.0:1713478268.411995:0:31857:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:2.0:1713478268.411996:0:31857:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713478268.411998:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713478268.412002:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (986710016->987758591) req@ffff880085367480 x1796705787181952/t12884953540(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/448 e 0 to 0 dl 1713478279 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713478268.412010:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713478268.412012:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880085367480 with x1796705787181952 ext(986710016->987758591) 00010000:00000001:2.0:1713478268.412014:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713478268.412016:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.412017:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:2.0:1713478268.412019:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.412021:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.412024:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713478268.412025:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713478268.412027:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713478268.412029:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880085367480 00000800:00000200:0.0:1713478268.412031:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00002000:00000001:2.0:1713478268.412032:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.412034:0:31857:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000800:00000010:0.0:1713478268.412034:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495a00. 00000400:00000200:0.0:1713478268.412038:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000010:2.0:1713478268.412039:0:31857:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880131aebd80. 00000020:00000010:2.0:1713478268.412043:0:31857:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008b9beaf0. 00000400:00000200:0.0:1713478268.412043:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478268.412046:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801368873b8 00000020:00000010:2.0:1713478268.412047:0:31857:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009e01ae00. 00000400:00000010:0.0:1713478268.412048:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801368873b8. 00000100:00000001:0.0:1713478268.412051:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000020:00000040:2.0:1713478268.412052:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000100:00000001:0.0:1713478268.412052:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:2.0:1713478268.412054:0:31857:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.413292:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.413305:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.413309:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.413313:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.413324:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478268.413337:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a35fbc0 00000400:00000200:0.0:1713478268.413346:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x5450b1 [8] + 12320 00000800:00000001:0.0:1713478268.413383:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.413397:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.413400:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.413405:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478268.413409:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478268.413411:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478268.413415:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880085367800. 00000100:00000040:0.0:1713478268.413418:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff880085367800 x1796705787182016 msgsize 440 00000100:00100000:0.0:1713478268.413423:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478268.413441:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478268.413447:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.413450:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478268.413495:0:13617:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478268.413499:0:13617:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787182016 02000000:00000001:3.0:1713478268.413503:0:13617:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478268.413505:0:13617:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478268.413507:0:13617:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478268.413511:0:13617:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478268.413514:0:13617:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787182016 00000020:00000001:3.0:1713478268.413516:0:13617:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478268.413518:0:13617:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478268.413520:0:13617:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478268.413522:0:13617:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478268.413525:0:13617:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478268.413528:0:13617:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478268.413532:0:13617:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478268.413533:0:13617:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478268.413538:0:13617:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e800. 00000020:00000010:3.0:1713478268.413541:0:13617:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41cb00. 00000020:00000010:3.0:1713478268.413545:0:13617:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6ce10. 00000100:00000040:3.0:1713478268.413550:0:13617:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478268.413553:0:13617:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478268.413554:0:13617:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478268.413556:0:13617:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.413560:0:13617:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.413576:0:13617:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478268.413584:0:13617:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478268.413585:0:13617:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478268.413591:0:13617:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111306 00000100:00000040:3.0:1713478268.413594:0:13617:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478268.413596:0:13617:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134549157888 : -131939160393728 : ffff880085367800) 00000100:00000040:3.0:1713478268.413603:0:13617:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880085367800 x1796705787182016/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 440/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478268.413612:0:13617:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478268.413613:0:13617:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478268.413617:0:13617:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880085367800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30598:x1796705787182016:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478268.413624:0:13617:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787182016 00000020:00000001:3.0:1713478268.413626:0:13617:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478268.413629:0:13617:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478268.413631:0:13617:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.413634:0:13617:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478268.413635:0:13617:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478268.413638:0:13617:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478268.413640:0:13617:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478268.413642:0:13617:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478268.413643:0:13617:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478268.413646:0:13617:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478268.413648:0:13617:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478268.413650:0:13617:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.413651:0:13617:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478268.413653:0:13617:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.413655:0:13617:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478268.413657:0:13617:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.413658:0:13617:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478268.413660:0:13617:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.413662:0:13617:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478268.413663:0:13617:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.413665:0:13617:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.413666:0:13617:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.413669:0:13617:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478268.413671:0:13617:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478268.413675:0:13617:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88007fcad400. 02000000:00000001:3.0:1713478268.413677:0:13617:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.413679:0:13617:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478268.413682:0:13617:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478268.413684:0:13617:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478268.413686:0:13617:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478268.413689:0:13617:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478268.413691:0:13617:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478268.413694:0:13617:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478268.413696:0:13617:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c9c4 for inode 13563 00080000:00000001:3.0:1713478268.413699:0:13617:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478268.414549:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478268.414552:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478268.414553:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953540 is committed 00000001:00000040:0.0:1713478268.414556:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478268.414558:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478268.414561:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2480. 00000020:00000001:0.0:1713478268.414563:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478268.414565:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478268.414566:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478268.414567:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478268.414569:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2ba0. 00080000:00000010:0.0:1713478268.414571:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ba00. 00080000:00000010:0.0:1713478268.414576:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01a000. 00080000:00000001:3.0:1713478268.414620:0:13617:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.414623:0:13617:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.414626:0:13617:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478268.414630:0:13617:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478268.414633:0:13617:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478268.414635:0:13617:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478268.414636:0:13617:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478268.414638:0:13617:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478268.414641:0:13617:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953540, transno 0, xid 1796705787182016 00010000:00000001:3.0:1713478268.414644:0:13617:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478268.414649:0:13617:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880085367800 x1796705787182016/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 440/432 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478268.414655:0:13617:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478268.414657:0:13617:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478268.414659:0:13617:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=5 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478268.414662:0:13617:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478268.414664:0:13617:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478268.414665:0:13617:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478268.414667:0:13617:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478268.414669:0:13617:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.414671:0:13617:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478268.414673:0:13617:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478268.414701:0:13617:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bb550. 00000100:00000200:3.0:1713478268.414705:0:13617:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787182016, offset 224 00000400:00000200:3.0:1713478268.414709:0:13617:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478268.414715:0:13617:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478268.414719:0:13617:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884661:884661:256:4294967295] 192.168.202.21@tcp LPNI seq info [884661:884661:8:4294967295] 00000400:00000200:3.0:1713478268.414743:0:13617:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478268.414748:0:13617:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478268.414752:0:13617:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f55fc00. 00000800:00000200:3.0:1713478268.414756:0:13617:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478268.414763:0:13617:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478268.414766:0:13617:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f55fc00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478268.414773:0:13617:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478268.414775:0:13617:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478268.414778:0:13617:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478268.414779:0:13617:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.414781:0:13617:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478268.414786:0:13617:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880085367800 x1796705787182016/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 440/432 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478268.414796:0:13617:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880085367800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30598:x1796705787182016:12345-192.168.202.21@tcp:16:dd.0 Request processed in 1182us (1375us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478268.414804:0:13617:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111306 00000100:00000040:3.0:1713478268.414807:0:13617:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478268.414809:0:13617:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478268.414811:0:13617:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478268.414815:0:13617:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41cb00. 00000020:00000010:3.0:1713478268.414818:0:13617:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6ce10. 00000020:00000010:3.0:1713478268.414821:0:13617:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e800. 00000800:00000200:0.0:1713478268.414821:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000040:3.0:1713478268.414825:0:13617:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000800:00000010:0.0:1713478268.414825:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f55fc00. 00000100:00000001:3.0:1713478268.414827:0:13617:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.414828:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.414834:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478268.414838:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb550 00000400:00000010:0.0:1713478268.414840:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb550. 00000100:00000001:0.0:1713478268.414843:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478268.414845:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478268.421966:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.421974:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.421976:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.421978:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.421984:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478268.421991:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a35fc00 00000400:00000200:0.0:1713478268.421996:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55afd9 [128] + 58560 00000800:00000001:0.0:1713478268.422001:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.422017:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.422019:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.422023:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478268.422027:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478268.422028:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478268.422031:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880085367b80. 00000100:00000040:0.0:1713478268.422033:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff880085367b80 x1796705787182080 msgsize 488 00000100:00100000:0.0:1713478268.422037:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478268.422053:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478268.422058:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.422061:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478268.422093:0:31857:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713478268.422096:0:31857:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787182080 02000000:00000001:2.0:1713478268.422098:0:31857:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713478268.422100:0:31857:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713478268.422102:0:31857:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713478268.422105:0:31857:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713478268.422107:0:31857:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787182080 00000020:00000001:2.0:1713478268.422109:0:31857:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713478268.422110:0:31857:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:2.0:1713478268.422112:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.422114:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=7 00000020:00000001:2.0:1713478268.422116:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:2.0:1713478268.422118:0:31857:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:2.0:1713478268.422121:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478268.422122:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713478268.422125:0:31857:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009e01ae00. 00000020:00000010:2.0:1713478268.422128:0:31857:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880131aebd80. 00000020:00000010:2.0:1713478268.422130:0:31857:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008b9beaf0. 00000100:00000040:2.0:1713478268.422134:0:31857:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713478268.422136:0:31857:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713478268.422138:0:31857:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713478268.422139:0:31857:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713478268.422141:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478268.422142:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:2.0:1713478268.422144:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478268.422146:0:31857:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713478268.422148:0:31857:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713478268.422149:0:31857:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.422151:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478268.422153:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.422154:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.422155:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.422156:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.422157:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.422159:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.422159:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.422161:0:31857:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713478268.422162:0:31857:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.422164:0:31857:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.422166:0:31857:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.422167:0:31857:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713478268.422169:0:31857:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.422170:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713478268.422176:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (987758592->988807167) req@ffff880085367b80 x1796705787182080/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713478268.422183:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713478268.422185:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880085367b80 with x1796705787182080 ext(987758592->988807167) 00010000:00000001:2.0:1713478268.422187:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713478268.422188:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.422189:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:2.0:1713478268.422191:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.422193:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.422194:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713478268.422195:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713478268.422196:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713478268.422197:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880085367b80 00002000:00000001:2.0:1713478268.422199:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.422200:0:31857:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.422203:0:31857:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.422218:0:31857:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478268.422224:0:31857:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713478268.422226:0:31857:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713478268.422229:0:31857:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 64744 00000100:00000040:2.0:1713478268.422231:0:31857:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:2.0:1713478268.422250:0:31857:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134549158784 : -131939160392832 : ffff880085367b80) 00000100:00000040:2.0:1713478268.422254:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880085367b80 x1796705787182080/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713478268.422260:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478268.422261:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713478268.422264:0:31857:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880085367b80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30599:x1796705787182080:12345-192.168.202.21@tcp:4:dd.0 00000100:00000200:2.0:1713478268.422269:0:31857:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787182080 00000020:00000001:2.0:1713478268.422270:0:31857:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713478268.422272:0:31857:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713478268.422274:0:31857:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.422275:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478268.422276:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:2.0:1713478268.422278:0:31857:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713478268.422280:0:31857:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713478268.422281:0:31857:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713478268.422282:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478268.422283:0:31857:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.422285:0:31857:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713478268.422287:0:31857:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713478268.422289:0:31857:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713478268.422291:0:31857:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88012c0a9c00. 02000000:00000001:2.0:1713478268.422293:0:31857:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.422294:0:31857:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.422297:0:31857:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713478268.422298:0:31857:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.422299:0:31857:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713478268.422300:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.422303:0:31857:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713478268.422304:0:31857:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713478268.422306:0:31857:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713478268.422308:0:31857:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713478268.422310:0:31857:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 free: 3917295616 avail: 3664310272 00000020:00000001:2.0:1713478268.422312:0:31857:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713478268.422314:0:31857:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 avail=3664310272 left=3174285312 unstable=0 tot_grant=490023616 pending=0 00000020:00000001:2.0:1713478268.422316:0:31857:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3174285312 : 3174285312 : bd33c000) 00000020:00000001:2.0:1713478268.422318:0:31857:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713478268.422319:0:31857:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 reports grant 488808448 dropped 0, local 489881600 00000020:00000001:2.0:1713478268.422321:0:31857:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713478268.422322:0:31857:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713478268.422324:0:31857:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 granted: 1073152 ungranted: 0 grant: 488808448 dirty: 1073152 00000020:00000001:2.0:1713478268.422326:0:31857:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713478268.422328:0:31857:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713478268.422329:0:31857:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 wants: 489881600 current grant 488808448 granting: 1073152 00000020:00000020:2.0:1713478268.422331:0:31857:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 tot cached:0 granted:491096768 num_exports: 3 00000020:00000001:2.0:1713478268.422333:0:31857:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1073152 : 1073152 : 106000) 00000020:00000001:2.0:1713478268.422334:0:31857:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713478268.422336:0:31857:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713478268.422337:0:31857:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713478268.422339:0:31857:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:2.0:1713478268.422341:0:31857:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00002000:00000001:2.0:1713478268.422344:0:31857:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.422346:0:31857:0:(osd_io.c:536:osd_map_remote_to_local()) Process entered 00080000:00000001:2.0:1713478268.422370:0:31857:0:(osd_io.c:570:osd_map_remote_to_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.423451:0:31857:0:(osd_io.c:817:osd_bufs_get()) Process leaving (rc=256 : 256 : 100) 00080000:00000001:2.0:1713478268.423465:0:31857:0:(osd_io.c:1208:osd_write_prep()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.423468:0:31857:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.423470:0:31857:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.423471:0:31857:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.423474:0:31857:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713478268.423477:0:31857:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88012c0a8000. 00000100:00000010:2.0:1713478268.423481:0:31857:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88006acc4000. 00000020:00000040:2.0:1713478268.423483:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=8 00010000:00000001:2.0:1713478268.423491:0:31857:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713478268.423493:0:31857:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713478268.423500:0:31857:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88012c2b0000. 00000400:00000010:2.0:1713478268.423506:0:31857:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88005e7e1b60. 00000400:00000200:2.0:1713478268.423519:0:31857:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478268.423528:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478268.423534:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884662:884662:256:4294967295] 192.168.202.21@tcp LPNI seq info [884662:884662:8:4294967295] 00000400:00000200:2.0:1713478268.423539:0:31857:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.21@tcp 00000400:00000200:2.0:1713478268.423545:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : GET try# 0 00000800:00000200:2.0:1713478268.423553:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478268.423557:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8800ac495d00. 00000800:00000200:2.0:1713478268.423561:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478268.423567:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478268.423570:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495d00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713478268.423591:0:31857:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.21@tcp mbits 0x662182a35fc00-0x662182a35fc00 00000100:00000001:2.0:1713478268.423594:0:31857:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713478268.423729:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478268.423735:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495d00. 00000400:00000200:0.0:1713478268.423740:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.423746:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478268.423751:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478268.423753:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88012c0a8000 00000100:00000001:0.0:1713478268.423755:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478268.426733:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.426761:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.426764:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.426767:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.426773:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478268.426782:0:7991:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x5694c1 00000800:00000001:0.0:1713478268.426788:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.428407:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.428412:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.428693:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.428697:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.428703:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478268.428708:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b0000 00000400:00000010:0.0:1713478268.428712:0:7991:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b0000. 00000100:00000001:0.0:1713478268.428717:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478268.428720:0:7991:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88012c0a8000 00000100:00000001:0.0:1713478268.428734:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478268.428739:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.428743:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713478268.428791:0:31857:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.428797:0:31857:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713478268.428799:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.428805:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478268.428812:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.428816:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478268.428818:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.428821:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478268.428823:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.428825:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.428827:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.428829:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.428830:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.428832:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.428834:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.428836:0:31857:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713478268.428839:0:31857:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713478268.428841:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713478268.428845:0:31857:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.428848:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:2.0:1713478268.428853:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88009e01a000. 00080000:00000001:2.0:1713478268.428857:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134965125120 : -131938744426496 : ffff88009e01a000) 00080000:00000001:2.0:1713478268.428862:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:2.0:1713478268.428871:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.428890:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713478268.428892:0:31857:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.428894:0:31857:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713478268.428898:0:31857:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.428901:0:31857:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713478268.428905:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00040000:00000001:2.0:1713478268.428912:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713478268.428915:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:2.0:1713478268.428918:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713478268.428921:0:31857:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713478268.428925:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:2.0:1713478268.428928:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88009e01ba00. 00080000:00000001:2.0:1713478268.428931:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134965131776 : -131938744419840 : ffff88009e01ba00) 00080000:00000001:2.0:1713478268.428937:0:31857:0:(osd_handler.c:3090:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713478268.428939:0:31857:0:(osd_handler.c:3157:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.428942:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:2.0:1713478268.428947:0:31857:0:(osd_io.c:1803:osd_declare_write()) Process entered 00000001:00000001:2.0:1713478268.428950:0:31857:0:(osd_quota.c:663:osd_declare_inode_qid()) Process entered 00080000:00000010:2.0:1713478268.428954:0:31857:0:(osd_io.c:2646:osd_trunc_lock()) kmalloced '(al)': 48 at ffff8800ac43d3c0. 00080000:00000001:2.0:1713478268.428958:0:31857:0:(osd_io.c:1888:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.428964:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.428984:0:31857:0:(osd_handler.c:3410:osd_attr_set()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:2.0:1713478268.428989:0:31857:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713478268.428993:0:31857:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800822f2a80. 00000020:00000040:2.0:1713478268.428996:0:31857:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 1 00000020:00000040:2.0:1713478268.429000:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=9 00000020:00000001:2.0:1713478268.429004:0:31857:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.429008:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713478268.429011:0:31857:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713478268.429016:0:31857:0:(osd_handler.c:5063:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713478268.429018:0:31857:0:(osd_handler.c:5081:osd_xattr_set()) [0x2c0000403:0xa745:0x0] set version 0x30000c9c5 (old 0x30000c9c4) for inode 13563 00080000:00000001:2.0:1713478268.429026:0:31857:0:(osd_handler.c:5090:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713478268.429029:0:31857:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884953541, last_committed = 12884953540 00000001:00000010:2.0:1713478268.429033:0:31857:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800822f2660. 00000001:00000040:2.0:1713478268.429036:0:31857:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 2 00000020:00000040:2.0:1713478268.429039:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=10 00000001:00000001:2.0:1713478268.429053:0:31857:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:2.0:1713478268.429061:0:31857:0:(osd_io.c:2674:osd_trunc_unlock_all()) kfreed 'al': 48 at ffff8800ac43d3c0. 00040000:00000001:2.0:1713478268.429066:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713478268.429069:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:2.0:1713478268.429071:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.429112:0:31857:0:(osd_io.c:698:osd_bufs_put()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713478268.429118:0:31857:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00002000:00000001:2.0:1713478268.429122:0:31857:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.429125:0:31857:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.429128:0:31857:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.429133:0:31857:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713478268.429135:0:31857:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713478268.429138:0:31857:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713478268.429141:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 9 00000100:00000010:2.0:1713478268.429145:0:31857:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88006acc4000. 00000100:00000010:2.0:1713478268.429150:0:31857:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88012c0a8000. 00000100:00000001:2.0:1713478268.429154:0:31857:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713478268.429156:0:31857:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713478268.429160:0:31857:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953540, transno 12884953541, xid 1796705787182080 00010000:00000001:2.0:1713478268.429164:0:31857:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713478268.429174:0:31857:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880085367b80 x1796705787182080/t12884953541(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/448 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713478268.429187:0:31857:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713478268.429190:0:31857:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713478268.429194:0:31857:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800a14305e8 time=35 v=5 (1 1 1 3) 00000100:00000001:2.0:1713478268.429199:0:31857:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713478268.429203:0:31857:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:2.0:1713478268.429207:0:31857:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:2.0:1713478268.429211:0:31857:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713478268.429230:0:31857:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.429251:0:31857:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713478268.429255:0:31857:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:2.0:1713478268.429259:0:31857:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880136887330. 00000100:00000200:2.0:1713478268.429264:0:31857:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796705787182080, offset 224 00000400:00000200:2.0:1713478268.429270:0:31857:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478268.429279:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478268.429285:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884663:884663:256:4294967295] 192.168.202.21@tcp LPNI seq info [884663:884663:8:4294967295] 00000400:00000200:2.0:1713478268.429296:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:2.0:1713478268.429302:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478268.429307:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800ac495e00. 00000800:00000200:2.0:1713478268.429312:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478268.429319:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478268.429323:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495e00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713478268.429343:0:31857:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713478268.429346:0:31857:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:2.0:1713478268.429372:0:31857:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713478268.429375:0:31857:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.429377:0:31857:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713478268.429384:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880085367b80 x1796705787182080/t12884953541(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/448 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713478268.429394:0:31857:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880085367b80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30599:x1796705787182080:12345-192.168.202.21@tcp:4:dd.0 Request processed in 7132us (7358us total) trans 12884953541 rc 0/0 00000100:00100000:2.0:1713478268.429402:0:31857:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 64744 00000100:00000040:2.0:1713478268.429404:0:31857:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:2.0:1713478268.429406:0:31857:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000800:00000200:0.0:1713478268.429407:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00002000:00000001:2.0:1713478268.429408:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00000800:00000010:0.0:1713478268.429410:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495e00. 00002000:00100000:2.0:1713478268.429413:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (987758592->988807167) req@ffff880085367b80 x1796705787182080/t12884953541(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/448 e 0 to 0 dl 1713478279 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000400:00000200:0.0:1713478268.429413:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.429417:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00002000:00000001:2.0:1713478268.429420:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00000400:00000200:0.0:1713478268.429420:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887330 00002000:00100000:2.0:1713478268.429422:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880085367b80 with x1796705787182080 ext(987758592->988807167) 00000400:00000010:0.0:1713478268.429422:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887330. 00010000:00000001:2.0:1713478268.429424:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713478268.429425:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000100:00000001:0.0:1713478268.429425:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000020:00000040:2.0:1713478268.429427:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000100:00000001:0.0:1713478268.429427:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000020:00000001:2.0:1713478268.429429:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.429431:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.429432:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713478268.429433:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713478268.429435:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713478268.429436:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880085367b80 00002000:00000001:2.0:1713478268.429438:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.429440:0:31857:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713478268.429443:0:31857:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880131aebd80. 00000020:00000010:2.0:1713478268.429446:0:31857:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008b9beaf0. 00000020:00000010:2.0:1713478268.429449:0:31857:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009e01ae00. 00000020:00000040:2.0:1713478268.429453:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000100:00000001:2.0:1713478268.429454:0:31857:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.430775:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.430780:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.430782:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.430784:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.430788:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478268.430794:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a35fc40 00000400:00000200:0.0:1713478268.430799:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x5450b1 [8] + 12760 00000800:00000001:0.0:1713478268.430802:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.430810:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.430812:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.430814:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478268.430817:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478268.430819:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478268.430821:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880085364000. 00000100:00000040:0.0:1713478268.430824:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff880085364000 x1796705787182144 msgsize 440 00000100:00100000:0.0:1713478268.430827:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478268.430840:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478268.430843:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.430845:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478268.430893:0:13617:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478268.430896:0:13617:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787182144 02000000:00000001:3.0:1713478268.430899:0:13617:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478268.430901:0:13617:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478268.430903:0:13617:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478268.430906:0:13617:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478268.430909:0:13617:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787182144 00000020:00000001:3.0:1713478268.430911:0:13617:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478268.430912:0:13617:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478268.430914:0:13617:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478268.430917:0:13617:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478268.430919:0:13617:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478268.430922:0:13617:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478268.430925:0:13617:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478268.430927:0:13617:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478268.430930:0:13617:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e800. 00000020:00000010:3.0:1713478268.430933:0:13617:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41cb00. 00000020:00000010:3.0:1713478268.430936:0:13617:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6ce10. 00000100:00000040:3.0:1713478268.430941:0:13617:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478268.430943:0:13617:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478268.430944:0:13617:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478268.430946:0:13617:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.430949:0:13617:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.430963:0:13617:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478268.430969:0:13617:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478268.430970:0:13617:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478268.430975:0:13617:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111307 00000100:00000040:3.0:1713478268.430978:0:13617:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478268.430980:0:13617:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134549143552 : -131939160408064 : ffff880085364000) 00000100:00000040:3.0:1713478268.430986:0:13617:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880085364000 x1796705787182144/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 440/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478268.430995:0:13617:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478268.430996:0:13617:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478268.430999:0:13617:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880085364000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30596:x1796705787182144:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478268.431004:0:13617:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787182144 00000020:00000001:3.0:1713478268.431006:0:13617:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478268.431008:0:13617:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478268.431010:0:13617:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.431013:0:13617:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478268.431014:0:13617:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478268.431017:0:13617:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478268.431019:0:13617:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478268.431020:0:13617:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478268.431021:0:13617:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478268.431024:0:13617:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478268.431025:0:13617:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478268.431027:0:13617:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.431028:0:13617:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478268.431030:0:13617:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.431031:0:13617:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478268.431032:0:13617:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.431033:0:13617:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478268.431034:0:13617:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.431035:0:13617:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478268.431036:0:13617:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.431037:0:13617:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.431038:0:13617:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.431040:0:13617:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478268.431041:0:13617:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478268.431044:0:13617:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88007fcae000. 02000000:00000001:3.0:1713478268.431045:0:13617:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.431047:0:13617:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478268.431049:0:13617:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478268.431050:0:13617:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478268.431052:0:13617:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478268.431054:0:13617:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478268.431056:0:13617:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478268.431057:0:13617:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478268.431059:0:13617:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c9c5 for inode 13563 00080000:00000001:3.0:1713478268.431061:0:13617:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478268.431646:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478268.431648:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478268.431650:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953541 is committed 00000001:00000040:0.0:1713478268.431653:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478268.431655:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478268.431657:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2660. 00000020:00000001:0.0:1713478268.431659:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478268.431660:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478268.431661:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478268.431663:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478268.431664:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2a80. 00080000:00000010:0.0:1713478268.431666:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ba00. 00080000:00000010:0.0:1713478268.431670:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01a000. 00080000:00000001:3.0:1713478268.431740:0:13617:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.431744:0:13617:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.431747:0:13617:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478268.431751:0:13617:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478268.431753:0:13617:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478268.431756:0:13617:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478268.431757:0:13617:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478268.431759:0:13617:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478268.431763:0:13617:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953541, transno 0, xid 1796705787182144 00010000:00000001:3.0:1713478268.431765:0:13617:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478268.431770:0:13617:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880085364000 x1796705787182144/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 440/432 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478268.431781:0:13617:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478268.431783:0:13617:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478268.431785:0:13617:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=5 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478268.431787:0:13617:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478268.431789:0:13617:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478268.431791:0:13617:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478268.431792:0:13617:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478268.431794:0:13617:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.431795:0:13617:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478268.431797:0:13617:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478268.431825:0:13617:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bbbb0. 00000100:00000200:3.0:1713478268.431828:0:13617:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787182144, offset 224 00000400:00000200:3.0:1713478268.431832:0:13617:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478268.431838:0:13617:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478268.431842:0:13617:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884664:884664:256:4294967295] 192.168.202.21@tcp LPNI seq info [884664:884664:8:4294967295] 00000400:00000200:3.0:1713478268.431848:0:13617:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478268.431852:0:13617:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478268.431854:0:13617:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f55f300. 00000800:00000200:3.0:1713478268.431857:0:13617:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478268.431861:0:13617:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478268.431864:0:13617:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f55f300 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478268.431873:0:13617:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478268.431876:0:13617:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478268.431877:0:13617:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478268.431878:0:13617:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.431880:0:13617:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478268.431883:0:13617:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880085364000 x1796705787182144/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 440/432 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478268.431890:0:13617:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880085364000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30596:x1796705787182144:12345-192.168.202.21@tcp:16:dd.0 Request processed in 894us (1065us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478268.431897:0:13617:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111307 00000100:00000040:3.0:1713478268.431899:0:13617:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478268.431900:0:13617:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478268.431901:0:13617:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478268.431904:0:13617:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41cb00. 00000020:00000010:3.0:1713478268.431906:0:13617:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6ce10. 00000020:00000010:3.0:1713478268.431909:0:13617:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e800. 00000020:00000040:3.0:1713478268.431912:0:13617:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000100:00000001:3.0:1713478268.431913:0:13617:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478268.431919:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478268.431922:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f55f300. 00000400:00000200:0.0:1713478268.431925:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.431929:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478268.431931:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bbbb0 00000400:00000010:0.0:1713478268.431933:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bbbb0. 00000100:00000001:0.0:1713478268.431935:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478268.431936:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478268.438315:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.438328:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.438333:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.438337:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.438382:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478268.438398:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a35fc80 00000400:00000200:0.0:1713478268.438408:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55afd9 [128] + 59048 00000800:00000001:0.0:1713478268.438417:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.438450:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.438455:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.438462:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478268.438469:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478268.438472:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478268.438478:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880085364380. 00000100:00000040:0.0:1713478268.438483:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff880085364380 x1796705787182208 msgsize 488 00000100:00100000:0.0:1713478268.438490:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478268.438513:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478268.438529:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.438536:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478268.438585:0:31857:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713478268.438590:0:31857:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787182208 02000000:00000001:2.0:1713478268.438594:0:31857:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713478268.438597:0:31857:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713478268.438601:0:31857:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713478268.438605:0:31857:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713478268.438610:0:31857:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787182208 00000020:00000001:2.0:1713478268.438613:0:31857:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713478268.438616:0:31857:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:2.0:1713478268.438619:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.438623:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=7 00000020:00000001:2.0:1713478268.438627:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:2.0:1713478268.438632:0:31857:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:2.0:1713478268.438637:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478268.438639:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713478268.438645:0:31857:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009e01ae00. 00000020:00000010:2.0:1713478268.438650:0:31857:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880131aebd80. 00000020:00000010:2.0:1713478268.438655:0:31857:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008b9beaf0. 00000100:00000040:2.0:1713478268.438662:0:31857:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713478268.438666:0:31857:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713478268.438669:0:31857:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713478268.438672:0:31857:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713478268.438675:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478268.438678:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:2.0:1713478268.438682:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478268.438685:0:31857:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713478268.438690:0:31857:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713478268.438693:0:31857:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.438696:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478268.438699:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.438702:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.438704:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.438706:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.438708:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.438710:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.438712:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.438715:0:31857:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713478268.438719:0:31857:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.438723:0:31857:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.438726:0:31857:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.438729:0:31857:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713478268.438732:0:31857:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.438736:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713478268.438746:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (988807168->989855743) req@ffff880085364380 x1796705787182208/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713478268.438762:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713478268.438765:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880085364380 with x1796705787182208 ext(988807168->989855743) 00010000:00000001:2.0:1713478268.438770:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713478268.438773:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.438776:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:2.0:1713478268.438779:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.438783:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.438787:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713478268.438789:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713478268.438791:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713478268.438794:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880085364380 00002000:00000001:2.0:1713478268.438797:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.438800:0:31857:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.438807:0:31857:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.438831:0:31857:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478268.438842:0:31857:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713478268.438844:0:31857:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713478268.438849:0:31857:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 64745 00000100:00000040:2.0:1713478268.438853:0:31857:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:2.0:1713478268.438855:0:31857:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134549144448 : -131939160407168 : ffff880085364380) 00000100:00000040:2.0:1713478268.438861:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880085364380 x1796705787182208/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713478268.438870:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478268.438872:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713478268.438875:0:31857:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880085364380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30598:x1796705787182208:12345-192.168.202.21@tcp:4:dd.0 00000100:00000200:2.0:1713478268.438879:0:31857:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787182208 00000020:00000001:2.0:1713478268.438882:0:31857:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713478268.438884:0:31857:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713478268.438886:0:31857:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.438888:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478268.438890:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:2.0:1713478268.438892:0:31857:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713478268.438895:0:31857:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713478268.438896:0:31857:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713478268.438898:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478268.438899:0:31857:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.438902:0:31857:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713478268.438906:0:31857:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713478268.438908:0:31857:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713478268.438912:0:31857:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88012c0a8000. 02000000:00000001:2.0:1713478268.438914:0:31857:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.438917:0:31857:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.438919:0:31857:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713478268.438921:0:31857:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.438923:0:31857:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713478268.438925:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.438928:0:31857:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713478268.438930:0:31857:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713478268.438933:0:31857:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713478268.438936:0:31857:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713478268.438938:0:31857:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 free: 3917295616 avail: 3663237120 00000020:00000001:2.0:1713478268.438942:0:31857:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713478268.438944:0:31857:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 avail=3663237120 left=3173212160 unstable=0 tot_grant=490023616 pending=0 00000020:00000001:2.0:1713478268.438948:0:31857:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3173212160 : 3173212160 : bd236000) 00000020:00000001:2.0:1713478268.438950:0:31857:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713478268.438952:0:31857:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 reports grant 488808448 dropped 0, local 489881600 00000020:00000001:2.0:1713478268.438955:0:31857:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713478268.438956:0:31857:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713478268.438958:0:31857:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 granted: 1073152 ungranted: 0 grant: 488808448 dirty: 1073152 00000020:00000001:2.0:1713478268.438961:0:31857:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713478268.438963:0:31857:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713478268.438964:0:31857:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 wants: 489881600 current grant 488808448 granting: 1073152 00000020:00000020:2.0:1713478268.438967:0:31857:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 tot cached:0 granted:491096768 num_exports: 3 00000020:00000001:2.0:1713478268.438970:0:31857:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1073152 : 1073152 : 106000) 00000020:00000001:2.0:1713478268.438972:0:31857:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713478268.438974:0:31857:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713478268.438976:0:31857:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713478268.438979:0:31857:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:2.0:1713478268.438981:0:31857:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00002000:00000001:2.0:1713478268.438985:0:31857:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.438989:0:31857:0:(osd_io.c:536:osd_map_remote_to_local()) Process entered 00080000:00000001:2.0:1713478268.438994:0:31857:0:(osd_io.c:570:osd_map_remote_to_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.440209:0:31857:0:(osd_io.c:817:osd_bufs_get()) Process leaving (rc=256 : 256 : 100) 00080000:00000001:2.0:1713478268.440230:0:31857:0:(osd_io.c:1208:osd_write_prep()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.440259:0:31857:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.440262:0:31857:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.440265:0:31857:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.440268:0:31857:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713478268.440275:0:31857:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880095950000. 00000100:00000010:2.0:1713478268.440281:0:31857:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88006acc4000. 00000020:00000040:2.0:1713478268.440285:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=8 00010000:00000001:2.0:1713478268.440299:0:31857:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713478268.440302:0:31857:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713478268.440308:0:31857:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88012c2b0000. 00000400:00000010:2.0:1713478268.440319:0:31857:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88005e7e1b98. 00000400:00000200:2.0:1713478268.440326:0:31857:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478268.440339:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478268.440347:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884665:884665:256:4294967295] 192.168.202.21@tcp LPNI seq info [884665:884665:8:4294967295] 00000400:00000200:2.0:1713478268.440390:0:31857:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.21@tcp 00000400:00000200:2.0:1713478268.440400:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : GET try# 0 00000800:00000200:2.0:1713478268.440409:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478268.440415:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8800ac495200. 00000800:00000200:2.0:1713478268.440423:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478268.440432:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478268.440437:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495200 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713478268.440469:0:31857:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.21@tcp mbits 0x662182a35fc80-0x662182a35fc80 00000100:00000001:2.0:1713478268.440475:0:31857:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713478268.440590:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478268.440597:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495200. 00000400:00000200:0.0:1713478268.440602:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.440609:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478268.440614:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478268.440616:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880095950000 00000100:00000001:0.0:1713478268.440618:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478268.443618:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.443668:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.443673:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.443680:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.443803:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478268.443818:0:7991:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x5694cd 00000800:00000001:0.0:1713478268.443826:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.445736:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.445742:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.446062:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.446067:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.446075:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478268.446082:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b0000 00000400:00000010:0.0:1713478268.446085:0:7991:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b0000. 00000100:00000001:0.0:1713478268.446092:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478268.446095:0:7991:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880095950000 00000100:00000001:0.0:1713478268.446117:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478268.446125:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.446131:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713478268.446215:0:31857:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.446222:0:31857:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713478268.446225:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.446256:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478268.446265:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.446270:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478268.446273:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.446276:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478268.446279:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.446282:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.446284:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.446286:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.446288:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.446290:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.446292:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.446295:0:31857:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713478268.446298:0:31857:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713478268.446301:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713478268.446305:0:31857:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.446309:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:2.0:1713478268.446315:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88009e01ac00. 00080000:00000001:2.0:1713478268.446319:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134965128192 : -131938744423424 : ffff88009e01ac00) 00080000:00000001:2.0:1713478268.446324:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:2.0:1713478268.446334:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.446336:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713478268.446337:0:31857:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.446339:0:31857:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713478268.446341:0:31857:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.446343:0:31857:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713478268.446346:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00040000:00000001:2.0:1713478268.446381:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713478268.446383:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:2.0:1713478268.446384:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713478268.446388:0:31857:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713478268.446390:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:2.0:1713478268.446393:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88009e01aa00. 00080000:00000001:2.0:1713478268.446395:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134965127680 : -131938744423936 : ffff88009e01aa00) 00080000:00000001:2.0:1713478268.446399:0:31857:0:(osd_handler.c:3090:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713478268.446401:0:31857:0:(osd_handler.c:3157:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.446403:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:2.0:1713478268.446407:0:31857:0:(osd_io.c:1803:osd_declare_write()) Process entered 00000001:00000001:2.0:1713478268.446410:0:31857:0:(osd_quota.c:663:osd_declare_inode_qid()) Process entered 00080000:00000010:2.0:1713478268.446413:0:31857:0:(osd_io.c:2646:osd_trunc_lock()) kmalloced '(al)': 48 at ffff8800ac43d3c0. 00080000:00000001:2.0:1713478268.446415:0:31857:0:(osd_io.c:1888:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.446419:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.446433:0:31857:0:(osd_handler.c:3410:osd_attr_set()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:2.0:1713478268.446437:0:31857:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713478268.446439:0:31857:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800822f29c0. 00000020:00000040:2.0:1713478268.446442:0:31857:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 1 00000020:00000040:2.0:1713478268.446444:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=9 00000020:00000001:2.0:1713478268.446447:0:31857:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.446449:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713478268.446451:0:31857:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713478268.446455:0:31857:0:(osd_handler.c:5063:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713478268.446458:0:31857:0:(osd_handler.c:5081:osd_xattr_set()) [0x2c0000403:0xa745:0x0] set version 0x30000c9c6 (old 0x30000c9c5) for inode 13563 00080000:00000001:2.0:1713478268.446462:0:31857:0:(osd_handler.c:5090:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713478268.446465:0:31857:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884953542, last_committed = 12884953541 00000001:00000010:2.0:1713478268.446468:0:31857:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800822f2780. 00000001:00000040:2.0:1713478268.446470:0:31857:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 2 00000020:00000040:2.0:1713478268.446472:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=10 00000001:00000001:2.0:1713478268.446483:0:31857:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:2.0:1713478268.446487:0:31857:0:(osd_io.c:2674:osd_trunc_unlock_all()) kfreed 'al': 48 at ffff8800ac43d3c0. 00040000:00000001:2.0:1713478268.446491:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713478268.446492:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:2.0:1713478268.446493:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.446540:0:31857:0:(osd_io.c:698:osd_bufs_put()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713478268.446543:0:31857:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00002000:00000001:2.0:1713478268.446545:0:31857:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.446548:0:31857:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.446550:0:31857:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.446553:0:31857:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713478268.446554:0:31857:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713478268.446555:0:31857:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713478268.446558:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 9 00000100:00000010:2.0:1713478268.446561:0:31857:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88006acc4000. 00000100:00000010:2.0:1713478268.446565:0:31857:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880095950000. 00000100:00000001:2.0:1713478268.446567:0:31857:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713478268.446569:0:31857:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713478268.446572:0:31857:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953541, transno 12884953542, xid 1796705787182208 00010000:00000001:2.0:1713478268.446574:0:31857:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713478268.446581:0:31857:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880085364380 x1796705787182208/t12884953542(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/448 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713478268.446591:0:31857:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713478268.446592:0:31857:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713478268.446596:0:31857:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800a14305e8 time=35 v=5 (1 1 1 3) 00000100:00000001:2.0:1713478268.446599:0:31857:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713478268.446602:0:31857:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:2.0:1713478268.446604:0:31857:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:2.0:1713478268.446607:0:31857:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713478268.446610:0:31857:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.446613:0:31857:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713478268.446616:0:31857:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:2.0:1713478268.446619:0:31857:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880136887a18. 00000100:00000200:2.0:1713478268.446623:0:31857:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796705787182208, offset 224 00000400:00000200:2.0:1713478268.446628:0:31857:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478268.446636:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478268.446642:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884666:884666:256:4294967295] 192.168.202.21@tcp LPNI seq info [884666:884666:8:4294967295] 00000400:00000200:2.0:1713478268.446651:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:2.0:1713478268.446656:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478268.446677:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800ac495500. 00000800:00000200:2.0:1713478268.446682:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478268.446688:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478268.446692:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495500 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713478268.446717:0:31857:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713478268.446721:0:31857:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:2.0:1713478268.446723:0:31857:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713478268.446725:0:31857:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.446727:0:31857:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713478268.446732:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880085364380 x1796705787182208/t12884953542(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/448 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713478268.446744:0:31857:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880085364380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30598:x1796705787182208:12345-192.168.202.21@tcp:4:dd.0 Request processed in 7871us (8259us total) trans 12884953542 rc 0/0 00000100:00100000:2.0:1713478268.446753:0:31857:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 64745 00000100:00000040:2.0:1713478268.446756:0:31857:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:2.0:1713478268.446759:0:31857:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713478268.446761:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713478268.446768:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (988807168->989855743) req@ffff880085364380 x1796705787182208/t12884953542(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/448 e 0 to 0 dl 1713478279 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713478268.446784:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713478268.446786:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880085364380 with x1796705787182208 ext(988807168->989855743) 00010000:00000001:2.0:1713478268.446789:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713478268.446791:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.446793:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:2.0:1713478268.446796:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.446798:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00000800:00000200:0.0:1713478268.446800:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00010000:00000001:2.0:1713478268.446801:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713478268.446802:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713478268.446803:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00000800:00000010:0.0:1713478268.446804:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495500. 00002000:00010000:2.0:1713478268.446805:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880085364380 00002000:00000001:2.0:1713478268.446807:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.446809:0:31857:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000400:00000200:0.0:1713478268.446809:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000010:2.0:1713478268.446813:0:31857:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880131aebd80. 00000400:00000200:0.0:1713478268.446814:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000020:00000010:2.0:1713478268.446816:0:31857:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008b9beaf0. 00000400:00000200:0.0:1713478268.446818:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887a18 00000020:00000010:2.0:1713478268.446820:0:31857:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009e01ae00. 00000400:00000010:0.0:1713478268.446820:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887a18. 00000020:00000040:2.0:1713478268.446824:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000100:00000001:0.0:1713478268.446824:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713478268.446826:0:31857:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713478268.446826:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478268.448316:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.448326:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.448330:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.448333:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.448341:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478268.448376:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a35fcc0 00000400:00000200:0.0:1713478268.448384:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x5450b1 [8] + 13200 00000800:00000001:0.0:1713478268.448390:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.448405:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.448407:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.448412:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478268.448417:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478268.448419:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478268.448423:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880085364700. 00000100:00000040:0.0:1713478268.448427:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff880085364700 x1796705787182272 msgsize 440 00000100:00100000:0.0:1713478268.448432:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478268.448451:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478268.448458:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.448462:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478268.448517:0:13617:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478268.448523:0:13617:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787182272 02000000:00000001:3.0:1713478268.448527:0:13617:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478268.448530:0:13617:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478268.448534:0:13617:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478268.448538:0:13617:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478268.448542:0:13617:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787182272 00000020:00000001:3.0:1713478268.448545:0:13617:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478268.448547:0:13617:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478268.448549:0:13617:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478268.448552:0:13617:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478268.448555:0:13617:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478268.448558:0:13617:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478268.448562:0:13617:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478268.448563:0:13617:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478268.448568:0:13617:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e800. 00000020:00000010:3.0:1713478268.448572:0:13617:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41cb00. 00000020:00000010:3.0:1713478268.448575:0:13617:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6ce10. 00000100:00000040:3.0:1713478268.448581:0:13617:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478268.448584:0:13617:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478268.448585:0:13617:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478268.448587:0:13617:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.448592:0:13617:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.448612:0:13617:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478268.448621:0:13617:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478268.448623:0:13617:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478268.448630:0:13617:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111308 00000100:00000040:3.0:1713478268.448633:0:13617:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478268.448635:0:13617:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134549145344 : -131939160406272 : ffff880085364700) 00000100:00000040:3.0:1713478268.448642:0:13617:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880085364700 x1796705787182272/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 440/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478268.448652:0:13617:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478268.448654:0:13617:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478268.448657:0:13617:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880085364700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30599:x1796705787182272:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478268.448662:0:13617:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787182272 00000020:00000001:3.0:1713478268.448664:0:13617:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478268.448666:0:13617:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478268.448668:0:13617:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.448671:0:13617:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478268.448673:0:13617:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478268.448675:0:13617:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478268.448678:0:13617:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478268.448680:0:13617:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478268.448681:0:13617:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478268.448685:0:13617:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478268.448687:0:13617:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478268.448689:0:13617:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.448691:0:13617:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478268.448693:0:13617:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.448695:0:13617:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478268.448697:0:13617:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.448699:0:13617:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478268.448700:0:13617:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.448702:0:13617:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478268.448703:0:13617:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.448705:0:13617:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.448707:0:13617:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.448711:0:13617:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478268.448713:0:13617:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478268.448717:0:13617:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88007fcac000. 02000000:00000001:3.0:1713478268.448719:0:13617:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.448722:0:13617:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478268.448724:0:13617:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478268.448727:0:13617:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478268.448729:0:13617:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478268.448733:0:13617:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478268.448735:0:13617:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478268.448737:0:13617:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478268.448740:0:13617:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c9c6 for inode 13563 00080000:00000001:3.0:1713478268.448743:0:13617:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478268.449682:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478268.449685:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478268.449687:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953542 is committed 00000001:00000040:0.0:1713478268.449691:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478268.449694:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478268.449697:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2780. 00000020:00000001:0.0:1713478268.449700:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478268.449702:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478268.449703:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478268.449705:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478268.449707:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f29c0. 00080000:00000010:0.0:1713478268.449709:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01aa00. 00080000:00000010:0.0:1713478268.449713:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ac00. 00080000:00000001:3.0:1713478268.449789:0:13617:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.449795:0:13617:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.449800:0:13617:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478268.449805:0:13617:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478268.449808:0:13617:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478268.449811:0:13617:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478268.449814:0:13617:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478268.449817:0:13617:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478268.449821:0:13617:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953542, transno 0, xid 1796705787182272 00010000:00000001:3.0:1713478268.449824:0:13617:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478268.449831:0:13617:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880085364700 x1796705787182272/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 440/432 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478268.449841:0:13617:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478268.449843:0:13617:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478268.449846:0:13617:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=5 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478268.449849:0:13617:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478268.449852:0:13617:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478268.449854:0:13617:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478268.449857:0:13617:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478268.449859:0:13617:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.449861:0:13617:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478268.449864:0:13617:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478268.449914:0:13617:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bb198. 00000100:00000200:3.0:1713478268.449921:0:13617:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787182272, offset 224 00000400:00000200:3.0:1713478268.449929:0:13617:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478268.449939:0:13617:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478268.449947:0:13617:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884667:884667:256:4294967295] 192.168.202.21@tcp LPNI seq info [884667:884667:8:4294967295] 00000400:00000200:3.0:1713478268.449960:0:13617:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478268.449968:0:13617:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478268.449974:0:13617:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f55f300. 00000800:00000200:3.0:1713478268.449980:0:13617:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478268.449988:0:13617:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478268.449993:0:13617:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f55f300 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478268.450014:0:13617:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478268.450019:0:13617:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478268.450022:0:13617:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478268.450025:0:13617:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.450028:0:13617:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478268.450034:0:13617:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880085364700 x1796705787182272/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 440/432 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478268.450049:0:13617:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880085364700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30599:x1796705787182272:12345-192.168.202.21@tcp:16:dd.0 Request processed in 1394us (1619us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478268.450060:0:13617:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111308 00000100:00000040:3.0:1713478268.450082:0:13617:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478268.450085:0:13617:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478268.450087:0:13617:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478268.450092:0:13617:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41cb00. 00000020:00000010:3.0:1713478268.450097:0:13617:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6ce10. 00000020:00000010:3.0:1713478268.450103:0:13617:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e800. 00000020:00000040:3.0:1713478268.450109:0:13617:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000100:00000001:3.0:1713478268.450112:0:13617:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478268.450115:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478268.450120:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f55f300. 00000400:00000200:0.0:1713478268.450127:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.450135:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478268.450140:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb198 00000400:00000010:0.0:1713478268.450143:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb198. 00000100:00000001:0.0:1713478268.450148:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478268.450151:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478268.457839:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.457852:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.457856:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.457861:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.457871:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478268.457885:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a35fd00 00000400:00000200:0.0:1713478268.457893:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55afd9 [128] + 59536 00000800:00000001:0.0:1713478268.457899:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.457915:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.457918:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.457923:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478268.457927:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478268.457929:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478268.457934:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880085364a80. 00000100:00000040:0.0:1713478268.457937:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff880085364a80 x1796705787182336 msgsize 488 00000100:00100000:0.0:1713478268.457942:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478268.457964:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478268.457971:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.457974:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478268.458033:0:31857:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713478268.458037:0:31857:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787182336 02000000:00000001:2.0:1713478268.458041:0:31857:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713478268.458043:0:31857:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713478268.458046:0:31857:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713478268.458050:0:31857:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713478268.458053:0:31857:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787182336 00000020:00000001:2.0:1713478268.458057:0:31857:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713478268.458058:0:31857:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:2.0:1713478268.458061:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.458064:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=7 00000020:00000001:2.0:1713478268.458068:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:2.0:1713478268.458072:0:31857:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:2.0:1713478268.458076:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478268.458079:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713478268.458084:0:31857:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009e01ae00. 00000020:00000010:2.0:1713478268.458088:0:31857:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880131aebd80. 00000020:00000010:2.0:1713478268.458093:0:31857:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008b9beaf0. 00000100:00000040:2.0:1713478268.458100:0:31857:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713478268.458104:0:31857:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713478268.458106:0:31857:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713478268.458108:0:31857:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713478268.458111:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478268.458113:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:2.0:1713478268.458116:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478268.458119:0:31857:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713478268.458121:0:31857:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713478268.458123:0:31857:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.458125:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478268.458126:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.458128:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.458130:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.458131:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.458132:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.458133:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.458134:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.458136:0:31857:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713478268.458138:0:31857:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.458140:0:31857:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.458141:0:31857:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.458143:0:31857:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713478268.458145:0:31857:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.458147:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713478268.458153:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (989855744->990904319) req@ffff880085364a80 x1796705787182336/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713478268.458161:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713478268.458163:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880085364a80 with x1796705787182336 ext(989855744->990904319) 00010000:00000001:2.0:1713478268.458166:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713478268.458168:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.458170:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:2.0:1713478268.458172:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.458174:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.458177:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713478268.458178:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713478268.458179:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713478268.458180:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880085364a80 00002000:00000001:2.0:1713478268.458182:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.458184:0:31857:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.458188:0:31857:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.458205:0:31857:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478268.458213:0:31857:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713478268.458215:0:31857:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713478268.458219:0:31857:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 64746 00000100:00000040:2.0:1713478268.458221:0:31857:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:2.0:1713478268.458223:0:31857:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134549146240 : -131939160405376 : ffff880085364a80) 00000100:00000040:2.0:1713478268.458228:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880085364a80 x1796705787182336/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713478268.458255:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478268.458257:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713478268.458260:0:31857:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880085364a80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30598:x1796705787182336:12345-192.168.202.21@tcp:4:dd.0 00000100:00000200:2.0:1713478268.458264:0:31857:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787182336 00000020:00000001:2.0:1713478268.458266:0:31857:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713478268.458268:0:31857:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713478268.458269:0:31857:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.458271:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478268.458272:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:2.0:1713478268.458275:0:31857:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713478268.458277:0:31857:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713478268.458279:0:31857:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713478268.458280:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478268.458282:0:31857:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.458284:0:31857:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713478268.458287:0:31857:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713478268.458289:0:31857:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713478268.458293:0:31857:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880095950000. 02000000:00000001:2.0:1713478268.458295:0:31857:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.458297:0:31857:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.458299:0:31857:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713478268.458301:0:31857:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.458303:0:31857:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713478268.458304:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.458307:0:31857:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713478268.458309:0:31857:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713478268.458311:0:31857:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713478268.458312:0:31857:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713478268.458315:0:31857:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 free: 3917295616 avail: 3662163968 00000020:00000001:2.0:1713478268.458317:0:31857:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713478268.458319:0:31857:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 avail=3662163968 left=3172139008 unstable=0 tot_grant=490023616 pending=0 00000020:00000001:2.0:1713478268.458322:0:31857:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3172139008 : 3172139008 : bd130000) 00000020:00000001:2.0:1713478268.458324:0:31857:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713478268.458326:0:31857:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 reports grant 488808448 dropped 0, local 489881600 00000020:00000001:2.0:1713478268.458328:0:31857:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713478268.458329:0:31857:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713478268.458331:0:31857:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 granted: 1073152 ungranted: 0 grant: 488808448 dirty: 1073152 00000020:00000001:2.0:1713478268.458334:0:31857:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713478268.458335:0:31857:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713478268.458336:0:31857:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 wants: 489881600 current grant 488808448 granting: 1073152 00000020:00000020:2.0:1713478268.458339:0:31857:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 tot cached:0 granted:491096768 num_exports: 3 00000020:00000001:2.0:1713478268.458341:0:31857:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1073152 : 1073152 : 106000) 00000020:00000001:2.0:1713478268.458343:0:31857:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713478268.458344:0:31857:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713478268.458346:0:31857:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713478268.458377:0:31857:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:2.0:1713478268.458381:0:31857:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00002000:00000001:2.0:1713478268.458386:0:31857:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.458390:0:31857:0:(osd_io.c:536:osd_map_remote_to_local()) Process entered 00080000:00000001:2.0:1713478268.458396:0:31857:0:(osd_io.c:570:osd_map_remote_to_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.459504:0:31857:0:(osd_io.c:817:osd_bufs_get()) Process leaving (rc=256 : 256 : 100) 00080000:00000001:2.0:1713478268.459517:0:31857:0:(osd_io.c:1208:osd_write_prep()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.459519:0:31857:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.459521:0:31857:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.459523:0:31857:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.459525:0:31857:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713478268.459528:0:31857:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880095951400. 00000100:00000010:2.0:1713478268.459531:0:31857:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88006acc4000. 00000020:00000040:2.0:1713478268.459533:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=8 00010000:00000001:2.0:1713478268.459540:0:31857:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713478268.459542:0:31857:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713478268.459548:0:31857:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88012c2b2000. 00000400:00000010:2.0:1713478268.459554:0:31857:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88005e7e1bd0. 00000400:00000200:2.0:1713478268.459558:0:31857:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478268.459565:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478268.459570:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884668:884668:256:4294967295] 192.168.202.21@tcp LPNI seq info [884668:884668:8:4294967295] 00000400:00000200:2.0:1713478268.459575:0:31857:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.21@tcp 00000400:00000200:2.0:1713478268.459580:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : GET try# 0 00000800:00000200:2.0:1713478268.459585:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478268.459588:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8800ac495f00. 00000800:00000200:2.0:1713478268.459592:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478268.459597:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478268.459601:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495f00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713478268.459621:0:31857:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.21@tcp mbits 0x662182a35fd00-0x662182a35fd00 00000100:00000001:2.0:1713478268.459624:0:31857:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713478268.459785:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478268.459791:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495f00. 00000400:00000200:0.0:1713478268.459795:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.459801:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478268.459805:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478268.459807:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880095951400 00000100:00000001:0.0:1713478268.459809:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478268.462441:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.462496:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.462501:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.462507:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.462519:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478268.462535:0:7991:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x5694d9 00000800:00000001:0.0:1713478268.462546:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.464769:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.464776:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.465315:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.465320:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.465328:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478268.465335:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b2000 00000400:00000010:0.0:1713478268.465338:0:7991:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b2000. 00000100:00000001:0.0:1713478268.465380:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478268.465384:0:7991:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880095951400 00000100:00000001:0.0:1713478268.465406:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478268.465416:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.465424:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713478268.465467:0:31857:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.465475:0:31857:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713478268.465478:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.465485:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478268.465495:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.465500:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478268.465502:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.465506:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478268.465508:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.465511:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.465513:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.465516:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.465518:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.465520:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.465522:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.465526:0:31857:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713478268.465529:0:31857:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713478268.465531:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713478268.465535:0:31857:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.465540:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:2.0:1713478268.465546:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88009e01a600. 00080000:00000001:2.0:1713478268.465551:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134965126656 : -131938744424960 : ffff88009e01a600) 00080000:00000001:2.0:1713478268.465557:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:2.0:1713478268.465570:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.465574:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713478268.465576:0:31857:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.465579:0:31857:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713478268.465582:0:31857:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.465586:0:31857:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713478268.465590:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00040000:00000001:2.0:1713478268.465598:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713478268.465601:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:2.0:1713478268.465603:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713478268.465608:0:31857:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713478268.465612:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:2.0:1713478268.465615:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88009e01b200. 00080000:00000001:2.0:1713478268.465618:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134965129728 : -131938744421888 : ffff88009e01b200) 00080000:00000001:2.0:1713478268.465625:0:31857:0:(osd_handler.c:3090:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713478268.465627:0:31857:0:(osd_handler.c:3157:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.465630:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:2.0:1713478268.465634:0:31857:0:(osd_io.c:1803:osd_declare_write()) Process entered 00000001:00000001:2.0:1713478268.465639:0:31857:0:(osd_quota.c:663:osd_declare_inode_qid()) Process entered 00080000:00000010:2.0:1713478268.465643:0:31857:0:(osd_io.c:2646:osd_trunc_lock()) kmalloced '(al)': 48 at ffff8800ac43d3c0. 00080000:00000001:2.0:1713478268.465646:0:31857:0:(osd_io.c:1888:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.465652:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.465673:0:31857:0:(osd_handler.c:3410:osd_attr_set()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:2.0:1713478268.465677:0:31857:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713478268.465681:0:31857:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800822f2120. 00000020:00000040:2.0:1713478268.465685:0:31857:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 1 00000020:00000040:2.0:1713478268.465688:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=9 00000020:00000001:2.0:1713478268.465692:0:31857:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.465695:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713478268.465698:0:31857:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713478268.465702:0:31857:0:(osd_handler.c:5063:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713478268.465705:0:31857:0:(osd_handler.c:5081:osd_xattr_set()) [0x2c0000403:0xa745:0x0] set version 0x30000c9c7 (old 0x30000c9c6) for inode 13563 00080000:00000001:2.0:1713478268.465713:0:31857:0:(osd_handler.c:5090:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713478268.465716:0:31857:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884953543, last_committed = 12884953542 00000001:00000010:2.0:1713478268.465721:0:31857:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800822f2000. 00000001:00000040:2.0:1713478268.465725:0:31857:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 2 00000020:00000040:2.0:1713478268.465728:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=10 00000001:00000001:2.0:1713478268.465743:0:31857:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:2.0:1713478268.465749:0:31857:0:(osd_io.c:2674:osd_trunc_unlock_all()) kfreed 'al': 48 at ffff8800ac43d3c0. 00040000:00000001:2.0:1713478268.465755:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713478268.465757:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:2.0:1713478268.465759:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.465811:0:31857:0:(osd_io.c:698:osd_bufs_put()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713478268.465817:0:31857:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00002000:00000001:2.0:1713478268.465820:0:31857:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.465824:0:31857:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.465827:0:31857:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.465832:0:31857:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713478268.465834:0:31857:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713478268.465837:0:31857:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713478268.465840:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 9 00000100:00000010:2.0:1713478268.465844:0:31857:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88006acc4000. 00000100:00000010:2.0:1713478268.465850:0:31857:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880095951400. 00000100:00000001:2.0:1713478268.465854:0:31857:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713478268.465858:0:31857:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713478268.465862:0:31857:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953542, transno 12884953543, xid 1796705787182336 00010000:00000001:2.0:1713478268.465865:0:31857:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713478268.465873:0:31857:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880085364a80 x1796705787182336/t12884953543(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/448 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713478268.465884:0:31857:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713478268.465886:0:31857:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713478268.465890:0:31857:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800a14305e8 time=35 v=5 (1 1 1 3) 00000100:00000001:2.0:1713478268.465894:0:31857:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713478268.465897:0:31857:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:2.0:1713478268.465900:0:31857:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:2.0:1713478268.465903:0:31857:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713478268.465906:0:31857:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.465908:0:31857:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713478268.465911:0:31857:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:2.0:1713478268.465915:0:31857:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880136887d48. 00000100:00000200:2.0:1713478268.465919:0:31857:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796705787182336, offset 224 00000400:00000200:2.0:1713478268.465924:0:31857:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478268.465933:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478268.465939:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884669:884669:256:4294967295] 192.168.202.21@tcp LPNI seq info [884669:884669:8:4294967295] 00000400:00000200:2.0:1713478268.465949:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:2.0:1713478268.465955:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478268.465958:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800ac495300. 00000800:00000200:2.0:1713478268.465963:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478268.465970:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478268.465974:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495300 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713478268.465998:0:31857:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713478268.466002:0:31857:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:2.0:1713478268.466004:0:31857:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713478268.466006:0:31857:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.466008:0:31857:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713478268.466013:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880085364a80 x1796705787182336/t12884953543(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/448 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713478268.466024:0:31857:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880085364a80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30598:x1796705787182336:12345-192.168.202.21@tcp:4:dd.0 Request processed in 7767us (8085us total) trans 12884953543 rc 0/0 00000100:00100000:2.0:1713478268.466034:0:31857:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 64746 00000100:00000040:2.0:1713478268.466037:0:31857:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:2.0:1713478268.466040:0:31857:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713478268.466042:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713478268.466048:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (989855744->990904319) req@ffff880085364a80 x1796705787182336/t12884953543(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/448 e 0 to 0 dl 1713478279 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713478268.466057:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713478268.466059:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880085364a80 with x1796705787182336 ext(989855744->990904319) 00010000:00000001:2.0:1713478268.466062:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713478268.466064:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.466067:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:2.0:1713478268.466070:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.466072:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.466075:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713478268.466077:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713478268.466078:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713478268.466079:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880085364a80 00002000:00000001:2.0:1713478268.466082:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.466084:0:31857:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000800:00000200:0.0:1713478268.466084:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000010:2.0:1713478268.466087:0:31857:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880131aebd80. 00000800:00000010:0.0:1713478268.466089:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495300. 00000020:00000010:2.0:1713478268.466091:0:31857:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008b9beaf0. 00000400:00000200:0.0:1713478268.466094:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000010:2.0:1713478268.466095:0:31857:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009e01ae00. 00000020:00000040:2.0:1713478268.466100:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000400:00000200:0.0:1713478268.466100:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:2.0:1713478268.466102:0:31857:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.466104:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887d48 00000400:00000010:0.0:1713478268.466107:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887d48. 00000100:00000001:0.0:1713478268.466111:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478268.466113:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478268.467640:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.467648:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.467651:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.467653:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.467659:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478268.467668:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a35fd40 00000400:00000200:0.0:1713478268.467674:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x5450b1 [8] + 13640 00000800:00000001:0.0:1713478268.467678:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.467688:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.467691:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.467694:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478268.467698:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478268.467700:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478268.467703:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880085364e00. 00000100:00000040:0.0:1713478268.467705:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff880085364e00 x1796705787182400 msgsize 440 00000100:00100000:0.0:1713478268.467709:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478268.467727:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478268.467732:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.467735:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478268.467784:0:13617:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478268.467788:0:13617:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787182400 02000000:00000001:3.0:1713478268.467790:0:13617:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478268.467792:0:13617:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478268.467794:0:13617:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478268.467797:0:13617:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478268.467799:0:13617:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787182400 00000020:00000001:3.0:1713478268.467801:0:13617:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478268.467803:0:13617:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478268.467804:0:13617:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478268.467806:0:13617:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478268.467809:0:13617:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478268.467827:0:13617:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478268.467831:0:13617:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478268.467833:0:13617:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478268.467838:0:13617:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e800. 00000020:00000010:3.0:1713478268.467841:0:13617:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41cb00. 00000020:00000010:3.0:1713478268.467845:0:13617:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6ce10. 00000100:00000040:3.0:1713478268.467851:0:13617:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478268.467854:0:13617:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478268.467855:0:13617:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478268.467857:0:13617:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.467862:0:13617:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.467883:0:13617:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478268.467892:0:13617:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478268.467894:0:13617:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478268.467900:0:13617:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111309 00000100:00000040:3.0:1713478268.467904:0:13617:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478268.467906:0:13617:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134549147136 : -131939160404480 : ffff880085364e00) 00000100:00000040:3.0:1713478268.467913:0:13617:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880085364e00 x1796705787182400/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 440/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478268.467923:0:13617:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478268.467924:0:13617:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478268.467928:0:13617:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880085364e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30597:x1796705787182400:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478268.467936:0:13617:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787182400 00000020:00000001:3.0:1713478268.467938:0:13617:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478268.467941:0:13617:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478268.467943:0:13617:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.467946:0:13617:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478268.467948:0:13617:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478268.467950:0:13617:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478268.467953:0:13617:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478268.467955:0:13617:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478268.467957:0:13617:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478268.467959:0:13617:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478268.467962:0:13617:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478268.467964:0:13617:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.467966:0:13617:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478268.467968:0:13617:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.467970:0:13617:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478268.467971:0:13617:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.467973:0:13617:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478268.467975:0:13617:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.467976:0:13617:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478268.467978:0:13617:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.467980:0:13617:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.467982:0:13617:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.467985:0:13617:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478268.467987:0:13617:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478268.467992:0:13617:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88007f52a000. 02000000:00000001:3.0:1713478268.467995:0:13617:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.467997:0:13617:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478268.467999:0:13617:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478268.468002:0:13617:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478268.468004:0:13617:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478268.468007:0:13617:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478268.468010:0:13617:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478268.468012:0:13617:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478268.468015:0:13617:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c9c7 for inode 13563 00080000:00000001:3.0:1713478268.468018:0:13617:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478268.468932:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478268.468936:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478268.468938:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953543 is committed 00000001:00000040:0.0:1713478268.468943:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478268.468946:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478268.468949:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2000. 00000020:00000001:0.0:1713478268.468953:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478268.468955:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478268.468957:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478268.468959:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478268.468961:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2120. 00080000:00000010:0.0:1713478268.468964:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01b200. 00080000:00000010:0.0:1713478268.468971:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01a600. 00080000:00000001:3.0:1713478268.469039:0:13617:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.469043:0:13617:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.469047:0:13617:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478268.469053:0:13617:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478268.469057:0:13617:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478268.469060:0:13617:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478268.469062:0:13617:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478268.469065:0:13617:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478268.469069:0:13617:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953543, transno 0, xid 1796705787182400 00010000:00000001:3.0:1713478268.469072:0:13617:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478268.469079:0:13617:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880085364e00 x1796705787182400/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 440/432 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478268.469092:0:13617:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478268.469095:0:13617:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478268.469100:0:13617:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=5 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478268.469105:0:13617:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478268.469109:0:13617:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478268.469112:0:13617:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478268.469116:0:13617:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478268.469119:0:13617:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.469122:0:13617:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478268.469127:0:13617:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478268.469179:0:13617:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bbee0. 00000100:00000200:3.0:1713478268.469187:0:13617:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787182400, offset 224 00000400:00000200:3.0:1713478268.469196:0:13617:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478268.469208:0:13617:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478268.469217:0:13617:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884670:884670:256:4294967295] 192.168.202.21@tcp LPNI seq info [884670:884670:8:4294967295] 00000400:00000200:3.0:1713478268.469231:0:13617:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478268.469269:0:13617:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478268.469275:0:13617:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f55fc00. 00000800:00000200:3.0:1713478268.469281:0:13617:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478268.469290:0:13617:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478268.469295:0:13617:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f55fc00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478268.469316:0:13617:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478268.469322:0:13617:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478268.469325:0:13617:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478268.469328:0:13617:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.469331:0:13617:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478268.469337:0:13617:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880085364e00 x1796705787182400/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 440/432 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478268.469379:0:13617:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880085364e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30597:x1796705787182400:12345-192.168.202.21@tcp:16:dd.0 Request processed in 1423us (1640us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478268.469389:0:13617:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111309 00000100:00000040:3.0:1713478268.469393:0:13617:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478268.469395:0:13617:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478268.469397:0:13617:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478268.469401:0:13617:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41cb00. 00000020:00000010:3.0:1713478268.469405:0:13617:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6ce10. 00000020:00000010:3.0:1713478268.469409:0:13617:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e800. 00000020:00000040:3.0:1713478268.469414:0:13617:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000100:00000001:3.0:1713478268.469416:0:13617:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478268.469420:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478268.469425:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f55fc00. 00000400:00000200:0.0:1713478268.469431:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.469439:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478268.469444:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bbee0 00000400:00000010:0.0:1713478268.469447:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bbee0. 00000100:00000001:0.0:1713478268.469452:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478268.469455:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478268.477375:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.477384:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.477388:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.477390:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.477398:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478268.477407:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a35fd80 00000400:00000200:0.0:1713478268.477414:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55afd9 [128] + 60024 00000800:00000001:0.0:1713478268.477420:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.477440:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.477443:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.477447:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478268.477451:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478268.477453:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478268.477457:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880085365180. 00000100:00000040:0.0:1713478268.477460:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff880085365180 x1796705787182464 msgsize 488 00000100:00100000:0.0:1713478268.477465:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478268.477481:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478268.477487:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.477491:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478268.477529:0:31857:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713478268.477533:0:31857:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787182464 02000000:00000001:2.0:1713478268.477536:0:31857:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713478268.477539:0:31857:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713478268.477541:0:31857:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713478268.477544:0:31857:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713478268.477547:0:31857:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787182464 00000020:00000001:2.0:1713478268.477550:0:31857:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713478268.477551:0:31857:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:2.0:1713478268.477553:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.477556:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=7 00000020:00000001:2.0:1713478268.477559:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:2.0:1713478268.477561:0:31857:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:2.0:1713478268.477564:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478268.477566:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713478268.477569:0:31857:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009e01ae00. 00000020:00000010:2.0:1713478268.477573:0:31857:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880131aebd80. 00000020:00000010:2.0:1713478268.477576:0:31857:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008b9beaf0. 00000100:00000040:2.0:1713478268.477582:0:31857:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713478268.477584:0:31857:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713478268.477586:0:31857:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713478268.477588:0:31857:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713478268.477590:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478268.477592:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:2.0:1713478268.477595:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478268.477597:0:31857:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713478268.477599:0:31857:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713478268.477601:0:31857:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.477603:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478268.477606:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.477607:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.477609:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.477610:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.477612:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.477613:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.477614:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.477616:0:31857:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713478268.477619:0:31857:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.477621:0:31857:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.477623:0:31857:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.477625:0:31857:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713478268.477627:0:31857:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.477629:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713478268.477636:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (990904320->991952895) req@ffff880085365180 x1796705787182464/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713478268.477646:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713478268.477648:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880085365180 with x1796705787182464 ext(990904320->991952895) 00010000:00000001:2.0:1713478268.477651:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713478268.477652:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.477654:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:2.0:1713478268.477656:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.477658:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.477661:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713478268.477662:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713478268.477663:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713478268.477665:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880085365180 00002000:00000001:2.0:1713478268.477667:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.477669:0:31857:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.477673:0:31857:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.477694:0:31857:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478268.477701:0:31857:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713478268.477703:0:31857:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713478268.477707:0:31857:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 64747 00000100:00000040:2.0:1713478268.477710:0:31857:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:2.0:1713478268.477712:0:31857:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134549148032 : -131939160403584 : ffff880085365180) 00000100:00000040:2.0:1713478268.477717:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880085365180 x1796705787182464/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713478268.477725:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478268.477727:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713478268.477730:0:31857:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880085365180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30599:x1796705787182464:12345-192.168.202.21@tcp:4:dd.0 00000100:00000200:2.0:1713478268.477737:0:31857:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787182464 00000020:00000001:2.0:1713478268.477739:0:31857:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713478268.477741:0:31857:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713478268.477743:0:31857:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.477745:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478268.477746:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:2.0:1713478268.477749:0:31857:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713478268.477751:0:31857:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713478268.477753:0:31857:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713478268.477754:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478268.477755:0:31857:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.477757:0:31857:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713478268.477761:0:31857:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713478268.477762:0:31857:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713478268.477765:0:31857:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880095951400. 02000000:00000001:2.0:1713478268.477767:0:31857:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.477769:0:31857:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.477772:0:31857:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713478268.477773:0:31857:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.477775:0:31857:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713478268.477777:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.477780:0:31857:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713478268.477782:0:31857:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713478268.477785:0:31857:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713478268.477787:0:31857:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713478268.477790:0:31857:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 free: 3917295616 avail: 3661090816 00000020:00000001:2.0:1713478268.477794:0:31857:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713478268.477797:0:31857:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 avail=3661090816 left=3171065856 unstable=0 tot_grant=490023616 pending=0 00000020:00000001:2.0:1713478268.477802:0:31857:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3171065856 : 3171065856 : bd02a000) 00000020:00000001:2.0:1713478268.477805:0:31857:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713478268.477807:0:31857:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 reports grant 488808448 dropped 0, local 489881600 00000020:00000001:2.0:1713478268.477812:0:31857:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713478268.477814:0:31857:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713478268.477818:0:31857:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 granted: 1073152 ungranted: 0 grant: 488808448 dirty: 1073152 00000020:00000001:2.0:1713478268.477822:0:31857:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713478268.477824:0:31857:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713478268.477827:0:31857:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 wants: 489881600 current grant 488808448 granting: 1073152 00000020:00000020:2.0:1713478268.477831:0:31857:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 tot cached:0 granted:491096768 num_exports: 3 00000020:00000001:2.0:1713478268.477835:0:31857:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1073152 : 1073152 : 106000) 00000020:00000001:2.0:1713478268.477838:0:31857:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713478268.477841:0:31857:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713478268.477843:0:31857:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713478268.477849:0:31857:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:2.0:1713478268.477852:0:31857:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00002000:00000001:2.0:1713478268.477859:0:31857:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.477864:0:31857:0:(osd_io.c:536:osd_map_remote_to_local()) Process entered 00080000:00000001:2.0:1713478268.477871:0:31857:0:(osd_io.c:570:osd_map_remote_to_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.479018:0:31857:0:(osd_io.c:817:osd_bufs_get()) Process leaving (rc=256 : 256 : 100) 00080000:00000001:2.0:1713478268.479038:0:31857:0:(osd_io.c:1208:osd_write_prep()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.479042:0:31857:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.479045:0:31857:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.479047:0:31857:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.479051:0:31857:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713478268.479055:0:31857:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880095950c00. 00000100:00000010:2.0:1713478268.479059:0:31857:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88006acc4000. 00000020:00000040:2.0:1713478268.479062:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=8 00010000:00000001:2.0:1713478268.479070:0:31857:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713478268.479072:0:31857:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713478268.479079:0:31857:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88012c2b4000. 00000400:00000010:2.0:1713478268.479086:0:31857:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88005e7e1c08. 00000400:00000200:2.0:1713478268.479090:0:31857:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478268.479099:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478268.479104:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884671:884671:256:4294967295] 192.168.202.21@tcp LPNI seq info [884671:884671:8:4294967295] 00000400:00000200:2.0:1713478268.479125:0:31857:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.21@tcp 00000400:00000200:2.0:1713478268.479132:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : GET try# 0 00000800:00000200:2.0:1713478268.479141:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478268.479148:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8800ac495700. 00000800:00000200:2.0:1713478268.479153:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478268.479159:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478268.479163:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495700 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713478268.479182:0:31857:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.21@tcp mbits 0x662182a35fd80-0x662182a35fd80 00000100:00000001:2.0:1713478268.479186:0:31857:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713478268.479321:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478268.479329:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495700. 00000400:00000200:0.0:1713478268.479336:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.479344:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478268.479385:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478268.479387:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880095950c00 00000100:00000001:0.0:1713478268.479389:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478268.481140:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.481725:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.481731:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.481774:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.481784:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478268.481798:0:7991:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x5694e5 00000800:00000001:0.0:1713478268.481808:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.483343:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.483373:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.483380:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478268.483385:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b4000 00000400:00000010:0.0:1713478268.483388:0:7991:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b4000. 00000100:00000001:0.0:1713478268.483395:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478268.483397:0:7991:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880095950c00 00000100:00000001:0.0:1713478268.483412:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478268.483419:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.483424:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713478268.483480:0:31857:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.483486:0:31857:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713478268.483488:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.483494:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478268.483501:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.483504:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478268.483506:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.483509:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478268.483511:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.483513:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.483515:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.483516:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.483517:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.483519:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.483520:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.483522:0:31857:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713478268.483524:0:31857:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713478268.483526:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713478268.483529:0:31857:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.483532:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:2.0:1713478268.483538:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88009e01a600. 00080000:00000001:2.0:1713478268.483541:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134965126656 : -131938744424960 : ffff88009e01a600) 00080000:00000001:2.0:1713478268.483545:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:2.0:1713478268.483554:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.483557:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713478268.483558:0:31857:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.483560:0:31857:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713478268.483563:0:31857:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.483565:0:31857:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713478268.483569:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00040000:00000001:2.0:1713478268.483575:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713478268.483577:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:2.0:1713478268.483579:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713478268.483582:0:31857:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713478268.483585:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:2.0:1713478268.483587:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88009e01b200. 00080000:00000001:2.0:1713478268.483590:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134965129728 : -131938744421888 : ffff88009e01b200) 00080000:00000001:2.0:1713478268.483594:0:31857:0:(osd_handler.c:3090:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713478268.483596:0:31857:0:(osd_handler.c:3157:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.483615:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:2.0:1713478268.483618:0:31857:0:(osd_io.c:1803:osd_declare_write()) Process entered 00000001:00000001:2.0:1713478268.483621:0:31857:0:(osd_quota.c:663:osd_declare_inode_qid()) Process entered 00080000:00000010:2.0:1713478268.483624:0:31857:0:(osd_io.c:2646:osd_trunc_lock()) kmalloced '(al)': 48 at ffff8800ac43d3c0. 00080000:00000001:2.0:1713478268.483626:0:31857:0:(osd_io.c:1888:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.483629:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.483643:0:31857:0:(osd_handler.c:3410:osd_attr_set()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:2.0:1713478268.483647:0:31857:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713478268.483649:0:31857:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800822f2840. 00000020:00000040:2.0:1713478268.483651:0:31857:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 1 00000020:00000040:2.0:1713478268.483654:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=9 00000020:00000001:2.0:1713478268.483656:0:31857:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.483658:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713478268.483661:0:31857:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713478268.483665:0:31857:0:(osd_handler.c:5063:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713478268.483666:0:31857:0:(osd_handler.c:5081:osd_xattr_set()) [0x2c0000403:0xa745:0x0] set version 0x30000c9c8 (old 0x30000c9c7) for inode 13563 00080000:00000001:2.0:1713478268.483671:0:31857:0:(osd_handler.c:5090:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713478268.483673:0:31857:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884953544, last_committed = 12884953543 00000001:00000010:2.0:1713478268.483676:0:31857:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800822f24e0. 00000001:00000040:2.0:1713478268.483679:0:31857:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 2 00000020:00000040:2.0:1713478268.483681:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=10 00000001:00000001:2.0:1713478268.483690:0:31857:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:2.0:1713478268.483694:0:31857:0:(osd_io.c:2674:osd_trunc_unlock_all()) kfreed 'al': 48 at ffff8800ac43d3c0. 00040000:00000001:2.0:1713478268.483698:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713478268.483700:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:2.0:1713478268.483702:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.483748:0:31857:0:(osd_io.c:698:osd_bufs_put()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713478268.483751:0:31857:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00002000:00000001:2.0:1713478268.483754:0:31857:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.483756:0:31857:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.483758:0:31857:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.483761:0:31857:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713478268.483763:0:31857:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713478268.483764:0:31857:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713478268.483767:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 9 00000100:00000010:2.0:1713478268.483770:0:31857:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88006acc4000. 00000100:00000010:2.0:1713478268.483773:0:31857:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880095950c00. 00000100:00000001:2.0:1713478268.483775:0:31857:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713478268.483777:0:31857:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713478268.483780:0:31857:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953543, transno 12884953544, xid 1796705787182464 00010000:00000001:2.0:1713478268.483782:0:31857:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713478268.483790:0:31857:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880085365180 x1796705787182464/t12884953544(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/448 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713478268.483799:0:31857:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713478268.483801:0:31857:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713478268.483804:0:31857:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800a14305e8 time=35 v=5 (1 1 1 3) 00000100:00000001:2.0:1713478268.483807:0:31857:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713478268.483810:0:31857:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:2.0:1713478268.483812:0:31857:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:2.0:1713478268.483815:0:31857:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713478268.483817:0:31857:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.483819:0:31857:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713478268.483822:0:31857:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:2.0:1713478268.483825:0:31857:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880136887dd0. 00000100:00000200:2.0:1713478268.483829:0:31857:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796705787182464, offset 224 00000400:00000200:2.0:1713478268.483834:0:31857:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478268.483842:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478268.483848:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884672:884672:256:4294967295] 192.168.202.21@tcp LPNI seq info [884672:884672:8:4294967295] 00000400:00000200:2.0:1713478268.483857:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:2.0:1713478268.483862:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478268.483866:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800ac495700. 00000800:00000200:2.0:1713478268.483870:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478268.483876:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478268.483880:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495700 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713478268.483905:0:31857:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713478268.483909:0:31857:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:2.0:1713478268.483911:0:31857:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713478268.483913:0:31857:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.483915:0:31857:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713478268.483920:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880085365180 x1796705787182464/t12884953544(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/448 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713478268.483930:0:31857:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880085365180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30599:x1796705787182464:12345-192.168.202.21@tcp:4:dd.0 Request processed in 6203us (6468us total) trans 12884953544 rc 0/0 00000100:00100000:2.0:1713478268.483939:0:31857:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 64747 00000100:00000040:2.0:1713478268.483941:0:31857:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:2.0:1713478268.483944:0:31857:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713478268.483946:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713478268.483951:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (990904320->991952895) req@ffff880085365180 x1796705787182464/t12884953544(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/448 e 0 to 0 dl 1713478279 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713478268.483959:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713478268.483961:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880085365180 with x1796705787182464 ext(990904320->991952895) 00010000:00000001:2.0:1713478268.483964:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713478268.483965:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.483968:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:2.0:1713478268.483970:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.483972:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.483975:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713478268.483976:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713478268.483978:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713478268.483980:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880085365180 00002000:00000001:2.0:1713478268.483982:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.483984:0:31857:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713478268.483988:0:31857:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880131aebd80. 00000020:00000010:2.0:1713478268.483991:0:31857:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008b9beaf0. 00000020:00000010:2.0:1713478268.483994:0:31857:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009e01ae00. 00000020:00000040:2.0:1713478268.483998:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000100:00000001:2.0:1713478268.484000:0:31857:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478268.484020:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478268.484027:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495700. 00000400:00000200:0.0:1713478268.484032:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.484039:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478268.484043:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887dd0 00000400:00000010:0.0:1713478268.484045:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887dd0. 00000100:00000001:0.0:1713478268.484049:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478268.484051:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478268.485618:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.485631:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.485635:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.485639:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.485651:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478268.485665:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a35fdc0 00000400:00000200:0.0:1713478268.485674:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x5450b1 [8] + 14080 00000800:00000001:0.0:1713478268.485682:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.485700:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.485704:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.485711:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478268.485717:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478268.485720:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478268.485726:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880085365500. 00000100:00000040:0.0:1713478268.485731:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff880085365500 x1796705787182528 msgsize 440 00000100:00100000:0.0:1713478268.485738:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478268.485769:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478268.485779:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.485786:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478268.485893:0:13617:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478268.485897:0:13617:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787182528 02000000:00000001:3.0:1713478268.485900:0:13617:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478268.485902:0:13617:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478268.485905:0:13617:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478268.485908:0:13617:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478268.485911:0:13617:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787182528 00000020:00000001:3.0:1713478268.485913:0:13617:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478268.485915:0:13617:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478268.485917:0:13617:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478268.485920:0:13617:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478268.485923:0:13617:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478268.485925:0:13617:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478268.485930:0:13617:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478268.485931:0:13617:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478268.485935:0:13617:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e800. 00000020:00000010:3.0:1713478268.485939:0:13617:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41cb00. 00000020:00000010:3.0:1713478268.485942:0:13617:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6ce10. 00000100:00000040:3.0:1713478268.485948:0:13617:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478268.485950:0:13617:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478268.485952:0:13617:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478268.485953:0:13617:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.485957:0:13617:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.485977:0:13617:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478268.485985:0:13617:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478268.485986:0:13617:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478268.485992:0:13617:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111310 00000100:00000040:3.0:1713478268.485995:0:13617:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478268.485997:0:13617:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134549148928 : -131939160402688 : ffff880085365500) 00000100:00000040:3.0:1713478268.486004:0:13617:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880085365500 x1796705787182528/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 440/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478268.486013:0:13617:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478268.486014:0:13617:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478268.486017:0:13617:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880085365500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30598:x1796705787182528:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478268.486021:0:13617:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787182528 00000020:00000001:3.0:1713478268.486023:0:13617:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478268.486026:0:13617:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478268.486028:0:13617:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.486030:0:13617:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478268.486031:0:13617:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478268.486034:0:13617:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478268.486037:0:13617:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478268.486038:0:13617:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478268.486040:0:13617:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478268.486042:0:13617:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478268.486045:0:13617:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478268.486048:0:13617:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.486049:0:13617:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478268.486051:0:13617:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.486053:0:13617:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478268.486055:0:13617:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.486056:0:13617:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478268.486058:0:13617:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.486059:0:13617:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478268.486060:0:13617:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.486062:0:13617:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.486064:0:13617:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.486067:0:13617:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478268.486068:0:13617:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478268.486072:0:13617:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88007f52a400. 02000000:00000001:3.0:1713478268.486074:0:13617:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.486076:0:13617:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478268.486079:0:13617:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478268.486080:0:13617:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478268.486082:0:13617:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478268.486086:0:13617:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478268.486088:0:13617:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478268.486090:0:13617:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478268.486093:0:13617:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c9c8 for inode 13563 00080000:00000001:3.0:1713478268.486095:0:13617:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478268.487001:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478268.487004:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478268.487006:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953544 is committed 00000001:00000040:0.0:1713478268.487010:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478268.487013:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478268.487015:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f24e0. 00000020:00000001:0.0:1713478268.487019:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478268.487021:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478268.487022:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478268.487024:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478268.487026:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2840. 00080000:00000010:0.0:1713478268.487029:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01b200. 00080000:00000010:0.0:1713478268.487034:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01a600. 00080000:00000001:3.0:1713478268.487097:0:13617:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.487101:0:13617:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.487106:0:13617:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478268.487111:0:13617:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478268.487115:0:13617:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478268.487117:0:13617:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478268.487119:0:13617:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478268.487122:0:13617:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478268.487126:0:13617:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953544, transno 0, xid 1796705787182528 00010000:00000001:3.0:1713478268.487129:0:13617:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478268.487135:0:13617:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880085365500 x1796705787182528/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 440/432 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478268.487150:0:13617:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478268.487152:0:13617:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478268.487155:0:13617:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=5 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478268.487158:0:13617:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478268.487161:0:13617:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478268.487163:0:13617:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478268.487166:0:13617:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478268.487168:0:13617:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.487170:0:13617:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478268.487172:0:13617:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478268.487208:0:13617:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bb000. 00000100:00000200:3.0:1713478268.487212:0:13617:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787182528, offset 224 00000400:00000200:3.0:1713478268.487217:0:13617:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478268.487225:0:13617:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478268.487231:0:13617:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884673:884673:256:4294967295] 192.168.202.21@tcp LPNI seq info [884673:884673:8:4294967295] 00000400:00000200:3.0:1713478268.487265:0:13617:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478268.487270:0:13617:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478268.487275:0:13617:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f55fd00. 00000800:00000200:3.0:1713478268.487279:0:13617:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478268.487285:0:13617:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478268.487289:0:13617:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f55fd00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478268.487305:0:13617:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478268.487308:0:13617:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478268.487311:0:13617:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478268.487312:0:13617:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.487314:0:13617:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478268.487319:0:13617:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880085365500 x1796705787182528/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 440/432 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478268.487329:0:13617:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880085365500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30598:x1796705787182528:12345-192.168.202.21@tcp:16:dd.0 Request processed in 1314us (1596us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478268.487338:0:13617:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111310 00000100:00000040:3.0:1713478268.487341:0:13617:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478268.487343:0:13617:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478268.487345:0:13617:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478268.487374:0:13617:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41cb00. 00000020:00000010:3.0:1713478268.487378:0:13617:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6ce10. 00000020:00000010:3.0:1713478268.487382:0:13617:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e800. 00000020:00000040:3.0:1713478268.487386:0:13617:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000100:00000001:3.0:1713478268.487388:0:13617:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478268.487403:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478268.487408:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f55fd00. 00000400:00000200:0.0:1713478268.487413:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.487419:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478268.487422:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb000 00000400:00000010:0.0:1713478268.487425:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb000. 00000100:00000001:0.0:1713478268.487428:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478268.487429:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478268.495147:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.495156:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.495159:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.495161:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.495168:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478268.495177:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a35fe00 00000400:00000200:0.0:1713478268.495183:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55afd9 [128] + 60512 00000800:00000001:0.0:1713478268.495188:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.495200:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.495203:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.495207:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478268.495211:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478268.495213:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478268.495216:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880085365f80. 00000100:00000040:0.0:1713478268.495219:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff880085365f80 x1796705787182592 msgsize 488 00000100:00100000:0.0:1713478268.495223:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478268.495255:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478268.495262:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.495265:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478268.495303:0:31857:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713478268.495308:0:31857:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787182592 02000000:00000001:2.0:1713478268.495311:0:31857:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713478268.495313:0:31857:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713478268.495316:0:31857:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713478268.495320:0:31857:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713478268.495324:0:31857:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787182592 00000020:00000001:2.0:1713478268.495327:0:31857:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713478268.495329:0:31857:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:2.0:1713478268.495331:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.495335:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=7 00000020:00000001:2.0:1713478268.495339:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:2.0:1713478268.495342:0:31857:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:2.0:1713478268.495377:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478268.495380:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713478268.495385:0:31857:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009e01ae00. 00000020:00000010:2.0:1713478268.495390:0:31857:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880131aebd80. 00000020:00000010:2.0:1713478268.495394:0:31857:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008b9beaf0. 00000100:00000040:2.0:1713478268.495402:0:31857:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713478268.495405:0:31857:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713478268.495407:0:31857:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713478268.495408:0:31857:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713478268.495410:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478268.495412:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:2.0:1713478268.495415:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478268.495417:0:31857:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713478268.495420:0:31857:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713478268.495422:0:31857:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.495424:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478268.495426:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.495427:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.495429:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.495430:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.495431:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.495433:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.495434:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.495435:0:31857:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713478268.495437:0:31857:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.495439:0:31857:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.495441:0:31857:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.495442:0:31857:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713478268.495444:0:31857:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.495446:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713478268.495452:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (991952896->993001471) req@ffff880085365f80 x1796705787182592/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713478268.495461:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713478268.495463:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880085365f80 with x1796705787182592 ext(991952896->993001471) 00010000:00000001:2.0:1713478268.495466:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713478268.495468:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.495469:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:2.0:1713478268.495471:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.495473:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.495475:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713478268.495477:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713478268.495478:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713478268.495479:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880085365f80 00002000:00000001:2.0:1713478268.495481:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.495483:0:31857:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.495487:0:31857:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.495507:0:31857:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478268.495516:0:31857:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713478268.495518:0:31857:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713478268.495521:0:31857:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 64748 00000100:00000040:2.0:1713478268.495524:0:31857:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:2.0:1713478268.495526:0:31857:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134549151616 : -131939160400000 : ffff880085365f80) 00000100:00000040:2.0:1713478268.495530:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880085365f80 x1796705787182592/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713478268.495538:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478268.495540:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713478268.495543:0:31857:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880085365f80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30599:x1796705787182592:12345-192.168.202.21@tcp:4:dd.0 00000100:00000200:2.0:1713478268.495547:0:31857:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787182592 00000020:00000001:2.0:1713478268.495548:0:31857:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713478268.495550:0:31857:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713478268.495552:0:31857:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.495553:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478268.495554:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:2.0:1713478268.495557:0:31857:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713478268.495559:0:31857:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713478268.495560:0:31857:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713478268.495561:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478268.495563:0:31857:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.495564:0:31857:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713478268.495567:0:31857:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713478268.495569:0:31857:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713478268.495572:0:31857:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880095950c00. 02000000:00000001:2.0:1713478268.495574:0:31857:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.495576:0:31857:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.495578:0:31857:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713478268.495580:0:31857:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.495582:0:31857:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713478268.495583:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.495586:0:31857:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713478268.495588:0:31857:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713478268.495590:0:31857:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713478268.495592:0:31857:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713478268.495595:0:31857:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 free: 3917295616 avail: 3660017664 00000020:00000001:2.0:1713478268.495597:0:31857:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713478268.495599:0:31857:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 avail=3660017664 left=3169992704 unstable=0 tot_grant=490023616 pending=0 00000020:00000001:2.0:1713478268.495602:0:31857:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3169992704 : 3169992704 : bcf24000) 00000020:00000001:2.0:1713478268.495604:0:31857:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713478268.495606:0:31857:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 reports grant 488808448 dropped 0, local 489881600 00000020:00000001:2.0:1713478268.495608:0:31857:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713478268.495609:0:31857:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713478268.495611:0:31857:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 granted: 1073152 ungranted: 0 grant: 488808448 dirty: 1073152 00000020:00000001:2.0:1713478268.495614:0:31857:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713478268.495615:0:31857:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713478268.495616:0:31857:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 wants: 489881600 current grant 488808448 granting: 1073152 00000020:00000020:2.0:1713478268.495619:0:31857:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 tot cached:0 granted:491096768 num_exports: 3 00000020:00000001:2.0:1713478268.495621:0:31857:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1073152 : 1073152 : 106000) 00000020:00000001:2.0:1713478268.495623:0:31857:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713478268.495624:0:31857:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713478268.495626:0:31857:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713478268.495629:0:31857:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:2.0:1713478268.495631:0:31857:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00002000:00000001:2.0:1713478268.495635:0:31857:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.495637:0:31857:0:(osd_io.c:536:osd_map_remote_to_local()) Process entered 00080000:00000001:2.0:1713478268.495641:0:31857:0:(osd_io.c:570:osd_map_remote_to_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.496675:0:31857:0:(osd_io.c:817:osd_bufs_get()) Process leaving (rc=256 : 256 : 100) 00080000:00000001:2.0:1713478268.496687:0:31857:0:(osd_io.c:1208:osd_write_prep()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.496689:0:31857:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.496691:0:31857:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.496693:0:31857:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.496695:0:31857:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713478268.496698:0:31857:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880095952000. 00000100:00000010:2.0:1713478268.496701:0:31857:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88006acc4000. 00000020:00000040:2.0:1713478268.496704:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=8 00010000:00000001:2.0:1713478268.496711:0:31857:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713478268.496714:0:31857:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713478268.496719:0:31857:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88012c2b4000. 00000400:00000010:2.0:1713478268.496725:0:31857:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88005e7e1c40. 00000400:00000200:2.0:1713478268.496729:0:31857:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478268.496737:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478268.496742:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884674:884674:256:4294967295] 192.168.202.21@tcp LPNI seq info [884674:884674:8:4294967295] 00000400:00000200:2.0:1713478268.496747:0:31857:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.21@tcp 00000400:00000200:2.0:1713478268.496753:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : GET try# 0 00000800:00000200:2.0:1713478268.496757:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478268.496760:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8800ac495300. 00000800:00000200:2.0:1713478268.496764:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478268.496770:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478268.496773:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495300 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713478268.496796:0:31857:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.21@tcp mbits 0x662182a35fe00-0x662182a35fe00 00000100:00000001:2.0:1713478268.496799:0:31857:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713478268.496919:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478268.496925:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495300. 00000400:00000200:0.0:1713478268.496932:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.496941:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478268.496947:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478268.496950:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880095952000 00000100:00000001:0.0:1713478268.496953:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478268.499847:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.499895:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.499900:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.499907:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.499918:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478268.499934:0:7991:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x5694f1 00000800:00000001:0.0:1713478268.499944:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.501858:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.501863:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.502063:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.502067:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.502073:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478268.502078:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b4000 00000400:00000010:0.0:1713478268.502081:0:7991:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b4000. 00000100:00000001:0.0:1713478268.502086:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478268.502089:0:7991:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880095952000 00000100:00000001:0.0:1713478268.502104:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478268.502111:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.502115:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713478268.502179:0:31857:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.502187:0:31857:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713478268.502190:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.502197:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478268.502205:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.502208:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478268.502211:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.502213:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478268.502215:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.502217:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.502219:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.502220:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.502221:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.502223:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.502224:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.502226:0:31857:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713478268.502228:0:31857:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713478268.502258:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713478268.502262:0:31857:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.502265:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:2.0:1713478268.502270:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88009e01ac00. 00080000:00000001:2.0:1713478268.502290:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134965128192 : -131938744423424 : ffff88009e01ac00) 00080000:00000001:2.0:1713478268.502294:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:2.0:1713478268.502303:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.502305:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713478268.502307:0:31857:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.502309:0:31857:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713478268.502311:0:31857:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.502313:0:31857:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713478268.502316:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00040000:00000001:2.0:1713478268.502322:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713478268.502323:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:2.0:1713478268.502325:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713478268.502327:0:31857:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713478268.502330:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:2.0:1713478268.502332:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88009e01aa00. 00080000:00000001:2.0:1713478268.502334:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134965127680 : -131938744423936 : ffff88009e01aa00) 00080000:00000001:2.0:1713478268.502339:0:31857:0:(osd_handler.c:3090:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713478268.502340:0:31857:0:(osd_handler.c:3157:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.502343:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:2.0:1713478268.502345:0:31857:0:(osd_io.c:1803:osd_declare_write()) Process entered 00000001:00000001:2.0:1713478268.502348:0:31857:0:(osd_quota.c:663:osd_declare_inode_qid()) Process entered 00080000:00000010:2.0:1713478268.502350:0:31857:0:(osd_io.c:2646:osd_trunc_lock()) kmalloced '(al)': 48 at ffff8800ac43d3c0. 00080000:00000001:2.0:1713478268.502352:0:31857:0:(osd_io.c:1888:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.502356:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.502399:0:31857:0:(osd_handler.c:3410:osd_attr_set()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:2.0:1713478268.502403:0:31857:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713478268.502405:0:31857:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800822f2240. 00000020:00000040:2.0:1713478268.502408:0:31857:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 1 00000020:00000040:2.0:1713478268.502410:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=9 00000020:00000001:2.0:1713478268.502413:0:31857:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.502415:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713478268.502417:0:31857:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713478268.502421:0:31857:0:(osd_handler.c:5063:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713478268.502423:0:31857:0:(osd_handler.c:5081:osd_xattr_set()) [0x2c0000403:0xa745:0x0] set version 0x30000c9c9 (old 0x30000c9c8) for inode 13563 00080000:00000001:2.0:1713478268.502428:0:31857:0:(osd_handler.c:5090:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713478268.502430:0:31857:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884953545, last_committed = 12884953544 00000001:00000010:2.0:1713478268.502433:0:31857:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800822f2960. 00000001:00000040:2.0:1713478268.502436:0:31857:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 2 00000020:00000040:2.0:1713478268.502438:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=10 00000001:00000001:2.0:1713478268.502448:0:31857:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:2.0:1713478268.502452:0:31857:0:(osd_io.c:2674:osd_trunc_unlock_all()) kfreed 'al': 48 at ffff8800ac43d3c0. 00040000:00000001:2.0:1713478268.502456:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713478268.502457:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:2.0:1713478268.502459:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.502494:0:31857:0:(osd_io.c:698:osd_bufs_put()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713478268.502497:0:31857:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00002000:00000001:2.0:1713478268.502499:0:31857:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.502501:0:31857:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.502503:0:31857:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.502506:0:31857:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713478268.502507:0:31857:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713478268.502509:0:31857:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713478268.502511:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 9 00000100:00000010:2.0:1713478268.502513:0:31857:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88006acc4000. 00000100:00000010:2.0:1713478268.502517:0:31857:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880095952000. 00000100:00000001:2.0:1713478268.502520:0:31857:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713478268.502521:0:31857:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713478268.502524:0:31857:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953544, transno 12884953545, xid 1796705787182592 00010000:00000001:2.0:1713478268.502527:0:31857:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713478268.502534:0:31857:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880085365f80 x1796705787182592/t12884953545(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/448 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713478268.502544:0:31857:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713478268.502546:0:31857:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713478268.502549:0:31857:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800a14305e8 time=35 v=5 (1 1 1 3) 00000100:00000001:2.0:1713478268.502553:0:31857:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713478268.502556:0:31857:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:2.0:1713478268.502558:0:31857:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:2.0:1713478268.502560:0:31857:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713478268.502563:0:31857:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.502566:0:31857:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713478268.502569:0:31857:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:2.0:1713478268.502572:0:31857:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880136887b28. 00000100:00000200:2.0:1713478268.502576:0:31857:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796705787182592, offset 224 00000400:00000200:2.0:1713478268.502581:0:31857:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478268.502589:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478268.502594:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884675:884675:256:4294967295] 192.168.202.21@tcp LPNI seq info [884675:884675:8:4294967295] 00000400:00000200:2.0:1713478268.502604:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:2.0:1713478268.502609:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478268.502613:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800ac495f00. 00000800:00000200:2.0:1713478268.502617:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478268.502623:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478268.502627:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495f00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713478268.502650:0:31857:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713478268.502654:0:31857:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:2.0:1713478268.502656:0:31857:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713478268.502658:0:31857:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.502660:0:31857:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713478268.502665:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880085365f80 x1796705787182592/t12884953545(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/448 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713478268.502675:0:31857:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880085365f80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30599:x1796705787182592:12345-192.168.202.21@tcp:4:dd.0 Request processed in 7134us (7453us total) trans 12884953545 rc 0/0 00000100:00100000:2.0:1713478268.502683:0:31857:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 64748 00000100:00000040:2.0:1713478268.502686:0:31857:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:2.0:1713478268.502689:0:31857:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713478268.502691:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713478268.502696:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (991952896->993001471) req@ffff880085365f80 x1796705787182592/t12884953545(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/448 e 0 to 0 dl 1713478279 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713478268.502713:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713478268.502715:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880085365f80 with x1796705787182592 ext(991952896->993001471) 00010000:00000001:2.0:1713478268.502718:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713478268.502719:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.502722:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:2.0:1713478268.502724:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.502726:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.502729:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713478268.502730:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713478268.502731:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713478268.502732:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880085365f80 00002000:00000001:2.0:1713478268.502734:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.502736:0:31857:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713478268.502739:0:31857:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880131aebd80. 00000020:00000010:2.0:1713478268.502742:0:31857:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008b9beaf0. 00000020:00000010:2.0:1713478268.502746:0:31857:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009e01ae00. 00000020:00000040:2.0:1713478268.502749:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000100:00000001:2.0:1713478268.502751:0:31857:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478268.502752:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478268.502758:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495f00. 00000400:00000200:0.0:1713478268.502764:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.502772:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478268.502777:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887b28 00000400:00000010:0.0:1713478268.502780:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887b28. 00000100:00000001:0.0:1713478268.502785:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478268.502788:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478268.504131:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.504138:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.504141:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.504143:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.504150:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478268.504158:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a35fe40 00000400:00000200:0.0:1713478268.504165:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x5450b1 [8] + 14520 00000800:00000001:0.0:1713478268.504170:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.504181:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.504183:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.504187:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478268.504192:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478268.504194:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478268.504198:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880085366300. 00000100:00000040:0.0:1713478268.504200:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff880085366300 x1796705787182656 msgsize 440 00000100:00100000:0.0:1713478268.504205:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478268.504221:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478268.504226:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.504229:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478268.504285:0:13617:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478268.504289:0:13617:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787182656 02000000:00000001:3.0:1713478268.504292:0:13617:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478268.504294:0:13617:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478268.504297:0:13617:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478268.504300:0:13617:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478268.504303:0:13617:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787182656 00000020:00000001:3.0:1713478268.504305:0:13617:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478268.504307:0:13617:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478268.504309:0:13617:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478268.504312:0:13617:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478268.504315:0:13617:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478268.504317:0:13617:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478268.504321:0:13617:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478268.504322:0:13617:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478268.504326:0:13617:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e800. 00000020:00000010:3.0:1713478268.504330:0:13617:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41cb00. 00000020:00000010:3.0:1713478268.504333:0:13617:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6ce10. 00000100:00000040:3.0:1713478268.504337:0:13617:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478268.504340:0:13617:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478268.504341:0:13617:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478268.504343:0:13617:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.504371:0:13617:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.504386:0:13617:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478268.504394:0:13617:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478268.504396:0:13617:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478268.504402:0:13617:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111311 00000100:00000040:3.0:1713478268.504405:0:13617:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478268.504407:0:13617:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134549152512 : -131939160399104 : ffff880085366300) 00000100:00000040:3.0:1713478268.504413:0:13617:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880085366300 x1796705787182656/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 440/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478268.504423:0:13617:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478268.504424:0:13617:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478268.504427:0:13617:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880085366300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30596:x1796705787182656:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478268.504431:0:13617:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787182656 00000020:00000001:3.0:1713478268.504434:0:13617:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478268.504436:0:13617:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478268.504438:0:13617:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.504440:0:13617:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478268.504442:0:13617:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478268.504444:0:13617:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478268.504447:0:13617:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478268.504449:0:13617:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478268.504450:0:13617:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478268.504452:0:13617:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478268.504455:0:13617:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478268.504456:0:13617:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.504458:0:13617:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478268.504460:0:13617:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.504462:0:13617:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478268.504464:0:13617:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.504466:0:13617:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478268.504467:0:13617:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.504469:0:13617:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478268.504470:0:13617:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.504471:0:13617:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.504473:0:13617:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.504476:0:13617:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478268.504478:0:13617:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478268.504482:0:13617:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88007f528800. 02000000:00000001:3.0:1713478268.504484:0:13617:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.504486:0:13617:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478268.504489:0:13617:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478268.504491:0:13617:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478268.504493:0:13617:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478268.504497:0:13617:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478268.504499:0:13617:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478268.504501:0:13617:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478268.504504:0:13617:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c9c9 for inode 13563 00080000:00000001:3.0:1713478268.504507:0:13617:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478268.505328:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478268.505332:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478268.505334:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953545 is committed 00000001:00000040:0.0:1713478268.505338:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478268.505341:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478268.505344:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2960. 00000020:00000001:0.0:1713478268.505371:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478268.505373:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478268.505375:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478268.505377:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478268.505379:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2240. 00080000:00000010:0.0:1713478268.505382:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01aa00. 00080000:00000010:0.0:1713478268.505386:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ac00. 00080000:00000001:3.0:1713478268.505451:0:13617:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.505455:0:13617:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.505460:0:13617:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478268.505466:0:13617:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478268.505469:0:13617:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478268.505472:0:13617:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478268.505474:0:13617:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478268.505477:0:13617:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478268.505481:0:13617:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953545, transno 0, xid 1796705787182656 00010000:00000001:3.0:1713478268.505485:0:13617:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478268.505491:0:13617:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880085366300 x1796705787182656/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 440/432 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478268.505501:0:13617:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478268.505503:0:13617:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478268.505506:0:13617:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=5 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478268.505510:0:13617:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478268.505512:0:13617:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478268.505515:0:13617:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478268.505518:0:13617:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478268.505520:0:13617:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.505522:0:13617:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478268.505525:0:13617:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478268.505562:0:13617:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bb7f8. 00000100:00000200:3.0:1713478268.505567:0:13617:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787182656, offset 224 00000400:00000200:3.0:1713478268.505573:0:13617:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478268.505581:0:13617:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478268.505587:0:13617:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884676:884676:256:4294967295] 192.168.202.21@tcp LPNI seq info [884676:884676:8:4294967295] 00000400:00000200:3.0:1713478268.505597:0:13617:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478268.505603:0:13617:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478268.505607:0:13617:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f55fd00. 00000800:00000200:3.0:1713478268.505612:0:13617:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478268.505618:0:13617:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478268.505622:0:13617:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f55fd00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478268.505636:0:13617:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478268.505640:0:13617:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478268.505642:0:13617:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478268.505644:0:13617:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.505646:0:13617:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478268.505651:0:13617:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880085366300 x1796705787182656/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 440/432 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478268.505662:0:13617:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880085366300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30596:x1796705787182656:12345-192.168.202.21@tcp:16:dd.0 Request processed in 1237us (1459us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478268.505671:0:13617:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111311 00000100:00000040:3.0:1713478268.505674:0:13617:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478268.505677:0:13617:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478268.505679:0:13617:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478268.505683:0:13617:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41cb00. 00000020:00000010:3.0:1713478268.505686:0:13617:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6ce10. 00000020:00000010:3.0:1713478268.505690:0:13617:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e800. 00000020:00000040:3.0:1713478268.505695:0:13617:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000100:00000001:3.0:1713478268.505697:0:13617:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478268.505705:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478268.505709:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f55fd00. 00000400:00000200:0.0:1713478268.505713:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.505719:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478268.505723:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb7f8 00000400:00000010:0.0:1713478268.505726:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb7f8. 00000100:00000001:0.0:1713478268.505729:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478268.505731:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478268.513163:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.513173:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.513176:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.513179:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.513188:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478268.513198:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a35fe80 00000400:00000200:0.0:1713478268.513206:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55afd9 [128] + 61000 00000800:00000001:0.0:1713478268.513212:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.513282:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.513285:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.513290:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478268.513295:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478268.513297:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478268.513302:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880085366680. 00000100:00000040:0.0:1713478268.513305:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff880085366680 x1796705787182720 msgsize 488 00000100:00100000:0.0:1713478268.513310:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478268.513329:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478268.513336:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.513340:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478268.513377:0:31857:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713478268.513381:0:31857:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787182720 02000000:00000001:2.0:1713478268.513385:0:31857:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713478268.513387:0:31857:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713478268.513390:0:31857:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713478268.513393:0:31857:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713478268.513397:0:31857:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787182720 00000020:00000001:2.0:1713478268.513400:0:31857:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713478268.513401:0:31857:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:2.0:1713478268.513404:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.513407:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=7 00000020:00000001:2.0:1713478268.513410:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:2.0:1713478268.513413:0:31857:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:2.0:1713478268.513417:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478268.513419:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713478268.513424:0:31857:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009e01ae00. 00000020:00000010:2.0:1713478268.513427:0:31857:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880131aebd80. 00000020:00000010:2.0:1713478268.513431:0:31857:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008b9beaf0. 00000100:00000040:2.0:1713478268.513438:0:31857:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713478268.513441:0:31857:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713478268.513442:0:31857:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713478268.513444:0:31857:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713478268.513446:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478268.513449:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:2.0:1713478268.513452:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478268.513454:0:31857:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713478268.513456:0:31857:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713478268.513458:0:31857:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.513460:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478268.513462:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.513464:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.513466:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.513468:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.513469:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.513471:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.513472:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.513474:0:31857:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713478268.513477:0:31857:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.513479:0:31857:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.513481:0:31857:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.513483:0:31857:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713478268.513484:0:31857:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.513486:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713478268.513494:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (993001472->994050047) req@ffff880085366680 x1796705787182720/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713478268.513504:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713478268.513506:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880085366680 with x1796705787182720 ext(993001472->994050047) 00010000:00000001:2.0:1713478268.513509:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713478268.513511:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.513513:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:2.0:1713478268.513515:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.513518:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.513521:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713478268.513523:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713478268.513524:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713478268.513525:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880085366680 00002000:00000001:2.0:1713478268.513528:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.513529:0:31857:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.513534:0:31857:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.513555:0:31857:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478268.513564:0:31857:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713478268.513565:0:31857:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713478268.513570:0:31857:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 64749 00000100:00000040:2.0:1713478268.513573:0:31857:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:2.0:1713478268.513575:0:31857:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134549153408 : -131939160398208 : ffff880085366680) 00000100:00000040:2.0:1713478268.513580:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880085366680 x1796705787182720/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713478268.513589:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478268.513590:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713478268.513594:0:31857:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880085366680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30598:x1796705787182720:12345-192.168.202.21@tcp:4:dd.0 00000100:00000200:2.0:1713478268.513598:0:31857:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787182720 00000020:00000001:2.0:1713478268.513600:0:31857:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713478268.513602:0:31857:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713478268.513604:0:31857:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.513606:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478268.513607:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:2.0:1713478268.513610:0:31857:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713478268.513613:0:31857:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713478268.513615:0:31857:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713478268.513617:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478268.513618:0:31857:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.513621:0:31857:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713478268.513625:0:31857:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713478268.513626:0:31857:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713478268.513630:0:31857:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880095952000. 02000000:00000001:2.0:1713478268.513632:0:31857:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.513634:0:31857:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.513637:0:31857:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713478268.513639:0:31857:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.513641:0:31857:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713478268.513643:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.513646:0:31857:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713478268.513648:0:31857:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713478268.513650:0:31857:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713478268.513652:0:31857:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713478268.513655:0:31857:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 free: 3917295616 avail: 3658944512 00000020:00000001:2.0:1713478268.513658:0:31857:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713478268.513661:0:31857:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 avail=3658944512 left=3168919552 unstable=0 tot_grant=490023616 pending=0 00000020:00000001:2.0:1713478268.513664:0:31857:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3168919552 : 3168919552 : bce1e000) 00000020:00000001:2.0:1713478268.513667:0:31857:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713478268.513668:0:31857:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 reports grant 488808448 dropped 0, local 489881600 00000020:00000001:2.0:1713478268.513671:0:31857:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713478268.513672:0:31857:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713478268.513674:0:31857:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 granted: 1073152 ungranted: 0 grant: 488808448 dirty: 1073152 00000020:00000001:2.0:1713478268.513677:0:31857:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713478268.513679:0:31857:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713478268.513681:0:31857:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 wants: 489881600 current grant 488808448 granting: 1073152 00000020:00000020:2.0:1713478268.513683:0:31857:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 tot cached:0 granted:491096768 num_exports: 3 00000020:00000001:2.0:1713478268.513686:0:31857:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1073152 : 1073152 : 106000) 00000020:00000001:2.0:1713478268.513688:0:31857:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713478268.513690:0:31857:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713478268.513692:0:31857:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713478268.513695:0:31857:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:2.0:1713478268.513698:0:31857:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00002000:00000001:2.0:1713478268.513703:0:31857:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.513706:0:31857:0:(osd_io.c:536:osd_map_remote_to_local()) Process entered 00080000:00000001:2.0:1713478268.513711:0:31857:0:(osd_io.c:570:osd_map_remote_to_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.514924:0:31857:0:(osd_io.c:817:osd_bufs_get()) Process leaving (rc=256 : 256 : 100) 00080000:00000001:2.0:1713478268.514939:0:31857:0:(osd_io.c:1208:osd_write_prep()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.514942:0:31857:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.514944:0:31857:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.514946:0:31857:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.514949:0:31857:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713478268.514953:0:31857:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880095951c00. 00000100:00000010:2.0:1713478268.514956:0:31857:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88006acc4000. 00000020:00000040:2.0:1713478268.514959:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=8 00010000:00000001:2.0:1713478268.514968:0:31857:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713478268.514970:0:31857:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713478268.514976:0:31857:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88012c2b2000. 00000400:00000010:2.0:1713478268.514983:0:31857:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88005e7e1c78. 00000400:00000200:2.0:1713478268.514988:0:31857:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478268.514997:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478268.515003:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884677:884677:256:4294967295] 192.168.202.21@tcp LPNI seq info [884677:884677:8:4294967295] 00000400:00000200:2.0:1713478268.515008:0:31857:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.21@tcp 00000400:00000200:2.0:1713478268.515015:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : GET try# 0 00000800:00000200:2.0:1713478268.515021:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478268.515024:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8800ac495500. 00000800:00000200:2.0:1713478268.515028:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478268.515035:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478268.515039:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495500 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713478268.515065:0:31857:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.21@tcp mbits 0x662182a35fe80-0x662182a35fe80 00000100:00000001:2.0:1713478268.515069:0:31857:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713478268.515172:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478268.515179:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495500. 00000400:00000200:0.0:1713478268.515186:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.515194:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478268.515199:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478268.515201:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880095951c00 00000100:00000001:0.0:1713478268.515203:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478268.517972:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.518009:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.518013:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.518016:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.518025:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478268.518039:0:7991:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x5694fd 00000800:00000001:0.0:1713478268.518050:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.519866:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.519871:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.520197:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.520202:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.520208:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478268.520214:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b2000 00000400:00000010:0.0:1713478268.520217:0:7991:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b2000. 00000100:00000001:0.0:1713478268.520224:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478268.520226:0:7991:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880095951c00 00000100:00000001:0.0:1713478268.520269:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478268.520277:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.520282:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713478268.520378:0:31857:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.520387:0:31857:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713478268.520390:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.520398:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478268.520408:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.520412:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478268.520415:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.520419:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478268.520422:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.520425:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.520427:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.520429:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.520431:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.520434:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.520435:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.520440:0:31857:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713478268.520443:0:31857:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713478268.520445:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713478268.520450:0:31857:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.520455:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:2.0:1713478268.520462:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88009e01a000. 00080000:00000001:2.0:1713478268.520468:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134965125120 : -131938744426496 : ffff88009e01a000) 00080000:00000001:2.0:1713478268.520474:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:2.0:1713478268.520487:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.520490:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713478268.520491:0:31857:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.520494:0:31857:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713478268.520496:0:31857:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.520498:0:31857:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713478268.520501:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00040000:00000001:2.0:1713478268.520508:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713478268.520509:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:2.0:1713478268.520511:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713478268.520514:0:31857:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713478268.520517:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:2.0:1713478268.520520:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88009e01ba00. 00080000:00000001:2.0:1713478268.520522:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134965131776 : -131938744419840 : ffff88009e01ba00) 00080000:00000001:2.0:1713478268.520527:0:31857:0:(osd_handler.c:3090:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713478268.520529:0:31857:0:(osd_handler.c:3157:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.520531:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:2.0:1713478268.520535:0:31857:0:(osd_io.c:1803:osd_declare_write()) Process entered 00000001:00000001:2.0:1713478268.520538:0:31857:0:(osd_quota.c:663:osd_declare_inode_qid()) Process entered 00080000:00000010:2.0:1713478268.520541:0:31857:0:(osd_io.c:2646:osd_trunc_lock()) kmalloced '(al)': 48 at ffff8800ac43d3c0. 00080000:00000001:2.0:1713478268.520543:0:31857:0:(osd_io.c:1888:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.520547:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.520564:0:31857:0:(osd_handler.c:3410:osd_attr_set()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:2.0:1713478268.520568:0:31857:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713478268.520571:0:31857:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800822f2900. 00000020:00000040:2.0:1713478268.520573:0:31857:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 1 00000020:00000040:2.0:1713478268.520576:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=9 00000020:00000001:2.0:1713478268.520578:0:31857:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.520580:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713478268.520583:0:31857:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713478268.520587:0:31857:0:(osd_handler.c:5063:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713478268.520589:0:31857:0:(osd_handler.c:5081:osd_xattr_set()) [0x2c0000403:0xa745:0x0] set version 0x30000c9ca (old 0x30000c9c9) for inode 13563 00080000:00000001:2.0:1713478268.520594:0:31857:0:(osd_handler.c:5090:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713478268.520596:0:31857:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884953546, last_committed = 12884953545 00000001:00000010:2.0:1713478268.520599:0:31857:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800822f27e0. 00000001:00000040:2.0:1713478268.520602:0:31857:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 2 00000020:00000040:2.0:1713478268.520604:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=10 00000001:00000001:2.0:1713478268.520616:0:31857:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:2.0:1713478268.520620:0:31857:0:(osd_io.c:2674:osd_trunc_unlock_all()) kfreed 'al': 48 at ffff8800ac43d3c0. 00040000:00000001:2.0:1713478268.520625:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713478268.520626:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:2.0:1713478268.520628:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.520665:0:31857:0:(osd_io.c:698:osd_bufs_put()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713478268.520668:0:31857:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00002000:00000001:2.0:1713478268.520671:0:31857:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.520674:0:31857:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.520676:0:31857:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.520679:0:31857:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713478268.520681:0:31857:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713478268.520683:0:31857:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713478268.520685:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 9 00000100:00000010:2.0:1713478268.520688:0:31857:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88006acc4000. 00000100:00000010:2.0:1713478268.520692:0:31857:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880095951c00. 00000100:00000001:2.0:1713478268.520694:0:31857:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713478268.520697:0:31857:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713478268.520700:0:31857:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953545, transno 12884953546, xid 1796705787182720 00010000:00000001:2.0:1713478268.520703:0:31857:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713478268.520712:0:31857:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880085366680 x1796705787182720/t12884953546(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/448 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713478268.520722:0:31857:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713478268.520725:0:31857:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713478268.520728:0:31857:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800a14305e8 time=35 v=5 (1 1 1 3) 00000100:00000001:2.0:1713478268.520732:0:31857:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713478268.520736:0:31857:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:2.0:1713478268.520738:0:31857:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:2.0:1713478268.520741:0:31857:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713478268.520743:0:31857:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.520746:0:31857:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713478268.520749:0:31857:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:2.0:1713478268.520753:0:31857:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880136887e58. 00000100:00000200:2.0:1713478268.520757:0:31857:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796705787182720, offset 224 00000400:00000200:2.0:1713478268.520763:0:31857:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478268.520771:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478268.520778:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884678:884678:256:4294967295] 192.168.202.21@tcp LPNI seq info [884678:884678:8:4294967295] 00000400:00000200:2.0:1713478268.520790:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:2.0:1713478268.520799:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478268.520805:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800ac495200. 00000800:00000200:2.0:1713478268.520811:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478268.520820:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478268.520825:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495200 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713478268.520858:0:31857:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713478268.520864:0:31857:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:2.0:1713478268.520868:0:31857:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713478268.520871:0:31857:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.520875:0:31857:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713478268.520883:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880085366680 x1796705787182720/t12884953546(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/448 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713478268.520900:0:31857:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880085366680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30598:x1796705787182720:12345-192.168.202.21@tcp:4:dd.0 Request processed in 7306us (7589us total) trans 12884953546 rc 0/0 00000100:00100000:2.0:1713478268.520914:0:31857:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 64749 00000100:00000040:2.0:1713478268.520919:0:31857:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:2.0:1713478268.520922:0:31857:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713478268.520925:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00000800:00000200:0.0:1713478268.520925:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478268.520929:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495200. 00000400:00000200:0.0:1713478268.520933:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00002000:00100000:2.0:1713478268.520935:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (993001472->994050047) req@ffff880085366680 x1796705787182720/t12884953546(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/448 e 0 to 0 dl 1713478279 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000400:00000200:0.0:1713478268.520939:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478268.520942:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887e58 00000400:00000010:0.0:1713478268.520944:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887e58. 00000100:00000001:0.0:1713478268.520948:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00002000:00000001:2.0:1713478268.520949:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00000100:00000001:0.0:1713478268.520950:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00002000:00100000:2.0:1713478268.520952:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880085366680 with x1796705787182720 ext(993001472->994050047) 00010000:00000001:2.0:1713478268.520956:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713478268.520959:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.520962:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:2.0:1713478268.520965:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.520968:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.520971:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713478268.520972:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713478268.520973:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713478268.520975:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880085366680 00002000:00000001:2.0:1713478268.520977:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.520980:0:31857:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713478268.520984:0:31857:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880131aebd80. 00000020:00000010:2.0:1713478268.520988:0:31857:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008b9beaf0. 00000020:00000010:2.0:1713478268.520992:0:31857:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009e01ae00. 00000020:00000040:2.0:1713478268.520996:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000100:00000001:2.0:1713478268.520999:0:31857:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.522543:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.522551:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.522554:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.522557:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.522564:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478268.522574:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a35fec0 00000400:00000200:0.0:1713478268.522581:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x5450b1 [8] + 14960 00000400:00000010:0.0:1713478268.522586:0:7990:0:(lib-me.c:113:lnet_me_unlink()) slab-freed 'me': 88 at ffff88011e373bb0. 00000400:00000200:0.0:1713478268.522590:0:7990:0:(lib-md.c:42:lnet_md_unlink()) Queueing unlink of md ffff8801373c5300 00000800:00000001:0.0:1713478268.522594:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.522605:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.522608:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.522612:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478268.522616:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801373c5300 00000400:00000010:0.0:1713478268.522618:0:7990:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 248 at ffff8801373c5300. 00000100:00000001:0.0:1713478268.522624:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478268.522626:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000040:0.0:1713478268.522629:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff8800a954b850 x1796705787182784 msgsize 440 00000100:00100000:0.0:1713478268.522634:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000040:0.0:1713478268.522637:0:7990:0:(events.c:368:request_in_callback()) Buffer complete: 63 buffers still posted 00000100:00000001:0.0:1713478268.522654:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478268.522660:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.522664:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478268.522729:0:13617:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478268.522735:0:13617:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787182784 02000000:00000001:3.0:1713478268.522738:0:13617:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478268.522740:0:13617:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478268.522743:0:13617:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478268.522746:0:13617:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478268.522750:0:13617:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787182784 00000020:00000001:3.0:1713478268.522753:0:13617:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478268.522754:0:13617:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478268.522756:0:13617:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478268.522759:0:13617:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478268.522762:0:13617:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478268.522765:0:13617:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478268.522769:0:13617:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478268.522771:0:13617:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478268.522775:0:13617:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e800. 00000020:00000010:3.0:1713478268.522779:0:13617:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41cb00. 00000020:00000010:3.0:1713478268.522782:0:13617:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6ce10. 00000100:00000040:3.0:1713478268.522789:0:13617:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478268.522791:0:13617:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478268.522793:0:13617:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478268.522795:0:13617:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.522799:0:13617:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.522819:0:13617:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478268.522827:0:13617:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478268.522829:0:13617:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478268.522836:0:13617:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111312 00000100:00000040:3.0:1713478268.522839:0:13617:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478268.522841:0:13617:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135155120208 : -131938554431408 : ffff8800a954b850) 00000100:00000040:3.0:1713478268.522848:0:13617:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800a954b850 x1796705787182784/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 440/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478268.522858:0:13617:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478268.522859:0:13617:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478268.522863:0:13617:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800a954b850 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30599:x1796705787182784:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478268.522871:0:13617:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787182784 00000020:00000001:3.0:1713478268.522873:0:13617:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478268.522876:0:13617:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478268.522879:0:13617:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.522882:0:13617:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478268.522885:0:13617:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478268.522888:0:13617:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478268.522893:0:13617:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478268.522895:0:13617:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478268.522898:0:13617:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478268.522902:0:13617:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478268.522905:0:13617:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478268.522909:0:13617:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.522912:0:13617:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478268.522915:0:13617:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.522917:0:13617:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478268.522920:0:13617:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.522922:0:13617:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478268.522924:0:13617:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.522927:0:13617:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478268.522928:0:13617:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.522932:0:13617:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.522935:0:13617:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.522939:0:13617:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478268.522943:0:13617:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478268.522949:0:13617:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88007f529000. 02000000:00000001:3.0:1713478268.522953:0:13617:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.522956:0:13617:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478268.522961:0:13617:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478268.522965:0:13617:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478268.522968:0:13617:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478268.522974:0:13617:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478268.522978:0:13617:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478268.522982:0:13617:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478268.522986:0:13617:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c9ca for inode 13563 00080000:00000001:3.0:1713478268.522991:0:13617:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478268.523785:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478268.523789:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478268.523791:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953546 is committed 00000001:00000040:0.0:1713478268.523795:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478268.523798:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478268.523801:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f27e0. 00000020:00000001:0.0:1713478268.523805:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478268.523807:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478268.523809:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478268.523812:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478268.523815:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2900. 00080000:00000010:0.0:1713478268.523820:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ba00. 00080000:00000010:0.0:1713478268.523828:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01a000. 00080000:00000001:3.0:1713478268.523901:0:13617:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.523905:0:13617:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.523910:0:13617:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478268.523916:0:13617:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478268.523919:0:13617:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478268.523923:0:13617:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478268.523925:0:13617:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478268.523928:0:13617:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478268.523932:0:13617:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953546, transno 0, xid 1796705787182784 00010000:00000001:3.0:1713478268.523935:0:13617:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478268.523942:0:13617:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800a954b850 x1796705787182784/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 440/432 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478268.523951:0:13617:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478268.523953:0:13617:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478268.523956:0:13617:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=5 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478268.523960:0:13617:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478268.523963:0:13617:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478268.523965:0:13617:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478268.523967:0:13617:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478268.523970:0:13617:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.523972:0:13617:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478268.523975:0:13617:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478268.524014:0:13617:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bb088. 00000100:00000200:3.0:1713478268.524020:0:13617:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787182784, offset 224 00000400:00000200:3.0:1713478268.524025:0:13617:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478268.524033:0:13617:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478268.524039:0:13617:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884679:884679:256:4294967295] 192.168.202.21@tcp LPNI seq info [884679:884679:8:4294967295] 00000400:00000200:3.0:1713478268.524050:0:13617:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478268.524055:0:13617:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478268.524059:0:13617:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f55fc00. 00000800:00000200:3.0:1713478268.524064:0:13617:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478268.524071:0:13617:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478268.524075:0:13617:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f55fc00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478268.524089:0:13617:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478268.524093:0:13617:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478268.524095:0:13617:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478268.524097:0:13617:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.524099:0:13617:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478268.524104:0:13617:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800a954b850 x1796705787182784/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 440/432 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478268.524115:0:13617:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800a954b850 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30599:x1796705787182784:12345-192.168.202.21@tcp:16:dd.0 Request processed in 1255us (1483us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478268.524124:0:13617:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111312 00000100:00000040:3.0:1713478268.524127:0:13617:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478268.524130:0:13617:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478268.524132:0:13617:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478268.524136:0:13617:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41cb00. 00000020:00000010:3.0:1713478268.524140:0:13617:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6ce10. 00000020:00000010:3.0:1713478268.524144:0:13617:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e800. 00000020:00000040:3.0:1713478268.524148:0:13617:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 02000000:00000001:3.0:1713478268.524160:0:13617:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478268.524163:0:13617:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88007f528800. 02000000:00000001:3.0:1713478268.524168:0:13617:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000800:00000200:0.0:1713478268.524171:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000100:00000010:3.0:1713478268.524172:0:13617:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880085366300. 00000800:00000010:0.0:1713478268.524175:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f55fc00. 02000000:00000001:3.0:1713478268.524179:0:13617:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 00000400:00000200:0.0:1713478268.524180:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 02000000:00000010:3.0:1713478268.524181:0:13617:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88007f52a400. 02000000:00000001:3.0:1713478268.524185:0:13617:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000400:00000200:0.0:1713478268.524186:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000010:3.0:1713478268.524187:0:13617:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880085365500. 00000400:00000200:0.0:1713478268.524190:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb088 00000400:00000010:0.0:1713478268.524192:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb088. 02000000:00000001:3.0:1713478268.524193:0:13617:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478268.524195:0:13617:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88007f52a000. 00000100:00000001:0.0:1713478268.524195:0:7991:0:(events.c:405:reply_out_callback()) Process entered 02000000:00000001:0.0:1713478268.524198:0:7991:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000001:3.0:1713478268.524199:0:13617:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 02000000:00000010:0.0:1713478268.524200:0:7991:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88007f529000. 00000100:00000010:3.0:1713478268.524201:0:13617:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880085364e00. 02000000:00000001:0.0:1713478268.524203:0:7991:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000001:0.0:1713478268.524205:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 02000000:00000001:3.0:1713478268.524208:0:13617:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478268.524210:0:13617:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88007fcac000. 02000000:00000001:3.0:1713478268.524216:0:13617:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478268.524218:0:13617:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880085364700. 02000000:00000001:3.0:1713478268.524222:0:13617:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478268.524223:0:13617:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88007fcae000. 02000000:00000001:3.0:1713478268.524228:0:13617:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478268.524229:0:13617:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880085364000. 02000000:00000001:3.0:1713478268.524262:0:13617:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478268.524265:0:13617:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88007fcad400. 02000000:00000001:3.0:1713478268.524269:0:13617:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478268.524271:0:13617:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880085367800. 02000000:00000001:3.0:1713478268.524278:0:13617:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478268.524280:0:13617:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88009378ac00. 02000000:00000001:3.0:1713478268.524284:0:13617:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478268.524286:0:13617:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880085367100. 02000000:00000001:3.0:1713478268.524290:0:13617:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478268.524292:0:13617:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880093789c00. 02000000:00000001:3.0:1713478268.524297:0:13617:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478268.524299:0:13617:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880096348700. 02000000:00000001:3.0:1713478268.524304:0:13617:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478268.524306:0:13617:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88009378a400. 02000000:00000001:3.0:1713478268.524309:0:13617:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478268.524311:0:13617:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88009634bb80. 02000000:00000001:3.0:1713478268.524316:0:13617:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478268.524318:0:13617:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88009378b000. 02000000:00000001:3.0:1713478268.524322:0:13617:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478268.524324:0:13617:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88009634ad80. 02000000:00000001:3.0:1713478268.524329:0:13617:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478268.524331:0:13617:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8800674d4c00. 02000000:00000001:3.0:1713478268.524336:0:13617:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478268.524338:0:13617:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880096349f80. 02000000:00000001:3.0:1713478268.524342:0:13617:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478268.524344:0:13617:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8800674d5c00. 02000000:00000001:3.0:1713478268.524387:0:13617:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478268.524390:0:13617:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880096349880. 02000000:00000001:3.0:1713478268.524393:0:13617:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478268.524394:0:13617:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8800674d5800. 02000000:00000001:3.0:1713478268.524396:0:13617:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478268.524398:0:13617:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88009634a680. 02000000:00000001:3.0:1713478268.524401:0:13617:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478268.524403:0:13617:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8800674d6c00. 02000000:00000001:3.0:1713478268.524405:0:13617:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478268.524407:0:13617:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88009634aa00. 02000000:00000001:3.0:1713478268.524409:0:13617:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478268.524410:0:13617:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880079b6d000. 02000000:00000001:3.0:1713478268.524413:0:13617:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478268.524414:0:13617:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880089270380. 02000000:00000001:3.0:1713478268.524418:0:13617:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478268.524419:0:13617:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880079b6ec00. 02000000:00000001:3.0:1713478268.524421:0:13617:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478268.524422:0:13617:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880089272300. 02000000:00000001:3.0:1713478268.524426:0:13617:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478268.524427:0:13617:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880079b6d800. 02000000:00000001:3.0:1713478268.524430:0:13617:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478268.524432:0:13617:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880089273800. 02000000:00000001:3.0:1713478268.524437:0:13617:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478268.524439:0:13617:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880079b6f400. 02000000:00000001:3.0:1713478268.524442:0:13617:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478268.524443:0:13617:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880089273b80. 02000000:00000001:3.0:1713478268.524447:0:13617:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478268.524448:0:13617:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880079b6c000. 02000000:00000001:3.0:1713478268.524452:0:13617:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478268.524453:0:13617:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800937fc000. 02000000:00000001:3.0:1713478268.524460:0:13617:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478268.524461:0:13617:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880079b6cc00. 02000000:00000001:3.0:1713478268.524465:0:13617:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478268.524466:0:13617:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800937fe300. 02000000:00000001:3.0:1713478268.524472:0:13617:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478268.524474:0:13617:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880079b6e000. 02000000:00000001:3.0:1713478268.524477:0:13617:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478268.524479:0:13617:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800937ff800. 02000000:00000001:3.0:1713478268.524485:0:13617:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478268.524486:0:13617:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880079b6dc00. 02000000:00000001:3.0:1713478268.524489:0:13617:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478268.524491:0:13617:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8801343b4a80. 02000000:00000001:3.0:1713478268.524496:0:13617:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478268.524498:0:13617:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880079b6fc00. 02000000:00000001:3.0:1713478268.524501:0:13617:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478268.524503:0:13617:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8801343b4380. 02000000:00000001:3.0:1713478268.524507:0:13617:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478268.524508:0:13617:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880079b6c400. 02000000:00000001:3.0:1713478268.524512:0:13617:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478268.524514:0:13617:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8801343b5180. 02000000:00000001:3.0:1713478268.524518:0:13617:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478268.524519:0:13617:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880079b6d400. 02000000:00000001:3.0:1713478268.524522:0:13617:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478268.524524:0:13617:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8801343b5880. 02000000:00000001:3.0:1713478268.524527:0:13617:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478268.524529:0:13617:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880079b6e800. 02000000:00000001:3.0:1713478268.524532:0:13617:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478268.524533:0:13617:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8801343b5c00. 02000000:00000001:3.0:1713478268.524537:0:13617:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478268.524539:0:13617:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880079b6c800. 02000000:00000001:3.0:1713478268.524542:0:13617:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478268.524544:0:13617:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8801343b4700. 02000000:00000001:3.0:1713478268.524547:0:13617:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478268.524549:0:13617:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88009f348c00. 02000000:00000001:3.0:1713478268.524553:0:13617:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478268.524555:0:13617:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007bfc7800. 02000000:00000001:3.0:1713478268.524560:0:13617:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478268.524562:0:13617:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88011e0f9800. 02000000:00000001:3.0:1713478268.524567:0:13617:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478268.524569:0:13617:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007bfc6d80. 02000000:00000001:3.0:1713478268.524574:0:13617:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478268.524576:0:13617:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88011e0fbc00. 02000000:00000001:3.0:1713478268.524580:0:13617:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478268.524582:0:13617:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880095ac9180. 02000000:00000001:3.0:1713478268.524587:0:13617:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478268.524589:0:13617:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88011e0f9c00. 02000000:00000001:3.0:1713478268.524592:0:13617:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478268.524594:0:13617:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880095ac8380. 02000000:00000001:3.0:1713478268.524598:0:13617:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478268.524600:0:13617:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88011e0fac00. 02000000:00000001:3.0:1713478268.524604:0:13617:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478268.524606:0:13617:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880095ac8000. 02000000:00000001:3.0:1713478268.524610:0:13617:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478268.524612:0:13617:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88007bc24800. 02000000:00000001:3.0:1713478268.524616:0:13617:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478268.524618:0:13617:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880095acad80. 02000000:00000001:3.0:1713478268.524622:0:13617:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713478268.524624:0:13617:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88007bc26400. 02000000:00000001:3.0:1713478268.524628:0:13617:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713478268.524629:0:13617:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880095ac9500. 00000100:00000001:3.0:1713478268.524634:0:13617:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000200:3.0:1713478268.524641:0:13617:0:(niobuf.c:1023:ptlrpc_register_rqbd()) ost: registering portal 28 00000400:00000010:3.0:1713478268.524649:0:13617:0:(lib-me.c:70:LNetMEAttach()) slab-alloced 'me': 88 at ffff8800893d1318. 00000400:00000010:3.0:1713478268.524655:0:13617:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 248 at ffff88007f55f300. 00000800:00000001:0.0:1713478268.531807:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.531817:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.531821:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.531823:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.531832:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478268.531842:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a35ff00 00000400:00000200:0.0:1713478268.531849:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55afd9 [128] + 61488 00000800:00000001:0.0:1713478268.531855:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.531878:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.531881:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.531886:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478268.531891:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478268.531893:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478268.531897:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880085366a00. 00000100:00000040:0.0:1713478268.531900:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff880085366a00 x1796705787182848 msgsize 488 00000100:00100000:0.0:1713478268.531905:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478268.531924:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478268.531931:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.531935:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478268.531987:0:31857:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713478268.531993:0:31857:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787182848 02000000:00000001:2.0:1713478268.531997:0:31857:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713478268.532001:0:31857:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713478268.532003:0:31857:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713478268.532007:0:31857:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713478268.532011:0:31857:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787182848 00000020:00000001:2.0:1713478268.532015:0:31857:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713478268.532018:0:31857:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:2.0:1713478268.532021:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.532025:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=7 00000020:00000001:2.0:1713478268.532029:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:2.0:1713478268.532033:0:31857:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:2.0:1713478268.532038:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478268.532040:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713478268.532046:0:31857:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009e01ae00. 00000020:00000010:2.0:1713478268.532051:0:31857:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880131aebd80. 00000020:00000010:2.0:1713478268.532055:0:31857:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008b9beaf0. 00000100:00000040:2.0:1713478268.532065:0:31857:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713478268.532069:0:31857:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713478268.532071:0:31857:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713478268.532074:0:31857:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713478268.532078:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478268.532081:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:2.0:1713478268.532085:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478268.532088:0:31857:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713478268.532092:0:31857:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713478268.532095:0:31857:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.532098:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478268.532101:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.532104:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.532106:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.532109:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.532111:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.532113:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.532115:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.532117:0:31857:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713478268.532122:0:31857:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.532124:0:31857:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.532128:0:31857:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.532131:0:31857:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713478268.532134:0:31857:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.532138:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713478268.532149:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (994050048->995098623) req@ffff880085366a00 x1796705787182848/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713478268.532163:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713478268.532165:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880085366a00 with x1796705787182848 ext(994050048->995098623) 00010000:00000001:2.0:1713478268.532168:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713478268.532170:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.532173:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:2.0:1713478268.532175:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.532178:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.532181:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713478268.532182:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713478268.532184:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713478268.532186:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880085366a00 00002000:00000001:2.0:1713478268.532188:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.532190:0:31857:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.532194:0:31857:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.532215:0:31857:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478268.532225:0:31857:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713478268.532227:0:31857:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713478268.532251:0:31857:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 64750 00000100:00000040:2.0:1713478268.532256:0:31857:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:2.0:1713478268.532263:0:31857:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134549154304 : -131939160397312 : ffff880085366a00) 00000100:00000040:2.0:1713478268.532269:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880085366a00 x1796705787182848/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713478268.532280:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478268.532281:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713478268.532285:0:31857:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880085366a00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30598:x1796705787182848:12345-192.168.202.21@tcp:4:dd.0 00000100:00000200:2.0:1713478268.532294:0:31857:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787182848 00000020:00000001:2.0:1713478268.532296:0:31857:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713478268.532299:0:31857:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713478268.532301:0:31857:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.532303:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478268.532304:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:2.0:1713478268.532307:0:31857:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713478268.532310:0:31857:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713478268.532311:0:31857:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713478268.532313:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478268.532314:0:31857:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.532316:0:31857:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713478268.532320:0:31857:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713478268.532322:0:31857:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713478268.532326:0:31857:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880095951c00. 02000000:00000001:2.0:1713478268.532328:0:31857:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.532330:0:31857:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.532334:0:31857:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713478268.532335:0:31857:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.532338:0:31857:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713478268.532339:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.532343:0:31857:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713478268.532375:0:31857:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713478268.532378:0:31857:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713478268.532380:0:31857:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713478268.532383:0:31857:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 free: 3917295616 avail: 3657871360 00000020:00000001:2.0:1713478268.532387:0:31857:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713478268.532389:0:31857:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 avail=3657871360 left=3167846400 unstable=0 tot_grant=490023616 pending=0 00000020:00000001:2.0:1713478268.532392:0:31857:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3167846400 : 3167846400 : bcd18000) 00000020:00000001:2.0:1713478268.532395:0:31857:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713478268.532396:0:31857:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 reports grant 488808448 dropped 0, local 489881600 00000020:00000001:2.0:1713478268.532399:0:31857:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713478268.532400:0:31857:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713478268.532403:0:31857:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 granted: 1073152 ungranted: 0 grant: 488808448 dirty: 1073152 00000020:00000001:2.0:1713478268.532407:0:31857:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713478268.532408:0:31857:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713478268.532410:0:31857:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 wants: 489881600 current grant 488808448 granting: 1073152 00000020:00000020:2.0:1713478268.532413:0:31857:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 tot cached:0 granted:491096768 num_exports: 3 00000020:00000001:2.0:1713478268.532416:0:31857:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1073152 : 1073152 : 106000) 00000020:00000001:2.0:1713478268.532418:0:31857:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713478268.532420:0:31857:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713478268.532422:0:31857:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713478268.532425:0:31857:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:2.0:1713478268.532428:0:31857:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00002000:00000001:2.0:1713478268.532432:0:31857:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.532436:0:31857:0:(osd_io.c:536:osd_map_remote_to_local()) Process entered 00080000:00000001:2.0:1713478268.532440:0:31857:0:(osd_io.c:570:osd_map_remote_to_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.533553:0:31857:0:(osd_io.c:817:osd_bufs_get()) Process leaving (rc=256 : 256 : 100) 00080000:00000001:2.0:1713478268.533568:0:31857:0:(osd_io.c:1208:osd_write_prep()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.533570:0:31857:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.533573:0:31857:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.533575:0:31857:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.533577:0:31857:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713478268.533581:0:31857:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880095953800. 00000100:00000010:2.0:1713478268.533585:0:31857:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88006acc4000. 00000020:00000040:2.0:1713478268.533588:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=8 00010000:00000001:2.0:1713478268.533596:0:31857:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713478268.533598:0:31857:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713478268.533605:0:31857:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88012c2b0000. 00000400:00000010:2.0:1713478268.533612:0:31857:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88005e7e1cb0. 00000400:00000200:2.0:1713478268.533617:0:31857:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478268.533626:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478268.533632:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884680:884680:256:4294967295] 192.168.202.21@tcp LPNI seq info [884680:884680:8:4294967295] 00000400:00000200:2.0:1713478268.533638:0:31857:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.21@tcp 00000400:00000200:2.0:1713478268.533645:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : GET try# 0 00000800:00000200:2.0:1713478268.533653:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478268.533656:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8800ac495e00. 00000800:00000200:2.0:1713478268.533661:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478268.533667:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478268.533671:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495e00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713478268.533695:0:31857:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.21@tcp mbits 0x662182a35ff00-0x662182a35ff00 00000100:00000001:2.0:1713478268.533698:0:31857:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713478268.533821:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478268.533829:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495e00. 00000400:00000200:0.0:1713478268.533836:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.533843:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478268.533847:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478268.533849:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880095953800 00000100:00000001:0.0:1713478268.533852:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478268.535954:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.535993:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.535996:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.536000:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.536008:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478268.536103:0:7991:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x56950d 00000800:00000001:0.0:1713478268.536112:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.537723:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.537728:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.538051:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.538056:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.538062:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478268.538067:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b0000 00000400:00000010:0.0:1713478268.538070:0:7991:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b0000. 00000100:00000001:0.0:1713478268.538076:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478268.538079:0:7991:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880095953800 00000100:00000001:0.0:1713478268.538112:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478268.538117:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.538121:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713478268.538149:0:31857:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.538154:0:31857:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713478268.538157:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.538178:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478268.538187:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.538191:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478268.538194:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.538198:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478268.538201:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.538204:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.538206:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.538208:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.538210:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.538213:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.538215:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.538219:0:31857:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713478268.538222:0:31857:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713478268.538225:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713478268.538230:0:31857:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.538264:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:2.0:1713478268.538271:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88009e01a000. 00080000:00000001:2.0:1713478268.538276:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134965125120 : -131938744426496 : ffff88009e01a000) 00080000:00000001:2.0:1713478268.538283:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:2.0:1713478268.538295:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.538299:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713478268.538301:0:31857:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.538303:0:31857:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713478268.538307:0:31857:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.538311:0:31857:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713478268.538315:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00040000:00000001:2.0:1713478268.538322:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713478268.538323:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:2.0:1713478268.538326:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713478268.538329:0:31857:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713478268.538332:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:2.0:1713478268.538335:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88009e01ba00. 00080000:00000001:2.0:1713478268.538337:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134965131776 : -131938744419840 : ffff88009e01ba00) 00080000:00000001:2.0:1713478268.538342:0:31857:0:(osd_handler.c:3090:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713478268.538344:0:31857:0:(osd_handler.c:3157:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.538376:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:2.0:1713478268.538380:0:31857:0:(osd_io.c:1803:osd_declare_write()) Process entered 00000001:00000001:2.0:1713478268.538383:0:31857:0:(osd_quota.c:663:osd_declare_inode_qid()) Process entered 00080000:00000010:2.0:1713478268.538386:0:31857:0:(osd_io.c:2646:osd_trunc_lock()) kmalloced '(al)': 48 at ffff8800ac43d3c0. 00080000:00000001:2.0:1713478268.538388:0:31857:0:(osd_io.c:1888:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.538394:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.538415:0:31857:0:(osd_handler.c:3410:osd_attr_set()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:2.0:1713478268.538421:0:31857:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713478268.538424:0:31857:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800822f2720. 00000020:00000040:2.0:1713478268.538427:0:31857:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 1 00000020:00000040:2.0:1713478268.538431:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=9 00000020:00000001:2.0:1713478268.538435:0:31857:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.538438:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713478268.538442:0:31857:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713478268.538446:0:31857:0:(osd_handler.c:5063:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713478268.538449:0:31857:0:(osd_handler.c:5081:osd_xattr_set()) [0x2c0000403:0xa745:0x0] set version 0x30000c9cb (old 0x30000c9ca) for inode 13563 00080000:00000001:2.0:1713478268.538457:0:31857:0:(osd_handler.c:5090:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713478268.538461:0:31857:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884953547, last_committed = 12884953546 00000001:00000010:2.0:1713478268.538465:0:31857:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800822f2180. 00000001:00000040:2.0:1713478268.538469:0:31857:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 2 00000020:00000040:2.0:1713478268.538472:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=10 00000001:00000001:2.0:1713478268.538488:0:31857:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:2.0:1713478268.538495:0:31857:0:(osd_io.c:2674:osd_trunc_unlock_all()) kfreed 'al': 48 at ffff8800ac43d3c0. 00040000:00000001:2.0:1713478268.538501:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713478268.538505:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:2.0:1713478268.538508:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.538554:0:31857:0:(osd_io.c:698:osd_bufs_put()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713478268.538560:0:31857:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00002000:00000001:2.0:1713478268.538564:0:31857:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.538568:0:31857:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.538571:0:31857:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.538576:0:31857:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713478268.538578:0:31857:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713478268.538581:0:31857:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713478268.538585:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 9 00000100:00000010:2.0:1713478268.538588:0:31857:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88006acc4000. 00000100:00000010:2.0:1713478268.538593:0:31857:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880095953800. 00000100:00000001:2.0:1713478268.538596:0:31857:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713478268.538598:0:31857:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713478268.538602:0:31857:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953546, transno 12884953547, xid 1796705787182848 00010000:00000001:2.0:1713478268.538606:0:31857:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713478268.538616:0:31857:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880085366a00 x1796705787182848/t12884953547(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/448 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713478268.538630:0:31857:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713478268.538633:0:31857:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713478268.538638:0:31857:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800a14305e8 time=35 v=5 (1 1 1 3) 00000100:00000001:2.0:1713478268.538644:0:31857:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713478268.538649:0:31857:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:2.0:1713478268.538652:0:31857:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:2.0:1713478268.538655:0:31857:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713478268.538657:0:31857:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.538660:0:31857:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713478268.538663:0:31857:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:2.0:1713478268.538666:0:31857:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880136887cc0. 00000100:00000200:2.0:1713478268.538671:0:31857:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796705787182848, offset 224 00000400:00000200:2.0:1713478268.538676:0:31857:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478268.538684:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478268.538690:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884681:884681:256:4294967295] 192.168.202.21@tcp LPNI seq info [884681:884681:8:4294967295] 00000400:00000200:2.0:1713478268.538700:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:2.0:1713478268.538706:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478268.538710:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800ac495d00. 00000800:00000200:2.0:1713478268.538715:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478268.538721:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478268.538725:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495d00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713478268.538749:0:31857:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713478268.538752:0:31857:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:2.0:1713478268.538755:0:31857:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713478268.538757:0:31857:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.538760:0:31857:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713478268.538765:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880085366a00 x1796705787182848/t12884953547(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/448 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713478268.538776:0:31857:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880085366a00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30598:x1796705787182848:12345-192.168.202.21@tcp:4:dd.0 Request processed in 6495us (6873us total) trans 12884953547 rc 0/0 00000100:00100000:2.0:1713478268.538786:0:31857:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 64750 00000100:00000040:2.0:1713478268.538789:0:31857:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:2.0:1713478268.538791:0:31857:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713478268.538794:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713478268.538800:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (994050048->995098623) req@ffff880085366a00 x1796705787182848/t12884953547(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/448 e 0 to 0 dl 1713478279 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713478268.538810:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713478268.538812:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880085366a00 with x1796705787182848 ext(994050048->995098623) 00010000:00000001:2.0:1713478268.538814:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713478268.538816:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.538819:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:2.0:1713478268.538821:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.538824:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.538826:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713478268.538827:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713478268.538829:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713478268.538831:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880085366a00 00002000:00000001:2.0:1713478268.538833:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.538835:0:31857:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713478268.538839:0:31857:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880131aebd80. 00000020:00000010:2.0:1713478268.538843:0:31857:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008b9beaf0. 00000020:00000010:2.0:1713478268.538847:0:31857:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009e01ae00. 00000020:00000040:2.0:1713478268.538852:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000100:00000001:2.0:1713478268.538854:0:31857:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478268.538865:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478268.538871:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495d00. 00000400:00000200:0.0:1713478268.538877:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.538884:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478268.538888:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887cc0 00000400:00000010:0.0:1713478268.538891:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887cc0. 00000100:00000001:0.0:1713478268.538895:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478268.538897:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478268.540319:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.540330:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.540333:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.540336:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.540344:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478268.540380:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a35ff40 00000400:00000200:0.0:1713478268.540387:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x545cbd [8] + 0 00000800:00000001:0.0:1713478268.540394:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.540409:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.540414:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.540420:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478268.540427:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478268.540430:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478268.540435:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880085365c00. 00000100:00000040:0.0:1713478268.540440:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff880085365c00 x1796705787182912 msgsize 440 00000100:00100000:0.0:1713478268.540447:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478268.540474:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478268.540484:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.540491:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478268.540547:0:13617:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478268.540552:0:13617:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787182912 02000000:00000001:3.0:1713478268.540555:0:13617:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478268.540557:0:13617:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478268.540560:0:13617:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478268.540563:0:13617:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478268.540566:0:13617:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787182912 00000020:00000001:3.0:1713478268.540569:0:13617:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478268.540571:0:13617:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478268.540573:0:13617:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478268.540575:0:13617:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478268.540579:0:13617:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478268.540581:0:13617:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478268.540585:0:13617:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478268.540587:0:13617:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478268.540591:0:13617:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e800. 00000020:00000010:3.0:1713478268.540595:0:13617:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41cb00. 00000020:00000010:3.0:1713478268.540599:0:13617:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6ce10. 00000100:00000040:3.0:1713478268.540604:0:13617:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478268.540607:0:13617:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478268.540608:0:13617:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478268.540610:0:13617:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.540614:0:13617:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.540632:0:13617:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478268.540640:0:13617:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478268.540643:0:13617:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478268.540649:0:13617:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111313 00000100:00000040:3.0:1713478268.540652:0:13617:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478268.540654:0:13617:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134549150720 : -131939160400896 : ffff880085365c00) 00000100:00000040:3.0:1713478268.540661:0:13617:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880085365c00 x1796705787182912/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 440/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478268.540671:0:13617:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478268.540673:0:13617:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478268.540676:0:13617:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880085365c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30597:x1796705787182912:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478268.540680:0:13617:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787182912 00000020:00000001:3.0:1713478268.540683:0:13617:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478268.540685:0:13617:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478268.540687:0:13617:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.540691:0:13617:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478268.540693:0:13617:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478268.540696:0:13617:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478268.540699:0:13617:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478268.540701:0:13617:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478268.540702:0:13617:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478268.540705:0:13617:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478268.540707:0:13617:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478268.540709:0:13617:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.540711:0:13617:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478268.540713:0:13617:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.540715:0:13617:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478268.540717:0:13617:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.540719:0:13617:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478268.540720:0:13617:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.540722:0:13617:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478268.540723:0:13617:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.540726:0:13617:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.540727:0:13617:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.540731:0:13617:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478268.540733:0:13617:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478268.540736:0:13617:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88007f52a000. 02000000:00000001:3.0:1713478268.540739:0:13617:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.540741:0:13617:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478268.540744:0:13617:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478268.540746:0:13617:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478268.540748:0:13617:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478268.540752:0:13617:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478268.540754:0:13617:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478268.540757:0:13617:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478268.540760:0:13617:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c9cb for inode 13563 00080000:00000001:3.0:1713478268.540763:0:13617:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478268.541642:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478268.541647:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478268.541650:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953547 is committed 00000001:00000040:0.0:1713478268.541655:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478268.541660:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478268.541664:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2180. 00000020:00000001:0.0:1713478268.541670:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478268.541673:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478268.541676:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478268.541679:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478268.541682:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2720. 00080000:00000010:0.0:1713478268.541687:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ba00. 00080000:00000010:0.0:1713478268.541695:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01a000. 00080000:00000001:3.0:1713478268.541766:0:13617:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.541770:0:13617:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.541774:0:13617:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478268.541780:0:13617:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478268.541784:0:13617:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478268.541787:0:13617:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478268.541789:0:13617:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478268.541792:0:13617:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478268.541796:0:13617:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953547, transno 0, xid 1796705787182912 00010000:00000001:3.0:1713478268.541799:0:13617:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478268.541806:0:13617:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880085365c00 x1796705787182912/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 440/432 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478268.541815:0:13617:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478268.541817:0:13617:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478268.541820:0:13617:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=5 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478268.541824:0:13617:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478268.541827:0:13617:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478268.541829:0:13617:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478268.541832:0:13617:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478268.541834:0:13617:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.541836:0:13617:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478268.541839:0:13617:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478268.541876:0:13617:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bb880. 00000100:00000200:3.0:1713478268.541881:0:13617:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787182912, offset 224 00000400:00000200:3.0:1713478268.541887:0:13617:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478268.541895:0:13617:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478268.541901:0:13617:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884682:884682:256:4294967295] 192.168.202.21@tcp LPNI seq info [884682:884682:8:4294967295] 00000400:00000200:3.0:1713478268.541911:0:13617:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478268.541916:0:13617:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478268.541920:0:13617:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f55fc00. 00000800:00000200:3.0:1713478268.541925:0:13617:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478268.541931:0:13617:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478268.541935:0:13617:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f55fc00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478268.541942:0:13617:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478268.541945:0:13617:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478268.541948:0:13617:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478268.541949:0:13617:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.541952:0:13617:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478268.541957:0:13617:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880085365c00 x1796705787182912/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 440/432 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478268.541968:0:13617:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880085365c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30597:x1796705787182912:12345-192.168.202.21@tcp:16:dd.0 Request processed in 1294us (1525us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478268.541976:0:13617:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111313 00000100:00000040:3.0:1713478268.541979:0:13617:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478268.541982:0:13617:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478268.541984:0:13617:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478268.541988:0:13617:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41cb00. 00000020:00000010:3.0:1713478268.541991:0:13617:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6ce10. 00000020:00000010:3.0:1713478268.541995:0:13617:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e800. 00000020:00000040:3.0:1713478268.542001:0:13617:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000800:00000200:0.0:1713478268.542002:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000100:00000001:3.0:1713478268.542005:0:13617:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000010:0.0:1713478268.542005:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f55fc00. 00000400:00000200:0.0:1713478268.542010:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.542016:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478268.542020:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb880 00000400:00000010:0.0:1713478268.542022:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb880. 00000100:00000001:0.0:1713478268.542026:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478268.542028:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478268.549665:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.549675:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.549678:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.549681:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.549690:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478268.549701:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a35ff80 00000400:00000200:0.0:1713478268.549708:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55afd9 [128] + 61976 00000800:00000001:0.0:1713478268.549714:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.549735:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.549738:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.549743:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478268.549748:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478268.549750:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478268.549754:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880085367100. 00000100:00000040:0.0:1713478268.549757:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff880085367100 x1796705787182976 msgsize 488 00000100:00100000:0.0:1713478268.549762:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478268.549781:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478268.549789:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.549794:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478268.549872:0:31857:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713478268.549876:0:31857:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787182976 02000000:00000001:2.0:1713478268.549880:0:31857:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713478268.549882:0:31857:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713478268.549884:0:31857:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713478268.549888:0:31857:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713478268.549891:0:31857:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787182976 00000020:00000001:2.0:1713478268.549894:0:31857:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713478268.549896:0:31857:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:2.0:1713478268.549898:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.549901:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=7 00000020:00000001:2.0:1713478268.549904:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:2.0:1713478268.549906:0:31857:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:2.0:1713478268.549910:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478268.549911:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713478268.549916:0:31857:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009e01ae00. 00000020:00000010:2.0:1713478268.549919:0:31857:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880131aebd80. 00000020:00000010:2.0:1713478268.549923:0:31857:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008b9beaf0. 00000100:00000040:2.0:1713478268.549928:0:31857:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713478268.549931:0:31857:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713478268.549933:0:31857:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713478268.549935:0:31857:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713478268.549937:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478268.549940:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:2.0:1713478268.549942:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478268.549945:0:31857:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713478268.549948:0:31857:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713478268.549950:0:31857:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.549953:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478268.549955:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.549957:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.549958:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.549960:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.549961:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.549963:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.549964:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.549966:0:31857:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713478268.549968:0:31857:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.549970:0:31857:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.549972:0:31857:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.549974:0:31857:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713478268.549976:0:31857:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.549978:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713478268.549985:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (995098624->996147199) req@ffff880085367100 x1796705787182976/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713478268.549996:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713478268.549998:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880085367100 with x1796705787182976 ext(995098624->996147199) 00010000:00000001:2.0:1713478268.550001:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713478268.550003:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.550005:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:2.0:1713478268.550007:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.550009:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.550012:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713478268.550013:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713478268.550014:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713478268.550016:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880085367100 00002000:00000001:2.0:1713478268.550018:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.550020:0:31857:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.550024:0:31857:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.550047:0:31857:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478268.550056:0:31857:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713478268.550058:0:31857:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713478268.550063:0:31857:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 64751 00000100:00000040:2.0:1713478268.550066:0:31857:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:2.0:1713478268.550068:0:31857:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134549156096 : -131939160395520 : ffff880085367100) 00000100:00000040:2.0:1713478268.550073:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880085367100 x1796705787182976/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713478268.550082:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478268.550084:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713478268.550087:0:31857:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880085367100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30599:x1796705787182976:12345-192.168.202.21@tcp:4:dd.0 00000100:00000200:2.0:1713478268.550091:0:31857:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787182976 00000020:00000001:2.0:1713478268.550093:0:31857:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713478268.550095:0:31857:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713478268.550097:0:31857:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.550099:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478268.550100:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:2.0:1713478268.550103:0:31857:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713478268.550106:0:31857:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713478268.550108:0:31857:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713478268.550122:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478268.550124:0:31857:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.550126:0:31857:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713478268.550130:0:31857:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713478268.550132:0:31857:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713478268.550141:0:31857:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880095953800. 02000000:00000001:2.0:1713478268.550143:0:31857:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.550145:0:31857:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.550148:0:31857:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713478268.550150:0:31857:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.550152:0:31857:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713478268.550154:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.550157:0:31857:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713478268.550159:0:31857:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713478268.550161:0:31857:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713478268.550164:0:31857:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713478268.550167:0:31857:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 free: 3917295616 avail: 3656798208 00000020:00000001:2.0:1713478268.550170:0:31857:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713478268.550172:0:31857:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 avail=3656798208 left=3166773248 unstable=0 tot_grant=490023616 pending=0 00000020:00000001:2.0:1713478268.550176:0:31857:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3166773248 : 3166773248 : bcc12000) 00000020:00000001:2.0:1713478268.550178:0:31857:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713478268.550180:0:31857:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 reports grant 488808448 dropped 0, local 489881600 00000020:00000001:2.0:1713478268.550183:0:31857:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713478268.550184:0:31857:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713478268.550186:0:31857:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 granted: 1073152 ungranted: 0 grant: 488808448 dirty: 1073152 00000020:00000001:2.0:1713478268.550189:0:31857:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713478268.550191:0:31857:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713478268.550192:0:31857:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 wants: 489881600 current grant 488808448 granting: 1073152 00000020:00000020:2.0:1713478268.550195:0:31857:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 tot cached:0 granted:491096768 num_exports: 3 00000020:00000001:2.0:1713478268.550198:0:31857:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1073152 : 1073152 : 106000) 00000020:00000001:2.0:1713478268.550200:0:31857:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713478268.550201:0:31857:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713478268.550203:0:31857:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713478268.550207:0:31857:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:2.0:1713478268.550209:0:31857:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00002000:00000001:2.0:1713478268.550214:0:31857:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.550217:0:31857:0:(osd_io.c:536:osd_map_remote_to_local()) Process entered 00080000:00000001:2.0:1713478268.550222:0:31857:0:(osd_io.c:570:osd_map_remote_to_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.551298:0:31857:0:(osd_io.c:817:osd_bufs_get()) Process leaving (rc=256 : 256 : 100) 00080000:00000001:2.0:1713478268.551313:0:31857:0:(osd_io.c:1208:osd_write_prep()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.551315:0:31857:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.551317:0:31857:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.551319:0:31857:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.551321:0:31857:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713478268.551328:0:31857:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8800b49e2000. 00000100:00000010:2.0:1713478268.551332:0:31857:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88006acc4000. 00000020:00000040:2.0:1713478268.551335:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=8 00010000:00000001:2.0:1713478268.551344:0:31857:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713478268.551367:0:31857:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713478268.551373:0:31857:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88012c2b0000. 00000400:00000010:2.0:1713478268.551381:0:31857:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88005e7e1ce8. 00000400:00000200:2.0:1713478268.551385:0:31857:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478268.551394:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478268.551400:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884683:884683:256:4294967295] 192.168.202.21@tcp LPNI seq info [884683:884683:8:4294967295] 00000400:00000200:2.0:1713478268.551405:0:31857:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.21@tcp 00000400:00000200:2.0:1713478268.551412:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : GET try# 0 00000800:00000200:2.0:1713478268.551418:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478268.551421:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8800ac495a00. 00000800:00000200:2.0:1713478268.551426:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478268.551432:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478268.551436:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495a00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713478268.551457:0:31857:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.21@tcp mbits 0x662182a35ff80-0x662182a35ff80 00000100:00000001:2.0:1713478268.551461:0:31857:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713478268.551564:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478268.551571:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495a00. 00000400:00000200:0.0:1713478268.551576:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.551584:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478268.551588:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478268.551590:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800b49e2000 00000100:00000001:0.0:1713478268.551592:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478268.553834:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.553866:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.553886:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.553890:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.553899:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478268.553910:0:7991:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x569519 00000800:00000001:0.0:1713478268.553918:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.555313:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.555317:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.555730:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.555733:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.555739:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478268.555743:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b0000 00000400:00000010:0.0:1713478268.555746:0:7991:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b0000. 00000100:00000001:0.0:1713478268.555751:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478268.555754:0:7991:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800b49e2000 00000100:00000001:0.0:1713478268.555772:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478268.555780:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.555785:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713478268.555818:0:31857:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.555825:0:31857:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713478268.555827:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.555833:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478268.555840:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.555844:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478268.555847:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.555850:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478268.555852:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.555854:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.555855:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.555857:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.555859:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.555861:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.555862:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.555865:0:31857:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713478268.555867:0:31857:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713478268.555870:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713478268.555873:0:31857:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.555877:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:2.0:1713478268.555882:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88009e01ac00. 00080000:00000001:2.0:1713478268.555886:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134965128192 : -131938744423424 : ffff88009e01ac00) 00080000:00000001:2.0:1713478268.555891:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:2.0:1713478268.555900:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.555903:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713478268.555905:0:31857:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.555907:0:31857:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713478268.555909:0:31857:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.555912:0:31857:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713478268.555915:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00040000:00000001:2.0:1713478268.555921:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713478268.555923:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:2.0:1713478268.555925:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713478268.555928:0:31857:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713478268.555931:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:2.0:1713478268.555934:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88009e01aa00. 00080000:00000001:2.0:1713478268.555937:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134965127680 : -131938744423936 : ffff88009e01aa00) 00080000:00000001:2.0:1713478268.555943:0:31857:0:(osd_handler.c:3090:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713478268.555945:0:31857:0:(osd_handler.c:3157:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.555948:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:2.0:1713478268.555951:0:31857:0:(osd_io.c:1803:osd_declare_write()) Process entered 00000001:00000001:2.0:1713478268.555954:0:31857:0:(osd_quota.c:663:osd_declare_inode_qid()) Process entered 00080000:00000010:2.0:1713478268.555957:0:31857:0:(osd_io.c:2646:osd_trunc_lock()) kmalloced '(al)': 48 at ffff8800ac43d3c0. 00080000:00000001:2.0:1713478268.555960:0:31857:0:(osd_io.c:1888:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.555965:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.555982:0:31857:0:(osd_handler.c:3410:osd_attr_set()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:2.0:1713478268.555986:0:31857:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713478268.555989:0:31857:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800822f25a0. 00000020:00000040:2.0:1713478268.555992:0:31857:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 1 00000020:00000040:2.0:1713478268.555995:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=9 00000020:00000001:2.0:1713478268.555999:0:31857:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.556001:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713478268.556004:0:31857:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713478268.556007:0:31857:0:(osd_handler.c:5063:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713478268.556010:0:31857:0:(osd_handler.c:5081:osd_xattr_set()) [0x2c0000403:0xa745:0x0] set version 0x30000c9cc (old 0x30000c9cb) for inode 13563 00080000:00000001:2.0:1713478268.556016:0:31857:0:(osd_handler.c:5090:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713478268.556019:0:31857:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884953548, last_committed = 12884953547 00000001:00000010:2.0:1713478268.556022:0:31857:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800822f2a20. 00000001:00000040:2.0:1713478268.556025:0:31857:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 2 00000020:00000040:2.0:1713478268.556028:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=10 00000001:00000001:2.0:1713478268.556039:0:31857:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:2.0:1713478268.556045:0:31857:0:(osd_io.c:2674:osd_trunc_unlock_all()) kfreed 'al': 48 at ffff8800ac43d3c0. 00040000:00000001:2.0:1713478268.556050:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713478268.556052:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:2.0:1713478268.556054:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.556086:0:31857:0:(osd_io.c:698:osd_bufs_put()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713478268.556089:0:31857:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00002000:00000001:2.0:1713478268.556091:0:31857:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.556093:0:31857:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.556095:0:31857:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.556098:0:31857:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713478268.556099:0:31857:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713478268.556101:0:31857:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713478268.556103:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 9 00000100:00000010:2.0:1713478268.556105:0:31857:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88006acc4000. 00000100:00000010:2.0:1713478268.556109:0:31857:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8800b49e2000. 00000100:00000001:2.0:1713478268.556113:0:31857:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713478268.556114:0:31857:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713478268.556117:0:31857:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953547, transno 12884953548, xid 1796705787182976 00010000:00000001:2.0:1713478268.556119:0:31857:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713478268.556126:0:31857:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880085367100 x1796705787182976/t12884953548(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/448 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713478268.556134:0:31857:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713478268.556136:0:31857:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713478268.556139:0:31857:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800a14305e8 time=35 v=5 (1 1 1 3) 00000100:00000001:2.0:1713478268.556142:0:31857:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713478268.556145:0:31857:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:2.0:1713478268.556147:0:31857:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:2.0:1713478268.556149:0:31857:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713478268.556152:0:31857:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.556154:0:31857:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713478268.556156:0:31857:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:2.0:1713478268.556159:0:31857:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880136887f68. 00000100:00000200:2.0:1713478268.556162:0:31857:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796705787182976, offset 224 00000400:00000200:2.0:1713478268.556167:0:31857:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478268.556174:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478268.556179:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884684:884684:256:4294967295] 192.168.202.21@tcp LPNI seq info [884684:884684:8:4294967295] 00000400:00000200:2.0:1713478268.556187:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:2.0:1713478268.556192:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478268.556195:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800ac495400. 00000800:00000200:2.0:1713478268.556199:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478268.556204:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478268.556207:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495400 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713478268.556226:0:31857:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713478268.556230:0:31857:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:2.0:1713478268.556253:0:31857:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713478268.556255:0:31857:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.556258:0:31857:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713478268.556264:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880085367100 x1796705787182976/t12884953548(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/448 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713478268.556275:0:31857:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880085367100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30599:x1796705787182976:12345-192.168.202.21@tcp:4:dd.0 Request processed in 6191us (6515us total) trans 12884953548 rc 0/0 00000100:00100000:2.0:1713478268.556283:0:31857:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 64751 00000100:00000040:2.0:1713478268.556285:0:31857:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:2.0:1713478268.556287:0:31857:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713478268.556289:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713478268.556294:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (995098624->996147199) req@ffff880085367100 x1796705787182976/t12884953548(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/448 e 0 to 0 dl 1713478279 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713478268.556308:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713478268.556310:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880085367100 with x1796705787182976 ext(995098624->996147199) 00010000:00000001:2.0:1713478268.556312:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713478268.556314:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.556316:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:2.0:1713478268.556317:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.556320:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.556322:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713478268.556323:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713478268.556324:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713478268.556325:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880085367100 00002000:00000001:2.0:1713478268.556327:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.556328:0:31857:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713478268.556331:0:31857:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880131aebd80. 00000020:00000010:2.0:1713478268.556334:0:31857:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008b9beaf0. 00000020:00000010:2.0:1713478268.556338:0:31857:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009e01ae00. 00000800:00000200:0.0:1713478268.556338:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000040:2.0:1713478268.556341:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000100:00000001:2.0:1713478268.556342:0:31857:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000010:0.0:1713478268.556343:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495400. 00000400:00000200:0.0:1713478268.556370:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.556376:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478268.556380:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887f68 00000400:00000010:0.0:1713478268.556382:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887f68. 00000100:00000001:0.0:1713478268.556385:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478268.556387:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478268.557599:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.557610:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.557613:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.557616:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.557625:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478268.557635:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a35ffc0 00000400:00000200:0.0:1713478268.557642:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x545cbd [8] + 440 00000800:00000001:0.0:1713478268.557648:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.557661:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.557664:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.557669:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478268.557674:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478268.557676:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478268.557680:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880085367800. 00000100:00000040:0.0:1713478268.557683:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff880085367800 x1796705787183040 msgsize 440 00000100:00100000:0.0:1713478268.557688:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478268.557707:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478268.557713:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.557717:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478268.557765:0:13617:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478268.557770:0:13617:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787183040 02000000:00000001:3.0:1713478268.557773:0:13617:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478268.557775:0:13617:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478268.557778:0:13617:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478268.557781:0:13617:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478268.557784:0:13617:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787183040 00000020:00000001:3.0:1713478268.557787:0:13617:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478268.557789:0:13617:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478268.557791:0:13617:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478268.557794:0:13617:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478268.557797:0:13617:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478268.557799:0:13617:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478268.557803:0:13617:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478268.557805:0:13617:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478268.557809:0:13617:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e800. 00000020:00000010:3.0:1713478268.557813:0:13617:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41cb00. 00000020:00000010:3.0:1713478268.557816:0:13617:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6ce10. 00000100:00000040:3.0:1713478268.557822:0:13617:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478268.557825:0:13617:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478268.557826:0:13617:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478268.557828:0:13617:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.557832:0:13617:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.557851:0:13617:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478268.557859:0:13617:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478268.557861:0:13617:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478268.557867:0:13617:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111314 00000100:00000040:3.0:1713478268.557870:0:13617:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478268.557873:0:13617:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134549157888 : -131939160393728 : ffff880085367800) 00000100:00000040:3.0:1713478268.557879:0:13617:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880085367800 x1796705787183040/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 440/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478268.557890:0:13617:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478268.557891:0:13617:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478268.557895:0:13617:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880085367800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30598:x1796705787183040:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478268.557904:0:13617:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787183040 00000020:00000001:3.0:1713478268.557907:0:13617:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478268.557911:0:13617:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478268.557914:0:13617:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.557918:0:13617:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478268.557920:0:13617:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478268.557924:0:13617:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478268.557928:0:13617:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478268.557931:0:13617:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478268.557933:0:13617:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478268.557937:0:13617:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478268.557940:0:13617:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478268.557943:0:13617:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.557946:0:13617:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478268.557949:0:13617:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.557951:0:13617:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478268.557953:0:13617:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.557956:0:13617:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478268.557958:0:13617:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.557960:0:13617:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478268.557962:0:13617:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.557965:0:13617:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.557968:0:13617:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.557973:0:13617:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478268.557976:0:13617:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478268.557982:0:13617:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88007f52a400. 02000000:00000001:3.0:1713478268.557985:0:13617:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.557989:0:13617:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478268.557993:0:13617:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478268.557996:0:13617:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478268.557999:0:13617:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478268.558005:0:13617:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478268.558017:0:13617:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478268.558021:0:13617:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478268.558025:0:13617:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c9cc for inode 13563 00080000:00000001:3.0:1713478268.558030:0:13617:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478268.558912:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478268.558915:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478268.558917:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953548 is committed 00000001:00000040:0.0:1713478268.558921:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478268.558924:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478268.558927:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2a20. 00000020:00000001:0.0:1713478268.558930:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478268.558932:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478268.558934:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478268.558936:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478268.558937:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f25a0. 00080000:00000010:0.0:1713478268.558940:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01aa00. 00080000:00000010:0.0:1713478268.558944:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ac00. 00080000:00000001:3.0:1713478268.559011:0:13617:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.559017:0:13617:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.559023:0:13617:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478268.559030:0:13617:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478268.559035:0:13617:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478268.559039:0:13617:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478268.559042:0:13617:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478268.559045:0:13617:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478268.559051:0:13617:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953548, transno 0, xid 1796705787183040 00010000:00000001:3.0:1713478268.559055:0:13617:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478268.559064:0:13617:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880085367800 x1796705787183040/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 440/432 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478268.559076:0:13617:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478268.559079:0:13617:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478268.559084:0:13617:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=5 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478268.559089:0:13617:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478268.559093:0:13617:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478268.559097:0:13617:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478268.559100:0:13617:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478268.559104:0:13617:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.559106:0:13617:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478268.559110:0:13617:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478268.559162:0:13617:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bb4c8. 00000100:00000200:3.0:1713478268.559171:0:13617:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787183040, offset 224 00000400:00000200:3.0:1713478268.559179:0:13617:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478268.559191:0:13617:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478268.559199:0:13617:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884685:884685:256:4294967295] 192.168.202.21@tcp LPNI seq info [884685:884685:8:4294967295] 00000400:00000200:3.0:1713478268.559213:0:13617:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478268.559221:0:13617:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478268.559227:0:13617:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f55fd00. 00000800:00000200:3.0:1713478268.559264:0:13617:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478268.559274:0:13617:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478268.559279:0:13617:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f55fd00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478268.559303:0:13617:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478268.559308:0:13617:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478268.559312:0:13617:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478268.559314:0:13617:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.559317:0:13617:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478268.559325:0:13617:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880085367800 x1796705787183040/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 440/432 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478268.559341:0:13617:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880085367800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30598:x1796705787183040:12345-192.168.202.21@tcp:16:dd.0 Request processed in 1448us (1654us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478268.559385:0:13617:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111314 00000100:00000040:3.0:1713478268.559390:0:13617:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478268.559394:0:13617:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478268.559396:0:13617:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478268.559402:0:13617:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41cb00. 00000020:00000010:3.0:1713478268.559407:0:13617:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6ce10. 00000020:00000010:3.0:1713478268.559412:0:13617:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e800. 00000800:00000200:0.0:1713478268.559415:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000040:3.0:1713478268.559418:0:13617:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000800:00000010:0.0:1713478268.559419:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f55fd00. 00000100:00000001:3.0:1713478268.559422:0:13617:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.559424:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.559430:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478268.559433:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb4c8 00000400:00000010:0.0:1713478268.559436:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb4c8. 00000100:00000001:0.0:1713478268.559440:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478268.559442:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478268.567310:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.567320:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.567324:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.567326:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.567335:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478268.567346:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a360000 00000400:00000200:0.0:1713478268.567377:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55afd9 [128] + 62464 00000800:00000001:0.0:1713478268.567384:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.567407:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.567410:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.567414:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478268.567419:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478268.567421:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478268.567425:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880085364000. 00000100:00000040:0.0:1713478268.567428:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff880085364000 x1796705787183104 msgsize 488 00000100:00100000:0.0:1713478268.567434:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478268.567452:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478268.567459:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.567462:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478268.567513:0:31857:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713478268.567519:0:31857:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787183104 02000000:00000001:2.0:1713478268.567523:0:31857:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713478268.567526:0:31857:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713478268.567529:0:31857:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713478268.567534:0:31857:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713478268.567538:0:31857:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787183104 00000020:00000001:2.0:1713478268.567541:0:31857:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713478268.567544:0:31857:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:2.0:1713478268.567547:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.567551:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=7 00000020:00000001:2.0:1713478268.567555:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:2.0:1713478268.567559:0:31857:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:2.0:1713478268.567563:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478268.567567:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713478268.567572:0:31857:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009e01ae00. 00000020:00000010:2.0:1713478268.567577:0:31857:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880131aebd80. 00000020:00000010:2.0:1713478268.567583:0:31857:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008b9beaf0. 00000100:00000040:2.0:1713478268.567589:0:31857:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713478268.567593:0:31857:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713478268.567595:0:31857:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713478268.567598:0:31857:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713478268.567601:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478268.567603:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:2.0:1713478268.567606:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478268.567609:0:31857:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713478268.567612:0:31857:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713478268.567614:0:31857:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.567616:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478268.567618:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.567620:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.567622:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.567624:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.567625:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.567626:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.567628:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.567629:0:31857:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713478268.567632:0:31857:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.567634:0:31857:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.567636:0:31857:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.567638:0:31857:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713478268.567639:0:31857:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.567641:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713478268.567649:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (996147200->997195775) req@ffff880085364000 x1796705787183104/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713478268.567660:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713478268.567662:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880085364000 with x1796705787183104 ext(996147200->997195775) 00010000:00000001:2.0:1713478268.567665:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713478268.567667:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.567669:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:2.0:1713478268.567672:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.567674:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.567677:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713478268.567679:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713478268.567680:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713478268.567681:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880085364000 00002000:00000001:2.0:1713478268.567684:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.567686:0:31857:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.567690:0:31857:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.567712:0:31857:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478268.567722:0:31857:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713478268.567724:0:31857:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713478268.567728:0:31857:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 64752 00000100:00000040:2.0:1713478268.567731:0:31857:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:2.0:1713478268.567733:0:31857:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134549143552 : -131939160408064 : ffff880085364000) 00000100:00000040:2.0:1713478268.567738:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880085364000 x1796705787183104/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713478268.567748:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478268.567749:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713478268.567753:0:31857:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880085364000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30599:x1796705787183104:12345-192.168.202.21@tcp:4:dd.0 00000100:00000200:2.0:1713478268.567757:0:31857:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787183104 00000020:00000001:2.0:1713478268.567759:0:31857:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713478268.567761:0:31857:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713478268.567763:0:31857:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.567765:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478268.567767:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:2.0:1713478268.567770:0:31857:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713478268.567773:0:31857:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713478268.567774:0:31857:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713478268.567776:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478268.567777:0:31857:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.567780:0:31857:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713478268.567785:0:31857:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713478268.567788:0:31857:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713478268.567793:0:31857:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8800b49e2000. 02000000:00000001:2.0:1713478268.567797:0:31857:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.567800:0:31857:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.567804:0:31857:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713478268.567806:0:31857:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.567810:0:31857:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713478268.567812:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.567816:0:31857:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713478268.567820:0:31857:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713478268.567823:0:31857:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713478268.567826:0:31857:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713478268.567830:0:31857:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 free: 3917295616 avail: 3655725056 00000020:00000001:2.0:1713478268.567834:0:31857:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713478268.567838:0:31857:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 avail=3655725056 left=3165700096 unstable=0 tot_grant=490023616 pending=0 00000020:00000001:2.0:1713478268.567842:0:31857:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3165700096 : 3165700096 : bcb0c000) 00000020:00000001:2.0:1713478268.567846:0:31857:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713478268.567848:0:31857:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 reports grant 488808448 dropped 0, local 489881600 00000020:00000001:2.0:1713478268.567853:0:31857:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713478268.567855:0:31857:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713478268.567858:0:31857:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 granted: 1073152 ungranted: 0 grant: 488808448 dirty: 1073152 00000020:00000001:2.0:1713478268.567863:0:31857:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713478268.567865:0:31857:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713478268.567868:0:31857:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 wants: 489881600 current grant 488808448 granting: 1073152 00000020:00000020:2.0:1713478268.567872:0:31857:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 tot cached:0 granted:491096768 num_exports: 3 00000020:00000001:2.0:1713478268.567877:0:31857:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1073152 : 1073152 : 106000) 00000020:00000001:2.0:1713478268.567880:0:31857:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713478268.567882:0:31857:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713478268.567885:0:31857:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713478268.567890:0:31857:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:2.0:1713478268.567894:0:31857:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00002000:00000001:2.0:1713478268.567901:0:31857:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.567906:0:31857:0:(osd_io.c:536:osd_map_remote_to_local()) Process entered 00080000:00000001:2.0:1713478268.567913:0:31857:0:(osd_io.c:570:osd_map_remote_to_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.569213:0:31857:0:(osd_io.c:817:osd_bufs_get()) Process leaving (rc=256 : 256 : 100) 00080000:00000001:2.0:1713478268.569228:0:31857:0:(osd_io.c:1208:osd_write_prep()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.569261:0:31857:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.569265:0:31857:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.569267:0:31857:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.569270:0:31857:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713478268.569274:0:31857:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8800b49e3000. 00000100:00000010:2.0:1713478268.569278:0:31857:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88006acc4000. 00000020:00000040:2.0:1713478268.569281:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=8 00010000:00000001:2.0:1713478268.569290:0:31857:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713478268.569292:0:31857:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713478268.569299:0:31857:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88012c2b2000. 00000400:00000010:2.0:1713478268.569306:0:31857:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88005e7e1d20. 00000400:00000200:2.0:1713478268.569311:0:31857:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478268.569319:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478268.569325:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884686:884686:256:4294967295] 192.168.202.21@tcp LPNI seq info [884686:884686:8:4294967295] 00000400:00000200:2.0:1713478268.569331:0:31857:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.21@tcp 00000400:00000200:2.0:1713478268.569337:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : GET try# 0 00000800:00000200:2.0:1713478268.569343:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478268.569346:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8800ac495800. 00000800:00000200:2.0:1713478268.569378:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478268.569385:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478268.569388:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495800 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713478268.569408:0:31857:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.21@tcp mbits 0x662182a360000-0x662182a360000 00000100:00000001:2.0:1713478268.569411:0:31857:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713478268.569553:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478268.569559:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495800. 00000400:00000200:0.0:1713478268.569564:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.569572:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478268.569576:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478268.569578:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800b49e3000 00000100:00000001:0.0:1713478268.569580:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478268.572207:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.572264:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.572267:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.572270:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.572278:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478268.572288:0:7991:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x569525 00000800:00000001:0.0:1713478268.572295:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.573716:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.573720:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.574308:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.574314:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.574321:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478268.574327:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b2000 00000400:00000010:0.0:1713478268.574329:0:7991:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b2000. 00000100:00000001:0.0:1713478268.574335:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478268.574337:0:7991:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800b49e3000 00000100:00000001:0.0:1713478268.574372:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478268.574378:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.574383:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713478268.574390:0:31857:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.574396:0:31857:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713478268.574398:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.574403:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478268.574409:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.574412:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478268.574413:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.574416:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478268.574417:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.574419:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.574421:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.574422:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.574423:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.574424:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.574425:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.574427:0:31857:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713478268.574429:0:31857:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713478268.574430:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713478268.574433:0:31857:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.574435:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:2.0:1713478268.574455:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88009e01a600. 00080000:00000001:2.0:1713478268.574459:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134965126656 : -131938744424960 : ffff88009e01a600) 00080000:00000001:2.0:1713478268.574463:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:2.0:1713478268.574472:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.574474:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713478268.574476:0:31857:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.574478:0:31857:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713478268.574480:0:31857:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.574483:0:31857:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713478268.574486:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00040000:00000001:2.0:1713478268.574491:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713478268.574492:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:2.0:1713478268.574494:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713478268.574497:0:31857:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713478268.574499:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:2.0:1713478268.574502:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88009e01b200. 00080000:00000001:2.0:1713478268.574504:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134965129728 : -131938744421888 : ffff88009e01b200) 00080000:00000001:2.0:1713478268.574508:0:31857:0:(osd_handler.c:3090:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713478268.574510:0:31857:0:(osd_handler.c:3157:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.574512:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:2.0:1713478268.574515:0:31857:0:(osd_io.c:1803:osd_declare_write()) Process entered 00000001:00000001:2.0:1713478268.574519:0:31857:0:(osd_quota.c:663:osd_declare_inode_qid()) Process entered 00080000:00000010:2.0:1713478268.574521:0:31857:0:(osd_io.c:2646:osd_trunc_lock()) kmalloced '(al)': 48 at ffff8800ac43d3c0. 00080000:00000001:2.0:1713478268.574523:0:31857:0:(osd_io.c:1888:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.574527:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.574557:0:31857:0:(osd_handler.c:3410:osd_attr_set()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:2.0:1713478268.574560:0:31857:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713478268.574562:0:31857:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800822f2d20. 00000020:00000040:2.0:1713478268.574565:0:31857:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 1 00000020:00000040:2.0:1713478268.574567:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=9 00000020:00000001:2.0:1713478268.574569:0:31857:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.574571:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713478268.574573:0:31857:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713478268.574576:0:31857:0:(osd_handler.c:5063:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713478268.574578:0:31857:0:(osd_handler.c:5081:osd_xattr_set()) [0x2c0000403:0xa745:0x0] set version 0x30000c9cd (old 0x30000c9cc) for inode 13563 00080000:00000001:2.0:1713478268.574582:0:31857:0:(osd_handler.c:5090:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713478268.574584:0:31857:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884953549, last_committed = 12884953548 00000001:00000010:2.0:1713478268.574587:0:31857:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800822f2ea0. 00000001:00000040:2.0:1713478268.574590:0:31857:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 2 00000020:00000040:2.0:1713478268.574591:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=10 00000001:00000001:2.0:1713478268.574619:0:31857:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:2.0:1713478268.574623:0:31857:0:(osd_io.c:2674:osd_trunc_unlock_all()) kfreed 'al': 48 at ffff8800ac43d3c0. 00040000:00000001:2.0:1713478268.574627:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713478268.574628:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:2.0:1713478268.574630:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.574665:0:31857:0:(osd_io.c:698:osd_bufs_put()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713478268.574668:0:31857:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00002000:00000001:2.0:1713478268.574670:0:31857:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.574673:0:31857:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.574675:0:31857:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.574678:0:31857:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713478268.574680:0:31857:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713478268.574681:0:31857:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713478268.574684:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 9 00000100:00000010:2.0:1713478268.574687:0:31857:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88006acc4000. 00000100:00000010:2.0:1713478268.574690:0:31857:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8800b49e3000. 00000100:00000001:2.0:1713478268.574693:0:31857:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713478268.574696:0:31857:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713478268.574699:0:31857:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953548, transno 12884953549, xid 1796705787183104 00010000:00000001:2.0:1713478268.574702:0:31857:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713478268.574710:0:31857:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880085364000 x1796705787183104/t12884953549(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/448 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713478268.574720:0:31857:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713478268.574722:0:31857:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713478268.574725:0:31857:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800a14305e8 time=35 v=5 (1 1 1 3) 00000100:00000001:2.0:1713478268.574729:0:31857:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713478268.574732:0:31857:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:2.0:1713478268.574735:0:31857:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:2.0:1713478268.574737:0:31857:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713478268.574740:0:31857:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.574742:0:31857:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713478268.574745:0:31857:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:2.0:1713478268.574749:0:31857:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8801368875d8. 00000100:00000200:2.0:1713478268.574753:0:31857:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796705787183104, offset 224 00000400:00000200:2.0:1713478268.574758:0:31857:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478268.574766:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478268.574772:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884687:884687:256:4294967295] 192.168.202.21@tcp LPNI seq info [884687:884687:8:4294967295] 00000400:00000200:2.0:1713478268.574782:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:2.0:1713478268.574788:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478268.574792:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800ac495600. 00000800:00000200:2.0:1713478268.574797:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478268.574803:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478268.574807:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495600 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713478268.574831:0:31857:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713478268.574835:0:31857:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:2.0:1713478268.574837:0:31857:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713478268.574839:0:31857:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.574841:0:31857:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713478268.574847:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880085364000 x1796705787183104/t12884953549(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/448 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713478268.574859:0:31857:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880085364000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30599:x1796705787183104:12345-192.168.202.21@tcp:4:dd.0 Request processed in 7109us (7427us total) trans 12884953549 rc 0/0 00000100:00100000:2.0:1713478268.574868:0:31857:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 64752 00000100:00000040:2.0:1713478268.574871:0:31857:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:2.0:1713478268.574874:0:31857:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713478268.574876:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713478268.574882:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (996147200->997195775) req@ffff880085364000 x1796705787183104/t12884953549(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/448 e 0 to 0 dl 1713478279 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713478268.574891:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713478268.574893:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880085364000 with x1796705787183104 ext(996147200->997195775) 00010000:00000001:2.0:1713478268.574896:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713478268.574898:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.574900:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:2.0:1713478268.574902:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.574905:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.574907:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713478268.574909:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713478268.574910:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713478268.574912:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880085364000 00002000:00000001:2.0:1713478268.574914:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.574916:0:31857:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000800:00000200:0.0:1713478268.574917:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000010:2.0:1713478268.574919:0:31857:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880131aebd80. 00000020:00000010:2.0:1713478268.574922:0:31857:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008b9beaf0. 00000800:00000010:0.0:1713478268.574922:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495600. 00000020:00000010:2.0:1713478268.574926:0:31857:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009e01ae00. 00000400:00000200:0.0:1713478268.574926:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000040:2.0:1713478268.574930:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000100:00000001:2.0:1713478268.574932:0:31857:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.574932:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478268.574936:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801368875d8 00000400:00000010:0.0:1713478268.574938:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801368875d8. 00000100:00000001:0.0:1713478268.574942:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478268.574944:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478268.576449:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.576459:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.576463:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.576466:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.576474:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478268.576485:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a360040 00000400:00000200:0.0:1713478268.576492:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x545cbd [8] + 880 00000800:00000001:0.0:1713478268.576498:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.576510:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.576513:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.576518:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478268.576522:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478268.576524:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478268.576528:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880085364700. 00000100:00000040:0.0:1713478268.576532:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff880085364700 x1796705787183168 msgsize 440 00000100:00100000:0.0:1713478268.576537:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478268.576557:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478268.576563:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.576567:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478268.576616:0:13617:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478268.576621:0:13617:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787183168 02000000:00000001:3.0:1713478268.576625:0:13617:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478268.576627:0:13617:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478268.576629:0:13617:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478268.576633:0:13617:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478268.576636:0:13617:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787183168 00000020:00000001:3.0:1713478268.576639:0:13617:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478268.576640:0:13617:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478268.576642:0:13617:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478268.576645:0:13617:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478268.576648:0:13617:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478268.576651:0:13617:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478268.576656:0:13617:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478268.576657:0:13617:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478268.576661:0:13617:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e800. 00000020:00000010:3.0:1713478268.576665:0:13617:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41cb00. 00000020:00000010:3.0:1713478268.576668:0:13617:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6ce10. 00000100:00000040:3.0:1713478268.576674:0:13617:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478268.576677:0:13617:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478268.576678:0:13617:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478268.576680:0:13617:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.576685:0:13617:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.576703:0:13617:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478268.576711:0:13617:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478268.576713:0:13617:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478268.576719:0:13617:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111315 00000100:00000040:3.0:1713478268.576723:0:13617:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478268.576725:0:13617:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134549145344 : -131939160406272 : ffff880085364700) 00000100:00000040:3.0:1713478268.576731:0:13617:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880085364700 x1796705787183168/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 440/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478268.576742:0:13617:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478268.576743:0:13617:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478268.576747:0:13617:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880085364700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30596:x1796705787183168:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478268.576751:0:13617:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787183168 00000020:00000001:3.0:1713478268.576753:0:13617:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478268.576756:0:13617:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478268.576757:0:13617:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.576760:0:13617:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478268.576762:0:13617:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478268.576765:0:13617:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478268.576768:0:13617:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478268.576769:0:13617:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478268.576771:0:13617:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478268.576774:0:13617:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478268.576776:0:13617:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478268.576779:0:13617:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.576781:0:13617:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478268.576783:0:13617:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.576786:0:13617:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478268.576787:0:13617:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.576789:0:13617:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478268.576790:0:13617:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.576792:0:13617:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478268.576793:0:13617:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.576795:0:13617:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.576797:0:13617:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.576800:0:13617:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478268.576802:0:13617:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478268.576805:0:13617:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88007f528800. 02000000:00000001:3.0:1713478268.576808:0:13617:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.576810:0:13617:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478268.576813:0:13617:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478268.576815:0:13617:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478268.576817:0:13617:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478268.576820:0:13617:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478268.576822:0:13617:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478268.576825:0:13617:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478268.576828:0:13617:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c9cd for inode 13563 00080000:00000001:3.0:1713478268.576831:0:13617:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478268.577703:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478268.577706:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478268.577708:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953549 is committed 00000001:00000040:0.0:1713478268.577712:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478268.577715:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478268.577718:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2ea0. 00000020:00000001:0.0:1713478268.577722:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478268.577724:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478268.577725:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478268.577727:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478268.577729:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2d20. 00080000:00000010:0.0:1713478268.577732:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01b200. 00080000:00000010:0.0:1713478268.577738:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01a600. 00080000:00000001:3.0:1713478268.577808:0:13617:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.577812:0:13617:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.577816:0:13617:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478268.577823:0:13617:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478268.577826:0:13617:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478268.577829:0:13617:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478268.577831:0:13617:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478268.577834:0:13617:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478268.577838:0:13617:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953549, transno 0, xid 1796705787183168 00010000:00000001:3.0:1713478268.577842:0:13617:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478268.577849:0:13617:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880085364700 x1796705787183168/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 440/432 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478268.577865:0:13617:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478268.577867:0:13617:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478268.577870:0:13617:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=5 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478268.577874:0:13617:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478268.577885:0:13617:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478268.577888:0:13617:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478268.577891:0:13617:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478268.577893:0:13617:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.577895:0:13617:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478268.577898:0:13617:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478268.577937:0:13617:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bb770. 00000100:00000200:3.0:1713478268.577942:0:13617:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787183168, offset 224 00000400:00000200:3.0:1713478268.577947:0:13617:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478268.577955:0:13617:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478268.577962:0:13617:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884688:884688:256:4294967295] 192.168.202.21@tcp LPNI seq info [884688:884688:8:4294967295] 00000400:00000200:3.0:1713478268.577971:0:13617:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478268.577977:0:13617:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478268.577982:0:13617:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f55fd00. 00000800:00000200:3.0:1713478268.577987:0:13617:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478268.577993:0:13617:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478268.577997:0:13617:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f55fd00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478268.578012:0:13617:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478268.578016:0:13617:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478268.578018:0:13617:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478268.578020:0:13617:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.578022:0:13617:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478268.578027:0:13617:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880085364700 x1796705787183168/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 440/432 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478268.578038:0:13617:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880085364700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30596:x1796705787183168:12345-192.168.202.21@tcp:16:dd.0 Request processed in 1294us (1503us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478268.578048:0:13617:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111315 00000100:00000040:3.0:1713478268.578051:0:13617:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478268.578053:0:13617:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478268.578055:0:13617:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478268.578059:0:13617:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41cb00. 00000020:00000010:3.0:1713478268.578062:0:13617:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6ce10. 00000020:00000010:3.0:1713478268.578066:0:13617:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e800. 00000020:00000040:3.0:1713478268.578070:0:13617:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000100:00000001:3.0:1713478268.578072:0:13617:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478268.578110:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478268.578115:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f55fd00. 00000400:00000200:0.0:1713478268.578120:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.578126:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478268.578130:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb770 00000400:00000010:0.0:1713478268.578132:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb770. 00000100:00000001:0.0:1713478268.578135:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478268.578137:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478268.585622:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.585632:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.585636:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.585638:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.585647:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478268.585657:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a360080 00000400:00000200:0.0:1713478268.585664:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55afd9 [128] + 62952 00000800:00000001:0.0:1713478268.585671:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.585694:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.585698:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.585702:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478268.585707:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478268.585709:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478268.585714:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880085364e00. 00000100:00000040:0.0:1713478268.585717:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff880085364e00 x1796705787183232 msgsize 488 00000100:00100000:0.0:1713478268.585722:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478268.585741:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478268.585748:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.585752:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478268.585798:0:31857:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713478268.585804:0:31857:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787183232 02000000:00000001:2.0:1713478268.585808:0:31857:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713478268.585811:0:31857:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713478268.585815:0:31857:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713478268.585819:0:31857:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713478268.585824:0:31857:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787183232 00000020:00000001:2.0:1713478268.585827:0:31857:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713478268.585830:0:31857:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:2.0:1713478268.585833:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.585836:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=7 00000020:00000001:2.0:1713478268.585841:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:2.0:1713478268.585844:0:31857:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:2.0:1713478268.585849:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478268.585852:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713478268.585857:0:31857:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009e01ae00. 00000020:00000010:2.0:1713478268.585861:0:31857:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880131aebd80. 00000020:00000010:2.0:1713478268.585866:0:31857:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008b9beaf0. 00000100:00000040:2.0:1713478268.585876:0:31857:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713478268.585879:0:31857:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713478268.585882:0:31857:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713478268.585884:0:31857:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713478268.585888:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478268.585891:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:2.0:1713478268.585895:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478268.585898:0:31857:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713478268.585902:0:31857:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713478268.585905:0:31857:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.585908:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478268.585911:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.585914:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.585916:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.585918:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.585920:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.585923:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.585924:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.585927:0:31857:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713478268.585931:0:31857:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.585934:0:31857:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.585938:0:31857:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.585942:0:31857:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713478268.585946:0:31857:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.585949:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713478268.585959:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (997195776->998244351) req@ffff880085364e00 x1796705787183232/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713478268.585975:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713478268.585978:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880085364e00 with x1796705787183232 ext(997195776->998244351) 00010000:00000001:2.0:1713478268.585983:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713478268.585986:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.585989:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:2.0:1713478268.585993:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.585996:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.586001:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713478268.586003:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713478268.586005:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713478268.586008:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880085364e00 00002000:00000001:2.0:1713478268.586011:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.586014:0:31857:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.586020:0:31857:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.586050:0:31857:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478268.586064:0:31857:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713478268.586066:0:31857:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713478268.586073:0:31857:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 64753 00000100:00000040:2.0:1713478268.586079:0:31857:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:2.0:1713478268.586082:0:31857:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134549147136 : -131939160404480 : ffff880085364e00) 00000100:00000040:2.0:1713478268.586090:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880085364e00 x1796705787183232/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713478268.586104:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478268.586106:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713478268.586129:0:31857:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880085364e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30598:x1796705787183232:12345-192.168.202.21@tcp:4:dd.0 00000100:00000200:2.0:1713478268.586147:0:31857:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787183232 00000020:00000001:2.0:1713478268.586151:0:31857:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713478268.586154:0:31857:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713478268.586157:0:31857:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.586160:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478268.586163:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:2.0:1713478268.586167:0:31857:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713478268.586171:0:31857:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713478268.586174:0:31857:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713478268.586176:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478268.586179:0:31857:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.586182:0:31857:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713478268.586188:0:31857:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713478268.586191:0:31857:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713478268.586197:0:31857:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8800b49e3000. 02000000:00000001:2.0:1713478268.586200:0:31857:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.586204:0:31857:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.586208:0:31857:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713478268.586210:0:31857:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.586214:0:31857:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713478268.586216:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.586221:0:31857:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713478268.586223:0:31857:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713478268.586227:0:31857:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713478268.586230:0:31857:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713478268.586259:0:31857:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 free: 3917295616 avail: 3654651904 00000020:00000001:2.0:1713478268.586265:0:31857:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713478268.586268:0:31857:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 avail=3654651904 left=3164626944 unstable=0 tot_grant=490023616 pending=0 00000020:00000001:2.0:1713478268.586273:0:31857:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3164626944 : 3164626944 : bca06000) 00000020:00000001:2.0:1713478268.586276:0:31857:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713478268.586279:0:31857:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 reports grant 488808448 dropped 0, local 489881600 00000020:00000001:2.0:1713478268.586284:0:31857:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713478268.586286:0:31857:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713478268.586291:0:31857:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 granted: 1073152 ungranted: 0 grant: 488808448 dirty: 1073152 00000020:00000001:2.0:1713478268.586295:0:31857:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713478268.586298:0:31857:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713478268.586301:0:31857:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 wants: 489881600 current grant 488808448 granting: 1073152 00000020:00000020:2.0:1713478268.586306:0:31857:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 tot cached:0 granted:491096768 num_exports: 3 00000020:00000001:2.0:1713478268.586310:0:31857:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1073152 : 1073152 : 106000) 00000020:00000001:2.0:1713478268.586313:0:31857:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713478268.586316:0:31857:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713478268.586319:0:31857:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713478268.586325:0:31857:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:2.0:1713478268.586328:0:31857:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00002000:00000001:2.0:1713478268.586335:0:31857:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.586340:0:31857:0:(osd_io.c:536:osd_map_remote_to_local()) Process entered 00080000:00000001:2.0:1713478268.586384:0:31857:0:(osd_io.c:570:osd_map_remote_to_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.587594:0:31857:0:(osd_io.c:817:osd_bufs_get()) Process leaving (rc=256 : 256 : 100) 00080000:00000001:2.0:1713478268.587611:0:31857:0:(osd_io.c:1208:osd_write_prep()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.587613:0:31857:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.587615:0:31857:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.587617:0:31857:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.587620:0:31857:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713478268.587624:0:31857:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88012d0c2c00. 00000100:00000010:2.0:1713478268.587628:0:31857:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88006acc4000. 00000020:00000040:2.0:1713478268.587631:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=8 00010000:00000001:2.0:1713478268.587639:0:31857:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713478268.587641:0:31857:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713478268.587648:0:31857:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88012c2b4000. 00000400:00000010:2.0:1713478268.587655:0:31857:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88005e7e1d58. 00000400:00000200:2.0:1713478268.587660:0:31857:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478268.587669:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478268.587675:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884689:884689:256:4294967295] 192.168.202.21@tcp LPNI seq info [884689:884689:8:4294967295] 00000400:00000200:2.0:1713478268.587680:0:31857:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.21@tcp 00000400:00000200:2.0:1713478268.587687:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : GET try# 0 00000800:00000200:2.0:1713478268.587695:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478268.587699:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8800ac495600. 00000800:00000200:2.0:1713478268.587704:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478268.587710:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478268.587714:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495600 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713478268.587740:0:31857:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.21@tcp mbits 0x662182a360080-0x662182a360080 00000100:00000001:2.0:1713478268.587744:0:31857:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713478268.587825:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478268.587830:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495600. 00000400:00000200:0.0:1713478268.587835:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.587841:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478268.587844:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478268.587846:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88012d0c2c00 00000100:00000001:0.0:1713478268.587849:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478268.590693:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.590733:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.590737:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.590743:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.590754:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478268.590771:0:7991:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x569531 00000800:00000001:0.0:1713478268.590782:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.592706:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.592710:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.593309:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.593315:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.593322:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478268.593329:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b4000 00000400:00000010:0.0:1713478268.593333:0:7991:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b4000. 00000100:00000001:0.0:1713478268.593341:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478268.593343:0:7991:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88012d0c2c00 00000100:00000001:0.0:1713478268.593386:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478268.593396:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.593402:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713478268.593434:0:31857:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.593440:0:31857:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713478268.593443:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.593450:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478268.593457:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.593461:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478268.593463:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.593466:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478268.593469:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.593471:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.593473:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.593475:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.593477:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.593479:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.593481:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.593484:0:31857:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713478268.593487:0:31857:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713478268.593489:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713478268.593493:0:31857:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.593497:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:2.0:1713478268.593503:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88009e01a600. 00080000:00000001:2.0:1713478268.593509:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134965126656 : -131938744424960 : ffff88009e01a600) 00080000:00000001:2.0:1713478268.593514:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:2.0:1713478268.593525:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.593544:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713478268.593545:0:31857:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.593547:0:31857:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713478268.593550:0:31857:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.593552:0:31857:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713478268.593555:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00040000:00000001:2.0:1713478268.593562:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713478268.593564:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:2.0:1713478268.593566:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713478268.593569:0:31857:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713478268.593571:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:2.0:1713478268.593574:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88009e01b200. 00080000:00000001:2.0:1713478268.593576:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134965129728 : -131938744421888 : ffff88009e01b200) 00080000:00000001:2.0:1713478268.593581:0:31857:0:(osd_handler.c:3090:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713478268.593583:0:31857:0:(osd_handler.c:3157:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.593585:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:2.0:1713478268.593588:0:31857:0:(osd_io.c:1803:osd_declare_write()) Process entered 00000001:00000001:2.0:1713478268.593591:0:31857:0:(osd_quota.c:663:osd_declare_inode_qid()) Process entered 00080000:00000010:2.0:1713478268.593593:0:31857:0:(osd_io.c:2646:osd_trunc_lock()) kmalloced '(al)': 48 at ffff8800ac43d3c0. 00080000:00000001:2.0:1713478268.593596:0:31857:0:(osd_io.c:1888:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.593599:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.593615:0:31857:0:(osd_handler.c:3410:osd_attr_set()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:2.0:1713478268.593619:0:31857:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713478268.593621:0:31857:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800822f21e0. 00000020:00000040:2.0:1713478268.593623:0:31857:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 1 00000020:00000040:2.0:1713478268.593627:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=9 00000020:00000001:2.0:1713478268.593630:0:31857:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.593632:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713478268.593634:0:31857:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713478268.593638:0:31857:0:(osd_handler.c:5063:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713478268.593640:0:31857:0:(osd_handler.c:5081:osd_xattr_set()) [0x2c0000403:0xa745:0x0] set version 0x30000c9ce (old 0x30000c9cd) for inode 13563 00080000:00000001:2.0:1713478268.593645:0:31857:0:(osd_handler.c:5090:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713478268.593646:0:31857:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884953550, last_committed = 12884953549 00000001:00000010:2.0:1713478268.593649:0:31857:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800822f22a0. 00000001:00000040:2.0:1713478268.593652:0:31857:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 2 00000020:00000040:2.0:1713478268.593654:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=10 00000001:00000001:2.0:1713478268.593665:0:31857:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:2.0:1713478268.593668:0:31857:0:(osd_io.c:2674:osd_trunc_unlock_all()) kfreed 'al': 48 at ffff8800ac43d3c0. 00040000:00000001:2.0:1713478268.593673:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713478268.593675:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:2.0:1713478268.593676:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.593728:0:31857:0:(osd_io.c:698:osd_bufs_put()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713478268.593731:0:31857:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00002000:00000001:2.0:1713478268.593734:0:31857:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.593736:0:31857:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.593738:0:31857:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.593741:0:31857:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713478268.593743:0:31857:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713478268.593745:0:31857:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713478268.593747:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 9 00000100:00000010:2.0:1713478268.593750:0:31857:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88006acc4000. 00000100:00000010:2.0:1713478268.593753:0:31857:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88012d0c2c00. 00000100:00000001:2.0:1713478268.593756:0:31857:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713478268.593757:0:31857:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713478268.593761:0:31857:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953549, transno 12884953550, xid 1796705787183232 00010000:00000001:2.0:1713478268.593763:0:31857:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713478268.593770:0:31857:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880085364e00 x1796705787183232/t12884953550(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/448 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713478268.593780:0:31857:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713478268.593782:0:31857:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713478268.593785:0:31857:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800a14305e8 time=35 v=5 (1 1 1 3) 00000100:00000001:2.0:1713478268.593789:0:31857:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713478268.593792:0:31857:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:2.0:1713478268.593794:0:31857:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:2.0:1713478268.593797:0:31857:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713478268.593799:0:31857:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.593801:0:31857:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713478268.593804:0:31857:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:2.0:1713478268.593807:0:31857:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8801368877f8. 00000100:00000200:2.0:1713478268.593811:0:31857:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796705787183232, offset 224 00000400:00000200:2.0:1713478268.593816:0:31857:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478268.593823:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478268.593829:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884690:884690:256:4294967295] 192.168.202.21@tcp LPNI seq info [884690:884690:8:4294967295] 00000400:00000200:2.0:1713478268.593838:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:2.0:1713478268.593844:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478268.593848:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800ac495800. 00000800:00000200:2.0:1713478268.593852:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478268.593858:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478268.593861:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495800 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713478268.593886:0:31857:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713478268.593890:0:31857:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:2.0:1713478268.593892:0:31857:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713478268.593894:0:31857:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.593896:0:31857:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713478268.593901:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880085364e00 x1796705787183232/t12884953550(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/448 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713478268.593911:0:31857:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880085364e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30598:x1796705787183232:12345-192.168.202.21@tcp:4:dd.0 Request processed in 7806us (8192us total) trans 12884953550 rc 0/0 00000100:00100000:2.0:1713478268.593920:0:31857:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 64753 00000100:00000040:2.0:1713478268.593923:0:31857:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:2.0:1713478268.593925:0:31857:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713478268.593927:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713478268.593932:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (997195776->998244351) req@ffff880085364e00 x1796705787183232/t12884953550(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/448 e 0 to 0 dl 1713478279 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713478268.593941:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713478268.593943:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880085364e00 with x1796705787183232 ext(997195776->998244351) 00010000:00000001:2.0:1713478268.593945:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713478268.593947:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.593949:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:2.0:1713478268.593951:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.593954:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.593956:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713478268.593957:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713478268.593959:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713478268.593961:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880085364e00 00002000:00000001:2.0:1713478268.593963:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.593966:0:31857:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713478268.593969:0:31857:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880131aebd80. 00000020:00000010:2.0:1713478268.593972:0:31857:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008b9beaf0. 00000020:00000010:2.0:1713478268.593977:0:31857:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009e01ae00. 00000020:00000040:2.0:1713478268.593980:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000100:00000001:2.0:1713478268.593983:0:31857:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478268.594025:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478268.594033:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495800. 00000400:00000200:0.0:1713478268.594040:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.594048:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478268.594054:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801368877f8 00000400:00000010:0.0:1713478268.594057:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801368877f8. 00000100:00000001:0.0:1713478268.594063:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478268.594065:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478268.595313:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.595320:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.595322:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.595324:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.595330:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478268.595338:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a3600c0 00000400:00000200:0.0:1713478268.595343:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x545cbd [8] + 1320 00000800:00000001:0.0:1713478268.595347:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.595374:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.595377:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.595380:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478268.595384:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478268.595385:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478268.595388:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880085365500. 00000100:00000040:0.0:1713478268.595391:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff880085365500 x1796705787183296 msgsize 440 00000100:00100000:0.0:1713478268.595394:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478268.595409:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478268.595413:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.595416:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478268.595446:0:13617:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478268.595450:0:13617:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787183296 02000000:00000001:3.0:1713478268.595452:0:13617:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478268.595453:0:13617:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478268.595455:0:13617:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478268.595458:0:13617:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478268.595460:0:13617:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787183296 00000020:00000001:3.0:1713478268.595462:0:13617:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478268.595463:0:13617:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478268.595465:0:13617:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478268.595467:0:13617:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478268.595469:0:13617:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478268.595471:0:13617:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478268.595475:0:13617:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478268.595477:0:13617:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478268.595481:0:13617:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e800. 00000020:00000010:3.0:1713478268.595485:0:13617:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41cb00. 00000020:00000010:3.0:1713478268.595489:0:13617:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6ce10. 00000100:00000040:3.0:1713478268.595495:0:13617:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478268.595498:0:13617:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478268.595499:0:13617:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478268.595501:0:13617:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.595505:0:13617:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.595520:0:13617:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478268.595530:0:13617:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478268.595532:0:13617:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478268.595538:0:13617:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111316 00000100:00000040:3.0:1713478268.595541:0:13617:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478268.595543:0:13617:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134549148928 : -131939160402688 : ffff880085365500) 00000100:00000040:3.0:1713478268.595551:0:13617:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880085365500 x1796705787183296/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 440/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478268.595561:0:13617:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478268.595563:0:13617:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478268.595567:0:13617:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880085365500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30599:x1796705787183296:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478268.595571:0:13617:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787183296 00000020:00000001:3.0:1713478268.595574:0:13617:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478268.595576:0:13617:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478268.595579:0:13617:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.595582:0:13617:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478268.595583:0:13617:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478268.595587:0:13617:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478268.595590:0:13617:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478268.595592:0:13617:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478268.595593:0:13617:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478268.595596:0:13617:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478268.595598:0:13617:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478268.595600:0:13617:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.595603:0:13617:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478268.595604:0:13617:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.595607:0:13617:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478268.595608:0:13617:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.595610:0:13617:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478268.595612:0:13617:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.595613:0:13617:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478268.595615:0:13617:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.595617:0:13617:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.595619:0:13617:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.595623:0:13617:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478268.595626:0:13617:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478268.595631:0:13617:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88007f529000. 02000000:00000001:3.0:1713478268.595634:0:13617:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.595636:0:13617:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478268.595639:0:13617:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478268.595642:0:13617:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478268.595644:0:13617:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478268.595647:0:13617:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478268.595650:0:13617:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478268.595652:0:13617:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478268.595655:0:13617:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c9ce for inode 13563 00080000:00000001:3.0:1713478268.595658:0:13617:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478268.596373:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478268.596375:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478268.596377:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953550 is committed 00000001:00000040:0.0:1713478268.596379:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478268.596382:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478268.596384:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f22a0. 00000020:00000001:0.0:1713478268.596387:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478268.596389:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478268.596390:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478268.596391:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478268.596393:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f21e0. 00080000:00000010:0.0:1713478268.596395:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01b200. 00080000:00000010:0.0:1713478268.596399:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01a600. 00080000:00000001:3.0:1713478268.596475:0:13617:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.596479:0:13617:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.596483:0:13617:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478268.596488:0:13617:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478268.596491:0:13617:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478268.596494:0:13617:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478268.596495:0:13617:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478268.596498:0:13617:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478268.596502:0:13617:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953550, transno 0, xid 1796705787183296 00010000:00000001:3.0:1713478268.596504:0:13617:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478268.596511:0:13617:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880085365500 x1796705787183296/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 440/432 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478268.596518:0:13617:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478268.596520:0:13617:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478268.596523:0:13617:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=5 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478268.596526:0:13617:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478268.596528:0:13617:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478268.596531:0:13617:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478268.596533:0:13617:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478268.596535:0:13617:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.596536:0:13617:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478268.596539:0:13617:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478268.596572:0:13617:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bb330. 00000100:00000200:3.0:1713478268.596577:0:13617:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787183296, offset 224 00000400:00000200:3.0:1713478268.596582:0:13617:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478268.596589:0:13617:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478268.596594:0:13617:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884691:884691:256:4294967295] 192.168.202.21@tcp LPNI seq info [884691:884691:8:4294967295] 00000400:00000200:3.0:1713478268.596603:0:13617:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478268.596608:0:13617:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478268.596611:0:13617:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f55fc00. 00000800:00000200:3.0:1713478268.596615:0:13617:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478268.596621:0:13617:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478268.596624:0:13617:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f55fc00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478268.596636:0:13617:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478268.596639:0:13617:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478268.596641:0:13617:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478268.596642:0:13617:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.596645:0:13617:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478268.596666:0:13617:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880085365500 x1796705787183296/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 440/432 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478268.596678:0:13617:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880085365500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30599:x1796705787183296:12345-192.168.202.21@tcp:16:dd.0 Request processed in 1114us (1284us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478268.596687:0:13617:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111316 00000100:00000040:3.0:1713478268.596690:0:13617:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478268.596692:0:13617:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478268.596694:0:13617:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478268.596698:0:13617:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41cb00. 00000020:00000010:3.0:1713478268.596702:0:13617:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6ce10. 00000020:00000010:3.0:1713478268.596705:0:13617:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e800. 00000020:00000040:3.0:1713478268.596710:0:13617:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000100:00000001:3.0:1713478268.596712:0:13617:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478268.596729:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478268.596733:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f55fc00. 00000400:00000200:0.0:1713478268.596738:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.596744:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478268.596748:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb330 00000400:00000010:0.0:1713478268.596750:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb330. 00000100:00000001:0.0:1713478268.596754:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478268.596756:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478268.603312:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.603320:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.603323:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.603326:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.603333:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478268.603363:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a360100 00000400:00000200:0.0:1713478268.603395:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55afd9 [128] + 63440 00000800:00000001:0.0:1713478268.603402:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.603416:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.603419:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.603424:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478268.603428:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478268.603431:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478268.603435:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880085366300. 00000100:00000040:0.0:1713478268.603438:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff880085366300 x1796705787183360 msgsize 488 00000100:00100000:0.0:1713478268.603443:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478268.603461:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478268.603468:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.603472:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478268.603535:0:31857:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713478268.603540:0:31857:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787183360 02000000:00000001:2.0:1713478268.603544:0:31857:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713478268.603547:0:31857:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713478268.603551:0:31857:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713478268.603556:0:31857:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713478268.603560:0:31857:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787183360 00000020:00000001:2.0:1713478268.603563:0:31857:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713478268.603565:0:31857:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:2.0:1713478268.603568:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.603572:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=7 00000020:00000001:2.0:1713478268.603577:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:2.0:1713478268.603581:0:31857:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:2.0:1713478268.603586:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478268.603588:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713478268.603594:0:31857:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009e01ae00. 00000020:00000010:2.0:1713478268.603599:0:31857:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880131aebd80. 00000020:00000010:2.0:1713478268.603604:0:31857:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008b9beaf0. 00000100:00000040:2.0:1713478268.603611:0:31857:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713478268.603615:0:31857:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713478268.603617:0:31857:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713478268.603620:0:31857:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713478268.603623:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478268.603626:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:2.0:1713478268.603630:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478268.603633:0:31857:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713478268.603637:0:31857:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713478268.603640:0:31857:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.603643:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478268.603646:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.603649:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.603651:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.603654:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.603656:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.603658:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.603660:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.603663:0:31857:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713478268.603667:0:31857:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.603670:0:31857:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.603673:0:31857:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.603677:0:31857:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713478268.603680:0:31857:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.603683:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713478268.603693:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (998244352->999292927) req@ffff880085366300 x1796705787183360/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713478268.603708:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713478268.603711:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880085366300 with x1796705787183360 ext(998244352->999292927) 00010000:00000001:2.0:1713478268.603716:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713478268.603719:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.603722:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:2.0:1713478268.603725:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.603729:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.603733:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713478268.603735:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713478268.603736:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713478268.603739:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880085366300 00002000:00000001:2.0:1713478268.603742:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.603745:0:31857:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.603751:0:31857:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.603776:0:31857:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478268.603790:0:31857:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713478268.603793:0:31857:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713478268.603800:0:31857:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 64754 00000100:00000040:2.0:1713478268.603805:0:31857:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:2.0:1713478268.603808:0:31857:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134549152512 : -131939160399104 : ffff880085366300) 00000100:00000040:2.0:1713478268.603817:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880085366300 x1796705787183360/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713478268.603831:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478268.603833:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713478268.603839:0:31857:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880085366300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30598:x1796705787183360:12345-192.168.202.21@tcp:4:dd.0 00000100:00000200:2.0:1713478268.603843:0:31857:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787183360 00000020:00000001:2.0:1713478268.603845:0:31857:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713478268.603848:0:31857:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713478268.603850:0:31857:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.603852:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478268.603854:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:2.0:1713478268.603857:0:31857:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713478268.603860:0:31857:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713478268.603862:0:31857:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713478268.603863:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478268.603865:0:31857:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.603867:0:31857:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713478268.603871:0:31857:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713478268.603874:0:31857:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713478268.603878:0:31857:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88012d0c2c00. 02000000:00000001:2.0:1713478268.603880:0:31857:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.603882:0:31857:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.603885:0:31857:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713478268.603887:0:31857:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.603890:0:31857:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713478268.603891:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.603895:0:31857:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713478268.603897:0:31857:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713478268.603899:0:31857:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713478268.603902:0:31857:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713478268.603905:0:31857:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 free: 3917295616 avail: 3653578752 00000020:00000001:2.0:1713478268.603908:0:31857:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713478268.603910:0:31857:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 avail=3653578752 left=3163553792 unstable=0 tot_grant=490023616 pending=0 00000020:00000001:2.0:1713478268.603914:0:31857:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3163553792 : 3163553792 : bc900000) 00000020:00000001:2.0:1713478268.603916:0:31857:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713478268.603918:0:31857:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 reports grant 488808448 dropped 0, local 489881600 00000020:00000001:2.0:1713478268.603921:0:31857:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713478268.603922:0:31857:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713478268.603924:0:31857:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 granted: 1073152 ungranted: 0 grant: 488808448 dirty: 1073152 00000020:00000001:2.0:1713478268.603927:0:31857:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713478268.603928:0:31857:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713478268.603930:0:31857:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 wants: 489881600 current grant 488808448 granting: 1073152 00000020:00000020:2.0:1713478268.603933:0:31857:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 tot cached:0 granted:491096768 num_exports: 3 00000020:00000001:2.0:1713478268.603936:0:31857:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1073152 : 1073152 : 106000) 00000020:00000001:2.0:1713478268.603937:0:31857:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713478268.603939:0:31857:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713478268.603941:0:31857:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713478268.603945:0:31857:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:2.0:1713478268.603947:0:31857:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00002000:00000001:2.0:1713478268.603951:0:31857:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.603954:0:31857:0:(osd_io.c:536:osd_map_remote_to_local()) Process entered 00080000:00000001:2.0:1713478268.603959:0:31857:0:(osd_io.c:570:osd_map_remote_to_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.605125:0:31857:0:(osd_io.c:817:osd_bufs_get()) Process leaving (rc=256 : 256 : 100) 00080000:00000001:2.0:1713478268.605143:0:31857:0:(osd_io.c:1208:osd_write_prep()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.605147:0:31857:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.605150:0:31857:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.605153:0:31857:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.605156:0:31857:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713478268.605162:0:31857:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88012d0c3000. 00000100:00000010:2.0:1713478268.605167:0:31857:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88006acc4000. 00000020:00000040:2.0:1713478268.605171:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=8 00010000:00000001:2.0:1713478268.605185:0:31857:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713478268.605189:0:31857:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713478268.605196:0:31857:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88012c2b4000. 00000400:00000010:2.0:1713478268.605206:0:31857:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88005e7e1d90. 00000400:00000200:2.0:1713478268.605214:0:31857:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478268.605226:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478268.605259:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884692:884692:256:4294967295] 192.168.202.21@tcp LPNI seq info [884692:884692:8:4294967295] 00000400:00000200:2.0:1713478268.605268:0:31857:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.21@tcp 00000400:00000200:2.0:1713478268.605278:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : GET try# 0 00000800:00000200:2.0:1713478268.605287:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478268.605292:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8800ac495400. 00000800:00000200:2.0:1713478268.605299:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478268.605308:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478268.605313:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495400 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713478268.605345:0:31857:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.21@tcp mbits 0x662182a360100-0x662182a360100 00000100:00000001:2.0:1713478268.605379:0:31857:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713478268.605451:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478268.605459:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495400. 00000400:00000200:0.0:1713478268.605467:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.605476:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478268.605482:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478268.605485:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88012d0c3000 00000100:00000001:0.0:1713478268.605488:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478268.607887:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.607923:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.607927:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.607930:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.607937:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478268.607948:0:7991:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x56953d 00000800:00000001:0.0:1713478268.607956:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.609401:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.609406:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.609945:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.609950:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.609957:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478268.609962:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b4000 00000400:00000010:0.0:1713478268.609965:0:7991:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b4000. 00000100:00000001:0.0:1713478268.609971:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478268.609974:0:7991:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88012d0c3000 00000100:00000001:0.0:1713478268.609991:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478268.610016:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.610023:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713478268.610072:0:31857:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.610078:0:31857:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713478268.610080:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.610086:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478268.610093:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.610097:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478268.610099:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.610102:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478268.610103:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.610106:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.610107:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.610109:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.610110:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.610112:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.610113:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.610115:0:31857:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713478268.610117:0:31857:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713478268.610119:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713478268.610123:0:31857:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.610126:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:2.0:1713478268.610130:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88009e01ac00. 00080000:00000001:2.0:1713478268.610133:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134965128192 : -131938744423424 : ffff88009e01ac00) 00080000:00000001:2.0:1713478268.610138:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:2.0:1713478268.610147:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.610149:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713478268.610151:0:31857:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.610153:0:31857:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713478268.610155:0:31857:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.610157:0:31857:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713478268.610161:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00040000:00000001:2.0:1713478268.610166:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713478268.610168:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:2.0:1713478268.610169:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713478268.610172:0:31857:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713478268.610175:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:2.0:1713478268.610177:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88009e01aa00. 00080000:00000001:2.0:1713478268.610179:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134965127680 : -131938744423936 : ffff88009e01aa00) 00080000:00000001:2.0:1713478268.610184:0:31857:0:(osd_handler.c:3090:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713478268.610186:0:31857:0:(osd_handler.c:3157:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.610188:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:2.0:1713478268.610191:0:31857:0:(osd_io.c:1803:osd_declare_write()) Process entered 00000001:00000001:2.0:1713478268.610193:0:31857:0:(osd_quota.c:663:osd_declare_inode_qid()) Process entered 00080000:00000010:2.0:1713478268.610196:0:31857:0:(osd_io.c:2646:osd_trunc_lock()) kmalloced '(al)': 48 at ffff8800ac43d3c0. 00080000:00000001:2.0:1713478268.610198:0:31857:0:(osd_io.c:1888:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.610202:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.610217:0:31857:0:(osd_handler.c:3410:osd_attr_set()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:2.0:1713478268.610221:0:31857:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713478268.610223:0:31857:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800822f28a0. 00000020:00000040:2.0:1713478268.610226:0:31857:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 1 00000020:00000040:2.0:1713478268.610229:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=9 00000020:00000001:2.0:1713478268.610258:0:31857:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.610260:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713478268.610280:0:31857:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713478268.610282:0:31857:0:(osd_handler.c:5063:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713478268.610285:0:31857:0:(osd_handler.c:5081:osd_xattr_set()) [0x2c0000403:0xa745:0x0] set version 0x30000c9cf (old 0x30000c9ce) for inode 13563 00080000:00000001:2.0:1713478268.610290:0:31857:0:(osd_handler.c:5090:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713478268.610291:0:31857:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884953551, last_committed = 12884953550 00000001:00000010:2.0:1713478268.610294:0:31857:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800822f21e0. 00000001:00000040:2.0:1713478268.610297:0:31857:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 2 00000020:00000040:2.0:1713478268.610298:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=10 00000001:00000001:2.0:1713478268.610307:0:31857:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:2.0:1713478268.610311:0:31857:0:(osd_io.c:2674:osd_trunc_unlock_all()) kfreed 'al': 48 at ffff8800ac43d3c0. 00040000:00000001:2.0:1713478268.610314:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713478268.610315:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:2.0:1713478268.610317:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.610348:0:31857:0:(osd_io.c:698:osd_bufs_put()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713478268.610351:0:31857:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00002000:00000001:2.0:1713478268.610353:0:31857:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.610354:0:31857:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.610356:0:31857:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.610358:0:31857:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713478268.610359:0:31857:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713478268.610360:0:31857:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713478268.610362:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 9 00000100:00000010:2.0:1713478268.610364:0:31857:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88006acc4000. 00000100:00000010:2.0:1713478268.610390:0:31857:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88012d0c3000. 00000100:00000001:2.0:1713478268.610393:0:31857:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713478268.610394:0:31857:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713478268.610397:0:31857:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953550, transno 12884953551, xid 1796705787183360 00010000:00000001:2.0:1713478268.610399:0:31857:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713478268.610405:0:31857:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880085366300 x1796705787183360/t12884953551(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/448 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713478268.610413:0:31857:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713478268.610415:0:31857:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713478268.610418:0:31857:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800a14305e8 time=35 v=5 (1 1 1 3) 00000100:00000001:2.0:1713478268.610421:0:31857:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713478268.610423:0:31857:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:2.0:1713478268.610425:0:31857:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:2.0:1713478268.610427:0:31857:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713478268.610430:0:31857:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.610432:0:31857:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713478268.610435:0:31857:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:2.0:1713478268.610437:0:31857:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880136887bb0. 00000100:00000200:2.0:1713478268.610441:0:31857:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796705787183360, offset 224 00000400:00000200:2.0:1713478268.610445:0:31857:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478268.610451:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478268.610456:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884693:884693:256:4294967295] 192.168.202.21@tcp LPNI seq info [884693:884693:8:4294967295] 00000400:00000200:2.0:1713478268.610463:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:2.0:1713478268.610467:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478268.610470:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800ac495a00. 00000800:00000200:2.0:1713478268.610474:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478268.610479:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478268.610482:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495a00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713478268.610497:0:31857:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713478268.610500:0:31857:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:2.0:1713478268.610503:0:31857:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713478268.610505:0:31857:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.610524:0:31857:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713478268.610531:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880085366300 x1796705787183360/t12884953551(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/448 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713478268.610549:0:31857:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880085366300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30598:x1796705787183360:12345-192.168.202.21@tcp:4:dd.0 Request processed in 6715us (7106us total) trans 12884953551 rc 0/0 00000100:00100000:2.0:1713478268.610562:0:31857:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 64754 00000100:00000040:2.0:1713478268.610567:0:31857:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:2.0:1713478268.610571:0:31857:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713478268.610574:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713478268.610583:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (998244352->999292927) req@ffff880085366300 x1796705787183360/t12884953551(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/448 e 0 to 0 dl 1713478279 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000800:00000200:0.0:1713478268.610595:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478268.610599:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495a00. 00000400:00000200:0.0:1713478268.610604:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00002000:00000001:2.0:1713478268.610610:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00000400:00000200:0.0:1713478268.610610:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00002000:00100000:2.0:1713478268.610612:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880085366300 with x1796705787183360 ext(998244352->999292927) 00000400:00000200:0.0:1713478268.610614:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887bb0 00000400:00000010:0.0:1713478268.610616:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887bb0. 00010000:00000001:2.0:1713478268.610617:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713478268.610620:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000100:00000001:0.0:1713478268.610620:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478268.610622:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000020:00000040:2.0:1713478268.610623:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:2.0:1713478268.610625:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.610628:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.610631:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713478268.610633:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713478268.610634:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713478268.610636:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880085366300 00002000:00000001:2.0:1713478268.610638:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.610640:0:31857:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713478268.610645:0:31857:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880131aebd80. 00000020:00000010:2.0:1713478268.610648:0:31857:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008b9beaf0. 00000020:00000010:2.0:1713478268.610653:0:31857:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009e01ae00. 00000020:00000040:2.0:1713478268.610657:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000100:00000001:2.0:1713478268.610660:0:31857:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.612380:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.612389:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.612392:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.612394:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.612400:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478268.612409:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a360140 00000400:00000200:0.0:1713478268.612415:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x545cbd [8] + 1760 00000800:00000001:0.0:1713478268.612420:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.612431:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.612433:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.612437:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478268.612440:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478268.612442:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478268.612448:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880136b21c00. 00000100:00000040:0.0:1713478268.612451:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff880136b21c00 x1796705787183424 msgsize 440 00000100:00100000:0.0:1713478268.612455:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478268.612471:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478268.612477:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.612480:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478268.612580:0:13617:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478268.612585:0:13617:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787183424 02000000:00000001:3.0:1713478268.612587:0:13617:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478268.612589:0:13617:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478268.612592:0:13617:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478268.612595:0:13617:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478268.612597:0:13617:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787183424 00000020:00000001:3.0:1713478268.612600:0:13617:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478268.612601:0:13617:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478268.612603:0:13617:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478268.612606:0:13617:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478268.612608:0:13617:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478268.612611:0:13617:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478268.612614:0:13617:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478268.612616:0:13617:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478268.612620:0:13617:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e800. 00000020:00000010:3.0:1713478268.612623:0:13617:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41cb00. 00000020:00000010:3.0:1713478268.612626:0:13617:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6ce10. 00000100:00000040:3.0:1713478268.612631:0:13617:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478268.612633:0:13617:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478268.612635:0:13617:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478268.612636:0:13617:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.612640:0:13617:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.612658:0:13617:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478268.612666:0:13617:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478268.612667:0:13617:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478268.612673:0:13617:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111317 00000100:00000040:3.0:1713478268.612676:0:13617:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478268.612678:0:13617:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137526828032 : -131936182723584 : ffff880136b21c00) 00000100:00000040:3.0:1713478268.612684:0:13617:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880136b21c00 x1796705787183424/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 440/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478268.612692:0:13617:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478268.612694:0:13617:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478268.612697:0:13617:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880136b21c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30597:x1796705787183424:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478268.612704:0:13617:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787183424 00000020:00000001:3.0:1713478268.612706:0:13617:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478268.612708:0:13617:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478268.612710:0:13617:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.612712:0:13617:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478268.612714:0:13617:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478268.612716:0:13617:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478268.612718:0:13617:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478268.612720:0:13617:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478268.612721:0:13617:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478268.612723:0:13617:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478268.612726:0:13617:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478268.612727:0:13617:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.612729:0:13617:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478268.612731:0:13617:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.612732:0:13617:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478268.612734:0:13617:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.612735:0:13617:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478268.612737:0:13617:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.612738:0:13617:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478268.612739:0:13617:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.612741:0:13617:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.612743:0:13617:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.612745:0:13617:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478268.612747:0:13617:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478268.612751:0:13617:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88007bc26400. 02000000:00000001:3.0:1713478268.612753:0:13617:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.612755:0:13617:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478268.612758:0:13617:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478268.612759:0:13617:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478268.612761:0:13617:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478268.612764:0:13617:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478268.612766:0:13617:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478268.612769:0:13617:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478268.612771:0:13617:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c9cf for inode 13563 00080000:00000001:3.0:1713478268.612774:0:13617:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478268.613600:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478268.613603:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478268.613605:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953551 is committed 00000001:00000040:0.0:1713478268.613608:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478268.613610:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478268.613613:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f21e0. 00000020:00000001:0.0:1713478268.613616:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478268.613618:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478268.613619:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478268.613621:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478268.613623:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f28a0. 00080000:00000010:0.0:1713478268.613625:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01aa00. 00080000:00000010:0.0:1713478268.613629:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ac00. 00080000:00000001:3.0:1713478268.613680:0:13617:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.613684:0:13617:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.613688:0:13617:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478268.613693:0:13617:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478268.613696:0:13617:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478268.613698:0:13617:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478268.613700:0:13617:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478268.613703:0:13617:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478268.613706:0:13617:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953551, transno 0, xid 1796705787183424 00010000:00000001:3.0:1713478268.613709:0:13617:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478268.613715:0:13617:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880136b21c00 x1796705787183424/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 440/432 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478268.613723:0:13617:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478268.613724:0:13617:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478268.613727:0:13617:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=5 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478268.613731:0:13617:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478268.613734:0:13617:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478268.613738:0:13617:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478268.613741:0:13617:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478268.613744:0:13617:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.613746:0:13617:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478268.613750:0:13617:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478268.613792:0:13617:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bbf68. 00000100:00000200:3.0:1713478268.613799:0:13617:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787183424, offset 224 00000400:00000200:3.0:1713478268.613806:0:13617:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478268.613816:0:13617:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478268.613823:0:13617:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884694:884694:256:4294967295] 192.168.202.21@tcp LPNI seq info [884694:884694:8:4294967295] 00000400:00000200:3.0:1713478268.613835:0:13617:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478268.613842:0:13617:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478268.613847:0:13617:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f55fc00. 00000800:00000200:3.0:1713478268.613853:0:13617:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478268.613861:0:13617:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478268.613866:0:13617:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f55fc00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478268.613884:0:13617:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478268.613888:0:13617:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478268.613891:0:13617:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478268.613893:0:13617:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.613896:0:13617:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478268.613902:0:13617:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880136b21c00 x1796705787183424/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 440/432 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478268.613915:0:13617:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880136b21c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30597:x1796705787183424:12345-192.168.202.21@tcp:16:dd.0 Request processed in 1220us (1461us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478268.613925:0:13617:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111317 00000100:00000040:3.0:1713478268.613929:0:13617:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478268.613932:0:13617:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478268.613934:0:13617:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478268.613938:0:13617:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41cb00. 00000020:00000010:3.0:1713478268.613942:0:13617:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6ce10. 00000020:00000010:3.0:1713478268.613947:0:13617:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e800. 00000020:00000040:3.0:1713478268.613952:0:13617:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000100:00000001:3.0:1713478268.613955:0:13617:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478268.613979:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478268.613984:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f55fc00. 00000400:00000200:0.0:1713478268.613991:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.613997:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478268.614002:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bbf68 00000400:00000010:0.0:1713478268.614005:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bbf68. 00000100:00000001:0.0:1713478268.614009:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478268.614012:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478268.620927:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.620935:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.620937:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.620940:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.620946:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478268.620955:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a360180 00000400:00000200:0.0:1713478268.620961:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55afd9 [128] + 63928 00000800:00000001:0.0:1713478268.620966:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.620983:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.620986:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.620992:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478268.620998:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478268.621000:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478268.621005:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880136b23800. 00000100:00000040:0.0:1713478268.621009:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff880136b23800 x1796705787183488 msgsize 488 00000100:00100000:0.0:1713478268.621015:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478268.621034:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478268.621043:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.621048:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478268.621137:0:31857:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713478268.621142:0:31857:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787183488 02000000:00000001:2.0:1713478268.621145:0:31857:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713478268.621148:0:31857:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713478268.621151:0:31857:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713478268.621155:0:31857:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713478268.621159:0:31857:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787183488 00000020:00000001:2.0:1713478268.621161:0:31857:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713478268.621173:0:31857:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:2.0:1713478268.621176:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.621180:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=7 00000020:00000001:2.0:1713478268.621184:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:2.0:1713478268.621187:0:31857:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:2.0:1713478268.621191:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478268.621194:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713478268.621200:0:31857:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009e01ae00. 00000020:00000010:2.0:1713478268.621204:0:31857:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880131aebd80. 00000020:00000010:2.0:1713478268.621209:0:31857:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008b9beaf0. 00000100:00000040:2.0:1713478268.621217:0:31857:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713478268.621220:0:31857:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713478268.621222:0:31857:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713478268.621224:0:31857:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713478268.621227:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478268.621229:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:2.0:1713478268.621260:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478268.621264:0:31857:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713478268.621267:0:31857:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713478268.621270:0:31857:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.621273:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478268.621275:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.621278:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.621280:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.621282:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.621283:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.621286:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.621287:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.621290:0:31857:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713478268.621293:0:31857:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.621296:0:31857:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.621298:0:31857:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.621301:0:31857:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713478268.621303:0:31857:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.621306:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713478268.621315:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (999292928->1000341503) req@ffff880136b23800 x1796705787183488/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713478268.621329:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713478268.621331:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880136b23800 with x1796705787183488 ext(999292928->1000341503) 00010000:00000001:2.0:1713478268.621335:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713478268.621338:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.621341:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:2.0:1713478268.621344:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.621347:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.621379:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713478268.621381:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713478268.621382:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713478268.621384:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880136b23800 00002000:00000001:2.0:1713478268.621387:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.621389:0:31857:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.621393:0:31857:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.621407:0:31857:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478268.621417:0:31857:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713478268.621418:0:31857:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713478268.621423:0:31857:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 64755 00000100:00000040:2.0:1713478268.621426:0:31857:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:2.0:1713478268.621427:0:31857:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137526835200 : -131936182716416 : ffff880136b23800) 00000100:00000040:2.0:1713478268.621432:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880136b23800 x1796705787183488/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713478268.621440:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478268.621442:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713478268.621445:0:31857:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880136b23800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30599:x1796705787183488:12345-192.168.202.21@tcp:4:dd.0 00000100:00000200:2.0:1713478268.621448:0:31857:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787183488 00000020:00000001:2.0:1713478268.621450:0:31857:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713478268.621452:0:31857:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713478268.621454:0:31857:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.621456:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478268.621457:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:2.0:1713478268.621460:0:31857:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713478268.621462:0:31857:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713478268.621464:0:31857:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713478268.621465:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478268.621466:0:31857:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.621469:0:31857:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713478268.621472:0:31857:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713478268.621474:0:31857:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713478268.621478:0:31857:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88012d0c3000. 02000000:00000001:2.0:1713478268.621480:0:31857:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.621482:0:31857:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.621484:0:31857:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713478268.621485:0:31857:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.621487:0:31857:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713478268.621489:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.621492:0:31857:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713478268.621494:0:31857:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713478268.621496:0:31857:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713478268.621497:0:31857:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713478268.621500:0:31857:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 free: 3917295616 avail: 3652505600 00000020:00000001:2.0:1713478268.621502:0:31857:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713478268.621505:0:31857:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 avail=3652505600 left=3162480640 unstable=0 tot_grant=490023616 pending=0 00000020:00000001:2.0:1713478268.621507:0:31857:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3162480640 : 3162480640 : bc7fa000) 00000020:00000001:2.0:1713478268.621510:0:31857:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713478268.621511:0:31857:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 reports grant 488808448 dropped 0, local 489881600 00000020:00000001:2.0:1713478268.621513:0:31857:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713478268.621514:0:31857:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713478268.621516:0:31857:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 granted: 1073152 ungranted: 0 grant: 488808448 dirty: 1073152 00000020:00000001:2.0:1713478268.621519:0:31857:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713478268.621520:0:31857:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713478268.621522:0:31857:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 wants: 489881600 current grant 488808448 granting: 1073152 00000020:00000020:2.0:1713478268.621524:0:31857:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 tot cached:0 granted:491096768 num_exports: 3 00000020:00000001:2.0:1713478268.621526:0:31857:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1073152 : 1073152 : 106000) 00000020:00000001:2.0:1713478268.621528:0:31857:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713478268.621529:0:31857:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713478268.621531:0:31857:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713478268.621534:0:31857:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:2.0:1713478268.621536:0:31857:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00002000:00000001:2.0:1713478268.621542:0:31857:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.621545:0:31857:0:(osd_io.c:536:osd_map_remote_to_local()) Process entered 00080000:00000001:2.0:1713478268.621552:0:31857:0:(osd_io.c:570:osd_map_remote_to_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.622668:0:31857:0:(osd_io.c:817:osd_bufs_get()) Process leaving (rc=256 : 256 : 100) 00080000:00000001:2.0:1713478268.622683:0:31857:0:(osd_io.c:1208:osd_write_prep()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.622686:0:31857:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.622688:0:31857:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.622690:0:31857:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.622693:0:31857:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713478268.622697:0:31857:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88012d0c1400. 00000100:00000010:2.0:1713478268.622700:0:31857:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88006acc4000. 00000020:00000040:2.0:1713478268.622703:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=8 00010000:00000001:2.0:1713478268.622711:0:31857:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713478268.622714:0:31857:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713478268.622720:0:31857:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88012c2b2000. 00000400:00000010:2.0:1713478268.622727:0:31857:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88005e7e1dc8. 00000400:00000200:2.0:1713478268.622732:0:31857:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478268.622740:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478268.622746:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884695:884695:256:4294967295] 192.168.202.21@tcp LPNI seq info [884695:884695:8:4294967295] 00000400:00000200:2.0:1713478268.622761:0:31857:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.21@tcp 00000400:00000200:2.0:1713478268.622768:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : GET try# 0 00000800:00000200:2.0:1713478268.622773:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478268.622777:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8800ac495d00. 00000800:00000200:2.0:1713478268.622782:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478268.622788:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478268.622792:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495d00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713478268.622812:0:31857:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.21@tcp mbits 0x662182a360180-0x662182a360180 00000100:00000001:2.0:1713478268.622815:0:31857:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713478268.622974:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478268.622981:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495d00. 00000400:00000200:0.0:1713478268.622987:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.622994:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478268.622999:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478268.623002:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88012d0c1400 00000100:00000001:0.0:1713478268.623005:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478268.625640:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.625678:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.625681:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.625685:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.625693:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478268.625704:0:7991:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x569549 00000800:00000001:0.0:1713478268.625801:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.627701:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.627707:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.628467:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.628473:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.628483:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478268.628491:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b2000 00000400:00000010:0.0:1713478268.628494:0:7991:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b2000. 00000100:00000001:0.0:1713478268.628502:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478268.628505:0:7991:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88012d0c1400 00000100:00000001:0.0:1713478268.628528:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478268.628538:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.628546:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713478268.628602:0:31857:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.628610:0:31857:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713478268.628612:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.628619:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478268.628628:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.628633:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478268.628635:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.628639:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478268.628642:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.628645:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.628647:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.628649:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.628652:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.628654:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.628655:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.628659:0:31857:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713478268.628662:0:31857:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713478268.628664:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713478268.628669:0:31857:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.628673:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:2.0:1713478268.628679:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88009e01a000. 00080000:00000001:2.0:1713478268.628684:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134965125120 : -131938744426496 : ffff88009e01a000) 00080000:00000001:2.0:1713478268.628690:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:2.0:1713478268.628701:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.628705:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713478268.628707:0:31857:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.628710:0:31857:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713478268.628713:0:31857:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.628717:0:31857:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713478268.628720:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00040000:00000001:2.0:1713478268.628727:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713478268.628728:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:2.0:1713478268.628730:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713478268.628734:0:31857:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713478268.628737:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:2.0:1713478268.628739:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88009e01ba00. 00080000:00000001:2.0:1713478268.628742:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134965131776 : -131938744419840 : ffff88009e01ba00) 00080000:00000001:2.0:1713478268.628747:0:31857:0:(osd_handler.c:3090:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713478268.628748:0:31857:0:(osd_handler.c:3157:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.628750:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:2.0:1713478268.628754:0:31857:0:(osd_io.c:1803:osd_declare_write()) Process entered 00000001:00000001:2.0:1713478268.628757:0:31857:0:(osd_quota.c:663:osd_declare_inode_qid()) Process entered 00080000:00000010:2.0:1713478268.628760:0:31857:0:(osd_io.c:2646:osd_trunc_lock()) kmalloced '(al)': 48 at ffff8800ac43d3c0. 00080000:00000001:2.0:1713478268.628762:0:31857:0:(osd_io.c:1888:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.628765:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.628781:0:31857:0:(osd_handler.c:3410:osd_attr_set()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:2.0:1713478268.628785:0:31857:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713478268.628788:0:31857:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800822f22a0. 00000020:00000040:2.0:1713478268.628790:0:31857:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 1 00000020:00000040:2.0:1713478268.628793:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=9 00000020:00000001:2.0:1713478268.628796:0:31857:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.628797:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713478268.628800:0:31857:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713478268.628803:0:31857:0:(osd_handler.c:5063:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713478268.628805:0:31857:0:(osd_handler.c:5081:osd_xattr_set()) [0x2c0000403:0xa745:0x0] set version 0x30000c9d0 (old 0x30000c9cf) for inode 13563 00080000:00000001:2.0:1713478268.628810:0:31857:0:(osd_handler.c:5090:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713478268.628812:0:31857:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884953552, last_committed = 12884953551 00000001:00000010:2.0:1713478268.628816:0:31857:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800822f2d20. 00000001:00000040:2.0:1713478268.628819:0:31857:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 2 00000020:00000040:2.0:1713478268.628821:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=10 00000001:00000001:2.0:1713478268.628831:0:31857:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:2.0:1713478268.628835:0:31857:0:(osd_io.c:2674:osd_trunc_unlock_all()) kfreed 'al': 48 at ffff8800ac43d3c0. 00040000:00000001:2.0:1713478268.628840:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713478268.628841:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:2.0:1713478268.628843:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.628888:0:31857:0:(osd_io.c:698:osd_bufs_put()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713478268.628891:0:31857:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00002000:00000001:2.0:1713478268.628893:0:31857:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.628896:0:31857:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.628898:0:31857:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.628902:0:31857:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713478268.628903:0:31857:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713478268.628905:0:31857:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713478268.628908:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 9 00000100:00000010:2.0:1713478268.628911:0:31857:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88006acc4000. 00000100:00000010:2.0:1713478268.628914:0:31857:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88012d0c1400. 00000100:00000001:2.0:1713478268.628917:0:31857:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713478268.628920:0:31857:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713478268.628923:0:31857:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953551, transno 12884953552, xid 1796705787183488 00010000:00000001:2.0:1713478268.628926:0:31857:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713478268.628934:0:31857:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880136b23800 x1796705787183488/t12884953552(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/448 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713478268.628944:0:31857:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713478268.628946:0:31857:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713478268.628949:0:31857:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800a14305e8 time=35 v=5 (1 1 1 3) 00000100:00000001:2.0:1713478268.628953:0:31857:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713478268.628957:0:31857:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:2.0:1713478268.628959:0:31857:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:2.0:1713478268.628962:0:31857:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713478268.628964:0:31857:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.628967:0:31857:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713478268.628970:0:31857:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:2.0:1713478268.628973:0:31857:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880136887aa0. 00000100:00000200:2.0:1713478268.628977:0:31857:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796705787183488, offset 224 00000400:00000200:2.0:1713478268.628982:0:31857:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478268.628991:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478268.628996:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884696:884696:256:4294967295] 192.168.202.21@tcp LPNI seq info [884696:884696:8:4294967295] 00000400:00000200:2.0:1713478268.629006:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:2.0:1713478268.629012:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478268.629016:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800ac495e00. 00000800:00000200:2.0:1713478268.629022:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478268.629031:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478268.629036:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495e00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713478268.629065:0:31857:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713478268.629072:0:31857:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:2.0:1713478268.629075:0:31857:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713478268.629078:0:31857:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.629081:0:31857:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713478268.629089:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880136b23800 x1796705787183488/t12884953552(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/448 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713478268.629106:0:31857:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880136b23800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30599:x1796705787183488:12345-192.168.202.21@tcp:4:dd.0 Request processed in 7661us (8093us total) trans 12884953552 rc 0/0 00000100:00100000:2.0:1713478268.629119:0:31857:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 64755 00000100:00000040:2.0:1713478268.629124:0:31857:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:2.0:1713478268.629128:0:31857:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713478268.629131:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713478268.629140:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (999292928->1000341503) req@ffff880136b23800 x1796705787183488/t12884953552(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/448 e 0 to 0 dl 1713478279 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713478268.629153:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713478268.629156:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880136b23800 with x1796705787183488 ext(999292928->1000341503) 00010000:00000001:2.0:1713478268.629161:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713478268.629164:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.629167:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:2.0:1713478268.629171:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.629175:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.629179:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713478268.629181:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713478268.629183:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713478268.629185:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880136b23800 00002000:00000001:2.0:1713478268.629188:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.629191:0:31857:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713478268.629197:0:31857:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880131aebd80. 00000020:00000010:2.0:1713478268.629203:0:31857:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008b9beaf0. 00000020:00000010:2.0:1713478268.629208:0:31857:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009e01ae00. 00000020:00000040:2.0:1713478268.629214:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000100:00000001:2.0:1713478268.629217:0:31857:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478268.629225:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478268.629264:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495e00. 00000400:00000200:0.0:1713478268.629272:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.629282:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478268.629287:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887aa0 00000400:00000010:0.0:1713478268.629291:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887aa0. 00000100:00000001:0.0:1713478268.629297:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478268.629300:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478268.631003:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.631014:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.631017:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.631020:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.631029:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478268.631039:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a3601c0 00000400:00000200:0.0:1713478268.631046:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x545cbd [8] + 2200 00000800:00000001:0.0:1713478268.631052:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.631065:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.631068:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.631073:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478268.631077:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478268.631080:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478268.631084:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880136b20380. 00000100:00000040:0.0:1713478268.631087:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff880136b20380 x1796705787183552 msgsize 440 00000100:00100000:0.0:1713478268.631092:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478268.631111:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478268.631118:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.631121:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478268.631165:0:13617:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478268.631169:0:13617:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787183552 02000000:00000001:3.0:1713478268.631173:0:13617:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478268.631175:0:13617:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478268.631177:0:13617:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478268.631181:0:13617:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478268.631184:0:13617:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787183552 00000020:00000001:3.0:1713478268.631187:0:13617:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478268.631188:0:13617:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478268.631190:0:13617:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478268.631193:0:13617:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478268.631197:0:13617:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478268.631199:0:13617:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478268.631204:0:13617:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478268.631206:0:13617:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478268.631210:0:13617:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e800. 00000020:00000010:3.0:1713478268.631214:0:13617:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41cb00. 00000020:00000010:3.0:1713478268.631217:0:13617:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6ce10. 00000100:00000040:3.0:1713478268.631222:0:13617:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478268.631225:0:13617:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478268.631226:0:13617:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478268.631228:0:13617:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.631265:0:13617:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.631285:0:13617:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478268.631294:0:13617:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478268.631296:0:13617:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478268.631303:0:13617:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111318 00000100:00000040:3.0:1713478268.631306:0:13617:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478268.631309:0:13617:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137526821760 : -131936182729856 : ffff880136b20380) 00000100:00000040:3.0:1713478268.631315:0:13617:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880136b20380 x1796705787183552/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 440/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478268.631326:0:13617:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478268.631327:0:13617:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478268.631331:0:13617:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880136b20380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30598:x1796705787183552:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478268.631335:0:13617:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787183552 00000020:00000001:3.0:1713478268.631338:0:13617:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478268.631341:0:13617:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478268.631343:0:13617:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.631345:0:13617:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478268.631378:0:13617:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478268.631382:0:13617:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478268.631385:0:13617:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478268.631386:0:13617:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478268.631388:0:13617:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478268.631391:0:13617:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478268.631394:0:13617:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478268.631396:0:13617:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.631398:0:13617:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478268.631400:0:13617:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.631403:0:13617:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478268.631404:0:13617:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.631406:0:13617:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478268.631408:0:13617:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.631409:0:13617:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478268.631410:0:13617:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.631412:0:13617:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.631414:0:13617:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.631417:0:13617:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478268.631420:0:13617:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478268.631425:0:13617:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88007bc24800. 02000000:00000001:3.0:1713478268.631428:0:13617:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.631432:0:13617:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478268.631436:0:13617:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478268.631439:0:13617:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478268.631441:0:13617:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478268.631446:0:13617:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478268.631450:0:13617:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478268.631454:0:13617:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478268.631458:0:13617:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c9d0 for inode 13563 00080000:00000001:3.0:1713478268.631462:0:13617:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478268.632341:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478268.632345:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478268.632374:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953552 is committed 00000001:00000040:0.0:1713478268.632380:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478268.632384:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478268.632388:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2d20. 00000020:00000001:0.0:1713478268.632394:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478268.632396:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478268.632399:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478268.632402:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478268.632405:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f22a0. 00080000:00000010:0.0:1713478268.632410:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ba00. 00080000:00000010:0.0:1713478268.632418:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01a000. 00080000:00000001:3.0:1713478268.632487:0:13617:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.632491:0:13617:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.632496:0:13617:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478268.632502:0:13617:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478268.632505:0:13617:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478268.632508:0:13617:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478268.632510:0:13617:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478268.632513:0:13617:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478268.632517:0:13617:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953552, transno 0, xid 1796705787183552 00010000:00000001:3.0:1713478268.632521:0:13617:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478268.632527:0:13617:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880136b20380 x1796705787183552/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 440/432 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478268.632542:0:13617:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478268.632544:0:13617:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478268.632548:0:13617:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=5 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478268.632552:0:13617:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478268.632555:0:13617:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478268.632557:0:13617:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478268.632560:0:13617:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478268.632562:0:13617:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.632564:0:13617:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478268.632567:0:13617:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478268.632603:0:13617:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bba18. 00000100:00000200:3.0:1713478268.632608:0:13617:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787183552, offset 224 00000400:00000200:3.0:1713478268.632613:0:13617:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478268.632621:0:13617:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478268.632627:0:13617:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884697:884697:256:4294967295] 192.168.202.21@tcp LPNI seq info [884697:884697:8:4294967295] 00000400:00000200:3.0:1713478268.632637:0:13617:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478268.632643:0:13617:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478268.632647:0:13617:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f55fd00. 00000800:00000200:3.0:1713478268.632651:0:13617:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478268.632657:0:13617:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478268.632662:0:13617:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f55fd00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478268.632676:0:13617:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478268.632679:0:13617:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478268.632682:0:13617:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478268.632683:0:13617:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.632685:0:13617:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478268.632690:0:13617:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880136b20380 x1796705787183552/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 440/432 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478268.632701:0:13617:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880136b20380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30598:x1796705787183552:12345-192.168.202.21@tcp:16:dd.0 Request processed in 1372us (1611us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478268.632710:0:13617:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111318 00000100:00000040:3.0:1713478268.632713:0:13617:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478268.632716:0:13617:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478268.632717:0:13617:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478268.632721:0:13617:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41cb00. 00000020:00000010:3.0:1713478268.632725:0:13617:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6ce10. 00000020:00000010:3.0:1713478268.632729:0:13617:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e800. 00000020:00000040:3.0:1713478268.632733:0:13617:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000100:00000001:3.0:1713478268.632735:0:13617:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478268.632786:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478268.632791:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f55fd00. 00000400:00000200:0.0:1713478268.632798:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.632806:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478268.632812:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bba18 00000400:00000010:0.0:1713478268.632815:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bba18. 00000100:00000001:0.0:1713478268.632820:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478268.632822:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478268.640326:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.640339:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.640343:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.640376:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.640388:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478268.640401:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a360200 00000400:00000200:0.0:1713478268.640410:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55afd9 [128] + 64416 00000800:00000001:0.0:1713478268.640419:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.640453:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.640458:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.640465:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478268.640472:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478268.640475:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478268.640481:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880136b22d80. 00000100:00000040:0.0:1713478268.640486:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff880136b22d80 x1796705787183616 msgsize 488 00000100:00100000:0.0:1713478268.640493:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478268.640516:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478268.640525:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.640530:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478268.640559:0:31857:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713478268.640564:0:31857:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787183616 02000000:00000001:2.0:1713478268.640567:0:31857:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713478268.640570:0:31857:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713478268.640572:0:31857:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713478268.640576:0:31857:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713478268.640579:0:31857:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787183616 00000020:00000001:2.0:1713478268.640582:0:31857:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713478268.640584:0:31857:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:2.0:1713478268.640586:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.640595:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=7 00000020:00000001:2.0:1713478268.640598:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:2.0:1713478268.640601:0:31857:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:2.0:1713478268.640605:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478268.640607:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713478268.640611:0:31857:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009e01ae00. 00000020:00000010:2.0:1713478268.640615:0:31857:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880131aebd80. 00000020:00000010:2.0:1713478268.640618:0:31857:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008b9beaf0. 00000100:00000040:2.0:1713478268.640624:0:31857:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713478268.640626:0:31857:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713478268.640628:0:31857:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713478268.640630:0:31857:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713478268.640632:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478268.640634:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:2.0:1713478268.640637:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478268.640640:0:31857:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713478268.640642:0:31857:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713478268.640644:0:31857:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.640646:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478268.640648:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.640650:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.640652:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.640654:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.640655:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.640657:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.640658:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.640660:0:31857:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713478268.640663:0:31857:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.640666:0:31857:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.640669:0:31857:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.640673:0:31857:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713478268.640676:0:31857:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.640679:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713478268.640689:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (1000341504->1001390079) req@ffff880136b22d80 x1796705787183616/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713478268.640705:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713478268.640708:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880136b22d80 with x1796705787183616 ext(1000341504->1001390079) 00010000:00000001:2.0:1713478268.640713:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713478268.640715:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.640718:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:2.0:1713478268.640722:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.640726:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.640731:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713478268.640733:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713478268.640735:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713478268.640738:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880136b22d80 00002000:00000001:2.0:1713478268.640741:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.640744:0:31857:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.640751:0:31857:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.640777:0:31857:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478268.640791:0:31857:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713478268.640794:0:31857:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713478268.640802:0:31857:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 64756 00000100:00000040:2.0:1713478268.640807:0:31857:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:2.0:1713478268.640810:0:31857:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137526832512 : -131936182719104 : ffff880136b22d80) 00000100:00000040:2.0:1713478268.640819:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880136b22d80 x1796705787183616/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713478268.640833:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478268.640835:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713478268.640839:0:31857:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880136b22d80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30599:x1796705787183616:12345-192.168.202.21@tcp:4:dd.0 00000100:00000200:2.0:1713478268.640848:0:31857:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787183616 00000020:00000001:2.0:1713478268.640850:0:31857:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713478268.640853:0:31857:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713478268.640855:0:31857:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.640857:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478268.640859:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:2.0:1713478268.640861:0:31857:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713478268.640864:0:31857:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713478268.640866:0:31857:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713478268.640868:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478268.640869:0:31857:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.640871:0:31857:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713478268.640875:0:31857:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713478268.640877:0:31857:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713478268.640881:0:31857:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88012d0c1400. 02000000:00000001:2.0:1713478268.640883:0:31857:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.640886:0:31857:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.640889:0:31857:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713478268.640891:0:31857:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.640893:0:31857:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713478268.640895:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.640898:0:31857:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713478268.640900:0:31857:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713478268.640902:0:31857:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713478268.640904:0:31857:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713478268.640907:0:31857:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 free: 3917295616 avail: 3651432448 00000020:00000001:2.0:1713478268.640910:0:31857:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713478268.640912:0:31857:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 avail=3651432448 left=3161407488 unstable=0 tot_grant=490023616 pending=0 00000020:00000001:2.0:1713478268.640916:0:31857:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3161407488 : 3161407488 : bc6f4000) 00000020:00000001:2.0:1713478268.640918:0:31857:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713478268.640920:0:31857:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 reports grant 488808448 dropped 0, local 489881600 00000020:00000001:2.0:1713478268.640923:0:31857:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713478268.640924:0:31857:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713478268.640927:0:31857:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 granted: 1073152 ungranted: 0 grant: 488808448 dirty: 1073152 00000020:00000001:2.0:1713478268.640930:0:31857:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713478268.640932:0:31857:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713478268.640934:0:31857:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 wants: 489881600 current grant 488808448 granting: 1073152 00000020:00000020:2.0:1713478268.640937:0:31857:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 tot cached:0 granted:491096768 num_exports: 3 00000020:00000001:2.0:1713478268.640940:0:31857:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1073152 : 1073152 : 106000) 00000020:00000001:2.0:1713478268.640942:0:31857:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713478268.640944:0:31857:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713478268.640946:0:31857:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713478268.640949:0:31857:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:2.0:1713478268.640952:0:31857:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00002000:00000001:2.0:1713478268.640956:0:31857:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.640959:0:31857:0:(osd_io.c:536:osd_map_remote_to_local()) Process entered 00080000:00000001:2.0:1713478268.640964:0:31857:0:(osd_io.c:570:osd_map_remote_to_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.642171:0:31857:0:(osd_io.c:817:osd_bufs_get()) Process leaving (rc=256 : 256 : 100) 00080000:00000001:2.0:1713478268.642187:0:31857:0:(osd_io.c:1208:osd_write_prep()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.642189:0:31857:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.642191:0:31857:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.642193:0:31857:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.642196:0:31857:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713478268.642201:0:31857:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88008bedd000. 00000100:00000010:2.0:1713478268.642205:0:31857:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88006acc4000. 00000020:00000040:2.0:1713478268.642208:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=8 00010000:00000001:2.0:1713478268.642217:0:31857:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713478268.642219:0:31857:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713478268.642226:0:31857:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88012c2b0000. 00000400:00000010:2.0:1713478268.642255:0:31857:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88005e7e1e00. 00000400:00000200:2.0:1713478268.642261:0:31857:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478268.642271:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478268.642276:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884698:884698:256:4294967295] 192.168.202.21@tcp LPNI seq info [884698:884698:8:4294967295] 00000400:00000200:2.0:1713478268.642282:0:31857:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.21@tcp 00000400:00000200:2.0:1713478268.642288:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : GET try# 0 00000800:00000200:2.0:1713478268.642297:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478268.642301:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8800ac495200. 00000800:00000200:2.0:1713478268.642306:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478268.642312:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478268.642316:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495200 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713478268.642338:0:31857:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.21@tcp mbits 0x662182a360200-0x662182a360200 00000100:00000001:2.0:1713478268.642342:0:31857:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713478268.642455:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478268.642463:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495200. 00000400:00000200:0.0:1713478268.642471:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.642480:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478268.642486:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478268.642489:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88008bedd000 00000100:00000001:0.0:1713478268.642492:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478268.644905:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.644937:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.644940:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.644943:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.644950:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478268.644960:0:7991:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x569555 00000800:00000001:0.0:1713478268.644969:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.646516:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.646520:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.646526:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478268.646530:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b0000 00000400:00000010:0.0:1713478268.646532:0:7991:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b0000. 00000100:00000001:0.0:1713478268.646537:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478268.646539:0:7991:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88008bedd000 00000100:00000001:0.0:1713478268.646559:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478268.646565:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.646569:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713478268.646665:0:31857:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.646670:0:31857:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713478268.646672:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.646678:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478268.646685:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.646688:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478268.646689:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.646692:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478268.646694:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.646695:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.646697:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.646698:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.646699:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.646700:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.646701:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.646703:0:31857:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713478268.646705:0:31857:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713478268.646707:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713478268.646710:0:31857:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.646712:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:2.0:1713478268.646717:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88009e01a000. 00080000:00000001:2.0:1713478268.646720:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134965125120 : -131938744426496 : ffff88009e01a000) 00080000:00000001:2.0:1713478268.646725:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:2.0:1713478268.646733:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.646735:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713478268.646737:0:31857:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.646738:0:31857:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713478268.646741:0:31857:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.646742:0:31857:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713478268.646745:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00040000:00000001:2.0:1713478268.646751:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713478268.646753:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:2.0:1713478268.646754:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713478268.646757:0:31857:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713478268.646759:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:2.0:1713478268.646761:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88009e01ba00. 00080000:00000001:2.0:1713478268.646763:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134965131776 : -131938744419840 : ffff88009e01ba00) 00080000:00000001:2.0:1713478268.646767:0:31857:0:(osd_handler.c:3090:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713478268.646769:0:31857:0:(osd_handler.c:3157:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.646770:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:2.0:1713478268.646773:0:31857:0:(osd_io.c:1803:osd_declare_write()) Process entered 00000001:00000001:2.0:1713478268.646775:0:31857:0:(osd_quota.c:663:osd_declare_inode_qid()) Process entered 00080000:00000010:2.0:1713478268.646778:0:31857:0:(osd_io.c:2646:osd_trunc_lock()) kmalloced '(al)': 48 at ffff8800ac43d3c0. 00080000:00000001:2.0:1713478268.646780:0:31857:0:(osd_io.c:1888:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.646783:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.646797:0:31857:0:(osd_handler.c:3410:osd_attr_set()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:2.0:1713478268.646800:0:31857:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713478268.646802:0:31857:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800822f2ea0. 00000020:00000040:2.0:1713478268.646804:0:31857:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 1 00000020:00000040:2.0:1713478268.646807:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=9 00000020:00000001:2.0:1713478268.646809:0:31857:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.646811:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713478268.646814:0:31857:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713478268.646817:0:31857:0:(osd_handler.c:5063:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713478268.646818:0:31857:0:(osd_handler.c:5081:osd_xattr_set()) [0x2c0000403:0xa745:0x0] set version 0x30000c9d1 (old 0x30000c9d0) for inode 13563 00080000:00000001:2.0:1713478268.646823:0:31857:0:(osd_handler.c:5090:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713478268.646824:0:31857:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884953553, last_committed = 12884953552 00000001:00000010:2.0:1713478268.646827:0:31857:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800822f25a0. 00000001:00000040:2.0:1713478268.646829:0:31857:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 2 00000020:00000040:2.0:1713478268.646831:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=10 00000001:00000001:2.0:1713478268.646841:0:31857:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:2.0:1713478268.646844:0:31857:0:(osd_io.c:2674:osd_trunc_unlock_all()) kfreed 'al': 48 at ffff8800ac43d3c0. 00040000:00000001:2.0:1713478268.646848:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713478268.646850:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:2.0:1713478268.646851:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.646890:0:31857:0:(osd_io.c:698:osd_bufs_put()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713478268.646892:0:31857:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00002000:00000001:2.0:1713478268.646895:0:31857:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.646897:0:31857:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.646898:0:31857:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.646901:0:31857:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713478268.646902:0:31857:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713478268.646904:0:31857:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713478268.646906:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 9 00000100:00000010:2.0:1713478268.646908:0:31857:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88006acc4000. 00000100:00000010:2.0:1713478268.646912:0:31857:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88008bedd000. 00000100:00000001:2.0:1713478268.646915:0:31857:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713478268.646917:0:31857:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713478268.646919:0:31857:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953552, transno 12884953553, xid 1796705787183616 00010000:00000001:2.0:1713478268.646922:0:31857:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713478268.646929:0:31857:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880136b22d80 x1796705787183616/t12884953553(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/448 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713478268.646937:0:31857:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713478268.646939:0:31857:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713478268.646942:0:31857:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800a14305e8 time=35 v=5 (1 1 1 3) 00000100:00000001:2.0:1713478268.646945:0:31857:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713478268.646948:0:31857:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:2.0:1713478268.646950:0:31857:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:2.0:1713478268.646952:0:31857:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713478268.646954:0:31857:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.646956:0:31857:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713478268.646959:0:31857:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:2.0:1713478268.646962:0:31857:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880136887aa0. 00000100:00000200:2.0:1713478268.646966:0:31857:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796705787183616, offset 224 00000400:00000200:2.0:1713478268.646971:0:31857:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478268.646978:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478268.646983:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884699:884699:256:4294967295] 192.168.202.21@tcp LPNI seq info [884699:884699:8:4294967295] 00000400:00000200:2.0:1713478268.646992:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:2.0:1713478268.646997:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478268.647001:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800ac495500. 00000800:00000200:2.0:1713478268.647005:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478268.647010:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478268.647014:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495500 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713478268.647037:0:31857:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713478268.647041:0:31857:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:2.0:1713478268.647043:0:31857:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713478268.647044:0:31857:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.647046:0:31857:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713478268.647051:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880136b22d80 x1796705787183616/t12884953553(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/448 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713478268.647060:0:31857:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880136b22d80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30599:x1796705787183616:12345-192.168.202.21@tcp:4:dd.0 Request processed in 6226us (6572us total) trans 12884953553 rc 0/0 00000100:00100000:2.0:1713478268.647068:0:31857:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 64756 00000100:00000040:2.0:1713478268.647071:0:31857:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:2.0:1713478268.647073:0:31857:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713478268.647075:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713478268.647080:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (1000341504->1001390079) req@ffff880136b22d80 x1796705787183616/t12884953553(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/448 e 0 to 0 dl 1713478279 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713478268.647087:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713478268.647089:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880136b22d80 with x1796705787183616 ext(1000341504->1001390079) 00010000:00000001:2.0:1713478268.647091:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713478268.647093:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.647095:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:2.0:1713478268.647097:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.647099:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.647102:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713478268.647103:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713478268.647104:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713478268.647106:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880136b22d80 00002000:00000001:2.0:1713478268.647109:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.647112:0:31857:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713478268.647116:0:31857:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880131aebd80. 00000800:00000200:0.0:1713478268.647117:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000010:2.0:1713478268.647120:0:31857:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008b9beaf0. 00000800:00000010:0.0:1713478268.647122:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495500. 00000020:00000010:2.0:1713478268.647126:0:31857:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009e01ae00. 00000400:00000200:0.0:1713478268.647128:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000040:2.0:1713478268.647131:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000100:00000001:2.0:1713478268.647134:0:31857:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.647135:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478268.647140:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887aa0 00000400:00000010:0.0:1713478268.647143:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887aa0. 00000100:00000001:0.0:1713478268.647148:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478268.647150:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478268.648746:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.648754:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.648757:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.648759:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.648766:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478268.648776:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a360240 00000400:00000200:0.0:1713478268.648782:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x545cbd [8] + 2640 00000800:00000001:0.0:1713478268.648788:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.648801:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.648803:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.648807:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478268.648812:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478268.648814:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478268.648818:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880136b22680. 00000100:00000040:0.0:1713478268.648821:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff880136b22680 x1796705787183680 msgsize 440 00000100:00100000:0.0:1713478268.648826:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478268.648843:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478268.648849:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.648852:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478268.648891:0:13617:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478268.648896:0:13617:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787183680 02000000:00000001:3.0:1713478268.648900:0:13617:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478268.648902:0:13617:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478268.648905:0:13617:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478268.648908:0:13617:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478268.648912:0:13617:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787183680 00000020:00000001:3.0:1713478268.648914:0:13617:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478268.648916:0:13617:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478268.648918:0:13617:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478268.648921:0:13617:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478268.648924:0:13617:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478268.648927:0:13617:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478268.648931:0:13617:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478268.648932:0:13617:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478268.648937:0:13617:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e800. 00000020:00000010:3.0:1713478268.648940:0:13617:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41cb00. 00000020:00000010:3.0:1713478268.648944:0:13617:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6ce10. 00000100:00000040:3.0:1713478268.648950:0:13617:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478268.648952:0:13617:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478268.648954:0:13617:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478268.648956:0:13617:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.648960:0:13617:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.648981:0:13617:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478268.648989:0:13617:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478268.648991:0:13617:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478268.648998:0:13617:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111319 00000100:00000040:3.0:1713478268.649001:0:13617:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478268.649003:0:13617:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137526830720 : -131936182720896 : ffff880136b22680) 00000100:00000040:3.0:1713478268.649010:0:13617:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880136b22680 x1796705787183680/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 440/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478268.649020:0:13617:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478268.649022:0:13617:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478268.649026:0:13617:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880136b22680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30596:x1796705787183680:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478268.649030:0:13617:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787183680 00000020:00000001:3.0:1713478268.649032:0:13617:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478268.649035:0:13617:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478268.649037:0:13617:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.649040:0:13617:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478268.649042:0:13617:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478268.649045:0:13617:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478268.649048:0:13617:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478268.649050:0:13617:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478268.649052:0:13617:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478268.649055:0:13617:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478268.649057:0:13617:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478268.649059:0:13617:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.649061:0:13617:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478268.649063:0:13617:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.649065:0:13617:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478268.649067:0:13617:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.649069:0:13617:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478268.649070:0:13617:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.649072:0:13617:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478268.649073:0:13617:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.649075:0:13617:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.649077:0:13617:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.649081:0:13617:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478268.649083:0:13617:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478268.649088:0:13617:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88011e0fac00. 02000000:00000001:3.0:1713478268.649091:0:13617:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.649093:0:13617:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478268.649096:0:13617:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478268.649098:0:13617:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478268.649100:0:13617:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478268.649105:0:13617:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478268.649107:0:13617:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478268.649110:0:13617:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478268.649113:0:13617:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c9d1 for inode 13563 00080000:00000001:3.0:1713478268.649116:0:13617:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478268.650090:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478268.650094:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478268.650097:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953553 is committed 00000001:00000040:0.0:1713478268.650103:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478268.650107:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478268.650111:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f25a0. 00000020:00000001:0.0:1713478268.650117:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478268.650120:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478268.650122:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478268.650126:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478268.650129:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2ea0. 00080000:00000010:0.0:1713478268.650133:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ba00. 00080000:00000010:0.0:1713478268.650142:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01a000. 00080000:00000001:3.0:1713478268.650259:0:13617:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.650266:0:13617:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.650272:0:13617:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478268.650279:0:13617:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478268.650283:0:13617:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478268.650288:0:13617:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478268.650291:0:13617:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478268.650296:0:13617:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478268.650301:0:13617:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953553, transno 0, xid 1796705787183680 00010000:00000001:3.0:1713478268.650305:0:13617:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478268.650314:0:13617:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880136b22680 x1796705787183680/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 440/432 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478268.650326:0:13617:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478268.650330:0:13617:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478268.650334:0:13617:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=5 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478268.650340:0:13617:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478268.650344:0:13617:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478268.650403:0:13617:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478268.650408:0:13617:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478268.650411:0:13617:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.650414:0:13617:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478268.650419:0:13617:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478268.650467:0:13617:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bb440. 00000100:00000200:3.0:1713478268.650475:0:13617:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787183680, offset 224 00000400:00000200:3.0:1713478268.650483:0:13617:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478268.650494:0:13617:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478268.650502:0:13617:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884700:884700:256:4294967295] 192.168.202.21@tcp LPNI seq info [884700:884700:8:4294967295] 00000400:00000200:3.0:1713478268.650517:0:13617:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478268.650524:0:13617:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478268.650530:0:13617:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f55fd00. 00000800:00000200:3.0:1713478268.650536:0:13617:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478268.650544:0:13617:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478268.650549:0:13617:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f55fd00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478268.650570:0:13617:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478268.650576:0:13617:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478268.650579:0:13617:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478268.650582:0:13617:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.650585:0:13617:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478268.650593:0:13617:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880136b22680 x1796705787183680/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 440/432 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478268.650608:0:13617:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880136b22680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30596:x1796705787183680:12345-192.168.202.21@tcp:16:dd.0 Request processed in 1584us (1783us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478268.650621:0:13617:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111319 00000100:00000040:3.0:1713478268.650625:0:13617:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478268.650629:0:13617:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478268.650632:0:13617:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478268.650637:0:13617:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41cb00. 00000020:00000010:3.0:1713478268.650642:0:13617:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6ce10. 00000020:00000010:3.0:1713478268.650648:0:13617:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e800. 00000020:00000040:3.0:1713478268.650654:0:13617:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000100:00000001:3.0:1713478268.650657:0:13617:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478268.650681:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478268.650686:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f55fd00. 00000400:00000200:0.0:1713478268.650691:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.650699:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478268.650703:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb440 00000400:00000010:0.0:1713478268.650706:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb440. 00000100:00000001:0.0:1713478268.650711:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478268.650713:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478268.658522:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.658532:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.658535:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.658539:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.658548:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478268.658559:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a360280 00000400:00000200:0.0:1713478268.658567:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55afd9 [128] + 64904 00000800:00000001:0.0:1713478268.658575:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.658621:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.658625:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.658632:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478268.658637:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478268.658639:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478268.658643:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880136b20700. 00000100:00000040:0.0:1713478268.658646:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff880136b20700 x1796705787183744 msgsize 488 00000100:00100000:0.0:1713478268.658651:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478268.658670:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478268.658677:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.658681:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478268.658768:0:31857:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713478268.658772:0:31857:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787183744 02000000:00000001:2.0:1713478268.658775:0:31857:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713478268.658777:0:31857:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713478268.658780:0:31857:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713478268.658783:0:31857:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713478268.658786:0:31857:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787183744 00000020:00000001:2.0:1713478268.658789:0:31857:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713478268.658790:0:31857:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:2.0:1713478268.658792:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.658795:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=7 00000020:00000001:2.0:1713478268.658798:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:2.0:1713478268.658800:0:31857:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:2.0:1713478268.658804:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478268.658805:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713478268.658809:0:31857:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009e01ae00. 00000020:00000010:2.0:1713478268.658813:0:31857:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880131aebd80. 00000020:00000010:2.0:1713478268.658816:0:31857:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008b9beaf0. 00000100:00000040:2.0:1713478268.658821:0:31857:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713478268.658824:0:31857:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713478268.658825:0:31857:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713478268.658827:0:31857:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713478268.658829:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478268.658831:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:2.0:1713478268.658834:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478268.658836:0:31857:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713478268.658839:0:31857:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713478268.658841:0:31857:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.658843:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478268.658845:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.658847:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.658849:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.658850:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.658851:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.658853:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.658854:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.658855:0:31857:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713478268.658858:0:31857:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.658860:0:31857:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.658861:0:31857:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.658863:0:31857:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713478268.658865:0:31857:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.658868:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713478268.658877:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (1001390080->1002438655) req@ffff880136b20700 x1796705787183744/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713478268.658891:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713478268.658894:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880136b20700 with x1796705787183744 ext(1001390080->1002438655) 00010000:00000001:2.0:1713478268.658898:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713478268.658901:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.658903:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:2.0:1713478268.658906:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.658909:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.658912:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713478268.658914:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713478268.658916:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713478268.658919:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880136b20700 00002000:00000001:2.0:1713478268.658922:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.658924:0:31857:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.658930:0:31857:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.658957:0:31857:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478268.658970:0:31857:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713478268.658972:0:31857:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713478268.658979:0:31857:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 64757 00000100:00000040:2.0:1713478268.658984:0:31857:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:2.0:1713478268.658987:0:31857:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137526822656 : -131936182728960 : ffff880136b20700) 00000100:00000040:2.0:1713478268.658994:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880136b20700 x1796705787183744/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713478268.659007:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478268.659009:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713478268.659014:0:31857:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880136b20700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30598:x1796705787183744:12345-192.168.202.21@tcp:4:dd.0 00000100:00000200:2.0:1713478268.659019:0:31857:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787183744 00000020:00000001:2.0:1713478268.659023:0:31857:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713478268.659026:0:31857:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713478268.659029:0:31857:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.659032:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478268.659034:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:2.0:1713478268.659038:0:31857:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713478268.659042:0:31857:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713478268.659044:0:31857:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713478268.659047:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478268.659049:0:31857:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.659052:0:31857:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713478268.659057:0:31857:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713478268.659060:0:31857:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713478268.659065:0:31857:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88008bedd000. 02000000:00000001:2.0:1713478268.659068:0:31857:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.659072:0:31857:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.659076:0:31857:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713478268.659078:0:31857:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.659082:0:31857:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713478268.659084:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.659089:0:31857:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713478268.659092:0:31857:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713478268.659095:0:31857:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713478268.659098:0:31857:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713478268.659102:0:31857:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 free: 3917295616 avail: 3650359296 00000020:00000001:2.0:1713478268.659107:0:31857:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713478268.659110:0:31857:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 avail=3650359296 left=3160334336 unstable=0 tot_grant=490023616 pending=0 00000020:00000001:2.0:1713478268.659115:0:31857:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3160334336 : 3160334336 : bc5ee000) 00000020:00000001:2.0:1713478268.659118:0:31857:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713478268.659121:0:31857:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 reports grant 488808448 dropped 0, local 489881600 00000020:00000001:2.0:1713478268.659125:0:31857:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713478268.659127:0:31857:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713478268.659130:0:31857:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 granted: 1073152 ungranted: 0 grant: 488808448 dirty: 1073152 00000020:00000001:2.0:1713478268.659135:0:31857:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713478268.659137:0:31857:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713478268.659140:0:31857:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 wants: 489881600 current grant 488808448 granting: 1073152 00000020:00000020:2.0:1713478268.659145:0:31857:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 tot cached:0 granted:491096768 num_exports: 3 00000020:00000001:2.0:1713478268.659148:0:31857:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1073152 : 1073152 : 106000) 00000020:00000001:2.0:1713478268.659151:0:31857:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713478268.659153:0:31857:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713478268.659156:0:31857:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713478268.659161:0:31857:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:2.0:1713478268.659164:0:31857:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00002000:00000001:2.0:1713478268.659169:0:31857:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.659173:0:31857:0:(osd_io.c:536:osd_map_remote_to_local()) Process entered 00080000:00000001:2.0:1713478268.659180:0:31857:0:(osd_io.c:570:osd_map_remote_to_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.660159:0:31857:0:(osd_io.c:817:osd_bufs_get()) Process leaving (rc=256 : 256 : 100) 00080000:00000001:2.0:1713478268.660175:0:31857:0:(osd_io.c:1208:osd_write_prep()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.660177:0:31857:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.660180:0:31857:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.660182:0:31857:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.660200:0:31857:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713478268.660205:0:31857:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8800949adc00. 00000100:00000010:2.0:1713478268.660208:0:31857:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88006acc4000. 00000020:00000040:2.0:1713478268.660211:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=8 00010000:00000001:2.0:1713478268.660219:0:31857:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713478268.660221:0:31857:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713478268.660225:0:31857:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88012c2b0000. 00000400:00000010:2.0:1713478268.660250:0:31857:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88005e7e1e38. 00000400:00000200:2.0:1713478268.660255:0:31857:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478268.660263:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478268.660268:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884701:884701:256:4294967295] 192.168.202.21@tcp LPNI seq info [884701:884701:8:4294967295] 00000400:00000200:2.0:1713478268.660272:0:31857:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.21@tcp 00000400:00000200:2.0:1713478268.660278:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : GET try# 0 00000800:00000200:2.0:1713478268.660283:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478268.660286:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8800ac495f00. 00000800:00000200:2.0:1713478268.660290:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478268.660295:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478268.660298:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495f00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713478268.660314:0:31857:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.21@tcp mbits 0x662182a360280-0x662182a360280 00000100:00000001:2.0:1713478268.660318:0:31857:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713478268.660418:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478268.660422:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495f00. 00000400:00000200:0.0:1713478268.660426:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.660430:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478268.660434:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478268.660435:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800949adc00 00000100:00000001:0.0:1713478268.660437:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478268.662639:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.662688:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.662690:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.662693:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.662698:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478268.662707:0:7991:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x569561 00000800:00000001:0.0:1713478268.662713:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.664207:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.664212:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.664653:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.664657:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.664663:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478268.664668:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b0000 00000400:00000010:0.0:1713478268.664670:0:7991:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b0000. 00000100:00000001:0.0:1713478268.664675:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478268.664677:0:7991:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800949adc00 00000100:00000001:0.0:1713478268.664691:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478268.664697:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.664701:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713478268.664737:0:31857:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.664744:0:31857:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713478268.664746:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.664752:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478268.664759:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.664762:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478268.664764:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.664767:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478268.664769:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.664771:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.664772:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.664774:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.664775:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.664777:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.664778:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.664780:0:31857:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713478268.664782:0:31857:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713478268.664785:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713478268.664788:0:31857:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.664791:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:2.0:1713478268.664796:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88009e01ac00. 00080000:00000001:2.0:1713478268.664800:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134965128192 : -131938744423424 : ffff88009e01ac00) 00080000:00000001:2.0:1713478268.664804:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:2.0:1713478268.664813:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.664815:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713478268.664817:0:31857:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.664819:0:31857:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713478268.664821:0:31857:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.664824:0:31857:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713478268.664827:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00040000:00000001:2.0:1713478268.664833:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713478268.664834:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:2.0:1713478268.664836:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713478268.664838:0:31857:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713478268.664841:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:2.0:1713478268.664844:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88009e01aa00. 00080000:00000001:2.0:1713478268.664846:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134965127680 : -131938744423936 : ffff88009e01aa00) 00080000:00000001:2.0:1713478268.664851:0:31857:0:(osd_handler.c:3090:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713478268.664853:0:31857:0:(osd_handler.c:3157:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.664855:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:2.0:1713478268.664858:0:31857:0:(osd_io.c:1803:osd_declare_write()) Process entered 00000001:00000001:2.0:1713478268.664861:0:31857:0:(osd_quota.c:663:osd_declare_inode_qid()) Process entered 00080000:00000010:2.0:1713478268.664864:0:31857:0:(osd_io.c:2646:osd_trunc_lock()) kmalloced '(al)': 48 at ffff8800ac43d3c0. 00080000:00000001:2.0:1713478268.664866:0:31857:0:(osd_io.c:1888:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.664869:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.664885:0:31857:0:(osd_handler.c:3410:osd_attr_set()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:2.0:1713478268.664889:0:31857:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713478268.664891:0:31857:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800822f2a20. 00000020:00000040:2.0:1713478268.664894:0:31857:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 1 00000020:00000040:2.0:1713478268.664896:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=9 00000020:00000001:2.0:1713478268.664899:0:31857:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.664901:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713478268.664903:0:31857:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713478268.664907:0:31857:0:(osd_handler.c:5063:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713478268.664909:0:31857:0:(osd_handler.c:5081:osd_xattr_set()) [0x2c0000403:0xa745:0x0] set version 0x30000c9d2 (old 0x30000c9d1) for inode 13563 00080000:00000001:2.0:1713478268.664915:0:31857:0:(osd_handler.c:5090:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713478268.664917:0:31857:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884953554, last_committed = 12884953553 00000001:00000010:2.0:1713478268.664930:0:31857:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800822f2720. 00000001:00000040:2.0:1713478268.664933:0:31857:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 2 00000020:00000040:2.0:1713478268.664935:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=10 00000001:00000001:2.0:1713478268.664947:0:31857:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:2.0:1713478268.664951:0:31857:0:(osd_io.c:2674:osd_trunc_unlock_all()) kfreed 'al': 48 at ffff8800ac43d3c0. 00040000:00000001:2.0:1713478268.664956:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713478268.664957:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:2.0:1713478268.664959:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.665000:0:31857:0:(osd_io.c:698:osd_bufs_put()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713478268.665003:0:31857:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00002000:00000001:2.0:1713478268.665005:0:31857:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.665008:0:31857:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.665010:0:31857:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.665013:0:31857:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713478268.665015:0:31857:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713478268.665017:0:31857:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713478268.665019:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 9 00000100:00000010:2.0:1713478268.665022:0:31857:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88006acc4000. 00000100:00000010:2.0:1713478268.665026:0:31857:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8800949adc00. 00000100:00000001:2.0:1713478268.665032:0:31857:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713478268.665033:0:31857:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713478268.665037:0:31857:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953553, transno 12884953554, xid 1796705787183744 00010000:00000001:2.0:1713478268.665040:0:31857:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713478268.665048:0:31857:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880136b20700 x1796705787183744/t12884953554(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/448 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713478268.665058:0:31857:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713478268.665060:0:31857:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713478268.665064:0:31857:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800a14305e8 time=35 v=5 (1 1 1 3) 00000100:00000001:2.0:1713478268.665068:0:31857:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713478268.665071:0:31857:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:2.0:1713478268.665074:0:31857:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:2.0:1713478268.665076:0:31857:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713478268.665080:0:31857:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.665082:0:31857:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713478268.665085:0:31857:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:2.0:1713478268.665089:0:31857:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880136887bb0. 00000100:00000200:2.0:1713478268.665093:0:31857:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796705787183744, offset 224 00000400:00000200:2.0:1713478268.665099:0:31857:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478268.665107:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478268.665113:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884702:884702:256:4294967295] 192.168.202.21@tcp LPNI seq info [884702:884702:8:4294967295] 00000400:00000200:2.0:1713478268.665123:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:2.0:1713478268.665128:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478268.665132:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800ac495300. 00000800:00000200:2.0:1713478268.665137:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478268.665143:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478268.665147:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495300 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713478268.665171:0:31857:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713478268.665175:0:31857:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:2.0:1713478268.665177:0:31857:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713478268.665179:0:31857:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.665182:0:31857:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713478268.665186:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880136b20700 x1796705787183744/t12884953554(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/448 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713478268.665198:0:31857:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880136b20700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30598:x1796705787183744:12345-192.168.202.21@tcp:4:dd.0 Request processed in 6189us (6548us total) trans 12884953554 rc 0/0 00000100:00100000:2.0:1713478268.665207:0:31857:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 64757 00000100:00000040:2.0:1713478268.665210:0:31857:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:2.0:1713478268.665212:0:31857:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713478268.665214:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713478268.665220:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (1001390080->1002438655) req@ffff880136b20700 x1796705787183744/t12884953554(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/448 e 0 to 0 dl 1713478279 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713478268.665266:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713478268.665269:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880136b20700 with x1796705787183744 ext(1001390080->1002438655) 00010000:00000001:2.0:1713478268.665274:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713478268.665276:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.665280:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:2.0:1713478268.665284:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.665288:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.665291:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713478268.665293:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713478268.665295:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713478268.665298:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880136b20700 00002000:00000001:2.0:1713478268.665301:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.665305:0:31857:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713478268.665310:0:31857:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880131aebd80. 00000020:00000010:2.0:1713478268.665315:0:31857:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008b9beaf0. 00000020:00000010:2.0:1713478268.665321:0:31857:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009e01ae00. 00000020:00000040:2.0:1713478268.665328:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000100:00000001:2.0:1713478268.665331:0:31857:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478268.665389:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478268.665397:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495300. 00000400:00000200:0.0:1713478268.665405:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.665414:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478268.665420:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887bb0 00000400:00000010:0.0:1713478268.665424:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887bb0. 00000100:00000001:0.0:1713478268.665429:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478268.665432:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478268.666951:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.666961:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.666965:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.666968:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.666976:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478268.666987:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a3602c0 00000400:00000200:0.0:1713478268.666994:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x545cbd [8] + 3080 00000800:00000001:0.0:1713478268.667001:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.667018:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.667021:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.667026:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478268.667031:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478268.667033:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478268.667038:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880136b23480. 00000100:00000040:0.0:1713478268.667041:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff880136b23480 x1796705787183808 msgsize 440 00000100:00100000:0.0:1713478268.667047:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478268.667066:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478268.667072:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.667076:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478268.667146:0:13617:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478268.667150:0:13617:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787183808 02000000:00000001:3.0:1713478268.667152:0:13617:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478268.667154:0:13617:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478268.667156:0:13617:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478268.667159:0:13617:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478268.667161:0:13617:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787183808 00000020:00000001:3.0:1713478268.667163:0:13617:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478268.667164:0:13617:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478268.667166:0:13617:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478268.667168:0:13617:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478268.667170:0:13617:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478268.667172:0:13617:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478268.667175:0:13617:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478268.667177:0:13617:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478268.667180:0:13617:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e800. 00000020:00000010:3.0:1713478268.667183:0:13617:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41cb00. 00000020:00000010:3.0:1713478268.667186:0:13617:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6ce10. 00000100:00000040:3.0:1713478268.667190:0:13617:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478268.667192:0:13617:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478268.667193:0:13617:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478268.667195:0:13617:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.667198:0:13617:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.667215:0:13617:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478268.667221:0:13617:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478268.667222:0:13617:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478268.667227:0:13617:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111320 00000100:00000040:3.0:1713478268.667230:0:13617:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478268.667253:0:13617:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137526834304 : -131936182717312 : ffff880136b23480) 00000100:00000040:3.0:1713478268.667258:0:13617:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880136b23480 x1796705787183808/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 440/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478268.667265:0:13617:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478268.667267:0:13617:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478268.667270:0:13617:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880136b23480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30599:x1796705787183808:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478268.667276:0:13617:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787183808 00000020:00000001:3.0:1713478268.667278:0:13617:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478268.667280:0:13617:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478268.667281:0:13617:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.667283:0:13617:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478268.667285:0:13617:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478268.667287:0:13617:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478268.667289:0:13617:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478268.667290:0:13617:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478268.667291:0:13617:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478268.667293:0:13617:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478268.667295:0:13617:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478268.667297:0:13617:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.667298:0:13617:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478268.667300:0:13617:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.667301:0:13617:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478268.667302:0:13617:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.667304:0:13617:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478268.667305:0:13617:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.667306:0:13617:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478268.667307:0:13617:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.667309:0:13617:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.667310:0:13617:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.667313:0:13617:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478268.667314:0:13617:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478268.667317:0:13617:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88011e0f9c00. 02000000:00000001:3.0:1713478268.667318:0:13617:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.667320:0:13617:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478268.667323:0:13617:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478268.667324:0:13617:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478268.667326:0:13617:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478268.667329:0:13617:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478268.667331:0:13617:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478268.667333:0:13617:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478268.667335:0:13617:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c9d2 for inode 13563 00080000:00000001:3.0:1713478268.667337:0:13617:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478268.667988:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478268.667990:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478268.667992:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953554 is committed 00000001:00000040:0.0:1713478268.667994:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478268.667997:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478268.667999:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2720. 00000020:00000001:0.0:1713478268.668002:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478268.668003:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478268.668005:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478268.668006:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478268.668008:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2a20. 00080000:00000010:0.0:1713478268.668010:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01aa00. 00080000:00000010:0.0:1713478268.668013:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ac00. 00080000:00000001:3.0:1713478268.668100:0:13617:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.668105:0:13617:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.668108:0:13617:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478268.668113:0:13617:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478268.668115:0:13617:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478268.668118:0:13617:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478268.668120:0:13617:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478268.668122:0:13617:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478268.668126:0:13617:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953554, transno 0, xid 1796705787183808 00010000:00000001:3.0:1713478268.668129:0:13617:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478268.668135:0:13617:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880136b23480 x1796705787183808/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 440/432 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478268.668142:0:13617:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478268.668144:0:13617:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478268.668146:0:13617:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=5 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478268.668149:0:13617:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478268.668152:0:13617:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478268.668153:0:13617:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478268.668156:0:13617:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478268.668158:0:13617:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.668159:0:13617:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478268.668162:0:13617:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478268.668198:0:13617:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bbb28. 00000100:00000200:3.0:1713478268.668203:0:13617:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787183808, offset 224 00000400:00000200:3.0:1713478268.668207:0:13617:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478268.668213:0:13617:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478268.668218:0:13617:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884703:884703:256:4294967295] 192.168.202.21@tcp LPNI seq info [884703:884703:8:4294967295] 00000400:00000200:3.0:1713478268.668226:0:13617:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478268.668249:0:13617:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478268.668252:0:13617:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f55fc00. 00000800:00000200:3.0:1713478268.668256:0:13617:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478268.668262:0:13617:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478268.668265:0:13617:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f55fc00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478268.668277:0:13617:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478268.668279:0:13617:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478268.668281:0:13617:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478268.668283:0:13617:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.668284:0:13617:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478268.668289:0:13617:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880136b23480 x1796705787183808/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 440/432 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478268.668297:0:13617:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880136b23480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30599:x1796705787183808:12345-192.168.202.21@tcp:16:dd.0 Request processed in 1030us (1254us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478268.668304:0:13617:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111320 00000100:00000040:3.0:1713478268.668306:0:13617:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478268.668308:0:13617:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478268.668310:0:13617:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478268.668313:0:13617:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41cb00. 00000020:00000010:3.0:1713478268.668316:0:13617:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6ce10. 00000020:00000010:3.0:1713478268.668318:0:13617:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e800. 00000020:00000040:3.0:1713478268.668322:0:13617:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000100:00000001:3.0:1713478268.668324:0:13617:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478268.668366:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478268.668387:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f55fc00. 00000400:00000200:0.0:1713478268.668391:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.668397:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478268.668401:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bbb28 00000400:00000010:0.0:1713478268.668403:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bbb28. 00000100:00000001:0.0:1713478268.668406:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478268.668408:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478268.675377:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.675386:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.675389:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.675392:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.675399:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478268.675409:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a360300 00000400:00000200:0.0:1713478268.675416:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55afd9 [128] + 65392 00000800:00000001:0.0:1713478268.675421:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.675441:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.675444:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.675448:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478268.675452:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478268.675454:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478268.675458:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880136b23100. 00000100:00000040:0.0:1713478268.675461:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff880136b23100 x1796705787183872 msgsize 488 00000100:00100000:0.0:1713478268.675466:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478268.675484:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478268.675490:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.675495:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478268.675530:0:31857:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713478268.675535:0:31857:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787183872 02000000:00000001:2.0:1713478268.675538:0:31857:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713478268.675541:0:31857:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713478268.675544:0:31857:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713478268.675548:0:31857:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713478268.675552:0:31857:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787183872 00000020:00000001:2.0:1713478268.675556:0:31857:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713478268.675558:0:31857:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:2.0:1713478268.675561:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.675565:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=7 00000020:00000001:2.0:1713478268.675568:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:2.0:1713478268.675572:0:31857:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:2.0:1713478268.675577:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478268.675580:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713478268.675585:0:31857:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009e01ae00. 00000020:00000010:2.0:1713478268.675590:0:31857:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880131aebd80. 00000020:00000010:2.0:1713478268.675595:0:31857:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008b9beaf0. 00000100:00000040:2.0:1713478268.675602:0:31857:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713478268.675606:0:31857:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713478268.675608:0:31857:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713478268.675610:0:31857:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713478268.675613:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478268.675616:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:2.0:1713478268.675620:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478268.675623:0:31857:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713478268.675626:0:31857:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713478268.675628:0:31857:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.675631:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478268.675634:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.675637:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.675639:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.675641:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.675643:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.675645:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.675647:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.675649:0:31857:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713478268.675653:0:31857:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.675656:0:31857:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.675658:0:31857:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.675661:0:31857:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713478268.675665:0:31857:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.675668:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713478268.675677:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (1002438656->1003487231) req@ffff880136b23100 x1796705787183872/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713478268.675689:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713478268.675691:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880136b23100 with x1796705787183872 ext(1002438656->1003487231) 00010000:00000001:2.0:1713478268.675694:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713478268.675696:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.675698:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:2.0:1713478268.675701:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.675703:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.675706:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713478268.675707:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713478268.675708:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713478268.675710:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880136b23100 00002000:00000001:2.0:1713478268.675712:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.675714:0:31857:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.675718:0:31857:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.675739:0:31857:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478268.675748:0:31857:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713478268.675750:0:31857:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713478268.675771:0:31857:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 64758 00000100:00000040:2.0:1713478268.675774:0:31857:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:2.0:1713478268.675776:0:31857:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137526833408 : -131936182718208 : ffff880136b23100) 00000100:00000040:2.0:1713478268.675782:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880136b23100 x1796705787183872/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713478268.675791:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478268.675793:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713478268.675796:0:31857:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880136b23100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30598:x1796705787183872:12345-192.168.202.21@tcp:4:dd.0 00000100:00000200:2.0:1713478268.675800:0:31857:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787183872 00000020:00000001:2.0:1713478268.675802:0:31857:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713478268.675805:0:31857:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713478268.675806:0:31857:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.675808:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478268.675810:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:2.0:1713478268.675812:0:31857:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713478268.675816:0:31857:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713478268.675817:0:31857:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713478268.675819:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478268.675821:0:31857:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.675824:0:31857:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713478268.675828:0:31857:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713478268.675830:0:31857:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713478268.675834:0:31857:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8800949adc00. 02000000:00000001:2.0:1713478268.675836:0:31857:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.675838:0:31857:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.675841:0:31857:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713478268.675843:0:31857:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.675845:0:31857:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713478268.675847:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.675851:0:31857:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713478268.675853:0:31857:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713478268.675855:0:31857:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713478268.675857:0:31857:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713478268.675860:0:31857:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 free: 3917295616 avail: 3649286144 00000020:00000001:2.0:1713478268.675863:0:31857:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713478268.675865:0:31857:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 avail=3649286144 left=3159261184 unstable=0 tot_grant=490023616 pending=0 00000020:00000001:2.0:1713478268.675869:0:31857:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3159261184 : 3159261184 : bc4e8000) 00000020:00000001:2.0:1713478268.675871:0:31857:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713478268.675873:0:31857:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 reports grant 488808448 dropped 0, local 489881600 00000020:00000001:2.0:1713478268.675876:0:31857:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713478268.675877:0:31857:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713478268.675879:0:31857:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 granted: 1073152 ungranted: 0 grant: 488808448 dirty: 1073152 00000020:00000001:2.0:1713478268.675882:0:31857:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713478268.675883:0:31857:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713478268.675885:0:31857:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 wants: 489881600 current grant 488808448 granting: 1073152 00000020:00000020:2.0:1713478268.675888:0:31857:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 tot cached:0 granted:491096768 num_exports: 3 00000020:00000001:2.0:1713478268.675890:0:31857:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1073152 : 1073152 : 106000) 00000020:00000001:2.0:1713478268.675892:0:31857:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713478268.675894:0:31857:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713478268.675896:0:31857:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713478268.675900:0:31857:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:2.0:1713478268.675902:0:31857:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00002000:00000001:2.0:1713478268.675907:0:31857:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.675910:0:31857:0:(osd_io.c:536:osd_map_remote_to_local()) Process entered 00080000:00000001:2.0:1713478268.675915:0:31857:0:(osd_io.c:570:osd_map_remote_to_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.677123:0:31857:0:(osd_io.c:817:osd_bufs_get()) Process leaving (rc=256 : 256 : 100) 00080000:00000001:2.0:1713478268.677139:0:31857:0:(osd_io.c:1208:osd_write_prep()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.677141:0:31857:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.677143:0:31857:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.677146:0:31857:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.677148:0:31857:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713478268.677152:0:31857:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8800949aec00. 00000100:00000010:2.0:1713478268.677156:0:31857:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88006acc4000. 00000020:00000040:2.0:1713478268.677159:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=8 00010000:00000001:2.0:1713478268.677167:0:31857:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713478268.677170:0:31857:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713478268.677176:0:31857:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88012c2b2000. 00000400:00000010:2.0:1713478268.677183:0:31857:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88005e7e1e70. 00000400:00000200:2.0:1713478268.677188:0:31857:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478268.677197:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478268.677202:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884704:884704:256:4294967295] 192.168.202.21@tcp LPNI seq info [884704:884704:8:4294967295] 00000400:00000200:2.0:1713478268.677208:0:31857:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.21@tcp 00000400:00000200:2.0:1713478268.677214:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : GET try# 0 00000800:00000200:2.0:1713478268.677220:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478268.677223:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8800ac495700. 00000800:00000200:2.0:1713478268.677228:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478268.677279:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478268.677283:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495700 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713478268.677303:0:31857:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.21@tcp mbits 0x662182a360300-0x662182a360300 00000100:00000001:2.0:1713478268.677306:0:31857:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713478268.677431:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478268.677437:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495700. 00000400:00000200:0.0:1713478268.677442:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.677448:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478268.677452:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478268.677454:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800949aec00 00000100:00000001:0.0:1713478268.677457:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478268.680002:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.680039:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.680043:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.680046:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.680054:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478268.680067:0:7991:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x56956d 00000800:00000001:0.0:1713478268.680168:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.681814:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.681819:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.682192:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.682196:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.682201:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478268.682206:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b2000 00000400:00000010:0.0:1713478268.682209:0:7991:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b2000. 00000100:00000001:0.0:1713478268.682214:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478268.682216:0:7991:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800949aec00 00000100:00000001:0.0:1713478268.682247:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478268.682254:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.682259:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713478268.682285:0:31857:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.682291:0:31857:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713478268.682293:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.682299:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478268.682307:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.682310:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478268.682312:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.682314:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478268.682316:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.682317:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.682319:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.682320:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.682321:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.682323:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.682324:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.682326:0:31857:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713478268.682328:0:31857:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713478268.682330:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713478268.682333:0:31857:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.682336:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:2.0:1713478268.682339:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88009e01a600. 00080000:00000001:2.0:1713478268.682342:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134965126656 : -131938744424960 : ffff88009e01a600) 00080000:00000001:2.0:1713478268.682347:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:2.0:1713478268.682380:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.682383:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713478268.682384:0:31857:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.682386:0:31857:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713478268.682388:0:31857:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.682390:0:31857:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713478268.682393:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00040000:00000001:2.0:1713478268.682399:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713478268.682401:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:2.0:1713478268.682402:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713478268.682405:0:31857:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713478268.682408:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:2.0:1713478268.682410:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88009e01b200. 00080000:00000001:2.0:1713478268.682412:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134965129728 : -131938744421888 : ffff88009e01b200) 00080000:00000001:2.0:1713478268.682417:0:31857:0:(osd_handler.c:3090:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713478268.682418:0:31857:0:(osd_handler.c:3157:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.682420:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:2.0:1713478268.682423:0:31857:0:(osd_io.c:1803:osd_declare_write()) Process entered 00000001:00000001:2.0:1713478268.682427:0:31857:0:(osd_quota.c:663:osd_declare_inode_qid()) Process entered 00080000:00000010:2.0:1713478268.682429:0:31857:0:(osd_io.c:2646:osd_trunc_lock()) kmalloced '(al)': 48 at ffff8800ac43d3c0. 00080000:00000001:2.0:1713478268.682431:0:31857:0:(osd_io.c:1888:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.682435:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.682450:0:31857:0:(osd_handler.c:3410:osd_attr_set()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:2.0:1713478268.682453:0:31857:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713478268.682456:0:31857:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800822f2180. 00000020:00000040:2.0:1713478268.682458:0:31857:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 1 00000020:00000040:2.0:1713478268.682461:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=9 00000020:00000001:2.0:1713478268.682463:0:31857:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.682465:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713478268.682468:0:31857:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713478268.682471:0:31857:0:(osd_handler.c:5063:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713478268.682473:0:31857:0:(osd_handler.c:5081:osd_xattr_set()) [0x2c0000403:0xa745:0x0] set version 0x30000c9d3 (old 0x30000c9d2) for inode 13563 00080000:00000001:2.0:1713478268.682478:0:31857:0:(osd_handler.c:5090:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713478268.682480:0:31857:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884953555, last_committed = 12884953554 00000001:00000010:2.0:1713478268.682483:0:31857:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800822f2900. 00000001:00000040:2.0:1713478268.682485:0:31857:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 2 00000020:00000040:2.0:1713478268.682488:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=10 00000001:00000001:2.0:1713478268.682498:0:31857:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:2.0:1713478268.682502:0:31857:0:(osd_io.c:2674:osd_trunc_unlock_all()) kfreed 'al': 48 at ffff8800ac43d3c0. 00040000:00000001:2.0:1713478268.682506:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713478268.682507:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:2.0:1713478268.682508:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.682544:0:31857:0:(osd_io.c:698:osd_bufs_put()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713478268.682546:0:31857:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00002000:00000001:2.0:1713478268.682548:0:31857:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.682551:0:31857:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.682553:0:31857:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.682556:0:31857:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713478268.682558:0:31857:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713478268.682559:0:31857:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713478268.682562:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 9 00000100:00000010:2.0:1713478268.682564:0:31857:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88006acc4000. 00000100:00000010:2.0:1713478268.682568:0:31857:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8800949aec00. 00000100:00000001:2.0:1713478268.682577:0:31857:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713478268.682579:0:31857:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713478268.682582:0:31857:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953554, transno 12884953555, xid 1796705787183872 00010000:00000001:2.0:1713478268.682585:0:31857:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713478268.682592:0:31857:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880136b23100 x1796705787183872/t12884953555(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/448 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713478268.682602:0:31857:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713478268.682604:0:31857:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713478268.682607:0:31857:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800a14305e8 time=35 v=5 (1 1 1 3) 00000100:00000001:2.0:1713478268.682611:0:31857:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713478268.682613:0:31857:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:2.0:1713478268.682615:0:31857:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:2.0:1713478268.682618:0:31857:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713478268.682620:0:31857:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.682623:0:31857:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713478268.682626:0:31857:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:2.0:1713478268.682628:0:31857:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8801368877f8. 00000100:00000200:2.0:1713478268.682633:0:31857:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796705787183872, offset 224 00000400:00000200:2.0:1713478268.682637:0:31857:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478268.682645:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478268.682650:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884705:884705:256:4294967295] 192.168.202.21@tcp LPNI seq info [884705:884705:8:4294967295] 00000400:00000200:2.0:1713478268.682659:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:2.0:1713478268.682665:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478268.682668:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800ac495700. 00000800:00000200:2.0:1713478268.682673:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478268.682679:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478268.682682:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495700 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713478268.682704:0:31857:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713478268.682707:0:31857:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:2.0:1713478268.682710:0:31857:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713478268.682711:0:31857:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.682714:0:31857:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713478268.682718:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880136b23100 x1796705787183872/t12884953555(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/448 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713478268.682729:0:31857:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880136b23100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30598:x1796705787183872:12345-192.168.202.21@tcp:4:dd.0 Request processed in 6936us (7265us total) trans 12884953555 rc 0/0 00000100:00100000:2.0:1713478268.682738:0:31857:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 64758 00000100:00000040:2.0:1713478268.682741:0:31857:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:2.0:1713478268.682743:0:31857:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713478268.682745:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713478268.682750:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (1002438656->1003487231) req@ffff880136b23100 x1796705787183872/t12884953555(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/448 e 0 to 0 dl 1713478279 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713478268.682758:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713478268.682760:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880136b23100 with x1796705787183872 ext(1002438656->1003487231) 00010000:00000001:2.0:1713478268.682763:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713478268.682765:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.682767:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:2.0:1713478268.682769:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.682771:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.682774:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713478268.682775:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713478268.682777:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713478268.682778:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880136b23100 00000800:00000200:0.0:1713478268.682778:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00002000:00000001:2.0:1713478268.682780:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.682782:0:31857:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000800:00000010:0.0:1713478268.682782:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495700. 00000020:00000010:2.0:1713478268.682786:0:31857:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880131aebd80. 00000400:00000200:0.0:1713478268.682786:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000010:2.0:1713478268.682789:0:31857:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008b9beaf0. 00000400:00000200:0.0:1713478268.682791:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000020:00000010:2.0:1713478268.682793:0:31857:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009e01ae00. 00000400:00000200:0.0:1713478268.682794:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801368877f8 00000020:00000040:2.0:1713478268.682796:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000400:00000010:0.0:1713478268.682797:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801368877f8. 00000100:00000001:2.0:1713478268.682798:0:31857:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713478268.682801:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478268.682803:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478268.684384:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.684392:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.684395:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.684397:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.684404:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478268.684413:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a360340 00000400:00000200:0.0:1713478268.684420:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x545cbd [8] + 3520 00000800:00000001:0.0:1713478268.684426:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.684438:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.684440:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.684445:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478268.684449:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478268.684452:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478268.684455:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880136b20a80. 00000100:00000040:0.0:1713478268.684459:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff880136b20a80 x1796705787183936 msgsize 440 00000100:00100000:0.0:1713478268.684465:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478268.684487:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478268.684495:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.684501:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478268.684539:0:13617:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478268.684543:0:13617:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787183936 02000000:00000001:3.0:1713478268.684546:0:13617:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478268.684548:0:13617:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478268.684551:0:13617:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478268.684555:0:13617:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478268.684558:0:13617:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787183936 00000020:00000001:3.0:1713478268.684560:0:13617:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478268.684562:0:13617:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478268.684564:0:13617:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478268.684567:0:13617:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478268.684570:0:13617:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478268.684573:0:13617:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478268.684577:0:13617:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478268.684578:0:13617:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478268.684582:0:13617:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e800. 00000020:00000010:3.0:1713478268.684586:0:13617:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41cb00. 00000020:00000010:3.0:1713478268.684589:0:13617:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6ce10. 00000100:00000040:3.0:1713478268.684595:0:13617:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478268.684598:0:13617:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478268.684600:0:13617:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478268.684601:0:13617:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.684606:0:13617:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.684623:0:13617:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478268.684631:0:13617:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478268.684633:0:13617:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478268.684638:0:13617:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111321 00000100:00000040:3.0:1713478268.684642:0:13617:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478268.684644:0:13617:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137526823552 : -131936182728064 : ffff880136b20a80) 00000100:00000040:3.0:1713478268.684650:0:13617:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880136b20a80 x1796705787183936/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 440/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478268.684661:0:13617:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478268.684662:0:13617:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478268.684665:0:13617:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880136b20a80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30597:x1796705787183936:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478268.684669:0:13617:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787183936 00000020:00000001:3.0:1713478268.684672:0:13617:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478268.684674:0:13617:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478268.684676:0:13617:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.684678:0:13617:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478268.684680:0:13617:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478268.684683:0:13617:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478268.684686:0:13617:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478268.684687:0:13617:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478268.684689:0:13617:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478268.684692:0:13617:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478268.684694:0:13617:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478268.684697:0:13617:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.684699:0:13617:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478268.684701:0:13617:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.684703:0:13617:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478268.684705:0:13617:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.684707:0:13617:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478268.684708:0:13617:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.684710:0:13617:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478268.684711:0:13617:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.684713:0:13617:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.684715:0:13617:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.684718:0:13617:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478268.684720:0:13617:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478268.684723:0:13617:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88011e0fbc00. 02000000:00000001:3.0:1713478268.684725:0:13617:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.684727:0:13617:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478268.684730:0:13617:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478268.684732:0:13617:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478268.684734:0:13617:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478268.684737:0:13617:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478268.684740:0:13617:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478268.684742:0:13617:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478268.684745:0:13617:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c9d3 for inode 13563 00080000:00000001:3.0:1713478268.684748:0:13617:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478268.685549:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478268.685552:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478268.685554:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953555 is committed 00000001:00000040:0.0:1713478268.685558:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478268.685561:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478268.685563:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2900. 00000020:00000001:0.0:1713478268.685567:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478268.685569:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478268.685571:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478268.685573:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478268.685575:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2180. 00080000:00000010:0.0:1713478268.685577:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01b200. 00080000:00000010:0.0:1713478268.685583:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01a600. 00080000:00000001:3.0:1713478268.685643:0:13617:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.685647:0:13617:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.685652:0:13617:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478268.685658:0:13617:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478268.685661:0:13617:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478268.685664:0:13617:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478268.685666:0:13617:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478268.685669:0:13617:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478268.685673:0:13617:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953555, transno 0, xid 1796705787183936 00010000:00000001:3.0:1713478268.685676:0:13617:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478268.685683:0:13617:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880136b20a80 x1796705787183936/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 440/432 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478268.685698:0:13617:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478268.685700:0:13617:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478268.685703:0:13617:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=5 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478268.685707:0:13617:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478268.685710:0:13617:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478268.685712:0:13617:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478268.685715:0:13617:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478268.685717:0:13617:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.685719:0:13617:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478268.685722:0:13617:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478268.685759:0:13617:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bb110. 00000100:00000200:3.0:1713478268.685764:0:13617:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787183936, offset 224 00000400:00000200:3.0:1713478268.685769:0:13617:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478268.685777:0:13617:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478268.685783:0:13617:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884706:884706:256:4294967295] 192.168.202.21@tcp LPNI seq info [884706:884706:8:4294967295] 00000400:00000200:3.0:1713478268.685793:0:13617:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478268.685798:0:13617:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478268.685803:0:13617:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f55fc00. 00000800:00000200:3.0:1713478268.685807:0:13617:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478268.685813:0:13617:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478268.685817:0:13617:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f55fc00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478268.685831:0:13617:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478268.685834:0:13617:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478268.685836:0:13617:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478268.685838:0:13617:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.685840:0:13617:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478268.685845:0:13617:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880136b20a80 x1796705787183936/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 440/432 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478268.685856:0:13617:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880136b20a80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30597:x1796705787183936:12345-192.168.202.21@tcp:16:dd.0 Request processed in 1193us (1395us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478268.685865:0:13617:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111321 00000100:00000040:3.0:1713478268.685868:0:13617:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478268.685871:0:13617:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478268.685872:0:13617:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478268.685876:0:13617:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41cb00. 00000020:00000010:3.0:1713478268.685880:0:13617:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6ce10. 00000020:00000010:3.0:1713478268.685883:0:13617:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e800. 00000020:00000040:3.0:1713478268.685888:0:13617:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000100:00000001:3.0:1713478268.685890:0:13617:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478268.685931:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478268.685937:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f55fc00. 00000400:00000200:0.0:1713478268.685943:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.685949:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478268.685953:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb110 00000400:00000010:0.0:1713478268.685956:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb110. 00000100:00000001:0.0:1713478268.685959:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478268.685961:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478268.693027:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.693035:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.693038:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.693040:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.693048:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478268.693058:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a360380 00000400:00000200:0.0:1713478268.693064:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55afd9 [128] + 65880 00000800:00000001:0.0:1713478268.693070:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.693090:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.693093:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.693097:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478268.693101:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478268.693103:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478268.693108:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880136b21f80. 00000100:00000040:0.0:1713478268.693111:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff880136b21f80 x1796705787184000 msgsize 488 00000100:00100000:0.0:1713478268.693116:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478268.693135:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478268.693141:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.693145:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478268.693194:0:31857:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713478268.693197:0:31857:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787184000 02000000:00000001:2.0:1713478268.693200:0:31857:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713478268.693203:0:31857:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713478268.693205:0:31857:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713478268.693208:0:31857:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713478268.693211:0:31857:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787184000 00000020:00000001:2.0:1713478268.693213:0:31857:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713478268.693215:0:31857:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:2.0:1713478268.693217:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.693219:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=7 00000020:00000001:2.0:1713478268.693222:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:2.0:1713478268.693224:0:31857:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:2.0:1713478268.693227:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478268.693229:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713478268.693250:0:31857:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009e01ae00. 00000020:00000010:2.0:1713478268.693254:0:31857:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880131aebd80. 00000020:00000010:2.0:1713478268.693257:0:31857:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008b9beaf0. 00000100:00000040:2.0:1713478268.693262:0:31857:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713478268.693265:0:31857:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713478268.693266:0:31857:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713478268.693268:0:31857:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713478268.693271:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478268.693273:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:2.0:1713478268.693275:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478268.693278:0:31857:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713478268.693280:0:31857:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713478268.693281:0:31857:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.693284:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478268.693286:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.693288:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.693289:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.693291:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.693293:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.693294:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.693295:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.693297:0:31857:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713478268.693300:0:31857:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.693301:0:31857:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.693304:0:31857:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.693306:0:31857:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713478268.693308:0:31857:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.693311:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713478268.693317:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (1003487232->1004535807) req@ffff880136b21f80 x1796705787184000/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713478268.693327:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713478268.693329:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880136b21f80 with x1796705787184000 ext(1003487232->1004535807) 00010000:00000001:2.0:1713478268.693332:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713478268.693334:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.693335:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:2.0:1713478268.693337:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.693340:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.693342:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713478268.693344:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713478268.693345:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713478268.693347:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880136b21f80 00002000:00000001:2.0:1713478268.693377:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.693379:0:31857:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.693384:0:31857:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.693401:0:31857:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478268.693410:0:31857:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713478268.693412:0:31857:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713478268.693416:0:31857:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 64759 00000100:00000040:2.0:1713478268.693419:0:31857:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:2.0:1713478268.693421:0:31857:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137526828928 : -131936182722688 : ffff880136b21f80) 00000100:00000040:2.0:1713478268.693425:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880136b21f80 x1796705787184000/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713478268.693434:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478268.693435:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713478268.693439:0:31857:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880136b21f80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30599:x1796705787184000:12345-192.168.202.21@tcp:4:dd.0 00000100:00000200:2.0:1713478268.693446:0:31857:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787184000 00000020:00000001:2.0:1713478268.693448:0:31857:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713478268.693450:0:31857:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713478268.693452:0:31857:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.693454:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478268.693456:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:2.0:1713478268.693458:0:31857:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713478268.693461:0:31857:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713478268.693462:0:31857:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713478268.693464:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478268.693465:0:31857:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.693467:0:31857:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713478268.693471:0:31857:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713478268.693473:0:31857:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713478268.693476:0:31857:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8800949aec00. 02000000:00000001:2.0:1713478268.693478:0:31857:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.693481:0:31857:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.693484:0:31857:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713478268.693485:0:31857:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.693487:0:31857:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713478268.693489:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.693493:0:31857:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713478268.693495:0:31857:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713478268.693498:0:31857:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713478268.693499:0:31857:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713478268.693502:0:31857:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 free: 3917295616 avail: 3648212992 00000020:00000001:2.0:1713478268.693506:0:31857:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713478268.693508:0:31857:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 avail=3648212992 left=3158188032 unstable=0 tot_grant=490023616 pending=0 00000020:00000001:2.0:1713478268.693512:0:31857:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3158188032 : 3158188032 : bc3e2000) 00000020:00000001:2.0:1713478268.693514:0:31857:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713478268.693516:0:31857:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 reports grant 488808448 dropped 0, local 489881600 00000020:00000001:2.0:1713478268.693519:0:31857:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713478268.693520:0:31857:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713478268.693523:0:31857:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 granted: 1073152 ungranted: 0 grant: 488808448 dirty: 1073152 00000020:00000001:2.0:1713478268.693526:0:31857:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713478268.693527:0:31857:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713478268.693529:0:31857:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 wants: 489881600 current grant 488808448 granting: 1073152 00000020:00000020:2.0:1713478268.693533:0:31857:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 tot cached:0 granted:491096768 num_exports: 3 00000020:00000001:2.0:1713478268.693535:0:31857:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1073152 : 1073152 : 106000) 00000020:00000001:2.0:1713478268.693537:0:31857:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713478268.693539:0:31857:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713478268.693541:0:31857:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713478268.693544:0:31857:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:2.0:1713478268.693546:0:31857:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00002000:00000001:2.0:1713478268.693551:0:31857:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.693554:0:31857:0:(osd_io.c:536:osd_map_remote_to_local()) Process entered 00080000:00000001:2.0:1713478268.693558:0:31857:0:(osd_io.c:570:osd_map_remote_to_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.694591:0:31857:0:(osd_io.c:817:osd_bufs_get()) Process leaving (rc=256 : 256 : 100) 00080000:00000001:2.0:1713478268.694605:0:31857:0:(osd_io.c:1208:osd_write_prep()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.694607:0:31857:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.694609:0:31857:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.694611:0:31857:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.694614:0:31857:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713478268.694617:0:31857:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8800949ad400. 00000100:00000010:2.0:1713478268.694621:0:31857:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88006acc4000. 00000020:00000040:2.0:1713478268.694624:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=8 00010000:00000001:2.0:1713478268.694632:0:31857:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713478268.694634:0:31857:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713478268.694640:0:31857:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88012c2b4000. 00000400:00000010:2.0:1713478268.694647:0:31857:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88005e7e1ea8. 00000400:00000200:2.0:1713478268.694652:0:31857:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478268.694660:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478268.694666:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884707:884707:256:4294967295] 192.168.202.21@tcp LPNI seq info [884707:884707:8:4294967295] 00000400:00000200:2.0:1713478268.694671:0:31857:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.21@tcp 00000400:00000200:2.0:1713478268.694678:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : GET try# 0 00000800:00000200:2.0:1713478268.694686:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478268.694689:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8800ac495300. 00000800:00000200:2.0:1713478268.694694:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478268.694700:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478268.694703:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495300 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713478268.694726:0:31857:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.21@tcp mbits 0x662182a360380-0x662182a360380 00000100:00000001:2.0:1713478268.694730:0:31857:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713478268.694855:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478268.694862:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495300. 00000400:00000200:0.0:1713478268.694868:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.694875:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478268.694879:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478268.694881:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800949ad400 00000100:00000001:0.0:1713478268.694884:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478268.697435:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.697473:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.697476:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.697480:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.697488:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478268.697500:0:7991:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x569579 00000800:00000001:0.0:1713478268.697508:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.698951:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.698957:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.699582:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.699588:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.699597:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478268.699604:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b4000 00000400:00000010:0.0:1713478268.699609:0:7991:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b4000. 00000100:00000001:0.0:1713478268.699618:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478268.699621:0:7991:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800949ad400 00000100:00000001:0.0:1713478268.699642:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478268.699650:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.699656:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713478268.699699:0:31857:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.699706:0:31857:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713478268.699710:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.699716:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478268.699725:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.699729:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478268.699731:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.699734:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478268.699736:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.699738:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.699739:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.699741:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.699742:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.699744:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.699745:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.699747:0:31857:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713478268.699750:0:31857:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713478268.699751:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713478268.699755:0:31857:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.699758:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:2.0:1713478268.699763:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88009e01a600. 00080000:00000001:2.0:1713478268.699766:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134965126656 : -131938744424960 : ffff88009e01a600) 00080000:00000001:2.0:1713478268.699771:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:2.0:1713478268.699781:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.699784:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713478268.699785:0:31857:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.699787:0:31857:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713478268.699790:0:31857:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.699792:0:31857:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713478268.699796:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00040000:00000001:2.0:1713478268.699801:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713478268.699803:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:2.0:1713478268.699805:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713478268.699808:0:31857:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713478268.699810:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:2.0:1713478268.699813:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88009e01b200. 00080000:00000001:2.0:1713478268.699816:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134965129728 : -131938744421888 : ffff88009e01b200) 00080000:00000001:2.0:1713478268.699820:0:31857:0:(osd_handler.c:3090:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713478268.699822:0:31857:0:(osd_handler.c:3157:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.699823:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:2.0:1713478268.699826:0:31857:0:(osd_io.c:1803:osd_declare_write()) Process entered 00000001:00000001:2.0:1713478268.699829:0:31857:0:(osd_quota.c:663:osd_declare_inode_qid()) Process entered 00080000:00000010:2.0:1713478268.699831:0:31857:0:(osd_io.c:2646:osd_trunc_lock()) kmalloced '(al)': 48 at ffff8800ac43d3c0. 00080000:00000001:2.0:1713478268.699833:0:31857:0:(osd_io.c:1888:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.699837:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.699854:0:31857:0:(osd_handler.c:3410:osd_attr_set()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:2.0:1713478268.699857:0:31857:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713478268.699860:0:31857:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800822f27e0. 00000020:00000040:2.0:1713478268.699862:0:31857:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 1 00000020:00000040:2.0:1713478268.699865:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=9 00000020:00000001:2.0:1713478268.699868:0:31857:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.699870:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713478268.699872:0:31857:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713478268.699875:0:31857:0:(osd_handler.c:5063:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713478268.699877:0:31857:0:(osd_handler.c:5081:osd_xattr_set()) [0x2c0000403:0xa745:0x0] set version 0x30000c9d4 (old 0x30000c9d3) for inode 13563 00080000:00000001:2.0:1713478268.699883:0:31857:0:(osd_handler.c:5090:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713478268.699885:0:31857:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884953556, last_committed = 12884953555 00000001:00000010:2.0:1713478268.699888:0:31857:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800822f2240. 00000001:00000040:2.0:1713478268.699891:0:31857:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 2 00000020:00000040:2.0:1713478268.699893:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=10 00000001:00000001:2.0:1713478268.699903:0:31857:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:2.0:1713478268.699907:0:31857:0:(osd_io.c:2674:osd_trunc_unlock_all()) kfreed 'al': 48 at ffff8800ac43d3c0. 00040000:00000001:2.0:1713478268.699912:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713478268.699914:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:2.0:1713478268.699916:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.699954:0:31857:0:(osd_io.c:698:osd_bufs_put()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713478268.699957:0:31857:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00002000:00000001:2.0:1713478268.699960:0:31857:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.699962:0:31857:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.699964:0:31857:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.699967:0:31857:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713478268.699969:0:31857:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713478268.699970:0:31857:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713478268.699973:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 9 00000100:00000010:2.0:1713478268.699976:0:31857:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88006acc4000. 00000100:00000010:2.0:1713478268.699980:0:31857:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8800949ad400. 00000100:00000001:2.0:1713478268.699985:0:31857:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713478268.699986:0:31857:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713478268.699989:0:31857:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953555, transno 12884953556, xid 1796705787184000 00010000:00000001:2.0:1713478268.699992:0:31857:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713478268.700000:0:31857:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880136b21f80 x1796705787184000/t12884953556(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/448 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713478268.700010:0:31857:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713478268.700012:0:31857:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713478268.700016:0:31857:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800a14305e8 time=35 v=5 (1 1 1 3) 00000100:00000001:2.0:1713478268.700020:0:31857:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713478268.700023:0:31857:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:2.0:1713478268.700025:0:31857:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:2.0:1713478268.700028:0:31857:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713478268.700030:0:31857:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.700033:0:31857:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713478268.700036:0:31857:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:2.0:1713478268.700039:0:31857:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8801368875d8. 00000100:00000200:2.0:1713478268.700043:0:31857:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796705787184000, offset 224 00000400:00000200:2.0:1713478268.700048:0:31857:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478268.700057:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478268.700062:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884708:884708:256:4294967295] 192.168.202.21@tcp LPNI seq info [884708:884708:8:4294967295] 00000400:00000200:2.0:1713478268.700072:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:2.0:1713478268.700078:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478268.700082:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800ac495f00. 00000800:00000200:2.0:1713478268.700087:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478268.700093:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478268.700097:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495f00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713478268.700123:0:31857:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713478268.700127:0:31857:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:2.0:1713478268.700129:0:31857:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713478268.700131:0:31857:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.700133:0:31857:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713478268.700138:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880136b21f80 x1796705787184000/t12884953556(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/448 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713478268.700149:0:31857:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880136b21f80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30599:x1796705787184000:12345-192.168.202.21@tcp:4:dd.0 Request processed in 6713us (7036us total) trans 12884953556 rc 0/0 00000100:00100000:2.0:1713478268.700159:0:31857:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 64759 00000100:00000040:2.0:1713478268.700162:0:31857:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:2.0:1713478268.700164:0:31857:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713478268.700167:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713478268.700172:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (1003487232->1004535807) req@ffff880136b21f80 x1796705787184000/t12884953556(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/448 e 0 to 0 dl 1713478279 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713478268.700181:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713478268.700183:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880136b21f80 with x1796705787184000 ext(1003487232->1004535807) 00010000:00000001:2.0:1713478268.700186:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713478268.700188:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.700190:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:2.0:1713478268.700192:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.700195:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.700197:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713478268.700199:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713478268.700201:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713478268.700202:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880136b21f80 00002000:00000001:2.0:1713478268.700205:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.700207:0:31857:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713478268.700211:0:31857:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880131aebd80. 00000020:00000010:2.0:1713478268.700214:0:31857:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008b9beaf0. 00000020:00000010:2.0:1713478268.700218:0:31857:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009e01ae00. 00000020:00000040:2.0:1713478268.700223:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000100:00000001:2.0:1713478268.700225:0:31857:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478268.700302:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478268.700308:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495f00. 00000400:00000200:0.0:1713478268.700314:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.700321:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478268.700325:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801368875d8 00000400:00000010:0.0:1713478268.700328:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801368875d8. 00000100:00000001:0.0:1713478268.700332:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478268.700334:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478268.701891:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.701901:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.701904:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.701907:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.701916:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478268.701926:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a3603c0 00000400:00000200:0.0:1713478268.701933:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x545cbd [8] + 3960 00000800:00000001:0.0:1713478268.701939:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.701954:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.701957:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.701962:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478268.701966:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478268.701969:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478268.701973:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880136b21880. 00000100:00000040:0.0:1713478268.701976:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff880136b21880 x1796705787184064 msgsize 440 00000100:00100000:0.0:1713478268.701981:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478268.702001:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478268.702007:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.702011:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478268.702063:0:13617:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478268.702068:0:13617:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787184064 02000000:00000001:3.0:1713478268.702071:0:13617:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478268.702073:0:13617:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478268.702076:0:13617:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478268.702079:0:13617:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478268.702082:0:13617:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787184064 00000020:00000001:3.0:1713478268.702085:0:13617:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478268.702087:0:13617:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478268.702089:0:13617:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478268.702092:0:13617:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478268.702095:0:13617:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478268.702098:0:13617:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478268.702102:0:13617:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478268.702103:0:13617:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478268.702108:0:13617:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e800. 00000020:00000010:3.0:1713478268.702112:0:13617:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41cb00. 00000020:00000010:3.0:1713478268.702115:0:13617:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6ce10. 00000100:00000040:3.0:1713478268.702121:0:13617:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478268.702124:0:13617:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478268.702125:0:13617:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478268.702127:0:13617:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.702132:0:13617:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.702151:0:13617:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478268.702160:0:13617:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478268.702162:0:13617:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478268.702169:0:13617:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111322 00000100:00000040:3.0:1713478268.702172:0:13617:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478268.702174:0:13617:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137526827136 : -131936182724480 : ffff880136b21880) 00000100:00000040:3.0:1713478268.702180:0:13617:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880136b21880 x1796705787184064/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 440/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478268.702191:0:13617:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478268.702193:0:13617:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478268.702198:0:13617:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880136b21880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30598:x1796705787184064:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478268.702204:0:13617:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787184064 00000020:00000001:3.0:1713478268.702208:0:13617:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478268.702211:0:13617:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478268.702214:0:13617:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.702218:0:13617:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478268.702220:0:13617:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478268.702224:0:13617:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478268.702228:0:13617:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478268.702257:0:13617:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478268.702260:0:13617:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478268.702264:0:13617:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478268.702267:0:13617:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478268.702270:0:13617:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.702274:0:13617:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478268.702276:0:13617:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.702279:0:13617:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478268.702282:0:13617:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.702284:0:13617:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478268.702286:0:13617:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.702289:0:13617:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478268.702290:0:13617:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.702294:0:13617:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.702297:0:13617:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.702302:0:13617:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478268.702306:0:13617:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478268.702312:0:13617:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88011e0f9800. 02000000:00000001:3.0:1713478268.702316:0:13617:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.702319:0:13617:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478268.702324:0:13617:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478268.702327:0:13617:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478268.702330:0:13617:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478268.702335:0:13617:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478268.702339:0:13617:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478268.702342:0:13617:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478268.702381:0:13617:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c9d4 for inode 13563 00080000:00000001:3.0:1713478268.702385:0:13617:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478268.703266:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478268.703269:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478268.703272:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953556 is committed 00000001:00000040:0.0:1713478268.703275:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478268.703279:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478268.703282:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2240. 00000020:00000001:0.0:1713478268.703286:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478268.703288:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478268.703290:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478268.703292:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478268.703294:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f27e0. 00080000:00000010:0.0:1713478268.703297:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01b200. 00080000:00000010:0.0:1713478268.703303:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01a600. 00080000:00000001:3.0:1713478268.703384:0:13617:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.703388:0:13617:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.703392:0:13617:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478268.703399:0:13617:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478268.703402:0:13617:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478268.703405:0:13617:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478268.703407:0:13617:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478268.703410:0:13617:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478268.703414:0:13617:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953556, transno 0, xid 1796705787184064 00010000:00000001:3.0:1713478268.703417:0:13617:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478268.703424:0:13617:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880136b21880 x1796705787184064/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 440/432 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478268.703433:0:13617:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478268.703435:0:13617:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478268.703438:0:13617:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=5 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478268.703442:0:13617:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478268.703445:0:13617:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478268.703447:0:13617:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478268.703450:0:13617:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478268.703452:0:13617:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.703454:0:13617:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478268.703457:0:13617:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478268.703496:0:13617:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bbc38. 00000100:00000200:3.0:1713478268.703502:0:13617:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787184064, offset 224 00000400:00000200:3.0:1713478268.703507:0:13617:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478268.703516:0:13617:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478268.703522:0:13617:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884709:884709:256:4294967295] 192.168.202.21@tcp LPNI seq info [884709:884709:8:4294967295] 00000400:00000200:3.0:1713478268.703532:0:13617:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478268.703537:0:13617:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478268.703541:0:13617:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f55fd00. 00000800:00000200:3.0:1713478268.703546:0:13617:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478268.703554:0:13617:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478268.703559:0:13617:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f55fd00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478268.703580:0:13617:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478268.703585:0:13617:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478268.703589:0:13617:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478268.703591:0:13617:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.703594:0:13617:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478268.703602:0:13617:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880136b21880 x1796705787184064/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 440/432 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478268.703619:0:13617:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880136b21880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30598:x1796705787184064:12345-192.168.202.21@tcp:16:dd.0 Request processed in 1424us (1638us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478268.703632:0:13617:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111322 00000100:00000040:3.0:1713478268.703636:0:13617:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478268.703640:0:13617:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478268.703642:0:13617:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478268.703647:0:13617:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41cb00. 00000020:00000010:3.0:1713478268.703654:0:13617:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6ce10. 00000800:00000200:0.0:1713478268.703654:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478268.703658:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f55fd00. 00000020:00000010:3.0:1713478268.703659:0:13617:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e800. 00000400:00000200:0.0:1713478268.703662:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000040:3.0:1713478268.703664:0:13617:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000100:00000001:3.0:1713478268.703666:0:13617:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.703668:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478268.703672:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bbc38 00000400:00000010:0.0:1713478268.703675:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bbc38. 00000100:00000001:0.0:1713478268.703678:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478268.703680:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478268.715433:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.715447:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.715451:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.715456:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.715467:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478268.715482:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a360400 00000400:00000200:0.0:1713478268.715492:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55afd9 [128] + 66368 00000800:00000001:0.0:1713478268.715501:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.715533:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.715538:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.715545:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478268.715552:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478268.715555:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478268.715561:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880136b21500. 00000100:00000040:0.0:1713478268.715565:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff880136b21500 x1796705787184128 msgsize 488 00000100:00100000:0.0:1713478268.715573:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478268.715600:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478268.715611:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.715618:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478268.715694:0:31857:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713478268.715699:0:31857:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787184128 02000000:00000001:2.0:1713478268.715702:0:31857:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713478268.715704:0:31857:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713478268.715707:0:31857:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713478268.715711:0:31857:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713478268.715714:0:31857:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787184128 00000020:00000001:2.0:1713478268.715716:0:31857:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713478268.715718:0:31857:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:2.0:1713478268.715720:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.715723:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=7 00000020:00000001:2.0:1713478268.715726:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:2.0:1713478268.715729:0:31857:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:2.0:1713478268.715733:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478268.715734:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713478268.715739:0:31857:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009e01ae00. 00000020:00000010:2.0:1713478268.715742:0:31857:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880131aebd80. 00000020:00000010:2.0:1713478268.715746:0:31857:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008b9beaf0. 00000100:00000040:2.0:1713478268.715752:0:31857:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713478268.715755:0:31857:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713478268.715757:0:31857:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713478268.715759:0:31857:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713478268.715761:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478268.715764:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:2.0:1713478268.715766:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478268.715768:0:31857:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713478268.715772:0:31857:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713478268.715774:0:31857:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.715776:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478268.715778:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.715780:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.715782:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.715784:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.715785:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.715787:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.715788:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.715789:0:31857:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713478268.715792:0:31857:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.715794:0:31857:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.715796:0:31857:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.715798:0:31857:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713478268.715800:0:31857:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.715802:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713478268.715810:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (1004535808->1005584383) req@ffff880136b21500 x1796705787184128/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713478268.715820:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713478268.715823:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880136b21500 with x1796705787184128 ext(1004535808->1005584383) 00010000:00000001:2.0:1713478268.715826:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713478268.715828:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.715830:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:2.0:1713478268.715832:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.715835:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.715837:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713478268.715839:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713478268.715840:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713478268.715842:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880136b21500 00002000:00000001:2.0:1713478268.715844:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.715846:0:31857:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.715850:0:31857:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.715873:0:31857:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478268.715881:0:31857:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713478268.715884:0:31857:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713478268.715888:0:31857:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 64760 00000100:00000040:2.0:1713478268.715891:0:31857:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:2.0:1713478268.715893:0:31857:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137526826240 : -131936182725376 : ffff880136b21500) 00000100:00000040:2.0:1713478268.715898:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880136b21500 x1796705787184128/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713478268.715908:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478268.715909:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713478268.715913:0:31857:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880136b21500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30599:x1796705787184128:12345-192.168.202.21@tcp:4:dd.0 00000100:00000200:2.0:1713478268.715917:0:31857:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787184128 00000020:00000001:2.0:1713478268.715919:0:31857:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713478268.715921:0:31857:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713478268.715923:0:31857:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.715925:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478268.715926:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:2.0:1713478268.715928:0:31857:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713478268.715931:0:31857:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713478268.715933:0:31857:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713478268.715935:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478268.715936:0:31857:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.715938:0:31857:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713478268.715942:0:31857:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713478268.715944:0:31857:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713478268.715948:0:31857:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8800949ad400. 02000000:00000001:2.0:1713478268.715950:0:31857:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.715952:0:31857:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.715955:0:31857:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713478268.715957:0:31857:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.715959:0:31857:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713478268.715961:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.715964:0:31857:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713478268.715967:0:31857:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713478268.715970:0:31857:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713478268.715973:0:31857:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713478268.715975:0:31857:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 free: 3917295616 avail: 3647139840 00000020:00000001:2.0:1713478268.715979:0:31857:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713478268.715981:0:31857:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 avail=3647139840 left=3157114880 unstable=0 tot_grant=490023616 pending=0 00000020:00000001:2.0:1713478268.715984:0:31857:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3157114880 : 3157114880 : bc2dc000) 00000020:00000001:2.0:1713478268.715987:0:31857:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713478268.715988:0:31857:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 reports grant 488808448 dropped 0, local 489881600 00000020:00000001:2.0:1713478268.715991:0:31857:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713478268.715992:0:31857:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713478268.715994:0:31857:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 granted: 1073152 ungranted: 0 grant: 488808448 dirty: 1073152 00000020:00000001:2.0:1713478268.715998:0:31857:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713478268.715999:0:31857:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713478268.716001:0:31857:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 wants: 489881600 current grant 488808448 granting: 1073152 00000020:00000020:2.0:1713478268.716004:0:31857:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 tot cached:0 granted:491096768 num_exports: 3 00000020:00000001:2.0:1713478268.716007:0:31857:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1073152 : 1073152 : 106000) 00000020:00000001:2.0:1713478268.716009:0:31857:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713478268.716010:0:31857:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713478268.716012:0:31857:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713478268.716016:0:31857:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:2.0:1713478268.716018:0:31857:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00002000:00000001:2.0:1713478268.716023:0:31857:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.716026:0:31857:0:(osd_io.c:536:osd_map_remote_to_local()) Process entered 00080000:00000001:2.0:1713478268.716031:0:31857:0:(osd_io.c:570:osd_map_remote_to_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.717113:0:31857:0:(osd_io.c:817:osd_bufs_get()) Process leaving (rc=256 : 256 : 100) 00080000:00000001:2.0:1713478268.717127:0:31857:0:(osd_io.c:1208:osd_write_prep()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.717129:0:31857:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.717131:0:31857:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.717133:0:31857:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.717136:0:31857:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713478268.717140:0:31857:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8800949ac800. 00000100:00000010:2.0:1713478268.717144:0:31857:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88006acc4000. 00000020:00000040:2.0:1713478268.717147:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=8 00010000:00000001:2.0:1713478268.717156:0:31857:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713478268.717158:0:31857:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713478268.717165:0:31857:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88012c2b4000. 00000400:00000010:2.0:1713478268.717172:0:31857:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88005e7e1ee0. 00000400:00000200:2.0:1713478268.717177:0:31857:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478268.717187:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478268.717193:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884710:884710:256:4294967295] 192.168.202.21@tcp LPNI seq info [884710:884710:8:4294967295] 00000400:00000200:2.0:1713478268.717198:0:31857:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.21@tcp 00000400:00000200:2.0:1713478268.717205:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : GET try# 0 00000800:00000200:2.0:1713478268.717210:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478268.717214:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8800ac495500. 00000800:00000200:2.0:1713478268.717219:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478268.717225:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478268.717229:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495500 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713478268.717278:0:31857:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.21@tcp mbits 0x662182a360400-0x662182a360400 00000100:00000001:2.0:1713478268.717282:0:31857:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713478268.717434:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478268.717440:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495500. 00000400:00000200:0.0:1713478268.717446:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.717453:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478268.717457:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478268.717460:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800949ac800 00000100:00000001:0.0:1713478268.717462:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478268.719920:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.719960:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.719963:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.719967:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.719975:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478268.719987:0:7991:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x569585 00000800:00000001:0.0:1713478268.719995:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.721447:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.721452:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.721987:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.721990:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.721996:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478268.722000:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b4000 00000400:00000010:0.0:1713478268.722003:0:7991:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b4000. 00000100:00000001:0.0:1713478268.722007:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478268.722009:0:7991:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800949ac800 00000100:00000001:0.0:1713478268.722022:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478268.722027:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.722030:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713478268.722068:0:31857:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.722074:0:31857:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713478268.722076:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.722082:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478268.722089:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.722093:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478268.722095:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.722098:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478268.722101:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.722103:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.722104:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.722105:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.722106:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.722107:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.722108:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.722110:0:31857:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713478268.722112:0:31857:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713478268.722115:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713478268.722117:0:31857:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.722120:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:2.0:1713478268.722124:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88009e01ac00. 00080000:00000001:2.0:1713478268.722144:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134965128192 : -131938744423424 : ffff88009e01ac00) 00080000:00000001:2.0:1713478268.722159:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:2.0:1713478268.722170:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.722172:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713478268.722174:0:31857:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.722176:0:31857:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713478268.722178:0:31857:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.722181:0:31857:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713478268.722184:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00040000:00000001:2.0:1713478268.722191:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713478268.722193:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:2.0:1713478268.722195:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713478268.722198:0:31857:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713478268.722200:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:2.0:1713478268.722203:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88009e01aa00. 00080000:00000001:2.0:1713478268.722205:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134965127680 : -131938744423936 : ffff88009e01aa00) 00080000:00000001:2.0:1713478268.722210:0:31857:0:(osd_handler.c:3090:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713478268.722212:0:31857:0:(osd_handler.c:3157:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.722214:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:2.0:1713478268.722218:0:31857:0:(osd_io.c:1803:osd_declare_write()) Process entered 00000001:00000001:2.0:1713478268.722221:0:31857:0:(osd_quota.c:663:osd_declare_inode_qid()) Process entered 00080000:00000010:2.0:1713478268.722229:0:31857:0:(osd_io.c:2646:osd_trunc_lock()) kmalloced '(al)': 48 at ffff8800ac43d3c0. 00080000:00000001:2.0:1713478268.722263:0:31857:0:(osd_io.c:1888:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.722267:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.722282:0:31857:0:(osd_handler.c:3410:osd_attr_set()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:2.0:1713478268.722285:0:31857:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713478268.722287:0:31857:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800822f2960. 00000020:00000040:2.0:1713478268.722289:0:31857:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 1 00000020:00000040:2.0:1713478268.722291:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=9 00000020:00000001:2.0:1713478268.722293:0:31857:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.722295:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713478268.722298:0:31857:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713478268.722318:0:31857:0:(osd_handler.c:5063:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713478268.722320:0:31857:0:(osd_handler.c:5081:osd_xattr_set()) [0x2c0000403:0xa745:0x0] set version 0x30000c9d5 (old 0x30000c9d4) for inode 13563 00080000:00000001:2.0:1713478268.722325:0:31857:0:(osd_handler.c:5090:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713478268.722327:0:31857:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884953557, last_committed = 12884953556 00000001:00000010:2.0:1713478268.722329:0:31857:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800822f2840. 00000001:00000040:2.0:1713478268.722332:0:31857:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 2 00000020:00000040:2.0:1713478268.722334:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=10 00000001:00000001:2.0:1713478268.722344:0:31857:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:2.0:1713478268.722348:0:31857:0:(osd_io.c:2674:osd_trunc_unlock_all()) kfreed 'al': 48 at ffff8800ac43d3c0. 00040000:00000001:2.0:1713478268.722352:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713478268.722353:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:2.0:1713478268.722354:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.722416:0:31857:0:(osd_io.c:698:osd_bufs_put()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713478268.722419:0:31857:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00002000:00000001:2.0:1713478268.722422:0:31857:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.722424:0:31857:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.722425:0:31857:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.722428:0:31857:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713478268.722429:0:31857:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713478268.722431:0:31857:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713478268.722434:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 9 00000100:00000010:2.0:1713478268.722436:0:31857:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88006acc4000. 00000100:00000010:2.0:1713478268.722439:0:31857:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8800949ac800. 00000100:00000001:2.0:1713478268.722444:0:31857:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713478268.722445:0:31857:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713478268.722448:0:31857:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953556, transno 12884953557, xid 1796705787184128 00010000:00000001:2.0:1713478268.722450:0:31857:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713478268.722457:0:31857:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880136b21500 x1796705787184128/t12884953557(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/448 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713478268.722465:0:31857:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713478268.722467:0:31857:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713478268.722470:0:31857:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800a14305e8 time=35 v=5 (1 1 1 3) 00000100:00000001:2.0:1713478268.722474:0:31857:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713478268.722476:0:31857:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:2.0:1713478268.722478:0:31857:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:2.0:1713478268.722481:0:31857:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713478268.722483:0:31857:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.722485:0:31857:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713478268.722488:0:31857:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:2.0:1713478268.722491:0:31857:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880136887f68. 00000100:00000200:2.0:1713478268.722494:0:31857:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796705787184128, offset 224 00000400:00000200:2.0:1713478268.722499:0:31857:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478268.722505:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478268.722510:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884711:884711:256:4294967295] 192.168.202.21@tcp LPNI seq info [884711:884711:8:4294967295] 00000400:00000200:2.0:1713478268.722518:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:2.0:1713478268.722522:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478268.722526:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800ac495200. 00000800:00000200:2.0:1713478268.722530:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478268.722535:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478268.722538:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495200 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713478268.722557:0:31857:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713478268.722560:0:31857:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:2.0:1713478268.722562:0:31857:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713478268.722563:0:31857:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.722565:0:31857:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713478268.722569:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880136b21500 x1796705787184128/t12884953557(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/448 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713478268.722578:0:31857:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880136b21500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30599:x1796705787184128:12345-192.168.202.21@tcp:4:dd.0 Request processed in 6669us (7011us total) trans 12884953557 rc 0/0 00000100:00100000:2.0:1713478268.722586:0:31857:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 64760 00000100:00000040:2.0:1713478268.722588:0:31857:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:2.0:1713478268.722590:0:31857:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713478268.722592:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713478268.722597:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (1004535808->1005584383) req@ffff880136b21500 x1796705787184128/t12884953557(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/448 e 0 to 0 dl 1713478279 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713478268.722610:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713478268.722611:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880136b21500 with x1796705787184128 ext(1004535808->1005584383) 00010000:00000001:2.0:1713478268.722614:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713478268.722615:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.722617:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:2.0:1713478268.722619:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.722622:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.722625:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713478268.722626:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00000800:00000200:0.0:1713478268.722627:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00002000:00000001:2.0:1713478268.722628:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713478268.722629:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880136b21500 00000800:00000010:0.0:1713478268.722631:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495200. 00002000:00000001:2.0:1713478268.722632:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.722634:0:31857:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000400:00000200:0.0:1713478268.722634:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000010:2.0:1713478268.722639:0:31857:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880131aebd80. 00000400:00000200:0.0:1713478268.722639:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478268.722642:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887f68 00000020:00000010:2.0:1713478268.722643:0:31857:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008b9beaf0. 00000400:00000010:0.0:1713478268.722644:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887f68. 00000100:00000001:0.0:1713478268.722647:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000020:00000010:2.0:1713478268.722648:0:31857:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009e01ae00. 00000100:00000001:0.0:1713478268.722648:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000020:00000040:2.0:1713478268.722652:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000100:00000001:2.0:1713478268.722655:0:31857:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.724122:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.724132:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.724136:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.724139:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.724148:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478268.724160:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a360440 00000400:00000200:0.0:1713478268.724168:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x545cbd [8] + 4400 00000800:00000001:0.0:1713478268.724175:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.724187:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.724189:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.724193:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478268.724197:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478268.724199:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478268.724205:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880079b51500. 00000100:00000040:0.0:1713478268.724207:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff880079b51500 x1796705787184192 msgsize 440 00000100:00100000:0.0:1713478268.724212:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478268.724248:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478268.724254:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.724257:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478268.724293:0:13617:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478268.724298:0:13617:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787184192 02000000:00000001:3.0:1713478268.724300:0:13617:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478268.724302:0:13617:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478268.724304:0:13617:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478268.724307:0:13617:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478268.724310:0:13617:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787184192 00000020:00000001:3.0:1713478268.724312:0:13617:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478268.724313:0:13617:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478268.724315:0:13617:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478268.724317:0:13617:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478268.724320:0:13617:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478268.724322:0:13617:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478268.724325:0:13617:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478268.724326:0:13617:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478268.724330:0:13617:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e800. 00000020:00000010:3.0:1713478268.724333:0:13617:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41cb00. 00000020:00000010:3.0:1713478268.724336:0:13617:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6ce10. 00000100:00000040:3.0:1713478268.724341:0:13617:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478268.724343:0:13617:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478268.724344:0:13617:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478268.724369:0:13617:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.724373:0:13617:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.724388:0:13617:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478268.724395:0:13617:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478268.724396:0:13617:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478268.724401:0:13617:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111323 00000100:00000040:3.0:1713478268.724404:0:13617:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478268.724406:0:13617:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134356129024 : -131939353422592 : ffff880079b51500) 00000100:00000040:3.0:1713478268.724411:0:13617:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880079b51500 x1796705787184192/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 440/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478268.724419:0:13617:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478268.724420:0:13617:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478268.724423:0:13617:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880079b51500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30596:x1796705787184192:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478268.724429:0:13617:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787184192 00000020:00000001:3.0:1713478268.724431:0:13617:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478268.724434:0:13617:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478268.724435:0:13617:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.724438:0:13617:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478268.724439:0:13617:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478268.724441:0:13617:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478268.724443:0:13617:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478268.724445:0:13617:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478268.724446:0:13617:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478268.724448:0:13617:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478268.724450:0:13617:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478268.724452:0:13617:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.724453:0:13617:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478268.724455:0:13617:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.724456:0:13617:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478268.724458:0:13617:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.724459:0:13617:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478268.724460:0:13617:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.724462:0:13617:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478268.724463:0:13617:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.724464:0:13617:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.724466:0:13617:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.724469:0:13617:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478268.724470:0:13617:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478268.724474:0:13617:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88009f348c00. 02000000:00000001:3.0:1713478268.724476:0:13617:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.724478:0:13617:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478268.724481:0:13617:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478268.724482:0:13617:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478268.724484:0:13617:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478268.724487:0:13617:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478268.724489:0:13617:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478268.724491:0:13617:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478268.724493:0:13617:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c9d5 for inode 13563 00080000:00000001:3.0:1713478268.724496:0:13617:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478268.725255:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478268.725257:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478268.725259:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953557 is committed 00000001:00000040:0.0:1713478268.725262:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478268.725265:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478268.725267:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2840. 00000020:00000001:0.0:1713478268.725271:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478268.725272:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478268.725273:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478268.725275:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478268.725277:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2960. 00080000:00000010:0.0:1713478268.725279:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01aa00. 00080000:00000010:0.0:1713478268.725283:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ac00. 00080000:00000001:3.0:1713478268.725330:0:13617:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.725333:0:13617:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.725337:0:13617:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478268.725342:0:13617:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478268.725345:0:13617:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478268.725372:0:13617:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478268.725374:0:13617:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478268.725376:0:13617:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478268.725380:0:13617:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953557, transno 0, xid 1796705787184192 00010000:00000001:3.0:1713478268.725383:0:13617:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478268.725388:0:13617:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880079b51500 x1796705787184192/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 440/432 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478268.725395:0:13617:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478268.725397:0:13617:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478268.725400:0:13617:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=5 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478268.725403:0:13617:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478268.725405:0:13617:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478268.725407:0:13617:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478268.725409:0:13617:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478268.725411:0:13617:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.725413:0:13617:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478268.725415:0:13617:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478268.725446:0:13617:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bbcc0. 00000100:00000200:3.0:1713478268.725450:0:13617:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787184192, offset 224 00000400:00000200:3.0:1713478268.725455:0:13617:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478268.725462:0:13617:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478268.725466:0:13617:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884712:884712:256:4294967295] 192.168.202.21@tcp LPNI seq info [884712:884712:8:4294967295] 00000400:00000200:3.0:1713478268.725475:0:13617:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478268.725479:0:13617:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478268.725482:0:13617:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f55fd00. 00000800:00000200:3.0:1713478268.725486:0:13617:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478268.725493:0:13617:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478268.725497:0:13617:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f55fd00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478268.725514:0:13617:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478268.725518:0:13617:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478268.725520:0:13617:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478268.725522:0:13617:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.725525:0:13617:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478268.725531:0:13617:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880079b51500 x1796705787184192/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 440/432 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478268.725544:0:13617:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880079b51500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30596:x1796705787184192:12345-192.168.202.21@tcp:16:dd.0 Request processed in 1122us (1333us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478268.725555:0:13617:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111323 00000100:00000040:3.0:1713478268.725559:0:13617:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478268.725562:0:13617:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478268.725564:0:13617:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478268.725568:0:13617:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41cb00. 00000020:00000010:3.0:1713478268.725573:0:13617:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6ce10. 00000800:00000200:0.0:1713478268.725573:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000010:3.0:1713478268.725577:0:13617:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e800. 00000800:00000010:0.0:1713478268.725577:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f55fd00. 00000020:00000040:3.0:1713478268.725581:0:13617:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000400:00000200:0.0:1713478268.725581:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000001:3.0:1713478268.725583:0:13617:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.725586:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478268.725589:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bbcc0 00000400:00000010:0.0:1713478268.725592:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bbcc0. 00000100:00000001:0.0:1713478268.725596:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478268.725599:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478268.732417:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.732427:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.732430:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.732433:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.732441:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478268.732451:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a360480 00000400:00000200:0.0:1713478268.732459:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55afd9 [128] + 66856 00000800:00000001:0.0:1713478268.732464:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.732485:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.732488:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.732493:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478268.732497:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478268.732499:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478268.732504:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880079b52300. 00000100:00000040:0.0:1713478268.732507:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff880079b52300 x1796705787184256 msgsize 488 00000100:00100000:0.0:1713478268.732512:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478268.732530:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478268.732537:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.732541:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478268.732597:0:31857:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713478268.732603:0:31857:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787184256 02000000:00000001:2.0:1713478268.732607:0:31857:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713478268.732610:0:31857:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713478268.732613:0:31857:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713478268.732618:0:31857:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713478268.732622:0:31857:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787184256 00000020:00000001:2.0:1713478268.732626:0:31857:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713478268.732628:0:31857:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:2.0:1713478268.732631:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.732635:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=7 00000020:00000001:2.0:1713478268.732639:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:2.0:1713478268.732643:0:31857:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:2.0:1713478268.732649:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478268.732652:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713478268.732658:0:31857:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009e01ae00. 00000020:00000010:2.0:1713478268.732664:0:31857:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880131aebd80. 00000020:00000010:2.0:1713478268.732669:0:31857:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008b9beaf0. 00000100:00000040:2.0:1713478268.732678:0:31857:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713478268.732682:0:31857:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713478268.732684:0:31857:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713478268.732687:0:31857:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713478268.732690:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478268.732693:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:2.0:1713478268.732697:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478268.732701:0:31857:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713478268.732704:0:31857:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713478268.732707:0:31857:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.732710:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478268.732713:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.732716:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.732718:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.732721:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.732723:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.732725:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.732727:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.732730:0:31857:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713478268.732734:0:31857:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.732737:0:31857:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.732740:0:31857:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.732743:0:31857:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713478268.732746:0:31857:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.732749:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713478268.732761:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (1005584384->1006632959) req@ffff880079b52300 x1796705787184256/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713478268.732777:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713478268.732780:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880079b52300 with x1796705787184256 ext(1005584384->1006632959) 00010000:00000001:2.0:1713478268.732784:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713478268.732787:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.732791:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:2.0:1713478268.732795:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.732799:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.732803:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713478268.732805:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713478268.732806:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713478268.732809:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880079b52300 00002000:00000001:2.0:1713478268.732812:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.732815:0:31857:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.732821:0:31857:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.732851:0:31857:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478268.732866:0:31857:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713478268.732869:0:31857:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713478268.732876:0:31857:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 64761 00000100:00000040:2.0:1713478268.732882:0:31857:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:2.0:1713478268.732885:0:31857:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134356132608 : -131939353419008 : ffff880079b52300) 00000100:00000040:2.0:1713478268.732894:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880079b52300 x1796705787184256/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713478268.732908:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478268.732910:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713478268.732915:0:31857:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880079b52300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30598:x1796705787184256:12345-192.168.202.21@tcp:4:dd.0 00000100:00000200:2.0:1713478268.732922:0:31857:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787184256 00000020:00000001:2.0:1713478268.732925:0:31857:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713478268.732929:0:31857:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713478268.732931:0:31857:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.732934:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478268.732937:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:2.0:1713478268.732941:0:31857:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713478268.732945:0:31857:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713478268.732948:0:31857:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713478268.732950:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478268.732952:0:31857:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.732956:0:31857:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713478268.732962:0:31857:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713478268.732965:0:31857:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713478268.732970:0:31857:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8800949ac800. 02000000:00000001:2.0:1713478268.732973:0:31857:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.732977:0:31857:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.732981:0:31857:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713478268.732983:0:31857:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.732986:0:31857:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713478268.732988:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.732994:0:31857:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713478268.732997:0:31857:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713478268.733000:0:31857:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713478268.733003:0:31857:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713478268.733006:0:31857:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 free: 3917295616 avail: 3646066688 00000020:00000001:2.0:1713478268.733011:0:31857:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713478268.733014:0:31857:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 avail=3646066688 left=3156041728 unstable=0 tot_grant=490023616 pending=0 00000020:00000001:2.0:1713478268.733017:0:31857:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3156041728 : 3156041728 : bc1d6000) 00000020:00000001:2.0:1713478268.733019:0:31857:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713478268.733021:0:31857:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 reports grant 488808448 dropped 0, local 489881600 00000020:00000001:2.0:1713478268.733024:0:31857:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713478268.733025:0:31857:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713478268.733028:0:31857:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 granted: 1073152 ungranted: 0 grant: 488808448 dirty: 1073152 00000020:00000001:2.0:1713478268.733031:0:31857:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713478268.733032:0:31857:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713478268.733034:0:31857:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 wants: 489881600 current grant 488808448 granting: 1073152 00000020:00000020:2.0:1713478268.733037:0:31857:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 tot cached:0 granted:491096768 num_exports: 3 00000020:00000001:2.0:1713478268.733040:0:31857:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1073152 : 1073152 : 106000) 00000020:00000001:2.0:1713478268.733042:0:31857:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713478268.733043:0:31857:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713478268.733045:0:31857:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713478268.733050:0:31857:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:2.0:1713478268.733052:0:31857:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00002000:00000001:2.0:1713478268.733057:0:31857:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.733060:0:31857:0:(osd_io.c:536:osd_map_remote_to_local()) Process entered 00080000:00000001:2.0:1713478268.733065:0:31857:0:(osd_io.c:570:osd_map_remote_to_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.734317:0:31857:0:(osd_io.c:817:osd_bufs_get()) Process leaving (rc=256 : 256 : 100) 00080000:00000001:2.0:1713478268.734338:0:31857:0:(osd_io.c:1208:osd_write_prep()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.734342:0:31857:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.734345:0:31857:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.734380:0:31857:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.734384:0:31857:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713478268.734389:0:31857:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8800949ae400. 00000100:00000010:2.0:1713478268.734395:0:31857:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88006acc4000. 00000020:00000040:2.0:1713478268.734399:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=8 00010000:00000001:2.0:1713478268.734413:0:31857:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713478268.734416:0:31857:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713478268.734423:0:31857:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88012c2b2000. 00000400:00000010:2.0:1713478268.734433:0:31857:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88005e7e1f18. 00000400:00000200:2.0:1713478268.734439:0:31857:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478268.734450:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478268.734458:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884713:884713:256:4294967295] 192.168.202.21@tcp LPNI seq info [884713:884713:8:4294967295] 00000400:00000200:2.0:1713478268.734465:0:31857:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.21@tcp 00000400:00000200:2.0:1713478268.734475:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : GET try# 0 00000800:00000200:2.0:1713478268.734482:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478268.734487:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8800ac495e00. 00000800:00000200:2.0:1713478268.734494:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478268.734503:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478268.734508:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495e00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713478268.734535:0:31857:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.21@tcp mbits 0x662182a360480-0x662182a360480 00000100:00000001:2.0:1713478268.734539:0:31857:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713478268.734656:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478268.734663:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495e00. 00000400:00000200:0.0:1713478268.734670:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.734675:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478268.734680:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478268.734682:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800949ae400 00000100:00000001:0.0:1713478268.734684:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478268.736802:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.736843:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.736846:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.736852:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.736861:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478268.736873:0:7991:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x569591 00000800:00000001:0.0:1713478268.736979:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.738304:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.738308:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.738795:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.738799:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.738805:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478268.738810:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b2000 00000400:00000010:0.0:1713478268.738812:0:7991:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b2000. 00000100:00000001:0.0:1713478268.738818:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478268.738820:0:7991:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800949ae400 00000100:00000001:0.0:1713478268.738837:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478268.738845:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.738850:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713478268.738878:0:31857:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.738884:0:31857:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713478268.738885:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.738890:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478268.738897:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.738900:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478268.738902:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.738904:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478268.738906:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.738908:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.738909:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.738910:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.738911:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.738913:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.738914:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.738916:0:31857:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713478268.738918:0:31857:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713478268.738919:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713478268.738922:0:31857:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.738925:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:2.0:1713478268.738929:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88009e01a000. 00080000:00000001:2.0:1713478268.738932:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134965125120 : -131938744426496 : ffff88009e01a000) 00080000:00000001:2.0:1713478268.738935:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:2.0:1713478268.738944:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.738946:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713478268.738948:0:31857:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.738949:0:31857:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713478268.738952:0:31857:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.738953:0:31857:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713478268.738956:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00040000:00000001:2.0:1713478268.738961:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713478268.738963:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:2.0:1713478268.738964:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713478268.738966:0:31857:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713478268.738969:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:2.0:1713478268.738971:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88009e01ba00. 00080000:00000001:2.0:1713478268.738973:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134965131776 : -131938744419840 : ffff88009e01ba00) 00080000:00000001:2.0:1713478268.738977:0:31857:0:(osd_handler.c:3090:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713478268.738979:0:31857:0:(osd_handler.c:3157:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.738980:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:2.0:1713478268.738983:0:31857:0:(osd_io.c:1803:osd_declare_write()) Process entered 00000001:00000001:2.0:1713478268.738986:0:31857:0:(osd_quota.c:663:osd_declare_inode_qid()) Process entered 00080000:00000010:2.0:1713478268.738988:0:31857:0:(osd_io.c:2646:osd_trunc_lock()) kmalloced '(al)': 48 at ffff8800ac43d3c0. 00080000:00000001:2.0:1713478268.738990:0:31857:0:(osd_io.c:1888:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.738993:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.739007:0:31857:0:(osd_handler.c:3410:osd_attr_set()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:2.0:1713478268.739010:0:31857:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713478268.739012:0:31857:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800822f24e0. 00000020:00000040:2.0:1713478268.739014:0:31857:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 1 00000020:00000040:2.0:1713478268.739017:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=9 00000020:00000001:2.0:1713478268.739019:0:31857:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.739021:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713478268.739023:0:31857:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713478268.739027:0:31857:0:(osd_handler.c:5063:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713478268.739028:0:31857:0:(osd_handler.c:5081:osd_xattr_set()) [0x2c0000403:0xa745:0x0] set version 0x30000c9d6 (old 0x30000c9d5) for inode 13563 00080000:00000001:2.0:1713478268.739033:0:31857:0:(osd_handler.c:5090:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713478268.739034:0:31857:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884953558, last_committed = 12884953557 00000001:00000010:2.0:1713478268.739037:0:31857:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800822f2120. 00000001:00000040:2.0:1713478268.739039:0:31857:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 2 00000020:00000040:2.0:1713478268.739041:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=10 00000001:00000001:2.0:1713478268.739061:0:31857:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:2.0:1713478268.739065:0:31857:0:(osd_io.c:2674:osd_trunc_unlock_all()) kfreed 'al': 48 at ffff8800ac43d3c0. 00040000:00000001:2.0:1713478268.739069:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713478268.739071:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:2.0:1713478268.739072:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.739121:0:31857:0:(osd_io.c:698:osd_bufs_put()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713478268.739123:0:31857:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00002000:00000001:2.0:1713478268.739125:0:31857:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.739128:0:31857:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.739130:0:31857:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.739133:0:31857:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713478268.739134:0:31857:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713478268.739136:0:31857:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713478268.739139:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 9 00000100:00000010:2.0:1713478268.739141:0:31857:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88006acc4000. 00000100:00000010:2.0:1713478268.739144:0:31857:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8800949ae400. 00000100:00000001:2.0:1713478268.739153:0:31857:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713478268.739155:0:31857:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713478268.739158:0:31857:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953557, transno 12884953558, xid 1796705787184256 00010000:00000001:2.0:1713478268.739160:0:31857:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713478268.739167:0:31857:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880079b52300 x1796705787184256/t12884953558(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/448 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713478268.739176:0:31857:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713478268.739177:0:31857:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713478268.739181:0:31857:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800a14305e8 time=35 v=5 (1 1 1 3) 00000100:00000001:2.0:1713478268.739184:0:31857:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713478268.739187:0:31857:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:2.0:1713478268.739188:0:31857:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:2.0:1713478268.739191:0:31857:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713478268.739193:0:31857:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.739195:0:31857:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713478268.739198:0:31857:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:2.0:1713478268.739201:0:31857:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880136887cc0. 00000100:00000200:2.0:1713478268.739205:0:31857:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796705787184256, offset 224 00000400:00000200:2.0:1713478268.739209:0:31857:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478268.739216:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478268.739221:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884714:884714:256:4294967295] 192.168.202.21@tcp LPNI seq info [884714:884714:8:4294967295] 00000400:00000200:2.0:1713478268.739255:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:2.0:1713478268.739261:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478268.739265:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800ac495d00. 00000800:00000200:2.0:1713478268.739269:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478268.739274:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478268.739277:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495d00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713478268.739294:0:31857:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713478268.739297:0:31857:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:2.0:1713478268.739299:0:31857:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713478268.739301:0:31857:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.739303:0:31857:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713478268.739308:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880079b52300 x1796705787184256/t12884953558(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/448 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713478268.739318:0:31857:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880079b52300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30598:x1796705787184256:12345-192.168.202.21@tcp:4:dd.0 Request processed in 6409us (6808us total) trans 12884953558 rc 0/0 00000100:00100000:2.0:1713478268.739326:0:31857:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 64761 00000100:00000040:2.0:1713478268.739328:0:31857:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:2.0:1713478268.739331:0:31857:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713478268.739353:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713478268.739359:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (1005584384->1006632959) req@ffff880079b52300 x1796705787184256/t12884953558(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/448 e 0 to 0 dl 1713478279 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713478268.739393:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713478268.739395:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880079b52300 with x1796705787184256 ext(1005584384->1006632959) 00010000:00000001:2.0:1713478268.739398:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713478268.739401:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.739403:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:2.0:1713478268.739405:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.739408:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.739411:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713478268.739412:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713478268.739413:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713478268.739415:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880079b52300 00002000:00000001:2.0:1713478268.739417:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.739419:0:31857:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713478268.739423:0:31857:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880131aebd80. 00000020:00000010:2.0:1713478268.739427:0:31857:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008b9beaf0. 00000020:00000010:2.0:1713478268.739431:0:31857:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009e01ae00. 00000020:00000040:2.0:1713478268.739435:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000100:00000001:2.0:1713478268.739438:0:31857:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478268.739450:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478268.739456:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495d00. 00000400:00000200:0.0:1713478268.739464:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.739472:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478268.739477:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887cc0 00000400:00000010:0.0:1713478268.739481:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887cc0. 00000100:00000001:0.0:1713478268.739486:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478268.739489:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478268.741050:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.741063:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.741067:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.741071:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.741082:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478268.741096:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a3604c0 00000400:00000200:0.0:1713478268.741106:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x545cbd [8] + 4840 00000800:00000001:0.0:1713478268.741114:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.741143:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.741147:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.741154:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478268.741162:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478268.741164:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478268.741171:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880079b50000. 00000100:00000040:0.0:1713478268.741175:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff880079b50000 x1796705787184320 msgsize 440 00000100:00100000:0.0:1713478268.741183:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478268.741207:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478268.741217:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.741223:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478268.741314:0:13617:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478268.741318:0:13617:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787184320 02000000:00000001:3.0:1713478268.741321:0:13617:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478268.741324:0:13617:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478268.741326:0:13617:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478268.741330:0:13617:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478268.741333:0:13617:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787184320 00000020:00000001:3.0:1713478268.741336:0:13617:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478268.741337:0:13617:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478268.741339:0:13617:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478268.741342:0:13617:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478268.741345:0:13617:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478268.741376:0:13617:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478268.741381:0:13617:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478268.741382:0:13617:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478268.741387:0:13617:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e800. 00000020:00000010:3.0:1713478268.741391:0:13617:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41cb00. 00000020:00000010:3.0:1713478268.741394:0:13617:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6ce10. 00000100:00000040:3.0:1713478268.741401:0:13617:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478268.741403:0:13617:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478268.741405:0:13617:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478268.741407:0:13617:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.741412:0:13617:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.741431:0:13617:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478268.741440:0:13617:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478268.741441:0:13617:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478268.741447:0:13617:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111324 00000100:00000040:3.0:1713478268.741451:0:13617:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478268.741453:0:13617:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134356123648 : -131939353427968 : ffff880079b50000) 00000100:00000040:3.0:1713478268.741460:0:13617:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880079b50000 x1796705787184320/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 440/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478268.741489:0:13617:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478268.741490:0:13617:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478268.741493:0:13617:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880079b50000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30599:x1796705787184320:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478268.741497:0:13617:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787184320 00000020:00000001:3.0:1713478268.741500:0:13617:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478268.741502:0:13617:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478268.741504:0:13617:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.741506:0:13617:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478268.741508:0:13617:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478268.741511:0:13617:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478268.741513:0:13617:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478268.741515:0:13617:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478268.741516:0:13617:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478268.741519:0:13617:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478268.741521:0:13617:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478268.741523:0:13617:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.741525:0:13617:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478268.741527:0:13617:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.741529:0:13617:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478268.741530:0:13617:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.741532:0:13617:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478268.741533:0:13617:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.741535:0:13617:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478268.741536:0:13617:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.741538:0:13617:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.741539:0:13617:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.741543:0:13617:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478268.741544:0:13617:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478268.741549:0:13617:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880079b6c800. 02000000:00000001:3.0:1713478268.741551:0:13617:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.741553:0:13617:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478268.741556:0:13617:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478268.741558:0:13617:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478268.741559:0:13617:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478268.741563:0:13617:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478268.741565:0:13617:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478268.741567:0:13617:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478268.741570:0:13617:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c9d6 for inode 13563 00080000:00000001:3.0:1713478268.741573:0:13617:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478268.742484:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478268.742487:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478268.742489:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953558 is committed 00000001:00000040:0.0:1713478268.742493:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478268.742495:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478268.742498:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2120. 00000020:00000001:0.0:1713478268.742501:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478268.742503:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478268.742504:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478268.742506:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478268.742508:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f24e0. 00080000:00000010:0.0:1713478268.742510:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ba00. 00080000:00000010:0.0:1713478268.742517:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01a000. 00080000:00000001:3.0:1713478268.742627:0:13617:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.742632:0:13617:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.742637:0:13617:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478268.742643:0:13617:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478268.742646:0:13617:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478268.742649:0:13617:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478268.742651:0:13617:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478268.742654:0:13617:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478268.742658:0:13617:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953558, transno 0, xid 1796705787184320 00010000:00000001:3.0:1713478268.742661:0:13617:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478268.742669:0:13617:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880079b50000 x1796705787184320/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 440/432 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478268.742684:0:13617:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478268.742686:0:13617:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478268.742689:0:13617:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=5 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478268.742693:0:13617:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478268.742696:0:13617:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478268.742698:0:13617:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478268.742701:0:13617:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478268.742703:0:13617:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.742705:0:13617:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478268.742708:0:13617:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478268.742750:0:13617:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bb2a8. 00000100:00000200:3.0:1713478268.742755:0:13617:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787184320, offset 224 00000400:00000200:3.0:1713478268.742760:0:13617:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478268.742767:0:13617:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478268.742773:0:13617:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884715:884715:256:4294967295] 192.168.202.21@tcp LPNI seq info [884715:884715:8:4294967295] 00000400:00000200:3.0:1713478268.742782:0:13617:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478268.742787:0:13617:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478268.742791:0:13617:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f55fc00. 00000800:00000200:3.0:1713478268.742795:0:13617:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478268.742801:0:13617:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478268.742805:0:13617:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f55fc00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478268.742819:0:13617:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478268.742822:0:13617:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478268.742825:0:13617:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478268.742827:0:13617:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.742829:0:13617:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478268.742834:0:13617:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880079b50000 x1796705787184320/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 440/432 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478268.742844:0:13617:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880079b50000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30599:x1796705787184320:12345-192.168.202.21@tcp:16:dd.0 Request processed in 1353us (1666us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478268.742852:0:13617:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111324 00000100:00000040:3.0:1713478268.742856:0:13617:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478268.742858:0:13617:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478268.742860:0:13617:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478268.742863:0:13617:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41cb00. 00000020:00000010:3.0:1713478268.742867:0:13617:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6ce10. 00000020:00000010:3.0:1713478268.742870:0:13617:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e800. 00000020:00000040:3.0:1713478268.742874:0:13617:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000100:00000001:3.0:1713478268.742877:0:13617:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478268.742909:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478268.742914:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f55fc00. 00000400:00000200:0.0:1713478268.742920:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.742928:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478268.742933:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb2a8 00000400:00000010:0.0:1713478268.742936:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb2a8. 00000100:00000001:0.0:1713478268.742957:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478268.742960:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478268.753015:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.753025:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.753028:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.753030:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.753038:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478268.753048:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a360500 00000400:00000200:0.0:1713478268.753055:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55afd9 [128] + 67344 00000800:00000001:0.0:1713478268.753061:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.753072:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.753075:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.753079:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478268.753084:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478268.753086:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478268.753090:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880079b50a80. 00000100:00000040:0.0:1713478268.753093:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff880079b50a80 x1796705787184384 msgsize 488 00000100:00100000:0.0:1713478268.753097:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478268.753115:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478268.753121:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.753124:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478268.753218:0:31857:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713478268.753224:0:31857:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787184384 02000000:00000001:2.0:1713478268.753228:0:31857:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713478268.753257:0:31857:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713478268.753260:0:31857:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713478268.753265:0:31857:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713478268.753269:0:31857:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787184384 00000020:00000001:2.0:1713478268.753272:0:31857:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713478268.753274:0:31857:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:2.0:1713478268.753277:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.753280:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=7 00000020:00000001:2.0:1713478268.753284:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:2.0:1713478268.753288:0:31857:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:2.0:1713478268.753293:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478268.753295:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713478268.753300:0:31857:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009e01ae00. 00000020:00000010:2.0:1713478268.753306:0:31857:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880131aebd80. 00000020:00000010:2.0:1713478268.753311:0:31857:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008b9beaf0. 00000100:00000040:2.0:1713478268.753319:0:31857:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713478268.753322:0:31857:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713478268.753324:0:31857:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713478268.753327:0:31857:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713478268.753330:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478268.753333:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:2.0:1713478268.753337:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478268.753340:0:31857:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713478268.753344:0:31857:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713478268.753347:0:31857:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.753383:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478268.753386:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.753389:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.753391:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.753393:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.753395:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.753396:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.753397:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.753399:0:31857:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713478268.753403:0:31857:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.753404:0:31857:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.753407:0:31857:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.753410:0:31857:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713478268.753412:0:31857:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.753414:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713478268.753422:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (1006632960->1007681535) req@ffff880079b50a80 x1796705787184384/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713478268.753432:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713478268.753434:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880079b50a80 with x1796705787184384 ext(1006632960->1007681535) 00010000:00000001:2.0:1713478268.753437:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713478268.753439:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.753441:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:2.0:1713478268.753443:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.753445:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.753448:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713478268.753449:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713478268.753450:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713478268.753452:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880079b50a80 00002000:00000001:2.0:1713478268.753454:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.753456:0:31857:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.753461:0:31857:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.753478:0:31857:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478268.753488:0:31857:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713478268.753489:0:31857:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713478268.753493:0:31857:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 64762 00000100:00000040:2.0:1713478268.753496:0:31857:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:2.0:1713478268.753498:0:31857:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134356126336 : -131939353425280 : ffff880079b50a80) 00000100:00000040:2.0:1713478268.753503:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880079b50a80 x1796705787184384/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713478268.753511:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478268.753513:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713478268.753516:0:31857:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880079b50a80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30598:x1796705787184384:12345-192.168.202.21@tcp:4:dd.0 00000100:00000200:2.0:1713478268.753523:0:31857:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787184384 00000020:00000001:2.0:1713478268.753525:0:31857:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713478268.753528:0:31857:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713478268.753530:0:31857:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.753531:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478268.753533:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:2.0:1713478268.753535:0:31857:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713478268.753538:0:31857:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713478268.753540:0:31857:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713478268.753541:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478268.753542:0:31857:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.753544:0:31857:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713478268.753548:0:31857:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713478268.753550:0:31857:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713478268.753554:0:31857:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8800949ae400. 02000000:00000001:2.0:1713478268.753556:0:31857:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.753558:0:31857:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.753561:0:31857:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713478268.753564:0:31857:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.753567:0:31857:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713478268.753569:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.753574:0:31857:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713478268.753577:0:31857:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713478268.753580:0:31857:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713478268.753583:0:31857:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713478268.753587:0:31857:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 free: 3917295616 avail: 3644993536 00000020:00000001:2.0:1713478268.753591:0:31857:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713478268.753594:0:31857:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 avail=3644993536 left=3154968576 unstable=0 tot_grant=490023616 pending=0 00000020:00000001:2.0:1713478268.753598:0:31857:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3154968576 : 3154968576 : bc0d0000) 00000020:00000001:2.0:1713478268.753601:0:31857:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713478268.753604:0:31857:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 reports grant 488808448 dropped 0, local 489881600 00000020:00000001:2.0:1713478268.753608:0:31857:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713478268.753610:0:31857:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713478268.753614:0:31857:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 granted: 1073152 ungranted: 0 grant: 488808448 dirty: 1073152 00000020:00000001:2.0:1713478268.753618:0:31857:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713478268.753620:0:31857:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713478268.753623:0:31857:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 wants: 489881600 current grant 488808448 granting: 1073152 00000020:00000020:2.0:1713478268.753627:0:31857:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 tot cached:0 granted:491096768 num_exports: 3 00000020:00000001:2.0:1713478268.753631:0:31857:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1073152 : 1073152 : 106000) 00000020:00000001:2.0:1713478268.753634:0:31857:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713478268.753637:0:31857:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713478268.753640:0:31857:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713478268.753644:0:31857:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:2.0:1713478268.753648:0:31857:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00002000:00000001:2.0:1713478268.753653:0:31857:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.753657:0:31857:0:(osd_io.c:536:osd_map_remote_to_local()) Process entered 00080000:00000001:2.0:1713478268.753665:0:31857:0:(osd_io.c:570:osd_map_remote_to_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.754794:0:31857:0:(osd_io.c:817:osd_bufs_get()) Process leaving (rc=256 : 256 : 100) 00080000:00000001:2.0:1713478268.754812:0:31857:0:(osd_io.c:1208:osd_write_prep()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.754816:0:31857:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.754819:0:31857:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.754822:0:31857:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.754825:0:31857:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713478268.754830:0:31857:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8800949ae800. 00000100:00000010:2.0:1713478268.754836:0:31857:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88006acc4000. 00000020:00000040:2.0:1713478268.754840:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=8 00010000:00000001:2.0:1713478268.754853:0:31857:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713478268.754856:0:31857:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713478268.754864:0:31857:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88012c2b0000. 00000400:00000010:2.0:1713478268.754874:0:31857:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88005e7e1f50. 00000400:00000200:2.0:1713478268.754880:0:31857:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478268.754892:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478268.754899:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884716:884716:256:4294967295] 192.168.202.21@tcp LPNI seq info [884716:884716:8:4294967295] 00000400:00000200:2.0:1713478268.754907:0:31857:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.21@tcp 00000400:00000200:2.0:1713478268.754916:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : GET try# 0 00000800:00000200:2.0:1713478268.754926:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478268.754930:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8800ac495a00. 00000800:00000200:2.0:1713478268.754935:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478268.754941:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478268.754944:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495a00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713478268.754968:0:31857:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.21@tcp mbits 0x662182a360500-0x662182a360500 00000100:00000001:2.0:1713478268.754971:0:31857:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713478268.755085:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478268.755093:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495a00. 00000400:00000200:0.0:1713478268.755100:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.755109:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478268.755114:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478268.755117:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800949ae800 00000100:00000001:0.0:1713478268.755119:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478268.757392:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.757420:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.757422:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.757425:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.757431:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478268.757441:0:7991:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x56959d 00000800:00000001:0.0:1713478268.757447:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.759334:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.759338:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.760164:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.760169:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.760177:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478268.760184:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b0000 00000400:00000010:0.0:1713478268.760188:0:7991:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b0000. 00000100:00000001:0.0:1713478268.760212:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478268.760215:0:7991:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800949ae800 00000100:00000001:0.0:1713478268.760246:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478268.760254:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.760260:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713478268.760296:0:31857:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.760304:0:31857:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713478268.760306:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.760312:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478268.760320:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.760324:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478268.760327:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.760330:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478268.760333:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.760336:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.760338:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.760340:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.760341:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.760344:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.760345:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.760377:0:31857:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713478268.760381:0:31857:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713478268.760383:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713478268.760387:0:31857:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.760391:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:2.0:1713478268.760396:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88009e01a000. 00080000:00000001:2.0:1713478268.760400:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134965125120 : -131938744426496 : ffff88009e01a000) 00080000:00000001:2.0:1713478268.760404:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:2.0:1713478268.760422:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.760425:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713478268.760426:0:31857:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.760428:0:31857:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713478268.760430:0:31857:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.760432:0:31857:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713478268.760436:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00040000:00000001:2.0:1713478268.760441:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713478268.760443:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:2.0:1713478268.760445:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713478268.760448:0:31857:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713478268.760450:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:2.0:1713478268.760452:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88009e01ba00. 00080000:00000001:2.0:1713478268.760455:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134965131776 : -131938744419840 : ffff88009e01ba00) 00080000:00000001:2.0:1713478268.760459:0:31857:0:(osd_handler.c:3090:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713478268.760461:0:31857:0:(osd_handler.c:3157:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.760463:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:2.0:1713478268.760465:0:31857:0:(osd_io.c:1803:osd_declare_write()) Process entered 00000001:00000001:2.0:1713478268.760468:0:31857:0:(osd_quota.c:663:osd_declare_inode_qid()) Process entered 00080000:00000010:2.0:1713478268.760471:0:31857:0:(osd_io.c:2646:osd_trunc_lock()) kmalloced '(al)': 48 at ffff8800ac43d3c0. 00080000:00000001:2.0:1713478268.760473:0:31857:0:(osd_io.c:1888:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.760476:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.760492:0:31857:0:(osd_handler.c:3410:osd_attr_set()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:2.0:1713478268.760495:0:31857:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713478268.760498:0:31857:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800822f2000. 00000020:00000040:2.0:1713478268.760500:0:31857:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 1 00000020:00000040:2.0:1713478268.760502:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=9 00000020:00000001:2.0:1713478268.760505:0:31857:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.760506:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713478268.760509:0:31857:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713478268.760512:0:31857:0:(osd_handler.c:5063:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713478268.760514:0:31857:0:(osd_handler.c:5081:osd_xattr_set()) [0x2c0000403:0xa745:0x0] set version 0x30000c9d7 (old 0x30000c9d6) for inode 13563 00080000:00000001:2.0:1713478268.760518:0:31857:0:(osd_handler.c:5090:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713478268.760520:0:31857:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884953559, last_committed = 12884953558 00000001:00000010:2.0:1713478268.760523:0:31857:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800822f29c0. 00000001:00000040:2.0:1713478268.760526:0:31857:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 2 00000020:00000040:2.0:1713478268.760528:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=10 00000001:00000001:2.0:1713478268.760539:0:31857:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:2.0:1713478268.760543:0:31857:0:(osd_io.c:2674:osd_trunc_unlock_all()) kfreed 'al': 48 at ffff8800ac43d3c0. 00040000:00000001:2.0:1713478268.760548:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713478268.760550:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:2.0:1713478268.760551:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.760590:0:31857:0:(osd_io.c:698:osd_bufs_put()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713478268.760593:0:31857:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00002000:00000001:2.0:1713478268.760595:0:31857:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.760597:0:31857:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.760599:0:31857:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.760602:0:31857:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713478268.760604:0:31857:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713478268.760605:0:31857:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713478268.760608:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 9 00000100:00000010:2.0:1713478268.760610:0:31857:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88006acc4000. 00000100:00000010:2.0:1713478268.760614:0:31857:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8800949ae800. 00000100:00000001:2.0:1713478268.760622:0:31857:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713478268.760623:0:31857:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713478268.760625:0:31857:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953558, transno 12884953559, xid 1796705787184384 00010000:00000001:2.0:1713478268.760628:0:31857:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713478268.760635:0:31857:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880079b50a80 x1796705787184384/t12884953559(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/448 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713478268.760643:0:31857:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713478268.760645:0:31857:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713478268.760648:0:31857:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800a14305e8 time=35 v=5 (1 1 1 3) 00000100:00000001:2.0:1713478268.760652:0:31857:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713478268.760655:0:31857:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:2.0:1713478268.760656:0:31857:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:2.0:1713478268.760659:0:31857:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713478268.760661:0:31857:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.760663:0:31857:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713478268.760666:0:31857:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:2.0:1713478268.760669:0:31857:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880136887e58. 00000100:00000200:2.0:1713478268.760673:0:31857:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796705787184384, offset 224 00000400:00000200:2.0:1713478268.760677:0:31857:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478268.760684:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478268.760689:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884717:884717:256:4294967295] 192.168.202.21@tcp LPNI seq info [884717:884717:8:4294967295] 00000400:00000200:2.0:1713478268.760698:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:2.0:1713478268.760703:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478268.760706:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800ac495400. 00000800:00000200:2.0:1713478268.760711:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478268.760716:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478268.760719:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495400 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713478268.760740:0:31857:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713478268.760743:0:31857:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:2.0:1713478268.760745:0:31857:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713478268.760747:0:31857:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.760749:0:31857:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713478268.760754:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880079b50a80 x1796705787184384/t12884953559(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/448 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713478268.760764:0:31857:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880079b50a80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30598:x1796705787184384:12345-192.168.202.21@tcp:4:dd.0 Request processed in 7250us (7668us total) trans 12884953559 rc 0/0 00000100:00100000:2.0:1713478268.760772:0:31857:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 64762 00000100:00000040:2.0:1713478268.760775:0:31857:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:2.0:1713478268.760777:0:31857:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713478268.760779:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713478268.760784:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (1006632960->1007681535) req@ffff880079b50a80 x1796705787184384/t12884953559(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/448 e 0 to 0 dl 1713478279 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713478268.760796:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713478268.760798:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880079b50a80 with x1796705787184384 ext(1006632960->1007681535) 00010000:00000001:2.0:1713478268.760801:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713478268.760804:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.760807:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:2.0:1713478268.760810:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.760813:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.760817:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713478268.760818:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713478268.760821:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713478268.760823:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880079b50a80 00002000:00000001:2.0:1713478268.760826:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.760828:0:31857:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000800:00000200:0.0:1713478268.760832:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000010:2.0:1713478268.760833:0:31857:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880131aebd80. 00000800:00000010:0.0:1713478268.760836:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495400. 00000020:00000010:2.0:1713478268.760838:0:31857:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008b9beaf0. 00000400:00000200:0.0:1713478268.760840:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000010:2.0:1713478268.760843:0:31857:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009e01ae00. 00000400:00000200:0.0:1713478268.760845:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478268.760848:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887e58 00000020:00000040:2.0:1713478268.760849:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000400:00000010:0.0:1713478268.760850:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887e58. 00000100:00000001:2.0:1713478268.760852:0:31857:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713478268.760853:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478268.760855:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478268.762392:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.762402:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.762405:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.762410:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.762419:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478268.762432:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a360540 00000400:00000200:0.0:1713478268.762440:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x545cbd [8] + 5280 00000800:00000001:0.0:1713478268.762448:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.762463:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.762483:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.762490:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478268.762495:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478268.762498:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478268.762504:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880079b53b80. 00000100:00000040:0.0:1713478268.762508:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff880079b53b80 x1796705787184448 msgsize 440 00000100:00100000:0.0:1713478268.762515:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478268.762541:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478268.762549:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.762555:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478268.762583:0:13617:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478268.762587:0:13617:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787184448 02000000:00000001:3.0:1713478268.762590:0:13617:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478268.762592:0:13617:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478268.762595:0:13617:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478268.762598:0:13617:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478268.762601:0:13617:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787184448 00000020:00000001:3.0:1713478268.762604:0:13617:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478268.762605:0:13617:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478268.762607:0:13617:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478268.762610:0:13617:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478268.762613:0:13617:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478268.762615:0:13617:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478268.762619:0:13617:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478268.762620:0:13617:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478268.762624:0:13617:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e800. 00000020:00000010:3.0:1713478268.762628:0:13617:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41cb00. 00000020:00000010:3.0:1713478268.762631:0:13617:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6ce10. 00000100:00000040:3.0:1713478268.762637:0:13617:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478268.762639:0:13617:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478268.762641:0:13617:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478268.762643:0:13617:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.762647:0:13617:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.762666:0:13617:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478268.762675:0:13617:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478268.762676:0:13617:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478268.762682:0:13617:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111325 00000100:00000040:3.0:1713478268.762702:0:13617:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478268.762704:0:13617:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134356138880 : -131939353412736 : ffff880079b53b80) 00000100:00000040:3.0:1713478268.762711:0:13617:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880079b53b80 x1796705787184448/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 440/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478268.762722:0:13617:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478268.762723:0:13617:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478268.762727:0:13617:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880079b53b80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30597:x1796705787184448:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478268.762731:0:13617:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787184448 00000020:00000001:3.0:1713478268.762733:0:13617:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478268.762736:0:13617:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478268.762738:0:13617:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.762740:0:13617:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478268.762742:0:13617:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478268.762745:0:13617:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478268.762749:0:13617:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478268.762750:0:13617:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478268.762752:0:13617:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478268.762755:0:13617:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478268.762758:0:13617:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478268.762760:0:13617:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.762762:0:13617:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478268.762764:0:13617:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.762765:0:13617:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478268.762767:0:13617:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.762769:0:13617:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478268.762770:0:13617:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.762772:0:13617:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478268.762773:0:13617:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.762776:0:13617:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.762777:0:13617:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.762781:0:13617:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478268.762784:0:13617:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478268.762788:0:13617:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880079b6e800. 02000000:00000001:3.0:1713478268.762790:0:13617:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.762793:0:13617:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478268.762796:0:13617:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478268.762798:0:13617:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478268.762800:0:13617:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478268.762804:0:13617:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478268.762806:0:13617:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478268.762809:0:13617:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478268.762812:0:13617:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c9d7 for inode 13563 00080000:00000001:3.0:1713478268.762815:0:13617:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478268.763713:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478268.763715:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478268.763716:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953559 is committed 00000001:00000040:0.0:1713478268.763719:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478268.763721:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478268.763722:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f29c0. 00000020:00000001:0.0:1713478268.763724:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478268.763725:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478268.763726:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478268.763727:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478268.763729:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2000. 00080000:00000010:0.0:1713478268.763730:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ba00. 00080000:00000010:0.0:1713478268.763734:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01a000. 00080000:00000001:3.0:1713478268.763771:0:13617:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.763774:0:13617:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.763776:0:13617:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478268.763780:0:13617:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478268.763782:0:13617:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478268.763784:0:13617:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478268.763785:0:13617:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478268.763787:0:13617:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478268.763789:0:13617:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953559, transno 0, xid 1796705787184448 00010000:00000001:3.0:1713478268.763791:0:13617:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478268.763795:0:13617:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880079b53b80 x1796705787184448/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 440/432 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478268.763801:0:13617:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478268.763802:0:13617:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478268.763804:0:13617:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=5 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478268.763806:0:13617:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478268.763808:0:13617:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478268.763809:0:13617:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478268.763811:0:13617:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478268.763812:0:13617:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.763813:0:13617:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478268.763815:0:13617:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478268.763839:0:13617:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bb6e8. 00000100:00000200:3.0:1713478268.763842:0:13617:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787184448, offset 224 00000400:00000200:3.0:1713478268.763845:0:13617:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478268.763850:0:13617:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478268.763853:0:13617:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884718:884718:256:4294967295] 192.168.202.21@tcp LPNI seq info [884718:884718:8:4294967295] 00000400:00000200:3.0:1713478268.763859:0:13617:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478268.763862:0:13617:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478268.763865:0:13617:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f55fc00. 00000800:00000200:3.0:1713478268.763868:0:13617:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478268.763872:0:13617:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478268.763874:0:13617:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f55fc00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478268.763878:0:13617:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478268.763880:0:13617:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478268.763881:0:13617:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478268.763882:0:13617:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.763884:0:13617:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478268.763887:0:13617:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880079b53b80 x1796705787184448/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 440/432 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478268.763893:0:13617:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880079b53b80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30597:x1796705787184448:12345-192.168.202.21@tcp:16:dd.0 Request processed in 1170us (1383us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478268.763898:0:13617:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111325 00000100:00000040:3.0:1713478268.763900:0:13617:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478268.763901:0:13617:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478268.763902:0:13617:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478268.763905:0:13617:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41cb00. 00000020:00000010:3.0:1713478268.763907:0:13617:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6ce10. 00000800:00000200:0.0:1713478268.763908:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000010:3.0:1713478268.763909:0:13617:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e800. 00000800:00000010:0.0:1713478268.763910:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f55fc00. 00000020:00000040:3.0:1713478268.763912:0:13617:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000400:00000200:0.0:1713478268.763913:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000001:3.0:1713478268.763914:0:13617:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.763916:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478268.763919:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb6e8 00000400:00000010:0.0:1713478268.763920:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb6e8. 00000100:00000001:0.0:1713478268.763922:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478268.763923:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478268.769166:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.769173:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.769175:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.769176:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.769181:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478268.769187:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a360580 00000400:00000200:0.0:1713478268.769192:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55afd9 [128] + 67832 00000800:00000001:0.0:1713478268.769196:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.769209:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.769210:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.769213:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478268.769216:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478268.769217:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478268.769220:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880079b50380. 00000100:00000040:0.0:1713478268.769221:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff880079b50380 x1796705787184512 msgsize 488 00000100:00100000:0.0:1713478268.769224:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478268.769245:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478268.769251:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.769253:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478268.769269:0:31857:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713478268.769272:0:31857:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787184512 02000000:00000001:2.0:1713478268.769274:0:31857:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713478268.769275:0:31857:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713478268.769277:0:31857:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713478268.769279:0:31857:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713478268.769281:0:31857:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787184512 00000020:00000001:2.0:1713478268.769282:0:31857:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713478268.769283:0:31857:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:2.0:1713478268.769284:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.769286:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=7 00000020:00000001:2.0:1713478268.769288:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:2.0:1713478268.769289:0:31857:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:2.0:1713478268.769291:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478268.769292:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713478268.769294:0:31857:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009e01ae00. 00000020:00000010:2.0:1713478268.769297:0:31857:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880131aebd80. 00000020:00000010:2.0:1713478268.769299:0:31857:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008b9beaf0. 00000100:00000040:2.0:1713478268.769302:0:31857:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713478268.769304:0:31857:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713478268.769305:0:31857:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713478268.769306:0:31857:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713478268.769308:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478268.769309:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:2.0:1713478268.769311:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478268.769312:0:31857:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713478268.769314:0:31857:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713478268.769315:0:31857:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.769317:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478268.769318:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.769319:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.769320:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.769321:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.769322:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.769323:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.769324:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.769325:0:31857:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713478268.769326:0:31857:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.769327:0:31857:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.769328:0:31857:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.769330:0:31857:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713478268.769331:0:31857:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.769332:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713478268.769336:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (1007681536->1008730111) req@ffff880079b50380 x1796705787184512/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713478268.769342:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713478268.769344:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880079b50380 with x1796705787184512 ext(1007681536->1008730111) 00010000:00000001:2.0:1713478268.769346:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713478268.769363:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.769365:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:2.0:1713478268.769366:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.769368:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.769369:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713478268.769370:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713478268.769371:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713478268.769372:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880079b50380 00002000:00000001:2.0:1713478268.769374:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.769375:0:31857:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.769378:0:31857:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.769388:0:31857:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478268.769393:0:31857:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713478268.769395:0:31857:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713478268.769397:0:31857:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 64763 00000100:00000040:2.0:1713478268.769399:0:31857:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:2.0:1713478268.769400:0:31857:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134356124544 : -131939353427072 : ffff880079b50380) 00000100:00000040:2.0:1713478268.769403:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880079b50380 x1796705787184512/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713478268.769409:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478268.769410:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713478268.769412:0:31857:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880079b50380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30598:x1796705787184512:12345-192.168.202.21@tcp:4:dd.0 00000100:00000200:2.0:1713478268.769414:0:31857:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787184512 00000020:00000001:2.0:1713478268.769415:0:31857:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713478268.769416:0:31857:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713478268.769417:0:31857:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.769419:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478268.769419:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:2.0:1713478268.769421:0:31857:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713478268.769422:0:31857:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713478268.769423:0:31857:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713478268.769424:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478268.769425:0:31857:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.769426:0:31857:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713478268.769429:0:31857:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713478268.769430:0:31857:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713478268.769432:0:31857:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8800949ae800. 02000000:00000001:2.0:1713478268.769433:0:31857:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.769435:0:31857:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.769438:0:31857:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713478268.769439:0:31857:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.769441:0:31857:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713478268.769443:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.769446:0:31857:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713478268.769448:0:31857:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713478268.769450:0:31857:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713478268.769452:0:31857:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713478268.769455:0:31857:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 free: 3917295616 avail: 3643920384 00000020:00000001:2.0:1713478268.769458:0:31857:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713478268.769460:0:31857:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 avail=3643920384 left=3153895424 unstable=0 tot_grant=490023616 pending=0 00000020:00000001:2.0:1713478268.769463:0:31857:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3153895424 : 3153895424 : bbfca000) 00000020:00000001:2.0:1713478268.769465:0:31857:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713478268.769467:0:31857:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 reports grant 488808448 dropped 0, local 489881600 00000020:00000001:2.0:1713478268.769469:0:31857:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713478268.769471:0:31857:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713478268.769473:0:31857:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 granted: 1073152 ungranted: 0 grant: 488808448 dirty: 1073152 00000020:00000001:2.0:1713478268.769476:0:31857:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713478268.769477:0:31857:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713478268.769480:0:31857:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 wants: 489881600 current grant 488808448 granting: 1073152 00000020:00000020:2.0:1713478268.769482:0:31857:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 tot cached:0 granted:491096768 num_exports: 3 00000020:00000001:2.0:1713478268.769485:0:31857:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1073152 : 1073152 : 106000) 00000020:00000001:2.0:1713478268.769487:0:31857:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713478268.769489:0:31857:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713478268.769491:0:31857:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713478268.769494:0:31857:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:2.0:1713478268.769496:0:31857:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00002000:00000001:2.0:1713478268.769500:0:31857:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.769503:0:31857:0:(osd_io.c:536:osd_map_remote_to_local()) Process entered 00080000:00000001:2.0:1713478268.769509:0:31857:0:(osd_io.c:570:osd_map_remote_to_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.770416:0:31857:0:(osd_io.c:817:osd_bufs_get()) Process leaving (rc=256 : 256 : 100) 00080000:00000001:2.0:1713478268.770425:0:31857:0:(osd_io.c:1208:osd_write_prep()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.770427:0:31857:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.770428:0:31857:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.770430:0:31857:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.770431:0:31857:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713478268.770434:0:31857:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8800949acc00. 00000100:00000010:2.0:1713478268.770436:0:31857:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88006acc4000. 00000020:00000040:2.0:1713478268.770438:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=8 00010000:00000001:2.0:1713478268.770444:0:31857:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713478268.770445:0:31857:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713478268.770449:0:31857:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88012c2b0000. 00000400:00000010:2.0:1713478268.770454:0:31857:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88005e7e1f88. 00000400:00000200:2.0:1713478268.770457:0:31857:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478268.770463:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478268.770466:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884719:884719:256:4294967295] 192.168.202.21@tcp LPNI seq info [884719:884719:8:4294967295] 00000400:00000200:2.0:1713478268.770469:0:31857:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.21@tcp 00000400:00000200:2.0:1713478268.770473:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : GET try# 0 00000800:00000200:2.0:1713478268.770476:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478268.770478:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8800ac495800. 00000800:00000200:2.0:1713478268.770481:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478268.770484:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478268.770487:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495800 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713478268.770501:0:31857:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.21@tcp mbits 0x662182a360580-0x662182a360580 00000100:00000001:2.0:1713478268.770503:0:31857:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713478268.770561:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478268.770565:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495800. 00000400:00000200:0.0:1713478268.770570:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.770575:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478268.770578:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478268.770580:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800949acc00 00000100:00000001:0.0:1713478268.770582:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478268.772373:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.772393:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.772395:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.772397:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.772402:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478268.772408:0:7991:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x5695a9 00000800:00000001:0.0:1713478268.772413:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.773434:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.773436:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.773551:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.773553:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.773557:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478268.773560:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b0000 00000400:00000010:0.0:1713478268.773562:0:7991:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b0000. 00000100:00000001:0.0:1713478268.773565:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478268.773566:0:7991:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800949acc00 00000100:00000001:0.0:1713478268.773575:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478268.773579:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.773581:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713478268.773605:0:31857:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.773608:0:31857:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713478268.773610:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.773614:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478268.773618:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.773620:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478268.773622:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.773623:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478268.773624:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.773626:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.773626:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.773627:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.773628:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.773629:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.773630:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.773631:0:31857:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713478268.773632:0:31857:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713478268.773634:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713478268.773636:0:31857:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.773638:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:2.0:1713478268.773641:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88009e01ac00. 00080000:00000001:2.0:1713478268.773643:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134965128192 : -131938744423424 : ffff88009e01ac00) 00080000:00000001:2.0:1713478268.773646:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:2.0:1713478268.773653:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.773654:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713478268.773655:0:31857:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.773657:0:31857:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713478268.773659:0:31857:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.773661:0:31857:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713478268.773664:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00040000:00000001:2.0:1713478268.773669:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713478268.773671:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:2.0:1713478268.773673:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713478268.773676:0:31857:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713478268.773678:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:2.0:1713478268.773681:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88009e01aa00. 00080000:00000001:2.0:1713478268.773682:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134965127680 : -131938744423936 : ffff88009e01aa00) 00080000:00000001:2.0:1713478268.773686:0:31857:0:(osd_handler.c:3090:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713478268.773688:0:31857:0:(osd_handler.c:3157:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.773690:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:2.0:1713478268.773692:0:31857:0:(osd_io.c:1803:osd_declare_write()) Process entered 00000001:00000001:2.0:1713478268.773695:0:31857:0:(osd_quota.c:663:osd_declare_inode_qid()) Process entered 00080000:00000010:2.0:1713478268.773697:0:31857:0:(osd_io.c:2646:osd_trunc_lock()) kmalloced '(al)': 48 at ffff8800ac43d3c0. 00080000:00000001:2.0:1713478268.773699:0:31857:0:(osd_io.c:1888:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.773703:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.773718:0:31857:0:(osd_handler.c:3410:osd_attr_set()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:2.0:1713478268.773722:0:31857:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713478268.773724:0:31857:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800822f2780. 00000020:00000040:2.0:1713478268.773727:0:31857:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 1 00000020:00000040:2.0:1713478268.773729:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=9 00000020:00000001:2.0:1713478268.773731:0:31857:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.773733:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713478268.773736:0:31857:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713478268.773739:0:31857:0:(osd_handler.c:5063:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713478268.773741:0:31857:0:(osd_handler.c:5081:osd_xattr_set()) [0x2c0000403:0xa745:0x0] set version 0x30000c9d8 (old 0x30000c9d7) for inode 13563 00080000:00000001:2.0:1713478268.773747:0:31857:0:(osd_handler.c:5090:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713478268.773749:0:31857:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884953560, last_committed = 12884953559 00000001:00000010:2.0:1713478268.773751:0:31857:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800822f2a80. 00000001:00000040:2.0:1713478268.773754:0:31857:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 2 00000020:00000040:2.0:1713478268.773756:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=10 00000001:00000001:2.0:1713478268.773765:0:31857:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:2.0:1713478268.773770:0:31857:0:(osd_io.c:2674:osd_trunc_unlock_all()) kfreed 'al': 48 at ffff8800ac43d3c0. 00040000:00000001:2.0:1713478268.773775:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713478268.773776:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:2.0:1713478268.773778:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.773818:0:31857:0:(osd_io.c:698:osd_bufs_put()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713478268.773819:0:31857:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00002000:00000001:2.0:1713478268.773821:0:31857:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.773823:0:31857:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.773824:0:31857:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.773826:0:31857:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713478268.773827:0:31857:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713478268.773828:0:31857:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713478268.773830:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 9 00000100:00000010:2.0:1713478268.773832:0:31857:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88006acc4000. 00000100:00000010:2.0:1713478268.773834:0:31857:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8800949acc00. 00000100:00000001:2.0:1713478268.773838:0:31857:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713478268.773839:0:31857:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713478268.773841:0:31857:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953559, transno 12884953560, xid 1796705787184512 00010000:00000001:2.0:1713478268.773843:0:31857:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713478268.773848:0:31857:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880079b50380 x1796705787184512/t12884953560(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/448 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713478268.773854:0:31857:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713478268.773855:0:31857:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713478268.773857:0:31857:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800a14305e8 time=35 v=5 (1 1 1 3) 00000100:00000001:2.0:1713478268.773860:0:31857:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713478268.773862:0:31857:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:2.0:1713478268.773863:0:31857:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:2.0:1713478268.773865:0:31857:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713478268.773867:0:31857:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.773869:0:31857:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713478268.773871:0:31857:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:2.0:1713478268.773873:0:31857:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880136887b28. 00000100:00000200:2.0:1713478268.773875:0:31857:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796705787184512, offset 224 00000400:00000200:2.0:1713478268.773878:0:31857:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478268.773883:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478268.773887:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884720:884720:256:4294967295] 192.168.202.21@tcp LPNI seq info [884720:884720:8:4294967295] 00000400:00000200:2.0:1713478268.773893:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:2.0:1713478268.773896:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478268.773898:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800ac495600. 00000800:00000200:2.0:1713478268.773901:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478268.773905:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478268.773907:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495600 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713478268.773923:0:31857:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713478268.773927:0:31857:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:2.0:1713478268.773929:0:31857:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713478268.773930:0:31857:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.773933:0:31857:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713478268.773937:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880079b50380 x1796705787184512/t12884953560(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/448 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713478268.773947:0:31857:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880079b50380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30598:x1796705787184512:12345-192.168.202.21@tcp:4:dd.0 Request processed in 4536us (4723us total) trans 12884953560 rc 0/0 00000100:00100000:2.0:1713478268.773955:0:31857:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 64763 00000100:00000040:2.0:1713478268.773958:0:31857:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:2.0:1713478268.773960:0:31857:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713478268.773962:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713478268.773966:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (1007681536->1008730111) req@ffff880079b50380 x1796705787184512/t12884953560(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/448 e 0 to 0 dl 1713478279 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713478268.773980:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00000800:00000200:0.0:1713478268.773980:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00002000:00100000:2.0:1713478268.773981:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880079b50380 with x1796705787184512 ext(1007681536->1008730111) 00010000:00000001:2.0:1713478268.773983:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000800:00000010:0.0:1713478268.773983:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495600. 00000020:00000001:2.0:1713478268.773985:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.773986:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:2.0:1713478268.773987:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00000400:00000200:0.0:1713478268.773987:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00010000:00000001:2.0:1713478268.773989:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.773991:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00000400:00000200:0.0:1713478268.773991:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00010000:00000001:2.0:1713478268.773992:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713478268.773993:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713478268.773994:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880079b50380 00000400:00000200:0.0:1713478268.773994:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887b28 00002000:00000001:2.0:1713478268.773995:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.773996:0:31857:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000400:00000010:0.0:1713478268.773996:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887b28. 00000020:00000010:2.0:1713478268.773998:0:31857:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880131aebd80. 00000100:00000001:0.0:1713478268.773999:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000020:00000010:2.0:1713478268.774001:0:31857:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008b9beaf0. 00000100:00000001:0.0:1713478268.774001:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000020:00000010:2.0:1713478268.774003:0:31857:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009e01ae00. 00000020:00000040:2.0:1713478268.774006:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000100:00000001:2.0:1713478268.774007:0:31857:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.774798:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.774804:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.774806:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.774808:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.774813:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478268.774819:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a3605c0 00000400:00000200:0.0:1713478268.774823:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x545cbd [8] + 5720 00000800:00000001:0.0:1713478268.774826:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.774833:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.774835:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.774837:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478268.774840:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478268.774841:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478268.774844:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880079b53480. 00000100:00000040:0.0:1713478268.774846:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff880079b53480 x1796705787184576 msgsize 440 00000100:00100000:0.0:1713478268.774848:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478268.774859:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478268.774863:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.774865:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478268.774889:0:13617:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478268.774891:0:13617:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787184576 02000000:00000001:3.0:1713478268.774893:0:13617:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478268.774894:0:13617:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478268.774896:0:13617:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478268.774898:0:13617:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478268.774899:0:13617:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787184576 00000020:00000001:3.0:1713478268.774901:0:13617:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478268.774902:0:13617:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478268.774903:0:13617:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478268.774904:0:13617:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478268.774906:0:13617:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478268.774907:0:13617:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478268.774910:0:13617:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478268.774911:0:13617:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478268.774913:0:13617:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e800. 00000020:00000010:3.0:1713478268.774915:0:13617:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41cb00. 00000020:00000010:3.0:1713478268.774917:0:13617:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6ce10. 00000100:00000040:3.0:1713478268.774921:0:13617:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478268.774922:0:13617:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478268.774923:0:13617:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478268.774924:0:13617:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.774927:0:13617:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.774936:0:13617:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478268.774940:0:13617:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478268.774941:0:13617:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478268.774944:0:13617:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111326 00000100:00000040:3.0:1713478268.774946:0:13617:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478268.774947:0:13617:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134356137088 : -131939353414528 : ffff880079b53480) 00000100:00000040:3.0:1713478268.774951:0:13617:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880079b53480 x1796705787184576/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 440/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478268.774956:0:13617:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478268.774956:0:13617:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478268.774958:0:13617:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880079b53480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30599:x1796705787184576:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478268.774963:0:13617:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787184576 00000020:00000001:3.0:1713478268.774964:0:13617:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478268.774966:0:13617:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478268.774967:0:13617:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.774968:0:13617:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478268.774969:0:13617:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478268.774971:0:13617:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478268.774973:0:13617:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478268.774974:0:13617:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478268.774975:0:13617:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478268.774976:0:13617:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478268.774978:0:13617:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478268.774979:0:13617:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.774980:0:13617:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478268.774981:0:13617:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.774982:0:13617:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478268.774983:0:13617:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.774984:0:13617:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478268.774985:0:13617:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.774986:0:13617:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478268.774987:0:13617:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.774988:0:13617:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.774989:0:13617:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.774992:0:13617:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478268.774992:0:13617:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478268.774995:0:13617:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880079b6d400. 02000000:00000001:3.0:1713478268.774996:0:13617:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.774997:0:13617:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478268.774998:0:13617:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478268.775000:0:13617:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478268.775001:0:13617:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478268.775003:0:13617:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478268.775004:0:13617:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478268.775006:0:13617:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478268.775007:0:13617:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c9d8 for inode 13563 00080000:00000001:3.0:1713478268.775009:0:13617:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478268.775507:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478268.775509:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478268.775511:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953560 is committed 00000001:00000040:0.0:1713478268.775513:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478268.775514:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478268.775516:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2a80. 00000020:00000001:0.0:1713478268.775518:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478268.775519:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478268.775520:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478268.775522:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478268.775523:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2780. 00080000:00000010:0.0:1713478268.775524:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01aa00. 00080000:00000010:0.0:1713478268.775527:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ac00. 00080000:00000001:3.0:1713478268.775564:0:13617:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.775566:0:13617:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.775569:0:13617:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478268.775572:0:13617:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478268.775574:0:13617:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478268.775576:0:13617:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478268.775577:0:13617:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478268.775579:0:13617:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478268.775581:0:13617:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953560, transno 0, xid 1796705787184576 00010000:00000001:3.0:1713478268.775583:0:13617:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478268.775587:0:13617:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880079b53480 x1796705787184576/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 440/432 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478268.775592:0:13617:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478268.775593:0:13617:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478268.775595:0:13617:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=5 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478268.775597:0:13617:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478268.775598:0:13617:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478268.775600:0:13617:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478268.775601:0:13617:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478268.775603:0:13617:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.775604:0:13617:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478268.775606:0:13617:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478268.775631:0:13617:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bb990. 00000100:00000200:3.0:1713478268.775634:0:13617:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787184576, offset 224 00000400:00000200:3.0:1713478268.775637:0:13617:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478268.775642:0:13617:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478268.775645:0:13617:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884721:884721:256:4294967295] 192.168.202.21@tcp LPNI seq info [884721:884721:8:4294967295] 00000400:00000200:3.0:1713478268.775651:0:13617:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478268.775654:0:13617:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478268.775656:0:13617:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f55fd00. 00000800:00000200:3.0:1713478268.775659:0:13617:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478268.775663:0:13617:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478268.775665:0:13617:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f55fd00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478268.775674:0:13617:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478268.775677:0:13617:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478268.775679:0:13617:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478268.775680:0:13617:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.775682:0:13617:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478268.775686:0:13617:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880079b53480 x1796705787184576/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 440/432 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478268.775695:0:13617:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880079b53480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30599:x1796705787184576:12345-192.168.202.21@tcp:16:dd.0 Request processed in 737us (847us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478268.775702:0:13617:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111326 00000100:00000040:3.0:1713478268.775705:0:13617:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478268.775707:0:13617:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478268.775708:0:13617:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478268.775711:0:13617:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41cb00. 00000020:00000010:3.0:1713478268.775714:0:13617:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6ce10. 00000020:00000010:3.0:1713478268.775718:0:13617:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e800. 00000020:00000040:3.0:1713478268.775722:0:13617:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000100:00000001:3.0:1713478268.775724:0:13617:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478268.775726:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478268.775729:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f55fd00. 00000400:00000200:0.0:1713478268.775733:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.775738:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478268.775741:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb990 00000400:00000010:0.0:1713478268.775743:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb990. 00000100:00000001:0.0:1713478268.775746:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478268.775748:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478268.782592:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.782621:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.782624:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.782627:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.782635:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478268.782646:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a360600 00000400:00000200:0.0:1713478268.782652:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55afd9 [128] + 68320 00000800:00000001:0.0:1713478268.782659:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.782670:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.782672:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.782677:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478268.782682:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478268.782684:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478268.782688:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880079b51f80. 00000100:00000040:0.0:1713478268.782691:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff880079b51f80 x1796705787184640 msgsize 488 00000100:00100000:0.0:1713478268.782696:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478268.782712:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478268.782719:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.782723:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478268.782813:0:31857:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713478268.782817:0:31857:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787184640 02000000:00000001:2.0:1713478268.782821:0:31857:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713478268.782823:0:31857:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713478268.782825:0:31857:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713478268.782829:0:31857:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713478268.782832:0:31857:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787184640 00000020:00000001:2.0:1713478268.782835:0:31857:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713478268.782837:0:31857:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:2.0:1713478268.782839:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.782842:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=7 00000020:00000001:2.0:1713478268.782845:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:2.0:1713478268.782848:0:31857:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:2.0:1713478268.782852:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478268.782854:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713478268.782859:0:31857:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009e01ae00. 00000020:00000010:2.0:1713478268.782862:0:31857:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880131aebd80. 00000020:00000010:2.0:1713478268.782866:0:31857:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008b9beaf0. 00000100:00000040:2.0:1713478268.782873:0:31857:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713478268.782875:0:31857:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713478268.782877:0:31857:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713478268.782879:0:31857:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713478268.782881:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478268.782884:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:2.0:1713478268.782887:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478268.782889:0:31857:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713478268.782892:0:31857:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713478268.782893:0:31857:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.782896:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478268.782898:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.782900:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.782902:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.782903:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.782905:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.782906:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.782908:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.782910:0:31857:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713478268.782912:0:31857:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.782914:0:31857:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.782916:0:31857:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.782918:0:31857:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713478268.782920:0:31857:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.782922:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713478268.782930:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (1008730112->1009778687) req@ffff880079b51f80 x1796705787184640/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713478268.782940:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713478268.782942:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880079b51f80 with x1796705787184640 ext(1008730112->1009778687) 00010000:00000001:2.0:1713478268.782945:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713478268.782946:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.782949:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:2.0:1713478268.782951:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.782954:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.782957:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713478268.782958:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713478268.782959:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713478268.782961:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880079b51f80 00002000:00000001:2.0:1713478268.782963:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.782965:0:31857:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.782970:0:31857:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.782992:0:31857:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478268.783000:0:31857:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713478268.783002:0:31857:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713478268.783006:0:31857:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 64764 00000100:00000040:2.0:1713478268.783009:0:31857:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:2.0:1713478268.783011:0:31857:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134356131712 : -131939353419904 : ffff880079b51f80) 00000100:00000040:2.0:1713478268.783017:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880079b51f80 x1796705787184640/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713478268.783026:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478268.783027:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713478268.783031:0:31857:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880079b51f80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30599:x1796705787184640:12345-192.168.202.21@tcp:4:dd.0 00000100:00000200:2.0:1713478268.783035:0:31857:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787184640 00000020:00000001:2.0:1713478268.783037:0:31857:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713478268.783039:0:31857:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713478268.783041:0:31857:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.783043:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478268.783044:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:2.0:1713478268.783046:0:31857:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713478268.783050:0:31857:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713478268.783052:0:31857:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713478268.783054:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478268.783055:0:31857:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.783058:0:31857:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713478268.783062:0:31857:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713478268.783064:0:31857:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713478268.783068:0:31857:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8800949acc00. 02000000:00000001:2.0:1713478268.783070:0:31857:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.783072:0:31857:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.783075:0:31857:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713478268.783077:0:31857:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.783079:0:31857:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713478268.783081:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.783084:0:31857:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713478268.783086:0:31857:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713478268.783089:0:31857:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713478268.783091:0:31857:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713478268.783094:0:31857:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 free: 3917295616 avail: 3642847232 00000020:00000001:2.0:1713478268.783097:0:31857:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713478268.783099:0:31857:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 avail=3642847232 left=3152822272 unstable=0 tot_grant=490023616 pending=0 00000020:00000001:2.0:1713478268.783103:0:31857:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3152822272 : 3152822272 : bbec4000) 00000020:00000001:2.0:1713478268.783105:0:31857:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713478268.783107:0:31857:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 reports grant 488808448 dropped 0, local 489881600 00000020:00000001:2.0:1713478268.783110:0:31857:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713478268.783111:0:31857:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713478268.783113:0:31857:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 granted: 1073152 ungranted: 0 grant: 488808448 dirty: 1073152 00000020:00000001:2.0:1713478268.783116:0:31857:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713478268.783118:0:31857:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713478268.783119:0:31857:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 wants: 489881600 current grant 488808448 granting: 1073152 00000020:00000020:2.0:1713478268.783122:0:31857:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 tot cached:0 granted:491096768 num_exports: 3 00000020:00000001:2.0:1713478268.783125:0:31857:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1073152 : 1073152 : 106000) 00000020:00000001:2.0:1713478268.783143:0:31857:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713478268.783145:0:31857:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713478268.783146:0:31857:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713478268.783150:0:31857:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:2.0:1713478268.783152:0:31857:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00002000:00000001:2.0:1713478268.783156:0:31857:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.783159:0:31857:0:(osd_io.c:536:osd_map_remote_to_local()) Process entered 00080000:00000001:2.0:1713478268.783163:0:31857:0:(osd_io.c:570:osd_map_remote_to_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.784160:0:31857:0:(osd_io.c:817:osd_bufs_get()) Process leaving (rc=256 : 256 : 100) 00080000:00000001:2.0:1713478268.784171:0:31857:0:(osd_io.c:1208:osd_write_prep()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.784173:0:31857:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.784174:0:31857:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.784176:0:31857:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.784178:0:31857:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713478268.784181:0:31857:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8800949ac400. 00000100:00000010:2.0:1713478268.784185:0:31857:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88006acc4000. 00000020:00000040:2.0:1713478268.784187:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=8 00010000:00000001:2.0:1713478268.784193:0:31857:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713478268.784195:0:31857:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713478268.784201:0:31857:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88012c2b2000. 00000400:00000010:2.0:1713478268.784207:0:31857:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88005e7e1fc0. 00000400:00000200:2.0:1713478268.784211:0:31857:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478268.784219:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478268.784223:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884722:884722:256:4294967295] 192.168.202.21@tcp LPNI seq info [884722:884722:8:4294967295] 00000400:00000200:2.0:1713478268.784228:0:31857:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.21@tcp 00000400:00000200:2.0:1713478268.784253:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : GET try# 0 00000800:00000200:2.0:1713478268.784258:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478268.784261:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8800ac495600. 00000800:00000200:2.0:1713478268.784265:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478268.784270:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478268.784274:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495600 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713478268.784290:0:31857:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.21@tcp mbits 0x662182a360600-0x662182a360600 00000100:00000001:2.0:1713478268.784293:0:31857:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713478268.784384:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478268.784389:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495600. 00000400:00000200:0.0:1713478268.784393:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.784398:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478268.784402:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478268.784404:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800949ac400 00000100:00000001:0.0:1713478268.784405:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478268.786851:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.786878:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.786881:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.786885:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.786893:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478268.786904:0:7991:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x5695b5 00000800:00000001:0.0:1713478268.786912:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.788101:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.788104:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.788405:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.788408:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.788412:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478268.788416:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b2000 00000400:00000010:0.0:1713478268.788418:0:7991:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b2000. 00000100:00000001:0.0:1713478268.788422:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478268.788423:0:7991:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800949ac400 00000100:00000001:0.0:1713478268.788433:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478268.788437:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.788440:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713478268.788472:0:31857:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.788477:0:31857:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713478268.788479:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.788484:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478268.788491:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.788495:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478268.788497:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.788500:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478268.788502:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.788503:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.788512:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.788514:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.788515:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.788517:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.788518:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.788521:0:31857:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713478268.788523:0:31857:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713478268.788525:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713478268.788528:0:31857:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.788531:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:2.0:1713478268.788536:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88009e01a600. 00080000:00000001:2.0:1713478268.788540:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134965126656 : -131938744424960 : ffff88009e01a600) 00080000:00000001:2.0:1713478268.788543:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:2.0:1713478268.788551:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.788552:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713478268.788553:0:31857:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.788555:0:31857:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713478268.788557:0:31857:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.788558:0:31857:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713478268.788561:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00040000:00000001:2.0:1713478268.788564:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713478268.788565:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:2.0:1713478268.788566:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713478268.788569:0:31857:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713478268.788570:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:2.0:1713478268.788572:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88009e01b200. 00080000:00000001:2.0:1713478268.788574:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134965129728 : -131938744421888 : ffff88009e01b200) 00080000:00000001:2.0:1713478268.788577:0:31857:0:(osd_handler.c:3090:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713478268.788578:0:31857:0:(osd_handler.c:3157:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.788580:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:2.0:1713478268.788582:0:31857:0:(osd_io.c:1803:osd_declare_write()) Process entered 00000001:00000001:2.0:1713478268.788585:0:31857:0:(osd_quota.c:663:osd_declare_inode_qid()) Process entered 00080000:00000010:2.0:1713478268.788587:0:31857:0:(osd_io.c:2646:osd_trunc_lock()) kmalloced '(al)': 48 at ffff8800ac43d3c0. 00080000:00000001:2.0:1713478268.788588:0:31857:0:(osd_io.c:1888:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.788591:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.788603:0:31857:0:(osd_handler.c:3410:osd_attr_set()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:2.0:1713478268.788606:0:31857:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713478268.788608:0:31857:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800822f2660. 00000020:00000040:2.0:1713478268.788609:0:31857:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 1 00000020:00000040:2.0:1713478268.788611:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=9 00000020:00000001:2.0:1713478268.788613:0:31857:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.788614:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713478268.788616:0:31857:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713478268.788618:0:31857:0:(osd_handler.c:5063:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713478268.788620:0:31857:0:(osd_handler.c:5081:osd_xattr_set()) [0x2c0000403:0xa745:0x0] set version 0x30000c9d9 (old 0x30000c9d8) for inode 13563 00080000:00000001:2.0:1713478268.788623:0:31857:0:(osd_handler.c:5090:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713478268.788625:0:31857:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884953561, last_committed = 12884953560 00000001:00000010:2.0:1713478268.788627:0:31857:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800822f2ba0. 00000001:00000040:2.0:1713478268.788629:0:31857:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 2 00000020:00000040:2.0:1713478268.788631:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=10 00000001:00000001:2.0:1713478268.788639:0:31857:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:2.0:1713478268.788642:0:31857:0:(osd_io.c:2674:osd_trunc_unlock_all()) kfreed 'al': 48 at ffff8800ac43d3c0. 00040000:00000001:2.0:1713478268.788646:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713478268.788646:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:2.0:1713478268.788647:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.788675:0:31857:0:(osd_io.c:698:osd_bufs_put()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713478268.788677:0:31857:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00002000:00000001:2.0:1713478268.788678:0:31857:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.788680:0:31857:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.788682:0:31857:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.788684:0:31857:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713478268.788685:0:31857:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713478268.788686:0:31857:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713478268.788688:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 9 00000100:00000010:2.0:1713478268.788690:0:31857:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88006acc4000. 00000100:00000010:2.0:1713478268.788693:0:31857:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8800949ac400. 00000100:00000001:2.0:1713478268.788697:0:31857:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713478268.788699:0:31857:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713478268.788701:0:31857:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953560, transno 12884953561, xid 1796705787184640 00010000:00000001:2.0:1713478268.788703:0:31857:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713478268.788708:0:31857:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880079b51f80 x1796705787184640/t12884953561(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/448 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713478268.788716:0:31857:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713478268.788717:0:31857:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713478268.788720:0:31857:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800a14305e8 time=35 v=5 (1 1 1 3) 00000100:00000001:2.0:1713478268.788723:0:31857:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713478268.788725:0:31857:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:2.0:1713478268.788726:0:31857:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:2.0:1713478268.788728:0:31857:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713478268.788730:0:31857:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.788732:0:31857:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713478268.788734:0:31857:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:2.0:1713478268.788736:0:31857:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880136887dd0. 00000100:00000200:2.0:1713478268.788740:0:31857:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796705787184640, offset 224 00000400:00000200:2.0:1713478268.788743:0:31857:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478268.788749:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478268.788753:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884723:884723:256:4294967295] 192.168.202.21@tcp LPNI seq info [884723:884723:8:4294967295] 00000400:00000200:2.0:1713478268.788760:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:2.0:1713478268.788764:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478268.788767:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800ac495800. 00000800:00000200:2.0:1713478268.788770:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478268.788774:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478268.788777:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495800 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713478268.788794:0:31857:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713478268.788797:0:31857:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:2.0:1713478268.788799:0:31857:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713478268.788800:0:31857:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.788801:0:31857:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713478268.788805:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880079b51f80 x1796705787184640/t12884953561(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/448 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713478268.788813:0:31857:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880079b51f80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30599:x1796705787184640:12345-192.168.202.21@tcp:4:dd.0 Request processed in 5786us (6120us total) trans 12884953561 rc 0/0 00000100:00100000:2.0:1713478268.788820:0:31857:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 64764 00000100:00000040:2.0:1713478268.788822:0:31857:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:2.0:1713478268.788824:0:31857:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713478268.788825:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713478268.788829:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (1008730112->1009778687) req@ffff880079b51f80 x1796705787184640/t12884953561(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/448 e 0 to 0 dl 1713478279 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713478268.788835:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713478268.788836:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880079b51f80 with x1796705787184640 ext(1008730112->1009778687) 00010000:00000001:2.0:1713478268.788838:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713478268.788840:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.788841:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:2.0:1713478268.788843:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.788845:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.788847:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713478268.788848:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713478268.788848:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713478268.788850:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880079b51f80 00002000:00000001:2.0:1713478268.788851:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713478268.788852:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000100:00000001:2.0:1713478268.788853:0:31857:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713478268.788855:0:31857:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880131aebd80. 00000800:00000010:0.0:1713478268.788855:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495800. 00000020:00000010:2.0:1713478268.788857:0:31857:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008b9beaf0. 00000020:00000010:2.0:1713478268.788860:0:31857:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009e01ae00. 00000400:00000200:0.0:1713478268.788860:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000040:2.0:1713478268.788863:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000100:00000001:2.0:1713478268.788865:0:31857:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.788865:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478268.788868:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887dd0 00000400:00000010:0.0:1713478268.788871:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887dd0. 00000100:00000001:0.0:1713478268.788874:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478268.788876:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478268.790146:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.790151:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.790152:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.790154:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.790158:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478268.790164:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a360640 00000400:00000200:0.0:1713478268.790169:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x545cbd [8] + 6160 00000800:00000001:0.0:1713478268.790174:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.790201:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.790204:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.790208:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478268.790213:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478268.790215:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478268.790218:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880079b52680. 00000100:00000040:0.0:1713478268.790222:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff880079b52680 x1796705787184704 msgsize 440 00000100:00100000:0.0:1713478268.790227:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478268.790254:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478268.790261:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.790265:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478268.790307:0:13617:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478268.790311:0:13617:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787184704 02000000:00000001:3.0:1713478268.790314:0:13617:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478268.790316:0:13617:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478268.790318:0:13617:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478268.790322:0:13617:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478268.790325:0:13617:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787184704 00000020:00000001:3.0:1713478268.790327:0:13617:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478268.790329:0:13617:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478268.790331:0:13617:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478268.790333:0:13617:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478268.790336:0:13617:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478268.790338:0:13617:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478268.790342:0:13617:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478268.790344:0:13617:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478268.790373:0:13617:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e800. 00000020:00000010:3.0:1713478268.790378:0:13617:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41cb00. 00000020:00000010:3.0:1713478268.790381:0:13617:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6ce10. 00000100:00000040:3.0:1713478268.790386:0:13617:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478268.790389:0:13617:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478268.790391:0:13617:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478268.790392:0:13617:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.790397:0:13617:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.790410:0:13617:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478268.790413:0:13617:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478268.790414:0:13617:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478268.790418:0:13617:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111327 00000100:00000040:3.0:1713478268.790421:0:13617:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478268.790422:0:13617:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134356133504 : -131939353418112 : ffff880079b52680) 00000100:00000040:3.0:1713478268.790427:0:13617:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880079b52680 x1796705787184704/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 440/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478268.790434:0:13617:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478268.790436:0:13617:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478268.790438:0:13617:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880079b52680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30596:x1796705787184704:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478268.790441:0:13617:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787184704 00000020:00000001:3.0:1713478268.790443:0:13617:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478268.790445:0:13617:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478268.790446:0:13617:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.790448:0:13617:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478268.790449:0:13617:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478268.790451:0:13617:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478268.790453:0:13617:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478268.790454:0:13617:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478268.790455:0:13617:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478268.790457:0:13617:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478268.790459:0:13617:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478268.790462:0:13617:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.790464:0:13617:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478268.790465:0:13617:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.790468:0:13617:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478268.790469:0:13617:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.790471:0:13617:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478268.790472:0:13617:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.790474:0:13617:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478268.790475:0:13617:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.790477:0:13617:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.790479:0:13617:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.790482:0:13617:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478268.790484:0:13617:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478268.790488:0:13617:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880079b6c400. 02000000:00000001:3.0:1713478268.790490:0:13617:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.790493:0:13617:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478268.790496:0:13617:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478268.790498:0:13617:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478268.790500:0:13617:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478268.790504:0:13617:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478268.790506:0:13617:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478268.790509:0:13617:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478268.790511:0:13617:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c9d9 for inode 13563 00080000:00000001:3.0:1713478268.790514:0:13617:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478268.791177:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478268.791179:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478268.791181:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953561 is committed 00000001:00000040:0.0:1713478268.791184:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478268.791186:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478268.791188:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2ba0. 00000020:00000001:0.0:1713478268.791192:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478268.791193:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478268.791194:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478268.791196:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478268.791197:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2660. 00080000:00000010:0.0:1713478268.791199:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01b200. 00080000:00000010:0.0:1713478268.791205:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01a600. 00080000:00000001:3.0:1713478268.791277:0:13617:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.791282:0:13617:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.791286:0:13617:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478268.791291:0:13617:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478268.791293:0:13617:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478268.791296:0:13617:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478268.791298:0:13617:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478268.791300:0:13617:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478268.791304:0:13617:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953561, transno 0, xid 1796705787184704 00010000:00000001:3.0:1713478268.791307:0:13617:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478268.791313:0:13617:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880079b52680 x1796705787184704/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 440/432 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478268.791325:0:13617:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478268.791327:0:13617:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478268.791329:0:13617:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=5 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478268.791332:0:13617:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478268.791335:0:13617:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478268.791337:0:13617:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478268.791339:0:13617:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478268.791341:0:13617:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.791342:0:13617:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478268.791345:0:13617:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478268.791403:0:13617:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bbd48. 00000100:00000200:3.0:1713478268.791407:0:13617:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787184704, offset 224 00000400:00000200:3.0:1713478268.791412:0:13617:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478268.791418:0:13617:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478268.791423:0:13617:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884724:884724:256:4294967295] 192.168.202.21@tcp LPNI seq info [884724:884724:8:4294967295] 00000400:00000200:3.0:1713478268.791431:0:13617:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478268.791435:0:13617:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478268.791438:0:13617:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f55fd00. 00000800:00000200:3.0:1713478268.791442:0:13617:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478268.791446:0:13617:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478268.791449:0:13617:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f55fd00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478268.791455:0:13617:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478268.791457:0:13617:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478268.791459:0:13617:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478268.791461:0:13617:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.791462:0:13617:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478268.791467:0:13617:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880079b52680 x1796705787184704/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 440/432 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478268.791475:0:13617:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880079b52680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30596:x1796705787184704:12345-192.168.202.21@tcp:16:dd.0 Request processed in 1039us (1251us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478268.791482:0:13617:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111327 00000100:00000040:3.0:1713478268.791485:0:13617:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478268.791486:0:13617:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478268.791488:0:13617:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478268.791491:0:13617:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41cb00. 00000020:00000010:3.0:1713478268.791493:0:13617:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6ce10. 00000020:00000010:3.0:1713478268.791496:0:13617:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e800. 00000800:00000200:0.0:1713478268.791499:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000040:3.0:1713478268.791500:0:13617:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000100:00000001:3.0:1713478268.791502:0:13617:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000010:0.0:1713478268.791502:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f55fd00. 00000400:00000200:0.0:1713478268.791506:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.791510:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478268.791513:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bbd48 00000400:00000010:0.0:1713478268.791515:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bbd48. 00000100:00000001:0.0:1713478268.791518:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478268.791519:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478268.799177:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.799187:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.799191:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.799194:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.799204:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478268.799216:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a360680 00000400:00000200:0.0:1713478268.799224:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55afd9 [128] + 68808 00000800:00000001:0.0:1713478268.799249:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.799288:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.799291:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.799295:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478268.799299:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478268.799301:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478268.799305:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880079b50700. 00000100:00000040:0.0:1713478268.799308:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff880079b50700 x1796705787184768 msgsize 488 00000100:00100000:0.0:1713478268.799312:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478268.799327:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478268.799333:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.799336:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478268.799372:0:31857:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713478268.799376:0:31857:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787184768 02000000:00000001:2.0:1713478268.799379:0:31857:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713478268.799381:0:31857:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713478268.799383:0:31857:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713478268.799386:0:31857:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713478268.799389:0:31857:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787184768 00000020:00000001:2.0:1713478268.799391:0:31857:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713478268.799392:0:31857:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:2.0:1713478268.799394:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.799396:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=7 00000020:00000001:2.0:1713478268.799399:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:2.0:1713478268.799401:0:31857:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:2.0:1713478268.799404:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478268.799405:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713478268.799408:0:31857:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009e01ae00. 00000020:00000010:2.0:1713478268.799411:0:31857:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880131aebd80. 00000020:00000010:2.0:1713478268.799414:0:31857:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008b9beaf0. 00000100:00000040:2.0:1713478268.799419:0:31857:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713478268.799421:0:31857:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713478268.799422:0:31857:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713478268.799424:0:31857:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713478268.799426:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478268.799428:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:2.0:1713478268.799430:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478268.799432:0:31857:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713478268.799435:0:31857:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713478268.799436:0:31857:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.799438:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478268.799440:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.799442:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.799443:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.799444:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.799445:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.799447:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.799447:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.799449:0:31857:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713478268.799451:0:31857:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.799453:0:31857:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.799455:0:31857:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.799457:0:31857:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713478268.799459:0:31857:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.799461:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713478268.799467:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (1009778688->1010827263) req@ffff880079b50700 x1796705787184768/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713478268.799477:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713478268.799478:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880079b50700 with x1796705787184768 ext(1009778688->1010827263) 00010000:00000001:2.0:1713478268.799481:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713478268.799483:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.799484:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:2.0:1713478268.799486:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.799488:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.799490:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713478268.799491:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713478268.799492:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713478268.799493:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880079b50700 00002000:00000001:2.0:1713478268.799495:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.799496:0:31857:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.799500:0:31857:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.799515:0:31857:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478268.799522:0:31857:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713478268.799523:0:31857:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713478268.799527:0:31857:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 64765 00000100:00000040:2.0:1713478268.799529:0:31857:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:2.0:1713478268.799531:0:31857:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134356125440 : -131939353426176 : ffff880079b50700) 00000100:00000040:2.0:1713478268.799535:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880079b50700 x1796705787184768/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713478268.799545:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478268.799547:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713478268.799552:0:31857:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880079b50700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30598:x1796705787184768:12345-192.168.202.21@tcp:4:dd.0 00000100:00000200:2.0:1713478268.799561:0:31857:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787184768 00000020:00000001:2.0:1713478268.799564:0:31857:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713478268.799567:0:31857:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713478268.799569:0:31857:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.799571:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478268.799574:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:2.0:1713478268.799576:0:31857:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713478268.799581:0:31857:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713478268.799583:0:31857:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713478268.799585:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478268.799587:0:31857:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.799590:0:31857:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713478268.799595:0:31857:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713478268.799597:0:31857:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713478268.799602:0:31857:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8800949ac400. 02000000:00000001:2.0:1713478268.799614:0:31857:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.799617:0:31857:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.799621:0:31857:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713478268.799623:0:31857:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.799626:0:31857:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713478268.799628:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.799633:0:31857:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713478268.799635:0:31857:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713478268.799638:0:31857:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713478268.799640:0:31857:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713478268.799644:0:31857:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 free: 3917295616 avail: 3641774080 00000020:00000001:2.0:1713478268.799649:0:31857:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713478268.799651:0:31857:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 avail=3641774080 left=3151749120 unstable=0 tot_grant=490023616 pending=0 00000020:00000001:2.0:1713478268.799656:0:31857:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3151749120 : 3151749120 : bbdbe000) 00000020:00000001:2.0:1713478268.799659:0:31857:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713478268.799662:0:31857:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 reports grant 488808448 dropped 0, local 489881600 00000020:00000001:2.0:1713478268.799666:0:31857:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713478268.799667:0:31857:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713478268.799672:0:31857:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 granted: 1073152 ungranted: 0 grant: 488808448 dirty: 1073152 00000020:00000001:2.0:1713478268.799676:0:31857:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713478268.799678:0:31857:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713478268.799680:0:31857:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 wants: 489881600 current grant 488808448 granting: 1073152 00000020:00000020:2.0:1713478268.799683:0:31857:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 tot cached:0 granted:491096768 num_exports: 3 00000020:00000001:2.0:1713478268.799685:0:31857:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1073152 : 1073152 : 106000) 00000020:00000001:2.0:1713478268.799688:0:31857:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713478268.799690:0:31857:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713478268.799691:0:31857:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713478268.799696:0:31857:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:2.0:1713478268.799698:0:31857:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00002000:00000001:2.0:1713478268.799702:0:31857:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.799705:0:31857:0:(osd_io.c:536:osd_map_remote_to_local()) Process entered 00080000:00000001:2.0:1713478268.799709:0:31857:0:(osd_io.c:570:osd_map_remote_to_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.800659:0:31857:0:(osd_io.c:817:osd_bufs_get()) Process leaving (rc=256 : 256 : 100) 00080000:00000001:2.0:1713478268.800671:0:31857:0:(osd_io.c:1208:osd_write_prep()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.800673:0:31857:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.800675:0:31857:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.800677:0:31857:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.800679:0:31857:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713478268.800682:0:31857:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8800949afc00. 00000100:00000010:2.0:1713478268.800685:0:31857:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88006acc4000. 00000020:00000040:2.0:1713478268.800688:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=8 00010000:00000001:2.0:1713478268.800695:0:31857:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713478268.800696:0:31857:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713478268.800702:0:31857:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88012c2b4000. 00000400:00000010:2.0:1713478268.800714:0:31857:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88009b7c3000. 00000400:00000200:2.0:1713478268.800719:0:31857:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478268.800727:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478268.800732:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884725:884725:256:4294967295] 192.168.202.21@tcp LPNI seq info [884725:884725:8:4294967295] 00000400:00000200:2.0:1713478268.800737:0:31857:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.21@tcp 00000400:00000200:2.0:1713478268.800743:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : GET try# 0 00000800:00000200:2.0:1713478268.800754:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478268.800758:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8800ac495400. 00000800:00000200:2.0:1713478268.800763:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478268.800770:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478268.800774:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495400 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713478268.800801:0:31857:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.21@tcp mbits 0x662182a360680-0x662182a360680 00000100:00000001:2.0:1713478268.800805:0:31857:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713478268.800869:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478268.800875:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495400. 00000400:00000200:0.0:1713478268.800880:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.800886:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478268.800890:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478268.800892:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800949afc00 00000100:00000001:0.0:1713478268.800895:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478268.803247:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.803277:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.803280:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.803283:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.803290:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478268.803302:0:7991:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x5695c1 00000800:00000001:0.0:1713478268.803311:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.804847:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.804852:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.805333:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.805337:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.805343:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478268.805371:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b4000 00000400:00000010:0.0:1713478268.805374:0:7991:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b4000. 00000100:00000001:0.0:1713478268.805380:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478268.805383:0:7991:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800949afc00 00000100:00000001:0.0:1713478268.805398:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478268.805405:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.805410:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713478268.805445:0:31857:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.805450:0:31857:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713478268.805451:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.805455:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478268.805462:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.805465:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478268.805466:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.805468:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478268.805470:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.805471:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.805472:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.805474:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.805474:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.805476:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.805476:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.805478:0:31857:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713478268.805480:0:31857:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713478268.805482:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713478268.805484:0:31857:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.805487:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:2.0:1713478268.805491:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88009e01a600. 00080000:00000001:2.0:1713478268.805494:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134965126656 : -131938744424960 : ffff88009e01a600) 00080000:00000001:2.0:1713478268.805498:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:2.0:1713478268.805509:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.805512:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713478268.805513:0:31857:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.805516:0:31857:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713478268.805519:0:31857:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.805521:0:31857:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713478268.805525:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00040000:00000001:2.0:1713478268.805531:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713478268.805534:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:2.0:1713478268.805536:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713478268.805539:0:31857:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713478268.805542:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:2.0:1713478268.805545:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88009e01b200. 00080000:00000001:2.0:1713478268.805548:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134965129728 : -131938744421888 : ffff88009e01b200) 00080000:00000001:2.0:1713478268.805553:0:31857:0:(osd_handler.c:3090:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713478268.805555:0:31857:0:(osd_handler.c:3157:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.805558:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:2.0:1713478268.805560:0:31857:0:(osd_io.c:1803:osd_declare_write()) Process entered 00000001:00000001:2.0:1713478268.805564:0:31857:0:(osd_quota.c:663:osd_declare_inode_qid()) Process entered 00080000:00000010:2.0:1713478268.805567:0:31857:0:(osd_io.c:2646:osd_trunc_lock()) kmalloced '(al)': 48 at ffff8800ac43d3c0. 00080000:00000001:2.0:1713478268.805570:0:31857:0:(osd_io.c:1888:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.805574:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.805591:0:31857:0:(osd_handler.c:3410:osd_attr_set()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:2.0:1713478268.805595:0:31857:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713478268.805598:0:31857:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800822f2480. 00000020:00000040:2.0:1713478268.805601:0:31857:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 1 00000020:00000040:2.0:1713478268.805604:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=9 00000020:00000001:2.0:1713478268.805607:0:31857:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.805610:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713478268.805613:0:31857:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713478268.805616:0:31857:0:(osd_handler.c:5063:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713478268.805619:0:31857:0:(osd_handler.c:5081:osd_xattr_set()) [0x2c0000403:0xa745:0x0] set version 0x30000c9da (old 0x30000c9d9) for inode 13563 00080000:00000001:2.0:1713478268.805625:0:31857:0:(osd_handler.c:5090:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713478268.805627:0:31857:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884953562, last_committed = 12884953561 00000001:00000010:2.0:1713478268.805631:0:31857:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800822f20c0. 00000001:00000040:2.0:1713478268.805633:0:31857:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 2 00000020:00000040:2.0:1713478268.805636:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=10 00000001:00000001:2.0:1713478268.805648:0:31857:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:2.0:1713478268.805654:0:31857:0:(osd_io.c:2674:osd_trunc_unlock_all()) kfreed 'al': 48 at ffff8800ac43d3c0. 00040000:00000001:2.0:1713478268.805661:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713478268.805663:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:2.0:1713478268.805665:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.805705:0:31857:0:(osd_io.c:698:osd_bufs_put()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713478268.805710:0:31857:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00002000:00000001:2.0:1713478268.805713:0:31857:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.805717:0:31857:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.805719:0:31857:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.805722:0:31857:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713478268.805723:0:31857:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713478268.805725:0:31857:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713478268.805727:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 9 00000100:00000010:2.0:1713478268.805729:0:31857:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88006acc4000. 00000100:00000010:2.0:1713478268.805734:0:31857:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8800949afc00. 00000100:00000001:2.0:1713478268.805737:0:31857:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713478268.805738:0:31857:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713478268.805741:0:31857:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953561, transno 12884953562, xid 1796705787184768 00010000:00000001:2.0:1713478268.805743:0:31857:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713478268.805749:0:31857:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880079b50700 x1796705787184768/t12884953562(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/448 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713478268.805757:0:31857:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713478268.805758:0:31857:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713478268.805761:0:31857:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800a14305e8 time=35 v=5 (1 1 1 3) 00000100:00000001:2.0:1713478268.805765:0:31857:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713478268.805767:0:31857:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:2.0:1713478268.805769:0:31857:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:2.0:1713478268.805771:0:31857:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713478268.805773:0:31857:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.805775:0:31857:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713478268.805777:0:31857:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:2.0:1713478268.805780:0:31857:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880136887d48. 00000100:00000200:2.0:1713478268.805783:0:31857:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796705787184768, offset 224 00000400:00000200:2.0:1713478268.805787:0:31857:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478268.805793:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478268.805798:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884726:884726:256:4294967295] 192.168.202.21@tcp LPNI seq info [884726:884726:8:4294967295] 00000400:00000200:2.0:1713478268.805805:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:2.0:1713478268.805811:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478268.805815:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800ac495a00. 00000800:00000200:2.0:1713478268.805820:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478268.805827:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478268.805831:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495a00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713478268.805854:0:31857:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713478268.805859:0:31857:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:2.0:1713478268.805862:0:31857:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713478268.805863:0:31857:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.805866:0:31857:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713478268.805872:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880079b50700 x1796705787184768/t12884953562(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/448 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713478268.805885:0:31857:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880079b50700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30598:x1796705787184768:12345-192.168.202.21@tcp:4:dd.0 Request processed in 6337us (6574us total) trans 12884953562 rc 0/0 00000100:00100000:2.0:1713478268.805896:0:31857:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 64765 00000100:00000040:2.0:1713478268.805899:0:31857:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:2.0:1713478268.805902:0:31857:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713478268.805904:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713478268.805910:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (1009778688->1010827263) req@ffff880079b50700 x1796705787184768/t12884953562(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/448 e 0 to 0 dl 1713478279 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713478268.805920:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713478268.805922:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880079b50700 with x1796705787184768 ext(1009778688->1010827263) 00010000:00000001:2.0:1713478268.805924:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713478268.805925:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.805927:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:2.0:1713478268.805929:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.805931:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.805933:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713478268.805934:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713478268.805936:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713478268.805937:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880079b50700 00002000:00000001:2.0:1713478268.805939:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.805941:0:31857:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713478268.805943:0:31857:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880131aebd80. 00000020:00000010:2.0:1713478268.805946:0:31857:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008b9beaf0. 00000020:00000010:2.0:1713478268.805950:0:31857:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009e01ae00. 00000020:00000040:2.0:1713478268.805953:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000100:00000001:2.0:1713478268.805955:0:31857:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478268.805964:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478268.805969:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495a00. 00000400:00000200:0.0:1713478268.805972:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.805978:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478268.805981:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887d48 00000400:00000010:0.0:1713478268.805983:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887d48. 00000100:00000001:0.0:1713478268.805986:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478268.805987:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478268.807258:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.807266:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.807269:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.807271:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.807277:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478268.807284:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a3606c0 00000400:00000200:0.0:1713478268.807290:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x545cbd [8] + 6600 00000800:00000001:0.0:1713478268.807295:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.807305:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.807308:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.807311:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478268.807315:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478268.807316:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478268.807319:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880079b51c00. 00000100:00000040:0.0:1713478268.807322:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff880079b51c00 x1796705787184832 msgsize 440 00000100:00100000:0.0:1713478268.807325:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478268.807341:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478268.807366:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.807370:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478268.807408:0:13617:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478268.807413:0:13617:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787184832 02000000:00000001:3.0:1713478268.807417:0:13617:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478268.807433:0:13617:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478268.807436:0:13617:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478268.807447:0:13617:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478268.807451:0:13617:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787184832 00000020:00000001:3.0:1713478268.807454:0:13617:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478268.807456:0:13617:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478268.807458:0:13617:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478268.807462:0:13617:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478268.807466:0:13617:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478268.807469:0:13617:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478268.807474:0:13617:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478268.807476:0:13617:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478268.807481:0:13617:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e800. 00000020:00000010:3.0:1713478268.807486:0:13617:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41cb00. 00000020:00000010:3.0:1713478268.807490:0:13617:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6ce10. 00000100:00000040:3.0:1713478268.807497:0:13617:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478268.807500:0:13617:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478268.807502:0:13617:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478268.807504:0:13617:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.807509:0:13617:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.807528:0:13617:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478268.807539:0:13617:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478268.807541:0:13617:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478268.807548:0:13617:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111328 00000100:00000040:3.0:1713478268.807551:0:13617:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478268.807553:0:13617:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134356130816 : -131939353420800 : ffff880079b51c00) 00000100:00000040:3.0:1713478268.807559:0:13617:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880079b51c00 x1796705787184832/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 440/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478268.807569:0:13617:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478268.807570:0:13617:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478268.807573:0:13617:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880079b51c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30598:x1796705787184832:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478268.807577:0:13617:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787184832 00000020:00000001:3.0:1713478268.807579:0:13617:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478268.807581:0:13617:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478268.807583:0:13617:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.807585:0:13617:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478268.807587:0:13617:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478268.807589:0:13617:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478268.807591:0:13617:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478268.807593:0:13617:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478268.807594:0:13617:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478268.807597:0:13617:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478268.807599:0:13617:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478268.807601:0:13617:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.807603:0:13617:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478268.807605:0:13617:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.807606:0:13617:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478268.807608:0:13617:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.807610:0:13617:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478268.807611:0:13617:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.807612:0:13617:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478268.807613:0:13617:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.807615:0:13617:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.807617:0:13617:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.807620:0:13617:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478268.807623:0:13617:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478268.807626:0:13617:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880079b6fc00. 02000000:00000001:3.0:1713478268.807628:0:13617:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.807630:0:13617:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478268.807634:0:13617:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478268.807635:0:13617:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478268.807637:0:13617:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478268.807641:0:13617:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478268.807643:0:13617:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478268.807645:0:13617:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478268.807648:0:13617:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c9da for inode 13563 00080000:00000001:3.0:1713478268.807651:0:13617:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478268.808448:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478268.808451:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478268.808453:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953562 is committed 00000001:00000040:0.0:1713478268.808456:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478268.808459:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478268.808461:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f20c0. 00000020:00000001:0.0:1713478268.808465:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478268.808467:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478268.808468:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478268.808470:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478268.808472:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2480. 00080000:00000010:0.0:1713478268.808474:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01b200. 00080000:00000010:0.0:1713478268.808479:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01a600. 00080000:00000001:3.0:1713478268.808532:0:13617:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.808536:0:13617:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.808540:0:13617:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478268.808546:0:13617:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478268.808548:0:13617:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478268.808551:0:13617:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478268.808553:0:13617:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478268.808555:0:13617:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478268.808558:0:13617:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953562, transno 0, xid 1796705787184832 00010000:00000001:3.0:1713478268.808561:0:13617:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478268.808567:0:13617:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880079b51c00 x1796705787184832/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 440/432 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478268.808574:0:13617:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478268.808576:0:13617:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478268.808579:0:13617:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=5 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478268.808582:0:13617:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478268.808585:0:13617:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478268.808587:0:13617:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478268.808589:0:13617:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478268.808591:0:13617:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.808593:0:13617:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478268.808595:0:13617:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478268.808630:0:13617:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bbd48. 00000100:00000200:3.0:1713478268.808635:0:13617:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787184832, offset 224 00000400:00000200:3.0:1713478268.808639:0:13617:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478268.808647:0:13617:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478268.808652:0:13617:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884727:884727:256:4294967295] 192.168.202.21@tcp LPNI seq info [884727:884727:8:4294967295] 00000400:00000200:3.0:1713478268.808660:0:13617:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478268.808665:0:13617:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478268.808668:0:13617:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f55fc00. 00000800:00000200:3.0:1713478268.808673:0:13617:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478268.808678:0:13617:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478268.808681:0:13617:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f55fc00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478268.808693:0:13617:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478268.808696:0:13617:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478268.808698:0:13617:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478268.808700:0:13617:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.808702:0:13617:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478268.808706:0:13617:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880079b51c00 x1796705787184832/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 440/432 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478268.808715:0:13617:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880079b51c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30598:x1796705787184832:12345-192.168.202.21@tcp:16:dd.0 Request processed in 1145us (1391us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478268.808723:0:13617:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111328 00000100:00000040:3.0:1713478268.808725:0:13617:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478268.808728:0:13617:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478268.808729:0:13617:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478268.808733:0:13617:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41cb00. 00000020:00000010:3.0:1713478268.808736:0:13617:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6ce10. 00000020:00000010:3.0:1713478268.808739:0:13617:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e800. 00000020:00000040:3.0:1713478268.808743:0:13617:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000100:00000001:3.0:1713478268.808745:0:13617:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478268.808755:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478268.808759:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f55fc00. 00000400:00000200:0.0:1713478268.808763:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.808768:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478268.808772:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bbd48 00000400:00000010:0.0:1713478268.808774:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bbd48. 00000100:00000001:0.0:1713478268.808777:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478268.808778:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478268.815001:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.815013:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.815018:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.815022:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.815033:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478268.815048:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a360700 00000400:00000200:0.0:1713478268.815057:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55afd9 [128] + 69296 00000800:00000001:0.0:1713478268.815066:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.815097:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.815102:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.815109:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478268.815115:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478268.815117:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478268.815123:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880079b51180. 00000100:00000040:0.0:1713478268.815128:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff880079b51180 x1796705787184896 msgsize 488 00000100:00100000:0.0:1713478268.815136:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478268.815156:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478268.815165:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.815170:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478268.815285:0:31857:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713478268.815289:0:31857:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787184896 02000000:00000001:2.0:1713478268.815292:0:31857:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713478268.815294:0:31857:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713478268.815297:0:31857:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713478268.815300:0:31857:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713478268.815303:0:31857:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787184896 00000020:00000001:2.0:1713478268.815305:0:31857:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713478268.815307:0:31857:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:2.0:1713478268.815309:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.815312:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=7 00000020:00000001:2.0:1713478268.815314:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:2.0:1713478268.815317:0:31857:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:2.0:1713478268.815320:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478268.815322:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713478268.815326:0:31857:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009e01ae00. 00000020:00000010:2.0:1713478268.815329:0:31857:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880131aebd80. 00000020:00000010:2.0:1713478268.815332:0:31857:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008b9beaf0. 00000100:00000040:2.0:1713478268.815338:0:31857:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713478268.815340:0:31857:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713478268.815342:0:31857:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713478268.815343:0:31857:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713478268.815345:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478268.815373:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:2.0:1713478268.815375:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478268.815378:0:31857:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713478268.815381:0:31857:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713478268.815383:0:31857:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.815385:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478268.815387:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.815388:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.815390:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.815392:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.815393:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.815394:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.815395:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.815397:0:31857:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713478268.815400:0:31857:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.815402:0:31857:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.815405:0:31857:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.815407:0:31857:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713478268.815410:0:31857:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.815413:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713478268.815422:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (1010827264->1011875839) req@ffff880079b51180 x1796705787184896/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713478268.815436:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713478268.815439:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880079b51180 with x1796705787184896 ext(1010827264->1011875839) 00010000:00000001:2.0:1713478268.815443:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713478268.815446:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.815449:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:2.0:1713478268.815452:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.815456:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.815459:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713478268.815461:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713478268.815463:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713478268.815465:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880079b51180 00002000:00000001:2.0:1713478268.815469:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.815471:0:31857:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.815477:0:31857:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.815521:0:31857:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478268.815535:0:31857:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713478268.815538:0:31857:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713478268.815546:0:31857:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 64766 00000100:00000040:2.0:1713478268.815550:0:31857:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:2.0:1713478268.815553:0:31857:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134356128128 : -131939353423488 : ffff880079b51180) 00000100:00000040:2.0:1713478268.815562:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880079b51180 x1796705787184896/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713478268.815575:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478268.815577:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713478268.815582:0:31857:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880079b51180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30598:x1796705787184896:12345-192.168.202.21@tcp:4:dd.0 00000100:00000200:2.0:1713478268.815588:0:31857:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787184896 00000020:00000001:2.0:1713478268.815592:0:31857:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713478268.815596:0:31857:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713478268.815615:0:31857:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.815618:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478268.815620:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:2.0:1713478268.815624:0:31857:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713478268.815627:0:31857:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713478268.815630:0:31857:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713478268.815632:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478268.815634:0:31857:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.815637:0:31857:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713478268.815642:0:31857:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713478268.815645:0:31857:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713478268.815650:0:31857:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8800949afc00. 02000000:00000001:2.0:1713478268.815653:0:31857:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.815656:0:31857:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.815660:0:31857:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713478268.815662:0:31857:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.815687:0:31857:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713478268.815689:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.815693:0:31857:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713478268.815695:0:31857:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713478268.815698:0:31857:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713478268.815702:0:31857:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713478268.815705:0:31857:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 free: 3917295616 avail: 3640700928 00000020:00000001:2.0:1713478268.815709:0:31857:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713478268.815711:0:31857:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 avail=3640700928 left=3150675968 unstable=0 tot_grant=490023616 pending=0 00000020:00000001:2.0:1713478268.815715:0:31857:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3150675968 : 3150675968 : bbcb8000) 00000020:00000001:2.0:1713478268.815718:0:31857:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713478268.815721:0:31857:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 reports grant 488808448 dropped 0, local 489881600 00000020:00000001:2.0:1713478268.815725:0:31857:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713478268.815726:0:31857:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713478268.815729:0:31857:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 granted: 1073152 ungranted: 0 grant: 488808448 dirty: 1073152 00000020:00000001:2.0:1713478268.815733:0:31857:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713478268.815735:0:31857:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713478268.815737:0:31857:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 wants: 489881600 current grant 488808448 granting: 1073152 00000020:00000020:2.0:1713478268.815741:0:31857:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 tot cached:0 granted:491096768 num_exports: 3 00000020:00000001:2.0:1713478268.815744:0:31857:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1073152 : 1073152 : 106000) 00000020:00000001:2.0:1713478268.815747:0:31857:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713478268.815749:0:31857:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713478268.815751:0:31857:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713478268.815755:0:31857:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:2.0:1713478268.815758:0:31857:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00002000:00000001:2.0:1713478268.815763:0:31857:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.815767:0:31857:0:(osd_io.c:536:osd_map_remote_to_local()) Process entered 00080000:00000001:2.0:1713478268.815774:0:31857:0:(osd_io.c:570:osd_map_remote_to_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.816688:0:31857:0:(osd_io.c:817:osd_bufs_get()) Process leaving (rc=256 : 256 : 100) 00080000:00000001:2.0:1713478268.816705:0:31857:0:(osd_io.c:1208:osd_write_prep()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.816709:0:31857:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.816711:0:31857:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.816713:0:31857:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.816716:0:31857:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713478268.816720:0:31857:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8800949ad000. 00000100:00000010:2.0:1713478268.816724:0:31857:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88006acc4000. 00000020:00000040:2.0:1713478268.816748:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=8 00010000:00000001:2.0:1713478268.816760:0:31857:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713478268.816762:0:31857:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713478268.816768:0:31857:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88012c2b4000. 00000400:00000010:2.0:1713478268.816778:0:31857:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88009b7c3038. 00000400:00000200:2.0:1713478268.816784:0:31857:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478268.816794:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478268.816801:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884728:884728:256:4294967295] 192.168.202.21@tcp LPNI seq info [884728:884728:8:4294967295] 00000400:00000200:2.0:1713478268.816809:0:31857:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.21@tcp 00000400:00000200:2.0:1713478268.816817:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : GET try# 0 00000800:00000200:2.0:1713478268.816824:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478268.816846:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8800ac495d00. 00000800:00000200:2.0:1713478268.816852:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478268.816861:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478268.816866:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495d00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713478268.816902:0:31857:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.21@tcp mbits 0x662182a360700-0x662182a360700 00000100:00000001:2.0:1713478268.816908:0:31857:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713478268.817008:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478268.817016:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495d00. 00000400:00000200:0.0:1713478268.817023:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.817032:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478268.817038:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478268.817041:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800949ad000 00000100:00000001:0.0:1713478268.817044:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478268.818950:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.818976:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.818979:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.818981:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.818987:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478268.818995:0:7991:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x5695cd 00000800:00000001:0.0:1713478268.819001:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.820188:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.820192:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.820653:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.820656:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.820660:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478268.820664:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b4000 00000400:00000010:0.0:1713478268.820666:0:7991:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b4000. 00000100:00000001:0.0:1713478268.820669:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478268.820671:0:7991:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800949ad000 00000100:00000001:0.0:1713478268.820682:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478268.820686:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.820689:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713478268.820760:0:31857:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.820765:0:31857:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713478268.820766:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.820770:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478268.820776:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.820778:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478268.820780:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.820782:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478268.820783:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.820785:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.820786:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.820787:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.820788:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.820789:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.820789:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.820791:0:31857:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713478268.820793:0:31857:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713478268.820795:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713478268.820798:0:31857:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.820800:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:2.0:1713478268.820803:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88009e01ac00. 00080000:00000001:2.0:1713478268.820806:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134965128192 : -131938744423424 : ffff88009e01ac00) 00080000:00000001:2.0:1713478268.820809:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:2.0:1713478268.820817:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.820819:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713478268.820820:0:31857:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.820821:0:31857:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713478268.820823:0:31857:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.820824:0:31857:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713478268.820827:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00040000:00000001:2.0:1713478268.820831:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713478268.820832:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:2.0:1713478268.820833:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713478268.820836:0:31857:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713478268.820837:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:2.0:1713478268.820839:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88009e01aa00. 00080000:00000001:2.0:1713478268.820841:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134965127680 : -131938744423936 : ffff88009e01aa00) 00080000:00000001:2.0:1713478268.820845:0:31857:0:(osd_handler.c:3090:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713478268.820846:0:31857:0:(osd_handler.c:3157:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.820848:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:2.0:1713478268.820851:0:31857:0:(osd_io.c:1803:osd_declare_write()) Process entered 00000001:00000001:2.0:1713478268.820853:0:31857:0:(osd_quota.c:663:osd_declare_inode_qid()) Process entered 00080000:00000010:2.0:1713478268.820855:0:31857:0:(osd_io.c:2646:osd_trunc_lock()) kmalloced '(al)': 48 at ffff8800ac43d3c0. 00080000:00000001:2.0:1713478268.820857:0:31857:0:(osd_io.c:1888:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.820859:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.820872:0:31857:0:(osd_handler.c:3410:osd_attr_set()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:2.0:1713478268.820874:0:31857:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713478268.820876:0:31857:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800822f2ae0. 00000020:00000040:2.0:1713478268.820878:0:31857:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 1 00000020:00000040:2.0:1713478268.820880:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=9 00000020:00000001:2.0:1713478268.820882:0:31857:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.820883:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713478268.820885:0:31857:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713478268.820888:0:31857:0:(osd_handler.c:5063:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713478268.820890:0:31857:0:(osd_handler.c:5081:osd_xattr_set()) [0x2c0000403:0xa745:0x0] set version 0x30000c9db (old 0x30000c9da) for inode 13563 00080000:00000001:2.0:1713478268.820894:0:31857:0:(osd_handler.c:5090:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713478268.820895:0:31857:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884953563, last_committed = 12884953562 00000001:00000010:2.0:1713478268.820898:0:31857:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800822f2d80. 00000001:00000040:2.0:1713478268.820900:0:31857:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 2 00000020:00000040:2.0:1713478268.820901:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=10 00000001:00000001:2.0:1713478268.820910:0:31857:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:2.0:1713478268.820913:0:31857:0:(osd_io.c:2674:osd_trunc_unlock_all()) kfreed 'al': 48 at ffff8800ac43d3c0. 00040000:00000001:2.0:1713478268.820917:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713478268.820917:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:2.0:1713478268.820918:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.820950:0:31857:0:(osd_io.c:698:osd_bufs_put()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713478268.820953:0:31857:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00002000:00000001:2.0:1713478268.820954:0:31857:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.820956:0:31857:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.820958:0:31857:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.820960:0:31857:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713478268.820961:0:31857:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713478268.820963:0:31857:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713478268.820965:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 9 00000100:00000010:2.0:1713478268.820967:0:31857:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88006acc4000. 00000100:00000010:2.0:1713478268.820969:0:31857:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8800949ad000. 00000100:00000001:2.0:1713478268.820974:0:31857:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713478268.820975:0:31857:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713478268.820977:0:31857:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953562, transno 12884953563, xid 1796705787184896 00010000:00000001:2.0:1713478268.820979:0:31857:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713478268.820985:0:31857:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880079b51180 x1796705787184896/t12884953563(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/448 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713478268.820993:0:31857:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713478268.820994:0:31857:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713478268.820997:0:31857:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800a14305e8 time=35 v=5 (1 1 1 3) 00000100:00000001:2.0:1713478268.821000:0:31857:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713478268.821002:0:31857:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:2.0:1713478268.821004:0:31857:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:2.0:1713478268.821006:0:31857:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713478268.821008:0:31857:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.821010:0:31857:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713478268.821013:0:31857:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:2.0:1713478268.821016:0:31857:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880136887a18. 00000100:00000200:2.0:1713478268.821019:0:31857:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796705787184896, offset 224 00000400:00000200:2.0:1713478268.821022:0:31857:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478268.821028:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478268.821032:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884729:884729:256:4294967295] 192.168.202.21@tcp LPNI seq info [884729:884729:8:4294967295] 00000400:00000200:2.0:1713478268.821039:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:2.0:1713478268.821044:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478268.821048:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800ac495e00. 00000800:00000200:2.0:1713478268.821054:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478268.821060:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478268.821064:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495e00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713478268.821085:0:31857:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713478268.821089:0:31857:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:2.0:1713478268.821092:0:31857:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713478268.821093:0:31857:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.821096:0:31857:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713478268.821101:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880079b51180 x1796705787184896/t12884953563(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/448 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713478268.821113:0:31857:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880079b51180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30598:x1796705787184896:12345-192.168.202.21@tcp:4:dd.0 Request processed in 5536us (5982us total) trans 12884953563 rc 0/0 00000100:00100000:2.0:1713478268.821123:0:31857:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 64766 00000100:00000040:2.0:1713478268.821126:0:31857:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:2.0:1713478268.821129:0:31857:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713478268.821131:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713478268.821137:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (1010827264->1011875839) req@ffff880079b51180 x1796705787184896/t12884953563(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/448 e 0 to 0 dl 1713478279 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713478268.821155:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713478268.821157:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880079b51180 with x1796705787184896 ext(1010827264->1011875839) 00010000:00000001:2.0:1713478268.821160:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713478268.821163:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.821165:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:2.0:1713478268.821168:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.821171:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.821174:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713478268.821175:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713478268.821177:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713478268.821179:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880079b51180 00002000:00000001:2.0:1713478268.821181:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.821184:0:31857:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000800:00000200:0.0:1713478268.821186:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000010:2.0:1713478268.821188:0:31857:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880131aebd80. 00000800:00000010:0.0:1713478268.821190:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495e00. 00000020:00000010:2.0:1713478268.821192:0:31857:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008b9beaf0. 00000400:00000200:0.0:1713478268.821194:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000010:2.0:1713478268.821196:0:31857:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009e01ae00. 00000400:00000200:0.0:1713478268.821199:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000020:00000040:2.0:1713478268.821201:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000400:00000200:0.0:1713478268.821202:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887a18 00000100:00000001:2.0:1713478268.821204:0:31857:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000010:0.0:1713478268.821204:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887a18. 00000100:00000001:0.0:1713478268.821207:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478268.821208:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478268.822256:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.822263:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.822266:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.822267:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.822273:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478268.822280:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a360740 00000400:00000200:0.0:1713478268.822285:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x545cbd [8] + 7040 00000800:00000001:0.0:1713478268.822289:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.822298:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.822300:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.822303:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478268.822306:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478268.822308:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478268.822311:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880079b52a00. 00000100:00000040:0.0:1713478268.822313:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff880079b52a00 x1796705787184960 msgsize 440 00000100:00100000:0.0:1713478268.822317:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478268.822330:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478268.822334:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.822337:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478268.822373:0:13617:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478268.822376:0:13617:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787184960 02000000:00000001:3.0:1713478268.822379:0:13617:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478268.822380:0:13617:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478268.822382:0:13617:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478268.822385:0:13617:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478268.822387:0:13617:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787184960 00000020:00000001:3.0:1713478268.822389:0:13617:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478268.822391:0:13617:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478268.822392:0:13617:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478268.822394:0:13617:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478268.822396:0:13617:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478268.822398:0:13617:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478268.822401:0:13617:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478268.822402:0:13617:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478268.822405:0:13617:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e800. 00000020:00000010:3.0:1713478268.822408:0:13617:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41cb00. 00000020:00000010:3.0:1713478268.822411:0:13617:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6ce10. 00000100:00000040:3.0:1713478268.822415:0:13617:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478268.822417:0:13617:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478268.822418:0:13617:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478268.822430:0:13617:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.822433:0:13617:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.822448:0:13617:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478268.822454:0:13617:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478268.822456:0:13617:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478268.822460:0:13617:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111329 00000100:00000040:3.0:1713478268.822463:0:13617:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478268.822464:0:13617:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134356134400 : -131939353417216 : ffff880079b52a00) 00000100:00000040:3.0:1713478268.822469:0:13617:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880079b52a00 x1796705787184960/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 440/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478268.822476:0:13617:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478268.822477:0:13617:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478268.822480:0:13617:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880079b52a00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30597:x1796705787184960:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478268.822485:0:13617:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787184960 00000020:00000001:3.0:1713478268.822487:0:13617:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478268.822489:0:13617:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478268.822491:0:13617:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.822492:0:13617:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478268.822494:0:13617:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478268.822496:0:13617:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478268.822498:0:13617:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478268.822499:0:13617:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478268.822500:0:13617:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478268.822502:0:13617:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478268.822504:0:13617:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478268.822505:0:13617:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.822506:0:13617:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478268.822508:0:13617:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.822509:0:13617:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478268.822510:0:13617:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.822512:0:13617:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478268.822513:0:13617:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.822514:0:13617:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478268.822515:0:13617:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.822516:0:13617:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.822518:0:13617:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.822520:0:13617:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478268.822521:0:13617:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478268.822524:0:13617:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880079b6dc00. 02000000:00000001:3.0:1713478268.822526:0:13617:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.822527:0:13617:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478268.822530:0:13617:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478268.822531:0:13617:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478268.822533:0:13617:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478268.822536:0:13617:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478268.822537:0:13617:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478268.822539:0:13617:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478268.822541:0:13617:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c9db for inode 13563 00080000:00000001:3.0:1713478268.822543:0:13617:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478268.823280:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478268.823284:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478268.823286:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953563 is committed 00000001:00000040:0.0:1713478268.823290:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478268.823293:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478268.823296:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2d80. 00000020:00000001:0.0:1713478268.823300:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478268.823301:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478268.823303:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478268.823305:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478268.823308:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2ae0. 00080000:00000010:0.0:1713478268.823312:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01aa00. 00080000:00000010:0.0:1713478268.823316:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ac00. 00080000:00000001:3.0:1713478268.823396:0:13617:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.823401:0:13617:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.823404:0:13617:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478268.823409:0:13617:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478268.823411:0:13617:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478268.823413:0:13617:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478268.823415:0:13617:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478268.823417:0:13617:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478268.823421:0:13617:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953563, transno 0, xid 1796705787184960 00010000:00000001:3.0:1713478268.823423:0:13617:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478268.823429:0:13617:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880079b52a00 x1796705787184960/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 440/432 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478268.823436:0:13617:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478268.823437:0:13617:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478268.823440:0:13617:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=5 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478268.823443:0:13617:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478268.823445:0:13617:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478268.823446:0:13617:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478268.823449:0:13617:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478268.823450:0:13617:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.823452:0:13617:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478268.823454:0:13617:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478268.823486:0:13617:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bb990. 00000100:00000200:3.0:1713478268.823490:0:13617:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787184960, offset 224 00000400:00000200:3.0:1713478268.823494:0:13617:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478268.823500:0:13617:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478268.823504:0:13617:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884730:884730:256:4294967295] 192.168.202.21@tcp LPNI seq info [884730:884730:8:4294967295] 00000400:00000200:3.0:1713478268.823512:0:13617:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478268.823516:0:13617:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478268.823519:0:13617:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f55fc00. 00000800:00000200:3.0:1713478268.823522:0:13617:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478268.823527:0:13617:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478268.823530:0:13617:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f55fc00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478268.823540:0:13617:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478268.823543:0:13617:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478268.823545:0:13617:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478268.823546:0:13617:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.823547:0:13617:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478268.823551:0:13617:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880079b52a00 x1796705787184960/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 440/432 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478268.823559:0:13617:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880079b52a00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30597:x1796705787184960:12345-192.168.202.21@tcp:16:dd.0 Request processed in 1081us (1244us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478268.823566:0:13617:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111329 00000100:00000040:3.0:1713478268.823568:0:13617:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478268.823570:0:13617:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478268.823571:0:13617:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478268.823574:0:13617:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41cb00. 00000020:00000010:3.0:1713478268.823576:0:13617:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6ce10. 00000020:00000010:3.0:1713478268.823579:0:13617:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e800. 00000020:00000040:3.0:1713478268.823582:0:13617:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000100:00000001:3.0:1713478268.823584:0:13617:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478268.823596:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478268.823599:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f55fc00. 00000400:00000200:0.0:1713478268.823602:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.823608:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478268.823611:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb990 00000400:00000010:0.0:1713478268.823612:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb990. 00000100:00000001:0.0:1713478268.823615:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478268.823616:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478268.831364:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.831372:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.831375:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.831377:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.831384:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478268.831392:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a360780 00000400:00000200:0.0:1713478268.831398:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55afd9 [128] + 69784 00000800:00000001:0.0:1713478268.831403:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.831420:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.831422:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.831426:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478268.831430:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478268.831432:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478268.831435:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880079b52d80. 00000100:00000040:0.0:1713478268.831438:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff880079b52d80 x1796705787185024 msgsize 488 00000100:00100000:0.0:1713478268.831442:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478268.831456:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478268.831461:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.831464:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478268.831510:0:31857:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713478268.831513:0:31857:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787185024 02000000:00000001:2.0:1713478268.831516:0:31857:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713478268.831518:0:31857:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713478268.831520:0:31857:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713478268.831523:0:31857:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713478268.831526:0:31857:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787185024 00000020:00000001:2.0:1713478268.831528:0:31857:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713478268.831529:0:31857:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:2.0:1713478268.831547:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.831550:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=7 00000020:00000001:2.0:1713478268.831552:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:2.0:1713478268.831554:0:31857:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:2.0:1713478268.831557:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478268.831559:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713478268.831562:0:31857:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009e01ae00. 00000020:00000010:2.0:1713478268.831565:0:31857:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880131aebd80. 00000020:00000010:2.0:1713478268.831567:0:31857:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008b9beaf0. 00000100:00000040:2.0:1713478268.831571:0:31857:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713478268.831573:0:31857:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713478268.831574:0:31857:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713478268.831576:0:31857:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713478268.831578:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478268.831579:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:2.0:1713478268.831581:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478268.831582:0:31857:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713478268.831584:0:31857:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713478268.831585:0:31857:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.831587:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478268.831588:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.831589:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.831590:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.831592:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.831593:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.831594:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.831595:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.831596:0:31857:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713478268.831598:0:31857:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.831599:0:31857:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.831600:0:31857:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.831602:0:31857:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713478268.831603:0:31857:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.831604:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713478268.831609:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (1011875840->1012924415) req@ffff880079b52d80 x1796705787185024/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713478268.831616:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713478268.831617:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880079b52d80 with x1796705787185024 ext(1011875840->1012924415) 00010000:00000001:2.0:1713478268.831619:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713478268.831620:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.831622:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:2.0:1713478268.831623:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.831625:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.831627:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713478268.831628:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713478268.831629:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713478268.831630:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880079b52d80 00002000:00000001:2.0:1713478268.831632:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.831633:0:31857:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.831636:0:31857:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.831650:0:31857:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478268.831656:0:31857:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713478268.831657:0:31857:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713478268.831660:0:31857:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 64767 00000100:00000040:2.0:1713478268.831662:0:31857:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:2.0:1713478268.831663:0:31857:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134356135296 : -131939353416320 : ffff880079b52d80) 00000100:00000040:2.0:1713478268.831667:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880079b52d80 x1796705787185024/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713478268.831673:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478268.831674:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713478268.831677:0:31857:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880079b52d80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30599:x1796705787185024:12345-192.168.202.21@tcp:4:dd.0 00000100:00000200:2.0:1713478268.831679:0:31857:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787185024 00000020:00000001:2.0:1713478268.831681:0:31857:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713478268.831682:0:31857:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713478268.831683:0:31857:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.831685:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478268.831686:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:2.0:1713478268.831687:0:31857:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713478268.831689:0:31857:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713478268.831690:0:31857:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713478268.831691:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478268.831692:0:31857:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.831694:0:31857:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713478268.831697:0:31857:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713478268.831698:0:31857:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713478268.831700:0:31857:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8800949ad000. 02000000:00000001:2.0:1713478268.831702:0:31857:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.831703:0:31857:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.831706:0:31857:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713478268.831707:0:31857:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.831708:0:31857:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713478268.831709:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.831712:0:31857:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713478268.831714:0:31857:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713478268.831715:0:31857:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713478268.831717:0:31857:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713478268.831719:0:31857:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 free: 3917295616 avail: 3639627776 00000020:00000001:2.0:1713478268.831722:0:31857:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713478268.831723:0:31857:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 avail=3639627776 left=3149602816 unstable=0 tot_grant=490023616 pending=0 00000020:00000001:2.0:1713478268.831725:0:31857:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3149602816 : 3149602816 : bbbb2000) 00000020:00000001:2.0:1713478268.831726:0:31857:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713478268.831728:0:31857:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 reports grant 488808448 dropped 0, local 489881600 00000020:00000001:2.0:1713478268.831730:0:31857:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713478268.831730:0:31857:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713478268.831732:0:31857:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 granted: 1073152 ungranted: 0 grant: 488808448 dirty: 1073152 00000020:00000001:2.0:1713478268.831734:0:31857:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713478268.831735:0:31857:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713478268.831736:0:31857:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 wants: 489881600 current grant 488808448 granting: 1073152 00000020:00000020:2.0:1713478268.831738:0:31857:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 tot cached:0 granted:491096768 num_exports: 3 00000020:00000001:2.0:1713478268.831740:0:31857:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1073152 : 1073152 : 106000) 00000020:00000001:2.0:1713478268.831741:0:31857:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713478268.831742:0:31857:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713478268.831744:0:31857:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713478268.831746:0:31857:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:2.0:1713478268.831747:0:31857:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00002000:00000001:2.0:1713478268.831751:0:31857:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.831753:0:31857:0:(osd_io.c:536:osd_map_remote_to_local()) Process entered 00080000:00000001:2.0:1713478268.831757:0:31857:0:(osd_io.c:570:osd_map_remote_to_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.832697:0:31857:0:(osd_io.c:817:osd_bufs_get()) Process leaving (rc=256 : 256 : 100) 00080000:00000001:2.0:1713478268.832707:0:31857:0:(osd_io.c:1208:osd_write_prep()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.832709:0:31857:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.832711:0:31857:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.832713:0:31857:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.832714:0:31857:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713478268.832717:0:31857:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8800949ac000. 00000100:00000010:2.0:1713478268.832720:0:31857:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88006acc4000. 00000020:00000040:2.0:1713478268.832722:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=8 00010000:00000001:2.0:1713478268.832728:0:31857:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713478268.832729:0:31857:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713478268.832734:0:31857:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88012c2b2000. 00000400:00000010:2.0:1713478268.832739:0:31857:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88009b7c3070. 00000400:00000200:2.0:1713478268.832742:0:31857:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478268.832749:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478268.832753:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884731:884731:256:4294967295] 192.168.202.21@tcp LPNI seq info [884731:884731:8:4294967295] 00000400:00000200:2.0:1713478268.832757:0:31857:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.21@tcp 00000400:00000200:2.0:1713478268.832761:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : GET try# 0 00000800:00000200:2.0:1713478268.832765:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478268.832767:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8800ac495200. 00000800:00000200:2.0:1713478268.832770:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478268.832774:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478268.832777:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495200 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713478268.832794:0:31857:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.21@tcp mbits 0x662182a360780-0x662182a360780 00000100:00000001:2.0:1713478268.832797:0:31857:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713478268.832897:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478268.832901:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495200. 00000400:00000200:0.0:1713478268.832905:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.832910:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478268.832912:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478268.832914:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800949ac000 00000100:00000001:0.0:1713478268.832916:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478268.834722:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.834753:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.834756:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.834760:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.834767:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478268.834778:0:7991:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x5695d9 00000800:00000001:0.0:1713478268.835319:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.836728:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.836731:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.836736:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478268.836740:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b2000 00000400:00000010:0.0:1713478268.836742:0:7991:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b2000. 00000100:00000001:0.0:1713478268.836748:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478268.836749:0:7991:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800949ac000 00000100:00000001:0.0:1713478268.836761:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478268.836766:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.836770:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713478268.836844:0:31857:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.836850:0:31857:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713478268.836851:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.836856:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478268.836863:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.836865:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478268.836867:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.836869:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478268.836870:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.836872:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.836873:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.836875:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.836876:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.836877:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.836878:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.836880:0:31857:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713478268.836881:0:31857:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713478268.836882:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713478268.836885:0:31857:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.836888:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:2.0:1713478268.836892:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88009e01a000. 00080000:00000001:2.0:1713478268.836895:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134965125120 : -131938744426496 : ffff88009e01a000) 00080000:00000001:2.0:1713478268.836899:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:2.0:1713478268.836906:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.836908:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713478268.836910:0:31857:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.836911:0:31857:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713478268.836913:0:31857:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.836915:0:31857:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713478268.836917:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00040000:00000001:2.0:1713478268.836922:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713478268.836923:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:2.0:1713478268.836925:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713478268.836927:0:31857:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713478268.836929:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:2.0:1713478268.836931:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88009e01ba00. 00080000:00000001:2.0:1713478268.836933:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134965131776 : -131938744419840 : ffff88009e01ba00) 00080000:00000001:2.0:1713478268.836937:0:31857:0:(osd_handler.c:3090:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713478268.836938:0:31857:0:(osd_handler.c:3157:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.836940:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:2.0:1713478268.836942:0:31857:0:(osd_io.c:1803:osd_declare_write()) Process entered 00000001:00000001:2.0:1713478268.836946:0:31857:0:(osd_quota.c:663:osd_declare_inode_qid()) Process entered 00080000:00000010:2.0:1713478268.836948:0:31857:0:(osd_io.c:2646:osd_trunc_lock()) kmalloced '(al)': 48 at ffff8800ac43d3c0. 00080000:00000001:2.0:1713478268.836950:0:31857:0:(osd_io.c:1888:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.836952:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.836966:0:31857:0:(osd_handler.c:3410:osd_attr_set()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:2.0:1713478268.836969:0:31857:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713478268.836971:0:31857:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800822f2600. 00000020:00000040:2.0:1713478268.836973:0:31857:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 1 00000020:00000040:2.0:1713478268.836975:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=9 00000020:00000001:2.0:1713478268.836978:0:31857:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.836979:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713478268.836982:0:31857:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713478268.836985:0:31857:0:(osd_handler.c:5063:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713478268.836986:0:31857:0:(osd_handler.c:5081:osd_xattr_set()) [0x2c0000403:0xa745:0x0] set version 0x30000c9dc (old 0x30000c9db) for inode 13563 00080000:00000001:2.0:1713478268.836991:0:31857:0:(osd_handler.c:5090:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713478268.836992:0:31857:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884953564, last_committed = 12884953563 00000001:00000010:2.0:1713478268.836995:0:31857:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800822f2540. 00000001:00000040:2.0:1713478268.836998:0:31857:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 2 00000020:00000040:2.0:1713478268.836999:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=10 00000001:00000001:2.0:1713478268.837009:0:31857:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:2.0:1713478268.837012:0:31857:0:(osd_io.c:2674:osd_trunc_unlock_all()) kfreed 'al': 48 at ffff8800ac43d3c0. 00040000:00000001:2.0:1713478268.837016:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713478268.837017:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:2.0:1713478268.837018:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.837051:0:31857:0:(osd_io.c:698:osd_bufs_put()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713478268.837053:0:31857:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00002000:00000001:2.0:1713478268.837055:0:31857:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.837058:0:31857:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.837060:0:31857:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.837062:0:31857:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713478268.837081:0:31857:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713478268.837083:0:31857:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713478268.837085:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 9 00000100:00000010:2.0:1713478268.837088:0:31857:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88006acc4000. 00000100:00000010:2.0:1713478268.837092:0:31857:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8800949ac000. 00000100:00000001:2.0:1713478268.837100:0:31857:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713478268.837103:0:31857:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713478268.837107:0:31857:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953563, transno 12884953564, xid 1796705787185024 00010000:00000001:2.0:1713478268.837111:0:31857:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713478268.837120:0:31857:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880079b52d80 x1796705787185024/t12884953564(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/448 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713478268.837134:0:31857:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713478268.837137:0:31857:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713478268.837142:0:31857:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800a14305e8 time=35 v=5 (1 1 1 3) 00000100:00000001:2.0:1713478268.837147:0:31857:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713478268.837152:0:31857:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:2.0:1713478268.837155:0:31857:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:2.0:1713478268.837159:0:31857:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713478268.837162:0:31857:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.837165:0:31857:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713478268.837170:0:31857:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:2.0:1713478268.837175:0:31857:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880136887330. 00000100:00000200:2.0:1713478268.837180:0:31857:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796705787185024, offset 224 00000400:00000200:2.0:1713478268.837187:0:31857:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478268.837198:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478268.837205:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884732:884732:256:4294967295] 192.168.202.21@tcp LPNI seq info [884732:884732:8:4294967295] 00000400:00000200:2.0:1713478268.837219:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:2.0:1713478268.837226:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478268.837254:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800ac495500. 00000800:00000200:2.0:1713478268.837261:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478268.837285:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478268.837289:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495500 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713478268.837312:0:31857:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713478268.837316:0:31857:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:2.0:1713478268.837318:0:31857:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713478268.837320:0:31857:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.837322:0:31857:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713478268.837327:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880079b52d80 x1796705787185024/t12884953564(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/448 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713478268.837337:0:31857:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880079b52d80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30599:x1796705787185024:12345-192.168.202.21@tcp:4:dd.0 Request processed in 5661us (5896us total) trans 12884953564 rc 0/0 00000100:00100000:2.0:1713478268.837344:0:31857:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 64767 00000100:00000040:2.0:1713478268.837370:0:31857:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:2.0:1713478268.837372:0:31857:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713478268.837374:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713478268.837380:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (1011875840->1012924415) req@ffff880079b52d80 x1796705787185024/t12884953564(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/448 e 0 to 0 dl 1713478279 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713478268.837387:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713478268.837389:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880079b52d80 with x1796705787185024 ext(1011875840->1012924415) 00010000:00000001:2.0:1713478268.837391:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713478268.837392:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.837394:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:2.0:1713478268.837396:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.837398:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.837400:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713478268.837401:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713478268.837402:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713478268.837404:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880079b52d80 00002000:00000001:2.0:1713478268.837405:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.837407:0:31857:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713478268.837410:0:31857:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880131aebd80. 00000020:00000010:2.0:1713478268.837413:0:31857:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008b9beaf0. 00000020:00000010:2.0:1713478268.837417:0:31857:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009e01ae00. 00000020:00000040:2.0:1713478268.837420:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000100:00000001:2.0:1713478268.837422:0:31857:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478268.837434:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478268.837440:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495500. 00000400:00000200:0.0:1713478268.837446:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.837453:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478268.837458:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887330 00000400:00000010:0.0:1713478268.837461:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887330. 00000100:00000001:0.0:1713478268.837466:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478268.837468:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478268.838732:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.838740:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.838743:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.838745:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.838753:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478268.838762:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a3607c0 00000400:00000200:0.0:1713478268.838769:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x545cbd [8] + 7480 00000800:00000001:0.0:1713478268.838776:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.838790:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.838794:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.838799:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478268.838803:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478268.838804:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478268.838808:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880079b50e00. 00000100:00000040:0.0:1713478268.838810:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff880079b50e00 x1796705787185088 msgsize 440 00000100:00100000:0.0:1713478268.838814:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478268.838828:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478268.838833:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.838836:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478268.838868:0:13617:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478268.838871:0:13617:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787185088 02000000:00000001:3.0:1713478268.838874:0:13617:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478268.838876:0:13617:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478268.838878:0:13617:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478268.838880:0:13617:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478268.838883:0:13617:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787185088 00000020:00000001:3.0:1713478268.838885:0:13617:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478268.838886:0:13617:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478268.838888:0:13617:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478268.838890:0:13617:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478268.838893:0:13617:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478268.838895:0:13617:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478268.838898:0:13617:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478268.838900:0:13617:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478268.838903:0:13617:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e800. 00000020:00000010:3.0:1713478268.838906:0:13617:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41cb00. 00000020:00000010:3.0:1713478268.838909:0:13617:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6ce10. 00000100:00000040:3.0:1713478268.838914:0:13617:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478268.838916:0:13617:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478268.838917:0:13617:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478268.838919:0:13617:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.838922:0:13617:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.838936:0:13617:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478268.838942:0:13617:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478268.838944:0:13617:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478268.838949:0:13617:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111330 00000100:00000040:3.0:1713478268.838951:0:13617:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478268.838953:0:13617:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134356127232 : -131939353424384 : ffff880079b50e00) 00000100:00000040:3.0:1713478268.838958:0:13617:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880079b50e00 x1796705787185088/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 440/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478268.838966:0:13617:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478268.838967:0:13617:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478268.838970:0:13617:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880079b50e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30598:x1796705787185088:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478268.838974:0:13617:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787185088 00000020:00000001:3.0:1713478268.838975:0:13617:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478268.838977:0:13617:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478268.838979:0:13617:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.838981:0:13617:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478268.838983:0:13617:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478268.838985:0:13617:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478268.838987:0:13617:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478268.838988:0:13617:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478268.838990:0:13617:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478268.838992:0:13617:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478268.838994:0:13617:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478268.838996:0:13617:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.838998:0:13617:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478268.838999:0:13617:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.839001:0:13617:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478268.839002:0:13617:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.839003:0:13617:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478268.839005:0:13617:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.839006:0:13617:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478268.839007:0:13617:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.839008:0:13617:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.839010:0:13617:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.839013:0:13617:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478268.839014:0:13617:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478268.839017:0:13617:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880079b6e000. 02000000:00000001:3.0:1713478268.839019:0:13617:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.839021:0:13617:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478268.839023:0:13617:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478268.839024:0:13617:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478268.839026:0:13617:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478268.839028:0:13617:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478268.839030:0:13617:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478268.839032:0:13617:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478268.839035:0:13617:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c9dc for inode 13563 00080000:00000001:3.0:1713478268.839037:0:13617:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478268.839676:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478268.839679:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478268.839681:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953564 is committed 00000001:00000040:0.0:1713478268.839684:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478268.839686:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478268.839688:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2540. 00000020:00000001:0.0:1713478268.839691:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478268.839693:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478268.839694:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478268.839695:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478268.839697:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2600. 00080000:00000010:0.0:1713478268.839699:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ba00. 00080000:00000010:0.0:1713478268.839705:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01a000. 00080000:00000001:3.0:1713478268.839751:0:13617:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.839754:0:13617:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.839758:0:13617:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478268.839762:0:13617:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478268.839765:0:13617:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478268.839767:0:13617:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478268.839769:0:13617:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478268.839771:0:13617:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478268.839774:0:13617:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953564, transno 0, xid 1796705787185088 00010000:00000001:3.0:1713478268.839777:0:13617:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478268.839783:0:13617:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880079b50e00 x1796705787185088/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 440/432 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478268.839795:0:13617:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478268.839797:0:13617:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478268.839800:0:13617:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=5 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478268.839803:0:13617:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478268.839805:0:13617:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478268.839807:0:13617:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478268.839809:0:13617:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478268.839810:0:13617:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.839812:0:13617:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478268.839815:0:13617:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478268.839846:0:13617:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bb6e8. 00000100:00000200:3.0:1713478268.839850:0:13617:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787185088, offset 224 00000400:00000200:3.0:1713478268.839855:0:13617:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478268.839861:0:13617:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478268.839866:0:13617:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884733:884733:256:4294967295] 192.168.202.21@tcp LPNI seq info [884733:884733:8:4294967295] 00000400:00000200:3.0:1713478268.839890:0:13617:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478268.839895:0:13617:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478268.839897:0:13617:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f55fd00. 00000800:00000200:3.0:1713478268.839901:0:13617:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478268.839905:0:13617:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478268.839908:0:13617:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f55fd00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478268.839920:0:13617:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478268.839922:0:13617:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478268.839924:0:13617:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478268.839925:0:13617:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.839927:0:13617:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478268.839931:0:13617:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880079b50e00 x1796705787185088/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 440/432 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478268.839939:0:13617:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880079b50e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30598:x1796705787185088:12345-192.168.202.21@tcp:16:dd.0 Request processed in 971us (1127us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478268.839946:0:13617:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111330 00000100:00000040:3.0:1713478268.839948:0:13617:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478268.839950:0:13617:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478268.839951:0:13617:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478268.839955:0:13617:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41cb00. 00000020:00000010:3.0:1713478268.839957:0:13617:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6ce10. 00000020:00000010:3.0:1713478268.839960:0:13617:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e800. 00000020:00000040:3.0:1713478268.839963:0:13617:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000100:00000001:3.0:1713478268.839965:0:13617:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478268.839973:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478268.839975:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f55fd00. 00000400:00000200:0.0:1713478268.839979:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.839983:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478268.839986:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb6e8 00000400:00000010:0.0:1713478268.839987:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb6e8. 00000100:00000001:0.0:1713478268.839990:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478268.839992:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478268.846724:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.846736:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.846739:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.846743:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.846752:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478268.846764:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a360800 00000400:00000200:0.0:1713478268.846772:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55afd9 [128] + 70272 00000800:00000001:0.0:1713478268.846779:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.846806:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.846810:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.846816:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478268.846822:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478268.846823:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478268.846830:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88006b4f3100. 00000100:00000040:0.0:1713478268.846834:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff88006b4f3100 x1796705787185152 msgsize 488 00000100:00100000:0.0:1713478268.846840:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478268.846860:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478268.846868:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.846873:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478268.846901:0:31857:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713478268.846904:0:31857:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787185152 02000000:00000001:2.0:1713478268.846906:0:31857:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713478268.846908:0:31857:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713478268.846910:0:31857:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713478268.846913:0:31857:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713478268.846916:0:31857:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787185152 00000020:00000001:2.0:1713478268.846917:0:31857:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713478268.846919:0:31857:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:2.0:1713478268.846920:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.846922:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=7 00000020:00000001:2.0:1713478268.846925:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:2.0:1713478268.846927:0:31857:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:2.0:1713478268.846930:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478268.846931:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713478268.846934:0:31857:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009e01ae00. 00000020:00000010:2.0:1713478268.846936:0:31857:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880131aebd80. 00000020:00000010:2.0:1713478268.846939:0:31857:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008b9beaf0. 00000100:00000040:2.0:1713478268.846944:0:31857:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713478268.846946:0:31857:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713478268.846947:0:31857:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713478268.846949:0:31857:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713478268.846951:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478268.846952:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:2.0:1713478268.846954:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478268.846956:0:31857:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713478268.846958:0:31857:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713478268.846959:0:31857:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.846961:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478268.846963:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.846964:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.846965:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.846967:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.846968:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.846969:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.846970:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.846971:0:31857:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713478268.846973:0:31857:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.846975:0:31857:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.846977:0:31857:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.846979:0:31857:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713478268.846980:0:31857:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.846982:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713478268.846988:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (1012924416->1013972991) req@ffff88006b4f3100 x1796705787185152/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713478268.846997:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713478268.846999:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88006b4f3100 with x1796705787185152 ext(1012924416->1013972991) 00010000:00000001:2.0:1713478268.847002:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713478268.847003:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.847005:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:2.0:1713478268.847006:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.847008:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.847010:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713478268.847011:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713478268.847012:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713478268.847013:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88006b4f3100 00002000:00000001:2.0:1713478268.847015:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.847016:0:31857:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.847019:0:31857:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.847034:0:31857:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478268.847040:0:31857:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713478268.847041:0:31857:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713478268.847045:0:31857:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 64768 00000100:00000040:2.0:1713478268.847047:0:31857:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:2.0:1713478268.847049:0:31857:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134114570496 : -131939594981120 : ffff88006b4f3100) 00000100:00000040:2.0:1713478268.847052:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88006b4f3100 x1796705787185152/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713478268.847059:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478268.847060:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713478268.847063:0:31857:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88006b4f3100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30599:x1796705787185152:12345-192.168.202.21@tcp:4:dd.0 00000100:00000200:2.0:1713478268.847069:0:31857:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787185152 00000020:00000001:2.0:1713478268.847070:0:31857:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713478268.847072:0:31857:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713478268.847074:0:31857:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.847075:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478268.847076:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:2.0:1713478268.847078:0:31857:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713478268.847080:0:31857:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713478268.847081:0:31857:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713478268.847082:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478268.847083:0:31857:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.847085:0:31857:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713478268.847088:0:31857:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713478268.847089:0:31857:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713478268.847092:0:31857:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8800949ac000. 02000000:00000001:2.0:1713478268.847093:0:31857:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.847095:0:31857:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.847097:0:31857:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713478268.847098:0:31857:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.847100:0:31857:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713478268.847101:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.847105:0:31857:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713478268.847106:0:31857:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713478268.847109:0:31857:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713478268.847110:0:31857:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713478268.847112:0:31857:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 free: 3917295616 avail: 3638554624 00000020:00000001:2.0:1713478268.847115:0:31857:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713478268.847117:0:31857:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 avail=3638554624 left=3148529664 unstable=0 tot_grant=490023616 pending=0 00000020:00000001:2.0:1713478268.847119:0:31857:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3148529664 : 3148529664 : bbaac000) 00000020:00000001:2.0:1713478268.847121:0:31857:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713478268.847122:0:31857:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 reports grant 488808448 dropped 0, local 489881600 00000020:00000001:2.0:1713478268.847124:0:31857:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713478268.847125:0:31857:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713478268.847128:0:31857:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 granted: 1073152 ungranted: 0 grant: 488808448 dirty: 1073152 00000020:00000001:2.0:1713478268.847130:0:31857:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713478268.847132:0:31857:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713478268.847133:0:31857:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 wants: 489881600 current grant 488808448 granting: 1073152 00000020:00000020:2.0:1713478268.847136:0:31857:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 tot cached:0 granted:491096768 num_exports: 3 00000020:00000001:2.0:1713478268.847138:0:31857:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1073152 : 1073152 : 106000) 00000020:00000001:2.0:1713478268.847139:0:31857:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713478268.847140:0:31857:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713478268.847142:0:31857:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713478268.847144:0:31857:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:2.0:1713478268.847146:0:31857:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00002000:00000001:2.0:1713478268.847149:0:31857:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.847152:0:31857:0:(osd_io.c:536:osd_map_remote_to_local()) Process entered 00080000:00000001:2.0:1713478268.847156:0:31857:0:(osd_io.c:570:osd_map_remote_to_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.848220:0:31857:0:(osd_io.c:817:osd_bufs_get()) Process leaving (rc=256 : 256 : 100) 00080000:00000001:2.0:1713478268.848253:0:31857:0:(osd_io.c:1208:osd_write_prep()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.848257:0:31857:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.848259:0:31857:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.848262:0:31857:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.848264:0:31857:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713478268.848270:0:31857:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8801376a2800. 00000100:00000010:2.0:1713478268.848275:0:31857:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88006acc4000. 00000020:00000040:2.0:1713478268.848278:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=8 00010000:00000001:2.0:1713478268.848288:0:31857:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713478268.848291:0:31857:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713478268.848298:0:31857:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88012c2b0000. 00000400:00000010:2.0:1713478268.848306:0:31857:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88009b7c30a8. 00000400:00000200:2.0:1713478268.848311:0:31857:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478268.848321:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478268.848327:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884734:884734:256:4294967295] 192.168.202.21@tcp LPNI seq info [884734:884734:8:4294967295] 00000400:00000200:2.0:1713478268.848334:0:31857:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.21@tcp 00000400:00000200:2.0:1713478268.848342:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : GET try# 0 00000800:00000200:2.0:1713478268.848381:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478268.848386:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8800ac495f00. 00000800:00000200:2.0:1713478268.848392:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478268.848399:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478268.848402:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495f00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713478268.848422:0:31857:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.21@tcp mbits 0x662182a360800-0x662182a360800 00000100:00000001:2.0:1713478268.848426:0:31857:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713478268.848511:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478268.848517:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495f00. 00000400:00000200:0.0:1713478268.848522:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.848529:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478268.848534:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478268.848536:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8801376a2800 00000100:00000001:0.0:1713478268.848538:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478268.850579:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.850608:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.850611:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.850613:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.850620:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478268.850629:0:7991:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x5695e5 00000800:00000001:0.0:1713478268.850635:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.851911:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.851915:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.852561:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.852564:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.852569:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478268.852573:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b0000 00000400:00000010:0.0:1713478268.852575:0:7991:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b0000. 00000100:00000001:0.0:1713478268.852579:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478268.852581:0:7991:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8801376a2800 00000100:00000001:0.0:1713478268.852592:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478268.852597:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.852600:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713478268.852672:0:31857:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.852677:0:31857:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713478268.852679:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.852684:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478268.852691:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.852693:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478268.852695:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.852697:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478268.852698:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.852700:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.852701:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.852703:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.852704:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.852705:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.852706:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.852707:0:31857:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713478268.852709:0:31857:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713478268.852711:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713478268.852713:0:31857:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.852716:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:2.0:1713478268.852720:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88009e01a000. 00080000:00000001:2.0:1713478268.852723:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134965125120 : -131938744426496 : ffff88009e01a000) 00080000:00000001:2.0:1713478268.852727:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:2.0:1713478268.852739:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.852742:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713478268.852743:0:31857:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.852745:0:31857:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713478268.852749:0:31857:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.852752:0:31857:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713478268.852755:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00040000:00000001:2.0:1713478268.852762:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713478268.852764:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:2.0:1713478268.852766:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713478268.852769:0:31857:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713478268.852772:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:2.0:1713478268.852775:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88009e01ba00. 00080000:00000001:2.0:1713478268.852778:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134965131776 : -131938744419840 : ffff88009e01ba00) 00080000:00000001:2.0:1713478268.852783:0:31857:0:(osd_handler.c:3090:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713478268.852785:0:31857:0:(osd_handler.c:3157:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.852787:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:2.0:1713478268.852791:0:31857:0:(osd_io.c:1803:osd_declare_write()) Process entered 00000001:00000001:2.0:1713478268.852794:0:31857:0:(osd_quota.c:663:osd_declare_inode_qid()) Process entered 00080000:00000010:2.0:1713478268.852798:0:31857:0:(osd_io.c:2646:osd_trunc_lock()) kmalloced '(al)': 48 at ffff8800ac43d3c0. 00080000:00000001:2.0:1713478268.852800:0:31857:0:(osd_io.c:1888:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.852805:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.852825:0:31857:0:(osd_handler.c:3410:osd_attr_set()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:2.0:1713478268.852829:0:31857:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713478268.852832:0:31857:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800822f2420. 00000020:00000040:2.0:1713478268.852835:0:31857:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 1 00000020:00000040:2.0:1713478268.852838:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=9 00000020:00000001:2.0:1713478268.852840:0:31857:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.852843:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713478268.852846:0:31857:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713478268.852850:0:31857:0:(osd_handler.c:5063:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713478268.852852:0:31857:0:(osd_handler.c:5081:osd_xattr_set()) [0x2c0000403:0xa745:0x0] set version 0x30000c9dd (old 0x30000c9dc) for inode 13563 00080000:00000001:2.0:1713478268.852858:0:31857:0:(osd_handler.c:5090:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713478268.852860:0:31857:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884953565, last_committed = 12884953564 00000001:00000010:2.0:1713478268.852864:0:31857:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800822f2cc0. 00000001:00000040:2.0:1713478268.852867:0:31857:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 2 00000020:00000040:2.0:1713478268.852869:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=10 00000001:00000001:2.0:1713478268.852881:0:31857:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:2.0:1713478268.852886:0:31857:0:(osd_io.c:2674:osd_trunc_unlock_all()) kfreed 'al': 48 at ffff8800ac43d3c0. 00040000:00000001:2.0:1713478268.852891:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713478268.852893:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:2.0:1713478268.852895:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.852934:0:31857:0:(osd_io.c:698:osd_bufs_put()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713478268.852938:0:31857:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00002000:00000001:2.0:1713478268.852941:0:31857:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.852944:0:31857:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.852946:0:31857:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.852951:0:31857:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713478268.852952:0:31857:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713478268.852955:0:31857:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713478268.852958:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 9 00000100:00000010:2.0:1713478268.852961:0:31857:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88006acc4000. 00000100:00000010:2.0:1713478268.852965:0:31857:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8801376a2800. 00000100:00000001:2.0:1713478268.852968:0:31857:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713478268.852969:0:31857:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713478268.852972:0:31857:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953564, transno 12884953565, xid 1796705787185152 00010000:00000001:2.0:1713478268.852974:0:31857:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713478268.852980:0:31857:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88006b4f3100 x1796705787185152/t12884953565(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/448 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713478268.852988:0:31857:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713478268.852990:0:31857:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713478268.852993:0:31857:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800a14305e8 time=35 v=5 (1 1 1 3) 00000100:00000001:2.0:1713478268.852997:0:31857:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713478268.852999:0:31857:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:2.0:1713478268.853001:0:31857:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:2.0:1713478268.853003:0:31857:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713478268.853005:0:31857:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.853007:0:31857:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713478268.853010:0:31857:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:2.0:1713478268.853013:0:31857:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8801368873b8. 00000100:00000200:2.0:1713478268.853016:0:31857:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796705787185152, offset 224 00000400:00000200:2.0:1713478268.853020:0:31857:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478268.853026:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478268.853030:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884735:884735:256:4294967295] 192.168.202.21@tcp LPNI seq info [884735:884735:8:4294967295] 00000400:00000200:2.0:1713478268.853038:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:2.0:1713478268.853043:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478268.853046:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800ac495300. 00000800:00000200:2.0:1713478268.853049:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478268.853054:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478268.853057:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495300 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713478268.853077:0:31857:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713478268.853080:0:31857:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:2.0:1713478268.853082:0:31857:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713478268.853084:0:31857:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.853086:0:31857:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713478268.853090:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88006b4f3100 x1796705787185152/t12884953565(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/448 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713478268.853099:0:31857:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88006b4f3100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30599:x1796705787185152:12345-192.168.202.21@tcp:4:dd.0 Request processed in 6038us (6262us total) trans 12884953565 rc 0/0 00000100:00100000:2.0:1713478268.853106:0:31857:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 64768 00000100:00000040:2.0:1713478268.853108:0:31857:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:2.0:1713478268.853110:0:31857:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713478268.853112:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713478268.853116:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (1012924416->1013972991) req@ffff88006b4f3100 x1796705787185152/t12884953565(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/448 e 0 to 0 dl 1713478279 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713478268.853123:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713478268.853124:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88006b4f3100 with x1796705787185152 ext(1012924416->1013972991) 00010000:00000001:2.0:1713478268.853127:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713478268.853128:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.853130:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:2.0:1713478268.853132:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.853133:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.853135:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713478268.853136:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713478268.853138:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713478268.853140:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88006b4f3100 00002000:00000001:2.0:1713478268.853142:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.853143:0:31857:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713478268.853146:0:31857:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880131aebd80. 00000020:00000010:2.0:1713478268.853149:0:31857:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008b9beaf0. 00000020:00000010:2.0:1713478268.853152:0:31857:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009e01ae00. 00000020:00000040:2.0:1713478268.853156:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000100:00000001:2.0:1713478268.853158:0:31857:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478268.853198:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478268.853203:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495300. 00000400:00000200:0.0:1713478268.853209:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.853216:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478268.853220:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801368873b8 00000400:00000010:0.0:1713478268.853222:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801368873b8. 00000100:00000001:0.0:1713478268.853227:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478268.853246:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478268.854567:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.854577:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.854580:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.854583:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.854591:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478268.854601:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a360840 00000400:00000200:0.0:1713478268.854609:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x545cbd [8] + 7920 00000800:00000001:0.0:1713478268.854616:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.854630:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.854633:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.854639:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478268.854644:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478268.854646:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478268.854651:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88006b4f1500. 00000100:00000040:0.0:1713478268.854655:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff88006b4f1500 x1796705787185216 msgsize 440 00000100:00100000:0.0:1713478268.854660:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478268.854681:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478268.854689:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.854694:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478268.854767:0:13617:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478268.854770:0:13617:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787185216 02000000:00000001:3.0:1713478268.854773:0:13617:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478268.854775:0:13617:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478268.854776:0:13617:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478268.854779:0:13617:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478268.854782:0:13617:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787185216 00000020:00000001:3.0:1713478268.854784:0:13617:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478268.854785:0:13617:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478268.854786:0:13617:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478268.854789:0:13617:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478268.854791:0:13617:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478268.854793:0:13617:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478268.854796:0:13617:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478268.854797:0:13617:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478268.854801:0:13617:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e800. 00000020:00000010:3.0:1713478268.854803:0:13617:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41cb00. 00000020:00000010:3.0:1713478268.854806:0:13617:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6ce10. 00000100:00000040:3.0:1713478268.854810:0:13617:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478268.854812:0:13617:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478268.854813:0:13617:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478268.854814:0:13617:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.854818:0:13617:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.854834:0:13617:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478268.854840:0:13617:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478268.854842:0:13617:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478268.854847:0:13617:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111331 00000100:00000040:3.0:1713478268.854849:0:13617:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478268.854851:0:13617:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134114563328 : -131939594988288 : ffff88006b4f1500) 00000100:00000040:3.0:1713478268.854856:0:13617:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88006b4f1500 x1796705787185216/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 440/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478268.854863:0:13617:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478268.854864:0:13617:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478268.854867:0:13617:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88006b4f1500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30597:x1796705787185216:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478268.854870:0:13617:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787185216 00000020:00000001:3.0:1713478268.854872:0:13617:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478268.854874:0:13617:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478268.854875:0:13617:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.854877:0:13617:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478268.854879:0:13617:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478268.854881:0:13617:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478268.854883:0:13617:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478268.854885:0:13617:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478268.854886:0:13617:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478268.854888:0:13617:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478268.854890:0:13617:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478268.854891:0:13617:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.854893:0:13617:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478268.854894:0:13617:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.854896:0:13617:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478268.854897:0:13617:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.854898:0:13617:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478268.854899:0:13617:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.854901:0:13617:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478268.854901:0:13617:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.854903:0:13617:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.854904:0:13617:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.854907:0:13617:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478268.854909:0:13617:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478268.854912:0:13617:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880079b6cc00. 02000000:00000001:3.0:1713478268.854914:0:13617:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.854916:0:13617:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478268.854918:0:13617:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478268.854920:0:13617:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478268.854921:0:13617:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478268.854924:0:13617:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478268.854926:0:13617:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478268.854928:0:13617:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478268.854931:0:13617:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c9dd for inode 13563 00080000:00000001:3.0:1713478268.854933:0:13617:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478268.855583:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478268.855586:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478268.855588:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953565 is committed 00000001:00000040:0.0:1713478268.855591:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478268.855594:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478268.855596:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2cc0. 00000020:00000001:0.0:1713478268.855599:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478268.855600:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478268.855601:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478268.855603:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478268.855605:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2420. 00080000:00000010:0.0:1713478268.855607:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ba00. 00080000:00000010:0.0:1713478268.855612:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01a000. 00080000:00000001:3.0:1713478268.855659:0:13617:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.855662:0:13617:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.855665:0:13617:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478268.855670:0:13617:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478268.855672:0:13617:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478268.855675:0:13617:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478268.855676:0:13617:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478268.855679:0:13617:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478268.855682:0:13617:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953565, transno 0, xid 1796705787185216 00010000:00000001:3.0:1713478268.855684:0:13617:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478268.855689:0:13617:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88006b4f1500 x1796705787185216/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 440/432 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478268.855696:0:13617:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478268.855698:0:13617:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478268.855700:0:13617:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=5 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478268.855703:0:13617:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478268.855705:0:13617:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478268.855707:0:13617:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478268.855709:0:13617:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478268.855711:0:13617:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.855712:0:13617:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478268.855714:0:13617:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478268.855749:0:13617:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bb2a8. 00000100:00000200:3.0:1713478268.855753:0:13617:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787185216, offset 224 00000400:00000200:3.0:1713478268.855757:0:13617:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478268.855763:0:13617:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478268.855768:0:13617:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884736:884736:256:4294967295] 192.168.202.21@tcp LPNI seq info [884736:884736:8:4294967295] 00000400:00000200:3.0:1713478268.855775:0:13617:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478268.855779:0:13617:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478268.855783:0:13617:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f55fd00. 00000800:00000200:3.0:1713478268.855786:0:13617:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478268.855792:0:13617:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478268.855794:0:13617:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f55fd00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478268.855806:0:13617:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478268.855808:0:13617:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478268.855810:0:13617:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478268.855811:0:13617:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.855813:0:13617:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478268.855817:0:13617:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88006b4f1500 x1796705787185216/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 440/432 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478268.855825:0:13617:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88006b4f1500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30597:x1796705787185216:12345-192.168.202.21@tcp:16:dd.0 Request processed in 960us (1168us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478268.855831:0:13617:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111331 00000100:00000040:3.0:1713478268.855834:0:13617:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478268.855836:0:13617:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478268.855837:0:13617:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478268.855840:0:13617:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41cb00. 00000020:00000010:3.0:1713478268.855843:0:13617:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6ce10. 00000020:00000010:3.0:1713478268.855846:0:13617:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e800. 00000020:00000040:3.0:1713478268.855849:0:13617:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000100:00000001:3.0:1713478268.855852:0:13617:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478268.855863:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478268.855866:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f55fd00. 00000400:00000200:0.0:1713478268.855869:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.855874:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478268.855877:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb2a8 00000400:00000010:0.0:1713478268.855878:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb2a8. 00000100:00000001:0.0:1713478268.855881:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478268.855883:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478268.861276:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.861285:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.861288:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.861291:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.861299:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478268.861310:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a360880 00000400:00000200:0.0:1713478268.861317:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55afd9 [128] + 70760 00000800:00000001:0.0:1713478268.861323:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.861346:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.861375:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.861381:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478268.861386:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478268.861388:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478268.861393:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88006b4f2d80. 00000100:00000040:0.0:1713478268.861396:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff88006b4f2d80 x1796705787185280 msgsize 488 00000100:00100000:0.0:1713478268.861401:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478268.861418:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478268.861425:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.861429:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478268.861463:0:31857:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713478268.861466:0:31857:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787185280 02000000:00000001:2.0:1713478268.861468:0:31857:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713478268.861470:0:31857:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713478268.861472:0:31857:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713478268.861474:0:31857:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713478268.861476:0:31857:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787185280 00000020:00000001:2.0:1713478268.861478:0:31857:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713478268.861480:0:31857:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:2.0:1713478268.861481:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.861483:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=7 00000020:00000001:2.0:1713478268.861485:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:2.0:1713478268.861487:0:31857:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:2.0:1713478268.861490:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478268.861491:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713478268.861494:0:31857:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009e01ae00. 00000020:00000010:2.0:1713478268.861496:0:31857:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880131aebd80. 00000020:00000010:2.0:1713478268.861499:0:31857:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008b9beaf0. 00000100:00000040:2.0:1713478268.861503:0:31857:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713478268.861505:0:31857:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713478268.861506:0:31857:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713478268.861508:0:31857:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713478268.861509:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478268.861511:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:2.0:1713478268.861513:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478268.861514:0:31857:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713478268.861517:0:31857:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713478268.861518:0:31857:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.861519:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478268.861521:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.861522:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.861524:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.861525:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.861526:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.861527:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.861528:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.861529:0:31857:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713478268.861531:0:31857:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.861532:0:31857:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.861533:0:31857:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.861535:0:31857:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713478268.861536:0:31857:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.861538:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713478268.861543:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (1013972992->1015021567) req@ffff88006b4f2d80 x1796705787185280/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713478268.861552:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713478268.861554:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88006b4f2d80 with x1796705787185280 ext(1013972992->1015021567) 00010000:00000001:2.0:1713478268.861557:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713478268.861558:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.861560:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:2.0:1713478268.861563:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.861565:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.861568:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713478268.861569:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713478268.861571:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713478268.861572:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88006b4f2d80 00002000:00000001:2.0:1713478268.861575:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.861577:0:31857:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.861582:0:31857:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.861601:0:31857:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478268.861612:0:31857:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713478268.861614:0:31857:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713478268.861619:0:31857:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 64769 00000100:00000040:2.0:1713478268.861622:0:31857:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:2.0:1713478268.861624:0:31857:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134114569600 : -131939594982016 : ffff88006b4f2d80) 00000100:00000040:2.0:1713478268.861630:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88006b4f2d80 x1796705787185280/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713478268.861640:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478268.861642:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713478268.861646:0:31857:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88006b4f2d80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30597:x1796705787185280:12345-192.168.202.21@tcp:4:dd.0 00000100:00000200:2.0:1713478268.861650:0:31857:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787185280 00000020:00000001:2.0:1713478268.861652:0:31857:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713478268.861655:0:31857:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713478268.861657:0:31857:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.861659:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478268.861662:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:2.0:1713478268.861664:0:31857:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713478268.861666:0:31857:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713478268.861667:0:31857:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713478268.861668:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478268.861669:0:31857:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.861671:0:31857:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713478268.861674:0:31857:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713478268.861676:0:31857:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713478268.861679:0:31857:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8801376a2800. 02000000:00000001:2.0:1713478268.861681:0:31857:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.861682:0:31857:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.861684:0:31857:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713478268.861685:0:31857:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.861687:0:31857:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713478268.861688:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.861691:0:31857:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713478268.861692:0:31857:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713478268.861694:0:31857:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713478268.861696:0:31857:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713478268.861698:0:31857:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 free: 3917295616 avail: 3637481472 00000020:00000001:2.0:1713478268.861700:0:31857:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713478268.861702:0:31857:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 avail=3637481472 left=3147456512 unstable=0 tot_grant=490023616 pending=0 00000020:00000001:2.0:1713478268.861704:0:31857:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3147456512 : 3147456512 : bb9a6000) 00000020:00000001:2.0:1713478268.861706:0:31857:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713478268.861707:0:31857:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 reports grant 488808448 dropped 0, local 489881600 00000020:00000001:2.0:1713478268.861709:0:31857:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713478268.861710:0:31857:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713478268.861712:0:31857:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 granted: 1073152 ungranted: 0 grant: 488808448 dirty: 1073152 00000020:00000001:2.0:1713478268.861714:0:31857:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713478268.861715:0:31857:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713478268.861716:0:31857:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 wants: 489881600 current grant 488808448 granting: 1073152 00000020:00000020:2.0:1713478268.861718:0:31857:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 tot cached:0 granted:491096768 num_exports: 3 00000020:00000001:2.0:1713478268.861720:0:31857:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1073152 : 1073152 : 106000) 00000020:00000001:2.0:1713478268.861722:0:31857:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713478268.861723:0:31857:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713478268.861724:0:31857:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713478268.861727:0:31857:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:2.0:1713478268.861729:0:31857:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00002000:00000001:2.0:1713478268.861732:0:31857:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.861734:0:31857:0:(osd_io.c:536:osd_map_remote_to_local()) Process entered 00080000:00000001:2.0:1713478268.861737:0:31857:0:(osd_io.c:570:osd_map_remote_to_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.862553:0:31857:0:(osd_io.c:817:osd_bufs_get()) Process leaving (rc=256 : 256 : 100) 00080000:00000001:2.0:1713478268.862564:0:31857:0:(osd_io.c:1208:osd_write_prep()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.862566:0:31857:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.862567:0:31857:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.862569:0:31857:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.862570:0:31857:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713478268.862573:0:31857:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8801376a2c00. 00000100:00000010:2.0:1713478268.862576:0:31857:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88006acc4000. 00000020:00000040:2.0:1713478268.862578:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=8 00010000:00000001:2.0:1713478268.862584:0:31857:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713478268.862586:0:31857:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713478268.862590:0:31857:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88012c2b0000. 00000400:00000010:2.0:1713478268.862596:0:31857:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88009b7c30e0. 00000400:00000200:2.0:1713478268.862599:0:31857:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478268.862605:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478268.862610:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884737:884737:256:4294967295] 192.168.202.21@tcp LPNI seq info [884737:884737:8:4294967295] 00000400:00000200:2.0:1713478268.862614:0:31857:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.21@tcp 00000400:00000200:2.0:1713478268.862619:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : GET try# 0 00000800:00000200:2.0:1713478268.862625:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478268.862629:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8800ac495700. 00000800:00000200:2.0:1713478268.862634:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478268.862640:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478268.862644:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495700 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713478268.862667:0:31857:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.21@tcp mbits 0x662182a360880-0x662182a360880 00000100:00000001:2.0:1713478268.862671:0:31857:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713478268.862727:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478268.862731:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495700. 00000400:00000200:0.0:1713478268.862735:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.862740:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478268.862743:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478268.862745:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8801376a2c00 00000100:00000001:0.0:1713478268.862746:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478268.864573:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.864602:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.864604:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.864607:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.864612:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478268.864620:0:7991:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x5695f1 00000800:00000001:0.0:1713478268.864625:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.865919:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.865923:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.866555:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.866559:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.866566:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478268.866571:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b0000 00000400:00000010:0.0:1713478268.866574:0:7991:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b0000. 00000100:00000001:0.0:1713478268.866579:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478268.866581:0:7991:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8801376a2c00 00000100:00000001:0.0:1713478268.866597:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478268.866604:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.866609:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713478268.866644:0:31857:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.866650:0:31857:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713478268.866652:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.866656:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478268.866662:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.866664:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478268.866666:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.866668:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478268.866669:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.866671:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.866672:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.866673:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.866674:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.866675:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.866676:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.866678:0:31857:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713478268.866679:0:31857:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713478268.866681:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713478268.866684:0:31857:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.866686:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:2.0:1713478268.866690:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88009e01ac00. 00080000:00000001:2.0:1713478268.866693:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134965128192 : -131938744423424 : ffff88009e01ac00) 00080000:00000001:2.0:1713478268.866696:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:2.0:1713478268.866704:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.866706:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713478268.866707:0:31857:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.866709:0:31857:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713478268.866711:0:31857:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.866712:0:31857:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713478268.866714:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00040000:00000001:2.0:1713478268.866718:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713478268.866720:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:2.0:1713478268.866721:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713478268.866723:0:31857:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713478268.866725:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:2.0:1713478268.866727:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88009e01aa00. 00080000:00000001:2.0:1713478268.866729:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134965127680 : -131938744423936 : ffff88009e01aa00) 00080000:00000001:2.0:1713478268.866732:0:31857:0:(osd_handler.c:3090:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713478268.866734:0:31857:0:(osd_handler.c:3157:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.866735:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:2.0:1713478268.866737:0:31857:0:(osd_io.c:1803:osd_declare_write()) Process entered 00000001:00000001:2.0:1713478268.866739:0:31857:0:(osd_quota.c:663:osd_declare_inode_qid()) Process entered 00080000:00000010:2.0:1713478268.866741:0:31857:0:(osd_io.c:2646:osd_trunc_lock()) kmalloced '(al)': 48 at ffff8800ac43d3c0. 00080000:00000001:2.0:1713478268.866743:0:31857:0:(osd_io.c:1888:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.866746:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.866758:0:31857:0:(osd_handler.c:3410:osd_attr_set()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:2.0:1713478268.866761:0:31857:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713478268.866763:0:31857:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800822f26c0. 00000020:00000040:2.0:1713478268.866765:0:31857:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 1 00000020:00000040:2.0:1713478268.866767:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=9 00000020:00000001:2.0:1713478268.866769:0:31857:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.866771:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713478268.866773:0:31857:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713478268.866776:0:31857:0:(osd_handler.c:5063:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713478268.866778:0:31857:0:(osd_handler.c:5081:osd_xattr_set()) [0x2c0000403:0xa745:0x0] set version 0x30000c9de (old 0x30000c9dd) for inode 13563 00080000:00000001:2.0:1713478268.866781:0:31857:0:(osd_handler.c:5090:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713478268.866783:0:31857:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884953566, last_committed = 12884953565 00000001:00000010:2.0:1713478268.866786:0:31857:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800822f2420. 00000001:00000040:2.0:1713478268.866788:0:31857:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 2 00000020:00000040:2.0:1713478268.866790:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=10 00000001:00000001:2.0:1713478268.866798:0:31857:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:2.0:1713478268.866801:0:31857:0:(osd_io.c:2674:osd_trunc_unlock_all()) kfreed 'al': 48 at ffff8800ac43d3c0. 00040000:00000001:2.0:1713478268.866805:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713478268.866806:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:2.0:1713478268.866807:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.866850:0:31857:0:(osd_io.c:698:osd_bufs_put()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713478268.866853:0:31857:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00002000:00000001:2.0:1713478268.866855:0:31857:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.866857:0:31857:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.866858:0:31857:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.866861:0:31857:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713478268.866862:0:31857:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713478268.866863:0:31857:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713478268.866865:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 9 00000100:00000010:2.0:1713478268.866868:0:31857:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88006acc4000. 00000100:00000010:2.0:1713478268.866871:0:31857:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8801376a2c00. 00000100:00000001:2.0:1713478268.866873:0:31857:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713478268.866874:0:31857:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713478268.866876:0:31857:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953565, transno 12884953566, xid 1796705787185280 00010000:00000001:2.0:1713478268.866878:0:31857:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713478268.866884:0:31857:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88006b4f2d80 x1796705787185280/t12884953566(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/448 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713478268.866892:0:31857:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713478268.866894:0:31857:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713478268.866896:0:31857:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800a14305e8 time=35 v=5 (1 1 1 3) 00000100:00000001:2.0:1713478268.866900:0:31857:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713478268.866902:0:31857:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:2.0:1713478268.866904:0:31857:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:2.0:1713478268.866906:0:31857:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713478268.866909:0:31857:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.866911:0:31857:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713478268.866913:0:31857:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:2.0:1713478268.866916:0:31857:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8801368876e8. 00000100:00000200:2.0:1713478268.866919:0:31857:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796705787185280, offset 224 00000400:00000200:2.0:1713478268.866923:0:31857:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478268.866929:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478268.866934:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884738:884738:256:4294967295] 192.168.202.21@tcp LPNI seq info [884738:884738:8:4294967295] 00000400:00000200:2.0:1713478268.866942:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:2.0:1713478268.866946:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478268.866949:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800ac495700. 00000800:00000200:2.0:1713478268.866953:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478268.866958:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478268.866961:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495700 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713478268.866981:0:31857:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713478268.866984:0:31857:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:2.0:1713478268.866986:0:31857:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713478268.866987:0:31857:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.866989:0:31857:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713478268.866992:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88006b4f2d80 x1796705787185280/t12884953566(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/448 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713478268.867001:0:31857:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88006b4f2d80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30597:x1796705787185280:12345-192.168.202.21@tcp:4:dd.0 Request processed in 5360us (5603us total) trans 12884953566 rc 0/0 00000100:00100000:2.0:1713478268.867008:0:31857:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 64769 00000100:00000040:2.0:1713478268.867011:0:31857:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:2.0:1713478268.867012:0:31857:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713478268.867014:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713478268.867018:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (1013972992->1015021567) req@ffff88006b4f2d80 x1796705787185280/t12884953566(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/448 e 0 to 0 dl 1713478279 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713478268.867031:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713478268.867033:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88006b4f2d80 with x1796705787185280 ext(1013972992->1015021567) 00010000:00000001:2.0:1713478268.867035:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713478268.867036:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.867038:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:2.0:1713478268.867040:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.867042:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.867044:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713478268.867045:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713478268.867046:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713478268.867047:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88006b4f2d80 00002000:00000001:2.0:1713478268.867049:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.867050:0:31857:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713478268.867053:0:31857:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880131aebd80. 00000020:00000010:2.0:1713478268.867055:0:31857:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008b9beaf0. 00000020:00000010:2.0:1713478268.867058:0:31857:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009e01ae00. 00000020:00000040:2.0:1713478268.867062:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000800:00000200:0.0:1713478268.867062:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000100:00000001:2.0:1713478268.867063:0:31857:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000010:0.0:1713478268.867067:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495700. 00000400:00000200:0.0:1713478268.867072:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.867079:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478268.867083:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801368876e8 00000400:00000010:0.0:1713478268.867086:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801368876e8. 00000100:00000001:0.0:1713478268.867089:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478268.867091:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478268.868262:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.868269:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.868271:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.868274:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.868280:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478268.868288:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a3608c0 00000400:00000200:0.0:1713478268.868294:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x545cbd [8] + 8360 00000800:00000001:0.0:1713478268.868299:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.868310:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.868313:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.868317:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478268.868321:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478268.868323:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478268.868327:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88006b4f1c00. 00000100:00000040:0.0:1713478268.868330:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff88006b4f1c00 x1796705787185344 msgsize 440 00000100:00100000:0.0:1713478268.868334:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478268.868369:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478268.868375:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.868380:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478268.868383:0:13617:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478268.868387:0:13617:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787185344 02000000:00000001:3.0:1713478268.868389:0:13617:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478268.868391:0:13617:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478268.868393:0:13617:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478268.868396:0:13617:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478268.868399:0:13617:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787185344 00000020:00000001:3.0:1713478268.868401:0:13617:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478268.868402:0:13617:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478268.868404:0:13617:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478268.868406:0:13617:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478268.868409:0:13617:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478268.868411:0:13617:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478268.868415:0:13617:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478268.868416:0:13617:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478268.868420:0:13617:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e800. 00000020:00000010:3.0:1713478268.868423:0:13617:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41cb00. 00000020:00000010:3.0:1713478268.868426:0:13617:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6ce10. 00000100:00000040:3.0:1713478268.868432:0:13617:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478268.868435:0:13617:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478268.868436:0:13617:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478268.868438:0:13617:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.868442:0:13617:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.868457:0:13617:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478268.868465:0:13617:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478268.868466:0:13617:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478268.868470:0:13617:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111332 00000100:00000040:3.0:1713478268.868472:0:13617:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478268.868474:0:13617:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134114565120 : -131939594986496 : ffff88006b4f1c00) 00000100:00000040:3.0:1713478268.868478:0:13617:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88006b4f1c00 x1796705787185344/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 440/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478268.868485:0:13617:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478268.868486:0:13617:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478268.868488:0:13617:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88006b4f1c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30598:x1796705787185344:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478268.868494:0:13617:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787185344 00000020:00000001:3.0:1713478268.868495:0:13617:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478268.868497:0:13617:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478268.868498:0:13617:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.868500:0:13617:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478268.868501:0:13617:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478268.868503:0:13617:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478268.868504:0:13617:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478268.868505:0:13617:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478268.868506:0:13617:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478268.868508:0:13617:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478268.868509:0:13617:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478268.868511:0:13617:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.868512:0:13617:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478268.868513:0:13617:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.868514:0:13617:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478268.868515:0:13617:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.868517:0:13617:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478268.868518:0:13617:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.868519:0:13617:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478268.868520:0:13617:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.868521:0:13617:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.868522:0:13617:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.868524:0:13617:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478268.868525:0:13617:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478268.868528:0:13617:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880079b6c000. 02000000:00000001:3.0:1713478268.868530:0:13617:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.868531:0:13617:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478268.868533:0:13617:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478268.868534:0:13617:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478268.868536:0:13617:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478268.868538:0:13617:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478268.868539:0:13617:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478268.868541:0:13617:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478268.868543:0:13617:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c9de for inode 13563 00080000:00000001:3.0:1713478268.868545:0:13617:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478268.869148:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478268.869151:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478268.869153:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953566 is committed 00000001:00000040:0.0:1713478268.869156:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478268.869159:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478268.869162:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2420. 00000020:00000001:0.0:1713478268.869166:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478268.869168:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478268.869169:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478268.869172:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478268.869174:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f26c0. 00080000:00000010:0.0:1713478268.869177:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01aa00. 00080000:00000010:0.0:1713478268.869181:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ac00. 00080000:00000001:3.0:1713478268.869223:0:13617:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.869226:0:13617:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.869244:0:13617:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478268.869248:0:13617:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478268.869250:0:13617:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478268.869252:0:13617:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478268.869253:0:13617:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478268.869255:0:13617:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478268.869258:0:13617:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953566, transno 0, xid 1796705787185344 00010000:00000001:3.0:1713478268.869260:0:13617:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478268.869264:0:13617:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88006b4f1c00 x1796705787185344/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 440/432 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478268.869270:0:13617:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478268.869271:0:13617:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478268.869274:0:13617:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=5 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478268.869276:0:13617:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478268.869278:0:13617:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478268.869280:0:13617:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478268.869281:0:13617:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478268.869283:0:13617:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.869284:0:13617:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478268.869286:0:13617:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478268.869311:0:13617:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bbcc0. 00000100:00000200:3.0:1713478268.869314:0:13617:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787185344, offset 224 00000400:00000200:3.0:1713478268.869317:0:13617:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478268.869322:0:13617:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478268.869326:0:13617:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884739:884739:256:4294967295] 192.168.202.21@tcp LPNI seq info [884739:884739:8:4294967295] 00000400:00000200:3.0:1713478268.869333:0:13617:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478268.869336:0:13617:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478268.869338:0:13617:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f55fc00. 00000800:00000200:3.0:1713478268.869342:0:13617:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478268.869346:0:13617:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478268.869371:0:13617:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f55fc00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478268.869380:0:13617:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478268.869383:0:13617:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478268.869385:0:13617:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478268.869386:0:13617:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.869387:0:13617:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478268.869391:0:13617:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88006b4f1c00 x1796705787185344/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 440/432 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478268.869398:0:13617:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88006b4f1c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30598:x1796705787185344:12345-192.168.202.21@tcp:16:dd.0 Request processed in 911us (1066us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478268.869404:0:13617:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111332 00000100:00000040:3.0:1713478268.869406:0:13617:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478268.869407:0:13617:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478268.869409:0:13617:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478268.869411:0:13617:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41cb00. 00000020:00000010:3.0:1713478268.869413:0:13617:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6ce10. 00000020:00000010:3.0:1713478268.869417:0:13617:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e800. 00000020:00000040:3.0:1713478268.869421:0:13617:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000100:00000001:3.0:1713478268.869424:0:13617:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478268.869429:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478268.869431:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f55fc00. 00000400:00000200:0.0:1713478268.869434:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.869438:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478268.869440:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bbcc0 00000400:00000010:0.0:1713478268.869442:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bbcc0. 00000100:00000001:0.0:1713478268.869445:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478268.869446:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478268.874300:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.874308:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.874310:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.874313:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.874320:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478268.874328:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a360900 00000400:00000200:0.0:1713478268.874334:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55afd9 [128] + 71248 00000800:00000001:0.0:1713478268.874339:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.874367:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.874370:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.874374:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478268.874379:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478268.874380:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478268.874384:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88006b4f2680. 00000100:00000040:0.0:1713478268.874387:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff88006b4f2680 x1796705787185408 msgsize 488 00000100:00100000:0.0:1713478268.874391:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478268.874403:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478268.874408:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.874411:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478268.874445:0:31857:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713478268.874448:0:31857:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787185408 02000000:00000001:2.0:1713478268.874450:0:31857:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713478268.874451:0:31857:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713478268.874452:0:31857:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713478268.874455:0:31857:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713478268.874457:0:31857:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787185408 00000020:00000001:2.0:1713478268.874459:0:31857:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713478268.874460:0:31857:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:2.0:1713478268.874461:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.874463:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=7 00000020:00000001:2.0:1713478268.874465:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:2.0:1713478268.874466:0:31857:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:2.0:1713478268.874469:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478268.874471:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713478268.874474:0:31857:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009e01ae00. 00000020:00000010:2.0:1713478268.874476:0:31857:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880131aebd80. 00000020:00000010:2.0:1713478268.874478:0:31857:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008b9beaf0. 00000100:00000040:2.0:1713478268.874482:0:31857:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713478268.874484:0:31857:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713478268.874485:0:31857:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713478268.874486:0:31857:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713478268.874488:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478268.874489:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:2.0:1713478268.874492:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478268.874494:0:31857:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713478268.874497:0:31857:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713478268.874498:0:31857:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.874501:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478268.874502:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.874504:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.874505:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.874507:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.874508:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.874509:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.874511:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.874513:0:31857:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713478268.874515:0:31857:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.874517:0:31857:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.874519:0:31857:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.874521:0:31857:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713478268.874523:0:31857:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.874525:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713478268.874532:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (1015021568->1016070143) req@ffff88006b4f2680 x1796705787185408/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713478268.874542:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713478268.874543:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88006b4f2680 with x1796705787185408 ext(1015021568->1016070143) 00010000:00000001:2.0:1713478268.874546:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713478268.874548:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.874550:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:2.0:1713478268.874553:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.874556:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.874558:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713478268.874560:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713478268.874561:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713478268.874563:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88006b4f2680 00002000:00000001:2.0:1713478268.874565:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.874567:0:31857:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.874571:0:31857:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.874585:0:31857:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478268.874593:0:31857:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713478268.874595:0:31857:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713478268.874599:0:31857:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 64770 00000100:00000040:2.0:1713478268.874603:0:31857:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:2.0:1713478268.874604:0:31857:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134114567808 : -131939594983808 : ffff88006b4f2680) 00000100:00000040:2.0:1713478268.874608:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88006b4f2680 x1796705787185408/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713478268.874614:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478268.874615:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713478268.874617:0:31857:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88006b4f2680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30599:x1796705787185408:12345-192.168.202.21@tcp:4:dd.0 00000100:00000200:2.0:1713478268.874620:0:31857:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787185408 00000020:00000001:2.0:1713478268.874621:0:31857:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713478268.874623:0:31857:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713478268.874624:0:31857:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.874625:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478268.874626:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:2.0:1713478268.874628:0:31857:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713478268.874630:0:31857:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713478268.874631:0:31857:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713478268.874632:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478268.874633:0:31857:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.874635:0:31857:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713478268.874638:0:31857:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713478268.874639:0:31857:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713478268.874642:0:31857:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8801376a2c00. 02000000:00000001:2.0:1713478268.874643:0:31857:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.874645:0:31857:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.874647:0:31857:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713478268.874648:0:31857:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.874649:0:31857:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713478268.874650:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.874653:0:31857:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713478268.874654:0:31857:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713478268.874656:0:31857:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713478268.874657:0:31857:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713478268.874659:0:31857:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 free: 3917295616 avail: 3636408320 00000020:00000001:2.0:1713478268.874661:0:31857:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713478268.874663:0:31857:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 avail=3636408320 left=3146383360 unstable=0 tot_grant=490023616 pending=0 00000020:00000001:2.0:1713478268.874665:0:31857:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3146383360 : 3146383360 : bb8a0000) 00000020:00000001:2.0:1713478268.874666:0:31857:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713478268.874667:0:31857:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 reports grant 488808448 dropped 0, local 489881600 00000020:00000001:2.0:1713478268.874669:0:31857:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713478268.874669:0:31857:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713478268.874671:0:31857:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 granted: 1073152 ungranted: 0 grant: 488808448 dirty: 1073152 00000020:00000001:2.0:1713478268.874673:0:31857:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713478268.874674:0:31857:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713478268.874675:0:31857:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 wants: 489881600 current grant 488808448 granting: 1073152 00000020:00000020:2.0:1713478268.874677:0:31857:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 tot cached:0 granted:491096768 num_exports: 3 00000020:00000001:2.0:1713478268.874679:0:31857:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1073152 : 1073152 : 106000) 00000020:00000001:2.0:1713478268.874680:0:31857:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713478268.874681:0:31857:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713478268.874682:0:31857:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713478268.874684:0:31857:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:2.0:1713478268.874686:0:31857:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00002000:00000001:2.0:1713478268.874689:0:31857:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.874691:0:31857:0:(osd_io.c:536:osd_map_remote_to_local()) Process entered 00080000:00000001:2.0:1713478268.874695:0:31857:0:(osd_io.c:570:osd_map_remote_to_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.875381:0:31857:0:(osd_io.c:817:osd_bufs_get()) Process leaving (rc=256 : 256 : 100) 00080000:00000001:2.0:1713478268.875390:0:31857:0:(osd_io.c:1208:osd_write_prep()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.875392:0:31857:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.875393:0:31857:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.875395:0:31857:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.875397:0:31857:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713478268.875402:0:31857:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880095500800. 00000100:00000010:2.0:1713478268.875406:0:31857:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88006acc4000. 00000020:00000040:2.0:1713478268.875408:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=8 00010000:00000001:2.0:1713478268.875416:0:31857:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713478268.875418:0:31857:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713478268.875424:0:31857:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88012c2b2000. 00000400:00000010:2.0:1713478268.875430:0:31857:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88009b7c3118. 00000400:00000200:2.0:1713478268.875435:0:31857:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478268.875443:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478268.875448:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884740:884740:256:4294967295] 192.168.202.21@tcp LPNI seq info [884740:884740:8:4294967295] 00000400:00000200:2.0:1713478268.875453:0:31857:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.21@tcp 00000400:00000200:2.0:1713478268.875459:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : GET try# 0 00000800:00000200:2.0:1713478268.875464:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478268.875467:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8800ac495300. 00000800:00000200:2.0:1713478268.875472:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478268.875477:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478268.875480:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495300 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713478268.875497:0:31857:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.21@tcp mbits 0x662182a360900-0x662182a360900 00000100:00000001:2.0:1713478268.875500:0:31857:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713478268.875561:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478268.875565:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495300. 00000400:00000200:0.0:1713478268.875569:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.875574:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478268.875578:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478268.875579:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880095500800 00000100:00000001:0.0:1713478268.875581:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478268.877451:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.877481:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.877484:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.877489:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.877501:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478268.877510:0:7991:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x5695fd 00000800:00000001:0.0:1713478268.877515:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.878836:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.878839:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.879477:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.879480:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.879484:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478268.879488:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b2000 00000400:00000010:0.0:1713478268.879490:0:7991:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b2000. 00000100:00000001:0.0:1713478268.879494:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478268.879496:0:7991:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880095500800 00000100:00000001:0.0:1713478268.879506:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478268.879511:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.879514:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713478268.879566:0:31857:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.879571:0:31857:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713478268.879572:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.879576:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478268.879582:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.879584:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478268.879585:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.879587:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478268.879588:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.879590:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.879591:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.879592:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.879592:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.879593:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.879594:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.879596:0:31857:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713478268.879597:0:31857:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713478268.879599:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713478268.879601:0:31857:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.879603:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:2.0:1713478268.879606:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88009e01a600. 00080000:00000001:2.0:1713478268.879609:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134965126656 : -131938744424960 : ffff88009e01a600) 00080000:00000001:2.0:1713478268.879612:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:2.0:1713478268.879619:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.879620:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713478268.879621:0:31857:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.879623:0:31857:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713478268.879624:0:31857:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.879626:0:31857:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713478268.879628:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00040000:00000001:2.0:1713478268.879633:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713478268.879634:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:2.0:1713478268.879635:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713478268.879637:0:31857:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713478268.879639:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:2.0:1713478268.879640:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88009e01b200. 00080000:00000001:2.0:1713478268.879642:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134965129728 : -131938744421888 : ffff88009e01b200) 00080000:00000001:2.0:1713478268.879645:0:31857:0:(osd_handler.c:3090:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713478268.879646:0:31857:0:(osd_handler.c:3157:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.879647:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:2.0:1713478268.879650:0:31857:0:(osd_io.c:1803:osd_declare_write()) Process entered 00000001:00000001:2.0:1713478268.879652:0:31857:0:(osd_quota.c:663:osd_declare_inode_qid()) Process entered 00080000:00000010:2.0:1713478268.879654:0:31857:0:(osd_io.c:2646:osd_trunc_lock()) kmalloced '(al)': 48 at ffff8800ac43d3c0. 00080000:00000001:2.0:1713478268.879656:0:31857:0:(osd_io.c:1888:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.879658:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.879670:0:31857:0:(osd_handler.c:3410:osd_attr_set()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:2.0:1713478268.879672:0:31857:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713478268.879673:0:31857:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800822f2cc0. 00000020:00000040:2.0:1713478268.879675:0:31857:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 1 00000020:00000040:2.0:1713478268.879676:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=9 00000020:00000001:2.0:1713478268.879678:0:31857:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.879680:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713478268.879682:0:31857:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713478268.879684:0:31857:0:(osd_handler.c:5063:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713478268.879685:0:31857:0:(osd_handler.c:5081:osd_xattr_set()) [0x2c0000403:0xa745:0x0] set version 0x30000c9df (old 0x30000c9de) for inode 13563 00080000:00000001:2.0:1713478268.879688:0:31857:0:(osd_handler.c:5090:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713478268.879690:0:31857:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884953567, last_committed = 12884953566 00000001:00000010:2.0:1713478268.879692:0:31857:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800822f2600. 00000001:00000040:2.0:1713478268.879694:0:31857:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 2 00000020:00000040:2.0:1713478268.879696:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=10 00000001:00000001:2.0:1713478268.879704:0:31857:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:2.0:1713478268.879707:0:31857:0:(osd_io.c:2674:osd_trunc_unlock_all()) kfreed 'al': 48 at ffff8800ac43d3c0. 00040000:00000001:2.0:1713478268.879710:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713478268.879711:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:2.0:1713478268.879712:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.879744:0:31857:0:(osd_io.c:698:osd_bufs_put()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713478268.879746:0:31857:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00002000:00000001:2.0:1713478268.879748:0:31857:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.879749:0:31857:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.879751:0:31857:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.879753:0:31857:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713478268.879754:0:31857:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713478268.879756:0:31857:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713478268.879757:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 9 00000100:00000010:2.0:1713478268.879759:0:31857:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88006acc4000. 00000100:00000010:2.0:1713478268.879762:0:31857:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880095500800. 00000100:00000001:2.0:1713478268.879764:0:31857:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713478268.879766:0:31857:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713478268.879768:0:31857:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953566, transno 12884953567, xid 1796705787185408 00010000:00000001:2.0:1713478268.879770:0:31857:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713478268.879775:0:31857:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88006b4f2680 x1796705787185408/t12884953567(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/448 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713478268.879781:0:31857:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713478268.879783:0:31857:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713478268.879785:0:31857:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800a14305e8 time=35 v=5 (1 1 1 3) 00000100:00000001:2.0:1713478268.879788:0:31857:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713478268.879790:0:31857:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:2.0:1713478268.879791:0:31857:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:2.0:1713478268.879793:0:31857:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713478268.879795:0:31857:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.879797:0:31857:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713478268.879799:0:31857:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:2.0:1713478268.879801:0:31857:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880136887c38. 00000100:00000200:2.0:1713478268.879804:0:31857:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796705787185408, offset 224 00000400:00000200:2.0:1713478268.879807:0:31857:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478268.879812:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478268.879816:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884741:884741:256:4294967295] 192.168.202.21@tcp LPNI seq info [884741:884741:8:4294967295] 00000400:00000200:2.0:1713478268.879822:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:2.0:1713478268.879826:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478268.879828:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800ac495f00. 00000800:00000200:2.0:1713478268.879831:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478268.879836:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478268.879838:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495f00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713478268.879854:0:31857:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713478268.879856:0:31857:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:2.0:1713478268.879858:0:31857:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713478268.879859:0:31857:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.879861:0:31857:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713478268.879864:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88006b4f2680 x1796705787185408/t12884953567(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/448 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713478268.879872:0:31857:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88006b4f2680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30599:x1796705787185408:12345-192.168.202.21@tcp:4:dd.0 Request processed in 5256us (5483us total) trans 12884953567 rc 0/0 00000100:00100000:2.0:1713478268.879878:0:31857:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 64770 00000100:00000040:2.0:1713478268.879880:0:31857:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:2.0:1713478268.879881:0:31857:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713478268.879882:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713478268.879886:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (1015021568->1016070143) req@ffff88006b4f2680 x1796705787185408/t12884953567(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/448 e 0 to 0 dl 1713478279 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713478268.879894:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713478268.879896:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88006b4f2680 with x1796705787185408 ext(1015021568->1016070143) 00010000:00000001:2.0:1713478268.879899:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713478268.879901:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000800:00000200:0.0:1713478268.879902:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000040:2.0:1713478268.879903:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000800:00000010:0.0:1713478268.879904:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495f00. 00000020:00000001:2.0:1713478268.879905:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.879907:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00000400:00000200:0.0:1713478268.879908:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00010000:00000001:2.0:1713478268.879910:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713478268.879911:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00000400:00000200:0.0:1713478268.879911:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00002000:00000001:2.0:1713478268.879912:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00000400:00000200:0.0:1713478268.879913:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887c38 00002000:00010000:2.0:1713478268.879914:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88006b4f2680 00000400:00000010:0.0:1713478268.879915:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887c38. 00002000:00000001:2.0:1713478268.879916:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713478268.879917:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713478268.879918:0:31857:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000100:00000001:0.0:1713478268.879919:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000020:00000010:2.0:1713478268.879921:0:31857:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880131aebd80. 00000020:00000010:2.0:1713478268.879924:0:31857:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008b9beaf0. 00000020:00000010:2.0:1713478268.879928:0:31857:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009e01ae00. 00000020:00000040:2.0:1713478268.879932:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000100:00000001:2.0:1713478268.879934:0:31857:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.880796:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.880822:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.880824:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.880827:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.880835:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478268.880845:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a360940 00000400:00000200:0.0:1713478268.880864:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x545cbd [8] + 8800 00000800:00000001:0.0:1713478268.880875:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.880887:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.880890:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.880895:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478268.880899:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478268.880902:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478268.880905:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88006b4f0380. 00000100:00000040:0.0:1713478268.880908:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff88006b4f0380 x1796705787185472 msgsize 440 00000100:00100000:0.0:1713478268.880911:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478268.880926:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478268.880931:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.880934:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478268.880998:0:13617:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478268.881002:0:13617:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787185472 02000000:00000001:3.0:1713478268.881004:0:13617:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478268.881006:0:13617:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478268.881008:0:13617:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478268.881011:0:13617:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478268.881015:0:13617:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787185472 00000020:00000001:3.0:1713478268.881017:0:13617:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478268.881019:0:13617:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478268.881020:0:13617:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478268.881023:0:13617:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478268.881026:0:13617:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478268.881029:0:13617:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478268.881033:0:13617:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478268.881034:0:13617:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478268.881038:0:13617:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e800. 00000020:00000010:3.0:1713478268.881041:0:13617:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41cb00. 00000020:00000010:3.0:1713478268.881044:0:13617:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6ce10. 00000100:00000040:3.0:1713478268.881049:0:13617:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478268.881051:0:13617:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478268.881053:0:13617:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478268.881055:0:13617:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.881059:0:13617:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.881074:0:13617:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478268.881083:0:13617:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478268.881084:0:13617:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478268.881090:0:13617:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111333 00000100:00000040:3.0:1713478268.881093:0:13617:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478268.881096:0:13617:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134114558848 : -131939594992768 : ffff88006b4f0380) 00000100:00000040:3.0:1713478268.881101:0:13617:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88006b4f0380 x1796705787185472/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 440/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478268.881111:0:13617:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478268.881112:0:13617:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478268.881115:0:13617:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88006b4f0380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30596:x1796705787185472:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478268.881119:0:13617:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787185472 00000020:00000001:3.0:1713478268.881121:0:13617:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478268.881124:0:13617:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478268.881125:0:13617:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.881128:0:13617:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478268.881129:0:13617:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478268.881132:0:13617:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478268.881134:0:13617:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478268.881136:0:13617:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478268.881138:0:13617:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478268.881140:0:13617:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478268.881143:0:13617:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478268.881145:0:13617:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.881147:0:13617:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478268.881149:0:13617:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.881151:0:13617:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478268.881152:0:13617:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.881154:0:13617:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478268.881155:0:13617:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.881156:0:13617:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478268.881157:0:13617:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.881158:0:13617:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.881159:0:13617:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.881162:0:13617:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478268.881163:0:13617:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478268.881166:0:13617:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880079b6f400. 02000000:00000001:3.0:1713478268.881167:0:13617:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.881169:0:13617:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478268.881171:0:13617:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478268.881172:0:13617:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478268.881174:0:13617:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478268.881177:0:13617:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478268.881179:0:13617:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478268.881180:0:13617:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478268.881182:0:13617:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c9df for inode 13563 00080000:00000001:3.0:1713478268.881184:0:13617:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478268.881741:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478268.881743:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478268.881745:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953567 is committed 00000001:00000040:0.0:1713478268.881747:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478268.881749:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478268.881751:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2600. 00000020:00000001:0.0:1713478268.881754:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478268.881755:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478268.881756:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478268.881758:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478268.881759:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2cc0. 00080000:00000010:0.0:1713478268.881761:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01b200. 00080000:00000010:0.0:1713478268.881766:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01a600. 00080000:00000001:3.0:1713478268.881846:0:13617:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.881849:0:13617:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.881853:0:13617:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478268.881857:0:13617:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478268.881859:0:13617:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478268.881861:0:13617:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478268.881863:0:13617:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478268.881865:0:13617:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478268.881868:0:13617:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953567, transno 0, xid 1796705787185472 00010000:00000001:3.0:1713478268.881870:0:13617:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478268.881875:0:13617:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88006b4f0380 x1796705787185472/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 440/432 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478268.881886:0:13617:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478268.881887:0:13617:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478268.881889:0:13617:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=5 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478268.881892:0:13617:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478268.881894:0:13617:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478268.881896:0:13617:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478268.881898:0:13617:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478268.881899:0:13617:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.881901:0:13617:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478268.881903:0:13617:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478268.881930:0:13617:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bbc38. 00000100:00000200:3.0:1713478268.881934:0:13617:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787185472, offset 224 00000400:00000200:3.0:1713478268.881937:0:13617:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478268.881943:0:13617:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478268.881947:0:13617:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884742:884742:256:4294967295] 192.168.202.21@tcp LPNI seq info [884742:884742:8:4294967295] 00000400:00000200:3.0:1713478268.881953:0:13617:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478268.881956:0:13617:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478268.881959:0:13617:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f55fc00. 00000800:00000200:3.0:1713478268.881962:0:13617:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478268.881966:0:13617:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478268.881969:0:13617:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f55fc00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478268.881978:0:13617:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478268.881981:0:13617:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478268.881982:0:13617:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478268.881984:0:13617:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.881985:0:13617:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478268.881988:0:13617:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88006b4f0380 x1796705787185472/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 440/432 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478268.881995:0:13617:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88006b4f0380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30596:x1796705787185472:12345-192.168.202.21@tcp:16:dd.0 Request processed in 883us (1086us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478268.882002:0:13617:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111333 00000100:00000040:3.0:1713478268.882004:0:13617:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478268.882005:0:13617:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478268.882007:0:13617:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478268.882009:0:13617:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41cb00. 00000020:00000010:3.0:1713478268.882011:0:13617:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6ce10. 00000020:00000010:3.0:1713478268.882014:0:13617:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e800. 00000020:00000040:3.0:1713478268.882017:0:13617:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000100:00000001:3.0:1713478268.882018:0:13617:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478268.882025:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478268.882027:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f55fc00. 00000400:00000200:0.0:1713478268.882030:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.882034:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478268.882036:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bbc38 00000400:00000010:0.0:1713478268.882038:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bbc38. 00000100:00000001:0.0:1713478268.882040:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478268.882041:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478268.887057:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.887064:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.887066:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.887068:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.887073:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478268.887080:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a360980 00000400:00000200:0.0:1713478268.887084:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55afd9 [128] + 71736 00000800:00000001:0.0:1713478268.887088:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.887105:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.887107:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.887110:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478268.887113:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478268.887114:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478268.887117:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88006b4f0e00. 00000100:00000040:0.0:1713478268.887119:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff88006b4f0e00 x1796705787185536 msgsize 488 00000100:00100000:0.0:1713478268.887122:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478268.887134:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478268.887138:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.887140:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478268.887165:0:31857:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713478268.887168:0:31857:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787185536 02000000:00000001:2.0:1713478268.887169:0:31857:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713478268.887172:0:31857:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713478268.887173:0:31857:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713478268.887176:0:31857:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713478268.887178:0:31857:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787185536 00000020:00000001:2.0:1713478268.887180:0:31857:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713478268.887181:0:31857:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:2.0:1713478268.887182:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.887184:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=7 00000020:00000001:2.0:1713478268.887186:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:2.0:1713478268.887188:0:31857:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:2.0:1713478268.887191:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478268.887191:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713478268.887194:0:31857:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009e01ae00. 00000020:00000010:2.0:1713478268.887196:0:31857:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880131aebd80. 00000020:00000010:2.0:1713478268.887199:0:31857:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008b9beaf0. 00000100:00000040:2.0:1713478268.887202:0:31857:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713478268.887204:0:31857:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713478268.887205:0:31857:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713478268.887206:0:31857:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713478268.887208:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478268.887210:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:2.0:1713478268.887212:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478268.887214:0:31857:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713478268.887215:0:31857:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713478268.887216:0:31857:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.887218:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478268.887220:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.887221:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.887222:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.887223:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.887224:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.887225:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.887226:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.887227:0:31857:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713478268.887246:0:31857:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.887249:0:31857:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.887251:0:31857:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.887253:0:31857:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713478268.887255:0:31857:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.887256:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713478268.887262:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (1016070144->1017118719) req@ffff88006b4f0e00 x1796705787185536/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713478268.887269:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713478268.887270:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88006b4f0e00 with x1796705787185536 ext(1016070144->1017118719) 00010000:00000001:2.0:1713478268.887272:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713478268.887274:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.887275:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:2.0:1713478268.887276:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.887278:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.887279:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713478268.887280:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713478268.887281:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713478268.887282:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88006b4f0e00 00002000:00000001:2.0:1713478268.887283:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.887285:0:31857:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.887288:0:31857:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.887300:0:31857:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478268.887310:0:31857:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713478268.887311:0:31857:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713478268.887314:0:31857:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 64771 00000100:00000040:2.0:1713478268.887316:0:31857:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:2.0:1713478268.887317:0:31857:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134114561536 : -131939594990080 : ffff88006b4f0e00) 00000100:00000040:2.0:1713478268.887320:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88006b4f0e00 x1796705787185536/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713478268.887326:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478268.887327:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713478268.887329:0:31857:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88006b4f0e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30598:x1796705787185536:12345-192.168.202.21@tcp:4:dd.0 00000100:00000200:2.0:1713478268.887334:0:31857:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787185536 00000020:00000001:2.0:1713478268.887336:0:31857:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713478268.887338:0:31857:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713478268.887339:0:31857:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.887340:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478268.887341:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:2.0:1713478268.887343:0:31857:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713478268.887345:0:31857:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713478268.887346:0:31857:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713478268.887369:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478268.887371:0:31857:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.887372:0:31857:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713478268.887375:0:31857:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713478268.887376:0:31857:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713478268.887389:0:31857:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880095500800. 02000000:00000001:2.0:1713478268.887390:0:31857:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.887392:0:31857:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.887394:0:31857:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713478268.887395:0:31857:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.887397:0:31857:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713478268.887398:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.887400:0:31857:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713478268.887401:0:31857:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713478268.887403:0:31857:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713478268.887404:0:31857:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713478268.887406:0:31857:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 free: 3917295616 avail: 3635335168 00000020:00000001:2.0:1713478268.887408:0:31857:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713478268.887409:0:31857:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 avail=3635335168 left=3145310208 unstable=0 tot_grant=490023616 pending=0 00000020:00000001:2.0:1713478268.887412:0:31857:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3145310208 : 3145310208 : bb79a000) 00000020:00000001:2.0:1713478268.887413:0:31857:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713478268.887414:0:31857:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 reports grant 488808448 dropped 0, local 489881600 00000020:00000001:2.0:1713478268.887416:0:31857:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713478268.887417:0:31857:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713478268.887419:0:31857:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 granted: 1073152 ungranted: 0 grant: 488808448 dirty: 1073152 00000020:00000001:2.0:1713478268.887421:0:31857:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713478268.887422:0:31857:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713478268.887423:0:31857:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 wants: 489881600 current grant 488808448 granting: 1073152 00000020:00000020:2.0:1713478268.887425:0:31857:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 tot cached:0 granted:491096768 num_exports: 3 00000020:00000001:2.0:1713478268.887427:0:31857:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1073152 : 1073152 : 106000) 00000020:00000001:2.0:1713478268.887428:0:31857:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713478268.887429:0:31857:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713478268.887431:0:31857:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713478268.887433:0:31857:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:2.0:1713478268.887435:0:31857:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00002000:00000001:2.0:1713478268.887437:0:31857:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.887439:0:31857:0:(osd_io.c:536:osd_map_remote_to_local()) Process entered 00080000:00000001:2.0:1713478268.887442:0:31857:0:(osd_io.c:570:osd_map_remote_to_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.888001:0:31857:0:(osd_io.c:817:osd_bufs_get()) Process leaving (rc=256 : 256 : 100) 00080000:00000001:2.0:1713478268.888007:0:31857:0:(osd_io.c:1208:osd_write_prep()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.888009:0:31857:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.888010:0:31857:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.888011:0:31857:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.888012:0:31857:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713478268.888015:0:31857:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880095501000. 00000100:00000010:2.0:1713478268.888017:0:31857:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88006acc4000. 00000020:00000040:2.0:1713478268.888018:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=8 00010000:00000001:2.0:1713478268.888023:0:31857:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713478268.888024:0:31857:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713478268.888028:0:31857:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88012c2b4000. 00000400:00000010:2.0:1713478268.888032:0:31857:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88009b7c3150. 00000400:00000200:2.0:1713478268.888034:0:31857:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478268.888039:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478268.888043:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884743:884743:256:4294967295] 192.168.202.21@tcp LPNI seq info [884743:884743:8:4294967295] 00000400:00000200:2.0:1713478268.888045:0:31857:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.21@tcp 00000400:00000200:2.0:1713478268.888049:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : GET try# 0 00000800:00000200:2.0:1713478268.888054:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478268.888055:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8800ac495500. 00000800:00000200:2.0:1713478268.888058:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478268.888061:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478268.888063:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495500 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713478268.888080:0:31857:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.21@tcp mbits 0x662182a360980-0x662182a360980 00000100:00000001:2.0:1713478268.888083:0:31857:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713478268.888122:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478268.888124:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495500. 00000400:00000200:0.0:1713478268.888127:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.888130:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478268.888132:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478268.888133:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880095501000 00000100:00000001:0.0:1713478268.888134:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478268.889652:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.889672:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.889674:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.889676:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.889680:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478268.889686:0:7991:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x569609 00000800:00000001:0.0:1713478268.889735:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.890860:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.890863:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.890932:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.890935:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.890938:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478268.890941:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b4000 00000400:00000010:0.0:1713478268.890944:0:7991:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b4000. 00000100:00000001:0.0:1713478268.890948:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478268.890950:0:7991:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880095501000 00000100:00000001:0.0:1713478268.890963:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478268.890968:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.890971:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713478268.890987:0:31857:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.890990:0:31857:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713478268.890991:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.890994:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478268.890999:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.891000:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478268.891001:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.891003:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478268.891004:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.891005:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.891006:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.891007:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.891007:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.891008:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.891009:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.891010:0:31857:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713478268.891011:0:31857:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713478268.891012:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713478268.891014:0:31857:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.891015:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:2.0:1713478268.891018:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88009e01a600. 00080000:00000001:2.0:1713478268.891020:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134965126656 : -131938744424960 : ffff88009e01a600) 00080000:00000001:2.0:1713478268.891023:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:2.0:1713478268.891028:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.891029:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713478268.891030:0:31857:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.891031:0:31857:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713478268.891033:0:31857:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.891034:0:31857:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713478268.891036:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00040000:00000001:2.0:1713478268.891040:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713478268.891040:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:2.0:1713478268.891041:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713478268.891043:0:31857:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713478268.891044:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:2.0:1713478268.891046:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88009e01b200. 00080000:00000001:2.0:1713478268.891047:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134965129728 : -131938744421888 : ffff88009e01b200) 00080000:00000001:2.0:1713478268.891050:0:31857:0:(osd_handler.c:3090:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713478268.891050:0:31857:0:(osd_handler.c:3157:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.891052:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:2.0:1713478268.891053:0:31857:0:(osd_io.c:1803:osd_declare_write()) Process entered 00000001:00000001:2.0:1713478268.891055:0:31857:0:(osd_quota.c:663:osd_declare_inode_qid()) Process entered 00080000:00000010:2.0:1713478268.891056:0:31857:0:(osd_io.c:2646:osd_trunc_lock()) kmalloced '(al)': 48 at ffff8800ac43d3c0. 00080000:00000001:2.0:1713478268.891057:0:31857:0:(osd_io.c:1888:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.891059:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.891068:0:31857:0:(osd_handler.c:3410:osd_attr_set()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:2.0:1713478268.891070:0:31857:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713478268.891071:0:31857:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800822f2540. 00000020:00000040:2.0:1713478268.891072:0:31857:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 1 00000020:00000040:2.0:1713478268.891074:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=9 00000020:00000001:2.0:1713478268.891076:0:31857:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.891077:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713478268.891078:0:31857:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713478268.891080:0:31857:0:(osd_handler.c:5063:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713478268.891081:0:31857:0:(osd_handler.c:5081:osd_xattr_set()) [0x2c0000403:0xa745:0x0] set version 0x30000c9e0 (old 0x30000c9df) for inode 13563 00080000:00000001:2.0:1713478268.891084:0:31857:0:(osd_handler.c:5090:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713478268.891085:0:31857:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884953568, last_committed = 12884953567 00000001:00000010:2.0:1713478268.891087:0:31857:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800822f2ae0. 00000001:00000040:2.0:1713478268.891089:0:31857:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 2 00000020:00000040:2.0:1713478268.891090:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=10 00000001:00000001:2.0:1713478268.891096:0:31857:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:2.0:1713478268.891098:0:31857:0:(osd_io.c:2674:osd_trunc_unlock_all()) kfreed 'al': 48 at ffff8800ac43d3c0. 00040000:00000001:2.0:1713478268.891101:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713478268.891102:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:2.0:1713478268.891103:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.891132:0:31857:0:(osd_io.c:698:osd_bufs_put()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713478268.891133:0:31857:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00002000:00000001:2.0:1713478268.891135:0:31857:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.891136:0:31857:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.891137:0:31857:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.891139:0:31857:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713478268.891140:0:31857:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713478268.891141:0:31857:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713478268.891142:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 9 00000100:00000010:2.0:1713478268.891144:0:31857:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88006acc4000. 00000100:00000010:2.0:1713478268.891146:0:31857:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880095501000. 00000100:00000001:2.0:1713478268.891148:0:31857:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713478268.891149:0:31857:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713478268.891151:0:31857:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953567, transno 12884953568, xid 1796705787185536 00010000:00000001:2.0:1713478268.891152:0:31857:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713478268.891157:0:31857:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88006b4f0e00 x1796705787185536/t12884953568(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/448 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713478268.891162:0:31857:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713478268.891163:0:31857:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713478268.891165:0:31857:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800a14305e8 time=35 v=5 (1 1 1 3) 00000100:00000001:2.0:1713478268.891167:0:31857:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713478268.891169:0:31857:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:2.0:1713478268.891170:0:31857:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:2.0:1713478268.891172:0:31857:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713478268.891173:0:31857:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.891175:0:31857:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713478268.891176:0:31857:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:2.0:1713478268.891178:0:31857:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880136887550. 00000100:00000200:2.0:1713478268.891180:0:31857:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796705787185536, offset 224 00000400:00000200:2.0:1713478268.891183:0:31857:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478268.891187:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478268.891190:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884744:884744:256:4294967295] 192.168.202.21@tcp LPNI seq info [884744:884744:8:4294967295] 00000400:00000200:2.0:1713478268.891196:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:2.0:1713478268.891200:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478268.891202:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800ac495200. 00000800:00000200:2.0:1713478268.891204:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478268.891208:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478268.891210:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495200 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713478268.891223:0:31857:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713478268.891225:0:31857:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:2.0:1713478268.891227:0:31857:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713478268.891228:0:31857:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713478268.891276:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478268.891279:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495200. 00000400:00000200:0.0:1713478268.891281:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.891284:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478268.891286:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887550 00000400:00000010:0.0:1713478268.891287:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887550. 00000100:00000001:0.0:1713478268.891289:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478268.891290:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000020:00000001:2.0:1713478268.891340:0:31857:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713478268.891344:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88006b4f0e00 x1796705787185536/t12884953568(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/448 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713478268.891368:0:31857:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88006b4f0e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30598:x1796705787185536:12345-192.168.202.21@tcp:4:dd.0 Request processed in 4041us (4247us total) trans 12884953568 rc 0/0 00000100:00100000:2.0:1713478268.891374:0:31857:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 64771 00000100:00000040:2.0:1713478268.891376:0:31857:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:2.0:1713478268.891377:0:31857:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713478268.891379:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713478268.891383:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (1016070144->1017118719) req@ffff88006b4f0e00 x1796705787185536/t12884953568(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/448 e 0 to 0 dl 1713478279 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713478268.891388:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713478268.891389:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88006b4f0e00 with x1796705787185536 ext(1016070144->1017118719) 00010000:00000001:2.0:1713478268.891391:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713478268.891392:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.891393:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:2.0:1713478268.891394:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.891396:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.891397:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713478268.891398:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713478268.891399:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713478268.891400:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88006b4f0e00 00002000:00000001:2.0:1713478268.891401:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.891402:0:31857:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713478268.891405:0:31857:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880131aebd80. 00000020:00000010:2.0:1713478268.891407:0:31857:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008b9beaf0. 00000020:00000010:2.0:1713478268.891409:0:31857:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009e01ae00. 00000020:00000040:2.0:1713478268.891412:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000100:00000001:2.0:1713478268.891413:0:31857:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.892089:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.892093:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.892094:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.892095:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.892099:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478268.892122:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a3609c0 00000400:00000200:0.0:1713478268.892127:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x545cbd [8] + 9240 00000800:00000001:0.0:1713478268.892132:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.892143:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.892145:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.892148:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478268.892151:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478268.892153:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478268.892155:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88006b4f0000. 00000100:00000040:0.0:1713478268.892158:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff88006b4f0000 x1796705787185600 msgsize 440 00000100:00100000:0.0:1713478268.892161:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478268.892178:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478268.892182:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.892185:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478268.892243:0:13617:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478268.892247:0:13617:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787185600 02000000:00000001:3.0:1713478268.892250:0:13617:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478268.892251:0:13617:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478268.892253:0:13617:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478268.892256:0:13617:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478268.892258:0:13617:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787185600 00000020:00000001:3.0:1713478268.892277:0:13617:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478268.892278:0:13617:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478268.892279:0:13617:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478268.892281:0:13617:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478268.892283:0:13617:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478268.892284:0:13617:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478268.892286:0:13617:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478268.892287:0:13617:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478268.892290:0:13617:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e800. 00000020:00000010:3.0:1713478268.892292:0:13617:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41cb00. 00000020:00000010:3.0:1713478268.892294:0:13617:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6ce10. 00000100:00000040:3.0:1713478268.892298:0:13617:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478268.892299:0:13617:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478268.892300:0:13617:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478268.892301:0:13617:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.892303:0:13617:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.892313:0:13617:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478268.892318:0:13617:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478268.892319:0:13617:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478268.892323:0:13617:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111334 00000100:00000040:3.0:1713478268.892325:0:13617:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478268.892326:0:13617:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134114557952 : -131939594993664 : ffff88006b4f0000) 00000100:00000040:3.0:1713478268.892329:0:13617:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88006b4f0000 x1796705787185600/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 440/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478268.892335:0:13617:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478268.892336:0:13617:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478268.892338:0:13617:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88006b4f0000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30599:x1796705787185600:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478268.892340:0:13617:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787185600 00000020:00000001:3.0:1713478268.892341:0:13617:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478268.892343:0:13617:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478268.892344:0:13617:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.892345:0:13617:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478268.892370:0:13617:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478268.892372:0:13617:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478268.892390:0:13617:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478268.892391:0:13617:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478268.892392:0:13617:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478268.892394:0:13617:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478268.892395:0:13617:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478268.892396:0:13617:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.892398:0:13617:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478268.892399:0:13617:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.892400:0:13617:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478268.892401:0:13617:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.892402:0:13617:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478268.892403:0:13617:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.892404:0:13617:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478268.892404:0:13617:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.892405:0:13617:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.892406:0:13617:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.892408:0:13617:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478268.892410:0:13617:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478268.892412:0:13617:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880079b6d800. 02000000:00000001:3.0:1713478268.892413:0:13617:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.892415:0:13617:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478268.892417:0:13617:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478268.892418:0:13617:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478268.892419:0:13617:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478268.892421:0:13617:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478268.892422:0:13617:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478268.892424:0:13617:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478268.892426:0:13617:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c9e0 for inode 13563 00080000:00000001:3.0:1713478268.892427:0:13617:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478268.892842:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478268.892844:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478268.892845:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953568 is committed 00000001:00000040:0.0:1713478268.892847:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478268.892849:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478268.892850:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2ae0. 00000020:00000001:0.0:1713478268.892852:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478268.892853:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478268.892854:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478268.892855:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478268.892856:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2540. 00080000:00000010:0.0:1713478268.892858:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01b200. 00080000:00000010:0.0:1713478268.892861:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01a600. 00080000:00000001:3.0:1713478268.892902:0:13617:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.892906:0:13617:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.892908:0:13617:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478268.892912:0:13617:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478268.892913:0:13617:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478268.892915:0:13617:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478268.892917:0:13617:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478268.892918:0:13617:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478268.892921:0:13617:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953568, transno 0, xid 1796705787185600 00010000:00000001:3.0:1713478268.892923:0:13617:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478268.892927:0:13617:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88006b4f0000 x1796705787185600/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 440/432 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478268.892932:0:13617:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478268.892933:0:13617:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478268.892935:0:13617:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=5 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478268.892937:0:13617:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478268.892939:0:13617:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478268.892940:0:13617:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478268.892942:0:13617:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478268.892943:0:13617:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.892944:0:13617:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478268.892945:0:13617:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478268.892968:0:13617:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bb110. 00000100:00000200:3.0:1713478268.892971:0:13617:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787185600, offset 224 00000400:00000200:3.0:1713478268.892974:0:13617:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478268.892978:0:13617:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478268.892982:0:13617:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884745:884745:256:4294967295] 192.168.202.21@tcp LPNI seq info [884745:884745:8:4294967295] 00000400:00000200:3.0:1713478268.892987:0:13617:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478268.892990:0:13617:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478268.892992:0:13617:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f55fd00. 00000800:00000200:3.0:1713478268.892995:0:13617:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478268.892998:0:13617:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478268.893000:0:13617:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f55fd00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478268.893008:0:13617:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478268.893010:0:13617:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478268.893011:0:13617:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478268.893013:0:13617:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.893014:0:13617:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478268.893017:0:13617:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88006b4f0000 x1796705787185600/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 440/432 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478268.893022:0:13617:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88006b4f0000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30599:x1796705787185600:12345-192.168.202.21@tcp:16:dd.0 Request processed in 686us (863us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478268.893027:0:13617:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111334 00000100:00000040:3.0:1713478268.893029:0:13617:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478268.893030:0:13617:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478268.893031:0:13617:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478268.893033:0:13617:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41cb00. 00000020:00000010:3.0:1713478268.893035:0:13617:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6ce10. 00000020:00000010:3.0:1713478268.893037:0:13617:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e800. 00000020:00000040:3.0:1713478268.893040:0:13617:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000100:00000001:3.0:1713478268.893041:0:13617:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478268.893065:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478268.893068:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f55fd00. 00000400:00000200:0.0:1713478268.893071:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.893075:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478268.893078:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb110 00000400:00000010:0.0:1713478268.893080:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb110. 00000100:00000001:0.0:1713478268.893083:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478268.893084:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478268.897410:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.897417:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.897418:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.897420:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.897425:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478268.897431:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a360a00 00000400:00000200:0.0:1713478268.897436:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55afd9 [128] + 72224 00000800:00000001:0.0:1713478268.897439:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.897447:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.897448:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.897452:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478268.897456:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478268.897457:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478268.897461:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88006b4f3480. 00000100:00000040:0.0:1713478268.897463:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff88006b4f3480 x1796705787185664 msgsize 488 00000100:00100000:0.0:1713478268.897468:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478268.897501:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478268.897508:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.897513:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478268.897576:0:31857:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713478268.897579:0:31857:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787185664 02000000:00000001:2.0:1713478268.897581:0:31857:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713478268.897583:0:31857:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713478268.897585:0:31857:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713478268.897587:0:31857:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713478268.897590:0:31857:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787185664 00000020:00000001:2.0:1713478268.897591:0:31857:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713478268.897593:0:31857:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:2.0:1713478268.897594:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.897596:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=7 00000020:00000001:2.0:1713478268.897599:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:2.0:1713478268.897601:0:31857:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:2.0:1713478268.897603:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478268.897604:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713478268.897607:0:31857:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009e01ae00. 00000020:00000010:2.0:1713478268.897610:0:31857:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880131aebd80. 00000020:00000010:2.0:1713478268.897613:0:31857:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008b9beaf0. 00000100:00000040:2.0:1713478268.897617:0:31857:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713478268.897619:0:31857:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713478268.897620:0:31857:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713478268.897622:0:31857:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713478268.897623:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478268.897625:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:2.0:1713478268.897627:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478268.897628:0:31857:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713478268.897631:0:31857:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713478268.897632:0:31857:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.897634:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478268.897635:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.897637:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.897638:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.897639:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.897640:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.897641:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.897642:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.897643:0:31857:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713478268.897645:0:31857:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.897646:0:31857:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.897648:0:31857:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.897649:0:31857:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713478268.897651:0:31857:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.897652:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713478268.897657:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (1017118720->1018167295) req@ffff88006b4f3480 x1796705787185664/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713478268.897665:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713478268.897666:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88006b4f3480 with x1796705787185664 ext(1017118720->1018167295) 00010000:00000001:2.0:1713478268.897668:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713478268.897670:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.897671:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:2.0:1713478268.897673:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.897675:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.897676:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713478268.897677:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713478268.897678:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713478268.897679:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88006b4f3480 00002000:00000001:2.0:1713478268.897681:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.897682:0:31857:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.897685:0:31857:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.897701:0:31857:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478268.897707:0:31857:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713478268.897709:0:31857:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713478268.897712:0:31857:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 64772 00000100:00000040:2.0:1713478268.897715:0:31857:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:2.0:1713478268.897716:0:31857:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134114571392 : -131939594980224 : ffff88006b4f3480) 00000100:00000040:2.0:1713478268.897720:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88006b4f3480 x1796705787185664/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713478268.897727:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478268.897728:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713478268.897730:0:31857:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88006b4f3480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30598:x1796705787185664:12345-192.168.202.21@tcp:4:dd.0 00000100:00000200:2.0:1713478268.897733:0:31857:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787185664 00000020:00000001:2.0:1713478268.897734:0:31857:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713478268.897736:0:31857:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713478268.897737:0:31857:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.897738:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478268.897739:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:2.0:1713478268.897741:0:31857:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713478268.897743:0:31857:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713478268.897744:0:31857:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713478268.897745:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478268.897747:0:31857:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.897748:0:31857:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713478268.897751:0:31857:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713478268.897753:0:31857:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713478268.897755:0:31857:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880095501000. 02000000:00000001:2.0:1713478268.897757:0:31857:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.897759:0:31857:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.897761:0:31857:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713478268.897762:0:31857:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.897764:0:31857:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713478268.897765:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.897767:0:31857:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713478268.897769:0:31857:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713478268.897771:0:31857:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713478268.897773:0:31857:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713478268.897775:0:31857:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 free: 3917295616 avail: 3634262016 00000020:00000001:2.0:1713478268.897777:0:31857:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713478268.897779:0:31857:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 avail=3634262016 left=3144237056 unstable=0 tot_grant=490023616 pending=0 00000020:00000001:2.0:1713478268.897781:0:31857:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3144237056 : 3144237056 : bb694000) 00000020:00000001:2.0:1713478268.897783:0:31857:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713478268.897784:0:31857:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 reports grant 488808448 dropped 0, local 489881600 00000020:00000001:2.0:1713478268.897786:0:31857:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713478268.897787:0:31857:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713478268.897788:0:31857:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 granted: 1073152 ungranted: 0 grant: 488808448 dirty: 1073152 00000020:00000001:2.0:1713478268.897791:0:31857:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713478268.897792:0:31857:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713478268.897793:0:31857:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 wants: 489881600 current grant 488808448 granting: 1073152 00000020:00000020:2.0:1713478268.897795:0:31857:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 tot cached:0 granted:491096768 num_exports: 3 00000020:00000001:2.0:1713478268.897797:0:31857:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1073152 : 1073152 : 106000) 00000020:00000001:2.0:1713478268.897798:0:31857:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713478268.897799:0:31857:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713478268.897801:0:31857:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713478268.897803:0:31857:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:2.0:1713478268.897805:0:31857:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00002000:00000001:2.0:1713478268.897808:0:31857:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.897811:0:31857:0:(osd_io.c:536:osd_map_remote_to_local()) Process entered 00080000:00000001:2.0:1713478268.897815:0:31857:0:(osd_io.c:570:osd_map_remote_to_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.898578:0:31857:0:(osd_io.c:817:osd_bufs_get()) Process leaving (rc=256 : 256 : 100) 00080000:00000001:2.0:1713478268.898587:0:31857:0:(osd_io.c:1208:osd_write_prep()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.898589:0:31857:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.898590:0:31857:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.898592:0:31857:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.898593:0:31857:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713478268.898596:0:31857:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880095502400. 00000100:00000010:2.0:1713478268.898599:0:31857:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88006acc4000. 00000020:00000040:2.0:1713478268.898601:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=8 00010000:00000001:2.0:1713478268.898607:0:31857:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713478268.898609:0:31857:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713478268.898613:0:31857:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88012c2b4000. 00000400:00000010:2.0:1713478268.898618:0:31857:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88009b7c3188. 00000400:00000200:2.0:1713478268.898621:0:31857:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478268.898628:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478268.898632:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884746:884746:256:4294967295] 192.168.202.21@tcp LPNI seq info [884746:884746:8:4294967295] 00000400:00000200:2.0:1713478268.898635:0:31857:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.21@tcp 00000400:00000200:2.0:1713478268.898640:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : GET try# 0 00000800:00000200:2.0:1713478268.898644:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478268.898646:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8800ac495e00. 00000800:00000200:2.0:1713478268.898649:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478268.898653:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478268.898656:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495e00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713478268.898672:0:31857:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.21@tcp mbits 0x662182a360a00-0x662182a360a00 00000100:00000001:2.0:1713478268.898674:0:31857:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713478268.898768:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478268.898772:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495e00. 00000400:00000200:0.0:1713478268.898776:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.898781:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478268.898783:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478268.898785:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880095502400 00000100:00000001:0.0:1713478268.898787:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478268.900546:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.900573:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.900575:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.900578:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.900583:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478268.900591:0:7991:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x569615 00000800:00000001:0.0:1713478268.900596:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.901760:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.901763:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.901982:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.901985:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.901989:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478268.901993:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b4000 00000400:00000010:0.0:1713478268.901995:0:7991:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b4000. 00000100:00000001:0.0:1713478268.901999:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478268.902000:0:7991:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880095502400 00000100:00000001:0.0:1713478268.902014:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478268.902018:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.902021:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713478268.902104:0:31857:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.902109:0:31857:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713478268.902110:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.902114:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478268.902119:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.902122:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478268.902123:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.902125:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478268.902126:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.902127:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.902128:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.902129:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.902130:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.902131:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.902132:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.902134:0:31857:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713478268.902135:0:31857:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713478268.902137:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713478268.902140:0:31857:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.902142:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:2.0:1713478268.902146:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88009e01ac00. 00080000:00000001:2.0:1713478268.902149:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134965128192 : -131938744423424 : ffff88009e01ac00) 00080000:00000001:2.0:1713478268.902152:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:2.0:1713478268.902159:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.902161:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713478268.902162:0:31857:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.902164:0:31857:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713478268.902165:0:31857:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.902167:0:31857:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713478268.902169:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00040000:00000001:2.0:1713478268.902173:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713478268.902174:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:2.0:1713478268.902175:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713478268.902178:0:31857:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713478268.902179:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:2.0:1713478268.902181:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88009e01aa00. 00080000:00000001:2.0:1713478268.902183:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134965127680 : -131938744423936 : ffff88009e01aa00) 00080000:00000001:2.0:1713478268.902188:0:31857:0:(osd_handler.c:3090:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713478268.902190:0:31857:0:(osd_handler.c:3157:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.902192:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:2.0:1713478268.902195:0:31857:0:(osd_io.c:1803:osd_declare_write()) Process entered 00000001:00000001:2.0:1713478268.902198:0:31857:0:(osd_quota.c:663:osd_declare_inode_qid()) Process entered 00080000:00000010:2.0:1713478268.902200:0:31857:0:(osd_io.c:2646:osd_trunc_lock()) kmalloced '(al)': 48 at ffff8800ac43d3c0. 00080000:00000001:2.0:1713478268.902202:0:31857:0:(osd_io.c:1888:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.902206:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.902223:0:31857:0:(osd_handler.c:3410:osd_attr_set()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:2.0:1713478268.902227:0:31857:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713478268.902250:0:31857:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800822f2d80. 00000020:00000040:2.0:1713478268.902253:0:31857:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 1 00000020:00000040:2.0:1713478268.902256:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=9 00000020:00000001:2.0:1713478268.902258:0:31857:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.902261:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713478268.902264:0:31857:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713478268.902268:0:31857:0:(osd_handler.c:5063:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713478268.902270:0:31857:0:(osd_handler.c:5081:osd_xattr_set()) [0x2c0000403:0xa745:0x0] set version 0x30000c9e1 (old 0x30000c9e0) for inode 13563 00080000:00000001:2.0:1713478268.902278:0:31857:0:(osd_handler.c:5090:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713478268.902280:0:31857:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884953569, last_committed = 12884953568 00000001:00000010:2.0:1713478268.902283:0:31857:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800822f2480. 00000001:00000040:2.0:1713478268.902287:0:31857:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 2 00000020:00000040:2.0:1713478268.902289:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=10 00000001:00000001:2.0:1713478268.902301:0:31857:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:2.0:1713478268.902306:0:31857:0:(osd_io.c:2674:osd_trunc_unlock_all()) kfreed 'al': 48 at ffff8800ac43d3c0. 00040000:00000001:2.0:1713478268.902311:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713478268.902313:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:2.0:1713478268.902314:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.902376:0:31857:0:(osd_io.c:698:osd_bufs_put()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713478268.902379:0:31857:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00002000:00000001:2.0:1713478268.902381:0:31857:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.902404:0:31857:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.902405:0:31857:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.902408:0:31857:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713478268.902409:0:31857:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713478268.902410:0:31857:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713478268.902412:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 9 00000100:00000010:2.0:1713478268.902414:0:31857:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88006acc4000. 00000100:00000010:2.0:1713478268.902416:0:31857:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880095502400. 00000100:00000001:2.0:1713478268.902419:0:31857:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713478268.902420:0:31857:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713478268.902422:0:31857:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953568, transno 12884953569, xid 1796705787185664 00010000:00000001:2.0:1713478268.902424:0:31857:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713478268.902429:0:31857:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88006b4f3480 x1796705787185664/t12884953569(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/448 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713478268.902435:0:31857:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713478268.902436:0:31857:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713478268.902438:0:31857:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800a14305e8 time=35 v=5 (1 1 1 3) 00000100:00000001:2.0:1713478268.902441:0:31857:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713478268.902442:0:31857:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:2.0:1713478268.902444:0:31857:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:2.0:1713478268.902445:0:31857:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713478268.902447:0:31857:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.902449:0:31857:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713478268.902451:0:31857:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:2.0:1713478268.902453:0:31857:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880136887088. 00000100:00000200:2.0:1713478268.902456:0:31857:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796705787185664, offset 224 00000400:00000200:2.0:1713478268.902459:0:31857:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478268.902464:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478268.902467:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884747:884747:256:4294967295] 192.168.202.21@tcp LPNI seq info [884747:884747:8:4294967295] 00000400:00000200:2.0:1713478268.902473:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:2.0:1713478268.902482:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478268.902485:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800ac495d00. 00000800:00000200:2.0:1713478268.902488:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478268.902492:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478268.902494:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495d00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713478268.902505:0:31857:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713478268.902507:0:31857:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:2.0:1713478268.902509:0:31857:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713478268.902510:0:31857:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.902511:0:31857:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713478268.902514:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88006b4f3480 x1796705787185664/t12884953569(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/448 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713478268.902521:0:31857:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88006b4f3480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30598:x1796705787185664:12345-192.168.202.21@tcp:4:dd.0 Request processed in 4793us (5055us total) trans 12884953569 rc 0/0 00000100:00100000:2.0:1713478268.902526:0:31857:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 64772 00000100:00000040:2.0:1713478268.902528:0:31857:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:2.0:1713478268.902530:0:31857:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713478268.902531:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713478268.902535:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (1017118720->1018167295) req@ffff88006b4f3480 x1796705787185664/t12884953569(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/448 e 0 to 0 dl 1713478279 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713478268.902545:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713478268.902546:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88006b4f3480 with x1796705787185664 ext(1017118720->1018167295) 00010000:00000001:2.0:1713478268.902548:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713478268.902549:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.902550:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:2.0:1713478268.902552:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.902553:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.902555:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713478268.902555:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713478268.902556:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713478268.902557:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88006b4f3480 00002000:00000001:2.0:1713478268.902558:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.902559:0:31857:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713478268.902562:0:31857:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880131aebd80. 00000020:00000010:2.0:1713478268.902564:0:31857:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008b9beaf0. 00000020:00000010:2.0:1713478268.902566:0:31857:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009e01ae00. 00000020:00000040:2.0:1713478268.902569:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000100:00000001:2.0:1713478268.902570:0:31857:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478268.902577:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478268.902581:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495d00. 00000400:00000200:0.0:1713478268.902584:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.902588:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478268.902590:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887088 00000400:00000010:0.0:1713478268.902592:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887088. 00000100:00000001:0.0:1713478268.902595:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478268.902596:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478268.903463:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.903469:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.903471:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.903474:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.903480:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478268.903487:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a360a40 00000400:00000200:0.0:1713478268.903493:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x545cbd [8] + 9680 00000800:00000001:0.0:1713478268.903498:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.903508:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.903510:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.903514:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478268.903519:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478268.903520:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478268.903523:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88006b4f3800. 00000100:00000040:0.0:1713478268.903526:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff88006b4f3800 x1796705787185728 msgsize 440 00000100:00100000:0.0:1713478268.903530:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478268.903544:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478268.903549:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.903553:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478268.903575:0:13617:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478268.903577:0:13617:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787185728 02000000:00000001:3.0:1713478268.903579:0:13617:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478268.903580:0:13617:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478268.903582:0:13617:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478268.903585:0:13617:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478268.903587:0:13617:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787185728 00000020:00000001:3.0:1713478268.903589:0:13617:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478268.903591:0:13617:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478268.903593:0:13617:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478268.903595:0:13617:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478268.903597:0:13617:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478268.903599:0:13617:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478268.903602:0:13617:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478268.903603:0:13617:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478268.903607:0:13617:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e800. 00000020:00000010:3.0:1713478268.903610:0:13617:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41cb00. 00000020:00000010:3.0:1713478268.903613:0:13617:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6ce10. 00000100:00000040:3.0:1713478268.903618:0:13617:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478268.903620:0:13617:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478268.903621:0:13617:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478268.903623:0:13617:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.903626:0:13617:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.903641:0:13617:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478268.903648:0:13617:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478268.903650:0:13617:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478268.903655:0:13617:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111335 00000100:00000040:3.0:1713478268.903658:0:13617:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478268.903660:0:13617:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134114572288 : -131939594979328 : ffff88006b4f3800) 00000100:00000040:3.0:1713478268.903664:0:13617:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88006b4f3800 x1796705787185728/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 440/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478268.903671:0:13617:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478268.903672:0:13617:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478268.903674:0:13617:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88006b4f3800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30597:x1796705787185728:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478268.903679:0:13617:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787185728 00000020:00000001:3.0:1713478268.903680:0:13617:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478268.903682:0:13617:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478268.903683:0:13617:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.903685:0:13617:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478268.903686:0:13617:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478268.903687:0:13617:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478268.903689:0:13617:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478268.903690:0:13617:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478268.903691:0:13617:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478268.903692:0:13617:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478268.903694:0:13617:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478268.903694:0:13617:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.903696:0:13617:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478268.903697:0:13617:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.903698:0:13617:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478268.903699:0:13617:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.903700:0:13617:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478268.903701:0:13617:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.903702:0:13617:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478268.903703:0:13617:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.903704:0:13617:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.903705:0:13617:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.903707:0:13617:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478268.903708:0:13617:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478268.903711:0:13617:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880079b6ec00. 02000000:00000001:3.0:1713478268.903712:0:13617:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.903713:0:13617:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478268.903715:0:13617:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478268.903716:0:13617:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478268.903717:0:13617:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478268.903720:0:13617:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478268.903721:0:13617:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478268.903722:0:13617:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478268.903725:0:13617:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c9e1 for inode 13563 00080000:00000001:3.0:1713478268.903727:0:13617:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478268.904285:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478268.904287:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478268.904289:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953569 is committed 00000001:00000040:0.0:1713478268.904291:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478268.904293:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478268.904295:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2480. 00000020:00000001:0.0:1713478268.904298:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478268.904300:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478268.904301:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478268.904303:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478268.904304:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2d80. 00080000:00000010:0.0:1713478268.904306:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01aa00. 00080000:00000010:0.0:1713478268.904309:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ac00. 00080000:00000001:3.0:1713478268.904373:0:13617:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.904376:0:13617:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.904379:0:13617:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478268.904385:0:13617:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478268.904388:0:13617:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478268.904391:0:13617:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478268.904393:0:13617:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478268.904396:0:13617:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478268.904400:0:13617:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953569, transno 0, xid 1796705787185728 00010000:00000001:3.0:1713478268.904403:0:13617:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478268.904409:0:13617:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88006b4f3800 x1796705787185728/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 440/432 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478268.904418:0:13617:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478268.904420:0:13617:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478268.904423:0:13617:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=5 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478268.904426:0:13617:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478268.904429:0:13617:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478268.904431:0:13617:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478268.904434:0:13617:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478268.904436:0:13617:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.904438:0:13617:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478268.904441:0:13617:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478268.904474:0:13617:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bbb28. 00000100:00000200:3.0:1713478268.904478:0:13617:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787185728, offset 224 00000400:00000200:3.0:1713478268.904482:0:13617:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478268.904488:0:13617:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478268.904492:0:13617:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884748:884748:256:4294967295] 192.168.202.21@tcp LPNI seq info [884748:884748:8:4294967295] 00000400:00000200:3.0:1713478268.904499:0:13617:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478268.904503:0:13617:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478268.904505:0:13617:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f55fd00. 00000800:00000200:3.0:1713478268.904509:0:13617:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478268.904513:0:13617:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478268.904516:0:13617:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f55fd00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478268.904527:0:13617:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478268.904529:0:13617:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478268.904531:0:13617:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478268.904532:0:13617:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.904534:0:13617:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478268.904537:0:13617:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88006b4f3800 x1796705787185728/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 440/432 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478268.904545:0:13617:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88006b4f3800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30597:x1796705787185728:12345-192.168.202.21@tcp:16:dd.0 Request processed in 873us (1017us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478268.904551:0:13617:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111335 00000100:00000040:3.0:1713478268.904553:0:13617:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478268.904555:0:13617:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478268.904556:0:13617:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478268.904558:0:13617:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41cb00. 00000020:00000010:3.0:1713478268.904561:0:13617:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6ce10. 00000020:00000010:3.0:1713478268.904563:0:13617:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e800. 00000020:00000040:3.0:1713478268.904566:0:13617:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000100:00000001:3.0:1713478268.904568:0:13617:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478268.904597:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478268.904601:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f55fd00. 00000400:00000200:0.0:1713478268.904606:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.904611:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478268.904615:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bbb28 00000400:00000010:0.0:1713478268.904617:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bbb28. 00000100:00000001:0.0:1713478268.904621:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478268.904622:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478268.910541:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.910548:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.910551:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.910552:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.910558:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478268.910565:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a360a80 00000400:00000200:0.0:1713478268.910570:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55afd9 [128] + 72712 00000800:00000001:0.0:1713478268.910575:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.910590:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.910592:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.910597:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478268.910601:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478268.910603:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478268.910607:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88006b4f1f80. 00000100:00000040:0.0:1713478268.910610:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff88006b4f1f80 x1796705787185792 msgsize 488 00000100:00100000:0.0:1713478268.910614:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478268.910629:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478268.910635:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.910639:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478268.910671:0:31857:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713478268.910674:0:31857:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787185792 02000000:00000001:2.0:1713478268.910676:0:31857:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713478268.910677:0:31857:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713478268.910679:0:31857:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713478268.910681:0:31857:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713478268.910683:0:31857:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787185792 00000020:00000001:2.0:1713478268.910685:0:31857:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713478268.910686:0:31857:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:2.0:1713478268.910688:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.910690:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=7 00000020:00000001:2.0:1713478268.910692:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:2.0:1713478268.910694:0:31857:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:2.0:1713478268.910696:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478268.910698:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713478268.910701:0:31857:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009e01ae00. 00000020:00000010:2.0:1713478268.910704:0:31857:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880131aebd80. 00000020:00000010:2.0:1713478268.910706:0:31857:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008b9beaf0. 00000100:00000040:2.0:1713478268.910710:0:31857:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713478268.910712:0:31857:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713478268.910713:0:31857:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713478268.910715:0:31857:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713478268.910716:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478268.910718:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:2.0:1713478268.910719:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478268.910721:0:31857:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713478268.910723:0:31857:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713478268.910724:0:31857:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.910725:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478268.910727:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.910728:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.910729:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.910730:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.910731:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.910733:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.910733:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.910735:0:31857:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713478268.910736:0:31857:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.910738:0:31857:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.910739:0:31857:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.910740:0:31857:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713478268.910742:0:31857:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.910743:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713478268.910748:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (1018167296->1019215871) req@ffff88006b4f1f80 x1796705787185792/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713478268.910755:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713478268.910756:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88006b4f1f80 with x1796705787185792 ext(1018167296->1019215871) 00010000:00000001:2.0:1713478268.910758:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713478268.910759:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.910761:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:2.0:1713478268.910763:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.910765:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.910767:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713478268.910768:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713478268.910769:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713478268.910770:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88006b4f1f80 00002000:00000001:2.0:1713478268.910771:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.910772:0:31857:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.910775:0:31857:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.910789:0:31857:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478268.910794:0:31857:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713478268.910795:0:31857:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713478268.910798:0:31857:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 64773 00000100:00000040:2.0:1713478268.910801:0:31857:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:2.0:1713478268.910802:0:31857:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134114566016 : -131939594985600 : ffff88006b4f1f80) 00000100:00000040:2.0:1713478268.910806:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88006b4f1f80 x1796705787185792/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713478268.910812:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478268.910813:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713478268.910815:0:31857:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88006b4f1f80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30599:x1796705787185792:12345-192.168.202.21@tcp:4:dd.0 00000100:00000200:2.0:1713478268.910818:0:31857:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787185792 00000020:00000001:2.0:1713478268.910819:0:31857:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713478268.910821:0:31857:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713478268.910822:0:31857:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.910823:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478268.910824:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:2.0:1713478268.910826:0:31857:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713478268.910828:0:31857:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713478268.910829:0:31857:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713478268.910830:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478268.910831:0:31857:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.910833:0:31857:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713478268.910835:0:31857:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713478268.910837:0:31857:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713478268.910839:0:31857:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880095502400. 02000000:00000001:2.0:1713478268.910841:0:31857:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.910842:0:31857:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.910844:0:31857:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713478268.910845:0:31857:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.910847:0:31857:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713478268.910848:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.910851:0:31857:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713478268.910852:0:31857:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713478268.910854:0:31857:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713478268.910855:0:31857:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713478268.910857:0:31857:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 free: 3917295616 avail: 3633188864 00000020:00000001:2.0:1713478268.910859:0:31857:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713478268.910861:0:31857:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 avail=3633188864 left=3143163904 unstable=0 tot_grant=490023616 pending=0 00000020:00000001:2.0:1713478268.910864:0:31857:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3143163904 : 3143163904 : bb58e000) 00000020:00000001:2.0:1713478268.910865:0:31857:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713478268.910866:0:31857:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 reports grant 488808448 dropped 0, local 489881600 00000020:00000001:2.0:1713478268.910868:0:31857:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713478268.910869:0:31857:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713478268.910871:0:31857:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 granted: 1073152 ungranted: 0 grant: 488808448 dirty: 1073152 00000020:00000001:2.0:1713478268.910873:0:31857:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713478268.910874:0:31857:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713478268.910875:0:31857:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 wants: 489881600 current grant 488808448 granting: 1073152 00000020:00000020:2.0:1713478268.910877:0:31857:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 tot cached:0 granted:491096768 num_exports: 3 00000020:00000001:2.0:1713478268.910879:0:31857:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1073152 : 1073152 : 106000) 00000020:00000001:2.0:1713478268.910880:0:31857:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713478268.910881:0:31857:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713478268.910883:0:31857:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713478268.910885:0:31857:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:2.0:1713478268.910887:0:31857:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00002000:00000001:2.0:1713478268.910890:0:31857:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.910893:0:31857:0:(osd_io.c:536:osd_map_remote_to_local()) Process entered 00080000:00000001:2.0:1713478268.910896:0:31857:0:(osd_io.c:570:osd_map_remote_to_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.911697:0:31857:0:(osd_io.c:817:osd_bufs_get()) Process leaving (rc=256 : 256 : 100) 00080000:00000001:2.0:1713478268.911710:0:31857:0:(osd_io.c:1208:osd_write_prep()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.911713:0:31857:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.911715:0:31857:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.911717:0:31857:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.911720:0:31857:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713478268.911723:0:31857:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880095502c00. 00000100:00000010:2.0:1713478268.911727:0:31857:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88006acc4000. 00000020:00000040:2.0:1713478268.911730:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=8 00010000:00000001:2.0:1713478268.911738:0:31857:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713478268.911739:0:31857:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713478268.911744:0:31857:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88012c2b2000. 00000400:00000010:2.0:1713478268.911749:0:31857:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88009b7c31c0. 00000400:00000200:2.0:1713478268.911752:0:31857:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478268.911759:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478268.911763:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884749:884749:256:4294967295] 192.168.202.21@tcp LPNI seq info [884749:884749:8:4294967295] 00000400:00000200:2.0:1713478268.911767:0:31857:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.21@tcp 00000400:00000200:2.0:1713478268.911772:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : GET try# 0 00000800:00000200:2.0:1713478268.911775:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478268.911778:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8800ac495a00. 00000800:00000200:2.0:1713478268.911781:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478268.911785:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478268.911788:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495a00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713478268.911810:0:31857:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.21@tcp mbits 0x662182a360a80-0x662182a360a80 00000100:00000001:2.0:1713478268.911812:0:31857:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713478268.911868:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478268.911873:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495a00. 00000400:00000200:0.0:1713478268.911876:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.911881:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478268.911884:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478268.911885:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880095502c00 00000100:00000001:0.0:1713478268.911887:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713478268.913449:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713478268.913481:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713478268.913484:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713478268.913488:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713478268.913494:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:2.0:1713478268.913520:0:7991:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x569621 00000800:00000001:2.0:1713478268.913527:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713478268.914630:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713478268.914632:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713478268.914635:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:2.0:1713478268.914638:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b2000 00000400:00000010:2.0:1713478268.914640:0:7991:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b2000. 00000100:00000001:2.0:1713478268.914643:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713478268.914644:0:7991:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880095502c00 00000100:00000001:2.0:1713478268.914656:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713478268.914660:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713478268.914662:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:0.0:1713478268.914684:0:31857:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478268.914687:0:31857:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:0.0:1713478268.914688:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478268.914691:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713478268.914696:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478268.914697:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713478268.914699:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713478268.914700:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713478268.914701:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713478268.914702:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713478268.914703:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713478268.914704:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713478268.914704:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713478268.914705:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713478268.914706:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713478268.914707:0:31857:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713478268.914708:0:31857:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713478268.914709:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713478268.914711:0:31857:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713478268.914713:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:0.0:1713478268.914715:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88008982b200. 00080000:00000001:0.0:1713478268.914717:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134621262336 : -131939088289280 : ffff88008982b200) 00080000:00000001:0.0:1713478268.914719:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:0.0:1713478268.914725:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713478268.914726:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713478268.914727:0:31857:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713478268.914728:0:31857:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713478268.914729:0:31857:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713478268.914731:0:31857:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713478268.914732:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00040000:00000001:0.0:1713478268.914735:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713478268.914737:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:0.0:1713478268.914737:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713478268.914739:0:31857:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713478268.914741:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:0.0:1713478268.914742:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88008982ba00. 00080000:00000001:0.0:1713478268.914743:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134621264384 : -131939088287232 : ffff88008982ba00) 00080000:00000001:0.0:1713478268.914747:0:31857:0:(osd_handler.c:3090:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713478268.914748:0:31857:0:(osd_handler.c:3157:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713478268.914749:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:0.0:1713478268.914750:0:31857:0:(osd_io.c:1803:osd_declare_write()) Process entered 00000001:00000001:0.0:1713478268.914752:0:31857:0:(osd_quota.c:663:osd_declare_inode_qid()) Process entered 00080000:00000010:0.0:1713478268.914753:0:31857:0:(osd_io.c:2646:osd_trunc_lock()) kmalloced '(al)': 48 at ffff88007c37eb40. 00080000:00000001:0.0:1713478268.914754:0:31857:0:(osd_io.c:1888:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713478268.914756:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713478268.914766:0:31857:0:(osd_handler.c:3410:osd_attr_set()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:0.0:1713478268.914768:0:31857:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713478268.914770:0:31857:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88012d10aea0. 00000020:00000040:0.0:1713478268.914771:0:31857:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478268.914772:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=9 00000020:00000001:0.0:1713478268.914774:0:31857:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713478268.914775:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713478268.914777:0:31857:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713478268.914779:0:31857:0:(osd_handler.c:5063:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713478268.914780:0:31857:0:(osd_handler.c:5081:osd_xattr_set()) [0x2c0000403:0xa745:0x0] set version 0x30000c9e2 (old 0x30000c9e1) for inode 13563 00080000:00000001:0.0:1713478268.914782:0:31857:0:(osd_handler.c:5090:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713478268.914784:0:31857:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884953570, last_committed = 12884953569 00000001:00000010:0.0:1713478268.914785:0:31857:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88012d10a600. 00000001:00000040:0.0:1713478268.914787:0:31857:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 2 00000020:00000040:0.0:1713478268.914788:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=10 00000001:00000001:0.0:1713478268.914796:0:31857:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:0.0:1713478268.914798:0:31857:0:(osd_io.c:2674:osd_trunc_unlock_all()) kfreed 'al': 48 at ffff88007c37eb40. 00040000:00000001:0.0:1713478268.914799:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713478268.914800:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:0.0:1713478268.914801:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713478268.914825:0:31857:0:(osd_io.c:698:osd_bufs_put()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713478268.914827:0:31857:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00002000:00000001:0.0:1713478268.914829:0:31857:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713478268.914830:0:31857:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478268.914831:0:31857:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478268.914833:0:31857:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713478268.914834:0:31857:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713478268.914835:0:31857:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713478268.914836:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 9 00000100:00000010:0.0:1713478268.914837:0:31857:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88006acc4000. 00000100:00000010:0.0:1713478268.914840:0:31857:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880095502c00. 00000100:00000001:0.0:1713478268.914842:0:31857:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713478268.914843:0:31857:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713478268.914844:0:31857:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953569, transno 12884953570, xid 1796705787185792 00010000:00000001:0.0:1713478268.914846:0:31857:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713478268.914850:0:31857:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88006b4f1f80 x1796705787185792/t12884953570(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/448 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713478268.914855:0:31857:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713478268.914856:0:31857:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713478268.914858:0:31857:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800a14305e8 time=35 v=5 (1 1 1 3) 00000100:00000001:0.0:1713478268.914861:0:31857:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713478268.914862:0:31857:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:0.0:1713478268.914863:0:31857:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:0.0:1713478268.914865:0:31857:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713478268.914866:0:31857:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713478268.914867:0:31857:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713478268.914869:0:31857:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:0.0:1713478268.914871:0:31857:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a4af4880. 00000100:00000200:0.0:1713478268.914873:0:31857:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796705787185792, offset 224 00000400:00000200:0.0:1713478268.914876:0:31857:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:0.0:1713478268.914880:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:0.0:1713478268.914883:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884750:884750:256:4294967295] 192.168.202.21@tcp LPNI seq info [884750:884750:8:4294967295] 00000400:00000200:0.0:1713478268.914888:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:0.0:1713478268.914891:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:0.0:1713478268.914898:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008e499400. 00000800:00000200:0.0:1713478268.914901:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:0.0:1713478268.914905:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:0.0:1713478268.914907:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008e499400 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713478268.914916:0:31857:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713478268.914917:0:31857:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:0.0:1713478268.914919:0:31857:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713478268.914920:0:31857:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478268.914921:0:31857:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713478268.914924:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88006b4f1f80 x1796705787185792/t12884953570(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/448 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713478268.914929:0:31857:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88006b4f1f80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30599:x1796705787185792:12345-192.168.202.21@tcp:4:dd.0 Request processed in 4116us (4318us total) trans 12884953570 rc 0/0 00000100:00100000:0.0:1713478268.914935:0:31857:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 64773 00000100:00000040:0.0:1713478268.914936:0:31857:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:0.0:1713478268.914937:0:31857:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713478268.914938:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713478268.914941:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (1018167296->1019215871) req@ffff88006b4f1f80 x1796705787185792/t12884953570(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/448 e 0 to 0 dl 1713478279 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713478268.914946:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713478268.914947:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88006b4f1f80 with x1796705787185792 ext(1018167296->1019215871) 00010000:00000001:0.0:1713478268.914948:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713478268.914949:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713478268.914950:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:0.0:1713478268.914951:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:0.0:1713478268.914953:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:0.0:1713478268.914954:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713478268.914955:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713478268.914955:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713478268.914956:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88006b4f1f80 00002000:00000001:0.0:1713478268.914957:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713478268.914958:0:31857:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713478268.914961:0:31857:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880131aebd80. 00000020:00000010:0.0:1713478268.914963:0:31857:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008b9beaf0. 00000020:00000010:0.0:1713478268.914965:0:31857:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009e01ae00. 00000020:00000040:0.0:1713478268.914968:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000100:00000001:0.0:1713478268.914969:0:31857:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713478268.914976:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713478268.914979:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008e499400. 00000400:00000200:2.0:1713478268.914982:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713478268.914986:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:2.0:1713478268.914989:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a4af4880 00000400:00000010:2.0:1713478268.914991:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a4af4880. 00000100:00000001:2.0:1713478268.914996:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713478268.914998:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478268.915735:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.915740:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.915742:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.915743:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.915747:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478268.915753:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a360ac0 00000400:00000200:0.0:1713478268.915757:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x545cbd [8] + 10120 00000800:00000001:0.0:1713478268.915760:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.915767:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.915768:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.915771:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478268.915773:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478268.915775:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478268.915777:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88006b4f0a80. 00000100:00000040:0.0:1713478268.915779:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff88006b4f0a80 x1796705787185856 msgsize 440 00000100:00100000:0.0:1713478268.915781:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478268.915790:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478268.915794:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.915795:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478268.915821:0:13617:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478268.915823:0:13617:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787185856 02000000:00000001:3.0:1713478268.915824:0:13617:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478268.915825:0:13617:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478268.915827:0:13617:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478268.915829:0:13617:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478268.915830:0:13617:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787185856 00000020:00000001:3.0:1713478268.915832:0:13617:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478268.915833:0:13617:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478268.915834:0:13617:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478268.915835:0:13617:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478268.915836:0:13617:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478268.915838:0:13617:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478268.915840:0:13617:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478268.915841:0:13617:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478268.915843:0:13617:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e800. 00000020:00000010:3.0:1713478268.915845:0:13617:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41cb00. 00000020:00000010:3.0:1713478268.915847:0:13617:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6ce10. 00000100:00000040:3.0:1713478268.915849:0:13617:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478268.915851:0:13617:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478268.915852:0:13617:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478268.915853:0:13617:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.915855:0:13617:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.915864:0:13617:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478268.915868:0:13617:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478268.915869:0:13617:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478268.915872:0:13617:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111336 00000100:00000040:3.0:1713478268.915874:0:13617:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478268.915875:0:13617:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134114560640 : -131939594990976 : ffff88006b4f0a80) 00000100:00000040:3.0:1713478268.915878:0:13617:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88006b4f0a80 x1796705787185856/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 440/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478268.915884:0:13617:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478268.915885:0:13617:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478268.915886:0:13617:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88006b4f0a80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30599:x1796705787185856:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478268.915889:0:13617:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787185856 00000020:00000001:3.0:1713478268.915890:0:13617:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478268.915891:0:13617:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478268.915892:0:13617:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.915894:0:13617:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478268.915895:0:13617:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478268.915896:0:13617:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478268.915897:0:13617:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478268.915898:0:13617:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478268.915899:0:13617:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478268.915901:0:13617:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478268.915902:0:13617:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478268.915903:0:13617:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.915904:0:13617:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478268.915905:0:13617:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.915907:0:13617:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478268.915908:0:13617:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.915908:0:13617:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478268.915909:0:13617:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.915910:0:13617:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478268.915911:0:13617:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.915912:0:13617:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.915912:0:13617:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.915914:0:13617:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478268.915915:0:13617:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478268.915917:0:13617:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880079b6d000. 02000000:00000001:3.0:1713478268.915918:0:13617:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.915919:0:13617:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478268.915921:0:13617:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478268.915922:0:13617:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478268.915923:0:13617:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478268.915925:0:13617:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478268.915926:0:13617:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478268.915927:0:13617:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478268.915929:0:13617:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c9e2 for inode 13563 00080000:00000001:3.0:1713478268.915930:0:13617:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478268.916367:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478268.916368:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478268.916370:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953570 is committed 00000001:00000040:0.0:1713478268.916372:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478268.916373:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478268.916375:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88012d10a600. 00000020:00000001:0.0:1713478268.916377:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478268.916378:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478268.916379:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478268.916381:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478268.916382:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88012d10aea0. 00080000:00000010:0.0:1713478268.916383:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88008982ba00. 00080000:00000010:0.0:1713478268.916385:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88008982b200. 00080000:00000001:3.0:1713478268.916416:0:13617:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.916418:0:13617:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.916421:0:13617:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478268.916424:0:13617:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478268.916425:0:13617:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478268.916427:0:13617:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478268.916428:0:13617:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478268.916429:0:13617:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478268.916431:0:13617:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953570, transno 0, xid 1796705787185856 00010000:00000001:3.0:1713478268.916433:0:13617:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478268.916436:0:13617:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88006b4f0a80 x1796705787185856/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 440/432 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478268.916445:0:13617:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478268.916446:0:13617:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478268.916448:0:13617:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=5 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478268.916450:0:13617:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478268.916451:0:13617:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478268.916452:0:13617:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478268.916454:0:13617:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478268.916455:0:13617:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.916456:0:13617:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478268.916457:0:13617:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478268.916477:0:13617:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bb440. 00000100:00000200:3.0:1713478268.916480:0:13617:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787185856, offset 224 00000400:00000200:3.0:1713478268.916483:0:13617:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478268.916487:0:13617:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478268.916490:0:13617:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884751:884751:256:4294967295] 192.168.202.21@tcp LPNI seq info [884751:884751:8:4294967295] 00000400:00000200:3.0:1713478268.916495:0:13617:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478268.916498:0:13617:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478268.916500:0:13617:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f55fc00. 00000800:00000200:3.0:1713478268.916503:0:13617:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478268.916508:0:13617:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478268.916510:0:13617:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f55fc00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478268.916522:0:13617:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478268.916524:0:13617:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478268.916526:0:13617:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478268.916528:0:13617:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.916529:0:13617:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478268.916533:0:13617:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88006b4f0a80 x1796705787185856/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 440/432 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478268.916542:0:13617:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88006b4f0a80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30599:x1796705787185856:12345-192.168.202.21@tcp:16:dd.0 Request processed in 656us (761us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478268.916550:0:13617:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111336 00000100:00000040:3.0:1713478268.916552:0:13617:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478268.916554:0:13617:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478268.916554:0:13617:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478268.916556:0:13617:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41cb00. 00000020:00000010:3.0:1713478268.916559:0:13617:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6ce10. 00000020:00000010:3.0:1713478268.916561:0:13617:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e800. 00000020:00000040:3.0:1713478268.916563:0:13617:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000800:00000200:0.0:1713478268.916563:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000100:00000001:3.0:1713478268.916564:0:13617:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000010:0.0:1713478268.916566:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f55fc00. 00000400:00000200:0.0:1713478268.916569:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.916573:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478268.916576:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb440 00000400:00000010:0.0:1713478268.916578:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb440. 00000100:00000001:0.0:1713478268.916580:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478268.916582:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478268.921101:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.921105:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.921107:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.921108:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.921112:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478268.921117:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a360b00 00000400:00000200:0.0:1713478268.921122:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55afd9 [128] + 73200 00000800:00000001:0.0:1713478268.921127:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.921136:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.921138:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.921142:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478268.921145:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478268.921147:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478268.921152:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008ee22d80. 00000100:00000040:0.0:1713478268.921154:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff88008ee22d80 x1796705787185920 msgsize 488 00000100:00100000:0.0:1713478268.921158:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478268.921171:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478268.921177:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.921180:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478268.921202:0:31857:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713478268.921205:0:31857:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787185920 02000000:00000001:2.0:1713478268.921206:0:31857:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713478268.921208:0:31857:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713478268.921209:0:31857:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713478268.921211:0:31857:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713478268.921213:0:31857:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787185920 00000020:00000001:2.0:1713478268.921214:0:31857:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713478268.921215:0:31857:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:2.0:1713478268.921216:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.921218:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=7 00000020:00000001:2.0:1713478268.921219:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:2.0:1713478268.921221:0:31857:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:2.0:1713478268.921223:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478268.921224:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713478268.921227:0:31857:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009e01ba00. 00000020:00000010:2.0:1713478268.921242:0:31857:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880131aeb100. 00000020:00000010:2.0:1713478268.921245:0:31857:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008b9bee10. 00000100:00000040:2.0:1713478268.921247:0:31857:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713478268.921249:0:31857:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713478268.921250:0:31857:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713478268.921251:0:31857:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713478268.921252:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478268.921253:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:2.0:1713478268.921255:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478268.921273:0:31857:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713478268.921275:0:31857:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713478268.921276:0:31857:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.921277:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478268.921278:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.921280:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.921281:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.921282:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.921282:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.921284:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.921284:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.921285:0:31857:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713478268.921287:0:31857:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.921288:0:31857:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.921289:0:31857:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.921291:0:31857:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713478268.921292:0:31857:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.921293:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713478268.921297:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (1019215872->1020264447) req@ffff88008ee22d80 x1796705787185920/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713478268.921304:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713478268.921305:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88008ee22d80 with x1796705787185920 ext(1019215872->1020264447) 00010000:00000001:2.0:1713478268.921307:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713478268.921308:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.921309:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:2.0:1713478268.921311:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.921312:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.921314:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713478268.921315:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713478268.921316:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713478268.921317:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88008ee22d80 00002000:00000001:2.0:1713478268.921318:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.921319:0:31857:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.921322:0:31857:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.921335:0:31857:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478268.921341:0:31857:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713478268.921342:0:31857:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713478268.921344:0:31857:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 64774 00000100:00000040:2.0:1713478268.921346:0:31857:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:2.0:1713478268.921363:0:31857:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134711405952 : -131938998145664 : ffff88008ee22d80) 00000100:00000040:2.0:1713478268.921367:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008ee22d80 x1796705787185920/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713478268.921373:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478268.921374:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713478268.921376:0:31857:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008ee22d80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30599:x1796705787185920:12345-192.168.202.21@tcp:4:dd.0 00000100:00000200:2.0:1713478268.921379:0:31857:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787185920 00000020:00000001:2.0:1713478268.921380:0:31857:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713478268.921382:0:31857:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713478268.921383:0:31857:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.921384:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478268.921386:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:2.0:1713478268.921388:0:31857:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713478268.921391:0:31857:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713478268.921392:0:31857:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713478268.921394:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478268.921395:0:31857:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.921398:0:31857:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713478268.921401:0:31857:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713478268.921403:0:31857:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713478268.921406:0:31857:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880095500000. 02000000:00000001:2.0:1713478268.921408:0:31857:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.921410:0:31857:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.921413:0:31857:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713478268.921414:0:31857:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.921416:0:31857:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713478268.921418:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.921421:0:31857:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713478268.921423:0:31857:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713478268.921425:0:31857:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713478268.921427:0:31857:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713478268.921430:0:31857:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 free: 3917295616 avail: 3632115712 00000020:00000001:2.0:1713478268.921434:0:31857:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713478268.921436:0:31857:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 avail=3632115712 left=3142090752 unstable=0 tot_grant=490023616 pending=0 00000020:00000001:2.0:1713478268.921439:0:31857:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3142090752 : 3142090752 : bb488000) 00000020:00000001:2.0:1713478268.921441:0:31857:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713478268.921443:0:31857:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 reports grant 488808448 dropped 0, local 489881600 00000020:00000001:2.0:1713478268.921446:0:31857:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713478268.921447:0:31857:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713478268.921449:0:31857:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 granted: 1073152 ungranted: 0 grant: 488808448 dirty: 1073152 00000020:00000001:2.0:1713478268.921452:0:31857:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713478268.921453:0:31857:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713478268.921455:0:31857:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 wants: 489881600 current grant 488808448 granting: 1073152 00000020:00000020:2.0:1713478268.921458:0:31857:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 tot cached:0 granted:491096768 num_exports: 3 00000020:00000001:2.0:1713478268.921461:0:31857:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1073152 : 1073152 : 106000) 00000020:00000001:2.0:1713478268.921463:0:31857:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713478268.921465:0:31857:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713478268.921467:0:31857:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713478268.921470:0:31857:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:2.0:1713478268.921472:0:31857:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00002000:00000001:2.0:1713478268.921477:0:31857:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.921480:0:31857:0:(osd_io.c:536:osd_map_remote_to_local()) Process entered 00080000:00000001:2.0:1713478268.921483:0:31857:0:(osd_io.c:570:osd_map_remote_to_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.922144:0:31857:0:(osd_io.c:817:osd_bufs_get()) Process leaving (rc=256 : 256 : 100) 00080000:00000001:2.0:1713478268.922154:0:31857:0:(osd_io.c:1208:osd_write_prep()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.922156:0:31857:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.922157:0:31857:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.922158:0:31857:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.922160:0:31857:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713478268.922162:0:31857:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880095501800. 00000100:00000010:2.0:1713478268.922165:0:31857:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88006acc4000. 00000020:00000040:2.0:1713478268.922168:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=8 00010000:00000001:2.0:1713478268.922173:0:31857:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713478268.922175:0:31857:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713478268.922178:0:31857:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88012c2b2000. 00000400:00000010:2.0:1713478268.922183:0:31857:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88009b7c31f8. 00000400:00000200:2.0:1713478268.922186:0:31857:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478268.922192:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478268.922196:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884752:884752:256:4294967295] 192.168.202.21@tcp LPNI seq info [884752:884752:8:4294967295] 00000400:00000200:2.0:1713478268.922199:0:31857:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.21@tcp 00000400:00000200:2.0:1713478268.922204:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : GET try# 0 00000800:00000200:2.0:1713478268.922207:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478268.922209:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8800ac495400. 00000800:00000200:2.0:1713478268.922213:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478268.922217:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478268.922219:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495400 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713478268.922249:0:31857:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.21@tcp mbits 0x662182a360b00-0x662182a360b00 00000100:00000001:2.0:1713478268.922253:0:31857:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713478268.922314:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478268.922318:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495400. 00000400:00000200:0.0:1713478268.922321:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.922326:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478268.922329:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478268.922330:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880095501800 00000100:00000001:0.0:1713478268.922331:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478268.923855:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.923872:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.923873:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.923875:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.923879:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478268.923885:0:7991:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x56962d 00000800:00000001:0.0:1713478268.923942:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.924832:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.924834:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.925138:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.925140:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.925144:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478268.925146:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b2000 00000400:00000010:0.0:1713478268.925148:0:7991:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b2000. 00000100:00000001:0.0:1713478268.925151:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478268.925152:0:7991:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880095501800 00000100:00000001:0.0:1713478268.925163:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478268.925167:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.925169:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713478268.925209:0:31857:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.925213:0:31857:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713478268.925215:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.925219:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478268.925225:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.925228:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478268.925243:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.925245:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478268.925246:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.925248:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.925249:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.925249:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.925250:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.925251:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.925252:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.925253:0:31857:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713478268.925254:0:31857:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713478268.925255:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713478268.925257:0:31857:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.925259:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:2.0:1713478268.925262:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88009e01a000. 00080000:00000001:2.0:1713478268.925264:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134965125120 : -131938744426496 : ffff88009e01a000) 00080000:00000001:2.0:1713478268.925267:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:2.0:1713478268.925274:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.925275:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713478268.925276:0:31857:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.925277:0:31857:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713478268.925279:0:31857:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.925280:0:31857:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713478268.925282:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00040000:00000001:2.0:1713478268.925286:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713478268.925287:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:2.0:1713478268.925288:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713478268.925289:0:31857:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713478268.925291:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:2.0:1713478268.925292:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88009e01ae00. 00080000:00000001:2.0:1713478268.925293:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134965128704 : -131938744422912 : ffff88009e01ae00) 00080000:00000001:2.0:1713478268.925297:0:31857:0:(osd_handler.c:3090:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713478268.925298:0:31857:0:(osd_handler.c:3157:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.925299:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:2.0:1713478268.925301:0:31857:0:(osd_io.c:1803:osd_declare_write()) Process entered 00000001:00000001:2.0:1713478268.925303:0:31857:0:(osd_quota.c:663:osd_declare_inode_qid()) Process entered 00080000:00000010:2.0:1713478268.925304:0:31857:0:(osd_io.c:2646:osd_trunc_lock()) kmalloced '(al)': 48 at ffff8800ac43d3c0. 00080000:00000001:2.0:1713478268.925306:0:31857:0:(osd_io.c:1888:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.925308:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.925318:0:31857:0:(osd_handler.c:3410:osd_attr_set()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:2.0:1713478268.925320:0:31857:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713478268.925321:0:31857:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800822f20c0. 00000020:00000040:2.0:1713478268.925323:0:31857:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 1 00000020:00000040:2.0:1713478268.925324:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=9 00000020:00000001:2.0:1713478268.925326:0:31857:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.925327:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713478268.925328:0:31857:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713478268.925330:0:31857:0:(osd_handler.c:5063:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713478268.925331:0:31857:0:(osd_handler.c:5081:osd_xattr_set()) [0x2c0000403:0xa745:0x0] set version 0x30000c9e3 (old 0x30000c9e2) for inode 13563 00080000:00000001:2.0:1713478268.925334:0:31857:0:(osd_handler.c:5090:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713478268.925335:0:31857:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884953571, last_committed = 12884953570 00000001:00000010:2.0:1713478268.925337:0:31857:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800822f2660. 00000001:00000040:2.0:1713478268.925339:0:31857:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 2 00000020:00000040:2.0:1713478268.925340:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=10 00000001:00000001:2.0:1713478268.925365:0:31857:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:2.0:1713478268.925368:0:31857:0:(osd_io.c:2674:osd_trunc_unlock_all()) kfreed 'al': 48 at ffff8800ac43d3c0. 00040000:00000001:2.0:1713478268.925372:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713478268.925372:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:2.0:1713478268.925373:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.925398:0:31857:0:(osd_io.c:698:osd_bufs_put()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713478268.925400:0:31857:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00002000:00000001:2.0:1713478268.925401:0:31857:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.925403:0:31857:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.925404:0:31857:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.925406:0:31857:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713478268.925407:0:31857:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713478268.925408:0:31857:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713478268.925410:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 9 00000100:00000010:2.0:1713478268.925411:0:31857:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88006acc4000. 00000100:00000010:2.0:1713478268.925414:0:31857:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880095501800. 00000100:00000001:2.0:1713478268.925416:0:31857:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713478268.925417:0:31857:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713478268.925419:0:31857:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953570, transno 12884953571, xid 1796705787185920 00010000:00000001:2.0:1713478268.925421:0:31857:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713478268.925425:0:31857:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008ee22d80 x1796705787185920/t12884953571(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/448 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713478268.925431:0:31857:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713478268.925432:0:31857:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713478268.925434:0:31857:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800a14305e8 time=35 v=5 (1 1 1 3) 00000100:00000001:2.0:1713478268.925436:0:31857:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713478268.925438:0:31857:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:2.0:1713478268.925439:0:31857:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:2.0:1713478268.925441:0:31857:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713478268.925442:0:31857:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.925444:0:31857:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713478268.925445:0:31857:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:2.0:1713478268.925448:0:31857:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880136887990. 00000100:00000200:2.0:1713478268.925450:0:31857:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796705787185920, offset 224 00000400:00000200:2.0:1713478268.925453:0:31857:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478268.925457:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478268.925461:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884753:884753:256:4294967295] 192.168.202.21@tcp LPNI seq info [884753:884753:8:4294967295] 00000400:00000200:2.0:1713478268.925466:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:2.0:1713478268.925470:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478268.925472:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800ac495800. 00000800:00000200:2.0:1713478268.925474:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478268.925478:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478268.925480:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495800 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713478268.925493:0:31857:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713478268.925495:0:31857:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:2.0:1713478268.925496:0:31857:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713478268.925498:0:31857:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.925499:0:31857:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713478268.925502:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008ee22d80 x1796705787185920/t12884953571(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/448 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713478268.925509:0:31857:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008ee22d80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30599:x1796705787185920:12345-192.168.202.21@tcp:4:dd.0 Request processed in 4134us (4353us total) trans 12884953571 rc 0/0 00000100:00100000:2.0:1713478268.925514:0:31857:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 64774 00000100:00000040:2.0:1713478268.925516:0:31857:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:2.0:1713478268.925517:0:31857:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713478268.925518:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713478268.925521:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (1019215872->1020264447) req@ffff88008ee22d80 x1796705787185920/t12884953571(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/448 e 0 to 0 dl 1713478279 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713478268.925526:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713478268.925528:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88008ee22d80 with x1796705787185920 ext(1019215872->1020264447) 00010000:00000001:2.0:1713478268.925529:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713478268.925530:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.925532:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:2.0:1713478268.925533:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.925535:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.925537:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713478268.925538:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713478268.925539:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00000800:00000200:0.0:1713478268.925539:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00002000:00010000:2.0:1713478268.925540:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88008ee22d80 00000800:00000010:0.0:1713478268.925541:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495800. 00002000:00000001:2.0:1713478268.925542:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.925543:0:31857:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000400:00000200:0.0:1713478268.925543:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000010:2.0:1713478268.925546:0:31857:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880131aeb100. 00000400:00000200:0.0:1713478268.925546:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478268.925548:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887990 00000020:00000010:2.0:1713478268.925549:0:31857:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008b9bee10. 00000400:00000010:0.0:1713478268.925550:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887990. 00000020:00000010:2.0:1713478268.925552:0:31857:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009e01ba00. 00000100:00000001:0.0:1713478268.925552:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478268.925553:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000020:00000040:2.0:1713478268.925558:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000100:00000001:2.0:1713478268.925560:0:31857:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.926280:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.926285:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.926287:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.926289:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.926294:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478268.926302:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a360b40 00000400:00000200:0.0:1713478268.926307:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x545cbd [8] + 10560 00000800:00000001:0.0:1713478268.926310:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.926322:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.926325:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.926328:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478268.926331:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478268.926333:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478268.926336:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008ee22300. 00000100:00000040:0.0:1713478268.926338:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff88008ee22300 x1796705787185984 msgsize 440 00000100:00100000:0.0:1713478268.926342:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478268.926375:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478268.926380:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.926383:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478268.926394:0:13617:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478268.926396:0:13617:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787185984 02000000:00000001:3.0:1713478268.926398:0:13617:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478268.926399:0:13617:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478268.926400:0:13617:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478268.926402:0:13617:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478268.926404:0:13617:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787185984 00000020:00000001:3.0:1713478268.926405:0:13617:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478268.926406:0:13617:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478268.926407:0:13617:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478268.926409:0:13617:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478268.926410:0:13617:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478268.926411:0:13617:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478268.926414:0:13617:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478268.926415:0:13617:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478268.926417:0:13617:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e800. 00000020:00000010:3.0:1713478268.926419:0:13617:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41cb00. 00000020:00000010:3.0:1713478268.926421:0:13617:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6ce10. 00000100:00000040:3.0:1713478268.926424:0:13617:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478268.926425:0:13617:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478268.926426:0:13617:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478268.926427:0:13617:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.926430:0:13617:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.926440:0:13617:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478268.926445:0:13617:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478268.926447:0:13617:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478268.926451:0:13617:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111337 00000100:00000040:3.0:1713478268.926454:0:13617:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478268.926455:0:13617:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134711403264 : -131938998148352 : ffff88008ee22300) 00000100:00000040:3.0:1713478268.926460:0:13617:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008ee22300 x1796705787185984/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 440/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478268.926467:0:13617:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478268.926468:0:13617:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478268.926471:0:13617:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008ee22300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30596:x1796705787185984:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478268.926475:0:13617:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787185984 00000020:00000001:3.0:1713478268.926476:0:13617:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478268.926478:0:13617:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478268.926480:0:13617:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.926482:0:13617:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478268.926483:0:13617:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478268.926485:0:13617:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478268.926488:0:13617:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478268.926490:0:13617:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478268.926491:0:13617:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478268.926493:0:13617:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478268.926495:0:13617:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478268.926496:0:13617:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.926498:0:13617:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478268.926499:0:13617:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.926501:0:13617:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478268.926502:0:13617:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.926504:0:13617:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478268.926505:0:13617:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.926507:0:13617:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478268.926507:0:13617:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.926509:0:13617:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.926511:0:13617:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.926514:0:13617:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478268.926516:0:13617:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478268.926520:0:13617:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8800674d6c00. 02000000:00000001:3.0:1713478268.926522:0:13617:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.926524:0:13617:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478268.926527:0:13617:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478268.926529:0:13617:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478268.926530:0:13617:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478268.926533:0:13617:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478268.926535:0:13617:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478268.926537:0:13617:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478268.926540:0:13617:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c9e3 for inode 13563 00080000:00000001:3.0:1713478268.926542:0:13617:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478268.927012:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478268.927014:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478268.927016:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953571 is committed 00000001:00000040:0.0:1713478268.927019:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478268.927022:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478268.927024:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2660. 00000020:00000001:0.0:1713478268.927027:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478268.927029:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478268.927030:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478268.927032:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478268.927034:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f20c0. 00080000:00000010:0.0:1713478268.927036:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ae00. 00080000:00000010:0.0:1713478268.927038:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01a000. 00080000:00000001:3.0:1713478268.927090:0:13617:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.927094:0:13617:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.927097:0:13617:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478268.927101:0:13617:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478268.927103:0:13617:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478268.927105:0:13617:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478268.927107:0:13617:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478268.927109:0:13617:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478268.927113:0:13617:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953571, transno 0, xid 1796705787185984 00010000:00000001:3.0:1713478268.927115:0:13617:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478268.927120:0:13617:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008ee22300 x1796705787185984/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 440/432 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478268.927127:0:13617:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478268.927128:0:13617:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478268.927131:0:13617:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=5 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478268.927134:0:13617:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478268.927136:0:13617:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478268.927138:0:13617:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478268.927140:0:13617:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478268.927142:0:13617:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.927143:0:13617:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478268.927146:0:13617:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478268.927173:0:13617:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bba18. 00000100:00000200:3.0:1713478268.927177:0:13617:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787185984, offset 224 00000400:00000200:3.0:1713478268.927182:0:13617:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478268.927186:0:13617:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478268.927189:0:13617:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884754:884754:256:4294967295] 192.168.202.21@tcp LPNI seq info [884754:884754:8:4294967295] 00000400:00000200:3.0:1713478268.927194:0:13617:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478268.927197:0:13617:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478268.927199:0:13617:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f55fc00. 00000800:00000200:3.0:1713478268.927202:0:13617:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478268.927206:0:13617:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478268.927209:0:13617:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f55fc00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478268.927221:0:13617:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478268.927224:0:13617:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478268.927226:0:13617:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478268.927227:0:13617:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.927241:0:13617:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478268.927245:0:13617:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008ee22300 x1796705787185984/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 440/432 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478268.927254:0:13617:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008ee22300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30596:x1796705787185984:12345-192.168.202.21@tcp:16:dd.0 Request processed in 785us (913us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478268.927261:0:13617:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111337 00000100:00000040:3.0:1713478268.927263:0:13617:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478268.927265:0:13617:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478268.927266:0:13617:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478268.927269:0:13617:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41cb00. 00000020:00000010:3.0:1713478268.927271:0:13617:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6ce10. 00000020:00000010:3.0:1713478268.927273:0:13617:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e800. 00000020:00000040:3.0:1713478268.927275:0:13617:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000100:00000001:3.0:1713478268.927276:0:13617:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478268.927282:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478268.927285:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f55fc00. 00000400:00000200:0.0:1713478268.927288:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.927292:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478268.927294:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bba18 00000400:00000010:0.0:1713478268.927295:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bba18. 00000100:00000001:0.0:1713478268.927297:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478268.927298:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478268.931726:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.931732:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.931734:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.931735:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.931740:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478268.931745:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a360b80 00000400:00000200:0.0:1713478268.931749:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55afd9 [128] + 73688 00000800:00000001:0.0:1713478268.931753:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.931768:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.931770:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.931772:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478268.931775:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478268.931776:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478268.931779:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008ee20700. 00000100:00000040:0.0:1713478268.931780:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff88008ee20700 x1796705787186048 msgsize 488 00000100:00100000:0.0:1713478268.931783:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478268.931792:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478268.931796:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.931798:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478268.931818:0:31857:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713478268.931820:0:31857:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787186048 02000000:00000001:2.0:1713478268.931822:0:31857:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713478268.931824:0:31857:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713478268.931825:0:31857:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713478268.931827:0:31857:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713478268.931829:0:31857:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787186048 00000020:00000001:2.0:1713478268.931830:0:31857:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713478268.931831:0:31857:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:2.0:1713478268.931832:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.931833:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=7 00000020:00000001:2.0:1713478268.931835:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:2.0:1713478268.931837:0:31857:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:2.0:1713478268.931839:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478268.931840:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713478268.931842:0:31857:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009e01ba00. 00000020:00000010:2.0:1713478268.931844:0:31857:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880131aeb100. 00000020:00000010:2.0:1713478268.931846:0:31857:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008b9bee10. 00000100:00000040:2.0:1713478268.931849:0:31857:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713478268.931850:0:31857:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713478268.931851:0:31857:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713478268.931852:0:31857:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713478268.931854:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478268.931855:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:2.0:1713478268.931856:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478268.931858:0:31857:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713478268.931859:0:31857:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713478268.931860:0:31857:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.931861:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478268.931863:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.931864:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.931865:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.931866:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.931866:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.931867:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.931868:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.931869:0:31857:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713478268.931870:0:31857:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.931872:0:31857:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.931873:0:31857:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.931875:0:31857:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713478268.931876:0:31857:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.931877:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713478268.931881:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (1020264448->1021313023) req@ffff88008ee20700 x1796705787186048/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713478268.931887:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713478268.931888:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88008ee20700 with x1796705787186048 ext(1020264448->1021313023) 00010000:00000001:2.0:1713478268.931890:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713478268.931891:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.931892:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:2.0:1713478268.931893:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.931894:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.931896:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713478268.931897:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713478268.931897:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713478268.931898:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88008ee20700 00002000:00000001:2.0:1713478268.931899:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.931900:0:31857:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.931902:0:31857:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.931913:0:31857:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478268.931917:0:31857:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713478268.931918:0:31857:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713478268.931920:0:31857:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 64775 00000100:00000040:2.0:1713478268.931922:0:31857:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:2.0:1713478268.931923:0:31857:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134711396096 : -131938998155520 : ffff88008ee20700) 00000100:00000040:2.0:1713478268.931926:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008ee20700 x1796705787186048/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713478268.931931:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478268.931931:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713478268.931933:0:31857:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008ee20700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30598:x1796705787186048:12345-192.168.202.21@tcp:4:dd.0 00000100:00000200:2.0:1713478268.931938:0:31857:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787186048 00000020:00000001:2.0:1713478268.931939:0:31857:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713478268.931940:0:31857:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713478268.931942:0:31857:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.931943:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478268.931944:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:2.0:1713478268.931945:0:31857:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713478268.931947:0:31857:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713478268.931948:0:31857:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713478268.931948:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478268.931949:0:31857:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.931950:0:31857:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713478268.931952:0:31857:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713478268.931953:0:31857:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713478268.931955:0:31857:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880095501800. 02000000:00000001:2.0:1713478268.931956:0:31857:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.931957:0:31857:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.931959:0:31857:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713478268.931959:0:31857:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.931961:0:31857:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713478268.931961:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.931963:0:31857:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713478268.931964:0:31857:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713478268.931966:0:31857:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713478268.931967:0:31857:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713478268.931969:0:31857:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 free: 3917295616 avail: 3631042560 00000020:00000001:2.0:1713478268.931971:0:31857:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713478268.931972:0:31857:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 avail=3631042560 left=3141017600 unstable=0 tot_grant=490023616 pending=0 00000020:00000001:2.0:1713478268.931974:0:31857:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3141017600 : 3141017600 : bb382000) 00000020:00000001:2.0:1713478268.931975:0:31857:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713478268.931976:0:31857:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 reports grant 488808448 dropped 0, local 489881600 00000020:00000001:2.0:1713478268.931977:0:31857:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713478268.931978:0:31857:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713478268.931980:0:31857:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 granted: 1073152 ungranted: 0 grant: 488808448 dirty: 1073152 00000020:00000001:2.0:1713478268.931982:0:31857:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713478268.931983:0:31857:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713478268.931984:0:31857:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 wants: 489881600 current grant 488808448 granting: 1073152 00000020:00000020:2.0:1713478268.931986:0:31857:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 tot cached:0 granted:491096768 num_exports: 3 00000020:00000001:2.0:1713478268.931987:0:31857:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1073152 : 1073152 : 106000) 00000020:00000001:2.0:1713478268.931988:0:31857:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713478268.931989:0:31857:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713478268.931990:0:31857:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713478268.931992:0:31857:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:2.0:1713478268.931993:0:31857:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00002000:00000001:2.0:1713478268.931996:0:31857:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.931998:0:31857:0:(osd_io.c:536:osd_map_remote_to_local()) Process entered 00080000:00000001:2.0:1713478268.932000:0:31857:0:(osd_io.c:570:osd_map_remote_to_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.932587:0:31857:0:(osd_io.c:817:osd_bufs_get()) Process leaving (rc=256 : 256 : 100) 00080000:00000001:2.0:1713478268.932595:0:31857:0:(osd_io.c:1208:osd_write_prep()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.932596:0:31857:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.932597:0:31857:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.932598:0:31857:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.932600:0:31857:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713478268.932602:0:31857:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880095502c00. 00000100:00000010:2.0:1713478268.932605:0:31857:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88006acc4000. 00000020:00000040:2.0:1713478268.932606:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=8 00010000:00000001:2.0:1713478268.932611:0:31857:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713478268.932612:0:31857:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713478268.932616:0:31857:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88012c2b0000. 00000400:00000010:2.0:1713478268.932620:0:31857:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88009b7c3230. 00000400:00000200:2.0:1713478268.932623:0:31857:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478268.932628:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478268.932631:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884755:884755:256:4294967295] 192.168.202.21@tcp LPNI seq info [884755:884755:8:4294967295] 00000400:00000200:2.0:1713478268.932634:0:31857:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.21@tcp 00000400:00000200:2.0:1713478268.932638:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : GET try# 0 00000800:00000200:2.0:1713478268.932643:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478268.932645:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8800ac495600. 00000800:00000200:2.0:1713478268.932648:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478268.932651:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478268.932653:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495600 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713478268.932666:0:31857:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.21@tcp mbits 0x662182a360b80-0x662182a360b80 00000100:00000001:2.0:1713478268.932668:0:31857:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713478268.932708:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478268.932710:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495600. 00000400:00000200:0.0:1713478268.932713:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.932716:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478268.932718:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478268.932719:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880095502c00 00000100:00000001:0.0:1713478268.932721:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478268.934033:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.934056:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.934058:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.934061:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.934066:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478268.934073:0:7991:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x569639 00000800:00000001:0.0:1713478268.934080:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.934858:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.934860:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.935334:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.935336:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.935339:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478268.935342:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b0000 00000400:00000010:0.0:1713478268.935343:0:7991:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b0000. 00000100:00000001:0.0:1713478268.935360:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478268.935362:0:7991:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880095502c00 00000100:00000001:0.0:1713478268.935369:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478268.935372:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.935375:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713478268.935391:0:31857:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.935395:0:31857:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713478268.935396:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.935399:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478268.935403:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.935404:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478268.935405:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.935407:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478268.935408:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.935409:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.935410:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.935410:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.935411:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.935412:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.935412:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.935413:0:31857:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713478268.935414:0:31857:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713478268.935415:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713478268.935417:0:31857:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.935419:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:2.0:1713478268.935421:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88009e01ac00. 00080000:00000001:2.0:1713478268.935423:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134965128192 : -131938744423424 : ffff88009e01ac00) 00080000:00000001:2.0:1713478268.935425:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:2.0:1713478268.935431:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.935432:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713478268.935433:0:31857:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.935433:0:31857:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713478268.935435:0:31857:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.935436:0:31857:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713478268.935442:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00040000:00000001:2.0:1713478268.935446:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713478268.935447:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:2.0:1713478268.935448:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713478268.935449:0:31857:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713478268.935451:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:2.0:1713478268.935452:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88009e01aa00. 00080000:00000001:2.0:1713478268.935453:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134965127680 : -131938744423936 : ffff88009e01aa00) 00080000:00000001:2.0:1713478268.935456:0:31857:0:(osd_handler.c:3090:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713478268.935456:0:31857:0:(osd_handler.c:3157:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.935457:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:2.0:1713478268.935459:0:31857:0:(osd_io.c:1803:osd_declare_write()) Process entered 00000001:00000001:2.0:1713478268.935461:0:31857:0:(osd_quota.c:663:osd_declare_inode_qid()) Process entered 00080000:00000010:2.0:1713478268.935462:0:31857:0:(osd_io.c:2646:osd_trunc_lock()) kmalloced '(al)': 48 at ffff8800ac43d3c0. 00080000:00000001:2.0:1713478268.935479:0:31857:0:(osd_io.c:1888:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.935482:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.935491:0:31857:0:(osd_handler.c:3410:osd_attr_set()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:2.0:1713478268.935492:0:31857:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713478268.935494:0:31857:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800822f2ba0. 00000020:00000040:2.0:1713478268.935495:0:31857:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 1 00000020:00000040:2.0:1713478268.935497:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=9 00000020:00000001:2.0:1713478268.935498:0:31857:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.935499:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713478268.935501:0:31857:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713478268.935503:0:31857:0:(osd_handler.c:5063:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713478268.935504:0:31857:0:(osd_handler.c:5081:osd_xattr_set()) [0x2c0000403:0xa745:0x0] set version 0x30000c9e4 (old 0x30000c9e3) for inode 13563 00080000:00000001:2.0:1713478268.935507:0:31857:0:(osd_handler.c:5090:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713478268.935508:0:31857:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884953572, last_committed = 12884953571 00000001:00000010:2.0:1713478268.935509:0:31857:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800822f2780. 00000001:00000040:2.0:1713478268.935511:0:31857:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 2 00000020:00000040:2.0:1713478268.935512:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=10 00000001:00000001:2.0:1713478268.935518:0:31857:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:2.0:1713478268.935520:0:31857:0:(osd_io.c:2674:osd_trunc_unlock_all()) kfreed 'al': 48 at ffff8800ac43d3c0. 00040000:00000001:2.0:1713478268.935523:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713478268.935524:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:2.0:1713478268.935525:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.935546:0:31857:0:(osd_io.c:698:osd_bufs_put()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713478268.935548:0:31857:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00002000:00000001:2.0:1713478268.935549:0:31857:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.935550:0:31857:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.935551:0:31857:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.935553:0:31857:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713478268.935554:0:31857:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713478268.935554:0:31857:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713478268.935556:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 9 00000100:00000010:2.0:1713478268.935558:0:31857:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88006acc4000. 00000100:00000010:2.0:1713478268.935560:0:31857:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880095502c00. 00000100:00000001:2.0:1713478268.935578:0:31857:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713478268.935579:0:31857:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713478268.935581:0:31857:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953571, transno 12884953572, xid 1796705787186048 00010000:00000001:2.0:1713478268.935582:0:31857:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713478268.935586:0:31857:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008ee20700 x1796705787186048/t12884953572(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/448 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713478268.935592:0:31857:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713478268.935593:0:31857:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713478268.935595:0:31857:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800a14305e8 time=35 v=5 (1 1 1 3) 00000100:00000001:2.0:1713478268.935597:0:31857:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713478268.935599:0:31857:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:2.0:1713478268.935600:0:31857:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:2.0:1713478268.935601:0:31857:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713478268.935602:0:31857:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.935603:0:31857:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713478268.935605:0:31857:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:2.0:1713478268.935607:0:31857:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880136887198. 00000100:00000200:2.0:1713478268.935609:0:31857:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796705787186048, offset 224 00000400:00000200:2.0:1713478268.935612:0:31857:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478268.935617:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478268.935619:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884756:884756:256:4294967295] 192.168.202.21@tcp LPNI seq info [884756:884756:8:4294967295] 00000400:00000200:2.0:1713478268.935624:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:2.0:1713478268.935628:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478268.935630:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800ac495600. 00000800:00000200:2.0:1713478268.935632:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478268.935636:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478268.935638:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495600 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713478268.935650:0:31857:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713478268.935652:0:31857:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:2.0:1713478268.935653:0:31857:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713478268.935654:0:31857:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.935655:0:31857:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713478268.935658:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008ee20700 x1796705787186048/t12884953572(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/448 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713478268.935663:0:31857:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008ee20700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30598:x1796705787186048:12345-192.168.202.21@tcp:4:dd.0 Request processed in 3731us (3882us total) trans 12884953572 rc 0/0 00000100:00100000:2.0:1713478268.935668:0:31857:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 64775 00000100:00000040:2.0:1713478268.935670:0:31857:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:2.0:1713478268.935671:0:31857:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713478268.935672:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713478268.935675:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (1020264448->1021313023) req@ffff88008ee20700 x1796705787186048/t12884953572(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/448 e 0 to 0 dl 1713478279 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713478268.935680:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713478268.935681:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88008ee20700 with x1796705787186048 ext(1020264448->1021313023) 00010000:00000001:2.0:1713478268.935682:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713478268.935683:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.935684:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:2.0:1713478268.935685:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.935687:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.935688:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713478268.935689:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713478268.935690:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713478268.935691:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88008ee20700 00002000:00000001:2.0:1713478268.935692:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.935693:0:31857:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713478268.935695:0:31857:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880131aeb100. 00000020:00000010:2.0:1713478268.935697:0:31857:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008b9bee10. 00000020:00000010:2.0:1713478268.935699:0:31857:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009e01ba00. 00000020:00000040:2.0:1713478268.935702:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000100:00000001:2.0:1713478268.935703:0:31857:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478268.935733:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478268.935736:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495600. 00000400:00000200:0.0:1713478268.935740:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.935745:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478268.935748:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887198 00000400:00000010:0.0:1713478268.935749:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887198. 00000100:00000001:0.0:1713478268.935752:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478268.935754:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478268.936443:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.936447:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.936449:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.936450:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.936454:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478268.936459:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a360bc0 00000400:00000200:0.0:1713478268.936463:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x545cbd [8] + 11000 00000800:00000001:0.0:1713478268.936466:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.936472:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.936474:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.936476:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478268.936478:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478268.936479:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478268.936481:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008ee23480. 00000100:00000040:0.0:1713478268.936483:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff88008ee23480 x1796705787186112 msgsize 440 00000100:00100000:0.0:1713478268.936486:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478268.936495:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478268.936498:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.936500:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478268.936522:0:13617:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478268.936524:0:13617:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787186112 02000000:00000001:3.0:1713478268.936525:0:13617:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478268.936526:0:13617:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478268.936527:0:13617:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478268.936529:0:13617:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478268.936530:0:13617:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787186112 00000020:00000001:3.0:1713478268.936531:0:13617:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478268.936532:0:13617:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478268.936534:0:13617:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478268.936535:0:13617:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478268.936536:0:13617:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478268.936537:0:13617:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478268.936539:0:13617:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478268.936540:0:13617:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478268.936542:0:13617:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e800. 00000020:00000010:3.0:1713478268.936543:0:13617:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41cb00. 00000020:00000010:3.0:1713478268.936546:0:13617:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6ce10. 00000100:00000040:3.0:1713478268.936549:0:13617:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478268.936550:0:13617:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478268.936551:0:13617:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478268.936552:0:13617:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.936554:0:13617:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.936562:0:13617:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478268.936566:0:13617:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478268.936567:0:13617:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478268.936570:0:13617:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111338 00000100:00000040:3.0:1713478268.936572:0:13617:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478268.936573:0:13617:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134711407744 : -131938998143872 : ffff88008ee23480) 00000100:00000040:3.0:1713478268.936576:0:13617:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008ee23480 x1796705787186112/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 440/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478268.936580:0:13617:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478268.936581:0:13617:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478268.936582:0:13617:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008ee23480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30599:x1796705787186112:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478268.936586:0:13617:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787186112 00000020:00000001:3.0:1713478268.936587:0:13617:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478268.936589:0:13617:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478268.936590:0:13617:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.936591:0:13617:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478268.936592:0:13617:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478268.936593:0:13617:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478268.936595:0:13617:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478268.936596:0:13617:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478268.936597:0:13617:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478268.936598:0:13617:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478268.936599:0:13617:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478268.936600:0:13617:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.936601:0:13617:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478268.936602:0:13617:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.936603:0:13617:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478268.936604:0:13617:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.936605:0:13617:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478268.936606:0:13617:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.936607:0:13617:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478268.936607:0:13617:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.936608:0:13617:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.936609:0:13617:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.936611:0:13617:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478268.936611:0:13617:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478268.936613:0:13617:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8800674d5800. 02000000:00000001:3.0:1713478268.936614:0:13617:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.936615:0:13617:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478268.936617:0:13617:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478268.936618:0:13617:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478268.936619:0:13617:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478268.936620:0:13617:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478268.936621:0:13617:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478268.936623:0:13617:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478268.936625:0:13617:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c9e4 for inode 13563 00080000:00000001:3.0:1713478268.936626:0:13617:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478268.937080:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478268.937082:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478268.937083:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953572 is committed 00000001:00000040:0.0:1713478268.937086:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478268.937088:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478268.937089:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2780. 00000020:00000001:0.0:1713478268.937092:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478268.937094:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478268.937095:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478268.937096:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478268.937098:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2ba0. 00080000:00000010:0.0:1713478268.937099:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01aa00. 00080000:00000010:0.0:1713478268.937102:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ac00. 00080000:00000001:3.0:1713478268.937167:0:13617:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.937170:0:13617:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.937173:0:13617:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478268.937176:0:13617:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478268.937178:0:13617:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478268.937180:0:13617:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478268.937181:0:13617:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478268.937183:0:13617:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478268.937185:0:13617:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953572, transno 0, xid 1796705787186112 00010000:00000001:3.0:1713478268.937187:0:13617:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478268.937191:0:13617:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008ee23480 x1796705787186112/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 440/432 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478268.937196:0:13617:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478268.937197:0:13617:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478268.937199:0:13617:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=5 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478268.937201:0:13617:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478268.937203:0:13617:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478268.937204:0:13617:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478268.937205:0:13617:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478268.937207:0:13617:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.937208:0:13617:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478268.937210:0:13617:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478268.937244:0:13617:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bbf68. 00000100:00000200:3.0:1713478268.937247:0:13617:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787186112, offset 224 00000400:00000200:3.0:1713478268.937250:0:13617:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478268.937255:0:13617:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478268.937258:0:13617:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884757:884757:256:4294967295] 192.168.202.21@tcp LPNI seq info [884757:884757:8:4294967295] 00000400:00000200:3.0:1713478268.937263:0:13617:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478268.937266:0:13617:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478268.937268:0:13617:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f55fd00. 00000800:00000200:3.0:1713478268.937271:0:13617:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478268.937275:0:13617:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478268.937277:0:13617:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f55fd00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478268.937285:0:13617:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478268.937287:0:13617:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478268.937288:0:13617:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478268.937289:0:13617:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.937290:0:13617:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478268.937294:0:13617:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008ee23480 x1796705787186112/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 440/432 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478268.937302:0:13617:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008ee23480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30599:x1796705787186112:12345-192.168.202.21@tcp:16:dd.0 Request processed in 720us (817us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478268.937309:0:13617:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111338 00000100:00000040:3.0:1713478268.937312:0:13617:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478268.937314:0:13617:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478268.937315:0:13617:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478268.937318:0:13617:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41cb00. 00000020:00000010:3.0:1713478268.937321:0:13617:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6ce10. 00000020:00000010:3.0:1713478268.937323:0:13617:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e800. 00000020:00000040:3.0:1713478268.937327:0:13617:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000100:00000001:3.0:1713478268.937328:0:13617:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478268.937331:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478268.937334:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f55fd00. 00000400:00000200:0.0:1713478268.937337:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.937340:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478268.937343:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bbf68 00000400:00000010:0.0:1713478268.937345:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bbf68. 00000100:00000001:0.0:1713478268.937365:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478268.937366:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478268.941562:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.941568:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.941570:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.941571:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.941576:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478268.941581:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a360c00 00000400:00000200:0.0:1713478268.941586:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55afd9 [128] + 74176 00000800:00000001:0.0:1713478268.941589:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.941601:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.941603:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.941606:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478268.941608:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478268.941609:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478268.941612:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008ee21c00. 00000100:00000040:0.0:1713478268.941613:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff88008ee21c00 x1796705787186176 msgsize 488 00000100:00100000:0.0:1713478268.941616:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478268.941626:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478268.941629:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.941631:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478268.941654:0:31857:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713478268.941657:0:31857:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787186176 02000000:00000001:2.0:1713478268.941659:0:31857:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713478268.941660:0:31857:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713478268.941661:0:31857:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713478268.941663:0:31857:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713478268.941665:0:31857:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787186176 00000020:00000001:2.0:1713478268.941666:0:31857:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713478268.941667:0:31857:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:2.0:1713478268.941669:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.941670:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=7 00000020:00000001:2.0:1713478268.941672:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:2.0:1713478268.941673:0:31857:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:2.0:1713478268.941675:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478268.941676:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713478268.941678:0:31857:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009e01ba00. 00000020:00000010:2.0:1713478268.941681:0:31857:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880131aeb100. 00000020:00000010:2.0:1713478268.941683:0:31857:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008b9bee10. 00000100:00000040:2.0:1713478268.941685:0:31857:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713478268.941687:0:31857:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713478268.941688:0:31857:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713478268.941689:0:31857:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713478268.941690:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478268.941692:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:2.0:1713478268.941693:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478268.941694:0:31857:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713478268.941696:0:31857:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713478268.941697:0:31857:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.941699:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478268.941700:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.941701:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.941702:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.941703:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.941704:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.941705:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.941705:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.941706:0:31857:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713478268.941708:0:31857:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.941709:0:31857:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.941710:0:31857:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.941711:0:31857:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713478268.941712:0:31857:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.941713:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713478268.941717:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (1021313024->1022361599) req@ffff88008ee21c00 x1796705787186176/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713478268.941723:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713478268.941724:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88008ee21c00 with x1796705787186176 ext(1021313024->1022361599) 00010000:00000001:2.0:1713478268.941726:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713478268.941727:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.941728:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:2.0:1713478268.941729:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.941731:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.941732:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713478268.941733:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713478268.941734:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713478268.941735:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88008ee21c00 00002000:00000001:2.0:1713478268.941736:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.941737:0:31857:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.941739:0:31857:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.941750:0:31857:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478268.941755:0:31857:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713478268.941756:0:31857:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713478268.941759:0:31857:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 64776 00000100:00000040:2.0:1713478268.941761:0:31857:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:2.0:1713478268.941762:0:31857:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134711401472 : -131938998150144 : ffff88008ee21c00) 00000100:00000040:2.0:1713478268.941765:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008ee21c00 x1796705787186176/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713478268.941770:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478268.941771:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713478268.941773:0:31857:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008ee21c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30598:x1796705787186176:12345-192.168.202.21@tcp:4:dd.0 00000100:00000200:2.0:1713478268.941775:0:31857:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787186176 00000020:00000001:2.0:1713478268.941776:0:31857:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713478268.941777:0:31857:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713478268.941778:0:31857:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.941779:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478268.941780:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:2.0:1713478268.941782:0:31857:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713478268.941783:0:31857:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713478268.941784:0:31857:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713478268.941785:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478268.941786:0:31857:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.941787:0:31857:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713478268.941789:0:31857:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713478268.941790:0:31857:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713478268.941792:0:31857:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880095502c00. 02000000:00000001:2.0:1713478268.941793:0:31857:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.941795:0:31857:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.941797:0:31857:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713478268.941797:0:31857:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.941799:0:31857:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713478268.941800:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.941802:0:31857:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713478268.941803:0:31857:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713478268.941805:0:31857:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713478268.941806:0:31857:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713478268.941808:0:31857:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 free: 3917295616 avail: 3629969408 00000020:00000001:2.0:1713478268.941810:0:31857:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713478268.941811:0:31857:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 avail=3629969408 left=3139944448 unstable=0 tot_grant=490023616 pending=0 00000020:00000001:2.0:1713478268.941813:0:31857:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3139944448 : 3139944448 : bb27c000) 00000020:00000001:2.0:1713478268.941814:0:31857:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713478268.941815:0:31857:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 reports grant 488808448 dropped 0, local 489881600 00000020:00000001:2.0:1713478268.941817:0:31857:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713478268.941817:0:31857:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713478268.941818:0:31857:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 granted: 1073152 ungranted: 0 grant: 488808448 dirty: 1073152 00000020:00000001:2.0:1713478268.941820:0:31857:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713478268.941821:0:31857:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713478268.941822:0:31857:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 wants: 489881600 current grant 488808448 granting: 1073152 00000020:00000020:2.0:1713478268.941824:0:31857:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 tot cached:0 granted:491096768 num_exports: 3 00000020:00000001:2.0:1713478268.941825:0:31857:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1073152 : 1073152 : 106000) 00000020:00000001:2.0:1713478268.941826:0:31857:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713478268.941827:0:31857:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713478268.941828:0:31857:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713478268.941830:0:31857:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:2.0:1713478268.941831:0:31857:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00002000:00000001:2.0:1713478268.941834:0:31857:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.941836:0:31857:0:(osd_io.c:536:osd_map_remote_to_local()) Process entered 00080000:00000001:2.0:1713478268.941838:0:31857:0:(osd_io.c:570:osd_map_remote_to_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.942429:0:31857:0:(osd_io.c:817:osd_bufs_get()) Process leaving (rc=256 : 256 : 100) 00080000:00000001:2.0:1713478268.942437:0:31857:0:(osd_io.c:1208:osd_write_prep()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.942439:0:31857:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.942440:0:31857:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.942441:0:31857:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.942442:0:31857:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713478268.942446:0:31857:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88008be94c00. 00000100:00000010:2.0:1713478268.942448:0:31857:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88006acc4000. 00000020:00000040:2.0:1713478268.942450:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=8 00010000:00000001:2.0:1713478268.942455:0:31857:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713478268.942456:0:31857:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713478268.942460:0:31857:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88012c2b0000. 00000400:00000010:2.0:1713478268.942464:0:31857:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88009b7c3268. 00000400:00000200:2.0:1713478268.942467:0:31857:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478268.942472:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478268.942475:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884758:884758:256:4294967295] 192.168.202.21@tcp LPNI seq info [884758:884758:8:4294967295] 00000400:00000200:2.0:1713478268.942478:0:31857:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.21@tcp 00000400:00000200:2.0:1713478268.942482:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : GET try# 0 00000800:00000200:2.0:1713478268.942485:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478268.942487:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8800ac495800. 00000800:00000200:2.0:1713478268.942490:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478268.942493:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478268.942495:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495800 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713478268.942508:0:31857:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.21@tcp mbits 0x662182a360c00-0x662182a360c00 00000100:00000001:2.0:1713478268.942510:0:31857:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713478268.942626:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478268.942631:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495800. 00000400:00000200:0.0:1713478268.942637:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.942643:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478268.942647:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478268.942649:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88008be94c00 00000100:00000001:0.0:1713478268.942651:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478268.944122:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.944149:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.944152:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.944155:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.944162:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478268.944172:0:7991:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x569645 00000800:00000001:0.0:1713478268.944275:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.945201:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.945204:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.945653:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.945656:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.945660:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478268.945663:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b0000 00000400:00000010:0.0:1713478268.945665:0:7991:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b0000. 00000100:00000001:0.0:1713478268.945668:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478268.945670:0:7991:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88008be94c00 00000100:00000001:0.0:1713478268.945679:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478268.945683:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.945685:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713478268.945747:0:31857:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.945751:0:31857:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713478268.945753:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.945757:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478268.945762:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.945764:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478268.945765:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.945767:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478268.945768:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.945769:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.945770:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.945771:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.945772:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.945773:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.945773:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.945775:0:31857:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713478268.945776:0:31857:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713478268.945778:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713478268.945780:0:31857:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.945783:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:2.0:1713478268.945786:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88009e01a600. 00080000:00000001:2.0:1713478268.945788:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134965126656 : -131938744424960 : ffff88009e01a600) 00080000:00000001:2.0:1713478268.945791:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:2.0:1713478268.945799:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.945801:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713478268.945802:0:31857:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.945803:0:31857:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713478268.945804:0:31857:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.945806:0:31857:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713478268.945808:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00040000:00000001:2.0:1713478268.945812:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713478268.945812:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:2.0:1713478268.945814:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713478268.945815:0:31857:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713478268.945817:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:2.0:1713478268.945818:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88009e01b200. 00080000:00000001:2.0:1713478268.945820:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134965129728 : -131938744421888 : ffff88009e01b200) 00080000:00000001:2.0:1713478268.945823:0:31857:0:(osd_handler.c:3090:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713478268.945825:0:31857:0:(osd_handler.c:3157:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.945826:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:2.0:1713478268.945828:0:31857:0:(osd_io.c:1803:osd_declare_write()) Process entered 00000001:00000001:2.0:1713478268.945830:0:31857:0:(osd_quota.c:663:osd_declare_inode_qid()) Process entered 00080000:00000010:2.0:1713478268.945831:0:31857:0:(osd_io.c:2646:osd_trunc_lock()) kmalloced '(al)': 48 at ffff8800ac43d3c0. 00080000:00000001:2.0:1713478268.945832:0:31857:0:(osd_io.c:1888:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.945835:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.945846:0:31857:0:(osd_handler.c:3410:osd_attr_set()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:2.0:1713478268.945848:0:31857:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713478268.945850:0:31857:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800822f2a80. 00000020:00000040:2.0:1713478268.945852:0:31857:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 1 00000020:00000040:2.0:1713478268.945854:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=9 00000020:00000001:2.0:1713478268.945855:0:31857:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.945857:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713478268.945858:0:31857:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713478268.945861:0:31857:0:(osd_handler.c:5063:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713478268.945862:0:31857:0:(osd_handler.c:5081:osd_xattr_set()) [0x2c0000403:0xa745:0x0] set version 0x30000c9e5 (old 0x30000c9e4) for inode 13563 00080000:00000001:2.0:1713478268.945865:0:31857:0:(osd_handler.c:5090:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713478268.945867:0:31857:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884953573, last_committed = 12884953572 00000001:00000010:2.0:1713478268.945869:0:31857:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800822f2000. 00000001:00000040:2.0:1713478268.945871:0:31857:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 2 00000020:00000040:2.0:1713478268.945872:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=10 00000001:00000001:2.0:1713478268.945879:0:31857:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:2.0:1713478268.945882:0:31857:0:(osd_io.c:2674:osd_trunc_unlock_all()) kfreed 'al': 48 at ffff8800ac43d3c0. 00040000:00000001:2.0:1713478268.945884:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713478268.945885:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:2.0:1713478268.945886:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.945912:0:31857:0:(osd_io.c:698:osd_bufs_put()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713478268.945914:0:31857:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00002000:00000001:2.0:1713478268.945915:0:31857:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.945917:0:31857:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.945918:0:31857:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.945920:0:31857:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713478268.945921:0:31857:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713478268.945922:0:31857:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713478268.945924:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 9 00000100:00000010:2.0:1713478268.945926:0:31857:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88006acc4000. 00000100:00000010:2.0:1713478268.945929:0:31857:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88008be94c00. 00000100:00000001:2.0:1713478268.945930:0:31857:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713478268.945931:0:31857:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713478268.945933:0:31857:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953572, transno 12884953573, xid 1796705787186176 00010000:00000001:2.0:1713478268.945935:0:31857:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713478268.945940:0:31857:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008ee21c00 x1796705787186176/t12884953573(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/448 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713478268.945946:0:31857:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713478268.945948:0:31857:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713478268.945950:0:31857:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800a14305e8 time=35 v=5 (1 1 1 3) 00000100:00000001:2.0:1713478268.945953:0:31857:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713478268.945954:0:31857:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:2.0:1713478268.945956:0:31857:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:2.0:1713478268.945957:0:31857:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713478268.945960:0:31857:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.945961:0:31857:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713478268.945963:0:31857:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:2.0:1713478268.945966:0:31857:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880136887ee0. 00000100:00000200:2.0:1713478268.945968:0:31857:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796705787186176, offset 224 00000400:00000200:2.0:1713478268.945972:0:31857:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478268.945977:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478268.945981:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884759:884759:256:4294967295] 192.168.202.21@tcp LPNI seq info [884759:884759:8:4294967295] 00000400:00000200:2.0:1713478268.945987:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:2.0:1713478268.945990:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478268.945993:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800ac495400. 00000800:00000200:2.0:1713478268.945996:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478268.946000:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478268.946002:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495400 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713478268.946018:0:31857:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713478268.946021:0:31857:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:2.0:1713478268.946022:0:31857:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713478268.946023:0:31857:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.946025:0:31857:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713478268.946028:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008ee21c00 x1796705787186176/t12884953573(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/448 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713478268.946034:0:31857:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008ee21c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30598:x1796705787186176:12345-192.168.202.21@tcp:4:dd.0 Request processed in 4263us (4419us total) trans 12884953573 rc 0/0 00000100:00100000:2.0:1713478268.946040:0:31857:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 64776 00000100:00000040:2.0:1713478268.946042:0:31857:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:2.0:1713478268.946043:0:31857:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713478268.946045:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713478268.946049:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (1021313024->1022361599) req@ffff88008ee21c00 x1796705787186176/t12884953573(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/448 e 0 to 0 dl 1713478279 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713478268.946059:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713478268.946060:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88008ee21c00 with x1796705787186176 ext(1021313024->1022361599) 00010000:00000001:2.0:1713478268.946062:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713478268.946063:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.946065:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:2.0:1713478268.946066:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.946067:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.946069:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713478268.946070:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713478268.946070:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713478268.946071:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88008ee21c00 00002000:00000001:2.0:1713478268.946073:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713478268.946073:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000100:00000001:2.0:1713478268.946074:0:31857:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713478268.946076:0:31857:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880131aeb100. 00000800:00000010:0.0:1713478268.946076:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495400. 00000020:00000010:2.0:1713478268.946079:0:31857:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008b9bee10. 00000400:00000200:0.0:1713478268.946080:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000010:2.0:1713478268.946081:0:31857:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009e01ba00. 00000020:00000040:2.0:1713478268.946085:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000400:00000200:0.0:1713478268.946085:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:2.0:1713478268.946087:0:31857:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.946088:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887ee0 00000400:00000010:0.0:1713478268.946090:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887ee0. 00000100:00000001:0.0:1713478268.946093:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478268.946095:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478268.947036:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.947041:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.947042:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.947043:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.947047:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478268.947052:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a360c40 00000400:00000200:0.0:1713478268.947056:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x545cbd [8] + 11440 00000800:00000001:0.0:1713478268.947059:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.947065:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.947066:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.947068:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478268.947071:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478268.947072:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478268.947074:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008ee21180. 00000100:00000040:0.0:1713478268.947076:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff88008ee21180 x1796705787186240 msgsize 440 00000100:00100000:0.0:1713478268.947079:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478268.947089:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478268.947091:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.947093:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478268.947127:0:13617:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478268.947130:0:13617:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787186240 02000000:00000001:3.0:1713478268.947132:0:13617:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478268.947133:0:13617:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478268.947134:0:13617:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478268.947136:0:13617:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478268.947138:0:13617:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787186240 00000020:00000001:3.0:1713478268.947140:0:13617:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478268.947140:0:13617:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478268.947142:0:13617:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478268.947143:0:13617:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478268.947145:0:13617:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478268.947146:0:13617:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478268.947148:0:13617:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478268.947149:0:13617:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478268.947152:0:13617:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e800. 00000020:00000010:3.0:1713478268.947154:0:13617:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41cb00. 00000020:00000010:3.0:1713478268.947156:0:13617:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6ce10. 00000100:00000040:3.0:1713478268.947158:0:13617:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478268.947160:0:13617:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478268.947161:0:13617:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478268.947162:0:13617:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.947164:0:13617:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.947174:0:13617:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478268.947178:0:13617:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478268.947179:0:13617:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478268.947182:0:13617:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111339 00000100:00000040:3.0:1713478268.947184:0:13617:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478268.947186:0:13617:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134711398784 : -131938998152832 : ffff88008ee21180) 00000100:00000040:3.0:1713478268.947189:0:13617:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008ee21180 x1796705787186240/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 440/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478268.947195:0:13617:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478268.947196:0:13617:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478268.947198:0:13617:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008ee21180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30597:x1796705787186240:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478268.947200:0:13617:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787186240 00000020:00000001:3.0:1713478268.947201:0:13617:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478268.947202:0:13617:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478268.947203:0:13617:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.947205:0:13617:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478268.947205:0:13617:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478268.947207:0:13617:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478268.947208:0:13617:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478268.947209:0:13617:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478268.947210:0:13617:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478268.947212:0:13617:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478268.947213:0:13617:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478268.947214:0:13617:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.947215:0:13617:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478268.947217:0:13617:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.947218:0:13617:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478268.947219:0:13617:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.947220:0:13617:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478268.947220:0:13617:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.947221:0:13617:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478268.947222:0:13617:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.947223:0:13617:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.947224:0:13617:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.947226:0:13617:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478268.947227:0:13617:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478268.947244:0:13617:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8800674d5c00. 02000000:00000001:3.0:1713478268.947245:0:13617:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.947246:0:13617:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478268.947248:0:13617:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478268.947249:0:13617:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478268.947251:0:13617:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478268.947253:0:13617:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478268.947254:0:13617:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478268.947255:0:13617:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478268.947257:0:13617:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c9e5 for inode 13563 00080000:00000001:3.0:1713478268.947258:0:13617:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478268.947738:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478268.947740:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478268.947741:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953573 is committed 00000001:00000040:0.0:1713478268.947743:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478268.947745:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478268.947746:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2000. 00000020:00000001:0.0:1713478268.947749:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478268.947751:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478268.947752:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478268.947753:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478268.947754:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2a80. 00080000:00000010:0.0:1713478268.947756:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01b200. 00080000:00000010:0.0:1713478268.947758:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01a600. 00080000:00000001:3.0:1713478268.947794:0:13617:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.947796:0:13617:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.947798:0:13617:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478268.947802:0:13617:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478268.947803:0:13617:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478268.947805:0:13617:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478268.947806:0:13617:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478268.947808:0:13617:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478268.947810:0:13617:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953573, transno 0, xid 1796705787186240 00010000:00000001:3.0:1713478268.947812:0:13617:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478268.947815:0:13617:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008ee21180 x1796705787186240/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 440/432 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478268.947824:0:13617:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478268.947825:0:13617:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478268.947827:0:13617:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=5 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478268.947829:0:13617:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478268.947830:0:13617:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478268.947832:0:13617:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478268.947833:0:13617:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478268.947834:0:13617:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.947836:0:13617:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478268.947837:0:13617:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478268.947863:0:13617:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bb330. 00000100:00000200:3.0:1713478268.947865:0:13617:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787186240, offset 224 00000400:00000200:3.0:1713478268.947868:0:13617:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478268.947873:0:13617:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478268.947876:0:13617:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884760:884760:256:4294967295] 192.168.202.21@tcp LPNI seq info [884760:884760:8:4294967295] 00000400:00000200:3.0:1713478268.947881:0:13617:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478268.947884:0:13617:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478268.947887:0:13617:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f55fd00. 00000800:00000200:3.0:1713478268.947889:0:13617:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478268.947892:0:13617:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478268.947894:0:13617:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f55fd00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478268.947902:0:13617:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478268.947904:0:13617:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478268.947905:0:13617:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478268.947906:0:13617:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.947907:0:13617:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478268.947910:0:13617:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008ee21180 x1796705787186240/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 440/432 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478268.947915:0:13617:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008ee21180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30597:x1796705787186240:12345-192.168.202.21@tcp:16:dd.0 Request processed in 719us (838us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478268.947920:0:13617:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111339 00000100:00000040:3.0:1713478268.947922:0:13617:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478268.947923:0:13617:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478268.947924:0:13617:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478268.947926:0:13617:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41cb00. 00000020:00000010:3.0:1713478268.947928:0:13617:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6ce10. 00000020:00000010:3.0:1713478268.947930:0:13617:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e800. 00000020:00000040:3.0:1713478268.947933:0:13617:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000100:00000001:3.0:1713478268.947935:0:13617:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478268.947939:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478268.947941:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f55fd00. 00000400:00000200:0.0:1713478268.947943:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.947946:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478268.947949:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb330 00000400:00000010:0.0:1713478268.947950:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb330. 00000100:00000001:0.0:1713478268.947952:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478268.947953:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478268.952343:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.952361:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.952363:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.952365:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.952369:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478268.952374:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a360c80 00000400:00000200:0.0:1713478268.952379:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55afd9 [128] + 74664 00000800:00000001:0.0:1713478268.952382:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.952393:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.952394:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.952397:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478268.952400:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478268.952401:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478268.952403:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008ee22a00. 00000100:00000040:0.0:1713478268.952405:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff88008ee22a00 x1796705787186304 msgsize 488 00000100:00100000:0.0:1713478268.952407:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478268.952417:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478268.952420:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.952422:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478268.952454:0:31857:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713478268.952457:0:31857:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787186304 02000000:00000001:2.0:1713478268.952459:0:31857:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713478268.952460:0:31857:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713478268.952462:0:31857:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713478268.952465:0:31857:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713478268.952467:0:31857:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787186304 00000020:00000001:2.0:1713478268.952469:0:31857:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713478268.952470:0:31857:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:2.0:1713478268.952471:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.952473:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=7 00000020:00000001:2.0:1713478268.952475:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:2.0:1713478268.952478:0:31857:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:2.0:1713478268.952481:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478268.952482:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713478268.952485:0:31857:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009e01ba00. 00000020:00000010:2.0:1713478268.952488:0:31857:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880131aeb100. 00000020:00000010:2.0:1713478268.952491:0:31857:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008b9bee10. 00000100:00000040:2.0:1713478268.952495:0:31857:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713478268.952497:0:31857:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713478268.952498:0:31857:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713478268.952500:0:31857:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713478268.952501:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478268.952503:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:2.0:1713478268.952505:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478268.952507:0:31857:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713478268.952509:0:31857:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713478268.952511:0:31857:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.952513:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478268.952515:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.952517:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.952518:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.952519:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.952520:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.952521:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.952522:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.952524:0:31857:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713478268.952526:0:31857:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.952528:0:31857:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.952529:0:31857:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.952531:0:31857:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713478268.952532:0:31857:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.952533:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713478268.952537:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (1022361600->1023410175) req@ffff88008ee22a00 x1796705787186304/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713478268.952543:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713478268.952544:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88008ee22a00 with x1796705787186304 ext(1022361600->1023410175) 00010000:00000001:2.0:1713478268.952546:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713478268.952547:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.952549:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:2.0:1713478268.952550:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.952551:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.952553:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713478268.952554:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713478268.952554:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713478268.952555:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88008ee22a00 00002000:00000001:2.0:1713478268.952556:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.952562:0:31857:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.952564:0:31857:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.952574:0:31857:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478268.952579:0:31857:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713478268.952580:0:31857:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713478268.952582:0:31857:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 64777 00000100:00000040:2.0:1713478268.952583:0:31857:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:2.0:1713478268.952585:0:31857:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134711405056 : -131938998146560 : ffff88008ee22a00) 00000100:00000040:2.0:1713478268.952588:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008ee22a00 x1796705787186304/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713478268.952592:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478268.952593:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713478268.952595:0:31857:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008ee22a00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30598:x1796705787186304:12345-192.168.202.21@tcp:4:dd.0 00000100:00000200:2.0:1713478268.952597:0:31857:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787186304 00000020:00000001:2.0:1713478268.952598:0:31857:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713478268.952599:0:31857:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713478268.952600:0:31857:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.952601:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478268.952602:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:2.0:1713478268.952604:0:31857:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713478268.952605:0:31857:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713478268.952606:0:31857:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713478268.952607:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478268.952608:0:31857:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.952609:0:31857:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713478268.952611:0:31857:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713478268.952612:0:31857:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713478268.952615:0:31857:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88008be94c00. 02000000:00000001:2.0:1713478268.952616:0:31857:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.952617:0:31857:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.952619:0:31857:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713478268.952620:0:31857:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.952621:0:31857:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713478268.952622:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.952624:0:31857:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713478268.952625:0:31857:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713478268.952627:0:31857:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713478268.952628:0:31857:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713478268.952630:0:31857:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 free: 3917295616 avail: 3628896256 00000020:00000001:2.0:1713478268.952631:0:31857:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713478268.952633:0:31857:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 avail=3628896256 left=3138871296 unstable=0 tot_grant=490023616 pending=0 00000020:00000001:2.0:1713478268.952634:0:31857:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3138871296 : 3138871296 : bb176000) 00000020:00000001:2.0:1713478268.952636:0:31857:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713478268.952637:0:31857:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 reports grant 488808448 dropped 0, local 489881600 00000020:00000001:2.0:1713478268.952638:0:31857:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713478268.952639:0:31857:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713478268.952640:0:31857:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 granted: 1073152 ungranted: 0 grant: 488808448 dirty: 1073152 00000020:00000001:2.0:1713478268.952641:0:31857:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713478268.952642:0:31857:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713478268.952643:0:31857:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 wants: 489881600 current grant 488808448 granting: 1073152 00000020:00000020:2.0:1713478268.952644:0:31857:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 tot cached:0 granted:491096768 num_exports: 3 00000020:00000001:2.0:1713478268.952646:0:31857:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1073152 : 1073152 : 106000) 00000020:00000001:2.0:1713478268.952647:0:31857:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713478268.952648:0:31857:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713478268.952649:0:31857:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713478268.952650:0:31857:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:2.0:1713478268.952652:0:31857:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00002000:00000001:2.0:1713478268.952654:0:31857:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.952656:0:31857:0:(osd_io.c:536:osd_map_remote_to_local()) Process entered 00080000:00000001:2.0:1713478268.952658:0:31857:0:(osd_io.c:570:osd_map_remote_to_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.953177:0:31857:0:(osd_io.c:817:osd_bufs_get()) Process leaving (rc=256 : 256 : 100) 00080000:00000001:2.0:1713478268.953184:0:31857:0:(osd_io.c:1208:osd_write_prep()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.953185:0:31857:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.953186:0:31857:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.953187:0:31857:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.953188:0:31857:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713478268.953190:0:31857:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88008be97c00. 00000100:00000010:2.0:1713478268.953192:0:31857:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88006acc4000. 00000020:00000040:2.0:1713478268.953193:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=8 00010000:00000001:2.0:1713478268.953198:0:31857:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713478268.953199:0:31857:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713478268.953203:0:31857:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88012c2b2000. 00000400:00000010:2.0:1713478268.953206:0:31857:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88009b7c32a0. 00000400:00000200:2.0:1713478268.953209:0:31857:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478268.953213:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478268.953217:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884761:884761:256:4294967295] 192.168.202.21@tcp LPNI seq info [884761:884761:8:4294967295] 00000400:00000200:2.0:1713478268.953219:0:31857:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.21@tcp 00000400:00000200:2.0:1713478268.953223:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : GET try# 0 00000800:00000200:2.0:1713478268.953226:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478268.953227:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8800ac495a00. 00000800:00000200:2.0:1713478268.953244:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478268.953249:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478268.953252:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495a00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713478268.953263:0:31857:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.21@tcp mbits 0x662182a360c80-0x662182a360c80 00000100:00000001:2.0:1713478268.953265:0:31857:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713478268.953315:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478268.953319:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495a00. 00000400:00000200:0.0:1713478268.953322:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.953327:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478268.953330:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478268.953331:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88008be97c00 00000100:00000001:0.0:1713478268.953333:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478268.954540:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.954558:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.954560:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.954563:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.954567:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478268.954574:0:7991:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x569651 00000800:00000001:0.0:1713478268.954579:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.955706:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.955710:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.956313:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.956316:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.956321:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478268.956325:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b2000 00000400:00000010:0.0:1713478268.956327:0:7991:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b2000. 00000100:00000001:0.0:1713478268.956331:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478268.956333:0:7991:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88008be97c00 00000100:00000001:0.0:1713478268.956342:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478268.956346:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.956361:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713478268.956368:0:31857:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.956371:0:31857:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713478268.956372:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.956376:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478268.956381:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.956385:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478268.956386:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.956388:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478268.956390:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.956391:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.956392:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.956394:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.956395:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.956396:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.956397:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.956399:0:31857:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713478268.956400:0:31857:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713478268.956401:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713478268.956404:0:31857:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.956406:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:2.0:1713478268.956410:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88009e01a600. 00080000:00000001:2.0:1713478268.956413:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134965126656 : -131938744424960 : ffff88009e01a600) 00080000:00000001:2.0:1713478268.956417:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:2.0:1713478268.956425:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.956427:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713478268.956428:0:31857:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.956429:0:31857:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713478268.956431:0:31857:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.956433:0:31857:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713478268.956447:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00040000:00000001:2.0:1713478268.956452:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713478268.956457:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:2.0:1713478268.956459:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713478268.956461:0:31857:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713478268.956464:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:2.0:1713478268.956466:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88009e01b200. 00080000:00000001:2.0:1713478268.956468:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134965129728 : -131938744421888 : ffff88009e01b200) 00080000:00000001:2.0:1713478268.956472:0:31857:0:(osd_handler.c:3090:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713478268.956473:0:31857:0:(osd_handler.c:3157:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.956475:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:2.0:1713478268.956478:0:31857:0:(osd_io.c:1803:osd_declare_write()) Process entered 00000001:00000001:2.0:1713478268.956481:0:31857:0:(osd_quota.c:663:osd_declare_inode_qid()) Process entered 00080000:00000010:2.0:1713478268.956483:0:31857:0:(osd_io.c:2646:osd_trunc_lock()) kmalloced '(al)': 48 at ffff8800ac43d3c0. 00080000:00000001:2.0:1713478268.956485:0:31857:0:(osd_io.c:1888:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.956488:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.956500:0:31857:0:(osd_handler.c:3410:osd_attr_set()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:2.0:1713478268.956503:0:31857:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713478268.956505:0:31857:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800822f29c0. 00000020:00000040:2.0:1713478268.956507:0:31857:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 1 00000020:00000040:2.0:1713478268.956509:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=9 00000020:00000001:2.0:1713478268.956511:0:31857:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.956513:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713478268.956515:0:31857:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713478268.956518:0:31857:0:(osd_handler.c:5063:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713478268.956519:0:31857:0:(osd_handler.c:5081:osd_xattr_set()) [0x2c0000403:0xa745:0x0] set version 0x30000c9e6 (old 0x30000c9e5) for inode 13563 00080000:00000001:2.0:1713478268.956524:0:31857:0:(osd_handler.c:5090:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713478268.956526:0:31857:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884953574, last_committed = 12884953573 00000001:00000010:2.0:1713478268.956528:0:31857:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800822f24e0. 00000001:00000040:2.0:1713478268.956530:0:31857:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 2 00000020:00000040:2.0:1713478268.956532:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=10 00000001:00000001:2.0:1713478268.956540:0:31857:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:2.0:1713478268.956544:0:31857:0:(osd_io.c:2674:osd_trunc_unlock_all()) kfreed 'al': 48 at ffff8800ac43d3c0. 00040000:00000001:2.0:1713478268.956548:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713478268.956549:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:2.0:1713478268.956551:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.956587:0:31857:0:(osd_io.c:698:osd_bufs_put()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713478268.956590:0:31857:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00002000:00000001:2.0:1713478268.956592:0:31857:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.956594:0:31857:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.956595:0:31857:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.956598:0:31857:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713478268.956599:0:31857:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713478268.956601:0:31857:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713478268.956602:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 9 00000100:00000010:2.0:1713478268.956604:0:31857:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88006acc4000. 00000100:00000010:2.0:1713478268.956608:0:31857:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88008be97c00. 00000100:00000001:2.0:1713478268.956610:0:31857:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713478268.956612:0:31857:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713478268.956614:0:31857:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953573, transno 12884953574, xid 1796705787186304 00010000:00000001:2.0:1713478268.956616:0:31857:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713478268.956621:0:31857:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008ee22a00 x1796705787186304/t12884953574(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/448 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713478268.956629:0:31857:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713478268.956631:0:31857:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713478268.956634:0:31857:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800a14305e8 time=35 v=5 (1 1 1 3) 00000100:00000001:2.0:1713478268.956637:0:31857:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713478268.956639:0:31857:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:2.0:1713478268.956641:0:31857:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:2.0:1713478268.956643:0:31857:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713478268.956645:0:31857:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.956647:0:31857:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713478268.956650:0:31857:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:2.0:1713478268.956652:0:31857:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880136887440. 00000100:00000200:2.0:1713478268.956655:0:31857:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796705787186304, offset 224 00000400:00000200:2.0:1713478268.956659:0:31857:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478268.956665:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478268.956669:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884762:884762:256:4294967295] 192.168.202.21@tcp LPNI seq info [884762:884762:8:4294967295] 00000400:00000200:2.0:1713478268.956675:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:2.0:1713478268.956678:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478268.956680:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800ac495d00. 00000800:00000200:2.0:1713478268.956683:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478268.956686:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478268.956688:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495d00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713478268.956703:0:31857:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713478268.956705:0:31857:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:2.0:1713478268.956707:0:31857:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713478268.956708:0:31857:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.956709:0:31857:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713478268.956712:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008ee22a00 x1796705787186304/t12884953574(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/448 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713478268.956718:0:31857:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008ee22a00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30598:x1796705787186304:12345-192.168.202.21@tcp:4:dd.0 Request processed in 4124us (4312us total) trans 12884953574 rc 0/0 00000100:00100000:2.0:1713478268.956723:0:31857:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 64777 00000100:00000040:2.0:1713478268.956725:0:31857:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:2.0:1713478268.956726:0:31857:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713478268.956728:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713478268.956731:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (1022361600->1023410175) req@ffff88008ee22a00 x1796705787186304/t12884953574(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/448 e 0 to 0 dl 1713478279 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713478268.956736:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713478268.956737:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88008ee22a00 with x1796705787186304 ext(1022361600->1023410175) 00010000:00000001:2.0:1713478268.956738:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713478268.956739:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.956740:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:2.0:1713478268.956742:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.956743:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.956744:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713478268.956745:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713478268.956746:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713478268.956747:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88008ee22a00 00002000:00000001:2.0:1713478268.956748:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.956750:0:31857:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713478268.956752:0:31857:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880131aeb100. 00000800:00000200:0.0:1713478268.956754:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000010:2.0:1713478268.956755:0:31857:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008b9bee10. 00000800:00000010:0.0:1713478268.956757:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495d00. 00000020:00000010:2.0:1713478268.956758:0:31857:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009e01ba00. 00000400:00000200:0.0:1713478268.956760:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000040:2.0:1713478268.956761:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000100:00000001:2.0:1713478268.956763:0:31857:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.956764:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478268.956766:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887440 00000400:00000010:0.0:1713478268.956767:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887440. 00000100:00000001:0.0:1713478268.956769:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478268.956770:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478268.957471:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.957478:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.957480:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.957483:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.957489:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478268.957496:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a360cc0 00000400:00000200:0.0:1713478268.957501:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x545cbd [8] + 11880 00000800:00000001:0.0:1713478268.957506:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.957516:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.957518:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.957520:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478268.957523:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478268.957524:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478268.957526:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008ee20e00. 00000100:00000040:0.0:1713478268.957528:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff88008ee20e00 x1796705787186368 msgsize 440 00000100:00100000:0.0:1713478268.957530:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478268.957541:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478268.957544:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.957546:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478268.957570:0:13617:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478268.957572:0:13617:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787186368 02000000:00000001:3.0:1713478268.957574:0:13617:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478268.957575:0:13617:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478268.957576:0:13617:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478268.957578:0:13617:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478268.957580:0:13617:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787186368 00000020:00000001:3.0:1713478268.957581:0:13617:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478268.957582:0:13617:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478268.957584:0:13617:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478268.957586:0:13617:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478268.957588:0:13617:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478268.957590:0:13617:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478268.957593:0:13617:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478268.957594:0:13617:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478268.957597:0:13617:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e800. 00000020:00000010:3.0:1713478268.957600:0:13617:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41cb00. 00000020:00000010:3.0:1713478268.957602:0:13617:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6ce10. 00000100:00000040:3.0:1713478268.957607:0:13617:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478268.957609:0:13617:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478268.957610:0:13617:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478268.957611:0:13617:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.957614:0:13617:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.957625:0:13617:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478268.957631:0:13617:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478268.957633:0:13617:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478268.957637:0:13617:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111340 00000100:00000040:3.0:1713478268.957640:0:13617:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478268.957641:0:13617:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134711397888 : -131938998153728 : ffff88008ee20e00) 00000100:00000040:3.0:1713478268.957646:0:13617:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008ee20e00 x1796705787186368/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 440/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478268.957654:0:13617:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478268.957655:0:13617:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478268.957658:0:13617:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008ee20e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30598:x1796705787186368:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478268.957661:0:13617:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787186368 00000020:00000001:3.0:1713478268.957664:0:13617:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478268.957665:0:13617:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478268.957667:0:13617:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.957669:0:13617:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478268.957670:0:13617:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478268.957672:0:13617:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478268.957675:0:13617:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478268.957676:0:13617:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478268.957677:0:13617:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478268.957679:0:13617:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478268.957681:0:13617:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478268.957682:0:13617:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.957684:0:13617:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478268.957685:0:13617:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.957687:0:13617:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478268.957688:0:13617:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.957689:0:13617:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478268.957690:0:13617:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.957691:0:13617:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478268.957692:0:13617:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.957694:0:13617:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.957695:0:13617:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.957698:0:13617:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478268.957700:0:13617:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478268.957703:0:13617:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8800674d4c00. 02000000:00000001:3.0:1713478268.957705:0:13617:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.957707:0:13617:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478268.957709:0:13617:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478268.957711:0:13617:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478268.957713:0:13617:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478268.957715:0:13617:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478268.957717:0:13617:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478268.957719:0:13617:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478268.957721:0:13617:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c9e6 for inode 13563 00080000:00000001:3.0:1713478268.957724:0:13617:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478268.958147:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478268.958148:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478268.958150:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953574 is committed 00000001:00000040:0.0:1713478268.958152:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478268.958153:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478268.958154:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f24e0. 00000020:00000001:0.0:1713478268.958157:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478268.958158:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478268.958158:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478268.958160:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478268.958161:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f29c0. 00080000:00000010:0.0:1713478268.958162:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01b200. 00080000:00000010:0.0:1713478268.958165:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01a600. 00080000:00000001:3.0:1713478268.958195:0:13617:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.958197:0:13617:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.958199:0:13617:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478268.958202:0:13617:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478268.958204:0:13617:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478268.958205:0:13617:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478268.958206:0:13617:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478268.958208:0:13617:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478268.958210:0:13617:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953574, transno 0, xid 1796705787186368 00010000:00000001:3.0:1713478268.958212:0:13617:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478268.958215:0:13617:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008ee20e00 x1796705787186368/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 440/432 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478268.958220:0:13617:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478268.958221:0:13617:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478268.958222:0:13617:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=5 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478268.958224:0:13617:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478268.958226:0:13617:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478268.958227:0:13617:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478268.958241:0:13617:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478268.958242:0:13617:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.958243:0:13617:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478268.958245:0:13617:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478268.958271:0:13617:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bb770. 00000100:00000200:3.0:1713478268.958275:0:13617:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787186368, offset 224 00000400:00000200:3.0:1713478268.958279:0:13617:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478268.958284:0:13617:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478268.958289:0:13617:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884763:884763:256:4294967295] 192.168.202.21@tcp LPNI seq info [884763:884763:8:4294967295] 00000400:00000200:3.0:1713478268.958296:0:13617:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478268.958300:0:13617:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478268.958303:0:13617:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f55fc00. 00000800:00000200:3.0:1713478268.958306:0:13617:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478268.958310:0:13617:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478268.958313:0:13617:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f55fc00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478268.958325:0:13617:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478268.958328:0:13617:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478268.958330:0:13617:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478268.958331:0:13617:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.958333:0:13617:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478268.958337:0:13617:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008ee20e00 x1796705787186368/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 440/432 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478268.958344:0:13617:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008ee20e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30598:x1796705787186368:12345-192.168.202.21@tcp:16:dd.0 Request processed in 689us (814us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478268.958371:0:13617:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111340 00000100:00000040:3.0:1713478268.958373:0:13617:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478268.958375:0:13617:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478268.958376:0:13617:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478268.958379:0:13617:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41cb00. 00000020:00000010:3.0:1713478268.958381:0:13617:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6ce10. 00000020:00000010:3.0:1713478268.958384:0:13617:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e800. 00000020:00000040:3.0:1713478268.958387:0:13617:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000800:00000200:0.0:1713478268.958388:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000100:00000001:3.0:1713478268.958389:0:13617:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000010:0.0:1713478268.958390:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f55fc00. 00000400:00000200:0.0:1713478268.958393:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.958396:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478268.958399:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb770 00000400:00000010:0.0:1713478268.958400:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb770. 00000100:00000001:0.0:1713478268.958402:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478268.958403:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478268.962916:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.962922:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.962924:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.962926:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.962931:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478268.962937:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a360d00 00000400:00000200:0.0:1713478268.962941:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55afd9 [128] + 75152 00000800:00000001:0.0:1713478268.962945:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.962977:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.962979:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.962983:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478268.962986:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478268.962987:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478268.962990:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008ee20380. 00000100:00000040:0.0:1713478268.962992:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff88008ee20380 x1796705787186432 msgsize 488 00000100:00100000:0.0:1713478268.962996:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478268.963009:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478268.963013:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.963016:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478268.963069:0:31857:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713478268.963073:0:31857:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787186432 02000000:00000001:2.0:1713478268.963075:0:31857:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713478268.963077:0:31857:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713478268.963079:0:31857:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713478268.963082:0:31857:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713478268.963084:0:31857:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787186432 00000020:00000001:2.0:1713478268.963086:0:31857:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713478268.963088:0:31857:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:2.0:1713478268.963089:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.963092:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=7 00000020:00000001:2.0:1713478268.963094:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:2.0:1713478268.963097:0:31857:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:2.0:1713478268.963100:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478268.963101:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713478268.963104:0:31857:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009e01ba00. 00000020:00000010:2.0:1713478268.963108:0:31857:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880131aeb100. 00000020:00000010:2.0:1713478268.963111:0:31857:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008b9bee10. 00000100:00000040:2.0:1713478268.963116:0:31857:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713478268.963118:0:31857:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713478268.963120:0:31857:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713478268.963122:0:31857:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713478268.963124:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478268.963126:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:2.0:1713478268.963128:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478268.963131:0:31857:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713478268.963133:0:31857:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713478268.963134:0:31857:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.963137:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478268.963138:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.963140:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.963142:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.963143:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.963145:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.963146:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.963148:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.963149:0:31857:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713478268.963152:0:31857:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.963154:0:31857:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.963156:0:31857:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.963158:0:31857:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713478268.963160:0:31857:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.963162:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713478268.963168:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (1023410176->1024458751) req@ffff88008ee20380 x1796705787186432/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713478268.963178:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713478268.963180:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88008ee20380 with x1796705787186432 ext(1023410176->1024458751) 00010000:00000001:2.0:1713478268.963183:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713478268.963184:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.963186:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:2.0:1713478268.963188:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.963191:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.963193:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713478268.963194:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713478268.963196:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713478268.963197:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88008ee20380 00002000:00000001:2.0:1713478268.963199:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.963201:0:31857:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.963205:0:31857:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.963222:0:31857:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478268.963244:0:31857:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713478268.963246:0:31857:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713478268.963251:0:31857:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 64778 00000100:00000040:2.0:1713478268.963254:0:31857:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:2.0:1713478268.963256:0:31857:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134711395200 : -131938998156416 : ffff88008ee20380) 00000100:00000040:2.0:1713478268.963261:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008ee20380 x1796705787186432/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713478268.963270:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478268.963271:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713478268.963274:0:31857:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008ee20380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30599:x1796705787186432:12345-192.168.202.21@tcp:4:dd.0 00000100:00000200:2.0:1713478268.963282:0:31857:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787186432 00000020:00000001:2.0:1713478268.963284:0:31857:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713478268.963286:0:31857:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713478268.963288:0:31857:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.963290:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478268.963292:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:2.0:1713478268.963294:0:31857:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713478268.963296:0:31857:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713478268.963298:0:31857:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713478268.963299:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478268.963301:0:31857:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.963303:0:31857:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713478268.963306:0:31857:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713478268.963308:0:31857:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713478268.963311:0:31857:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88008be97c00. 02000000:00000001:2.0:1713478268.963313:0:31857:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.963315:0:31857:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.963318:0:31857:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713478268.963320:0:31857:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.963322:0:31857:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713478268.963323:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.963327:0:31857:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713478268.963328:0:31857:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713478268.963331:0:31857:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713478268.963333:0:31857:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713478268.963335:0:31857:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 free: 3917295616 avail: 3627823104 00000020:00000001:2.0:1713478268.963339:0:31857:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713478268.963341:0:31857:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 avail=3627823104 left=3137798144 unstable=0 tot_grant=490023616 pending=0 00000020:00000001:2.0:1713478268.963344:0:31857:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3137798144 : 3137798144 : bb070000) 00000020:00000001:2.0:1713478268.963346:0:31857:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713478268.963370:0:31857:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 reports grant 488808448 dropped 0, local 489881600 00000020:00000001:2.0:1713478268.963374:0:31857:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713478268.963376:0:31857:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713478268.963378:0:31857:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 granted: 1073152 ungranted: 0 grant: 488808448 dirty: 1073152 00000020:00000001:2.0:1713478268.963382:0:31857:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713478268.963383:0:31857:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713478268.963385:0:31857:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 wants: 489881600 current grant 488808448 granting: 1073152 00000020:00000020:2.0:1713478268.963388:0:31857:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 tot cached:0 granted:491096768 num_exports: 3 00000020:00000001:2.0:1713478268.963391:0:31857:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1073152 : 1073152 : 106000) 00000020:00000001:2.0:1713478268.963393:0:31857:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713478268.963395:0:31857:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713478268.963397:0:31857:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713478268.963400:0:31857:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:2.0:1713478268.963403:0:31857:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00002000:00000001:2.0:1713478268.963407:0:31857:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.963409:0:31857:0:(osd_io.c:536:osd_map_remote_to_local()) Process entered 00080000:00000001:2.0:1713478268.963414:0:31857:0:(osd_io.c:570:osd_map_remote_to_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.964113:0:31857:0:(osd_io.c:817:osd_bufs_get()) Process leaving (rc=256 : 256 : 100) 00080000:00000001:2.0:1713478268.964122:0:31857:0:(osd_io.c:1208:osd_write_prep()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.964124:0:31857:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.964125:0:31857:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.964127:0:31857:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.964128:0:31857:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713478268.964131:0:31857:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88008be95000. 00000100:00000010:2.0:1713478268.964133:0:31857:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88006acc4000. 00000020:00000040:2.0:1713478268.964135:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=8 00010000:00000001:2.0:1713478268.964140:0:31857:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713478268.964142:0:31857:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713478268.964146:0:31857:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88012c2b4000. 00000400:00000010:2.0:1713478268.964151:0:31857:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88009b7c32d8. 00000400:00000200:2.0:1713478268.964154:0:31857:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478268.964160:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478268.964164:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884764:884764:256:4294967295] 192.168.202.21@tcp LPNI seq info [884764:884764:8:4294967295] 00000400:00000200:2.0:1713478268.964167:0:31857:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.21@tcp 00000400:00000200:2.0:1713478268.964171:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : GET try# 0 00000800:00000200:2.0:1713478268.964176:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478268.964178:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8800ac495e00. 00000800:00000200:2.0:1713478268.964182:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478268.964186:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478268.964189:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495e00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713478268.964209:0:31857:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.21@tcp mbits 0x662182a360d00-0x662182a360d00 00000100:00000001:2.0:1713478268.964212:0:31857:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713478268.964304:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478268.964308:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495e00. 00000400:00000200:0.0:1713478268.964311:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.964315:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478268.964318:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478268.964319:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88008be95000 00000100:00000001:0.0:1713478268.964321:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478268.966019:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.966068:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.966072:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.966076:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.966083:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478268.966195:0:7991:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x56965d 00000800:00000001:0.0:1713478268.966203:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.967380:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.967383:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.967462:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.967465:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.967470:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478268.967475:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b4000 00000400:00000010:0.0:1713478268.967477:0:7991:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b4000. 00000100:00000001:0.0:1713478268.967483:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478268.967485:0:7991:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88008be95000 00000100:00000001:0.0:1713478268.967504:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478268.967509:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.967513:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713478268.967555:0:31857:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.967559:0:31857:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713478268.967561:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.967565:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478268.967570:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.967573:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478268.967575:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.967577:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478268.967579:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.967581:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.967582:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.967583:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.967584:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.967585:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.967586:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.967589:0:31857:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713478268.967591:0:31857:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713478268.967592:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713478268.967595:0:31857:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.967598:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:2.0:1713478268.967601:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88009e01ac00. 00080000:00000001:2.0:1713478268.967603:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134965128192 : -131938744423424 : ffff88009e01ac00) 00080000:00000001:2.0:1713478268.967607:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:2.0:1713478268.967615:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.967617:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713478268.967618:0:31857:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.967620:0:31857:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713478268.967622:0:31857:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.967624:0:31857:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713478268.967627:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00040000:00000001:2.0:1713478268.967631:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713478268.967633:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:2.0:1713478268.967635:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713478268.967637:0:31857:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713478268.967639:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:2.0:1713478268.967641:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88009e01aa00. 00080000:00000001:2.0:1713478268.967643:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134965127680 : -131938744423936 : ffff88009e01aa00) 00080000:00000001:2.0:1713478268.967647:0:31857:0:(osd_handler.c:3090:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713478268.967649:0:31857:0:(osd_handler.c:3157:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.967650:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:2.0:1713478268.967653:0:31857:0:(osd_io.c:1803:osd_declare_write()) Process entered 00000001:00000001:2.0:1713478268.967662:0:31857:0:(osd_quota.c:663:osd_declare_inode_qid()) Process entered 00080000:00000010:2.0:1713478268.967665:0:31857:0:(osd_io.c:2646:osd_trunc_lock()) kmalloced '(al)': 48 at ffff8800ac43d3c0. 00080000:00000001:2.0:1713478268.967667:0:31857:0:(osd_io.c:1888:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.967671:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.967684:0:31857:0:(osd_handler.c:3410:osd_attr_set()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:2.0:1713478268.967687:0:31857:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713478268.967689:0:31857:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800822f2120. 00000020:00000040:2.0:1713478268.967691:0:31857:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 1 00000020:00000040:2.0:1713478268.967693:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=9 00000020:00000001:2.0:1713478268.967695:0:31857:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.967697:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713478268.967700:0:31857:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713478268.967702:0:31857:0:(osd_handler.c:5063:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713478268.967704:0:31857:0:(osd_handler.c:5081:osd_xattr_set()) [0x2c0000403:0xa745:0x0] set version 0x30000c9e7 (old 0x30000c9e6) for inode 13563 00080000:00000001:2.0:1713478268.967709:0:31857:0:(osd_handler.c:5090:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713478268.967711:0:31857:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884953575, last_committed = 12884953574 00000001:00000010:2.0:1713478268.967714:0:31857:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800822f2960. 00000001:00000040:2.0:1713478268.967716:0:31857:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 2 00000020:00000040:2.0:1713478268.967718:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=10 00000001:00000001:2.0:1713478268.967727:0:31857:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:2.0:1713478268.967731:0:31857:0:(osd_io.c:2674:osd_trunc_unlock_all()) kfreed 'al': 48 at ffff8800ac43d3c0. 00040000:00000001:2.0:1713478268.967735:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713478268.967737:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:2.0:1713478268.967739:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.967767:0:31857:0:(osd_io.c:698:osd_bufs_put()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713478268.967769:0:31857:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00002000:00000001:2.0:1713478268.967770:0:31857:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.967772:0:31857:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.967773:0:31857:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.967775:0:31857:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713478268.967776:0:31857:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713478268.967778:0:31857:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713478268.967779:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 9 00000100:00000010:2.0:1713478268.967781:0:31857:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88006acc4000. 00000100:00000010:2.0:1713478268.967784:0:31857:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88008be95000. 00000100:00000001:2.0:1713478268.967785:0:31857:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713478268.967786:0:31857:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713478268.967788:0:31857:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953574, transno 12884953575, xid 1796705787186432 00010000:00000001:2.0:1713478268.967790:0:31857:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713478268.967794:0:31857:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008ee20380 x1796705787186432/t12884953575(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/448 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713478268.967800:0:31857:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713478268.967802:0:31857:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713478268.967804:0:31857:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800a14305e8 time=35 v=5 (1 1 1 3) 00000100:00000001:2.0:1713478268.967807:0:31857:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713478268.967808:0:31857:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:2.0:1713478268.967810:0:31857:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:2.0:1713478268.967812:0:31857:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713478268.967813:0:31857:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.967814:0:31857:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713478268.967816:0:31857:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:2.0:1713478268.967818:0:31857:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880136887000. 00000100:00000200:2.0:1713478268.967820:0:31857:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796705787186432, offset 224 00000400:00000200:2.0:1713478268.967823:0:31857:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478268.967828:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478268.967831:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884765:884765:256:4294967295] 192.168.202.21@tcp LPNI seq info [884765:884765:8:4294967295] 00000400:00000200:2.0:1713478268.967837:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:2.0:1713478268.967841:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478268.967843:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800ac495200. 00000800:00000200:2.0:1713478268.967845:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478268.967849:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478268.967851:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495200 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713478268.967864:0:31857:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713478268.967866:0:31857:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:2.0:1713478268.967868:0:31857:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713478268.967869:0:31857:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.967870:0:31857:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713478268.967873:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008ee20380 x1796705787186432/t12884953575(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/448 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713478268.967879:0:31857:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008ee20380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30599:x1796705787186432:12345-192.168.202.21@tcp:4:dd.0 Request processed in 4609us (4885us total) trans 12884953575 rc 0/0 00000100:00100000:2.0:1713478268.967884:0:31857:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 64778 00000100:00000040:2.0:1713478268.967886:0:31857:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:2.0:1713478268.967888:0:31857:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713478268.967889:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713478268.967893:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (1023410176->1024458751) req@ffff88008ee20380 x1796705787186432/t12884953575(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/448 e 0 to 0 dl 1713478279 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713478268.967898:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713478268.967899:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88008ee20380 with x1796705787186432 ext(1023410176->1024458751) 00010000:00000001:2.0:1713478268.967901:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713478268.967902:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.967903:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:2.0:1713478268.967904:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.967906:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.967907:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713478268.967908:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713478268.967909:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713478268.967910:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88008ee20380 00002000:00000001:2.0:1713478268.967912:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.967913:0:31857:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713478268.967915:0:31857:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880131aeb100. 00000800:00000200:0.0:1713478268.967916:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000010:2.0:1713478268.967918:0:31857:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008b9bee10. 00000020:00000010:2.0:1713478268.967920:0:31857:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009e01ba00. 00000800:00000010:0.0:1713478268.967920:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495200. 00000400:00000200:0.0:1713478268.967923:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000040:2.0:1713478268.967924:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000100:00000001:2.0:1713478268.967925:0:31857:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.967928:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478268.967931:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887000 00000400:00000010:0.0:1713478268.967933:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887000. 00000100:00000001:0.0:1713478268.967936:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478268.967937:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00010000:00000001:0.0:1713478268.968391:0:2942:0:(ldlm_pool.c:338:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:0.0:1713478268.968394:0:2942:0:(ldlm_pool.c:370:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713478268.968397:0:2942:0:(ldlm_pool.c:338:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:0.0:1713478268.968398:0:2942:0:(ldlm_pool.c:370:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713478268.968401:0:2942:0:(ldlm_pool.c:338:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:0.0:1713478268.968403:0:2942:0:(ldlm_pool.c:370:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713478268.968405:0:2942:0:(ldlm_pool.c:338:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:0.0:1713478268.968406:0:2942:0:(ldlm_pool.c:370:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713478268.968409:0:2942:0:(ldlm_pool.c:478:ldlm_cli_pool_recalc()) Process entered 00010000:00000001:0.0:1713478268.968411:0:2942:0:(ldlm_request.c:2139:ldlm_cancel_lru()) Process entered 00010000:00000001:0.0:1713478268.968413:0:2942:0:(ldlm_request.c:1944:ldlm_prepare_lru_list()) Process entered 00010000:00000001:0.0:1713478268.968414:0:2942:0:(ldlm_request.c:2107:ldlm_prepare_lru_list()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713478268.968417:0:2942:0:(ldlm_lockd.c:2279:ldlm_bl_to_thread()) Process entered 00010000:00000001:0.0:1713478268.968418:0:2942:0:(ldlm_lockd.c:2282:ldlm_bl_to_thread()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713478268.968420:0:2942:0:(ldlm_request.c:2149:ldlm_cancel_lru()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713478268.968421:0:2942:0:(ldlm_pool.c:517:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713478268.968423:0:2942:0:(ldlm_pool.c:478:ldlm_cli_pool_recalc()) Process entered 00010000:00000001:0.0:1713478268.968424:0:2942:0:(ldlm_pool.c:482:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.968468:0:11917:0:(genops.c:1776:obd_stale_export_get()) Process entered 00000020:00000001:3.0:1713478268.968471:0:11917:0:(genops.c:1790:obd_stale_export_get()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:3.0:1713478268.968474:0:11917:0:(ldlm_lockd.c:2860:ldlm_bl_get_work()) No blwi found in queue (no bl locks in queue) 00000800:00000001:0.0:1713478268.968731:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.968736:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.968737:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.968739:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.968743:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478268.968748:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a360d40 00000400:00000200:0.0:1713478268.968752:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x545cbd [8] + 12320 00000800:00000001:0.0:1713478268.968756:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.968762:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.968764:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.968767:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478268.968770:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478268.968771:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478268.968775:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008ee21880. 00000100:00000040:0.0:1713478268.968777:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff88008ee21880 x1796705787186496 msgsize 440 00000100:00100000:0.0:1713478268.968782:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478268.968796:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478268.968801:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.968804:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478268.968830:0:13617:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713478268.968832:0:13617:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787186496 02000000:00000001:3.0:1713478268.968834:0:13617:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478268.968835:0:13617:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478268.968836:0:13617:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478268.968838:0:13617:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478268.968841:0:13617:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787186496 00000020:00000001:3.0:1713478268.968842:0:13617:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478268.968843:0:13617:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:3.0:1713478268.968844:0:13617:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713478268.968846:0:13617:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:3.0:1713478268.968847:0:13617:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:3.0:1713478268.968849:0:13617:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:3.0:1713478268.968852:0:13617:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478268.968854:0:13617:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713478268.968857:0:13617:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0e800. 00000020:00000010:3.0:1713478268.968860:0:13617:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41cb00. 00000020:00000010:3.0:1713478268.968864:0:13617:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6ce10. 00000100:00000040:3.0:1713478268.968869:0:13617:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713478268.968871:0:13617:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478268.968872:0:13617:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478268.968873:0:13617:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.968877:0:13617:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.968889:0:13617:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478268.968896:0:13617:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478268.968898:0:13617:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713478268.968902:0:13617:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111341 00000100:00000040:3.0:1713478268.968905:0:13617:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:3.0:1713478268.968907:0:13617:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134711400576 : -131938998151040 : ffff88008ee21880) 00000100:00000040:3.0:1713478268.968912:0:13617:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008ee21880 x1796705787186496/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 440/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713478268.968921:0:13617:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478268.968923:0:13617:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713478268.968926:0:13617:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008ee21880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30596:x1796705787186496:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:3.0:1713478268.968929:0:13617:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787186496 00000020:00000001:3.0:1713478268.968931:0:13617:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713478268.968933:0:13617:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713478268.968935:0:13617:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.968937:0:13617:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713478268.968938:0:13617:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:3.0:1713478268.968941:0:13617:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478268.968943:0:13617:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478268.968944:0:13617:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478268.968946:0:13617:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478268.968948:0:13617:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713478268.968950:0:13617:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713478268.968952:0:13617:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.968954:0:13617:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713478268.968955:0:13617:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.968957:0:13617:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478268.968958:0:13617:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.968959:0:13617:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478268.968961:0:13617:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713478268.968962:0:13617:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713478268.968963:0:13617:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.968965:0:13617:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.968967:0:13617:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.968970:0:13617:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713478268.968972:0:13617:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713478268.968976:0:13617:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88009378b000. 02000000:00000001:3.0:1713478268.968978:0:13617:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.968980:0:13617:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478268.968983:0:13617:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713478268.968985:0:13617:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713478268.968987:0:13617:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713478268.968990:0:13617:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:3.0:1713478268.968992:0:13617:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:3.0:1713478268.968994:0:13617:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:3.0:1713478268.968997:0:13617:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c9e7 for inode 13563 00080000:00000001:3.0:1713478268.969000:0:13617:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478268.969450:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478268.969452:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478268.969453:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953575 is committed 00000001:00000040:0.0:1713478268.969455:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478268.969457:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478268.969458:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2960. 00000020:00000001:0.0:1713478268.969461:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478268.969462:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478268.969463:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478268.969464:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478268.969465:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2120. 00080000:00000010:0.0:1713478268.969467:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01aa00. 00080000:00000010:0.0:1713478268.969470:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88009e01ac00. 00080000:00000001:3.0:1713478268.969503:0:13617:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.969505:0:13617:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.969507:0:13617:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713478268.969511:0:13617:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478268.969529:0:13617:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713478268.969531:0:13617:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713478268.969532:0:13617:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713478268.969534:0:13617:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:3.0:1713478268.969537:0:13617:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953575, transno 0, xid 1796705787186496 00010000:00000001:3.0:1713478268.969540:0:13617:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713478268.969545:0:13617:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008ee21880 x1796705787186496/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 440/432 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713478268.969554:0:13617:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713478268.969555:0:13617:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478268.969558:0:13617:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=5 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478268.969561:0:13617:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713478268.969564:0:13617:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:3.0:1713478268.969566:0:13617:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:3.0:1713478268.969569:0:13617:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713478268.969570:0:13617:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.969572:0:13617:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713478268.969575:0:13617:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:3.0:1713478268.969606:0:13617:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bb4c8. 00000100:00000200:3.0:1713478268.969611:0:13617:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787186496, offset 224 00000400:00000200:3.0:1713478268.969616:0:13617:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:3.0:1713478268.969622:0:13617:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:3.0:1713478268.969627:0:13617:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884766:884766:256:4294967295] 192.168.202.21@tcp LPNI seq info [884766:884766:8:4294967295] 00000400:00000200:3.0:1713478268.969636:0:13617:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:3.0:1713478268.969641:0:13617:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:3.0:1713478268.969645:0:13617:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007f55fc00. 00000800:00000200:3.0:1713478268.969648:0:13617:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:3.0:1713478268.969652:0:13617:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:3.0:1713478268.969654:0:13617:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007f55fc00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713478268.969686:0:13617:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478268.969688:0:13617:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:3.0:1713478268.969689:0:13617:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478268.969690:0:13617:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.969692:0:13617:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713478268.969695:0:13617:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008ee21880 x1796705787186496/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 440/432 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713478268.969702:0:13617:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008ee21880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_004:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30596:x1796705787186496:12345-192.168.202.21@tcp:16:dd.0 Request processed in 780us (922us total) trans 0 rc 0/0 00000100:00100000:3.0:1713478268.969707:0:13617:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111341 00000100:00000040:3.0:1713478268.969708:0:13617:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:3.0:1713478268.969710:0:13617:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478268.969711:0:13617:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713478268.969713:0:13617:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41cb00. 00000020:00000010:3.0:1713478268.969715:0:13617:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6ce10. 00000020:00000010:3.0:1713478268.969717:0:13617:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0e800. 00000020:00000040:3.0:1713478268.969720:0:13617:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000100:00000001:3.0:1713478268.969722:0:13617:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478268.969741:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478268.969744:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007f55fc00. 00000400:00000200:0.0:1713478268.969748:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.969752:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478268.969756:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb4c8 00000400:00000010:0.0:1713478268.969773:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb4c8. 00000100:00000001:0.0:1713478268.969777:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478268.969778:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000040:1.0:1713478268.970395:0:26218:0:(pinger.c:252:ptlrpc_pinger_process_import()) 4258f611-dd54-458e-89a6-61de1bd8e260->MGS: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000100:00000001:1.0:1713478268.970400:0:26218:0:(pinger.c:137:ptlrpc_ping()) Process entered 00000100:00000010:1.0:1713478268.970403:0:26218:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880095554700. 00000020:00000040:1.0:1713478268.970406:0:26218:0:(genops.c:1127:class_import_get()) import ffff8800b5225800 refcount=4 obd=MGC192.168.202.121@tcp 00000100:00000001:1.0:1713478268.970409:0:26218:0:(client.c:803:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:1.0:1713478268.970410:0:26218:0:(sec.c:439:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:1.0:1713478268.970414:0:26218:0:(sec.c:463:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:1.0:1713478268.970418:0:26218:0:(sec_null.c:166:null_alloc_reqbuf()) kmalloced '(req->rq_reqbuf)': 256 at ffff8801376c2b00. 00000100:00000001:1.0:1713478268.970421:0:26218:0:(client.c:883:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713478268.970426:0:26218:0:(pinger.c:152:ptlrpc_ping()) @@@ pinging 4258f611-dd54-458e-89a6-61de1bd8e260->MGS req@ffff880095554700 x1796705716763392/t0(0) o400->MGC192.168.202.121@tcp@0@lo:26/25 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/0/ffffffff rc 0/-1 job:'' uid:4294967295 gid:4294967295 00000100:00000001:1.0:1713478268.970433:0:26218:0:(jobid.c:903:lustre_get_jobid()) Process entered 00000100:00000001:1.0:1713478268.970436:0:26218:0:(jobid.c:944:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713478268.970440:0:26218:0:(ptlrpcd.c:303:ptlrpcd_add_req()) @@@ add req [ffff880095554700] to pc [ptlrpcd_00_02+2] req@ffff880095554700 x1796705716763392/t0(0) o400->MGC192.168.202.121@tcp@0@lo:26/25 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:1.0:1713478268.970457:0:26218:0:(pinger.c:161:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713478268.970459:0:26218:0:(pinger.c:252:ptlrpc_pinger_process_import()) lustre-MDT0000-lwp-OST0001_UUID->lustre-MDT0000_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000100:00000001:1.0:1713478268.970461:0:26218:0:(pinger.c:137:ptlrpc_ping()) Process entered 00000100:00000010:1.0:1713478268.970463:0:26218:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880095557480. 00000100:00000001:0.0:1713478268.970463:0:7999:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00000020:00000040:1.0:1713478268.970465:0:26218:0:(genops.c:1127:class_import_get()) import ffff8800a082a800 refcount=3 obd=lustre-MDT0000-lwp-OST0001 00000100:00000001:1.0:1713478268.970466:0:26218:0:(client.c:803:ptlrpc_request_bufs_pack()) Process entered 00000100:00100000:0.0:1713478268.970466:0:7999:0:(ptlrpcd.c:417:ptlrpcd_check()) transfer 1 async RPCs [2->3] 02000000:00000001:1.0:1713478268.970467:0:26218:0:(sec.c:439:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:1.0:1713478268.970468:0:26218:0:(sec.c:463:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713478268.970468:0:7999:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 02000000:00000010:1.0:1713478268.970470:0:26218:0:(sec_null.c:166:null_alloc_reqbuf()) kmalloced '(req->rq_reqbuf)': 256 at ffff8801376c2a00. 00000100:00000001:2.0:1713478268.970471:0:7998:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00000100:00000001:1.0:1713478268.970472:0:26218:0:(client.c:883:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713478268.970472:0:7999:0:(client.c:2476:ptlrpc_set_next_timeout()) Process entered 00000100:00000040:1.0:1713478268.970474:0:26218:0:(pinger.c:152:ptlrpc_ping()) @@@ pinging lustre-MDT0000-lwp-OST0001_UUID->lustre-MDT0000_UUID req@ffff880095557480 x1796705716763456/t0(0) o400->lustre-MDT0000-lwp-OST0001@0@lo:12/10 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/0/ffffffff rc 0/-1 job:'' uid:4294967295 gid:4294967295 00000100:00000001:0.0:1713478268.970474:0:7999:0:(client.c:2504:ptlrpc_set_next_timeout()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478268.970475:0:7998:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713478268.970475:0:7999:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00000100:00000001:0.0:1713478268.970476:0:7999:0:(client.c:1841:ptlrpc_check_set()) Process entered 00000100:00000001:1.0:1713478268.970477:0:26218:0:(jobid.c:903:lustre_get_jobid()) Process entered 00000100:00000001:0.0:1713478268.970478:0:7999:0:(client.c:1670:ptlrpc_send_new_req()) Process entered 00000100:00000001:1.0:1713478268.970479:0:26218:0:(jobid.c:944:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713478268.970480:0:26218:0:(ptlrpcd.c:303:ptlrpcd_add_req()) @@@ add req [ffff880095557480] to pc [ptlrpcd_00_03+3] req@ffff880095557480 x1796705716763456/t0(0) o400->lustre-MDT0000-lwp-OST0001@0@lo:12/10 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000040:0.0:1713478268.970483:0:7999:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Rpc req@ffff880095554700 x1796705716763392/t0(0) o400->MGC192.168.202.121@tcp@0@lo:26/25 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:1.0:1713478268.970486:0:26218:0:(pinger.c:161:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713478268.970487:0:26218:0:(pinger.c:252:ptlrpc_pinger_process_import()) lustre-MDT0001-lwp-OST0001_UUID->lustre-MDT0001_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000100:00000001:1.0:1713478268.970489:0:26218:0:(pinger.c:137:ptlrpc_ping()) Process entered 00000100:00000010:1.0:1713478268.970491:0:26218:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880095555880. 00000020:00000040:1.0:1713478268.970492:0:26218:0:(genops.c:1127:class_import_get()) import ffff8800a082c000 refcount=3 obd=lustre-MDT0001-lwp-OST0001 00000100:00000001:2.0:1713478268.970493:0:7998:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00000100:00000001:1.0:1713478268.970493:0:26218:0:(client.c:803:ptlrpc_request_bufs_pack()) Process entered 00000100:00000001:0.0:1713478268.970493:0:7999:0:(client.c:1264:ptlrpc_import_delay_req()) Process entered 02000000:00000001:1.0:1713478268.970494:0:26218:0:(sec.c:439:sptlrpc_req_get_ctx()) Process entered 00000100:00100000:2.0:1713478268.970495:0:7998:0:(ptlrpcd.c:417:ptlrpcd_check()) transfer 1 async RPCs [3->2] 02000000:00000001:1.0:1713478268.970495:0:26218:0:(sec.c:463:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713478268.970495:0:7999:0:(client.c:1322:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.970496:0:7998:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 02000000:00000010:1.0:1713478268.970496:0:26218:0:(sec_null.c:166:null_alloc_reqbuf()) kmalloced '(req->rq_reqbuf)': 256 at ffff8801376c2f00. 02000000:00000001:0.0:1713478268.970497:0:7999:0:(sec.c:675:sptlrpc_req_refresh_ctx()) Process entered 00000100:00000001:1.0:1713478268.970498:0:26218:0:(client.c:883:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713478268.970499:0:7999:0:(sec.c:707:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713478268.970500:0:26218:0:(pinger.c:152:ptlrpc_ping()) @@@ pinging lustre-MDT0001-lwp-OST0001_UUID->lustre-MDT0001_UUID req@ffff880095555880 x1796705716763520/t0(0) o400->lustre-MDT0001-lwp-OST0001@0@lo:12/10 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/0/ffffffff rc 0/-1 job:'' uid:4294967295 gid:4294967295 00000100:00000001:2.0:1713478268.970501:0:7998:0:(client.c:2476:ptlrpc_set_next_timeout()) Process entered 00000100:00100000:0.0:1713478268.970501:0:7999:0:(client.c:1776:ptlrpc_send_new_req()) Sending RPC req@ffff880095554700 pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_03:4258f611-dd54-458e-89a6-61de1bd8e260:7999:1796705716763392:0@lo:400:kworker.0 00000100:00000001:2.0:1713478268.970503:0:7998:0:(client.c:2504:ptlrpc_set_next_timeout()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713478268.970503:0:26218:0:(jobid.c:903:lustre_get_jobid()) Process entered 00000100:00000001:1.0:1713478268.970504:0:26218:0:(jobid.c:944:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713478268.970504:0:7999:0:(niobuf.c:727:ptl_send_rpc()) Process entered 00000100:00000001:2.0:1713478268.970505:0:7998:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00000100:00000001:2.0:1713478268.970506:0:7998:0:(client.c:1841:ptlrpc_check_set()) Process entered 00000100:00000040:1.0:1713478268.970506:0:26218:0:(ptlrpcd.c:303:ptlrpcd_add_req()) @@@ add req [ffff880095555880] to pc [ptlrpcd_00_00+0] req@ffff880095555880 x1796705716763520/t0(0) o400->lustre-MDT0001-lwp-OST0001@0@lo:12/10 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 02000000:00000001:0.0:1713478268.970507:0:7999:0:(sec.c:1016:sptlrpc_cli_wrap_request()) Process entered 00000100:00000001:2.0:1713478268.970508:0:7998:0:(client.c:1670:ptlrpc_send_new_req()) Process entered 02000000:00000001:0.0:1713478268.970509:0:7999:0:(sec.c:1053:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713478268.970510:0:7999:0:(sec.c:1770:sptlrpc_cli_alloc_repbuf()) Process entered 00000100:00000040:2.0:1713478268.970513:0:7998:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Rpc req@ffff880095557480 x1796705716763456/t0(0) o400->lustre-MDT0000-lwp-OST0001@0@lo:12/10 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 02000000:00000010:0.0:1713478268.970513:0:7999:0:(sec_null.c:209:null_alloc_repbuf()) kmalloced '(req->rq_repbuf)': 512 at ffff88008982b200. 02000000:00000001:0.0:1713478268.970514:0:7999:0:(sec.c:1780:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:0.0:1713478268.970517:0:7999:0:(lib-me.c:70:LNetMEAttach()) slab-alloced 'me': 88 at ffff88011e373bb0. 00000100:00000001:1.0:1713478268.970518:0:26218:0:(pinger.c:161:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713478268.970520:0:26218:0:(pinger.c:252:ptlrpc_pinger_process_import()) lustre-MDT0000-lwp-OST0000_UUID->lustre-MDT0000_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000400:00000010:0.0:1713478268.970521:0:7999:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a4af4330. 00000100:00000001:2.0:1713478268.970522:0:7998:0:(client.c:1264:ptlrpc_import_delay_req()) Process entered 00000100:00000001:1.0:1713478268.970522:0:26218:0:(pinger.c:137:ptlrpc_ping()) Process entered 00000100:00000001:2.0:1713478268.970523:0:7998:0:(client.c:1322:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000010:1.0:1713478268.970524:0:26218:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880095554000. 00000020:00000040:1.0:1713478268.970525:0:26218:0:(genops.c:1127:class_import_get()) import ffff88012a32f800 refcount=3 obd=lustre-MDT0000-lwp-OST0000 00000100:00000200:0.0:1713478268.970525:0:7999:0:(niobuf.c:941:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1796705716763392, portal 25 02000000:00000001:2.0:1713478268.970526:0:7998:0:(sec.c:675:sptlrpc_req_refresh_ctx()) Process entered 00000100:00000001:1.0:1713478268.970526:0:26218:0:(client.c:803:ptlrpc_request_bufs_pack()) Process entered 00000100:00000001:0.0:1713478268.970526:0:7999:0:(client.c:3122:ptlrpc_request_addref()) Process entered 02000000:00000001:1.0:1713478268.970527:0:26218:0:(sec.c:439:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:2.0:1713478268.970528:0:7998:0:(sec.c:707:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713478268.970528:0:26218:0:(sec.c:463:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713478268.970528:0:7999:0:(client.c:3124:ptlrpc_request_addref()) Process leaving (rc=18446612134819612416 : -131938889939200 : ffff880095554700) 02000000:00000010:1.0:1713478268.970530:0:26218:0:(sec_null.c:166:null_alloc_reqbuf()) kmalloced '(req->rq_reqbuf)': 256 at ffff8801376c2700. 00000100:00100000:2.0:1713478268.970531:0:7998:0:(client.c:1776:ptlrpc_send_new_req()) Sending RPC req@ffff880095557480 pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_02:lustre-MDT0000-lwp-OST0001_UUID:7998:1796705716763456:0@lo:400:kworker.0 00000100:00000001:1.0:1713478268.970531:0:26218:0:(client.c:883:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713478268.970533:0:26218:0:(pinger.c:152:ptlrpc_ping()) @@@ pinging lustre-MDT0000-lwp-OST0000_UUID->lustre-MDT0000_UUID req@ffff880095554000 x1796705716763584/t0(0) o400->lustre-MDT0000-lwp-OST0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/0/ffffffff rc 0/-1 job:'' uid:4294967295 gid:4294967295 00000100:00000040:0.0:1713478268.970533:0:7999:0:(niobuf.c:961:ptl_send_rpc()) @@@ send flags=200 req@ffff880095554700 x1796705716763392/t0(0) o400->MGC192.168.202.121@tcp@0@lo:26/25 lens 224/224 e 0 to 0 dl 1713478284 ref 2 fl Rpc:Nr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:2.0:1713478268.970535:0:7998:0:(niobuf.c:727:ptl_send_rpc()) Process entered 00000100:00000001:1.0:1713478268.970536:0:26218:0:(jobid.c:903:lustre_get_jobid()) Process entered 02000000:00000001:2.0:1713478268.970537:0:7998:0:(sec.c:1016:sptlrpc_cli_wrap_request()) Process entered 00000100:00000001:1.0:1713478268.970537:0:26218:0:(jobid.c:944:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.970539:0:7996:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 02000000:00000001:2.0:1713478268.970539:0:7998:0:(sec.c:1053:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713478268.970539:0:26218:0:(ptlrpcd.c:303:ptlrpcd_add_req()) @@@ add req [ffff880095554000] to pc [ptlrpcd_00_01+1] req@ffff880095554000 x1796705716763584/t0(0) o400->lustre-MDT0000-lwp-OST0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 02000000:00000001:2.0:1713478268.970540:0:7998:0:(sec.c:1770:sptlrpc_cli_alloc_repbuf()) Process entered 00000100:00000001:0.0:1713478268.970540:0:7999:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000001:3.0:1713478268.970541:0:7996:0:(client.c:1841:ptlrpc_check_set()) Process entered 00000100:00000001:3.0:1713478268.970542:0:7996:0:(client.c:1670:ptlrpc_send_new_req()) Process entered 00000100:00000040:0.0:1713478268.970542:0:7999:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-0@lo 02000000:00000010:2.0:1713478268.970543:0:7998:0:(sec_null.c:209:null_alloc_repbuf()) kmalloced '(req->rq_repbuf)': 512 at ffff88009e01ba00. 00000400:00000010:0.0:1713478268.970544:0:7999:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a4af4b28. 02000000:00000001:2.0:1713478268.970545:0:7998:0:(sec.c:1780:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478268.970546:0:7996:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Rpc req@ffff880095555880 x1796705716763520/t0(0) o400->lustre-MDT0001-lwp-OST0001@0@lo:12/10 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000200:0.0:1713478268.970546:0:7999:0:(niobuf.c:87:ptl_send_buf()) Sending 224 bytes to portal 26, xid 1796705716763392, offset 0 00000100:00000001:1.0:1713478268.970547:0:26218:0:(pinger.c:161:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713478268.970548:0:26218:0:(pinger.c:252:ptlrpc_pinger_process_import()) lustre-MDT0001-lwp-OST0000_UUID->lustre-MDT0001_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000400:00000010:2.0:1713478268.970549:0:7998:0:(lib-me.c:70:LNetMEAttach()) slab-alloced 'me': 88 at ffff88011cc88948. 00000100:00000001:1.0:1713478268.970550:0:26218:0:(pinger.c:137:ptlrpc_ping()) Process entered 00000400:00000200:0.0:1713478268.970550:0:7999:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-0@lo 00000100:00000001:3.0:1713478268.970552:0:7996:0:(client.c:1264:ptlrpc_import_delay_req()) Process entered 00000100:00000010:1.0:1713478268.970552:0:26218:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880095556a00. 00000100:00000001:3.0:1713478268.970553:0:7996:0:(client.c:1322:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:1.0:1713478268.970553:0:26218:0:(genops.c:1127:class_import_get()) import ffff880083f5b000 refcount=3 obd=lustre-MDT0001-lwp-OST0000 02000000:00000001:3.0:1713478268.970554:0:7996:0:(sec.c:675:sptlrpc_req_refresh_ctx()) Process entered 00000400:00000010:2.0:1713478268.970554:0:7998:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880136887220. 00000100:00000001:1.0:1713478268.970554:0:26218:0:(client.c:803:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:1.0:1713478268.970554:0:26218:0:(sec.c:439:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:1.0:1713478268.970555:0:26218:0:(sec.c:463:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478268.970556:0:7996:0:(sec.c:707:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:0.0:1713478268.970556:0:7999:0:(lib-move.c:4757:lnet_parse()) TRACE: 0@lo(0@lo) <- 0@lo : PUT - for me 00000100:00000200:2.0:1713478268.970557:0:7998:0:(niobuf.c:941:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1796705716763456, portal 10 02000000:00000010:1.0:1713478268.970557:0:26218:0:(sec_null.c:166:null_alloc_reqbuf()) kmalloced '(req->rq_reqbuf)': 256 at ffff8801376c2200. 00000100:00100000:3.0:1713478268.970558:0:7996:0:(client.c:1776:ptlrpc_send_new_req()) Sending RPC req@ffff880095555880 pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_00:lustre-MDT0001-lwp-OST0001_UUID:7996:1796705716763520:0@lo:400:kworker.0 00000100:00000001:1.0:1713478268.970558:0:26218:0:(client.c:883:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.970559:0:7998:0:(client.c:3122:ptlrpc_request_addref()) Process entered 00000100:00000001:3.0:1713478268.970560:0:7996:0:(niobuf.c:727:ptl_send_rpc()) Process entered 00000100:00000040:1.0:1713478268.970560:0:26218:0:(pinger.c:152:ptlrpc_ping()) @@@ pinging lustre-MDT0001-lwp-OST0000_UUID->lustre-MDT0001_UUID req@ffff880095556a00 x1796705716763648/t0(0) o400->lustre-MDT0001-lwp-OST0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/0/ffffffff rc 0/-1 job:'' uid:4294967295 gid:4294967295 00000100:00000001:2.0:1713478268.970561:0:7998:0:(client.c:3124:ptlrpc_request_addref()) Process leaving (rc=18446612134819624064 : -131938889927552 : ffff880095557480) 02000000:00000001:3.0:1713478268.970562:0:7996:0:(sec.c:1016:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:3.0:1713478268.970563:0:7996:0:(sec.c:1053:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:0.0:1713478268.970563:0:7999:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-0@lo of length 224 into portal 26 MB=0x6621826037b00 02000000:00000001:3.0:1713478268.970564:0:7996:0:(sec.c:1770:sptlrpc_cli_alloc_repbuf()) Process entered 00000100:00000001:1.0:1713478268.970564:0:26218:0:(jobid.c:903:lustre_get_jobid()) Process entered 00000100:00000001:1.0:1713478268.970565:0:26218:0:(jobid.c:944:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:3.0:1713478268.970566:0:7996:0:(sec_null.c:209:null_alloc_repbuf()) kmalloced '(req->rq_repbuf)': 512 at ffff880086a0e800. 00000100:00000040:1.0:1713478268.970567:0:26218:0:(ptlrpcd.c:303:ptlrpcd_add_req()) @@@ add req [ffff880095556a00] to pc [ptlrpcd_00_02+2] req@ffff880095556a00 x1796705716763648/t0(0) o400->lustre-MDT0001-lwp-OST0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 02000000:00000001:3.0:1713478268.970568:0:7996:0:(sec.c:1780:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713478268.970568:0:7998:0:(niobuf.c:961:ptl_send_rpc()) @@@ send flags=200 req@ffff880095557480 x1796705716763456/t0(0) o400->lustre-MDT0000-lwp-OST0001@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713478284 ref 2 fl Rpc:Nr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000400:00000200:0.0:1713478268.970568:0:7999:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1a from 12345-0@lo of length 224/224 into md 0x546c09 [2] + 0 00000400:00000010:3.0:1713478268.970570:0:7996:0:(lib-me.c:70:LNetMEAttach()) slab-alloced 'me': 88 at ffff8800893d1268. 00000100:00000001:1.0:1713478268.970571:0:26218:0:(pinger.c:161:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713478268.970572:0:26218:0:(pinger.c:252:ptlrpc_pinger_process_import()) lustre-MDT0001-mdtlov_UUID->lustre-MDT0000_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000400:00000010:0.0:1713478268.970572:0:7999:0:(lib-me.c:113:lnet_me_unlink()) slab-freed 'me': 88 at ffff88011e373478. 00000100:00000001:1.0:1713478268.970574:0:26218:0:(pinger.c:137:ptlrpc_ping()) Process entered 00000100:00000001:2.0:1713478268.970575:0:7998:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000400:00000200:0.0:1713478268.970575:0:7999:0:(lib-md.c:42:lnet_md_unlink()) Queueing unlink of md ffff88012d45d900 00000100:00000010:1.0:1713478268.970576:0:26218:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880095555c00. 00000020:00000040:1.0:1713478268.970577:0:26218:0:(genops.c:1127:class_import_get()) import ffff880095071000 refcount=3 obd=lustre-MDT0000-osp-MDT0001 00000400:00000010:3.0:1713478268.970578:0:7996:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bb880. 00000100:00000040:2.0:1713478268.970578:0:7998:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-0@lo 00000100:00000001:1.0:1713478268.970578:0:26218:0:(client.c:803:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:1.0:1713478268.970579:0:26218:0:(sec.c:439:sptlrpc_req_get_ctx()) Process entered 00000400:00000200:0.0:1713478268.970579:0:7999:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000200:3.0:1713478268.970580:0:7996:0:(niobuf.c:941:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1796705716763520, portal 10 00000400:00000010:2.0:1713478268.970580:0:7998:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880136887110. 02000000:00000001:1.0:1713478268.970580:0:26218:0:(sec.c:463:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:1.0:1713478268.970581:0:26218:0:(sec_null.c:166:null_alloc_reqbuf()) kmalloced '(req->rq_reqbuf)': 256 at ffff8801376c2e00. 00000100:00000001:3.0:1713478268.970582:0:7996:0:(client.c:3122:ptlrpc_request_addref()) Process entered 00000100:00000200:2.0:1713478268.970582:0:7998:0:(niobuf.c:87:ptl_send_buf()) Sending 224 bytes to portal 12, xid 1796705716763456, offset 0 00000100:00000001:1.0:1713478268.970582:0:26218:0:(client.c:883:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:0.0:1713478268.970582:0:7999:0:(lib-msg.c:797:lnet_health_check()) health check: 0@lo->0@lo: PUT: OK 00000100:00000001:3.0:1713478268.970583:0:7996:0:(client.c:3124:ptlrpc_request_addref()) Process leaving (rc=18446612134819616896 : -131938889934720 : ffff880095555880) 00000100:00000040:1.0:1713478268.970584:0:26218:0:(pinger.c:152:ptlrpc_ping()) @@@ pinging lustre-MDT0001-mdtlov_UUID->lustre-MDT0000_UUID req@ffff880095555c00 x1796705716763712/t0(0) o400->lustre-MDT0000-osp-MDT0001@0@lo:24/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/0/ffffffff rc 0/-1 job:'' uid:4294967295 gid:4294967295 00000400:00000200:0.0:1713478268.970585:0:7999:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012d45d900 00000400:00000010:0.0:1713478268.970586:0:7999:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 152 at ffff88012d45d900. 00000100:00000040:3.0:1713478268.970587:0:7996:0:(niobuf.c:961:ptl_send_rpc()) @@@ send flags=200 req@ffff880095555880 x1796705716763520/t0(0) o400->lustre-MDT0001-lwp-OST0001@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713478284 ref 2 fl Rpc:Nr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:1.0:1713478268.970588:0:26218:0:(jobid.c:903:lustre_get_jobid()) Process entered 00000100:00000001:1.0:1713478268.970589:0:26218:0:(jobid.c:944:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713478268.970590:0:26218:0:(ptlrpcd.c:303:ptlrpcd_add_req()) @@@ add req [ffff880095555c00] to pc [ptlrpcd_00_03+3] req@ffff880095555c00 x1796705716763712/t0(0) o400->lustre-MDT0000-osp-MDT0001@0@lo:24/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:0.0:1713478268.970590:0:7999:0:(events.c:305:request_in_callback()) Process entered 00000100:00000001:3.0:1713478268.970592:0:7996:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000200:0.0:1713478268.970592:0:7999:0:(events.c:315:request_in_callback()) event type 2, status 0, service mgs 00000100:00000040:3.0:1713478268.970593:0:7996:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-0@lo 00000400:00000200:2.0:1713478268.970593:0:7998:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-0@lo 00000400:00000010:3.0:1713478268.970594:0:7996:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bb088. 00000100:00000001:1.0:1713478268.970594:0:26218:0:(pinger.c:161:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713478268.970595:0:26218:0:(pinger.c:252:ptlrpc_pinger_process_import()) lustre-MDT0001-mdtlov_UUID->lustre-OST0000_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000100:00000040:0.0:1713478268.970595:0:7999:0:(events.c:356:request_in_callback()) incoming req@ffff88008813b850 x1796705716763392 msgsize 224 00000100:00000200:3.0:1713478268.970596:0:7996:0:(niobuf.c:87:ptl_send_buf()) Sending 224 bytes to portal 12, xid 1796705716763520, offset 0 00000100:00000001:1.0:1713478268.970597:0:26218:0:(pinger.c:137:ptlrpc_ping()) Process entered 00000100:00000010:1.0:1713478268.970598:0:26218:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880095554a80. 00000400:00000200:3.0:1713478268.970599:0:7996:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-0@lo 00000100:00100000:0.0:1713478268.970599:0:7999:0:(events.c:359:request_in_callback()) peer: 12345-0@lo (source: 12345-0@lo) 00000400:00000200:2.0:1713478268.970600:0:7998:0:(lib-move.c:4757:lnet_parse()) TRACE: 0@lo(0@lo) <- 0@lo : PUT - for me 00000020:00000040:1.0:1713478268.970600:0:26218:0:(genops.c:1127:class_import_get()) import ffff880129f25800 refcount=3 obd=lustre-OST0000-osc-MDT0001 00000100:00000040:0.0:1713478268.970600:0:7999:0:(events.c:368:request_in_callback()) Buffer complete: 63 buffers still posted 00000100:00000001:1.0:1713478268.970601:0:26218:0:(client.c:803:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:1.0:1713478268.970601:0:26218:0:(sec.c:439:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:1.0:1713478268.970602:0:26218:0:(sec.c:463:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:3.0:1713478268.970604:0:7996:0:(lib-move.c:4757:lnet_parse()) TRACE: 0@lo(0@lo) <- 0@lo : PUT - for me 02000000:00000010:1.0:1713478268.970604:0:26218:0:(sec_null.c:166:null_alloc_reqbuf()) kmalloced '(req->rq_reqbuf)': 256 at ffff88007ba7ba00. 00000100:00000001:1.0:1713478268.970605:0:26218:0:(client.c:883:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:2.0:1713478268.970606:0:7998:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-0@lo of length 224 into portal 12 MB=0x6621826037b40 00000100:00000040:1.0:1713478268.970607:0:26218:0:(pinger.c:152:ptlrpc_ping()) @@@ pinging lustre-MDT0001-mdtlov_UUID->lustre-OST0000_UUID req@ffff880095554a80 x1796705716763776/t0(0) o400->lustre-OST0000-osc-MDT0001@0@lo:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/0/ffffffff rc 0/-1 job:'' uid:4294967295 gid:4294967295 00000400:00000200:3.0:1713478268.970608:0:7996:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-0@lo of length 224 into portal 12 MB=0x6621826037b80 00000100:00000001:0.0:1713478268.970608:0:7999:0:(events.c:392:request_in_callback()) Process leaving 00000400:00000200:2.0:1713478268.970611:0:7998:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index c from 12345-0@lo of length 224/224 into md 0x4b0d91 [64] + 123144 00000100:00000001:1.0:1713478268.970611:0:26218:0:(jobid.c:903:lustre_get_jobid()) Process entered 00000100:00000001:1.0:1713478268.970611:0:26218:0:(jobid.c:944:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713478268.970613:0:26218:0:(ptlrpcd.c:303:ptlrpcd_add_req()) @@@ add req [ffff880095554a80] to pc [ptlrpcd_00_00+0] req@ffff880095554a80 x1796705716763776/t0(0) o400->lustre-OST0000-osc-MDT0001@0@lo:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000400:00000200:3.0:1713478268.970616:0:7996:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index c from 12345-0@lo of length 224/224 into md 0x4b0d91 [64] + 123368 00000400:00000200:2.0:1713478268.970616:0:7998:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000001:1.0:1713478268.970617:0:26218:0:(pinger.c:161:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713478268.970618:0:26218:0:(pinger.c:252:ptlrpc_pinger_process_import()) lustre-MDT0001-mdtlov_UUID->lustre-OST0001_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000400:00000200:3.0:1713478268.970619:0:7996:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713478268.970619:0:7998:0:(lib-msg.c:797:lnet_health_check()) health check: 0@lo->0@lo: PUT: OK 00000400:00000200:0.0:1713478268.970619:0:7999:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a4af4b28 00000100:00000001:1.0:1713478268.970620:0:26218:0:(pinger.c:137:ptlrpc_ping()) Process entered 00000400:00000200:3.0:1713478268.970621:0:7996:0:(lib-msg.c:797:lnet_health_check()) health check: 0@lo->0@lo: PUT: OK 00000400:00000010:0.0:1713478268.970621:0:7999:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a4af4b28. 00000100:00000010:1.0:1713478268.970622:0:26218:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880095555f80. 00000020:00000040:1.0:1713478268.970623:0:26218:0:(genops.c:1127:class_import_get()) import ffff88012b699000 refcount=3 obd=lustre-OST0001-osc-MDT0001 00000100:00000001:1.0:1713478268.970625:0:26218:0:(client.c:803:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:1.0:1713478268.970625:0:26218:0:(sec.c:439:sptlrpc_req_get_ctx()) Process entered 00000100:00000001:0.0:1713478268.970625:0:7999:0:(events.c:53:request_out_callback()) Process entered 02000000:00000001:1.0:1713478268.970626:0:26218:0:(sec.c:463:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.970627:0:7998:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713478268.970628:0:7998:0:(events.c:315:request_in_callback()) event type 2, status 0, service mdt 02000000:00000010:1.0:1713478268.970628:0:26218:0:(sec_null.c:166:null_alloc_reqbuf()) kmalloced '(req->rq_reqbuf)': 256 at ffff88007ba7b900. 00000100:00000001:1.0:1713478268.970629:0:26218:0:(client.c:883:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:0.0:1713478268.970629:0:7999:0:(events.c:58:request_out_callback()) @@@ type 5, status 0 req@ffff880095554700 x1796705716763392/t0(0) o400->MGC192.168.202.121@tcp@0@lo:26/25 lens 224/224 e 0 to 0 dl 1713478284 ref 2 fl Rpc:Nr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000040:1.0:1713478268.970631:0:26218:0:(pinger.c:152:ptlrpc_ping()) @@@ pinging lustre-MDT0001-mdtlov_UUID->lustre-OST0001_UUID req@ffff880095555f80 x1796705716763840/t0(0) o400->lustre-OST0001-osc-MDT0001@0@lo:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/0/ffffffff rc 0/-1 job:'' uid:4294967295 gid:4294967295 00000100:00000010:2.0:1713478268.970632:0:7998:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800ac4c2680. 00000100:00000040:2.0:1713478268.970634:0:7998:0:(events.c:356:request_in_callback()) incoming req@ffff8800ac4c2680 x1796705716763456 msgsize 224 00000100:00000001:1.0:1713478268.970634:0:26218:0:(jobid.c:903:lustre_get_jobid()) Process entered 00000100:00000001:3.0:1713478268.970635:0:7997:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00000100:00000001:1.0:1713478268.970635:0:26218:0:(jobid.c:944:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.970636:0:7997:0:(client.c:1841:ptlrpc_check_set()) Process entered 00000100:00000001:3.0:1713478268.970637:0:7997:0:(client.c:1670:ptlrpc_send_new_req()) Process entered 00000100:00000040:1.0:1713478268.970638:0:26218:0:(ptlrpcd.c:303:ptlrpcd_add_req()) @@@ add req [ffff880095555f80] to pc [ptlrpcd_00_01+1] req@ffff880095555f80 x1796705716763840/t0(0) o400->lustre-OST0001-osc-MDT0001@0@lo:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:0.0:1713478268.970638:0:7999:0:(client.c:2723:__ptlrpc_req_put()) Process entered 00000100:00100000:2.0:1713478268.970639:0:7998:0:(events.c:359:request_in_callback()) peer: 12345-0@lo (source: 12345-0@lo) 00000100:00000040:3.0:1713478268.970640:0:7997:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Rpc req@ffff880095554000 x1796705716763584/t0(0) o400->lustre-MDT0000-lwp-OST0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000040:0.0:1713478268.970640:0:7999:0:(client.c:2731:__ptlrpc_req_put()) @@@ refcount now 1 req@ffff880095554700 x1796705716763392/t0(0) o400->MGC192.168.202.121@tcp@0@lo:26/25 lens 224/224 e 0 to 0 dl 1713478284 ref 2 fl Rpc:NQr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:1.0:1713478268.970644:0:26218:0:(pinger.c:161:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.970645:0:7997:0:(client.c:1264:ptlrpc_import_delay_req()) Process entered 00000100:00000040:1.0:1713478268.970645:0:26218:0:(pinger.c:252:ptlrpc_pinger_process_import()) lustre-MDT0000-lwp-MDT0001_UUID->lustre-MDT0000_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000100:00000001:0.0:1713478268.970645:0:7999:0:(client.c:2764:__ptlrpc_req_put()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.970646:0:7997:0:(client.c:1322:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713478268.970646:0:7999:0:(events.c:87:request_out_callback()) Process leaving 02000000:00000001:3.0:1713478268.970647:0:7997:0:(sec.c:675:sptlrpc_req_refresh_ctx()) Process entered 00000100:00000001:2.0:1713478268.970647:0:7998:0:(events.c:392:request_in_callback()) Process leaving 00000100:00000001:1.0:1713478268.970647:0:26218:0:(pinger.c:137:ptlrpc_ping()) Process entered 02000000:00000001:3.0:1713478268.970648:0:7997:0:(sec.c:707:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000010:1.0:1713478268.970648:0:26218:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880095557b80. 00000100:00000001:0.0:1713478268.970648:0:7999:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:1.0:1713478268.970649:0:26218:0:(genops.c:1127:class_import_get()) import ffff8800a5b18800 refcount=3 obd=lustre-MDT0000-lwp-MDT0001 00000100:00100000:3.0:1713478268.970650:0:7997:0:(client.c:1776:ptlrpc_send_new_req()) Sending RPC req@ffff880095554000 pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_01:lustre-MDT0000-lwp-OST0000_UUID:7997:1796705716763584:0@lo:400:kworker.0 00000100:00000001:1.0:1713478268.970650:0:26218:0:(client.c:803:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:1.0:1713478268.970650:0:26218:0:(sec.c:439:sptlrpc_req_get_ctx()) Process entered 00000100:00000001:0.0:1713478268.970650:0:7999:0:(niobuf.c:977:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 02000000:00000001:1.0:1713478268.970651:0:26218:0:(sec.c:463:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713478268.970651:0:7999:0:(client.c:1798:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.970652:0:7997:0:(niobuf.c:727:ptl_send_rpc()) Process entered 00000400:00000200:2.0:1713478268.970652:0:7998:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887110 02000000:00000001:3.0:1713478268.970653:0:7997:0:(sec.c:1016:sptlrpc_cli_wrap_request()) Process entered 02000000:00000010:1.0:1713478268.970653:0:26218:0:(sec_null.c:166:null_alloc_reqbuf()) kmalloced '(req->rq_reqbuf)': 256 at ffff88007ba7bb00. 02000000:00000001:3.0:1713478268.970654:0:7997:0:(sec.c:1053:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:2.0:1713478268.970654:0:7998:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887110. 00000100:00000001:1.0:1713478268.970654:0:26218:0:(client.c:883:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713478268.970654:0:7999:0:(client.c:2309:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478268.970655:0:7997:0:(sec.c:1770:sptlrpc_cli_alloc_repbuf()) Process entered 00000100:00000001:0.0:1713478268.970655:0:7999:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 02000000:00000010:3.0:1713478268.970656:0:7997:0:(sec_null.c:209:null_alloc_repbuf()) kmalloced '(req->rq_repbuf)': 512 at ffff880086a0e400. 00000100:00000001:2.0:1713478268.970656:0:7998:0:(events.c:53:request_out_callback()) Process entered 00000100:00000040:1.0:1713478268.970656:0:26218:0:(pinger.c:152:ptlrpc_ping()) @@@ pinging lustre-MDT0000-lwp-MDT0001_UUID->lustre-MDT0000_UUID req@ffff880095557b80 x1796705716763904/t0(0) o400->lustre-MDT0000-lwp-MDT0001@0@lo:12/10 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/0/ffffffff rc 0/-1 job:'' uid:4294967295 gid:4294967295 02000000:00000001:3.0:1713478268.970673:0:7997:0:(sec.c:1780:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713478268.970674:0:7999:0:(client.c:2476:ptlrpc_set_next_timeout()) Process entered 00000400:00000010:3.0:1713478268.970675:0:7997:0:(lib-me.c:70:LNetMEAttach()) slab-alloced 'me': 88 at ffff8800893d1420. 00000100:00000001:0.0:1713478268.970675:0:7999:0:(client.c:2504:ptlrpc_set_next_timeout()) Process leaving (rc=11 : 11 : b) 00000100:00000200:2.0:1713478268.970676:0:7998:0:(events.c:58:request_out_callback()) @@@ type 5, status 0 req@ffff880095557480 x1796705716763456/t0(0) o400->lustre-MDT0000-lwp-OST0001@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713478284 ref 2 fl Rpc:Nr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000400:00000010:3.0:1713478268.970677:0:7997:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bb7f8. 00000100:00000001:1.0:1713478268.970677:0:26218:0:(jobid.c:903:lustre_get_jobid()) Process entered 00000100:00000001:0.0:1713478268.970677:0:7999:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00000100:00000001:1.0:1713478268.970678:0:26218:0:(jobid.c:944:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713478268.970678:0:7999:0:(client.c:1841:ptlrpc_check_set()) Process entered 00000100:00000200:3.0:1713478268.970679:0:7997:0:(niobuf.c:941:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1796705716763584, portal 10 00000100:00000001:0.0:1713478268.970679:0:7999:0:(client.c:1670:ptlrpc_send_new_req()) Process entered 00000100:00000001:3.0:1713478268.970680:0:7997:0:(client.c:3122:ptlrpc_request_addref()) Process entered 00000100:00000001:3.0:1713478268.970680:0:7997:0:(client.c:3124:ptlrpc_request_addref()) Process leaving (rc=18446612134819610624 : -131938889940992 : ffff880095554000) 00000100:00000040:1.0:1713478268.970680:0:26218:0:(ptlrpcd.c:303:ptlrpcd_add_req()) @@@ add req [ffff880095557b80] to pc [ptlrpcd_00_02+2] req@ffff880095557b80 x1796705716763904/t0(0) o400->lustre-MDT0000-lwp-MDT0001@0@lo:12/10 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000040:0.0:1713478268.970681:0:7999:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Rpc req@ffff880095555c00 x1796705716763712/t0(0) o400->lustre-MDT0000-osp-MDT0001@0@lo:24/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:1.0:1713478268.970684:0:26218:0:(pinger.c:161:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478268.970685:0:7997:0:(niobuf.c:961:ptl_send_rpc()) @@@ send flags=200 req@ffff880095554000 x1796705716763584/t0(0) o400->lustre-MDT0000-lwp-OST0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713478284 ref 2 fl Rpc:Nr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:2.0:1713478268.970685:0:7998:0:(client.c:2723:__ptlrpc_req_put()) Process entered 00000100:00000040:1.0:1713478268.970685:0:26218:0:(pinger.c:252:ptlrpc_pinger_process_import()) lustre-MDT0000-mdtlov_UUID->lustre-MDT0001_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000100:00000001:0.0:1713478268.970686:0:7999:0:(client.c:1264:ptlrpc_import_delay_req()) Process entered 00000100:00000001:1.0:1713478268.970687:0:26218:0:(pinger.c:137:ptlrpc_ping()) Process entered 00000100:00000001:0.0:1713478268.970687:0:7999:0:(client.c:1322:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713478268.970688:0:7998:0:(client.c:2731:__ptlrpc_req_put()) @@@ refcount now 1 req@ffff880095557480 x1796705716763456/t0(0) o400->lustre-MDT0000-lwp-OST0001@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713478284 ref 2 fl Rpc:NQr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:3.0:1713478268.970689:0:7997:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000010:1.0:1713478268.970689:0:26218:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880095555180. 02000000:00000001:0.0:1713478268.970689:0:7999:0:(sec.c:675:sptlrpc_req_refresh_ctx()) Process entered 00000100:00000040:3.0:1713478268.970690:0:7997:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-0@lo 02000000:00000001:0.0:1713478268.970690:0:7999:0:(sec.c:707:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:1.0:1713478268.970691:0:26218:0:(genops.c:1127:class_import_get()) import ffff88007bacb800 refcount=3 obd=lustre-MDT0001-osp-MDT0000 00000400:00000010:3.0:1713478268.970692:0:7997:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bb000. 00000100:00000001:1.0:1713478268.970692:0:26218:0:(client.c:803:ptlrpc_request_bufs_pack()) Process entered 00000100:00100000:0.0:1713478268.970692:0:7999:0:(client.c:1776:ptlrpc_send_new_req()) Sending RPC req@ffff880095555c00 pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_03:lustre-MDT0001-mdtlov_UUID:7999:1796705716763712:0@lo:400:kworker.0 00000100:00000200:3.0:1713478268.970693:0:7997:0:(niobuf.c:87:ptl_send_buf()) Sending 224 bytes to portal 12, xid 1796705716763584, offset 0 02000000:00000001:1.0:1713478268.970693:0:26218:0:(sec.c:439:sptlrpc_req_get_ctx()) Process entered 00000100:00000001:2.0:1713478268.970694:0:7998:0:(client.c:2764:__ptlrpc_req_put()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713478268.970694:0:26218:0:(sec.c:463:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713478268.970694:0:7999:0:(niobuf.c:727:ptl_send_rpc()) Process entered 00000400:00000200:3.0:1713478268.970695:0:7997:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-0@lo 00000100:00000001:2.0:1713478268.970696:0:7998:0:(events.c:87:request_out_callback()) Process leaving 02000000:00000010:1.0:1713478268.970696:0:26218:0:(sec_null.c:166:null_alloc_reqbuf()) kmalloced '(req->rq_reqbuf)': 256 at ffff88007ba7b700. 02000000:00000001:0.0:1713478268.970696:0:7999:0:(sec.c:1016:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:0.0:1713478268.970697:0:7999:0:(sec.c:1053:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478268.970698:0:26218:0:(client.c:883:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713478268.970698:0:7999:0:(sec.c:1770:sptlrpc_cli_alloc_repbuf()) Process entered 00000400:00000200:3.0:1713478268.970699:0:7997:0:(lib-move.c:4757:lnet_parse()) TRACE: 0@lo(0@lo) <- 0@lo : PUT - for me 00000100:00000040:1.0:1713478268.970700:0:26218:0:(pinger.c:152:ptlrpc_ping()) @@@ pinging lustre-MDT0000-mdtlov_UUID->lustre-MDT0001_UUID req@ffff880095555180 x1796705716763968/t0(0) o400->lustre-MDT0001-osp-MDT0000@0@lo:24/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/0/ffffffff rc 0/-1 job:'' uid:4294967295 gid:4294967295 02000000:00000010:0.0:1713478268.970700:0:7999:0:(sec_null.c:209:null_alloc_repbuf()) kmalloced '(req->rq_repbuf)': 512 at ffff88008982a000. 00000100:00000001:2.0:1713478268.970701:0:7998:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713478268.970701:0:7999:0:(sec.c:1780:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:3.0:1713478268.970702:0:7997:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-0@lo of length 224 into portal 12 MB=0x6621826037bc0 00000100:00000001:2.0:1713478268.970703:0:7998:0:(niobuf.c:977:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:1.0:1713478268.970703:0:26218:0:(jobid.c:903:lustre_get_jobid()) Process entered 00000400:00000010:0.0:1713478268.970703:0:7999:0:(lib-me.c:70:LNetMEAttach()) slab-alloced 'me': 88 at ffff88011e373478. 00000400:00000200:3.0:1713478268.970704:0:7997:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index c from 12345-0@lo of length 224/224 into md 0x4b0d91 [64] + 123592 00000100:00000001:1.0:1713478268.970704:0:26218:0:(jobid.c:944:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.970705:0:7998:0:(client.c:1798:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713478268.970706:0:26218:0:(ptlrpcd.c:303:ptlrpcd_add_req()) @@@ add req [ffff880095555180] to pc [ptlrpcd_00_03+3] req@ffff880095555180 x1796705716763968/t0(0) o400->lustre-MDT0001-osp-MDT0000@0@lo:24/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000400:00000200:3.0:1713478268.970707:0:7997:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000001:2.0:1713478268.970707:0:7998:0:(client.c:2309:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:0.0:1713478268.970708:0:7999:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a4af4b28. 00000400:00000200:3.0:1713478268.970709:0:7997:0:(lib-msg.c:797:lnet_health_check()) health check: 0@lo->0@lo: PUT: OK 00000100:00000001:2.0:1713478268.970709:0:7998:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000200:0.0:1713478268.970710:0:7999:0:(niobuf.c:941:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1796705716763712, portal 4 00000100:00000001:3.0:1713478268.970711:0:7997:0:(events.c:305:request_in_callback()) Process entered 00000100:00000001:1.0:1713478268.970711:0:26218:0:(pinger.c:161:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713478268.970711:0:7999:0:(client.c:3122:ptlrpc_request_addref()) Process entered 00000100:00000200:3.0:1713478268.970712:0:7997:0:(events.c:315:request_in_callback()) event type 2, status 0, service mdt 00000100:00000040:1.0:1713478268.970712:0:26218:0:(pinger.c:252:ptlrpc_pinger_process_import()) lustre-MDT0000-mdtlov_UUID->lustre-OST0000_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000100:00000001:0.0:1713478268.970712:0:7999:0:(client.c:3124:ptlrpc_request_addref()) Process leaving (rc=18446612134819617792 : -131938889933824 : ffff880095555c00) 00000100:00000001:2.0:1713478268.970714:0:7998:0:(client.c:2476:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:1.0:1713478268.970714:0:26218:0:(pinger.c:137:ptlrpc_ping()) Process entered 00000100:00000010:3.0:1713478268.970715:0:7997:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880088ab2300. 00000100:00000001:2.0:1713478268.970716:0:7998:0:(client.c:2504:ptlrpc_set_next_timeout()) Process leaving (rc=11 : 11 : b) 00000100:00000010:1.0:1713478268.970716:0:26218:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880095554e00. 00000100:00000040:0.0:1713478268.970716:0:7999:0:(niobuf.c:961:ptl_send_rpc()) @@@ send flags=200 req@ffff880095555c00 x1796705716763712/t0(0) o400->lustre-MDT0000-osp-MDT0001@0@lo:24/4 lens 224/224 e 0 to 0 dl 1713478284 ref 2 fl Rpc:Nr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000040:3.0:1713478268.970717:0:7997:0:(events.c:356:request_in_callback()) incoming req@ffff880088ab2300 x1796705716763584 msgsize 224 00000020:00000040:1.0:1713478268.970717:0:26218:0:(genops.c:1127:class_import_get()) import ffff88007bc37000 refcount=3 obd=lustre-OST0000-osc-MDT0000 00000100:00000001:2.0:1713478268.970718:0:7998:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00000100:00000001:1.0:1713478268.970718:0:26218:0:(client.c:803:ptlrpc_request_bufs_pack()) Process entered 00000100:00100000:3.0:1713478268.970719:0:7997:0:(events.c:359:request_in_callback()) peer: 12345-0@lo (source: 12345-0@lo) 02000000:00000001:1.0:1713478268.970719:0:26218:0:(sec.c:439:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:1.0:1713478268.970719:0:26218:0:(sec.c:463:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.970720:0:7998:0:(client.c:1841:ptlrpc_check_set()) Process entered 00000100:00000001:0.0:1713478268.970720:0:7999:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000001:2.0:1713478268.970721:0:7998:0:(client.c:1670:ptlrpc_send_new_req()) Process entered 02000000:00000010:1.0:1713478268.970721:0:26218:0:(sec_null.c:166:null_alloc_reqbuf()) kmalloced '(req->rq_reqbuf)': 256 at ffff88007ba7b400. 00000100:00000001:1.0:1713478268.970722:0:26218:0:(client.c:883:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713478268.970722:0:7999:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-0@lo 00000400:00000010:0.0:1713478268.970723:0:7999:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a4af4770. 00000100:00000001:3.0:1713478268.970724:0:7997:0:(events.c:392:request_in_callback()) Process leaving 00000100:00000040:1.0:1713478268.970724:0:26218:0:(pinger.c:152:ptlrpc_ping()) @@@ pinging lustre-MDT0000-mdtlov_UUID->lustre-OST0000_UUID req@ffff880095554e00 x1796705716764032/t0(0) o400->lustre-OST0000-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/0/ffffffff rc 0/-1 job:'' uid:4294967295 gid:4294967295 00000100:00000040:2.0:1713478268.970725:0:7998:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Rpc req@ffff880095556a00 x1796705716763648/t0(0) o400->lustre-MDT0001-lwp-OST0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000200:0.0:1713478268.970725:0:7999:0:(niobuf.c:87:ptl_send_buf()) Sending 224 bytes to portal 24, xid 1796705716763712, offset 0 00000400:00000200:0.0:1713478268.970727:0:7999:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-0@lo 00000100:00000001:1.0:1713478268.970728:0:26218:0:(jobid.c:903:lustre_get_jobid()) Process entered 00000400:00000200:3.0:1713478268.970729:0:7997:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb000 00000100:00000001:1.0:1713478268.970729:0:26218:0:(jobid.c:944:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:3.0:1713478268.970730:0:7997:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb000. 00000100:00000040:1.0:1713478268.970731:0:26218:0:(ptlrpcd.c:303:ptlrpcd_add_req()) @@@ add req [ffff880095554e00] to pc [ptlrpcd_00_00+0] req@ffff880095554e00 x1796705716764032/t0(0) o400->lustre-OST0000-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000400:00000200:0.0:1713478268.970731:0:7999:0:(lib-move.c:4757:lnet_parse()) TRACE: 0@lo(0@lo) <- 0@lo : PUT - for me 00000100:00000001:3.0:1713478268.970732:0:7997:0:(events.c:53:request_out_callback()) Process entered 00000100:00000001:2.0:1713478268.970732:0:7998:0:(client.c:1264:ptlrpc_import_delay_req()) Process entered 00000100:00000001:2.0:1713478268.970733:0:7998:0:(client.c:1322:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:3.0:1713478268.970734:0:7997:0:(events.c:58:request_out_callback()) @@@ type 5, status 0 req@ffff880095554000 x1796705716763584/t0(0) o400->lustre-MDT0000-lwp-OST0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713478284 ref 2 fl Rpc:Nr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:1.0:1713478268.970735:0:26218:0:(pinger.c:161:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:0.0:1713478268.970735:0:7999:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-0@lo of length 224 into portal 24 MB=0x6621826037c40 02000000:00000001:2.0:1713478268.970736:0:7998:0:(sec.c:675:sptlrpc_req_refresh_ctx()) Process entered 00000100:00000040:1.0:1713478268.970736:0:26218:0:(pinger.c:252:ptlrpc_pinger_process_import()) lustre-MDT0000-mdtlov_UUID->lustre-OST0001_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 02000000:00000001:2.0:1713478268.970738:0:7998:0:(sec.c:707:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478268.970738:0:26218:0:(pinger.c:137:ptlrpc_ping()) Process entered 00000100:00000001:3.0:1713478268.970739:0:7997:0:(client.c:2723:__ptlrpc_req_put()) Process entered 00000400:00000200:0.0:1713478268.970739:0:7999:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 18 from 12345-0@lo of length 224/224 into md 0x48c155 [256] + 16800 00000100:00000040:3.0:1713478268.970741:0:7997:0:(client.c:2731:__ptlrpc_req_put()) @@@ refcount now 1 req@ffff880095554000 x1796705716763584/t0(0) o400->lustre-MDT0000-lwp-OST0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713478284 ref 2 fl Rpc:NQr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00100000:2.0:1713478268.970741:0:7998:0:(client.c:1776:ptlrpc_send_new_req()) Sending RPC req@ffff880095556a00 pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_02:lustre-MDT0001-lwp-OST0000_UUID:7998:1796705716763648:0@lo:400:kworker.0 00000100:00000010:1.0:1713478268.970741:0:26218:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a16b0e00. 00000400:00000200:0.0:1713478268.970742:0:7999:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000040:1.0:1713478268.970743:0:26218:0:(genops.c:1127:class_import_get()) import ffff8800880fb800 refcount=3 obd=lustre-OST0001-osc-MDT0000 00000100:00000001:1.0:1713478268.970744:0:26218:0:(client.c:803:ptlrpc_request_bufs_pack()) Process entered 00000400:00000200:0.0:1713478268.970744:0:7999:0:(lib-msg.c:797:lnet_health_check()) health check: 0@lo->0@lo: PUT: OK 00000100:00000001:3.0:1713478268.970745:0:7997:0:(client.c:2764:__ptlrpc_req_put()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.970745:0:7998:0:(niobuf.c:727:ptl_send_rpc()) Process entered 02000000:00000001:1.0:1713478268.970745:0:26218:0:(sec.c:439:sptlrpc_req_get_ctx()) Process entered 00000100:00000001:3.0:1713478268.970746:0:7997:0:(events.c:87:request_out_callback()) Process leaving 02000000:00000001:1.0:1713478268.970746:0:26218:0:(sec.c:463:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713478268.970747:0:7998:0:(sec.c:1016:sptlrpc_cli_wrap_request()) Process entered 02000000:00000010:1.0:1713478268.970747:0:26218:0:(sec_null.c:166:null_alloc_reqbuf()) kmalloced '(req->rq_reqbuf)': 256 at ffff88007ba7b500. 00000100:00000001:0.0:1713478268.970747:0:7999:0:(events.c:305:request_in_callback()) Process entered 02000000:00000001:2.0:1713478268.970748:0:7998:0:(sec.c:1053:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478268.970748:0:26218:0:(client.c:883:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:0.0:1713478268.970748:0:7999:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_out 00000100:00000001:3.0:1713478268.970749:0:7997:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.970750:0:7997:0:(niobuf.c:977:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 02000000:00000001:2.0:1713478268.970750:0:7998:0:(sec.c:1770:sptlrpc_cli_alloc_repbuf()) Process entered 00000100:00000040:1.0:1713478268.970750:0:26218:0:(pinger.c:152:ptlrpc_ping()) @@@ pinging lustre-MDT0000-mdtlov_UUID->lustre-OST0001_UUID req@ffff8800a16b0e00 x1796705716764096/t0(0) o400->lustre-OST0001-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/0/ffffffff rc 0/-1 job:'' uid:4294967295 gid:4294967295 00000100:00000010:0.0:1713478268.970750:0:7999:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008ee21f80. 00000100:00000001:3.0:1713478268.970751:0:7997:0:(client.c:1798:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713478268.970751:0:7999:0:(events.c:356:request_in_callback()) incoming req@ffff88008ee21f80 x1796705716763712 msgsize 224 00000100:00000001:3.0:1713478268.970753:0:7997:0:(client.c:2309:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:2.0:1713478268.970753:0:7998:0:(sec_null.c:209:null_alloc_repbuf()) kmalloced '(req->rq_repbuf)': 512 at ffff88009e01a000. 00000100:00000001:3.0:1713478268.970754:0:7997:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713478268.970754:0:26218:0:(jobid.c:903:lustre_get_jobid()) Process entered 00000100:00100000:0.0:1713478268.970754:0:7999:0:(events.c:359:request_in_callback()) peer: 12345-0@lo (source: 12345-0@lo) 02000000:00000001:2.0:1713478268.970755:0:7998:0:(sec.c:1780:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478268.970755:0:26218:0:(jobid.c:944:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713478268.970757:0:26218:0:(ptlrpcd.c:303:ptlrpcd_add_req()) @@@ add req [ffff8800a16b0e00] to pc [ptlrpcd_00_01+1] req@ffff8800a16b0e00 x1796705716764096/t0(0) o400->lustre-OST0001-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:3.0:1713478268.970758:0:7997:0:(client.c:2476:ptlrpc_set_next_timeout()) Process entered 00000400:00000010:2.0:1713478268.970758:0:7998:0:(lib-me.c:70:LNetMEAttach()) slab-alloced 'me': 88 at ffff88011cc885d8. 00000100:00000001:3.0:1713478268.970759:0:7997:0:(client.c:2504:ptlrpc_set_next_timeout()) Process leaving (rc=11 : 11 : b) 00000100:00000001:0.0:1713478268.970759:0:7999:0:(events.c:392:request_in_callback()) Process leaving 00000100:00000001:3.0:1713478268.970760:0:7997:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00000100:00000001:3.0:1713478268.970761:0:7997:0:(client.c:1841:ptlrpc_check_set()) Process entered 00000100:00000001:3.0:1713478268.970761:0:7997:0:(client.c:1670:ptlrpc_send_new_req()) Process entered 00000400:00000010:2.0:1713478268.970761:0:7998:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880136887110. 00000100:00000001:1.0:1713478268.970762:0:26218:0:(pinger.c:161:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:0.0:1713478268.970762:0:7999:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a4af4770 00000100:00000040:1.0:1713478268.970763:0:26218:0:(pinger.c:252:ptlrpc_pinger_process_import()) lustre-MDT0000-lwp-MDT0000_UUID->lustre-MDT0000_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000100:00000040:3.0:1713478268.970764:0:7997:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Rpc req@ffff880095555f80 x1796705716763840/t0(0) o400->lustre-OST0001-osc-MDT0001@0@lo:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000400:00000010:0.0:1713478268.970764:0:7999:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a4af4770. 00000100:00000001:1.0:1713478268.970765:0:26218:0:(pinger.c:137:ptlrpc_ping()) Process entered 00000100:00000001:0.0:1713478268.970765:0:7999:0:(events.c:53:request_out_callback()) Process entered 00000100:00000010:1.0:1713478268.970766:0:26218:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a16b2300. 00000100:00000200:2.0:1713478268.970767:0:7998:0:(niobuf.c:941:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1796705716763648, portal 10 00000100:00000001:3.0:1713478268.970768:0:7997:0:(client.c:1264:ptlrpc_import_delay_req()) Process entered 00000020:00000040:1.0:1713478268.970768:0:26218:0:(genops.c:1127:class_import_get()) import ffff880119fe2000 refcount=3 obd=lustre-MDT0000-lwp-MDT0000 00000100:00000200:0.0:1713478268.970768:0:7999:0:(events.c:58:request_out_callback()) @@@ type 5, status 0 req@ffff880095555c00 x1796705716763712/t0(0) o400->lustre-MDT0000-osp-MDT0001@0@lo:24/4 lens 224/224 e 0 to 0 dl 1713478284 ref 2 fl Rpc:Nr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:3.0:1713478268.970769:0:7997:0:(client.c:1322:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.970769:0:7998:0:(client.c:3122:ptlrpc_request_addref()) Process entered 00000100:00000001:1.0:1713478268.970769:0:26218:0:(client.c:803:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:1.0:1713478268.970769:0:26218:0:(sec.c:439:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:3.0:1713478268.970770:0:7997:0:(sec.c:675:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:1.0:1713478268.970770:0:26218:0:(sec.c:463:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478268.970771:0:7997:0:(sec.c:707:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.970771:0:7998:0:(client.c:3124:ptlrpc_request_addref()) Process leaving (rc=18446612134819621376 : -131938889930240 : ffff880095556a00) 02000000:00000010:1.0:1713478268.970772:0:26218:0:(sec_null.c:166:null_alloc_reqbuf()) kmalloced '(req->rq_reqbuf)': 256 at ffff88007ba7b800. 00000100:00100000:3.0:1713478268.970773:0:7997:0:(client.c:1776:ptlrpc_send_new_req()) Sending RPC req@ffff880095555f80 pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_01:lustre-MDT0001-mdtlov_UUID:7997:1796705716763840:0@lo:400:kworker.0 00000100:00000001:1.0:1713478268.970773:0:26218:0:(client.c:883:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.970775:0:7997:0:(niobuf.c:727:ptl_send_rpc()) Process entered 00000100:00000040:1.0:1713478268.970775:0:26218:0:(pinger.c:152:ptlrpc_ping()) @@@ pinging lustre-MDT0000-lwp-MDT0000_UUID->lustre-MDT0000_UUID req@ffff8800a16b2300 x1796705716764160/t0(0) o400->lustre-MDT0000-lwp-MDT0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/0/ffffffff rc 0/-1 job:'' uid:4294967295 gid:4294967295 00000100:00000001:0.0:1713478268.970775:0:7999:0:(client.c:2723:__ptlrpc_req_put()) Process entered 02000000:00000001:3.0:1713478268.970776:0:7997:0:(sec.c:1016:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:3.0:1713478268.970777:0:7997:0:(sec.c:1053:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713478268.970777:0:7998:0:(niobuf.c:961:ptl_send_rpc()) @@@ send flags=200 req@ffff880095556a00 x1796705716763648/t0(0) o400->lustre-MDT0001-lwp-OST0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713478284 ref 2 fl Rpc:Nr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 02000000:00000001:3.0:1713478268.970778:0:7997:0:(sec.c:1770:sptlrpc_cli_alloc_repbuf()) Process entered 02000000:00000010:3.0:1713478268.970779:0:7997:0:(sec_null.c:209:null_alloc_repbuf()) kmalloced '(req->rq_repbuf)': 512 at ffff880086a0e200. 00000100:00000001:1.0:1713478268.970779:0:26218:0:(jobid.c:903:lustre_get_jobid()) Process entered 00000100:00000040:0.0:1713478268.970779:0:7999:0:(client.c:2731:__ptlrpc_req_put()) @@@ refcount now 1 req@ffff880095555c00 x1796705716763712/t0(0) o400->lustre-MDT0000-osp-MDT0001@0@lo:24/4 lens 224/224 e 0 to 0 dl 1713478284 ref 2 fl Rpc:NQr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:1.0:1713478268.970780:0:26218:0:(jobid.c:944:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478268.970781:0:7997:0:(sec.c:1780:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:3.0:1713478268.970782:0:7997:0:(lib-me.c:70:LNetMEAttach()) slab-alloced 'me': 88 at ffff8800893d12c0. 00000100:00000040:1.0:1713478268.970782:0:26218:0:(ptlrpcd.c:303:ptlrpcd_add_req()) @@@ add req [ffff8800a16b2300] to pc [ptlrpcd_00_02+2] req@ffff8800a16b2300 x1796705716764160/t0(0) o400->lustre-MDT0000-lwp-MDT0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000400:00000010:3.0:1713478268.970784:0:7997:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bb000. 00000100:00000001:2.0:1713478268.970784:0:7998:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000200:3.0:1713478268.970785:0:7997:0:(niobuf.c:941:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1796705716763840, portal 4 00000100:00000001:0.0:1713478268.970785:0:7999:0:(client.c:2764:__ptlrpc_req_put()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.970786:0:7997:0:(client.c:3122:ptlrpc_request_addref()) Process entered 00000100:00000040:2.0:1713478268.970786:0:7998:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-0@lo 00000100:00000001:0.0:1713478268.970786:0:7999:0:(events.c:87:request_out_callback()) Process leaving 00000100:00000001:3.0:1713478268.970787:0:7997:0:(client.c:3124:ptlrpc_request_addref()) Process leaving (rc=18446612134819618688 : -131938889932928 : ffff880095555f80) 00000100:00000001:1.0:1713478268.970787:0:26218:0:(pinger.c:161:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:2.0:1713478268.970789:0:7998:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8801368872a8. 00000100:00000001:0.0:1713478268.970789:0:7999:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713478268.970790:0:7999:0:(niobuf.c:977:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000040:3.0:1713478268.970791:0:7997:0:(niobuf.c:961:ptl_send_rpc()) @@@ send flags=200 req@ffff880095555f80 x1796705716763840/t0(0) o400->lustre-OST0001-osc-MDT0001@0@lo:28/4 lens 224/224 e 0 to 0 dl 1713478284 ref 2 fl Rpc:Nr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000200:2.0:1713478268.970791:0:7998:0:(niobuf.c:87:ptl_send_buf()) Sending 224 bytes to portal 12, xid 1796705716763648, offset 0 00000100:00000040:1.0:1713478268.970791:0:26218:0:(pinger.c:325:ptlrpc_pinger_main()) next wakeup in 5 (10791) 00000100:00000001:0.0:1713478268.970792:0:7999:0:(client.c:1798:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.970795:0:7997:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000400:00000200:2.0:1713478268.970795:0:7998:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-0@lo 00000100:00000001:0.0:1713478268.970795:0:7999:0:(client.c:2309:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478268.970796:0:7997:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-0@lo 00000100:00000001:0.0:1713478268.970797:0:7999:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000400:00000010:3.0:1713478268.970798:0:7997:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bbee0. 00000100:00000200:3.0:1713478268.970799:0:7997:0:(niobuf.c:87:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1796705716763840, offset 0 00000100:00000001:0.0:1713478268.970800:0:7999:0:(client.c:2476:ptlrpc_set_next_timeout()) Process entered 00000400:00000200:2.0:1713478268.970801:0:7998:0:(lib-move.c:4757:lnet_parse()) TRACE: 0@lo(0@lo) <- 0@lo : PUT - for me 00000400:00000200:3.0:1713478268.970802:0:7997:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-0@lo 00000100:00000001:1.0:1713478268.970802:0:29385:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00000001:0.0:1713478268.970802:0:7999:0:(client.c:2504:ptlrpc_set_next_timeout()) Process leaving (rc=11 : 11 : b) 00000100:00100000:1.0:1713478268.970803:0:29385:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705716763392 02000000:00000001:1.0:1713478268.970804:0:29385:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713478268.970804:0:7999:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00000100:00000001:0.0:1713478268.970805:0:7999:0:(client.c:1841:ptlrpc_check_set()) Process entered 00000400:00000200:3.0:1713478268.970806:0:7997:0:(lib-move.c:4757:lnet_parse()) TRACE: 0@lo(0@lo) <- 0@lo : PUT - for me 00000400:00000200:2.0:1713478268.970806:0:7998:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-0@lo of length 224 into portal 12 MB=0x6621826037c00 00000100:00000001:1.0:1713478268.970806:0:29385:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713478268.970806:0:7999:0:(client.c:1670:ptlrpc_send_new_req()) Process entered 00000100:00000001:1.0:1713478268.970807:0:29385:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:3.0:1713478268.970808:0:7997:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-0@lo of length 224 into portal 28 MB=0x6621826037cc0 02000000:00000001:1.0:1713478268.970809:0:29385:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:2.0:1713478268.970810:0:7998:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index c from 12345-0@lo of length 224/224 into md 0x4b0d91 [64] + 123816 00000100:00000040:0.0:1713478268.970810:0:7999:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Rpc req@ffff880095555180 x1796705716763968/t0(0) o400->lustre-MDT0001-osp-MDT0000@0@lo:24/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00100000:1.0:1713478268.970811:0:29385:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705716763392 00000020:00000001:1.0:1713478268.970813:0:29385:0:(genops.c:823:class_conn2export()) Process entered 00000400:00000200:3.0:1713478268.970814:0:7997:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-0@lo of length 224/224 into md 0x545cbd [8] + 12760 00000400:00000200:2.0:1713478268.970814:0:7998:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000040:1.0:1713478268.970814:0:29385:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a6fbda4b 00000020:00000001:1.0:1713478268.970816:0:29385:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000400:00000200:3.0:1713478268.970817:0:7997:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000001:0.0:1713478268.970817:0:7999:0:(client.c:1264:ptlrpc_import_delay_req()) Process entered 00000400:00000200:2.0:1713478268.970818:0:7998:0:(lib-msg.c:797:lnet_health_check()) health check: 0@lo->0@lo: PUT: OK 00000100:00000001:0.0:1713478268.970818:0:7999:0:(client.c:1322:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:1.0:1713478268.970819:0:29385:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a3800 refcount=23 00000400:00000200:3.0:1713478268.970820:0:7997:0:(lib-msg.c:797:lnet_health_check()) health check: 0@lo->0@lo: PUT: OK 00000100:00000001:2.0:1713478268.970821:0:7998:0:(events.c:305:request_in_callback()) Process entered 00000020:00000001:1.0:1713478268.970821:0:29385:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566180864 : -131939143370752 : ffff8800863a3800) 02000000:00000001:0.0:1713478268.970821:0:7999:0:(sec.c:675:sptlrpc_req_refresh_ctx()) Process entered 00000100:00000001:3.0:1713478268.970823:0:7997:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713478268.970823:0:7998:0:(events.c:315:request_in_callback()) event type 2, status 0, service mdt 00000020:00000001:1.0:1713478268.970823:0:29385:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566180864 : -131939143370752 : ffff8800863a3800) 02000000:00000001:0.0:1713478268.970823:0:7999:0:(sec.c:707:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:3.0:1713478268.970824:0:7997:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713478268.970826:0:7998:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800ac4c1880. 00000100:00000001:1.0:1713478268.970826:0:29385:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00100000:0.0:1713478268.970826:0:7999:0:(client.c:1776:ptlrpc_send_new_req()) Sending RPC req@ffff880095555180 pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_03:lustre-MDT0000-mdtlov_UUID:7999:1796705716763968:0@lo:400:kworker.0 00000100:00000010:3.0:1713478268.970827:0:7997:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880088ab0380. 00000100:00000040:3.0:1713478268.970829:0:7997:0:(events.c:356:request_in_callback()) incoming req@ffff880088ab0380 x1796705716763840 msgsize 224 00000100:00000040:2.0:1713478268.970829:0:7998:0:(events.c:356:request_in_callback()) incoming req@ffff8800ac4c1880 x1796705716763648 msgsize 224 00000100:00000001:0.0:1713478268.970829:0:7999:0:(niobuf.c:727:ptl_send_rpc()) Process entered 00000020:00000040:1.0:1713478268.970830:0:29385:0:(obd_config.c:942:class_incref()) incref MGS (ffff88012c2aaaa0) now 8 - evictor 02000000:00000001:0.0:1713478268.970831:0:7999:0:(sec.c:1016:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:0.0:1713478268.970832:0:7999:0:(sec.c:1053:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478268.970833:0:7997:0:(events.c:359:request_in_callback()) peer: 12345-0@lo (source: 12345-0@lo) 00000100:00100000:2.0:1713478268.970833:0:7998:0:(events.c:359:request_in_callback()) peer: 12345-0@lo (source: 12345-0@lo) 02000000:00000001:0.0:1713478268.970834:0:7999:0:(sec.c:1770:sptlrpc_cli_alloc_repbuf()) Process entered 00000100:00000001:1.0:1713478268.970836:0:29385:0:(service.c:1204:ptlrpc_update_export_timer()) Process leaving 02000000:00000010:0.0:1713478268.970837:0:7999:0:(sec_null.c:209:null_alloc_repbuf()) kmalloced '(req->rq_repbuf)': 512 at ffff88008982a800. 00000100:00000001:3.0:1713478268.970838:0:7997:0:(events.c:392:request_in_callback()) Process leaving 02000000:00000001:0.0:1713478268.970839:0:7999:0:(sec.c:1780:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.970840:0:7998:0:(events.c:392:request_in_callback()) Process leaving 00000020:00000010:1.0:1713478268.970840:0:29385:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88006f6ede00. 00000400:00000200:3.0:1713478268.970841:0:7997:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bbee0 00000400:00000010:0.0:1713478268.970842:0:7999:0:(lib-me.c:70:LNetMEAttach()) slab-alloced 'me': 88 at ffff88011e3738f0. 00000400:00000010:3.0:1713478268.970843:0:7997:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bbee0. 00000020:00000010:1.0:1713478268.970843:0:29385:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880079b68780. 00000100:00000001:3.0:1713478268.970845:0:7997:0:(events.c:53:request_out_callback()) Process entered 00000020:00000010:1.0:1713478268.970847:0:29385:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88007bf63640. 00000100:00000200:3.0:1713478268.970848:0:7997:0:(events.c:58:request_out_callback()) @@@ type 5, status 0 req@ffff880095555f80 x1796705716763840/t0(0) o400->lustre-OST0001-osc-MDT0001@0@lo:28/4 lens 224/224 e 0 to 0 dl 1713478284 ref 2 fl Rpc:Nr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000400:00000010:0.0:1713478268.970848:0:7999:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a4af4770. 00000400:00000200:2.0:1713478268.970849:0:7998:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801368872a8 00000400:00000010:2.0:1713478268.970851:0:7998:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801368872a8. 00000100:00000040:1.0:1713478268.970852:0:29385:0:(service.c:1274:ptlrpc_at_set_timer()) armed mgs at +6s 00000100:00000001:2.0:1713478268.970853:0:7998:0:(events.c:53:request_out_callback()) Process entered 00000100:00000200:0.0:1713478268.970854:0:7999:0:(niobuf.c:941:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1796705716763968, portal 4 00000100:00000001:3.0:1713478268.970855:0:7997:0:(client.c:2723:__ptlrpc_req_put()) Process entered 00000100:00000200:2.0:1713478268.970856:0:7998:0:(events.c:58:request_out_callback()) @@@ type 5, status 0 req@ffff880095556a00 x1796705716763648/t0(0) o400->lustre-MDT0001-lwp-OST0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713478284 ref 2 fl Rpc:Nr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:0.0:1713478268.970856:0:7999:0:(client.c:3122:ptlrpc_request_addref()) Process entered 00000100:00000001:0.0:1713478268.970857:0:7999:0:(client.c:3124:ptlrpc_request_addref()) Process leaving (rc=18446612134819615104 : -131938889936512 : ffff880095555180) 00000100:00000040:3.0:1713478268.970858:0:7997:0:(client.c:2731:__ptlrpc_req_put()) @@@ refcount now 1 req@ffff880095555f80 x1796705716763840/t0(0) o400->lustre-OST0001-osc-MDT0001@0@lo:28/4 lens 224/224 e 0 to 0 dl 1713478284 ref 2 fl Rpc:NQr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:2.0:1713478268.970862:0:7998:0:(client.c:2723:__ptlrpc_req_put()) Process entered 00000100:00000040:0.0:1713478268.970862:0:7999:0:(niobuf.c:961:ptl_send_rpc()) @@@ send flags=200 req@ffff880095555180 x1796705716763968/t0(0) o400->lustre-MDT0001-osp-MDT0000@0@lo:24/4 lens 224/224 e 0 to 0 dl 1713478284 ref 2 fl Rpc:Nr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:3.0:1713478268.970864:0:7997:0:(client.c:2764:__ptlrpc_req_put()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478268.970864:0:29385:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478268.970865:0:7997:0:(events.c:87:request_out_callback()) Process leaving 00000100:00000040:2.0:1713478268.970865:0:7998:0:(client.c:2731:__ptlrpc_req_put()) @@@ refcount now 1 req@ffff880095556a00 x1796705716763648/t0(0) o400->lustre-MDT0001-lwp-OST0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713478284 ref 2 fl Rpc:NQr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:1.0:1713478268.970865:0:29385:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713478268.970866:0:29385:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713478268.970868:0:7999:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000001:3.0:1713478268.970869:0:7997:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478268.970870:0:29385:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.970871:0:7997:0:(niobuf.c:977:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:2.0:1713478268.970871:0:7998:0:(client.c:2764:__ptlrpc_req_put()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713478268.970871:0:7999:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-0@lo 00000100:00000001:2.0:1713478268.970872:0:7998:0:(events.c:87:request_out_callback()) Process leaving 00000100:00000001:3.0:1713478268.970873:0:7997:0:(client.c:1798:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:0.0:1713478268.970873:0:7999:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a4af46e8. 00000100:00000001:3.0:1713478268.970875:0:7997:0:(client.c:2309:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.970875:0:7998:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:0.0:1713478268.970875:0:7999:0:(niobuf.c:87:ptl_send_buf()) Sending 224 bytes to portal 24, xid 1796705716763968, offset 0 00000100:00000001:2.0:1713478268.970876:0:7998:0:(niobuf.c:977:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:3.0:1713478268.970877:0:7997:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713478268.970877:0:29385:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478268.970878:0:7998:0:(client.c:1798:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:0.0:1713478268.970879:0:7999:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-0@lo 00000100:00000001:3.0:1713478268.970880:0:7997:0:(client.c:2476:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:2.0:1713478268.970880:0:7998:0:(client.c:1670:ptlrpc_send_new_req()) Process entered 00000100:00000001:3.0:1713478268.970882:0:7997:0:(client.c:2504:ptlrpc_set_next_timeout()) Process leaving (rc=11 : 11 : b) 00000100:00000001:3.0:1713478268.970884:0:7997:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00000100:00000040:2.0:1713478268.970884:0:7998:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Rpc req@ffff880095557b80 x1796705716763904/t0(0) o400->lustre-MDT0000-lwp-MDT0001@0@lo:12/10 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:3.0:1713478268.970885:0:7997:0:(client.c:1841:ptlrpc_check_set()) Process entered 00000100:00000001:1.0:1713478268.970885:0:29385:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000400:00000200:0.0:1713478268.970885:0:7999:0:(lib-move.c:4757:lnet_parse()) TRACE: 0@lo(0@lo) <- 0@lo : PUT - for me 00000100:00000001:3.0:1713478268.970886:0:7997:0:(client.c:1670:ptlrpc_send_new_req()) Process entered 00000100:00000001:1.0:1713478268.970887:0:29385:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00000040:3.0:1713478268.970905:0:7997:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Rpc req@ffff8800a16b0e00 x1796705716764096/t0(0) o400->lustre-OST0001-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:2.0:1713478268.970906:0:7998:0:(client.c:1264:ptlrpc_import_delay_req()) Process entered 00000100:00100000:1.0:1713478268.970906:0:29385:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-0@lo, seq: 574 00000400:00000200:0.0:1713478268.970906:0:7999:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-0@lo of length 224 into portal 24 MB=0x6621826037d40 00000100:00000001:2.0:1713478268.970908:0:7998:0:(client.c:1322:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713478268.970908:0:29385:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a3800 : new rpc_count 1 00000400:00000200:0.0:1713478268.970909:0:7999:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 18 from 12345-0@lo of length 224/224 into md 0x48c155 [256] + 17024 02000000:00000001:2.0:1713478268.970910:0:7998:0:(sec.c:675:sptlrpc_req_refresh_ctx()) Process entered 00000100:00000001:1.0:1713478268.970910:0:29385:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134597212240 : -131939112339376 : ffff88008813b850) 02000000:00000001:2.0:1713478268.970911:0:7998:0:(sec.c:707:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.970912:0:7997:0:(client.c:1264:ptlrpc_import_delay_req()) Process entered 00000100:00000001:3.0:1713478268.970913:0:7997:0:(client.c:1322:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:0.0:1713478268.970913:0:7999:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00100000:2.0:1713478268.970914:0:7998:0:(client.c:1776:ptlrpc_send_new_req()) Sending RPC req@ffff880095557b80 pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_02:lustre-MDT0000-lwp-MDT0001_UUID:7998:1796705716763904:0@lo:400:kworker.0 02000000:00000001:3.0:1713478268.970915:0:7997:0:(sec.c:675:sptlrpc_req_refresh_ctx()) Process entered 00000100:00000040:1.0:1713478268.970915:0:29385:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008813b850 x1796705716763392/t0(0) o400->4258f611-dd54-458e-89a6-61de1bd8e260@0@lo:494/0 lens 224/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000400:00000200:0.0:1713478268.970916:0:7999:0:(lib-msg.c:797:lnet_health_check()) health check: 0@lo->0@lo: PUT: OK 02000000:00000001:3.0:1713478268.970917:0:7997:0:(sec.c:707:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.970918:0:7998:0:(niobuf.c:727:ptl_send_rpc()) Process entered 02000000:00000001:2.0:1713478268.970919:0:7998:0:(sec.c:1016:sptlrpc_cli_wrap_request()) Process entered 00000100:00000001:0.0:1713478268.970919:0:7999:0:(events.c:305:request_in_callback()) Process entered 00000100:00100000:3.0:1713478268.970920:0:7997:0:(client.c:1776:ptlrpc_send_new_req()) Sending RPC req@ffff8800a16b0e00 pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_01:lustre-MDT0000-mdtlov_UUID:7997:1796705716764096:0@lo:400:kworker.0 02000000:00000001:2.0:1713478268.970920:0:7998:0:(sec.c:1053:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:0.0:1713478268.970920:0:7999:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_out 02000000:00000001:2.0:1713478268.970921:0:7998:0:(sec.c:1770:sptlrpc_cli_alloc_repbuf()) Process entered 00000100:00000001:3.0:1713478268.970922:0:7997:0:(niobuf.c:727:ptl_send_rpc()) Process entered 02000000:00000001:3.0:1713478268.970923:0:7997:0:(sec.c:1016:sptlrpc_cli_wrap_request()) Process entered 02000000:00000010:2.0:1713478268.970923:0:7998:0:(sec_null.c:209:null_alloc_repbuf()) kmalloced '(req->rq_repbuf)': 512 at ffff88009e01ae00. 00000100:00000001:1.0:1713478268.970923:0:29385:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000010:0.0:1713478268.970923:0:7999:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008ee21500. 02000000:00000001:3.0:1713478268.970924:0:7997:0:(sec.c:1053:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713478268.970924:0:7998:0:(sec.c:1780:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478268.970924:0:29385:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 02000000:00000001:3.0:1713478268.970925:0:7997:0:(sec.c:1770:sptlrpc_cli_alloc_repbuf()) Process entered 00000100:00000040:0.0:1713478268.970925:0:7999:0:(events.c:356:request_in_callback()) incoming req@ffff88008ee21500 x1796705716763968 msgsize 224 00000400:00000010:2.0:1713478268.970926:0:7998:0:(lib-me.c:70:LNetMEAttach()) slab-alloced 'me': 88 at ffff88011cc884d0. 02000000:00000010:3.0:1713478268.970927:0:7997:0:(sec_null.c:209:null_alloc_repbuf()) kmalloced '(req->rq_repbuf)': 512 at ffff880086a0ec00. 00000100:00100000:1.0:1713478268.970927:0:29385:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008813b850 pname:cluuid+ref:pid:xid:nid:opc:job ll_mgs_0002:4258f611-dd54-458e-89a6-61de1bd8e260+23:7999:x1796705716763392:12345-0@lo:400:kworker.0 02000000:00000001:3.0:1713478268.970928:0:7997:0:(sec.c:1780:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:2.0:1713478268.970928:0:7998:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8801368872a8. 00000100:00100000:0.0:1713478268.970929:0:7999:0:(events.c:359:request_in_callback()) peer: 12345-0@lo (source: 12345-0@lo) 00000400:00000010:3.0:1713478268.970930:0:7997:0:(lib-me.c:70:LNetMEAttach()) slab-alloced 'me': 88 at ffff8800893d1688. 00000100:00000200:2.0:1713478268.970930:0:7998:0:(niobuf.c:941:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1796705716763904, portal 10 00000100:00000001:2.0:1713478268.970931:0:7998:0:(client.c:3122:ptlrpc_request_addref()) Process entered 00000100:00000200:1.0:1713478268.970931:0:29385:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705716763392 00000400:00000010:3.0:1713478268.970932:0:7997:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bbee0. 00000100:00000001:2.0:1713478268.970932:0:7998:0:(client.c:3124:ptlrpc_request_addref()) Process leaving (rc=18446612134819625856 : -131938889925760 : ffff880095557b80) 00000020:00000001:1.0:1713478268.970933:0:29385:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000100:00000200:3.0:1713478268.970934:0:7997:0:(niobuf.c:941:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1796705716764096, portal 4 00000100:00000001:3.0:1713478268.970935:0:7997:0:(client.c:3122:ptlrpc_request_addref()) Process entered 00000020:00000001:1.0:1713478268.970935:0:29385:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000100:00000001:0.0:1713478268.970935:0:7999:0:(events.c:392:request_in_callback()) Process leaving 00000100:00000001:3.0:1713478268.970936:0:7997:0:(client.c:3124:ptlrpc_request_addref()) Process leaving (rc=18446612135022366208 : -131938687185408 : ffff8800a16b0e00) 00000100:00000040:2.0:1713478268.970936:0:7998:0:(niobuf.c:961:ptl_send_rpc()) @@@ send flags=200 req@ffff880095557b80 x1796705716763904/t0(0) o400->lustre-MDT0000-lwp-MDT0001@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713478284 ref 2 fl Rpc:Nr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000020:00000001:1.0:1713478268.970937:0:29385:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478268.970939:0:29385:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000400:00000200:0.0:1713478268.970939:0:7999:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a4af46e8 00000100:00000040:3.0:1713478268.970940:0:7997:0:(niobuf.c:961:ptl_send_rpc()) @@@ send flags=200 req@ffff8800a16b0e00 x1796705716764096/t0(0) o400->lustre-OST0001-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 1713478284 ref 2 fl Rpc:Nr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:2.0:1713478268.970940:0:7998:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713478268.970941:0:7998:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-0@lo 00000020:00000001:1.0:1713478268.970941:0:29385:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072114163840 : -1595387776 : ffffffffa0e85080) 00000400:00000010:0.0:1713478268.970941:0:7999:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a4af46e8. 00000100:00000001:3.0:1713478268.970943:0:7997:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000400:00000010:2.0:1713478268.970943:0:7998:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880136887908. 00000020:00000001:1.0:1713478268.970943:0:29385:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713478268.970944:0:29385:0:(tgt_handler.c:573:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713478268.970944:0:7999:0:(events.c:53:request_out_callback()) Process entered 00000100:00000040:3.0:1713478268.970945:0:7997:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-0@lo 00000020:00000001:1.0:1713478268.970945:0:29385:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000400:00000010:3.0:1713478268.970946:0:7997:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bb198. 00000020:00000001:1.0:1713478268.970946:0:29385:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000100:00000200:0.0:1713478268.970947:0:7999:0:(events.c:58:request_out_callback()) @@@ type 5, status 0 req@ffff880095555180 x1796705716763968/t0(0) o400->lustre-MDT0001-osp-MDT0000@0@lo:24/4 lens 224/224 e 0 to 0 dl 1713478284 ref 2 fl Rpc:Nr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000200:3.0:1713478268.970948:0:7997:0:(niobuf.c:87:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1796705716764096, offset 0 00000020:00000001:1.0:1713478268.970948:0:29385:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:3.0:1713478268.970949:0:7997:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-0@lo 00000020:00000001:1.0:1713478268.970949:0:29385:0:(tgt_handler.c:1133:tgt_obd_ping()) Process entered 00000100:00000001:1.0:1713478268.970951:0:29385:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 00000100:00000200:2.0:1713478268.970952:0:7998:0:(niobuf.c:87:ptl_send_buf()) Sending 224 bytes to portal 12, xid 1796705716763904, offset 0 02000000:00000001:1.0:1713478268.970952:0:29385:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 00000400:00000200:3.0:1713478268.970953:0:7997:0:(lib-move.c:4757:lnet_parse()) TRACE: 0@lo(0@lo) <- 0@lo : PUT - for me 00000100:00000001:0.0:1713478268.970953:0:7999:0:(client.c:2723:__ptlrpc_req_put()) Process entered 00000400:00000200:2.0:1713478268.970954:0:7998:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-0@lo 02000000:00000010:1.0:1713478268.970954:0:29385:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 520 at ffff8800a0772800. 00000400:00000200:3.0:1713478268.970956:0:7997:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-0@lo of length 224 into portal 28 MB=0x6621826037dc0 02000000:00000001:1.0:1713478268.970956:0:29385:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713478268.970956:0:7999:0:(client.c:2731:__ptlrpc_req_put()) @@@ refcount now 1 req@ffff880095555180 x1796705716763968/t0(0) o400->lustre-MDT0001-osp-MDT0000@0@lo:24/4 lens 224/224 e 0 to 0 dl 1713478284 ref 2 fl Rpc:NQr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:1.0:1713478268.970957:0:29385:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:3.0:1713478268.970958:0:7997:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-0@lo of length 224/224 into md 0x545cbd [8] + 12984 00000400:00000200:2.0:1713478268.970958:0:7998:0:(lib-move.c:4757:lnet_parse()) TRACE: 0@lo(0@lo) <- 0@lo : PUT - for me 00000020:00000001:1.0:1713478268.970958:0:29385:0:(tgt_handler.c:1154:tgt_obd_ping()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713478268.970960:0:29385:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 0, transno 0, xid 1796705716763392 00000400:00000200:3.0:1713478268.970961:0:7997:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713478268.970961:0:7998:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-0@lo of length 224 into portal 12 MB=0x6621826037d00 00010000:00000001:1.0:1713478268.970961:0:29385:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000100:00000001:0.0:1713478268.970962:0:7999:0:(client.c:2764:__ptlrpc_req_put()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713478268.970963:0:7999:0:(events.c:87:request_out_callback()) Process leaving 00000400:00000200:3.0:1713478268.970965:0:7997:0:(lib-msg.c:797:lnet_health_check()) health check: 0@lo->0@lo: PUT: OK 00000400:00000200:2.0:1713478268.970965:0:7998:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index c from 12345-0@lo of length 224/224 into md 0x4b0d91 [64] + 124040 00010000:00000200:1.0:1713478268.970965:0:29385:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008813b850 x1796705716763392/t0(0) o400->4258f611-dd54-458e-89a6-61de1bd8e260@0@lo:494/0 lens 224/224 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00000001:0.0:1713478268.970966:0:7999:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.970967:0:7997:0:(events.c:305:request_in_callback()) Process entered 00000400:00000200:2.0:1713478268.970967:0:7998:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000200:3.0:1713478268.970968:0:7997:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000001:0.0:1713478268.970968:0:7999:0:(niobuf.c:977:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000400:00000200:2.0:1713478268.970969:0:7998:0:(lib-msg.c:797:lnet_health_check()) health check: 0@lo->0@lo: PUT: OK 00000100:00000010:3.0:1713478268.970970:0:7997:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880088ab2d80. 00010000:00000001:1.0:1713478268.970970:0:29385:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00000100:00000001:0.0:1713478268.970970:0:7999:0:(client.c:1798:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.970971:0:7998:0:(events.c:305:request_in_callback()) Process entered 00010000:00000001:1.0:1713478268.970971:0:29385:0:(ldlm_lib.c:3253:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478268.970972:0:7997:0:(events.c:356:request_in_callback()) incoming req@ffff880088ab2d80 x1796705716764096 msgsize 224 00000100:00000200:2.0:1713478268.970972:0:7998:0:(events.c:315:request_in_callback()) event type 2, status 0, service mdt 00000100:00000001:0.0:1713478268.970972:0:7999:0:(client.c:2309:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713478268.970973:0:29385:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800881385e8 time=89 v=5 (1 1 1 1) 00000100:00100000:3.0:1713478268.970974:0:7997:0:(events.c:359:request_in_callback()) peer: 12345-0@lo (source: 12345-0@lo) 00000100:00000010:2.0:1713478268.970974:0:7998:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800ac4c2d80. 00000100:00000001:0.0:1713478268.970974:0:7999:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:2.0:1713478268.970975:0:7998:0:(events.c:356:request_in_callback()) incoming req@ffff8800ac4c2d80 x1796705716763904 msgsize 224 00000100:00000001:1.0:1713478268.970975:0:29385:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00100000:2.0:1713478268.970977:0:7998:0:(events.c:359:request_in_callback()) peer: 12345-0@lo (source: 12345-0@lo) 00000100:00000040:1.0:1713478268.970977:0:29385:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff880086934540 refcount 66 to 0@lo 00000100:00000001:3.0:1713478268.970978:0:7997:0:(events.c:392:request_in_callback()) Process leaving 00000100:00000001:1.0:1713478268.970978:0:29385:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134572016960 : -131939137534656 : ffff880086934540) 00000100:00000001:0.0:1713478268.970978:0:7999:0:(client.c:2476:ptlrpc_set_next_timeout()) Process entered 02000000:00000001:1.0:1713478268.970979:0:29385:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 00000100:00000001:0.0:1713478268.970979:0:7999:0:(client.c:2504:ptlrpc_set_next_timeout()) Process leaving (rc=11 : 11 : b) 02000000:00000001:1.0:1713478268.970980:0:29385:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:3.0:1713478268.970981:0:7997:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb198 00000100:00000001:1.0:1713478268.970981:0:29385:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000001:0.0:1713478268.970981:0:7999:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00000400:00000010:3.0:1713478268.970982:0:7997:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb198. 00000100:00000001:0.0:1713478268.970982:0:7999:0:(client.c:1841:ptlrpc_check_set()) Process entered 00000100:00000001:3.0:1713478268.970983:0:7997:0:(events.c:53:request_out_callback()) Process entered 00000100:00000001:2.0:1713478268.970983:0:7998:0:(events.c:392:request_in_callback()) Process leaving 00000100:00000040:1.0:1713478268.970983:0:29385:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-0@lo 00000100:00000001:0.0:1713478268.970983:0:7999:0:(client.c:2309:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:3.0:1713478268.970985:0:7997:0:(events.c:58:request_out_callback()) @@@ type 5, status 0 req@ffff8800a16b0e00 x1796705716764096/t0(0) o400->lustre-OST0001-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 1713478284 ref 2 fl Rpc:Nr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000400:00000010:1.0:1713478268.970985:0:29385:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800853b24c8. 00000100:00100000:0.0:1713478268.970985:0:7999:0:(ptlrpcd.c:417:ptlrpcd_check()) transfer 1 async RPCs [2->3] 00000400:00000200:2.0:1713478268.970987:0:7998:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887908 00000100:00000001:0.0:1713478268.970987:0:7999:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000400:00000010:2.0:1713478268.970988:0:7998:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887908. 00000100:00000001:3.0:1713478268.970989:0:7997:0:(client.c:2723:__ptlrpc_req_put()) Process entered 00000100:00000001:0.0:1713478268.970989:0:7999:0:(client.c:2476:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:2.0:1713478268.970990:0:7998:0:(events.c:53:request_out_callback()) Process entered 00000100:00000001:0.0:1713478268.970990:0:7999:0:(client.c:2504:ptlrpc_set_next_timeout()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:3.0:1713478268.970991:0:7997:0:(client.c:2731:__ptlrpc_req_put()) @@@ refcount now 1 req@ffff8800a16b0e00 x1796705716764096/t0(0) o400->lustre-OST0001-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 1713478284 ref 2 fl Rpc:NQr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:0.0:1713478268.970992:0:7999:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00000100:00000001:0.0:1713478268.970992:0:7999:0:(client.c:1841:ptlrpc_check_set()) Process entered 00000100:00000001:0.0:1713478268.970993:0:7999:0:(client.c:1670:ptlrpc_send_new_req()) Process entered 00000100:00000200:2.0:1713478268.970994:0:7998:0:(events.c:58:request_out_callback()) @@@ type 5, status 0 req@ffff880095557b80 x1796705716763904/t0(0) o400->lustre-MDT0000-lwp-MDT0001@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713478284 ref 2 fl Rpc:Nr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:3.0:1713478268.970995:0:7997:0:(client.c:2764:__ptlrpc_req_put()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:1.0:1713478268.970995:0:29385:0:(niobuf.c:87:ptl_send_buf()) Sending 224 bytes to portal 25, xid 1796705716763392, offset 224 00000100:00000001:3.0:1713478268.970996:0:7997:0:(events.c:87:request_out_callback()) Process leaving 00000100:00000001:3.0:1713478268.970997:0:7997:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713478268.970997:0:7999:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Rpc req@ffff8800a16b2300 x1796705716764160/t0(0) o400->lustre-MDT0000-lwp-MDT0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000400:00000200:1.0:1713478268.970998:0:29385:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-0@lo 00000100:00000001:3.0:1713478268.970999:0:7997:0:(niobuf.c:977:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:3.0:1713478268.971000:0:7997:0:(client.c:1798:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.971000:0:7998:0:(client.c:2723:__ptlrpc_req_put()) Process entered 00000100:00000001:3.0:1713478268.971002:0:7997:0:(client.c:2309:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713478268.971003:0:7998:0:(client.c:2731:__ptlrpc_req_put()) @@@ refcount now 1 req@ffff880095557b80 x1796705716763904/t0(0) o400->lustre-MDT0000-lwp-MDT0001@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713478284 ref 2 fl Rpc:NQr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000400:00000200:1.0:1713478268.971003:0:29385:0:(lib-move.c:4757:lnet_parse()) TRACE: 0@lo(0@lo) <- 0@lo : PUT - for me 00000100:00000001:0.0:1713478268.971003:0:7999:0:(client.c:1264:ptlrpc_import_delay_req()) Process entered 00000100:00000001:3.0:1713478268.971004:0:7997:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713478268.971004:0:7999:0:(client.c:1322:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.971006:0:7997:0:(client.c:2476:ptlrpc_set_next_timeout()) Process entered 02000000:00000001:0.0:1713478268.971006:0:7999:0:(sec.c:675:sptlrpc_req_refresh_ctx()) Process entered 00000100:00000001:3.0:1713478268.971007:0:7997:0:(client.c:2504:ptlrpc_set_next_timeout()) Process leaving (rc=11 : 11 : b) 00000400:00000200:1.0:1713478268.971007:0:29385:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-0@lo of length 224 into portal 25 MB=0x6621826037b00 02000000:00000001:0.0:1713478268.971008:0:7999:0:(sec.c:707:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.971009:0:7997:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00000100:00000001:2.0:1713478268.971009:0:7998:0:(client.c:2764:__ptlrpc_req_put()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.971010:0:7997:0:(client.c:1841:ptlrpc_check_set()) Process entered 00000100:00000001:2.0:1713478268.971010:0:7998:0:(events.c:87:request_out_callback()) Process leaving 00000400:00000200:1.0:1713478268.971010:0:29385:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 19 from 12345-0@lo of length 224/224 into md 0x569669 [1] + 224 00000100:00000001:3.0:1713478268.971011:0:7997:0:(client.c:2309:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713478268.971011:0:7999:0:(client.c:1776:ptlrpc_send_new_req()) Sending RPC req@ffff8800a16b2300 pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_03:lustre-MDT0000-lwp-MDT0000_UUID:7999:1796705716764160:0@lo:400:kworker.0 00000100:00100000:3.0:1713478268.971013:0:7997:0:(ptlrpcd.c:417:ptlrpcd_check()) transfer 2 async RPCs [0->1] 00000100:00000001:2.0:1713478268.971013:0:7998:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:1.0:1713478268.971014:0:29385:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000001:0.0:1713478268.971014:0:7999:0:(niobuf.c:727:ptl_send_rpc()) Process entered 00000100:00000001:3.0:1713478268.971015:0:7997:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478268.971015:0:7998:0:(niobuf.c:977:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 02000000:00000001:0.0:1713478268.971015:0:7999:0:(sec.c:1016:sptlrpc_cli_wrap_request()) Process entered 00000100:00000001:3.0:1713478268.971016:0:7997:0:(client.c:2476:ptlrpc_set_next_timeout()) Process entered 00000400:00000200:1.0:1713478268.971016:0:29385:0:(lib-msg.c:797:lnet_health_check()) health check: 0@lo->0@lo: PUT: OK 00000100:00000001:2.0:1713478268.971017:0:7998:0:(client.c:1798:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713478268.971017:0:7999:0:(sec.c:1053:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.971018:0:7997:0:(client.c:2504:ptlrpc_set_next_timeout()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713478268.971018:0:29385:0:(events.c:97:reply_in_callback()) Process entered 02000000:00000001:0.0:1713478268.971018:0:7999:0:(sec.c:1770:sptlrpc_cli_alloc_repbuf()) Process entered 00000100:00000001:3.0:1713478268.971019:0:7997:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00000100:00000001:3.0:1713478268.971020:0:7997:0:(client.c:1841:ptlrpc_check_set()) Process entered 00000100:00000001:2.0:1713478268.971020:0:7998:0:(client.c:2309:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.971021:0:7997:0:(client.c:1670:ptlrpc_send_new_req()) Process entered 00000100:00000200:1.0:1713478268.971021:0:29385:0:(events.c:99:reply_in_callback()) @@@ type 2, status 0 req@ffff880095554700 x1796705716763392/t0(0) o400->MGC192.168.202.121@tcp@0@lo:26/25 lens 224/224 e 0 to 0 dl 1713478284 ref 1 fl Rpc:NQr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 02000000:00000010:0.0:1713478268.971021:0:7999:0:(sec_null.c:209:null_alloc_repbuf()) kmalloced '(req->rq_repbuf)': 512 at ffff88008982b600. 00000100:00000001:2.0:1713478268.971022:0:7998:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 02000000:00000001:0.0:1713478268.971024:0:7999:0:(sec.c:1780:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478268.971025:0:7997:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Rpc req@ffff880095554a80 x1796705716763776/t0(0) o400->lustre-OST0000-osc-MDT0001@0@lo:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:2.0:1713478268.971025:0:7998:0:(client.c:2476:ptlrpc_set_next_timeout()) Process entered 00000400:00000010:0.0:1713478268.971026:0:7999:0:(lib-me.c:70:LNetMEAttach()) slab-alloced 'me': 88 at ffff88011e373688. 00000100:00000001:2.0:1713478268.971027:0:7998:0:(client.c:2504:ptlrpc_set_next_timeout()) Process leaving (rc=11 : 11 : b) 00000100:00000040:1.0:1713478268.971027:0:29385:0:(events.c:168:reply_in_callback()) @@@ reply in flags=200 mlen=224 offset=224 replen=224 req@ffff880095554700 x1796705716763392/t0(0) o400->MGC192.168.202.121@tcp@0@lo:26/25 lens 224/224 e 0 to 0 dl 1713478284 ref 1 fl Rpc:RNQ/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:2.0:1713478268.971029:0:7998:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00000400:00000010:0.0:1713478268.971029:0:7999:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a4af46e8. 00000100:00000001:2.0:1713478268.971030:0:7998:0:(client.c:1841:ptlrpc_check_set()) Process entered 00000100:00000001:3.0:1713478268.971031:0:7997:0:(client.c:1264:ptlrpc_import_delay_req()) Process entered 00000100:00000001:3.0:1713478268.971032:0:7997:0:(client.c:1322:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.971032:0:7998:0:(client.c:2309:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478268.971032:0:29385:0:(events.c:182:reply_in_callback()) Process leaving 00000100:00000200:0.0:1713478268.971032:0:7999:0:(niobuf.c:941:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1796705716764160, portal 10 00000100:00000001:2.0:1713478268.971033:0:7998:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478268.971034:0:7997:0:(sec.c:675:sptlrpc_req_refresh_ctx()) Process entered 00000100:00000001:0.0:1713478268.971034:0:7999:0:(client.c:3122:ptlrpc_request_addref()) Process entered 02000000:00000001:3.0:1713478268.971035:0:7997:0:(sec.c:707:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:1.0:1713478268.971035:0:29385:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800853b24c8 00000100:00000001:0.0:1713478268.971035:0:7999:0:(client.c:3124:ptlrpc_request_addref()) Process leaving (rc=18446612135022371584 : -131938687180032 : ffff8800a16b2300) 00000400:00000010:1.0:1713478268.971036:0:29385:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800853b24c8. 00000100:00000001:1.0:1713478268.971037:0:29385:0:(events.c:405:reply_out_callback()) Process entered 00000100:00100000:3.0:1713478268.971038:0:7997:0:(client.c:1776:ptlrpc_send_new_req()) Sending RPC req@ffff880095554a80 pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_01:lustre-MDT0001-mdtlov_UUID:7997:1796705716763776:0@lo:400:kworker.0 00000100:00000001:1.0:1713478268.971038:0:29385:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:3.0:1713478268.971041:0:7997:0:(niobuf.c:727:ptl_send_rpc()) Process entered 00000100:00000001:1.0:1713478268.971041:0:29385:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713478268.971041:0:7999:0:(niobuf.c:961:ptl_send_rpc()) @@@ send flags=200 req@ffff8800a16b2300 x1796705716764160/t0(0) o400->lustre-MDT0000-lwp-MDT0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713478284 ref 2 fl Rpc:Nr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000040:1.0:1713478268.971042:0:29385:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff880086934540 refcount 65 to 0@lo 02000000:00000001:3.0:1713478268.971043:0:7997:0:(sec.c:1016:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:3.0:1713478268.971044:0:7997:0:(sec.c:1053:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1713478268.971044:0:29385:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713478268.971044:0:29385:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478268.971045:0:7997:0:(sec.c:1770:sptlrpc_cli_alloc_repbuf()) Process entered 00000020:00000001:1.0:1713478268.971045:0:29385:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000001:0.0:1713478268.971045:0:7999:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713478268.971047:0:7999:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-0@lo 02000000:00000010:3.0:1713478268.971048:0:7997:0:(sec_null.c:209:null_alloc_repbuf()) kmalloced '(req->rq_repbuf)': 512 at ffff880086a0f000. 00000100:00000040:1.0:1713478268.971048:0:29385:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008813b850 x1796705716763392/t0(0) o400->4258f611-dd54-458e-89a6-61de1bd8e260@0@lo:494/0 lens 224/224 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000400:00000010:0.0:1713478268.971048:0:7999:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a4af4660. 02000000:00000001:3.0:1713478268.971049:0:7997:0:(sec.c:1780:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.971050:0:5815:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00000200:0.0:1713478268.971050:0:7999:0:(niobuf.c:87:ptl_send_buf()) Sending 224 bytes to portal 12, xid 1796705716764160, offset 0 00000400:00000010:3.0:1713478268.971052:0:7997:0:(lib-me.c:70:LNetMEAttach()) slab-alloced 'me': 88 at ffff8800893d10b0. 00000100:00100000:2.0:1713478268.971052:0:5815:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705716763456 00000400:00000200:0.0:1713478268.971052:0:7999:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-0@lo 02000000:00000001:2.0:1713478268.971053:0:5815:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00100000:1.0:1713478268.971054:0:29385:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008813b850 pname:cluuid+ref:pid:xid:nid:opc:job ll_mgs_0002:4258f611-dd54-458e-89a6-61de1bd8e260+23:7999:x1796705716763392:12345-0@lo:400:kworker.0 Request processed in 130us (457us total) trans 0 rc 0/0 00000400:00000010:3.0:1713478268.971055:0:7997:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bb198. 00000100:00000001:2.0:1713478268.971055:0:5815:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000400:00000200:0.0:1713478268.971056:0:7999:0:(lib-move.c:4757:lnet_parse()) TRACE: 0@lo(0@lo) <- 0@lo : PUT - for me 00000100:00000001:2.0:1713478268.971057:0:5815:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:3.0:1713478268.971058:0:7997:0:(niobuf.c:941:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1796705716763776, portal 4 00000100:00100000:1.0:1713478268.971058:0:29385:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-0@lo, seq: 574 00000100:00000001:3.0:1713478268.971059:0:7997:0:(client.c:3122:ptlrpc_request_addref()) Process entered 02000000:00000001:2.0:1713478268.971059:0:5815:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:0.0:1713478268.971059:0:7999:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-0@lo of length 224 into portal 12 MB=0x6621826037e00 00000100:00000040:1.0:1713478268.971060:0:29385:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a3800 : new rpc_count 0 00000100:00000001:3.0:1713478268.971061:0:7997:0:(client.c:3124:ptlrpc_request_addref()) Process leaving (rc=18446612134819613312 : -131938889938304 : ffff880095554a80) 00000100:00000001:1.0:1713478268.971061:0:29385:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00100000:2.0:1713478268.971062:0:5815:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705716763456 00000100:00000001:1.0:1713478268.971062:0:29385:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000400:00000200:0.0:1713478268.971062:0:7999:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index c from 12345-0@lo of length 224/224 into md 0x4b0d91 [64] + 124264 00000020:00000001:2.0:1713478268.971063:0:5815:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713478268.971064:0:5815:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a6fbdc0b 00000020:00000010:1.0:1713478268.971064:0:29385:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880079b68780. 00000020:00000010:1.0:1713478268.971065:0:29385:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88007bf63640. 00000400:00000200:0.0:1713478268.971065:0:7999:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000040:3.0:1713478268.971066:0:7997:0:(niobuf.c:961:ptl_send_rpc()) @@@ send flags=200 req@ffff880095554a80 x1796705716763776/t0(0) o400->lustre-OST0000-osc-MDT0001@0@lo:28/4 lens 224/224 e 0 to 0 dl 1713478284 ref 2 fl Rpc:Nr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000020:00000001:2.0:1713478268.971066:0:5815:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000010:1.0:1713478268.971067:0:29385:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88006f6ede00. 00000400:00000200:0.0:1713478268.971067:0:7999:0:(lib-msg.c:797:lnet_health_check()) health check: 0@lo->0@lo: PUT: OK 00000020:00000040:2.0:1713478268.971068:0:5815:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88006811b000 refcount=5 00000020:00000040:1.0:1713478268.971069:0:29385:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a3800 : new refcount 22 00000100:00000001:0.0:1713478268.971069:0:7999:0:(events.c:305:request_in_callback()) Process entered 00000020:00000001:2.0:1713478268.971070:0:5815:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134060208128 : -131939649343488 : ffff88006811b000) 00000100:00000200:0.0:1713478268.971070:0:7999:0:(events.c:315:request_in_callback()) event type 2, status 0, service mdt 00000100:00000001:3.0:1713478268.971072:0:7997:0:(niobuf.c:56:ptl_send_buf()) Process entered 02000000:00000001:1.0:1713478268.971072:0:29385:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 00000100:00000010:0.0:1713478268.971072:0:7999:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008ee22680. 00000020:00000001:2.0:1713478268.971073:0:5815:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134060208128 : -131939649343488 : ffff88006811b000) 00000100:00000040:0.0:1713478268.971073:0:7999:0:(events.c:356:request_in_callback()) incoming req@ffff88008ee22680 x1796705716764160 msgsize 224 00000100:00000040:3.0:1713478268.971074:0:7997:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-0@lo 02000000:00000010:1.0:1713478268.971074:0:29385:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 520 at ffff8800a0772800. 00000100:00000001:2.0:1713478268.971075:0:5815:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 02000000:00000001:1.0:1713478268.971075:0:29385:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000400:00000010:3.0:1713478268.971076:0:7997:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bbbb0. 00000100:00000001:1.0:1713478268.971076:0:29385:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00100000:0.0:1713478268.971076:0:7999:0:(events.c:359:request_in_callback()) peer: 12345-0@lo (source: 12345-0@lo) 00000100:00000200:3.0:1713478268.971078:0:7997:0:(niobuf.c:87:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1796705716763776, offset 0 00000020:00000040:2.0:1713478268.971078:0:5815:0:(obd_config.c:942:class_incref()) incref lustre-MDT0000 (ffff88009483ea90) now 16 - evictor 00000100:00000200:1.0:1713478268.971079:0:29385:0:(niobuf.c:1023:ptlrpc_register_rqbd()) mgs: registering portal 26 00000400:00000200:3.0:1713478268.971081:0:7997:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-0@lo 00000100:00000001:2.0:1713478268.971081:0:5815:0:(service.c:1204:ptlrpc_update_export_timer()) Process leaving 00000100:00000001:0.0:1713478268.971081:0:7999:0:(events.c:392:request_in_callback()) Process leaving 00000400:00000010:1.0:1713478268.971082:0:29385:0:(lib-me.c:70:LNetMEAttach()) slab-alloced 'me': 88 at ffff880119463210. 00000020:00000010:2.0:1713478268.971084:0:5815:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009e01ac00. 00000400:00000010:1.0:1713478268.971085:0:29385:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 152 at ffff88012d45d000. 00000400:00000200:3.0:1713478268.971086:0:7997:0:(lib-move.c:4757:lnet_parse()) TRACE: 0@lo(0@lo) <- 0@lo : PUT - for me 00000020:00000010:2.0:1713478268.971086:0:5815:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880131aeb100. 00000400:00000200:0.0:1713478268.971086:0:7999:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a4af4660 00000400:00000010:0.0:1713478268.971088:0:7999:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a4af4660. 00000400:00000200:3.0:1713478268.971089:0:7997:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-0@lo of length 224 into portal 28 MB=0x6621826037c80 00000020:00000010:2.0:1713478268.971089:0:5815:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008b9bee10. 00000100:00000001:0.0:1713478268.971090:0:7999:0:(events.c:53:request_out_callback()) Process entered 00000100:00000200:0.0:1713478268.971092:0:7999:0:(events.c:58:request_out_callback()) @@@ type 5, status 0 req@ffff8800a16b2300 x1796705716764160/t0(0) o400->lustre-MDT0000-lwp-MDT0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713478284 ref 2 fl Rpc:Nr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000040:2.0:1713478268.971093:0:5815:0:(service.c:1274:ptlrpc_at_set_timer()) armed mdt at +6s 00000400:00000200:3.0:1713478268.971094:0:7997:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-0@lo of length 224/224 into md 0x545cbd [8] + 13208 00000100:00000001:2.0:1713478268.971095:0:5815:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713478268.971096:0:5815:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713478268.971096:0:7999:0:(client.c:2723:__ptlrpc_req_put()) Process entered 00000400:00000200:3.0:1713478268.971097:0:7997:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000001:2.0:1713478268.971098:0:5815:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:0.0:1713478268.971098:0:7999:0:(client.c:2731:__ptlrpc_req_put()) @@@ refcount now 1 req@ffff8800a16b2300 x1796705716764160/t0(0) o400->lustre-MDT0000-lwp-MDT0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713478284 ref 2 fl Rpc:NQr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000400:00000200:3.0:1713478268.971099:0:7997:0:(lib-msg.c:797:lnet_health_check()) health check: 0@lo->0@lo: PUT: OK 00000100:00000001:3.0:1713478268.971101:0:7997:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713478268.971102:0:7997:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000001:2.0:1713478268.971102:0:5815:0:(nrs.c:905:ptlrpc_nrs_hpreq_add_nolock()) Process entered 00000100:00000001:0.0:1713478268.971102:0:7999:0:(client.c:2764:__ptlrpc_req_put()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713478268.971103:0:7999:0:(events.c:87:request_out_callback()) Process leaving 00000100:00000010:3.0:1713478268.971104:0:7997:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880088ab3b80. 00000100:00000001:2.0:1713478268.971104:0:5815:0:(nrs.c:913:ptlrpc_nrs_hpreq_add_nolock()) Process leaving 00000100:00000040:3.0:1713478268.971105:0:7997:0:(events.c:356:request_in_callback()) incoming req@ffff880088ab3b80 x1796705716763776 msgsize 224 00000100:00000001:2.0:1713478268.971105:0:5815:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713478268.971105:0:7999:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478268.971106:0:9386:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00000001:0.0:1713478268.971106:0:7999:0:(niobuf.c:977:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00100000:3.0:1713478268.971107:0:7997:0:(events.c:359:request_in_callback()) peer: 12345-0@lo (source: 12345-0@lo) 00000100:00100000:1.0:1713478268.971107:0:9386:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705716763712 02000000:00000001:1.0:1713478268.971108:0:9386:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713478268.971108:0:7999:0:(client.c:1798:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478268.971109:0:9386:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713478268.971111:0:5815:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713478268.971111:0:9386:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000400:00000001:0.0:1713478268.971111:0:7999:0:(lib-msg.c:21:lnet_build_unlink_event()) Process entered 00000100:00000001:3.0:1713478268.971112:0:7997:0:(events.c:392:request_in_callback()) Process leaving 02000000:00000001:1.0:1713478268.971112:0:9386:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000400:00000001:0.0:1713478268.971112:0:7999:0:(lib-msg.c:30:lnet_build_unlink_event()) Process leaving 00000400:00000010:0.0:1713478268.971113:0:7999:0:(lib-me.c:113:lnet_me_unlink()) slab-freed 'me': 88 at ffff88011e373bb0. 00000100:00100000:1.0:1713478268.971114:0:9386:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705716763712 00000400:00000200:0.0:1713478268.971114:0:7999:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a4af4330 00000020:00000001:1.0:1713478268.971115:0:9386:0:(genops.c:823:class_conn2export()) Process entered 00000400:00000010:0.0:1713478268.971115:0:7999:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a4af4330. 00000020:00000040:1.0:1713478268.971116:0:9386:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a6fbda9f 00000100:00000001:2.0:1713478268.971117:0:5815:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000020:00000001:1.0:1713478268.971117:0:9386:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000100:00000001:0.0:1713478268.971117:0:7999:0:(events.c:97:reply_in_callback()) Process entered 00000100:00100000:2.0:1713478268.971118:0:5815:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705716763584 00000020:00000040:1.0:1713478268.971118:0:9386:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880083f58000 refcount=7 00000100:00000200:0.0:1713478268.971118:0:7999:0:(events.c:99:reply_in_callback()) @@@ type 6, status 0 req@ffff880095554700 x1796705716763392/t0(0) o400->MGC192.168.202.121@tcp@0@lo:26/25 lens 224/224 e 0 to 0 dl 1713478284 ref 1 fl Rpc:RNQ/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000020:00000001:1.0:1713478268.971119:0:9386:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134528122880 : -131939181428736 : ffff880083f58000) 02000000:00000001:2.0:1713478268.971120:0:5815:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000020:00000001:1.0:1713478268.971120:0:9386:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134528122880 : -131939181428736 : ffff880083f58000) 00000100:00000001:2.0:1713478268.971121:0:5815:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713478268.971122:0:5815:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478268.971122:0:9386:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000200:0.0:1713478268.971123:0:7999:0:(events.c:121:reply_in_callback()) @@@ unlink req@ffff880095554700 x1796705716763392/t0(0) o400->MGC192.168.202.121@tcp@0@lo:26/25 lens 224/224 e 0 to 0 dl 1713478284 ref 1 fl Rpc:RNQU/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000400:00000200:3.0:1713478268.971124:0:7997:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bbbb0 02000000:00000001:2.0:1713478268.971124:0:5815:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478268.971124:0:9386:0:(service.c:1204:ptlrpc_update_export_timer()) Process leaving 00000400:00000010:3.0:1713478268.971125:0:7997:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bbbb0. 00000020:00000010:1.0:1713478268.971125:0:9386:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88006f6ede00. 00000100:00000001:3.0:1713478268.971126:0:7997:0:(events.c:53:request_out_callback()) Process entered 00000100:00100000:2.0:1713478268.971126:0:5815:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705716763584 00000020:00000001:2.0:1713478268.971127:0:5815:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000010:1.0:1713478268.971127:0:9386:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880079b68780. 00000100:00000001:0.0:1713478268.971127:0:7999:0:(events.c:182:reply_in_callback()) Process leaving 00000020:00000040:2.0:1713478268.971128:0:5815:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a6fbdc12 00000020:00000010:1.0:1713478268.971128:0:9386:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88007bf63640. 00000100:00000001:0.0:1713478268.971128:0:7999:0:(client.c:2836:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000200:3.0:1713478268.971129:0:7997:0:(events.c:58:request_out_callback()) @@@ type 5, status 0 req@ffff880095554a80 x1796705716763776/t0(0) o400->lustre-OST0000-osc-MDT0001@0@lo:28/4 lens 224/224 e 0 to 0 dl 1713478284 ref 2 fl Rpc:Nr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000020:00000001:2.0:1713478268.971129:0:5815:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.971130:0:5815:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880066767800 refcount=5 00000100:00000001:0.0:1713478268.971130:0:7999:0:(client.c:1456:after_reply()) Process entered 00000100:00000040:1.0:1713478268.971131:0:9386:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_out at +6s 02000000:00000001:0.0:1713478268.971131:0:7999:0:(sec.c:1061:do_cli_unwrap_reply()) Process entered 00000020:00000001:2.0:1713478268.971132:0:5815:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134033258496 : -131939676293120 : ffff880066767800) 00000100:00000001:0.0:1713478268.971132:0:7999:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713478268.971133:0:9386:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713478268.971133:0:9386:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713478268.971133:0:7999:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.971134:0:5815:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134033258496 : -131939676293120 : ffff880066767800) 00000100:00000001:1.0:1713478268.971134:0:9386:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713478268.971134:0:7999:0:(sec.c:1116:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.971136:0:7997:0:(client.c:2723:__ptlrpc_req_put()) Process entered 00000100:00000001:2.0:1713478268.971136:0:5815:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713478268.971136:0:9386:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713478268.971137:0:7999:0:(import.c:1953:obd_at_measure()) add 5 to ffff8800b5225c38 time=21 v=5 (5 5 5 5) 00000100:00000040:3.0:1713478268.971138:0:7997:0:(client.c:2731:__ptlrpc_req_put()) @@@ refcount now 1 req@ffff880095554a80 x1796705716763776/t0(0) o400->lustre-OST0000-osc-MDT0001@0@lo:28/4 lens 224/224 e 0 to 0 dl 1713478284 ref 2 fl Rpc:NQr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:2.0:1713478268.971138:0:5815:0:(service.c:1204:ptlrpc_update_export_timer()) Process leaving 00000100:00001000:0.0:1713478268.971139:0:7999:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b5225bf0 time=89 v=5 (1 1 1 1) 00000020:00000010:2.0:1713478268.971140:0:5815:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009e01aa00. 00000100:00000001:0.0:1713478268.971140:0:7999:0:(client.c:1377:ptlrpc_check_status()) Process entered 00000100:00000001:1.0:1713478268.971141:0:9386:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713478268.971141:0:7999:0:(client.c:1396:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.971142:0:7997:0:(client.c:2764:__ptlrpc_req_put()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.971142:0:7997:0:(events.c:87:request_out_callback()) Process leaving 00000020:00000010:2.0:1713478268.971142:0:5815:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880131aebd80. 00010000:00000001:0.0:1713478268.971143:0:7999:0:(ldlm_request.c:1522:ldlm_cli_update_pool()) Process entered 00000100:00000001:3.0:1713478268.971144:0:7997:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:2.0:1713478268.971144:0:5815:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008b9be320. 00010000:00000001:0.0:1713478268.971144:0:7999:0:(ldlm_request.c:1526:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.971145:0:7997:0:(niobuf.c:977:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:1.0:1713478268.971145:0:9386:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00000001:0.0:1713478268.971145:0:7999:0:(client.c:1656:after_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.971146:0:7997:0:(client.c:1798:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.971146:0:5815:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00100000:1.0:1713478268.971146:0:9386:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705716763968 00000100:00000001:3.0:1713478268.971147:0:7997:0:(client.c:1670:ptlrpc_send_new_req()) Process entered 00000100:00000001:2.0:1713478268.971147:0:5815:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 02000000:00000001:1.0:1713478268.971147:0:9386:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713478268.971147:0:9386:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713478268.971148:0:5815:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713478268.971148:0:9386:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713478268.971148:0:7999:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Rpc to Interpret req@ffff880095554700 x1796705716763392/t0(0) o400->MGC192.168.202.121@tcp@0@lo:26/25 lens 224/224 e 0 to 0 dl 1713478284 ref 1 fl Rpc:RNQU/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00000040:3.0:1713478268.971149:0:7997:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Rpc req@ffff880095554e00 x1796705716764032/t0(0) o400->lustre-OST0000-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:2.0:1713478268.971150:0:5815:0:(nrs.c:905:ptlrpc_nrs_hpreq_add_nolock()) Process entered 02000000:00000001:1.0:1713478268.971150:0:9386:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.971151:0:5815:0:(nrs.c:913:ptlrpc_nrs_hpreq_add_nolock()) Process leaving 00000100:00100000:1.0:1713478268.971151:0:9386:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705716763968 00000100:00000001:2.0:1713478268.971152:0:5815:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478268.971152:0:9386:0:(genops.c:823:class_conn2export()) Process entered 00000100:00000001:0.0:1713478268.971152:0:7999:0:(client.c:2193:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:3.0:1713478268.971153:0:7997:0:(client.c:1264:ptlrpc_import_delay_req()) Process entered 00000100:00000001:3.0:1713478268.971153:0:7997:0:(client.c:1322:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:1.0:1713478268.971153:0:9386:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a6fbdad7 00000020:00000001:1.0:1713478268.971154:0:9386:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000100:00000001:0.0:1713478268.971154:0:7999:0:(niobuf.c:450:ptlrpc_unregister_bulk()) Process entered 02000000:00000001:3.0:1713478268.971155:0:7997:0:(sec.c:675:sptlrpc_req_refresh_ctx()) Process entered 00000020:00000040:1.0:1713478268.971155:0:9386:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88006e865800 refcount=5 02000000:00000001:3.0:1713478268.971156:0:7997:0:(sec.c:707:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.971156:0:5815:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713478268.971156:0:7999:0:(niobuf.c:464:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00100000:3.0:1713478268.971157:0:7997:0:(client.c:1776:ptlrpc_send_new_req()) Sending RPC req@ffff880095554e00 pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_01:lustre-MDT0000-mdtlov_UUID:7997:1796705716764032:0@lo:400:kworker.0 00000020:00000001:1.0:1713478268.971157:0:9386:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134168516608 : -131939541035008 : ffff88006e865800) 00000020:00000001:1.0:1713478268.971158:0:9386:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134168516608 : -131939541035008 : ffff88006e865800) 00000100:00000040:0.0:1713478268.971158:0:7999:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880095554700 x1796705716763392/t0(0) o400->MGC192.168.202.121@tcp@0@lo:26/25 lens 224/224 e 0 to 0 dl 1713478284 ref 1 fl Interpret:RNQU/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00000001:3.0:1713478268.971159:0:7997:0:(niobuf.c:727:ptl_send_rpc()) Process entered 00000100:00000001:2.0:1713478268.971159:0:5815:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00000001:1.0:1713478268.971159:0:9386:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 02000000:00000001:3.0:1713478268.971160:0:7997:0:(sec.c:1016:sptlrpc_cli_wrap_request()) Process entered 00000100:00000001:1.0:1713478268.971160:0:9386:0:(service.c:1142:ptlrpc_update_export_timer()) Process leaving 02000000:00000001:3.0:1713478268.971161:0:7997:0:(sec.c:1053:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713478268.971161:0:5815:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705716763648 02000000:00000001:3.0:1713478268.971162:0:7997:0:(sec.c:1770:sptlrpc_cli_alloc_repbuf()) Process entered 02000000:00000001:2.0:1713478268.971162:0:5815:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000020:00000010:1.0:1713478268.971162:0:9386:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88006f6ed800. 00000100:00000001:2.0:1713478268.971163:0:5815:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000020:00000010:1.0:1713478268.971163:0:9386:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880079b68e80. 02000000:00000010:3.0:1713478268.971164:0:7997:0:(sec_null.c:209:null_alloc_repbuf()) kmalloced '(req->rq_repbuf)': 512 at ffff880086a0e000. 00000100:00000001:2.0:1713478268.971164:0:5815:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478268.971165:0:7997:0:(sec.c:1780:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:1.0:1713478268.971165:0:9386:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88007bf63af0. 00000100:00100000:0.0:1713478268.971165:0:7999:0:(client.c:2258:ptlrpc_check_set()) Completed RPC req@ffff880095554700 pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_03:4258f611-dd54-458e-89a6-61de1bd8e260:7999:1796705716763392:0@lo:400:kworker.0 02000000:00000001:2.0:1713478268.971166:0:5815:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478268.971166:0:9386:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000400:00000010:3.0:1713478268.971167:0:7997:0:(lib-me.c:70:LNetMEAttach()) slab-alloced 'me': 88 at ffff8800a8418948. 00000100:00000001:1.0:1713478268.971167:0:9386:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00100000:2.0:1713478268.971168:0:5815:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705716763648 00000100:00000001:1.0:1713478268.971168:0:9386:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713478268.971168:0:7999:0:(client.c:2309:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:3.0:1713478268.971169:0:7997:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bbbb0. 00000020:00000001:2.0:1713478268.971169:0:5815:0:(genops.c:823:class_conn2export()) Process entered 00000100:00000001:0.0:1713478268.971169:0:7999:0:(client.c:2723:__ptlrpc_req_put()) Process entered 00000020:00000040:2.0:1713478268.971170:0:5815:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a6fbd6a1 00000100:00000001:1.0:1713478268.971170:0:9386:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:3.0:1713478268.971171:0:7997:0:(niobuf.c:941:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1796705716764032, portal 4 00000020:00000001:2.0:1713478268.971171:0:5815:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000100:00000040:0.0:1713478268.971171:0:7999:0:(client.c:2731:__ptlrpc_req_put()) @@@ refcount now 0 req@ffff880095554700 x1796705716763392/t0(0) o400->MGC192.168.202.121@tcp@0@lo:26/25 lens 224/224 e 0 to 0 dl 1713478284 ref 1 fl Complete:RNQU/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00000001:3.0:1713478268.971172:0:7997:0:(client.c:3122:ptlrpc_request_addref()) Process entered 00000100:00000001:3.0:1713478268.971173:0:7997:0:(client.c:3124:ptlrpc_request_addref()) Process leaving (rc=18446612134819614208 : -131938889937408 : ffff880095554e00) 00000020:00000040:2.0:1713478268.971174:0:5815:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800656a1000 refcount=5 00000100:00000001:1.0:1713478268.971174:0:9386:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713478268.971174:0:7999:0:(client.c:2649:__ptlrpc_free_req()) Process entered 00000020:00000001:2.0:1713478268.971175:0:5815:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134015668224 : -131939693883392 : ffff8800656a1000) 02000000:00000001:0.0:1713478268.971175:0:7999:0:(sec.c:1792:sptlrpc_cli_free_repbuf()) Process entered 00000100:00000040:3.0:1713478268.971176:0:7997:0:(niobuf.c:961:ptl_send_rpc()) @@@ send flags=200 req@ffff880095554e00 x1796705716764032/t0(0) o400->lustre-OST0000-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 1713478284 ref 2 fl Rpc:Nr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000020:00000001:2.0:1713478268.971177:0:5815:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134015668224 : -131939693883392 : ffff8800656a1000) 02000000:00000010:0.0:1713478268.971177:0:7999:0:(sec_null.c:223:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff88008982b200. 00000100:00000001:1.0:1713478268.971178:0:9386:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 02000000:00000001:0.0:1713478268.971178:0:7999:0:(sec.c:1806:sptlrpc_cli_free_repbuf()) Process leaving 00000100:00000001:3.0:1713478268.971179:0:7997:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000001:1.0:1713478268.971179:0:9386:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000020:00000001:0.0:1713478268.971179:0:7999:0:(genops.c:1134:class_import_put()) Process entered 00000100:00000040:3.0:1713478268.971180:0:7997:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-0@lo 00000100:00000001:2.0:1713478268.971180:0:5815:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000020:00000040:0.0:1713478268.971180:0:7999:0:(genops.c:1140:class_import_put()) import ffff8800b5225800 refcount=3 obd=MGC192.168.202.121@tcp 00000400:00000010:3.0:1713478268.971182:0:7997:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bb550. 00000020:00000040:2.0:1713478268.971182:0:5815:0:(obd_config.c:942:class_incref()) incref lustre-MDT0001 (ffff8800a5bf6a90) now 12 - evictor 00000100:00100000:1.0:1713478268.971182:0:9386:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-0@lo, seq: 24190 00000020:00000001:0.0:1713478268.971182:0:7999:0:(genops.c:1147:class_import_put()) Process leaving 00000100:00000200:3.0:1713478268.971183:0:7997:0:(niobuf.c:87:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1796705716764032, offset 0 02000000:00000010:0.0:1713478268.971183:0:7999:0:(sec_null.c:193:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff8801376c2b00. 00000100:00000001:2.0:1713478268.971184:0:5815:0:(service.c:1204:ptlrpc_update_export_timer()) Process leaving 00000100:00000040:1.0:1713478268.971184:0:9386:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880083f58000 : new rpc_count 1 00000400:00000200:3.0:1713478268.971185:0:7997:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-0@lo 02000000:00000001:0.0:1713478268.971185:0:7999:0:(sec.c:477:sptlrpc_req_put_ctx()) Process entered 00000020:00000010:2.0:1713478268.971186:0:5815:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009e01a600. 00000100:00000001:1.0:1713478268.971186:0:9386:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134711402368 : -131938998149248 : ffff88008ee21f80) 02000000:00000001:0.0:1713478268.971186:0:7999:0:(sec.c:494:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:0.0:1713478268.971187:0:7999:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880095554700. 00000400:00000200:3.0:1713478268.971188:0:7997:0:(lib-move.c:4757:lnet_parse()) TRACE: 0@lo(0@lo) <- 0@lo : PUT - for me 00000020:00000010:2.0:1713478268.971188:0:5815:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880131aeb880. 00000100:00000001:0.0:1713478268.971189:0:7999:0:(client.c:2707:__ptlrpc_free_req()) Process leaving 00000400:00000200:3.0:1713478268.971190:0:7997:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-0@lo of length 224 into portal 28 MB=0x6621826037d80 00000020:00000010:2.0:1713478268.971190:0:5815:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008b9be578. 00000100:00000040:1.0:1713478268.971190:0:9386:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008ee21f80 x1796705716763712/t0(0) o400->lustre-MDT0001-mdtlov_UUID@0@lo:494/0 lens 224/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:0.0:1713478268.971190:0:7999:0:(client.c:2764:__ptlrpc_req_put()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478268.971191:0:5815:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713478268.971191:0:7999:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:3.0:1713478268.971192:0:7997:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-0@lo of length 224/224 into md 0x545cbd [8] + 13432 00000100:00000001:2.0:1713478268.971192:0:5815:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1713478268.971193:0:5815:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713478268.971193:0:7999:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00000100:00000001:0.0:1713478268.971193:0:7999:0:(client.c:1841:ptlrpc_check_set()) Process entered 00000100:00000001:0.0:1713478268.971194:0:7999:0:(client.c:2309:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:3.0:1713478268.971195:0:7997:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000001:2.0:1713478268.971195:0:5815:0:(nrs.c:905:ptlrpc_nrs_hpreq_add_nolock()) Process entered 00000100:00000001:2.0:1713478268.971195:0:5815:0:(nrs.c:913:ptlrpc_nrs_hpreq_add_nolock()) Process leaving 00000100:00000001:0.0:1713478268.971195:0:7999:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:3.0:1713478268.971196:0:7997:0:(lib-msg.c:797:lnet_health_check()) health check: 0@lo->0@lo: PUT: OK 00000100:00000001:2.0:1713478268.971196:0:5815:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.971197:0:7997:0:(events.c:305:request_in_callback()) Process entered 00000100:00000001:1.0:1713478268.971197:0:9386:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000200:3.0:1713478268.971198:0:7997:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000001:1.0:1713478268.971198:0:9386:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00000010:3.0:1713478268.971200:0:7997:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880088ab2a00. 00000100:00000040:3.0:1713478268.971201:0:7997:0:(events.c:356:request_in_callback()) incoming req@ffff880088ab2a00 x1796705716764032 msgsize 224 00000100:00100000:1.0:1713478268.971201:0:9386:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008ee21f80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_out00_00:lustre-MDT0001-mdtlov_UUID+7:7999:x1796705716763712:12345-0@lo:400:kworker.0 00000100:00100000:3.0:1713478268.971203:0:7997:0:(events.c:359:request_in_callback()) peer: 12345-0@lo (source: 12345-0@lo) 00000100:00000001:2.0:1713478268.971203:0:5815:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000200:1.0:1713478268.971204:0:9386:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705716763712 00000100:00000001:0.0:1713478268.971205:0:13656:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478268.971206:0:7997:0:(events.c:392:request_in_callback()) Process leaving 00000100:00000001:2.0:1713478268.971206:0:5815:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713478268.971206:0:5815:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705716763904 00000020:00000001:1.0:1713478268.971206:0:9386:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000100:00000001:0.0:1713478268.971206:0:13656:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 02000000:00000001:2.0:1713478268.971207:0:5815:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713478268.971208:0:5815:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000020:00000001:1.0:1713478268.971208:0:9386:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000400:00000200:3.0:1713478268.971209:0:7997:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb550 00000100:00000001:2.0:1713478268.971209:0:5815:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713478268.971209:0:13656:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-0@lo, seq: 24191 00000400:00000010:3.0:1713478268.971210:0:7997:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb550. 02000000:00000001:2.0:1713478268.971210:0:5815:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713478268.971211:0:5815:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705716763904 00000100:00000040:0.0:1713478268.971211:0:13656:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88006e865800 : new rpc_count 1 00000100:00000001:3.0:1713478268.971212:0:7997:0:(events.c:53:request_out_callback()) Process entered 00000020:00000001:2.0:1713478268.971212:0:5815:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000001:1.0:1713478268.971212:0:9386:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713478268.971212:0:13656:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134711399680 : -131938998151936 : ffff88008ee21500) 00000020:00000040:2.0:1713478268.971213:0:5815:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a6fbdc19 00000020:00000001:2.0:1713478268.971214:0:5815:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000001:1.0:1713478268.971214:0:9386:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000100:00000200:3.0:1713478268.971215:0:7997:0:(events.c:58:request_out_callback()) @@@ type 5, status 0 req@ffff880095554e00 x1796705716764032/t0(0) o400->lustre-OST0000-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 1713478284 ref 2 fl Rpc:Nr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000020:00000040:2.0:1713478268.971215:0:5815:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88006c5e1800 refcount=5 00000100:00000040:0.0:1713478268.971215:0:13656:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008ee21500 x1796705716763968/t0(0) o400->lustre-MDT0000-mdtlov_UUID@0@lo:494/0 lens 224/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000020:00000001:2.0:1713478268.971216:0:5815:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134132324352 : -131939577227264 : ffff88006c5e1800) 00000020:00000001:1.0:1713478268.971216:0:9386:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072108877184 : -1600674432 : ffffffffa097a580) 00000020:00000001:2.0:1713478268.971217:0:5815:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134132324352 : -131939577227264 : ffff88006c5e1800) 00000020:00000001:1.0:1713478268.971218:0:9386:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000100:00000001:2.0:1713478268.971219:0:5815:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478268.971219:0:5815:0:(service.c:1142:ptlrpc_update_export_timer()) Process leaving 00000100:00000001:0.0:1713478268.971220:0:13656:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478268.971221:0:7997:0:(client.c:2723:__ptlrpc_req_put()) Process entered 00000020:00000010:2.0:1713478268.971221:0:5815:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009e01b200. 00000001:00000001:1.0:1713478268.971221:0:9386:0:(tgt_lastrcvd.c:2386:tgt_lookup_reply()) lustre-MDT0000: lookup reply xid 1796705716763712, found 0 last_xid 1796705716763711 00000100:00000001:0.0:1713478268.971221:0:13656:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713478268.971222:0:5815:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880131aebd00. 00000100:00100000:0.0:1713478268.971222:0:13656:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008ee21500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_out00_00:lustre-MDT0000-mdtlov_UUID+5:7999:x1796705716763968:12345-0@lo:400:kworker.0 00000020:00000001:1.0:1713478268.971223:0:9386:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:3.0:1713478268.971224:0:7997:0:(client.c:2731:__ptlrpc_req_put()) @@@ refcount now 1 req@ffff880095554e00 x1796705716764032/t0(0) o400->lustre-OST0000-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 1713478284 ref 2 fl Rpc:NQr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000020:00000010:2.0:1713478268.971224:0:5815:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008b9be898. 00000020:00000001:1.0:1713478268.971224:0:9386:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000100:00000001:2.0:1713478268.971225:0:5815:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000200:0.0:1713478268.971225:0:13656:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705716763968 00000100:00000001:2.0:1713478268.971226:0:5815:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713478268.971226:0:9386:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713478268.971226:0:13656:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000100:00000001:2.0:1713478268.971227:0:5815:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713478268.971227:0:9386:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.971241:0:7997:0:(client.c:2764:__ptlrpc_req_put()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478268.971241:0:9386:0:(tgt_handler.c:1133:tgt_obd_ping()) Process entered 00000100:00000001:3.0:1713478268.971243:0:7997:0:(events.c:87:request_out_callback()) Process leaving 00000100:00000001:1.0:1713478268.971243:0:9386:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 00000020:00000001:0.0:1713478268.971243:0:13656:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000100:00000001:2.0:1713478268.971244:0:5815:0:(nrs.c:905:ptlrpc_nrs_hpreq_add_nolock()) Process entered 02000000:00000001:1.0:1713478268.971245:0:9386:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 00000100:00000001:3.0:1713478268.971246:0:7997:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.971246:0:5815:0:(nrs.c:913:ptlrpc_nrs_hpreq_add_nolock()) Process leaving 00000020:00000001:0.0:1713478268.971246:0:13656:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.971247:0:5815:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478268.971247:0:13656:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000100:00000001:3.0:1713478268.971248:0:7997:0:(niobuf.c:977:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 02000000:00000010:1.0:1713478268.971248:0:9386:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 520 at ffff8800a0772800. 00000020:00000001:0.0:1713478268.971248:0:13656:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072108877184 : -1600674432 : ffffffffa097a580) 00000100:00000001:3.0:1713478268.971250:0:7997:0:(client.c:1798:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713478268.971250:0:9386:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478268.971250:0:13656:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000100:00000001:2.0:1713478268.971251:0:5815:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000001:00000001:0.0:1713478268.971251:0:13656:0:(tgt_lastrcvd.c:2386:tgt_lookup_reply()) lustre-MDT0001: lookup reply xid 1796705716763968, found 0 last_xid 1796705716763967 00000100:00000001:3.0:1713478268.971252:0:7997:0:(client.c:2309:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478268.971252:0:9386:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478268.971253:0:9386:0:(tgt_handler.c:1154:tgt_obd_ping()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478268.971253:0:13656:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478268.971254:0:7997:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478268.971254:0:13656:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000100:00000001:2.0:1713478268.971255:0:5815:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713478268.971255:0:5815:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705716764160 00000020:00000001:0.0:1713478268.971255:0:13656:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 02000000:00000001:2.0:1713478268.971256:0:5815:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00010000:00000040:1.0:1713478268.971256:0:9386:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 47244664966, transno 0, xid 1796705716763712 00000020:00000001:0.0:1713478268.971256:0:13656:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.971257:0:5815:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000020:00000001:0.0:1713478268.971257:0:13656:0:(tgt_handler.c:1133:tgt_obd_ping()) Process entered 00000100:00000001:2.0:1713478268.971258:0:5815:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1713478268.971258:0:9386:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000100:00000001:0.0:1713478268.971258:0:13656:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713478268.971259:0:13656:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000001:2.0:1713478268.971260:0:5815:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713478268.971261:0:5815:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705716764160 02000000:00000010:0.0:1713478268.971261:0:13656:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 520 at ffff88012e37fc00. 00000020:00000001:2.0:1713478268.971262:0:5815:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713478268.971262:0:5815:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a6fbdc20 00010000:00000200:1.0:1713478268.971262:0:9386:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008ee21f80 x1796705716763712/t0(0) o400->lustre-MDT0001-mdtlov_UUID@0@lo:494/0 lens 224/224 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000020:00000001:2.0:1713478268.971263:0:5815:0:(lustre_handles.c:133:class_handle2object()) Process entered 02000000:00000001:0.0:1713478268.971263:0:13656:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:2.0:1713478268.971264:0:5815:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880089e26800 refcount=5 00000100:00000001:0.0:1713478268.971264:0:13656:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.971265:0:5815:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134627534848 : -131939082016768 : ffff880089e26800) 00000020:00000001:0.0:1713478268.971265:0:13656:0:(tgt_handler.c:1154:tgt_obd_ping()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713478268.971266:0:13656:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 25769818827, transno 0, xid 1796705716763968 00000020:00000001:2.0:1713478268.971267:0:5815:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134627534848 : -131939082016768 : ffff880089e26800) 00000100:00000001:3.0:1713478268.971268:0:6107:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713478268.971268:0:5815:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00010000:00000001:1.0:1713478268.971268:0:9386:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713478268.971268:0:13656:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000100:00000001:2.0:1713478268.971269:0:5815:0:(service.c:1142:ptlrpc_update_export_timer()) Process leaving 00000100:00000001:3.0:1713478268.971270:0:6107:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00010000:00000001:1.0:1713478268.971270:0:9386:0:(ldlm_lib.c:3253:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00010000:00000200:0.0:1713478268.971270:0:13656:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008ee21500 x1796705716763968/t0(0) o400->lustre-MDT0000-mdtlov_UUID@0@lo:494/0 lens 224/224 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000020:00000010:2.0:1713478268.971272:0:5815:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008e4f4c00. 00000100:00001000:1.0:1713478268.971272:0:9386:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800a0c449e8 time=73 v=5 (1 1 1 1) 00000020:00000010:2.0:1713478268.971273:0:5815:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880131aeba00. 00000100:00100000:3.0:1713478268.971274:0:6107:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-0@lo, seq: 7202 00010000:00000001:0.0:1713478268.971274:0:13656:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00000020:00000010:2.0:1713478268.971275:0:5815:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008b9be000. 00000100:00000001:1.0:1713478268.971275:0:9386:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00010000:00000001:0.0:1713478268.971275:0:13656:0:(ldlm_lib.c:3253:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.971276:0:5815:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000040:3.0:1713478268.971277:0:6107:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88006811b000 : new rpc_count 1 00000100:00000001:2.0:1713478268.971277:0:5815:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000040:1.0:1713478268.971277:0:9386:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff880086934540 refcount 66 to 0@lo 00000100:00001000:0.0:1713478268.971277:0:13656:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800a0c449e8 time=73 v=5 (1 1 1 1) 00000100:00000001:2.0:1713478268.971278:0:5815:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713478268.971278:0:9386:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134572016960 : -131939137534656 : ffff880086934540) 00000100:00000001:0.0:1713478268.971278:0:13656:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000001:3.0:1713478268.971279:0:6107:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135204890240 : -131938504661376 : ffff8800ac4c2680) 00000100:00000001:2.0:1713478268.971279:0:5815:0:(nrs.c:905:ptlrpc_nrs_hpreq_add_nolock()) Process entered 00000100:00000001:2.0:1713478268.971280:0:5815:0:(nrs.c:913:ptlrpc_nrs_hpreq_add_nolock()) Process leaving 02000000:00000001:1.0:1713478268.971280:0:9386:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 00000100:00000040:0.0:1713478268.971280:0:13656:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff880086934540 refcount 67 to 0@lo 00000100:00000001:2.0:1713478268.971281:0:5815:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713478268.971281:0:13656:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134572016960 : -131939137534656 : ffff880086934540) 02000000:00000001:1.0:1713478268.971282:0:9386:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713478268.971282:0:13656:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 00000100:00000001:1.0:1713478268.971283:0:9386:0:(niobuf.c:56:ptl_send_buf()) Process entered 02000000:00000001:0.0:1713478268.971283:0:13656:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478268.971284:0:6107:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800ac4c2680 x1796705716763456/t0(0) o400->lustre-MDT0000-lwp-OST0001_UUID@0@lo:494/0 lens 224/0 e 0 to 0 dl 1713478279 ref 1 fl New:H/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:2.0:1713478268.971284:0:5815:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713478268.971284:0:13656:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713478268.971285:0:9386:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-0@lo 00000100:00000040:0.0:1713478268.971286:0:13656:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-0@lo 00000100:00000001:2.0:1713478268.971287:0:5815:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000400:00000010:0.0:1713478268.971287:0:13656:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a4af4330. 00000100:00000001:2.0:1713478268.971288:0:5815:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000400:00000010:1.0:1713478268.971288:0:9386:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800853b24c8. 00000100:00000200:0.0:1713478268.971290:0:13656:0:(niobuf.c:87:ptl_send_buf()) Sending 224 bytes to portal 4, xid 1796705716763968, offset 224 00000100:00100000:2.0:1713478268.971291:0:5815:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-0@lo, seq: 7203 00000100:00000200:1.0:1713478268.971291:0:9386:0:(niobuf.c:87:ptl_send_buf()) Sending 224 bytes to portal 4, xid 1796705716763712, offset 224 00000100:00000040:2.0:1713478268.971292:0:5815:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880066767800 : new rpc_count 1 00000400:00000200:0.0:1713478268.971292:0:13656:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-0@lo 00000100:00000001:2.0:1713478268.971294:0:5815:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134607135488 : -131939102416128 : ffff880088ab2300) 00000400:00000200:1.0:1713478268.971295:0:9386:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-0@lo 00000400:00000200:0.0:1713478268.971295:0:13656:0:(lib-move.c:4757:lnet_parse()) TRACE: 0@lo(0@lo) <- 0@lo : PUT - for me 00000100:00000001:3.0:1713478268.971297:0:6107:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000040:2.0:1713478268.971297:0:5815:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880088ab2300 x1796705716763584/t0(0) o400->lustre-MDT0000-lwp-OST0000_UUID@0@lo:494/0 lens 224/0 e 0 to 0 dl 1713478279 ref 1 fl New:H/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:3.0:1713478268.971298:0:6107:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000400:00000200:0.0:1713478268.971298:0:13656:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-0@lo of length 224 into portal 4 MB=0x6621826037d40 00000100:00100000:3.0:1713478268.971301:0:6107:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800ac4c2680 pname:cluuid+ref:pid:xid:nid:opc:job mdt00_003:lustre-MDT0000-lwp-OST0001_UUID+5:7998:x1796705716763456:12345-0@lo:400:kworker.0 00000100:00000001:2.0:1713478268.971302:0:5815:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478268.971302:0:5815:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000400:00000200:1.0:1713478268.971302:0:9386:0:(lib-move.c:4757:lnet_parse()) TRACE: 0@lo(0@lo) <- 0@lo : PUT - for me 00000400:00000200:0.0:1713478268.971302:0:13656:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 4 from 12345-0@lo of length 224/224 into md 0x5696a1 [1] + 224 00000100:00000200:3.0:1713478268.971303:0:6107:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705716763456 00000100:00100000:2.0:1713478268.971304:0:5815:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880088ab2300 pname:cluuid+ref:pid:xid:nid:opc:job mdt00_001:lustre-MDT0000-lwp-OST0000_UUID+5:7997:x1796705716763584:12345-0@lo:400:kworker.0 00000400:00000200:0.0:1713478268.971304:0:13656:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000001:3.0:1713478268.971305:0:6107:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000100:00000200:2.0:1713478268.971306:0:5815:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705716763584 00000400:00000200:0.0:1713478268.971306:0:13656:0:(lib-msg.c:797:lnet_health_check()) health check: 0@lo->0@lo: PUT: OK 00000020:00000001:3.0:1713478268.971307:0:6107:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000400:00000200:1.0:1713478268.971307:0:9386:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-0@lo of length 224 into portal 4 MB=0x6621826037c40 00000020:00000001:3.0:1713478268.971308:0:6107:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.971308:0:5815:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000100:00000001:0.0:1713478268.971308:0:13656:0:(events.c:97:reply_in_callback()) Process entered 00000020:00000001:3.0:1713478268.971309:0:6107:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478268.971309:0:5815:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713478268.971310:0:5815:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:0.0:1713478268.971310:0:13656:0:(events.c:99:reply_in_callback()) @@@ type 2, status 0 req@ffff880095555180 x1796705716763968/t0(0) o400->lustre-MDT0001-osp-MDT0000@0@lo:24/4 lens 224/224 e 0 to 0 dl 1713478284 ref 1 fl Rpc:NQr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000020:00000001:3.0:1713478268.971311:0:6107:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072108877184 : -1600674432 : ffffffffa097a580) 00000020:00000001:2.0:1713478268.971311:0:5815:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000400:00000200:1.0:1713478268.971311:0:9386:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 4 from 12345-0@lo of length 224/224 into md 0x569689 [1] + 224 00000020:00000001:3.0:1713478268.971312:0:6107:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713478268.971313:0:5815:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072108877184 : -1600674432 : ffffffffa097a580) 00000020:00000001:3.0:1713478268.971314:0:6107:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713478268.971314:0:5815:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713478268.971315:0:6107:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000400:00000200:1.0:1713478268.971315:0:9386:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000040:0.0:1713478268.971315:0:13656:0:(events.c:168:reply_in_callback()) @@@ reply in flags=200 mlen=224 offset=224 replen=224 req@ffff880095555180 x1796705716763968/t0(0) o400->lustre-MDT0001-osp-MDT0000@0@lo:24/4 lens 224/224 e 0 to 0 dl 1713478284 ref 1 fl Rpc:RNQ/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000020:00000001:3.0:1713478268.971316:0:6107:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478268.971316:0:5815:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713478268.971317:0:5815:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713478268.971318:0:6107:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.971318:0:5815:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713478268.971319:0:6107:0:(tgt_handler.c:1133:tgt_obd_ping()) Process entered 00000020:00000001:2.0:1713478268.971319:0:5815:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:1.0:1713478268.971319:0:9386:0:(lib-msg.c:797:lnet_health_check()) health check: 0@lo->0@lo: PUT: OK 00000100:00000001:3.0:1713478268.971321:0:6107:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 00000020:00000001:2.0:1713478268.971321:0:5815:0:(tgt_handler.c:1133:tgt_obd_ping()) Process entered 00000100:00000001:2.0:1713478268.971322:0:5815:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 00000100:00000001:1.0:1713478268.971322:0:9386:0:(events.c:97:reply_in_callback()) Process entered 00000100:00000001:0.0:1713478268.971322:0:13656:0:(events.c:182:reply_in_callback()) Process leaving 02000000:00000001:3.0:1713478268.971323:0:6107:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000001:2.0:1713478268.971324:0:5815:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713478268.971325:0:5815:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 520 at ffff88008be95000. 00000100:00000200:1.0:1713478268.971325:0:9386:0:(events.c:99:reply_in_callback()) @@@ type 2, status 0 req@ffff880095555c00 x1796705716763712/t0(0) o400->lustre-MDT0000-osp-MDT0001@0@lo:24/4 lens 224/224 e 0 to 0 dl 1713478284 ref 1 fl Rpc:NQr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000400:00000200:0.0:1713478268.971325:0:13656:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a4af4330 02000000:00000010:3.0:1713478268.971326:0:6107:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 520 at ffff88009378a400. 02000000:00000001:2.0:1713478268.971326:0:5815:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:0.0:1713478268.971326:0:13656:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a4af4330. 02000000:00000001:3.0:1713478268.971328:0:6107:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.971328:0:5815:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713478268.971328:0:13656:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478268.971328:0:13656:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:3.0:1713478268.971329:0:6107:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.971329:0:5815:0:(tgt_handler.c:1154:tgt_obd_ping()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713478268.971330:0:5815:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 0, transno 0, xid 1796705716763584 00000100:00000001:0.0:1713478268.971330:0:13656:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.971331:0:6107:0:(tgt_handler.c:1154:tgt_obd_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713478268.971331:0:13656:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff880086934540 refcount 66 to 0@lo 00010000:00000001:2.0:1713478268.971332:0:5815:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000040:3.0:1713478268.971333:0:6107:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 0, transno 0, xid 1796705716763456 00000100:00000040:1.0:1713478268.971333:0:9386:0:(events.c:168:reply_in_callback()) @@@ reply in flags=200 mlen=224 offset=224 replen=224 req@ffff880095555c00 x1796705716763712/t0(0) o400->lustre-MDT0000-osp-MDT0001@0@lo:24/4 lens 224/224 e 0 to 0 dl 1713478284 ref 1 fl Rpc:RNQ/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00010000:00000001:0.0:1713478268.971333:0:13656:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00010000:00000200:2.0:1713478268.971334:0:5815:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880088ab2300 x1796705716763584/t0(0) o400->lustre-MDT0000-lwp-OST0000_UUID@0@lo:494/0 lens 224/224 e 0 to 0 dl 1713478279 ref 1 fl Interpret:H/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000020:00000001:0.0:1713478268.971334:0:13656:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:3.0:1713478268.971335:0:6107:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000020:00000001:0.0:1713478268.971335:0:13656:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713478268.971337:0:13656:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008ee21500 x1796705716763968/t0(0) o400->lustre-MDT0000-mdtlov_UUID@0@lo:494/0 lens 224/224 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00010000:00000001:2.0:1713478268.971338:0:5815:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000200:3.0:1713478268.971339:0:6107:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800ac4c2680 x1796705716763456/t0(0) o400->lustre-MDT0000-lwp-OST0001_UUID@0@lo:494/0 lens 224/224 e 0 to 0 dl 1713478279 ref 1 fl Interpret:H/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00010000:00000001:2.0:1713478268.971339:0:5815:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478268.971339:0:9386:0:(events.c:182:reply_in_callback()) Process leaving 00000100:00001000:2.0:1713478268.971341:0:5815:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008ec589e8 time=82 v=5 (1 1 1 1) 00000100:00100000:0.0:1713478268.971342:0:13656:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008ee21500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_out00_00:lustre-MDT0000-mdtlov_UUID+5:7999:x1796705716763968:12345-0@lo:400:kworker.0 Request processed in 121us (416us total) trans 0 rc 0/0 00000100:00000001:2.0:1713478268.971343:0:5815:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000400:00000200:1.0:1713478268.971343:0:9386:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800853b24c8 00000100:00000040:2.0:1713478268.971344:0:5815:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff880086934540 refcount 67 to 0@lo 00010000:00000001:3.0:1713478268.971345:0:6107:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00000400:00000010:1.0:1713478268.971345:0:9386:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800853b24c8. 00000100:00000001:2.0:1713478268.971346:0:5815:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134572016960 : -131939137534656 : ffff880086934540) 00000100:00000001:1.0:1713478268.971347:0:9386:0:(events.c:405:reply_out_callback()) Process entered 00000100:00100000:0.0:1713478268.971347:0:13656:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-0@lo, seq: 24191 00000100:00000040:0.0:1713478268.971363:0:13656:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88006e865800 : new rpc_count 0 02000000:00000001:2.0:1713478268.971364:0:5815:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 00000100:00000001:0.0:1713478268.971364:0:13656:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 02000000:00000001:2.0:1713478268.971365:0:5815:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713478268.971365:0:13656:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000100:00000001:2.0:1713478268.971366:0:5815:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000020:00000010:0.0:1713478268.971367:0:13656:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880079b68e80. 00000100:00000040:2.0:1713478268.971368:0:5815:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-0@lo 00010000:00000001:3.0:1713478268.971369:0:6107:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478268.971369:0:9386:0:(events.c:417:reply_out_callback()) Process leaving 00000020:00000010:0.0:1713478268.971369:0:13656:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88007bf63af0. 00000400:00000010:2.0:1713478268.971370:0:5815:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880136887908. 00000020:00000010:0.0:1713478268.971371:0:13656:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88006f6ed800. 00000100:00000200:2.0:1713478268.971372:0:5815:0:(niobuf.c:87:ptl_send_buf()) Sending 224 bytes to portal 10, xid 1796705716763584, offset 224 00000100:00001000:3.0:1713478268.971373:0:6107:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008ec589e8 time=82 v=5 (1 1 1 1) 00000100:00000001:1.0:1713478268.971373:0:9386:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:2.0:1713478268.971374:0:5815:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-0@lo 00000020:00000040:0.0:1713478268.971374:0:13656:0:(genops.c:906:class_export_put()) PUTting export ffff88006e865800 : new refcount 4 00000100:00000001:0.0:1713478268.971375:0:13656:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478268.971376:0:6107:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713478268.971376:0:9386:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff880086934540 refcount 66 to 0@lo 00000100:00000040:3.0:1713478268.971378:0:6107:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff880086934540 refcount 67 to 0@lo 00010000:00000001:1.0:1713478268.971378:0:9386:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000400:00000200:2.0:1713478268.971379:0:5815:0:(lib-move.c:4757:lnet_parse()) TRACE: 0@lo(0@lo) <- 0@lo : PUT - for me 00000100:00000001:3.0:1713478268.971380:0:6107:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134572016960 : -131939137534656 : ffff880086934540) 00000020:00000001:1.0:1713478268.971380:0:9386:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478268.971382:0:6107:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 00000400:00000200:2.0:1713478268.971382:0:5815:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-0@lo of length 224 into portal 10 MB=0x6621826037bc0 00000020:00000001:1.0:1713478268.971382:0:9386:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 02000000:00000001:3.0:1713478268.971384:0:6107:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:2.0:1713478268.971385:0:5815:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index a from 12345-0@lo of length 224/224 into md 0x569681 [1] + 224 00000100:00000001:3.0:1713478268.971386:0:6107:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713478268.971386:0:9386:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008ee21f80 x1796705716763712/t0(0) o400->lustre-MDT0001-mdtlov_UUID@0@lo:494/0 lens 224/224 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00000001:0.0:1713478268.971386:0:11272:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713478268.971387:0:11272:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00000040:3.0:1713478268.971388:0:6107:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-0@lo 00000400:00000200:2.0:1713478268.971388:0:5815:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713478268.971390:0:5815:0:(lib-msg.c:797:lnet_health_check()) health check: 0@lo->0@lo: PUT: OK 00000100:00100000:0.0:1713478268.971390:0:11272:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-0@lo, seq: 7204 00000400:00000010:3.0:1713478268.971391:0:6107:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bb550. 00000100:00000040:0.0:1713478268.971391:0:11272:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800656a1000 : new rpc_count 1 00000100:00000001:2.0:1713478268.971392:0:5815:0:(events.c:97:reply_in_callback()) Process entered 00000100:00000001:0.0:1713478268.971392:0:11272:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135204886656 : -131938504664960 : ffff8800ac4c1880) 00000100:00000200:3.0:1713478268.971394:0:6107:0:(niobuf.c:87:ptl_send_buf()) Sending 224 bytes to portal 10, xid 1796705716763456, offset 224 00000100:00100000:1.0:1713478268.971394:0:9386:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008ee21f80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_out00_00:lustre-MDT0001-mdtlov_UUID+7:7999:x1796705716763712:12345-0@lo:400:kworker.0 Request processed in 195us (640us total) trans 0 rc 0/0 00000100:00000200:2.0:1713478268.971395:0:5815:0:(events.c:99:reply_in_callback()) @@@ type 2, status 0 req@ffff880095554000 x1796705716763584/t0(0) o400->lustre-MDT0000-lwp-OST0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713478284 ref 1 fl Rpc:NQr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000040:0.0:1713478268.971395:0:11272:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800ac4c1880 x1796705716763648/t0(0) o400->lustre-MDT0001-lwp-OST0000_UUID@0@lo:494/0 lens 224/0 e 0 to 0 dl 1713478279 ref 1 fl New:H/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000400:00000200:3.0:1713478268.971397:0:6107:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-0@lo 00000100:00000040:2.0:1713478268.971400:0:5815:0:(events.c:168:reply_in_callback()) @@@ reply in flags=200 mlen=224 offset=224 replen=224 req@ffff880095554000 x1796705716763584/t0(0) o400->lustre-MDT0000-lwp-OST0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713478284 ref 1 fl Rpc:RNQ/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:0.0:1713478268.971400:0:11272:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713478268.971400:0:11272:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713478268.971401:0:9386:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-0@lo, seq: 24190 00000100:00100000:0.0:1713478268.971402:0:11272:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800ac4c1880 pname:cluuid+ref:pid:xid:nid:opc:job mdt00_005:lustre-MDT0001-lwp-OST0000_UUID+5:7998:x1796705716763648:12345-0@lo:400:kworker.0 00000400:00000200:3.0:1713478268.971403:0:6107:0:(lib-move.c:4757:lnet_parse()) TRACE: 0@lo(0@lo) <- 0@lo : PUT - for me 00000100:00000040:1.0:1713478268.971403:0:9386:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880083f58000 : new rpc_count 0 00000100:00000200:0.0:1713478268.971404:0:11272:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705716763648 00000100:00000001:1.0:1713478268.971405:0:9386:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000020:00000001:0.0:1713478268.971405:0:11272:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713478268.971406:0:11272:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000100:00000001:2.0:1713478268.971407:0:5815:0:(events.c:182:reply_in_callback()) Process leaving 00000100:00000001:1.0:1713478268.971407:0:9386:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000001:0.0:1713478268.971407:0:11272:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:3.0:1713478268.971408:0:6107:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-0@lo of length 224 into portal 10 MB=0x6621826037b40 00000020:00000001:0.0:1713478268.971408:0:11272:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000400:00000200:2.0:1713478268.971409:0:5815:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887908 00000020:00000010:1.0:1713478268.971409:0:9386:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880079b68780. 00000020:00000001:0.0:1713478268.971409:0:11272:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072108877184 : -1600674432 : ffffffffa097a580) 00000400:00000010:2.0:1713478268.971410:0:5815:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887908. 00000020:00000001:0.0:1713478268.971410:0:11272:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713478268.971411:0:11272:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478268.971412:0:5815:0:(events.c:405:reply_out_callback()) Process entered 00000020:00000010:1.0:1713478268.971412:0:9386:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88007bf63640. 00000020:00000001:0.0:1713478268.971412:0:11272:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000400:00000200:3.0:1713478268.971413:0:6107:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index a from 12345-0@lo of length 224/224 into md 0x569671 [1] + 224 00000100:00000001:2.0:1713478268.971413:0:5815:0:(events.c:417:reply_out_callback()) Process leaving 00000020:00000001:0.0:1713478268.971413:0:11272:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000100:00000001:2.0:1713478268.971414:0:5815:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:1.0:1713478268.971414:0:9386:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88006f6ede00. 00000020:00000001:0.0:1713478268.971414:0:11272:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478268.971415:0:11272:0:(tgt_handler.c:1133:tgt_obd_ping()) Process entered 00000100:00000040:2.0:1713478268.971416:0:5815:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff880086934540 refcount 66 to 0@lo 00000400:00000200:3.0:1713478268.971417:0:6107:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000040:1.0:1713478268.971417:0:9386:0:(genops.c:906:class_export_put()) PUTting export ffff880083f58000 : new refcount 6 00000100:00000001:0.0:1713478268.971417:0:11272:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 00010000:00000001:2.0:1713478268.971418:0:5815:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 02000000:00000001:0.0:1713478268.971418:0:11272:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 00000020:00000001:2.0:1713478268.971419:0:5815:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478268.971419:0:9386:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713478268.971420:0:6107:0:(lib-msg.c:797:lnet_health_check()) health check: 0@lo->0@lo: PUT: OK 00000020:00000001:2.0:1713478268.971420:0:5815:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 02000000:00000010:0.0:1713478268.971420:0:11272:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 520 at ffff88012e37f800. 02000000:00000001:0.0:1713478268.971421:0:11272:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.971422:0:6107:0:(events.c:97:reply_in_callback()) Process entered 00000100:00000040:2.0:1713478268.971422:0:5815:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880088ab2300 x1796705716763584/t0(0) o400->lustre-MDT0000-lwp-OST0000_UUID@0@lo:494/0 lens 224/224 e 0 to 0 dl 1713478279 ref 1 fl Interpret:H/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00000001:0.0:1713478268.971422:0:11272:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478268.971423:0:11272:0:(tgt_handler.c:1154:tgt_obd_ping()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713478268.971425:0:11272:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 0, transno 0, xid 1796705716763648 00000100:00000200:3.0:1713478268.971426:0:6107:0:(events.c:99:reply_in_callback()) @@@ type 2, status 0 req@ffff880095557480 x1796705716763456/t0(0) o400->lustre-MDT0000-lwp-OST0001@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713478284 ref 1 fl Rpc:NQr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00010000:00000001:0.0:1713478268.971426:0:11272:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000100:00100000:2.0:1713478268.971428:0:5815:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880088ab2300 pname:cluuid+ref:pid:xid:nid:opc:job mdt00_001:lustre-MDT0000-lwp-OST0000_UUID+5:7997:x1796705716763584:12345-0@lo:400:kworker.0 Request processed in 124us (709us total) trans 0 rc 0/0 00010000:00000200:0.0:1713478268.971428:0:11272:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800ac4c1880 x1796705716763648/t0(0) o400->lustre-MDT0001-lwp-OST0000_UUID@0@lo:494/0 lens 224/224 e 0 to 0 dl 1713478279 ref 1 fl Interpret:H/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00100000:2.0:1713478268.971432:0:5815:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-0@lo, seq: 7203 00000100:00000040:3.0:1713478268.971434:0:6107:0:(events.c:168:reply_in_callback()) @@@ reply in flags=200 mlen=224 offset=224 replen=224 req@ffff880095557480 x1796705716763456/t0(0) o400->lustre-MDT0000-lwp-OST0001@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713478284 ref 1 fl Rpc:RNQ/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000040:2.0:1713478268.971434:0:5815:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880066767800 : new rpc_count 0 00000100:00000001:1.0:1713478268.971435:0:5814:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00010000:00000001:0.0:1713478268.971435:0:11272:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00000100:00000001:2.0:1713478268.971436:0:5815:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00010000:00000001:0.0:1713478268.971436:0:11272:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.971437:0:5815:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000100:00000001:1.0:1713478268.971437:0:5814:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00001000:0.0:1713478268.971438:0:11272:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008ec589e8 time=82 v=5 (1 1 1 1) 00000020:00000010:2.0:1713478268.971439:0:5815:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880131aebd80. 00000100:00000001:0.0:1713478268.971439:0:11272:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000020:00000010:2.0:1713478268.971440:0:5815:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008b9be320. 00000100:00100000:1.0:1713478268.971440:0:5814:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-0@lo, seq: 7205 00000100:00000040:0.0:1713478268.971441:0:11272:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff880086934540 refcount 67 to 0@lo 00000020:00000010:2.0:1713478268.971442:0:5815:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009e01aa00. 00000100:00000001:0.0:1713478268.971442:0:11272:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134572016960 : -131939137534656 : ffff880086934540) 00000100:00000040:1.0:1713478268.971443:0:5814:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88006c5e1800 : new rpc_count 1 02000000:00000001:0.0:1713478268.971443:0:11272:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713478268.971444:0:11272:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.971445:0:6107:0:(events.c:182:reply_in_callback()) Process leaving 00000020:00000040:2.0:1713478268.971445:0:5815:0:(genops.c:906:class_export_put()) PUTting export ffff880066767800 : new refcount 4 00000100:00000001:1.0:1713478268.971445:0:5814:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135204892032 : -131938504659584 : ffff8800ac4c2d80) 00000100:00000001:0.0:1713478268.971445:0:11272:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000001:2.0:1713478268.971446:0:5815:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:0.0:1713478268.971446:0:11272:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-0@lo 00000400:00000010:0.0:1713478268.971447:0:11272:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a4af4330. 00000400:00000200:3.0:1713478268.971449:0:6107:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb550 00000100:00000200:0.0:1713478268.971449:0:11272:0:(niobuf.c:87:ptl_send_buf()) Sending 224 bytes to portal 10, xid 1796705716763648, offset 224 00000100:00000040:1.0:1713478268.971450:0:5814:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800ac4c2d80 x1796705716763904/t0(0) o400->lustre-MDT0000-lwp-MDT0001_UUID@0@lo:494/0 lens 224/0 e 0 to 0 dl 1713478279 ref 1 fl New:H/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000400:00000010:3.0:1713478268.971451:0:6107:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb550. 00000100:00000001:2.0:1713478268.971451:0:5815:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478268.971452:0:6107:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713478268.971452:0:5815:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00000001:3.0:1713478268.971453:0:6107:0:(events.c:417:reply_out_callback()) Process leaving 00000400:00000200:0.0:1713478268.971453:0:11272:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-0@lo 00000100:00100000:2.0:1713478268.971454:0:5815:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-0@lo, seq: 7206 00000100:00000001:3.0:1713478268.971455:0:6107:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713478268.971455:0:5815:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880089e26800 : new rpc_count 1 00000400:00000200:0.0:1713478268.971456:0:11272:0:(lib-move.c:4757:lnet_parse()) TRACE: 0@lo(0@lo) <- 0@lo : PUT - for me 00000100:00000040:3.0:1713478268.971457:0:6107:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff880086934540 refcount 66 to 0@lo 00000100:00000001:2.0:1713478268.971457:0:5815:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134711404160 : -131938998147456 : ffff88008ee22680) 00000100:00000001:1.0:1713478268.971457:0:5814:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713478268.971458:0:5814:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00010000:00000001:3.0:1713478268.971459:0:6107:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713478268.971460:0:6107:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713478268.971460:0:5815:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008ee22680 x1796705716764160/t0(0) o400->lustre-MDT0000-lwp-MDT0000_UUID@0@lo:494/0 lens 224/0 e 0 to 0 dl 1713478279 ref 1 fl New:H/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000400:00000200:0.0:1713478268.971460:0:11272:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-0@lo of length 224 into portal 10 MB=0x6621826037c00 00000020:00000001:3.0:1713478268.971461:0:6107:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00100000:1.0:1713478268.971461:0:5814:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800ac4c2d80 pname:cluuid+ref:pid:xid:nid:opc:job mdt00_000:lustre-MDT0000-lwp-MDT0001_UUID+5:7998:x1796705716763904:12345-0@lo:400:kworker.0 00000400:00000200:0.0:1713478268.971462:0:11272:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index a from 12345-0@lo of length 224/224 into md 0x569691 [1] + 224 00000100:00000001:2.0:1713478268.971464:0:5815:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478268.971464:0:5815:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00000200:1.0:1713478268.971464:0:5814:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705716763904 00000100:00000040:3.0:1713478268.971465:0:6107:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800ac4c2680 x1796705716763456/t0(0) o400->lustre-MDT0000-lwp-OST0001_UUID@0@lo:494/0 lens 224/224 e 0 to 0 dl 1713478279 ref 1 fl Interpret:H/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000400:00000200:0.0:1713478268.971465:0:11272:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00100000:2.0:1713478268.971466:0:5815:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008ee22680 pname:cluuid+ref:pid:xid:nid:opc:job mdt00_001:lustre-MDT0000-lwp-MDT0000_UUID+5:7999:x1796705716764160:12345-0@lo:400:kworker.0 00000020:00000001:1.0:1713478268.971467:0:5814:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000400:00000200:0.0:1713478268.971467:0:11272:0:(lib-msg.c:797:lnet_health_check()) health check: 0@lo->0@lo: PUT: OK 00000100:00000200:2.0:1713478268.971468:0:5815:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705716764160 00000100:00000001:0.0:1713478268.971468:0:11272:0:(events.c:97:reply_in_callback()) Process entered 00000020:00000001:2.0:1713478268.971469:0:5815:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713478268.971469:0:5814:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713478268.971470:0:5815:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713478268.971470:0:5814:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.971471:0:5815:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:0.0:1713478268.971471:0:11272:0:(events.c:99:reply_in_callback()) @@@ type 2, status 0 req@ffff880095556a00 x1796705716763648/t0(0) o400->lustre-MDT0001-lwp-OST0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713478284 ref 1 fl Rpc:NQr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000020:00000001:2.0:1713478268.971472:0:5815:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713478268.971472:0:5814:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000100:00100000:3.0:1713478268.971473:0:6107:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800ac4c2680 pname:cluuid+ref:pid:xid:nid:opc:job mdt00_003:lustre-MDT0000-lwp-OST0001_UUID+5:7998:x1796705716763456:12345-0@lo:400:kworker.0 Request processed in 175us (836us total) trans 0 rc 0/0 00000020:00000001:2.0:1713478268.971473:0:5815:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072108877184 : -1600674432 : ffffffffa097a580) 00000020:00000001:2.0:1713478268.971474:0:5815:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713478268.971474:0:5814:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072108877184 : -1600674432 : ffffffffa097a580) 00000020:00000001:2.0:1713478268.971475:0:5815:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713478268.971476:0:5815:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713478268.971476:0:5814:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000100:00000040:0.0:1713478268.971476:0:11272:0:(events.c:168:reply_in_callback()) @@@ reply in flags=200 mlen=224 offset=224 replen=224 req@ffff880095556a00 x1796705716763648/t0(0) o400->lustre-MDT0001-lwp-OST0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713478284 ref 1 fl Rpc:RNQ/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000020:00000001:2.0:1713478268.971477:0:5815:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478268.971478:0:5815:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.971479:0:5815:0:(tgt_handler.c:1133:tgt_obd_ping()) Process entered 00000020:00000001:1.0:1713478268.971479:0:5814:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000100:00100000:3.0:1713478268.971480:0:6107:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-0@lo, seq: 7202 00000100:00000001:2.0:1713478268.971480:0:5815:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 00000100:00000001:0.0:1713478268.971480:0:11272:0:(events.c:182:reply_in_callback()) Process leaving 02000000:00000001:2.0:1713478268.971481:0:5815:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 00000020:00000001:1.0:1713478268.971481:0:5814:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000100:00000040:3.0:1713478268.971482:0:6107:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88006811b000 : new rpc_count 0 00000020:00000001:1.0:1713478268.971482:0:5814:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000400:00000200:0.0:1713478268.971482:0:11272:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a4af4330 02000000:00000010:2.0:1713478268.971483:0:5815:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 520 at ffff88008be95400. 00000400:00000010:0.0:1713478268.971483:0:11272:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a4af4330. 00000100:00000001:3.0:1713478268.971484:0:6107:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000020:00000001:1.0:1713478268.971484:0:5814:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713478268.971485:0:5815:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713478268.971485:0:11272:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713478268.971486:0:6107:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000100:00000001:2.0:1713478268.971486:0:5815:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478268.971486:0:5814:0:(tgt_handler.c:1133:tgt_obd_ping()) Process entered 00000100:00000001:0.0:1713478268.971486:0:11272:0:(events.c:417:reply_out_callback()) Process leaving 00000020:00000001:2.0:1713478268.971487:0:5815:0:(tgt_handler.c:1154:tgt_obd_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713478268.971487:0:11272:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713478268.971488:0:5815:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 0, transno 0, xid 1796705716764160 00000100:00000001:1.0:1713478268.971488:0:5814:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 00000020:00000010:3.0:1713478268.971489:0:6107:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880131aeb100. 02000000:00000001:1.0:1713478268.971489:0:5814:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 00000100:00000040:0.0:1713478268.971489:0:11272:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff880086934540 refcount 65 to 0@lo 00010000:00000001:2.0:1713478268.971490:0:5815:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000001:0.0:1713478268.971490:0:11272:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713478268.971491:0:11272:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:3.0:1713478268.971492:0:6107:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008b9bee10. 00010000:00000200:2.0:1713478268.971492:0:5815:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008ee22680 x1796705716764160/t0(0) o400->lustre-MDT0000-lwp-MDT0000_UUID@0@lo:494/0 lens 224/224 e 0 to 0 dl 1713478279 ref 1 fl Interpret:H/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 02000000:00000010:1.0:1713478268.971492:0:5814:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 520 at ffff8800a0770000. 00000020:00000001:0.0:1713478268.971492:0:11272:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 02000000:00000001:1.0:1713478268.971494:0:5814:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713478268.971494:0:11272:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800ac4c1880 x1796705716763648/t0(0) o400->lustre-MDT0001-lwp-OST0000_UUID@0@lo:494/0 lens 224/224 e 0 to 0 dl 1713478279 ref 1 fl Interpret:H/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000020:00000010:3.0:1713478268.971495:0:6107:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009e01ac00. 00010000:00000001:2.0:1713478268.971495:0:5815:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713478268.971496:0:5815:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478268.971496:0:5814:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713478268.971497:0:5815:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008ec589e8 time=82 v=5 (1 1 1 1) 00000020:00000001:1.0:1713478268.971498:0:5814:0:(tgt_handler.c:1154:tgt_obd_ping()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:3.0:1713478268.971499:0:6107:0:(genops.c:906:class_export_put()) PUTting export ffff88006811b000 : new refcount 4 00000100:00000001:2.0:1713478268.971499:0:5815:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00100000:0.0:1713478268.971499:0:11272:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800ac4c1880 pname:cluuid+ref:pid:xid:nid:opc:job mdt00_005:lustre-MDT0001-lwp-OST0000_UUID+5:7998:x1796705716763648:12345-0@lo:400:kworker.0 Request processed in 98us (669us total) trans 0 rc 0/0 00000100:00000040:2.0:1713478268.971500:0:5815:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff880086934540 refcount 66 to 0@lo 00010000:00000040:1.0:1713478268.971500:0:5814:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 0, transno 0, xid 1796705716763904 00000100:00000001:3.0:1713478268.971501:0:6107:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478268.971502:0:5815:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134572016960 : -131939137534656 : ffff880086934540) 00010000:00000001:1.0:1713478268.971502:0:5814:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 02000000:00000001:2.0:1713478268.971503:0:5815:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 00000100:00100000:0.0:1713478268.971503:0:11272:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-0@lo, seq: 7204 02000000:00000001:2.0:1713478268.971504:0:5815:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713478268.971504:0:11272:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800656a1000 : new rpc_count 0 00000100:00000001:2.0:1713478268.971505:0:5815:0:(niobuf.c:56:ptl_send_buf()) Process entered 00010000:00000200:1.0:1713478268.971505:0:5814:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800ac4c2d80 x1796705716763904/t0(0) o400->lustre-MDT0000-lwp-MDT0001_UUID@0@lo:494/0 lens 224/224 e 0 to 0 dl 1713478279 ref 1 fl Interpret:H/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00000040:2.0:1713478268.971506:0:5815:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-0@lo 00000100:00000001:0.0:1713478268.971506:0:11272:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:0.0:1713478268.971506:0:11272:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000400:00000010:2.0:1713478268.971507:0:5815:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880136887908. 00000020:00000010:0.0:1713478268.971508:0:11272:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880131aeb880. 00000100:00000200:2.0:1713478268.971509:0:5815:0:(niobuf.c:87:ptl_send_buf()) Sending 224 bytes to portal 10, xid 1796705716764160, offset 224 00000020:00000010:0.0:1713478268.971509:0:11272:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008b9be578. 00000400:00000200:2.0:1713478268.971511:0:5815:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-0@lo 00010000:00000001:1.0:1713478268.971511:0:5814:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00000020:00000010:0.0:1713478268.971511:0:11272:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009e01a600. 00010000:00000001:1.0:1713478268.971513:0:5814:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:2.0:1713478268.971514:0:5815:0:(lib-move.c:4757:lnet_parse()) TRACE: 0@lo(0@lo) <- 0@lo : PUT - for me 00000020:00000040:0.0:1713478268.971514:0:11272:0:(genops.c:906:class_export_put()) PUTting export ffff8800656a1000 : new refcount 4 00000100:00001000:1.0:1713478268.971515:0:5814:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008ec589e8 time=82 v=5 (1 1 1 1) 00000100:00000001:0.0:1713478268.971515:0:11272:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713478268.971516:0:5815:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-0@lo of length 224 into portal 10 MB=0x6621826037e00 00000100:00000001:3.0:1713478268.971517:0:11975:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00000001:1.0:1713478268.971517:0:5814:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00100000:3.0:1713478268.971519:0:11975:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705716763840 00000400:00000200:2.0:1713478268.971519:0:5815:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index a from 12345-0@lo of length 224/224 into md 0x5696bd [1] + 224 00000100:00000040:1.0:1713478268.971519:0:5814:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff880086934540 refcount 67 to 0@lo 02000000:00000001:3.0:1713478268.971520:0:11975:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000400:00000200:2.0:1713478268.971521:0:5815:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000001:3.0:1713478268.971522:0:11975:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713478268.971522:0:5814:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134572016960 : -131939137534656 : ffff880086934540) 00000100:00000001:3.0:1713478268.971523:0:11975:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:2.0:1713478268.971523:0:5815:0:(lib-msg.c:797:lnet_health_check()) health check: 0@lo->0@lo: PUT: OK 02000000:00000001:1.0:1713478268.971523:0:5814:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713478268.971524:0:5814:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478268.971525:0:11975:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713478268.971525:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00000001:2.0:1713478268.971526:0:5815:0:(events.c:97:reply_in_callback()) Process entered 00000100:00000001:1.0:1713478268.971526:0:5814:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00100000:0.0:1713478268.971526:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705716764096 00000100:00100000:3.0:1713478268.971527:0:11975:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705716763840 00000100:00000040:1.0:1713478268.971527:0:5814:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-0@lo 02000000:00000001:0.0:1713478268.971527:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713478268.971528:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000020:00000001:3.0:1713478268.971529:0:11975:0:(genops.c:823:class_conn2export()) Process entered 00000100:00000200:2.0:1713478268.971529:0:5815:0:(events.c:99:reply_in_callback()) @@@ type 2, status 0 req@ffff8800a16b2300 x1796705716764160/t0(0) o400->lustre-MDT0000-lwp-MDT0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713478284 ref 1 fl Rpc:NQr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000400:00000010:1.0:1713478268.971529:0:5814:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800853b24c8. 00000100:00000001:0.0:1713478268.971529:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:3.0:1713478268.971530:0:11975:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a6fbd62a 00000100:00000200:1.0:1713478268.971531:0:5814:0:(niobuf.c:87:ptl_send_buf()) Sending 224 bytes to portal 10, xid 1796705716763904, offset 224 02000000:00000001:0.0:1713478268.971531:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478268.971532:0:11975:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000100:00100000:0.0:1713478268.971532:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705716764096 00000020:00000001:0.0:1713478268.971533:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713478268.971534:0:11975:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800a5e94800 refcount=5 00000400:00000200:1.0:1713478268.971534:0:5814:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-0@lo 00000020:00000040:0.0:1713478268.971534:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a6fbdb08 00000020:00000001:0.0:1713478268.971535:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000001:3.0:1713478268.971536:0:11975:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612135097747456 : -131938611804160 : ffff8800a5e94800) 00000100:00000040:2.0:1713478268.971536:0:5815:0:(events.c:168:reply_in_callback()) @@@ reply in flags=200 mlen=224 offset=224 replen=224 req@ffff8800a16b2300 x1796705716764160/t0(0) o400->lustre-MDT0000-lwp-MDT0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713478284 ref 1 fl Rpc:RNQ/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000020:00000040:0.0:1713478268.971537:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88008bb99000 refcount=5 00000020:00000001:3.0:1713478268.971538:0:11975:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612135097747456 : -131938611804160 : ffff8800a5e94800) 00000400:00000200:1.0:1713478268.971538:0:5814:0:(lib-move.c:4757:lnet_parse()) TRACE: 0@lo(0@lo) <- 0@lo : PUT - for me 00000020:00000001:0.0:1713478268.971538:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134658412544 : -131939051139072 : ffff88008bb99000) 00000100:00000001:3.0:1713478268.971540:0:11975:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000020:00000001:0.0:1713478268.971540:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134658412544 : -131939051139072 : ffff88008bb99000) 00000020:00000040:3.0:1713478268.971542:0:11975:0:(obd_config.c:942:class_incref()) incref lustre-OST0001 (ffff880122e5aaa0) now 10 - evictor 00000100:00000001:2.0:1713478268.971542:0:5815:0:(events.c:182:reply_in_callback()) Process leaving 00000400:00000200:1.0:1713478268.971542:0:5814:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-0@lo of length 224 into portal 10 MB=0x6621826037d00 00000100:00000001:0.0:1713478268.971542:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713478268.971544:0:11975:0:(service.c:1204:ptlrpc_update_export_timer()) Process leaving 00000100:00000001:0.0:1713478268.971544:0:11967:0:(service.c:1204:ptlrpc_update_export_timer()) Process leaving 00000400:00000200:1.0:1713478268.971545:0:5814:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index a from 12345-0@lo of length 224/224 into md 0x5696a9 [1] + 224 00000020:00000010:3.0:1713478268.971546:0:11975:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0fc00. 00000020:00000010:0.0:1713478268.971546:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008982b200. 00000400:00000200:1.0:1713478268.971547:0:5814:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000010:0.0:1713478268.971547:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88006ad00a00. 00000020:00000010:3.0:1713478268.971548:0:11975:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41cb00. 00000400:00000200:2.0:1713478268.971549:0:5815:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887908 00000400:00000200:1.0:1713478268.971549:0:5814:0:(lib-msg.c:797:lnet_health_check()) health check: 0@lo->0@lo: PUT: OK 00000020:00000010:3.0:1713478268.971550:0:11975:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6ce10. 00000020:00000010:0.0:1713478268.971550:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009a274a28. 00000400:00000010:2.0:1713478268.971551:0:5815:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887908. 00000100:00000040:0.0:1713478268.971552:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:2.0:1713478268.971553:0:5815:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478268.971553:0:5814:0:(events.c:97:reply_in_callback()) Process entered 00000100:00000001:0.0:1713478268.971553:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478268.971554:0:11975:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478268.971554:0:11975:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1713478268.971554:0:5815:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:0.0:1713478268.971554:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713478268.971555:0:11975:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713478268.971555:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=1 : 1 : 1) 00000100:00000200:1.0:1713478268.971556:0:5814:0:(events.c:99:reply_in_callback()) @@@ type 2, status 0 req@ffff880095557b80 x1796705716763904/t0(0) o400->lustre-MDT0000-lwp-MDT0001@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713478284 ref 1 fl Rpc:NQr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:2.0:1713478268.971557:0:5815:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713478268.971557:0:11967:0:(nrs.c:905:ptlrpc_nrs_hpreq_add_nolock()) Process entered 00000100:00000001:0.0:1713478268.971558:0:11967:0:(nrs.c:913:ptlrpc_nrs_hpreq_add_nolock()) Process leaving 00000100:00000001:3.0:1713478268.971559:0:11975:0:(nrs.c:905:ptlrpc_nrs_hpreq_add_nolock()) Process entered 00000100:00000040:2.0:1713478268.971559:0:5815:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff880086934540 refcount 66 to 0@lo 00000100:00000001:0.0:1713478268.971559:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.971561:0:11975:0:(nrs.c:913:ptlrpc_nrs_hpreq_add_nolock()) Process leaving 00000100:00000001:3.0:1713478268.971561:0:11975:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1713478268.971561:0:5815:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000100:00000040:1.0:1713478268.971561:0:5814:0:(events.c:168:reply_in_callback()) @@@ reply in flags=200 mlen=224 offset=224 replen=224 req@ffff880095557b80 x1796705716763904/t0(0) o400->lustre-MDT0000-lwp-MDT0001@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713478284 ref 1 fl Rpc:RNQ/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000020:00000001:2.0:1713478268.971562:0:5815:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713478268.971563:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713478268.971564:0:5815:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000001:1.0:1713478268.971566:0:5814:0:(events.c:182:reply_in_callback()) Process leaving 00000100:00000001:0.0:1713478268.971566:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00000001:3.0:1713478268.971567:0:11975:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:2.0:1713478268.971567:0:5815:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008ee22680 x1796705716764160/t0(0) o400->lustre-MDT0000-lwp-MDT0000_UUID@0@lo:494/0 lens 224/224 e 0 to 0 dl 1713478279 ref 1 fl Interpret:H/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00100000:0.0:1713478268.971567:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705716763776 00000400:00000200:1.0:1713478268.971568:0:5814:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800853b24c8 02000000:00000001:0.0:1713478268.971568:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713478268.971568:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000400:00000010:1.0:1713478268.971569:0:5814:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800853b24c8. 00000100:00000001:0.0:1713478268.971569:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713478268.971570:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478268.971571:0:5814:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713478268.971571:0:5814:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:3.0:1713478268.971572:0:11975:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713478268.971572:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705716763776 00000100:00100000:3.0:1713478268.971573:0:11975:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705716764032 00000100:00000001:1.0:1713478268.971573:0:5814:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478268.971573:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713478268.971573:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a6fbd623 02000000:00000001:3.0:1713478268.971574:0:11975:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000020:00000001:0.0:1713478268.971574:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000100:00000001:3.0:1713478268.971575:0:11975:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00100000:2.0:1713478268.971575:0:5815:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008ee22680 pname:cluuid+ref:pid:xid:nid:opc:job mdt00_001:lustre-MDT0000-lwp-MDT0000_UUID+5:7999:x1796705716764160:12345-0@lo:400:kworker.0 Request processed in 109us (499us total) trans 0 rc 0/0 00000100:00000040:1.0:1713478268.971575:0:5814:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff880086934540 refcount 65 to 0@lo 00000020:00000040:0.0:1713478268.971575:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88012b69a000 refcount=5 00000100:00000001:3.0:1713478268.971576:0:11975:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1713478268.971576:0:5814:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713478268.971576:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137337528320 : -131936372023296 : ffff88012b69a000) 02000000:00000001:3.0:1713478268.971577:0:11975:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478268.971577:0:5814:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478268.971577:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137337528320 : -131936372023296 : ffff88012b69a000) 00000100:00100000:3.0:1713478268.971578:0:11975:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705716764032 00000020:00000001:1.0:1713478268.971578:0:5814:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000020:00000001:3.0:1713478268.971579:0:11975:0:(genops.c:823:class_conn2export()) Process entered 00000100:00000001:0.0:1713478268.971579:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713478268.971579:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000040:3.0:1713478268.971580:0:11975:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a6fbdaf3 00000100:00000040:1.0:1713478268.971580:0:5814:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800ac4c2d80 x1796705716763904/t0(0) o400->lustre-MDT0000-lwp-MDT0001_UUID@0@lo:494/0 lens 224/224 e 0 to 0 dl 1713478279 ref 1 fl Interpret:H/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000020:00000001:3.0:1713478268.971581:0:11975:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000100:00100000:2.0:1713478268.971581:0:5815:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-0@lo, seq: 7206 00000020:00000010:0.0:1713478268.971581:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008982b400. 00000020:00000040:3.0:1713478268.971582:0:11975:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88008bb9f800 refcount=5 00000020:00000010:0.0:1713478268.971582:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88006ad00f80. 00000020:00000001:3.0:1713478268.971583:0:11975:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134658439168 : -131939051112448 : ffff88008bb9f800) 00000100:00000040:2.0:1713478268.971583:0:5815:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880089e26800 : new rpc_count 0 00000020:00000010:0.0:1713478268.971583:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88009a274640. 00000020:00000001:3.0:1713478268.971584:0:11975:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134658439168 : -131939051112448 : ffff88008bb9f800) 00000100:00000001:3.0:1713478268.971585:0:11975:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478268.971585:0:5815:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00100000:1.0:1713478268.971585:0:5814:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800ac4c2d80 pname:cluuid+ref:pid:xid:nid:opc:job mdt00_000:lustre-MDT0000-lwp-MDT0001_UUID+5:7998:x1796705716763904:12345-0@lo:400:kworker.0 Request processed in 128us (609us total) trans 0 rc 0/0 00000100:00000001:0.0:1713478268.971585:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713478268.971586:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713478268.971586:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=1 : 1 : 1) 00000020:00000040:3.0:1713478268.971587:0:11975:0:(obd_config.c:942:class_incref()) incref lustre-OST0000 (ffff880122e58000) now 10 - evictor 00000100:00000001:2.0:1713478268.971587:0:5815:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000100:00000001:3.0:1713478268.971588:0:11975:0:(service.c:1204:ptlrpc_update_export_timer()) Process leaving 00000100:00000001:0.0:1713478268.971588:0:11967:0:(nrs.c:905:ptlrpc_nrs_hpreq_add_nolock()) Process entered 00000020:00000010:3.0:1713478268.971589:0:11975:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086a0ee00. 00000020:00000010:2.0:1713478268.971589:0:5815:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880131aeba00. 00000100:00000001:0.0:1713478268.971589:0:11967:0:(nrs.c:913:ptlrpc_nrs_hpreq_add_nolock()) Process leaving 00000100:00000001:0.0:1713478268.971589:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713478268.971590:0:5814:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-0@lo, seq: 7205 00000020:00000010:3.0:1713478268.971591:0:11975:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008e41c280. 00000020:00000010:3.0:1713478268.971592:0:11975:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8800b1e6caf0. 00000020:00000010:2.0:1713478268.971592:0:5815:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008b9be000. 00000100:00000040:1.0:1713478268.971592:0:5814:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88006c5e1800 : new rpc_count 0 00000100:00000001:1.0:1713478268.971593:0:5814:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:0.0:1713478268.971593:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478268.971594:0:11975:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713478268.971594:0:11975:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000010:2.0:1713478268.971594:0:5815:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008e4f4c00. 00000100:00000001:1.0:1713478268.971594:0:5814:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000100:00000001:0.0:1713478268.971595:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713478268.971596:0:11975:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=1 : 1 : 1) 00000020:00000010:1.0:1713478268.971596:0:5814:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880131aebd00. 00000100:00000001:0.0:1713478268.971596:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000020:00000010:1.0:1713478268.971598:0:5814:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008b9be898. 00000100:00100000:0.0:1713478268.971598:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-0@lo, seq: 6324 00000100:00000001:3.0:1713478268.971599:0:11975:0:(nrs.c:905:ptlrpc_nrs_hpreq_add_nolock()) Process entered 00000020:00000040:2.0:1713478268.971599:0:5815:0:(genops.c:906:class_export_put()) PUTting export ffff880089e26800 : new refcount 4 00000100:00000040:0.0:1713478268.971599:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88008bb99000 : new rpc_count 1 00000020:00000010:1.0:1713478268.971600:0:5814:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009e01b200. 00000100:00000001:0.0:1713478268.971600:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134607138176 : -131939102413440 : ffff880088ab2d80) 00000100:00000001:3.0:1713478268.971601:0:11975:0:(nrs.c:913:ptlrpc_nrs_hpreq_add_nolock()) Process leaving 00000100:00000001:2.0:1713478268.971601:0:5815:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478268.971602:0:11975:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713478268.971603:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880088ab2d80 x1796705716764096/t0(0) o400->lustre-MDT0000-mdtlov_UUID@0@lo:494/0 lens 224/0 e 0 to 0 dl 1713478279 ref 1 fl New:H/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000020:00000040:1.0:1713478268.971604:0:5814:0:(genops.c:906:class_export_put()) PUTting export ffff88006c5e1800 : new refcount 4 00000100:00000001:1.0:1713478268.971605:0:5814:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478268.971608:0:11975:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713478268.971608:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713478268.971608:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713478268.971610:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880088ab2d80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:lustre-MDT0000-mdtlov_UUID+5:7997:x1796705716764096:12345-0@lo:400:kworker.0 00000100:00000001:3.0:1713478268.971612:0:11975:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000200:0.0:1713478268.971612:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705716764096 00000100:00000001:3.0:1713478268.971613:0:11975:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000020:00000001:0.0:1713478268.971613:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713478268.971614:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713478268.971615:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478268.971616:0:11975:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-0@lo, seq: 6325 00000020:00000001:0.0:1713478268.971616:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713478268.971617:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072108877184 : -1600674432 : ffffffffa097a580) 00000020:00000001:0.0:1713478268.971618:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000100:00000040:3.0:1713478268.971619:0:11975:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800a5e94800 : new rpc_count 1 00000100:00080000:1.0:1713478268.971619:0:9773:0:(pinger.c:499:ping_evictor_main()) evicting all exports of obd lustre-OST0000 older than 1713478238 00000020:00000001:0.0:1713478268.971619:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478268.971620:0:11975:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134607127424 : -131939102424192 : ffff880088ab0380) 00000020:00000001:0.0:1713478268.971620:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000040:1.0:1713478268.971621:0:9773:0:(obd_config.c:970:class_decref()) Decref lustre-OST0000 (ffff880122e58000) now 10 - evictor 00000020:00000001:0.0:1713478268.971621:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000100:00000001:2.0:1713478268.971622:0:7998:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00000020:00000001:0.0:1713478268.971622:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00080000:1.0:1713478268.971623:0:9773:0:(pinger.c:499:ping_evictor_main()) evicting all exports of obd lustre-OST0001 older than 1713478238 00000020:00000001:0.0:1713478268.971623:0:11967:0:(tgt_handler.c:1133:tgt_obd_ping()) Process entered 00000100:00000040:3.0:1713478268.971624:0:11975:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880088ab0380 x1796705716763840/t0(0) o400->lustre-MDT0001-mdtlov_UUID@0@lo:494/0 lens 224/0 e 0 to 0 dl 1713478279 ref 1 fl New:H/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:2.0:1713478268.971624:0:7998:0:(client.c:1841:ptlrpc_check_set()) Process entered 00000100:00000001:0.0:1713478268.971624:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 00000020:00000040:1.0:1713478268.971625:0:9773:0:(obd_config.c:970:class_decref()) Decref lustre-OST0001 (ffff880122e5aaa0) now 10 - evictor 02000000:00000001:0.0:1713478268.971625:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 00000400:00000001:2.0:1713478268.971627:0:7998:0:(lib-msg.c:21:lnet_build_unlink_event()) Process entered 00000100:00080000:1.0:1713478268.971627:0:9773:0:(pinger.c:499:ping_evictor_main()) evicting all exports of obd lustre-MDT0001 older than 1713478238 02000000:00000010:0.0:1713478268.971627:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 520 at ffff88012e37e400. 00000020:00000040:1.0:1713478268.971628:0:9773:0:(obd_config.c:970:class_decref()) Decref lustre-MDT0001 (ffff8800a5bf6a90) now 12 - evictor 02000000:00000001:0.0:1713478268.971628:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000400:00000001:2.0:1713478268.971629:0:7998:0:(lib-msg.c:30:lnet_build_unlink_event()) Process leaving 00000100:00000001:0.0:1713478268.971629:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.971630:0:11975:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00080000:1.0:1713478268.971630:0:9773:0:(pinger.c:499:ping_evictor_main()) evicting all exports of obd lustre-MDT0000 older than 1713478238 00000020:00000001:0.0:1713478268.971630:0:11967:0:(tgt_handler.c:1154:tgt_obd_ping()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:2.0:1713478268.971631:0:7998:0:(lib-me.c:113:lnet_me_unlink()) slab-freed 'me': 88 at ffff88011cc885d8. 00010000:00000040:0.0:1713478268.971631:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884952598, transno 0, xid 1796705716764096 00000100:00000001:3.0:1713478268.971632:0:11975:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000040:1.0:1713478268.971632:0:9773:0:(obd_config.c:970:class_decref()) Decref lustre-MDT0000 (ffff88009483ea90) now 16 - evictor 00000100:00080000:1.0:1713478268.971633:0:9773:0:(pinger.c:499:ping_evictor_main()) evicting all exports of obd MGS older than 1713478238 00010000:00000001:0.0:1713478268.971633:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000100:00100000:3.0:1713478268.971634:0:11975:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880088ab0380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_011:lustre-MDT0001-mdtlov_UUID+5:7997:x1796705716763840:12345-0@lo:400:kworker.0 00000400:00000200:2.0:1713478268.971635:0:7998:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887110 00000020:00000040:1.0:1713478268.971635:0:9773:0:(obd_config.c:970:class_decref()) Decref MGS (ffff88012c2aaaa0) now 8 - evictor 00010000:00000200:0.0:1713478268.971635:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880088ab2d80 x1796705716764096/t0(0) o400->lustre-MDT0000-mdtlov_UUID@0@lo:494/0 lens 224/224 e 0 to 0 dl 1713478279 ref 1 fl Interpret:H/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000400:00000010:2.0:1713478268.971637:0:7998:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887110. 00000100:00000001:2.0:1713478268.971639:0:7998:0:(events.c:97:reply_in_callback()) Process entered 00010000:00000001:0.0:1713478268.971639:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00000100:00000200:3.0:1713478268.971640:0:11975:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705716763840 00010000:00000001:0.0:1713478268.971640:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713478268.971641:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=5 v=5 (1 1 1 1) 00000020:00000001:3.0:1713478268.971642:0:11975:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000100:00000200:2.0:1713478268.971642:0:7998:0:(events.c:99:reply_in_callback()) @@@ type 6, status 0 req@ffff880095556a00 x1796705716763648/t0(0) o400->lustre-MDT0001-lwp-OST0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713478284 ref 1 fl Rpc:RNQ/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:0.0:1713478268.971643:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000020:00000001:3.0:1713478268.971644:0:11975:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000100:00000040:0.0:1713478268.971644:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff880086934540 refcount 66 to 0@lo 00000020:00000001:3.0:1713478268.971646:0:11975:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713478268.971646:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134572016960 : -131939137534656 : ffff880086934540) 00000020:00000001:3.0:1713478268.971648:0:11975:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 02000000:00000001:0.0:1713478268.971648:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 00000020:00000001:3.0:1713478268.971649:0:11975:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072108877184 : -1600674432 : ffffffffa097a580) 02000000:00000001:0.0:1713478268.971649:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:2.0:1713478268.971650:0:7998:0:(events.c:121:reply_in_callback()) @@@ unlink req@ffff880095556a00 x1796705716763648/t0(0) o400->lustre-MDT0001-lwp-OST0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713478284 ref 1 fl Rpc:RNQU/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000020:00000001:3.0:1713478268.971651:0:11975:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000100:00000001:0.0:1713478268.971651:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713478268.971653:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-0@lo 00000020:00000001:3.0:1713478268.971654:0:11975:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478268.971655:0:11975:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000100:00000001:1.0:1713478268.971655:0:17167:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000400:00000010:0.0:1713478268.971655:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a4af4330. 00000020:00000001:3.0:1713478268.971656:0:11975:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000100:00000001:2.0:1713478268.971656:0:7998:0:(events.c:182:reply_in_callback()) Process leaving 00000100:00000001:1.0:1713478268.971657:0:17167:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00000200:0.0:1713478268.971657:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 224 bytes to portal 4, xid 1796705716764096, offset 224 00000020:00000001:3.0:1713478268.971658:0:11975:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.971658:0:7998:0:(client.c:2836:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478268.971660:0:11975:0:(tgt_handler.c:1133:tgt_obd_ping()) Process entered 00000100:00000001:2.0:1713478268.971660:0:7998:0:(client.c:1456:after_reply()) Process entered 00000100:00100000:1.0:1713478268.971660:0:17167:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-0@lo, seq: 6326 00000400:00000200:0.0:1713478268.971661:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-0@lo 00000100:00000001:3.0:1713478268.971662:0:11975:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713478268.971662:0:7998:0:(sec.c:1061:do_cli_unwrap_reply()) Process entered 02000000:00000001:3.0:1713478268.971663:0:11975:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 00000100:00000001:2.0:1713478268.971663:0:7998:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000040:1.0:1713478268.971663:0:17167:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88012b69a000 : new rpc_count 1 00000100:00000001:2.0:1713478268.971664:0:7998:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478268.971665:0:17167:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134607141760 : -131939102409856 : ffff880088ab3b80) 02000000:00000001:2.0:1713478268.971666:0:7998:0:(sec.c:1116:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:0.0:1713478268.971666:0:11967:0:(lib-move.c:4757:lnet_parse()) TRACE: 0@lo(0@lo) <- 0@lo : PUT - for me 02000000:00000010:3.0:1713478268.971667:0:11975:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 520 at ffff880093789c00. 02000000:00000001:3.0:1713478268.971668:0:11975:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713478268.971669:0:17167:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880088ab3b80 x1796705716763776/t0(0) o400->lustre-MDT0001-mdtlov_UUID@0@lo:494/0 lens 224/0 e 0 to 0 dl 1713478279 ref 1 fl New:H/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:3.0:1713478268.971670:0:11975:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713478268.971670:0:7998:0:(import.c:1953:obd_at_measure()) add 5 to ffff880083f5b438 time=132 v=5 (5 5 5 5) 00000400:00000200:0.0:1713478268.971670:0:11967:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-0@lo of length 224 into portal 4 MB=0x6621826037dc0 00000020:00000001:3.0:1713478268.971672:0:11975:0:(tgt_handler.c:1154:tgt_obd_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713478268.971673:0:7998:0:(import.c:1953:obd_at_measure()) add 1 to ffff880083f5b3f0 time=104 v=5 (1 1 1 1) 00010000:00000040:3.0:1713478268.971674:0:11975:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884941865, transno 0, xid 1796705716763840 00000400:00000200:0.0:1713478268.971674:0:11967:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 4 from 12345-0@lo of length 224/224 into md 0x5696ad [1] + 224 00010000:00000001:3.0:1713478268.971676:0:11975:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000100:00000001:2.0:1713478268.971676:0:7998:0:(client.c:1377:ptlrpc_check_status()) Process entered 00000100:00000001:1.0:1713478268.971676:0:17167:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478268.971677:0:7998:0:(client.c:1396:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478268.971677:0:17167:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000400:00000200:0.0:1713478268.971678:0:11967:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00010000:00000001:2.0:1713478268.971679:0:7998:0:(ldlm_request.c:1522:ldlm_cli_update_pool()) Process entered 00010000:00000200:3.0:1713478268.971680:0:11975:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880088ab0380 x1796705716763840/t0(0) o400->lustre-MDT0001-mdtlov_UUID@0@lo:494/0 lens 224/224 e 0 to 0 dl 1713478279 ref 1 fl Interpret:H/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00010000:00000001:2.0:1713478268.971681:0:7998:0:(ldlm_request.c:1552:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713478268.971681:0:17167:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880088ab3b80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_013:lustre-MDT0001-mdtlov_UUID+5:7997:x1796705716763776:12345-0@lo:400:kworker.0 00000400:00000200:0.0:1713478268.971681:0:11967:0:(lib-msg.c:797:lnet_health_check()) health check: 0@lo->0@lo: PUT: OK 00000100:00000001:2.0:1713478268.971683:0:7998:0:(client.c:2937:ptlrpc_free_committed()) Process entered 00000100:00000001:0.0:1713478268.971683:0:11967:0:(events.c:97:reply_in_callback()) Process entered 00000100:00000200:1.0:1713478268.971684:0:17167:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705716763776 00000100:00000040:2.0:1713478268.971685:0:7998:0:(client.c:2949:ptlrpc_free_committed()) lustre-MDT0001-lwp-OST0000: skip recheck: last_committed 0 00000100:00000001:2.0:1713478268.971686:0:7998:0:(client.c:2950:ptlrpc_free_committed()) Process leaving 00000020:00000001:1.0:1713478268.971686:0:17167:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000100:00000200:0.0:1713478268.971686:0:11967:0:(events.c:99:reply_in_callback()) @@@ type 2, status 0 req@ffff8800a16b0e00 x1796705716764096/t0(0) o400->lustre-OST0001-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 1713478284 ref 1 fl Rpc:NQr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00010000:00000001:3.0:1713478268.971687:0:11975:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00000100:00000001:2.0:1713478268.971687:0:7998:0:(client.c:1656:after_reply()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:3.0:1713478268.971688:0:11975:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478268.971688:0:17167:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713478268.971690:0:17167:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478268.971691:0:11975:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=5 v=5 (1 1 1 1) 00000100:00000040:2.0:1713478268.971691:0:7998:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Rpc to Interpret req@ffff880095556a00 x1796705716763648/t0(0) o400->lustre-MDT0001-lwp-OST0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713478284 ref 1 fl Rpc:RNQU/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000020:00000001:1.0:1713478268.971692:0:17167:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000100:00000001:3.0:1713478268.971693:0:11975:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000020:00000001:1.0:1713478268.971694:0:17167:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072108877184 : -1600674432 : ffffffffa097a580) 00000100:00000040:3.0:1713478268.971695:0:11975:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff880086934540 refcount 67 to 0@lo 00000100:00000040:0.0:1713478268.971695:0:11967:0:(events.c:168:reply_in_callback()) @@@ reply in flags=200 mlen=224 offset=224 replen=224 req@ffff8800a16b0e00 x1796705716764096/t0(0) o400->lustre-OST0001-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 1713478284 ref 1 fl Rpc:RNQ/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:2.0:1713478268.971696:0:7998:0:(client.c:2193:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000020:00000001:1.0:1713478268.971696:0:17167:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000100:00000001:3.0:1713478268.971697:0:11975:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134572016960 : -131939137534656 : ffff880086934540) 00000100:00000001:2.0:1713478268.971698:0:7998:0:(niobuf.c:450:ptlrpc_unregister_bulk()) Process entered 00000020:00000001:1.0:1713478268.971698:0:17167:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 02000000:00000001:3.0:1713478268.971699:0:11975:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 00000100:00000001:2.0:1713478268.971700:0:7998:0:(niobuf.c:464:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713478268.971700:0:17167:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 02000000:00000001:3.0:1713478268.971701:0:11975:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.971702:0:11975:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000020:00000001:1.0:1713478268.971702:0:17167:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000100:00000001:0.0:1713478268.971702:0:11967:0:(events.c:182:reply_in_callback()) Process leaving 00000100:00000040:2.0:1713478268.971703:0:7998:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880095556a00 x1796705716763648/t0(0) o400->lustre-MDT0001-lwp-OST0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713478284 ref 1 fl Interpret:RNQU/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000020:00000001:1.0:1713478268.971703:0:17167:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478268.971705:0:11975:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-0@lo 00000020:00000001:1.0:1713478268.971705:0:17167:0:(tgt_handler.c:1133:tgt_obd_ping()) Process entered 00000400:00000200:0.0:1713478268.971705:0:11967:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a4af4330 00000400:00000010:3.0:1713478268.971707:0:11975:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bb550. 00000100:00000001:1.0:1713478268.971707:0:17167:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 00000400:00000010:0.0:1713478268.971707:0:11967:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a4af4330. 02000000:00000001:1.0:1713478268.971709:0:17167:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 00000100:00100000:2.0:1713478268.971710:0:7998:0:(client.c:2258:ptlrpc_check_set()) Completed RPC req@ffff880095556a00 pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_02:lustre-MDT0001-lwp-OST0000_UUID:7998:1796705716763648:0@lo:400:kworker.0 00000100:00000001:0.0:1713478268.971710:0:11967:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000200:3.0:1713478268.971711:0:11975:0:(niobuf.c:87:ptl_send_buf()) Sending 224 bytes to portal 4, xid 1796705716763840, offset 224 00000100:00000001:0.0:1713478268.971711:0:11967:0:(events.c:417:reply_out_callback()) Process leaving 02000000:00000010:1.0:1713478268.971712:0:17167:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 520 at ffff8800a0772400. 02000000:00000001:1.0:1713478268.971714:0:17167:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713478268.971714:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:3.0:1713478268.971715:0:11975:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-0@lo 00000100:00000001:1.0:1713478268.971716:0:17167:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713478268.971716:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff880086934540 refcount 66 to 0@lo 00000400:00000001:2.0:1713478268.971717:0:7998:0:(lib-msg.c:21:lnet_build_unlink_event()) Process entered 00000020:00000001:1.0:1713478268.971717:0:17167:0:(tgt_handler.c:1154:tgt_obd_ping()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713478268.971718:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000400:00000001:2.0:1713478268.971719:0:7998:0:(lib-msg.c:30:lnet_build_unlink_event()) Process leaving 00010000:00000040:1.0:1713478268.971719:0:17167:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 141733926024, transno 0, xid 1796705716763776 00000400:00000010:2.0:1713478268.971720:0:7998:0:(lib-me.c:113:lnet_me_unlink()) slab-freed 'me': 88 at ffff88011cc884d0. 00000020:00000001:0.0:1713478268.971720:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478268.971721:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000400:00000200:3.0:1713478268.971722:0:11975:0:(lib-move.c:4757:lnet_parse()) TRACE: 0@lo(0@lo) <- 0@lo : PUT - for me 00000400:00000200:2.0:1713478268.971722:0:7998:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801368872a8 00010000:00000001:1.0:1713478268.971722:0:17167:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000400:00000010:2.0:1713478268.971723:0:7998:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801368872a8. 00010000:00000200:1.0:1713478268.971725:0:17167:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880088ab3b80 x1796705716763776/t0(0) o400->lustre-MDT0001-mdtlov_UUID@0@lo:494/0 lens 224/224 e 0 to 0 dl 1713478279 ref 1 fl Interpret:H/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00000001:2.0:1713478268.971741:0:7998:0:(events.c:97:reply_in_callback()) Process entered 00000100:00000040:0.0:1713478268.971741:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880088ab2d80 x1796705716764096/t0(0) o400->lustre-MDT0000-mdtlov_UUID@0@lo:494/0 lens 224/224 e 0 to 0 dl 1713478279 ref 1 fl Interpret:H/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000400:00000200:3.0:1713478268.971743:0:11975:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-0@lo of length 224 into portal 4 MB=0x6621826037cc0 00000100:00000200:2.0:1713478268.971744:0:7998:0:(events.c:99:reply_in_callback()) @@@ type 6, status 0 req@ffff880095557b80 x1796705716763904/t0(0) o400->lustre-MDT0000-lwp-MDT0001@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713478284 ref 1 fl Rpc:RNQ/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000400:00000200:3.0:1713478268.971747:0:11975:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 4 from 12345-0@lo of length 224/224 into md 0x569695 [1] + 224 00010000:00000001:1.0:1713478268.971747:0:17167:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713478268.971748:0:17167:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713478268.971750:0:17167:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=5 v=5 (1 1 1 1) 00000100:00100000:0.0:1713478268.971750:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880088ab2d80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:lustre-MDT0000-mdtlov_UUID+5:7997:x1796705716764096:12345-0@lo:400:kworker.0 Request processed in 139us (775us total) trans 0 rc 0/0 00000400:00000200:3.0:1713478268.971751:0:11975:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000200:2.0:1713478268.971751:0:7998:0:(events.c:121:reply_in_callback()) @@@ unlink req@ffff880095557b80 x1796705716763904/t0(0) o400->lustre-MDT0000-lwp-MDT0001@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713478284 ref 1 fl Rpc:RNQU/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:1.0:1713478268.971753:0:17167:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000400:00000200:3.0:1713478268.971755:0:11975:0:(lib-msg.c:797:lnet_health_check()) health check: 0@lo->0@lo: PUT: OK 00000100:00000040:1.0:1713478268.971755:0:17167:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff880086934540 refcount 67 to 0@lo 00000100:00000001:2.0:1713478268.971756:0:7998:0:(events.c:182:reply_in_callback()) Process leaving 00000100:00000001:1.0:1713478268.971757:0:17167:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134572016960 : -131939137534656 : ffff880086934540) 00000100:00100000:0.0:1713478268.971757:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-0@lo, seq: 6324 00000100:00000001:3.0:1713478268.971758:0:11975:0:(events.c:97:reply_in_callback()) Process entered 00000100:00000001:2.0:1713478268.971758:0:7998:0:(client.c:2836:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 02000000:00000001:1.0:1713478268.971759:0:17167:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 00000100:00000001:2.0:1713478268.971760:0:7998:0:(client.c:1456:after_reply()) Process entered 00000100:00000040:0.0:1713478268.971760:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88008bb99000 : new rpc_count 0 00000100:00000200:3.0:1713478268.971761:0:11975:0:(events.c:99:reply_in_callback()) @@@ type 2, status 0 req@ffff880095555f80 x1796705716763840/t0(0) o400->lustre-OST0001-osc-MDT0001@0@lo:28/4 lens 224/224 e 0 to 0 dl 1713478284 ref 1 fl Rpc:NQr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 02000000:00000001:2.0:1713478268.971761:0:7998:0:(sec.c:1061:do_cli_unwrap_reply()) Process entered 02000000:00000001:1.0:1713478268.971761:0:17167:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.971762:0:7998:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713478268.971763:0:17167:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000001:0.0:1713478268.971763:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713478268.971764:0:7998:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713478268.971764:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 02000000:00000001:2.0:1713478268.971765:0:7998:0:(sec.c:1116:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713478268.971765:0:17167:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-0@lo 00000020:00000010:0.0:1713478268.971767:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88006ad00a00. 00000400:00000010:1.0:1713478268.971768:0:17167:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800853b24c8. 00000100:00001000:2.0:1713478268.971769:0:7998:0:(import.c:1953:obd_at_measure()) add 5 to ffff8800a5b18c38 time=109 v=5 (5 5 5 5) 00000100:00000040:3.0:1713478268.971770:0:11975:0:(events.c:168:reply_in_callback()) @@@ reply in flags=200 mlen=224 offset=224 replen=224 req@ffff880095555f80 x1796705716763840/t0(0) o400->lustre-OST0001-osc-MDT0001@0@lo:28/4 lens 224/224 e 0 to 0 dl 1713478284 ref 1 fl Rpc:RNQ/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000200:1.0:1713478268.971771:0:17167:0:(niobuf.c:87:ptl_send_buf()) Sending 224 bytes to portal 4, xid 1796705716763776, offset 224 00000100:00001000:2.0:1713478268.971772:0:7998:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800a5b18bf0 time=76 v=5 (1 1 1 1) 00000020:00000010:0.0:1713478268.971772:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009a274a28. 00000100:00000001:2.0:1713478268.971774:0:7998:0:(client.c:1377:ptlrpc_check_status()) Process entered 00000100:00000001:2.0:1713478268.971775:0:7998:0:(client.c:1396:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:1.0:1713478268.971775:0:17167:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-0@lo 00000020:00000010:0.0:1713478268.971775:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008982b200. 00010000:00000001:2.0:1713478268.971777:0:7998:0:(ldlm_request.c:1522:ldlm_cli_update_pool()) Process entered 00000100:00000001:3.0:1713478268.971778:0:11975:0:(events.c:182:reply_in_callback()) Process leaving 00000020:00000040:0.0:1713478268.971778:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff88008bb99000 : new refcount 4 00010000:00000001:2.0:1713478268.971779:0:7998:0:(ldlm_request.c:1552:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713478268.971780:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478268.971781:0:7998:0:(client.c:2937:ptlrpc_free_committed()) Process entered 00000400:00000200:1.0:1713478268.971781:0:17167:0:(lib-move.c:4757:lnet_parse()) TRACE: 0@lo(0@lo) <- 0@lo : PUT - for me 00000400:00000200:3.0:1713478268.971782:0:11975:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb550 00000100:00000040:2.0:1713478268.971783:0:7998:0:(client.c:2949:ptlrpc_free_committed()) lustre-MDT0000-lwp-MDT0001: skip recheck: last_committed 0 00000100:00000001:2.0:1713478268.971783:0:7998:0:(client.c:2950:ptlrpc_free_committed()) Process leaving 00000400:00000010:3.0:1713478268.971784:0:11975:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb550. 00000100:00000001:2.0:1713478268.971784:0:7998:0:(client.c:1656:after_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.971785:0:11975:0:(events.c:405:reply_out_callback()) Process entered 00000400:00000200:1.0:1713478268.971785:0:17167:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-0@lo of length 224 into portal 4 MB=0x6621826037c80 00000100:00000001:3.0:1713478268.971786:0:11975:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000040:2.0:1713478268.971787:0:7998:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Rpc to Interpret req@ffff880095557b80 x1796705716763904/t0(0) o400->lustre-MDT0000-lwp-MDT0001@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713478284 ref 1 fl Rpc:RNQU/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00000001:0.0:1713478268.971787:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000400:00000200:1.0:1713478268.971788:0:17167:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 4 from 12345-0@lo of length 224/224 into md 0x5696c5 [1] + 224 00000100:00000001:3.0:1713478268.971789:0:11975:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713478268.971789:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00000040:3.0:1713478268.971790:0:11975:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff880086934540 refcount 66 to 0@lo 00000100:00000001:2.0:1713478268.971791:0:7998:0:(client.c:2193:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00010000:00000001:3.0:1713478268.971792:0:11975:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000400:00000200:1.0:1713478268.971792:0:17167:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00100000:0.0:1713478268.971792:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-0@lo, seq: 6327 00000020:00000001:3.0:1713478268.971793:0:11975:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.971793:0:7998:0:(niobuf.c:450:ptlrpc_unregister_bulk()) Process entered 00000020:00000001:3.0:1713478268.971794:0:11975:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000001:2.0:1713478268.971794:0:7998:0:(niobuf.c:464:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478268.971794:0:17167:0:(lib-msg.c:797:lnet_health_check()) health check: 0@lo->0@lo: PUT: OK 00000100:00000040:0.0:1713478268.971794:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88008bb9f800 : new rpc_count 1 00000100:00000040:2.0:1713478268.971795:0:7998:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880095557b80 x1796705716763904/t0(0) o400->lustre-MDT0000-lwp-MDT0001@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713478284 ref 1 fl Interpret:RNQU/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00000001:1.0:1713478268.971796:0:17167:0:(events.c:97:reply_in_callback()) Process entered 00000100:00000001:0.0:1713478268.971796:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134607137280 : -131939102414336 : ffff880088ab2a00) 00000100:00000040:3.0:1713478268.971797:0:11975:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880088ab0380 x1796705716763840/t0(0) o400->lustre-MDT0001-mdtlov_UUID@0@lo:494/0 lens 224/224 e 0 to 0 dl 1713478279 ref 1 fl Interpret:H/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00000200:1.0:1713478268.971799:0:17167:0:(events.c:99:reply_in_callback()) @@@ type 2, status 0 req@ffff880095554a80 x1796705716763776/t0(0) o400->lustre-OST0000-osc-MDT0001@0@lo:28/4 lens 224/224 e 0 to 0 dl 1713478284 ref 1 fl Rpc:NQr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00100000:2.0:1713478268.971800:0:7998:0:(client.c:2258:ptlrpc_check_set()) Completed RPC req@ffff880095557b80 pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_02:lustre-MDT0000-lwp-MDT0001_UUID:7998:1796705716763904:0@lo:400:kworker.0 00000100:00000040:0.0:1713478268.971800:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880088ab2a00 x1796705716764032/t0(0) o400->lustre-MDT0000-mdtlov_UUID@0@lo:494/0 lens 224/0 e 0 to 0 dl 1713478279 ref 1 fl New:H/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00100000:3.0:1713478268.971803:0:11975:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880088ab0380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_011:lustre-MDT0001-mdtlov_UUID+5:7997:x1796705716763840:12345-0@lo:400:kworker.0 Request processed in 171us (972us total) trans 0 rc 0/0 00000400:00000001:2.0:1713478268.971803:0:7998:0:(lib-msg.c:21:lnet_build_unlink_event()) Process entered 00000400:00000001:2.0:1713478268.971804:0:7998:0:(lib-msg.c:30:lnet_build_unlink_event()) Process leaving 00000100:00000040:1.0:1713478268.971804:0:17167:0:(events.c:168:reply_in_callback()) @@@ reply in flags=200 mlen=224 offset=224 replen=224 req@ffff880095554a80 x1796705716763776/t0(0) o400->lustre-OST0000-osc-MDT0001@0@lo:28/4 lens 224/224 e 0 to 0 dl 1713478284 ref 1 fl Rpc:RNQ/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000400:00000010:2.0:1713478268.971805:0:7998:0:(lib-me.c:113:lnet_me_unlink()) slab-freed 'me': 88 at ffff88011cc88948. 00000400:00000200:2.0:1713478268.971807:0:7998:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887220 00000100:00100000:3.0:1713478268.971808:0:11975:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-0@lo, seq: 6325 00000400:00000010:2.0:1713478268.971808:0:7998:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887220. 00000100:00000001:0.0:1713478268.971808:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478268.971809:0:7998:0:(events.c:97:reply_in_callback()) Process entered 00000100:00000001:1.0:1713478268.971809:0:17167:0:(events.c:182:reply_in_callback()) Process leaving 00000100:00000001:0.0:1713478268.971809:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00000040:3.0:1713478268.971810:0:11975:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800a5e94800 : new rpc_count 0 00000100:00000001:3.0:1713478268.971811:0:11975:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000200:2.0:1713478268.971811:0:7998:0:(events.c:99:reply_in_callback()) @@@ type 6, status 0 req@ffff880095557480 x1796705716763456/t0(0) o400->lustre-MDT0000-lwp-OST0001@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713478284 ref 1 fl Rpc:RNQ/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:3.0:1713478268.971812:0:11975:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000400:00000200:1.0:1713478268.971812:0:17167:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800853b24c8 00000100:00100000:0.0:1713478268.971812:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880088ab2a00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:lustre-MDT0000-mdtlov_UUID+5:7997:x1796705716764032:12345-0@lo:400:kworker.0 00000400:00000010:1.0:1713478268.971813:0:17167:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800853b24c8. 00000020:00000010:3.0:1713478268.971815:0:11975:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41cb00. 00000100:00000001:1.0:1713478268.971815:0:17167:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000200:0.0:1713478268.971815:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705716764032 00000020:00000010:3.0:1713478268.971816:0:11975:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6ce10. 00000100:00000200:2.0:1713478268.971816:0:7998:0:(events.c:121:reply_in_callback()) @@@ unlink req@ffff880095557480 x1796705716763456/t0(0) o400->lustre-MDT0000-lwp-OST0001@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713478284 ref 1 fl Rpc:RNQU/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:1.0:1713478268.971816:0:17167:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:1.0:1713478268.971817:0:17167:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478268.971817:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000010:3.0:1713478268.971819:0:11975:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0fc00. 00000100:00000040:1.0:1713478268.971819:0:17167:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff880086934540 refcount 65 to 0@lo 00000020:00000001:0.0:1713478268.971819:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713478268.971820:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1713478268.971821:0:17167:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713478268.971822:0:17167:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478268.971822:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000040:3.0:1713478268.971823:0:11975:0:(genops.c:906:class_export_put()) PUTting export ffff8800a5e94800 : new refcount 4 00000020:00000001:1.0:1713478268.971823:0:17167:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000001:3.0:1713478268.971824:0:11975:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478268.971824:0:7998:0:(events.c:182:reply_in_callback()) Process leaving 00000020:00000001:0.0:1713478268.971824:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072108877184 : -1600674432 : ffffffffa097a580) 00000100:00000001:2.0:1713478268.971825:0:7998:0:(client.c:2836:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:1.0:1713478268.971825:0:17167:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880088ab3b80 x1796705716763776/t0(0) o400->lustre-MDT0001-mdtlov_UUID@0@lo:494/0 lens 224/224 e 0 to 0 dl 1713478279 ref 1 fl Interpret:H/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00000001:2.0:1713478268.971826:0:7998:0:(client.c:1456:after_reply()) Process entered 00000020:00000001:0.0:1713478268.971826:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 02000000:00000001:2.0:1713478268.971827:0:7998:0:(sec.c:1061:do_cli_unwrap_reply()) Process entered 00000100:00000001:2.0:1713478268.971828:0:7998:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000020:00000001:0.0:1713478268.971828:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478268.971829:0:7998:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713478268.971830:0:7998:0:(sec.c:1116:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478268.971830:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000100:00100000:1.0:1713478268.971831:0:17167:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880088ab3b80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_013:lustre-MDT0001-mdtlov_UUID+5:7997:x1796705716763776:12345-0@lo:400:kworker.0 Request processed in 154us (724us total) trans 0 rc 0/0 00000020:00000001:0.0:1713478268.971831:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000100:00001000:2.0:1713478268.971833:0:7998:0:(import.c:1953:obd_at_measure()) add 5 to ffff8800a082ac38 time=153 v=5 (5 5 5 5) 00000020:00000001:0.0:1713478268.971833:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713478268.971834:0:7998:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800a082abf0 time=76 v=5 (1 1 1 1) 00000020:00000001:0.0:1713478268.971835:0:11967:0:(tgt_handler.c:1133:tgt_obd_ping()) Process entered 00000100:00000001:2.0:1713478268.971836:0:7998:0:(client.c:1377:ptlrpc_check_status()) Process entered 00000100:00000001:2.0:1713478268.971836:0:7998:0:(client.c:1396:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713478268.971836:0:17167:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-0@lo, seq: 6326 00000100:00000001:3.0:1713478268.971837:0:7996:0:(events.c:305:request_in_callback()) Process entered 00010000:00000001:2.0:1713478268.971837:0:7998:0:(ldlm_request.c:1522:ldlm_cli_update_pool()) Process entered 00000100:00000001:0.0:1713478268.971837:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 00010000:00000001:2.0:1713478268.971838:0:7998:0:(ldlm_request.c:1552:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713478268.971838:0:17167:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88012b69a000 : new rpc_count 0 00000100:00000200:3.0:1713478268.971839:0:7996:0:(events.c:315:request_in_callback()) event type 2, status 0, service mdt 00000100:00000001:1.0:1713478268.971839:0:17167:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 02000000:00000001:0.0:1713478268.971839:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 00000100:00000001:2.0:1713478268.971840:0:7998:0:(client.c:2937:ptlrpc_free_committed()) Process entered 00000100:00000040:2.0:1713478268.971840:0:7998:0:(client.c:2949:ptlrpc_free_committed()) lustre-MDT0000-lwp-OST0001: skip recheck: last_committed 0 00000100:00000001:1.0:1713478268.971840:0:17167:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000100:00000010:3.0:1713478268.971841:0:7996:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880088ab1180. 00000100:00000001:2.0:1713478268.971842:0:7998:0:(client.c:2950:ptlrpc_free_committed()) Process leaving 00000100:00000001:2.0:1713478268.971842:0:7998:0:(client.c:1656:after_reply()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:1.0:1713478268.971842:0:17167:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88006ad00f80. 02000000:00000010:0.0:1713478268.971842:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 520 at ffff88012e37c800. 00000100:00000040:3.0:1713478268.971843:0:7996:0:(events.c:356:request_in_callback()) incoming req@ffff880088ab1180 x1796705716763520 msgsize 224 00000100:00000040:2.0:1713478268.971844:0:7998:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Rpc to Interpret req@ffff880095557480 x1796705716763456/t0(0) o400->lustre-MDT0000-lwp-OST0001@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713478284 ref 1 fl Rpc:RNQU/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 02000000:00000001:0.0:1713478268.971844:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478268.971845:0:7996:0:(events.c:359:request_in_callback()) peer: 12345-0@lo (source: 12345-0@lo) 00000020:00000010:1.0:1713478268.971845:0:17167:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88009a274640. 00000100:00000001:0.0:1713478268.971846:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:1.0:1713478268.971847:0:17167:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008982b400. 00000100:00000001:2.0:1713478268.971848:0:7998:0:(client.c:2193:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000020:00000001:0.0:1713478268.971848:0:11967:0:(tgt_handler.c:1154:tgt_obd_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.971849:0:7998:0:(niobuf.c:450:ptlrpc_unregister_bulk()) Process entered 00000020:00000040:1.0:1713478268.971849:0:17167:0:(genops.c:906:class_export_put()) PUTting export ffff88012b69a000 : new refcount 4 00000100:00000001:3.0:1713478268.971850:0:7996:0:(events.c:392:request_in_callback()) Process leaving 00000100:00000001:2.0:1713478268.971850:0:7998:0:(niobuf.c:464:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00010000:00000040:0.0:1713478268.971850:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 141733940662, transno 0, xid 1796705716764032 00000100:00000001:1.0:1713478268.971851:0:17167:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713478268.971852:0:7996:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb088 00000100:00000040:2.0:1713478268.971852:0:7998:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880095557480 x1796705716763456/t0(0) o400->lustre-MDT0000-lwp-OST0001@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713478284 ref 1 fl Interpret:RNQU/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000400:00000010:3.0:1713478268.971853:0:7996:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb088. 00010000:00000001:0.0:1713478268.971853:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000100:00000001:3.0:1713478268.971855:0:7996:0:(events.c:53:request_out_callback()) Process entered 00000100:00100000:2.0:1713478268.971856:0:7998:0:(client.c:2258:ptlrpc_check_set()) Completed RPC req@ffff880095557480 pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_02:lustre-MDT0000-lwp-OST0001_UUID:7998:1796705716763456:0@lo:400:kworker.0 00010000:00000200:0.0:1713478268.971856:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880088ab2a00 x1796705716764032/t0(0) o400->lustre-MDT0000-mdtlov_UUID@0@lo:494/0 lens 224/224 e 0 to 0 dl 1713478279 ref 1 fl Interpret:H/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00000200:3.0:1713478268.971857:0:7996:0:(events.c:58:request_out_callback()) @@@ type 5, status 0 req@ffff880095555880 x1796705716763520/t0(0) o400->lustre-MDT0001-lwp-OST0001@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713478284 ref 2 fl Rpc:Nr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:2.0:1713478268.971859:0:7998:0:(client.c:2309:ptlrpc_check_set()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478268.971860:0:7998:0:(client.c:2723:__ptlrpc_req_put()) Process entered 00000100:00000001:3.0:1713478268.971862:0:7996:0:(client.c:2723:__ptlrpc_req_put()) Process entered 00000100:00000040:2.0:1713478268.971862:0:7998:0:(client.c:2731:__ptlrpc_req_put()) @@@ refcount now 0 req@ffff880095556a00 x1796705716763648/t0(0) o400->lustre-MDT0001-lwp-OST0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713478284 ref 1 fl Complete:RNQU/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00010000:00000001:0.0:1713478268.971863:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00000100:00000040:3.0:1713478268.971864:0:7996:0:(client.c:2731:__ptlrpc_req_put()) @@@ refcount now 1 req@ffff880095555880 x1796705716763520/t0(0) o400->lustre-MDT0001-lwp-OST0001@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713478284 ref 2 fl Rpc:NQr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:2.0:1713478268.971865:0:7998:0:(client.c:2649:__ptlrpc_free_req()) Process entered 00010000:00000001:0.0:1713478268.971865:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713478268.971866:0:7998:0:(sec.c:1792:sptlrpc_cli_free_repbuf()) Process entered 00000100:00001000:0.0:1713478268.971867:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=5 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478268.971868:0:7996:0:(client.c:2764:__ptlrpc_req_put()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:2.0:1713478268.971868:0:7998:0:(sec_null.c:223:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff88009e01a000. 00000100:00000001:3.0:1713478268.971869:0:7996:0:(events.c:87:request_out_callback()) Process leaving 00000100:00000001:3.0:1713478268.971870:0:7996:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713478268.971870:0:7998:0:(sec.c:1806:sptlrpc_cli_free_repbuf()) Process leaving 00000100:00000001:0.0:1713478268.971870:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000001:1.0:1713478268.971871:0:2513:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00000001:3.0:1713478268.971872:0:7996:0:(niobuf.c:977:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:2.0:1713478268.971872:0:7998:0:(genops.c:1134:class_import_put()) Process entered 00000100:00000040:0.0:1713478268.971872:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff880086934540 refcount 66 to 0@lo 00000100:00000001:3.0:1713478268.971873:0:7996:0:(client.c:1798:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:2.0:1713478268.971873:0:7998:0:(genops.c:1140:class_import_put()) import ffff880083f5b000 refcount=2 obd=lustre-MDT0001-lwp-OST0000 00000100:00100000:1.0:1713478268.971873:0:2513:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705716763520 00000100:00000001:3.0:1713478268.971874:0:7996:0:(client.c:2309:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.971874:0:7998:0:(genops.c:1147:class_import_put()) Process leaving 02000000:00000001:1.0:1713478268.971874:0:2513:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713478268.971874:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134572016960 : -131939137534656 : ffff880086934540) 02000000:00000010:2.0:1713478268.971875:0:7998:0:(sec_null.c:193:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff8801376c2200. 00000100:00000001:3.0:1713478268.971876:0:7996:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713478268.971876:0:2513:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 02000000:00000001:0.0:1713478268.971876:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713478268.971877:0:7998:0:(sec.c:477:sptlrpc_req_put_ctx()) Process entered 00000100:00000001:1.0:1713478268.971877:0:2513:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.971878:0:7996:0:(client.c:2476:ptlrpc_set_next_timeout()) Process entered 02000000:00000001:2.0:1713478268.971878:0:7998:0:(sec.c:494:sptlrpc_req_put_ctx()) Process leaving 02000000:00000001:0.0:1713478268.971878:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.971879:0:7996:0:(client.c:2504:ptlrpc_set_next_timeout()) Process leaving (rc=11 : 11 : b) 00000100:00000010:2.0:1713478268.971879:0:7998:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880095556a00. 02000000:00000001:1.0:1713478268.971879:0:2513:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713478268.971880:0:2513:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705716763520 00000100:00000001:0.0:1713478268.971880:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000001:3.0:1713478268.971881:0:7996:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00000100:00000001:2.0:1713478268.971881:0:7998:0:(client.c:2707:__ptlrpc_free_req()) Process leaving 00000100:00000001:3.0:1713478268.971882:0:7996:0:(client.c:1841:ptlrpc_check_set()) Process entered 00000100:00000001:2.0:1713478268.971882:0:7998:0:(client.c:2764:__ptlrpc_req_put()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713478268.971882:0:2513:0:(genops.c:823:class_conn2export()) Process entered 00000100:00000040:0.0:1713478268.971882:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-0@lo 00000100:00000001:3.0:1713478268.971883:0:7996:0:(client.c:2309:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.971883:0:7998:0:(client.c:2723:__ptlrpc_req_put()) Process entered 00000020:00000040:1.0:1713478268.971883:0:2513:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a6fbd69a 00000100:00000001:3.0:1713478268.971884:0:7996:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478268.971884:0:2513:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000400:00000010:0.0:1713478268.971884:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a4af4330. 00000100:00000040:2.0:1713478268.971885:0:7998:0:(client.c:2731:__ptlrpc_req_put()) @@@ refcount now 0 req@ffff880095557b80 x1796705716763904/t0(0) o400->lustre-MDT0000-lwp-MDT0001@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713478284 ref 1 fl Complete:RNQU/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000020:00000040:1.0:1713478268.971885:0:2513:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88008a778000 refcount=5 00000020:00000001:1.0:1713478268.971887:0:2513:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134637305856 : -131939072245760 : ffff88008a778000) 00000100:00000001:2.0:1713478268.971888:0:7998:0:(client.c:2649:__ptlrpc_free_req()) Process entered 00000020:00000001:1.0:1713478268.971888:0:2513:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134637305856 : -131939072245760 : ffff88008a778000) 00000100:00000200:0.0:1713478268.971888:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 224 bytes to portal 4, xid 1796705716764032, offset 224 00000100:00000001:3.0:1713478268.971889:0:7997:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 02000000:00000001:2.0:1713478268.971889:0:7998:0:(sec.c:1792:sptlrpc_cli_free_repbuf()) Process entered 00000100:00000001:3.0:1713478268.971890:0:7997:0:(client.c:1841:ptlrpc_check_set()) Process entered 02000000:00000010:2.0:1713478268.971890:0:7998:0:(sec_null.c:223:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff88009e01ae00. 00000100:00000001:1.0:1713478268.971890:0:2513:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 02000000:00000001:2.0:1713478268.971891:0:7998:0:(sec.c:1806:sptlrpc_cli_free_repbuf()) Process leaving 00000400:00000200:0.0:1713478268.971891:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-0@lo 00000020:00000001:2.0:1713478268.971892:0:7998:0:(genops.c:1134:class_import_put()) Process entered 00000020:00000040:1.0:1713478268.971892:0:2513:0:(obd_config.c:942:class_incref()) incref lustre-MDT0001 (ffff8800a5bf6a90) now 12 - evictor 00000020:00000040:2.0:1713478268.971893:0:7998:0:(genops.c:1140:class_import_put()) import ffff8800a5b18800 refcount=2 obd=lustre-MDT0000-lwp-MDT0001 00000400:00000001:3.0:1713478268.971894:0:7997:0:(lib-msg.c:21:lnet_build_unlink_event()) Process entered 00000020:00000001:2.0:1713478268.971894:0:7998:0:(genops.c:1147:class_import_put()) Process leaving 00000400:00000001:3.0:1713478268.971895:0:7997:0:(lib-msg.c:30:lnet_build_unlink_event()) Process leaving 02000000:00000010:2.0:1713478268.971895:0:7998:0:(sec_null.c:193:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff88007ba7bb00. 00000100:00000001:1.0:1713478268.971895:0:2513:0:(service.c:1204:ptlrpc_update_export_timer()) Process leaving 00000400:00000010:3.0:1713478268.971896:0:7997:0:(lib-me.c:113:lnet_me_unlink()) slab-freed 'me': 88 at ffff8800893d10b0. 02000000:00000001:2.0:1713478268.971897:0:7998:0:(sec.c:477:sptlrpc_req_put_ctx()) Process entered 00000020:00000010:1.0:1713478268.971897:0:2513:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88006f6ede00. 00000400:00000200:0.0:1713478268.971897:0:11967:0:(lib-move.c:4757:lnet_parse()) TRACE: 0@lo(0@lo) <- 0@lo : PUT - for me 00000400:00000200:3.0:1713478268.971898:0:7997:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb198 02000000:00000001:2.0:1713478268.971898:0:7998:0:(sec.c:494:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:2.0:1713478268.971898:0:7998:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880095557b80. 00000020:00000010:1.0:1713478268.971898:0:2513:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880079b68780. 00000400:00000010:3.0:1713478268.971899:0:7997:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb198. 00000100:00000001:2.0:1713478268.971900:0:7998:0:(client.c:2707:__ptlrpc_free_req()) Process leaving 00000020:00000010:1.0:1713478268.971900:0:2513:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88007bf63640. 00000100:00000001:3.0:1713478268.971901:0:7997:0:(events.c:97:reply_in_callback()) Process entered 00000100:00000001:2.0:1713478268.971901:0:7998:0:(client.c:2764:__ptlrpc_req_put()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.971901:0:11967:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-0@lo of length 224 into portal 4 MB=0x6621826037d80 00000100:00000001:2.0:1713478268.971902:0:7998:0:(client.c:2723:__ptlrpc_req_put()) Process entered 00000100:00000200:3.0:1713478268.971903:0:7997:0:(events.c:99:reply_in_callback()) @@@ type 6, status 0 req@ffff880095554a80 x1796705716763776/t0(0) o400->lustre-OST0000-osc-MDT0001@0@lo:28/4 lens 224/224 e 0 to 0 dl 1713478284 ref 1 fl Rpc:RNQ/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000040:2.0:1713478268.971903:0:7998:0:(client.c:2731:__ptlrpc_req_put()) @@@ refcount now 0 req@ffff880095557480 x1796705716763456/t0(0) o400->lustre-MDT0000-lwp-OST0001@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713478284 ref 1 fl Complete:RNQU/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00000040:1.0:1713478268.971903:0:2513:0:(service.c:1274:ptlrpc_at_set_timer()) armed mdt at +6s 00000100:00000001:1.0:1713478268.971904:0:2513:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713478268.971905:0:2513:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713478268.971906:0:2513:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.971906:0:11967:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 4 from 12345-0@lo of length 224/224 into md 0x5696d1 [1] + 224 00000100:00000001:2.0:1713478268.971907:0:7998:0:(client.c:2649:__ptlrpc_free_req()) Process entered 02000000:00000001:2.0:1713478268.971907:0:7998:0:(sec.c:1792:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:2.0:1713478268.971908:0:7998:0:(sec_null.c:223:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff88009e01ba00. 00000100:00000001:1.0:1713478268.971908:0:2513:0:(nrs.c:905:ptlrpc_nrs_hpreq_add_nolock()) Process entered 00000100:00000001:1.0:1713478268.971909:0:2513:0:(nrs.c:913:ptlrpc_nrs_hpreq_add_nolock()) Process leaving 02000000:00000001:2.0:1713478268.971910:0:7998:0:(sec.c:1806:sptlrpc_cli_free_repbuf()) Process leaving 00000100:00000001:1.0:1713478268.971910:0:2513:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:0.0:1713478268.971910:0:11967:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000001:2.0:1713478268.971911:0:7998:0:(genops.c:1134:class_import_put()) Process entered 00000100:00000200:3.0:1713478268.971912:0:7997:0:(events.c:121:reply_in_callback()) @@@ unlink req@ffff880095554a80 x1796705716763776/t0(0) o400->lustre-OST0000-osc-MDT0001@0@lo:28/4 lens 224/224 e 0 to 0 dl 1713478284 ref 1 fl Rpc:RNQU/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000020:00000040:2.0:1713478268.971912:0:7998:0:(genops.c:1140:class_import_put()) import ffff8800a082a800 refcount=2 obd=lustre-MDT0000-lwp-OST0001 00000020:00000001:2.0:1713478268.971913:0:7998:0:(genops.c:1147:class_import_put()) Process leaving 02000000:00000010:2.0:1713478268.971913:0:7998:0:(sec_null.c:193:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff8801376c2a00. 00000100:00000001:1.0:1713478268.971913:0:2513:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.971913:0:11967:0:(lib-msg.c:797:lnet_health_check()) health check: 0@lo->0@lo: PUT: OK 02000000:00000001:2.0:1713478268.971914:0:7998:0:(sec.c:477:sptlrpc_req_put_ctx()) Process entered 00000100:00000001:3.0:1713478268.971916:0:7997:0:(events.c:182:reply_in_callback()) Process leaving 02000000:00000001:2.0:1713478268.971916:0:7998:0:(sec.c:494:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:2.0:1713478268.971916:0:7998:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880095557480. 00000100:00000001:0.0:1713478268.971916:0:11967:0:(events.c:97:reply_in_callback()) Process entered 00000100:00000001:3.0:1713478268.971917:0:7997:0:(client.c:2836:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478268.971918:0:7997:0:(client.c:1456:after_reply()) Process entered 00000100:00000001:2.0:1713478268.971918:0:7998:0:(client.c:2707:__ptlrpc_free_req()) Process leaving 00000100:00000001:1.0:1713478268.971918:0:2513:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 02000000:00000001:3.0:1713478268.971919:0:7997:0:(sec.c:1061:do_cli_unwrap_reply()) Process entered 00000100:00000001:2.0:1713478268.971919:0:7998:0:(client.c:2764:__ptlrpc_req_put()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713478268.971919:0:2513:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00000001:3.0:1713478268.971920:0:7997:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713478268.971920:0:7998:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000200:0.0:1713478268.971920:0:11967:0:(events.c:99:reply_in_callback()) @@@ type 2, status 0 req@ffff880095554e00 x1796705716764032/t0(0) o400->lustre-OST0000-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 1713478284 ref 1 fl Rpc:NQr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00100000:1.0:1713478268.971921:0:2513:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-0@lo, seq: 7207 00000100:00000001:3.0:1713478268.971922:0:7997:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713478268.971922:0:2513:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88008a778000 : new rpc_count 1 02000000:00000001:3.0:1713478268.971923:0:7997:0:(sec.c:1116:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.971923:0:7998:0:(client.c:2476:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:1.0:1713478268.971923:0:2513:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134607131008 : -131939102420608 : ffff880088ab1180) 00000100:00000001:2.0:1713478268.971924:0:7998:0:(client.c:2504:ptlrpc_set_next_timeout()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.971925:0:7998:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00000100:00001000:3.0:1713478268.971926:0:7997:0:(import.c:1953:obd_at_measure()) add 5 to ffff880129f25c38 time=109 v=5 (5 5 5 5) 00000100:00000001:2.0:1713478268.971926:0:7998:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713478268.971926:0:2513:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880088ab1180 x1796705716763520/t0(0) o400->lustre-MDT0001-lwp-OST0001_UUID@0@lo:494/0 lens 224/0 e 0 to 0 dl 1713478279 ref 1 fl New:H/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00001000:3.0:1713478268.971928:0:7997:0:(import.c:1953:obd_at_measure()) add 1 to ffff880129f25bf0 time=109 v=5 (1 1 1 1) 00000100:00000040:0.0:1713478268.971928:0:11967:0:(events.c:168:reply_in_callback()) @@@ reply in flags=200 mlen=224 offset=224 replen=224 req@ffff880095554e00 x1796705716764032/t0(0) o400->lustre-OST0000-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 1713478284 ref 1 fl Rpc:RNQ/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:3.0:1713478268.971929:0:7997:0:(client.c:1377:ptlrpc_check_status()) Process entered 00000100:00000001:3.0:1713478268.971930:0:7997:0:(client.c:1396:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478268.971930:0:2513:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00010000:00000001:3.0:1713478268.971931:0:7997:0:(ldlm_request.c:1522:ldlm_cli_update_pool()) Process entered 00000100:00000001:1.0:1713478268.971931:0:2513:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00010000:00000001:3.0:1713478268.971933:0:7997:0:(ldlm_request.c:1552:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713478268.971933:0:2513:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880088ab1180 pname:cluuid+ref:pid:xid:nid:opc:job mdt00_007:lustre-MDT0001-lwp-OST0001_UUID+5:7996:x1796705716763520:12345-0@lo:400:kworker.0 00000100:00000001:3.0:1713478268.971934:0:7997:0:(client.c:2937:ptlrpc_free_committed()) Process entered 00000100:00000040:3.0:1713478268.971935:0:7997:0:(client.c:2949:ptlrpc_free_committed()) lustre-OST0000-osc-MDT0001: skip recheck: last_committed 141733926024 00000100:00000001:3.0:1713478268.971936:0:7997:0:(client.c:2950:ptlrpc_free_committed()) Process leaving 00000100:00000200:1.0:1713478268.971936:0:2513:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705716763520 00000100:00000001:0.0:1713478268.971936:0:11967:0:(events.c:182:reply_in_callback()) Process leaving 00000100:00000001:3.0:1713478268.971937:0:7997:0:(client.c:1656:after_reply()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478268.971937:0:2513:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713478268.971938:0:2513:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713478268.971939:0:2513:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478268.971940:0:7997:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Rpc to Interpret req@ffff880095554a80 x1796705716763776/t0(0) o400->lustre-OST0000-osc-MDT0001@0@lo:28/4 lens 224/224 e 0 to 0 dl 1713478284 ref 1 fl Rpc:RNQU/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000400:00000200:0.0:1713478268.971940:0:11967:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a4af4330 00000020:00000001:1.0:1713478268.971941:0:2513:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713478268.971941:0:2513:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072108877184 : -1600674432 : ffffffffa097a580) 00000400:00000010:0.0:1713478268.971942:0:11967:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a4af4330. 00000020:00000001:1.0:1713478268.971943:0:2513:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000100:00000001:3.0:1713478268.971944:0:7997:0:(client.c:2193:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000020:00000001:1.0:1713478268.971944:0:2513:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478268.971945:0:7997:0:(niobuf.c:450:ptlrpc_unregister_bulk()) Process entered 00000020:00000001:1.0:1713478268.971945:0:2513:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000100:00000001:0.0:1713478268.971945:0:11967:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713478268.971946:0:7997:0:(niobuf.c:464:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713478268.971946:0:2513:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713478268.971947:0:2513:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713478268.971947:0:11967:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000040:3.0:1713478268.971948:0:7997:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880095554a80 x1796705716763776/t0(0) o400->lustre-OST0000-osc-MDT0001@0@lo:28/4 lens 224/224 e 0 to 0 dl 1713478284 ref 1 fl Interpret:RNQU/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00000001:2.0:1713478268.971948:0:7999:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00000020:00000001:1.0:1713478268.971948:0:2513:0:(tgt_handler.c:1133:tgt_obd_ping()) Process entered 00000100:00000001:2.0:1713478268.971949:0:7999:0:(client.c:1841:ptlrpc_check_set()) Process entered 00000100:00000001:1.0:1713478268.971949:0:2513:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 00000100:00000001:0.0:1713478268.971949:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713478268.971950:0:2513:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 00000400:00000001:2.0:1713478268.971951:0:7999:0:(lib-msg.c:21:lnet_build_unlink_event()) Process entered 00000400:00000001:2.0:1713478268.971951:0:7999:0:(lib-msg.c:30:lnet_build_unlink_event()) Process leaving 02000000:00000010:1.0:1713478268.971952:0:2513:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 520 at ffff8800a0773800. 00000100:00000040:0.0:1713478268.971952:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff880086934540 refcount 65 to 0@lo 00000100:00100000:3.0:1713478268.971953:0:7997:0:(client.c:2258:ptlrpc_check_set()) Completed RPC req@ffff880095554a80 pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_01:lustre-MDT0001-mdtlov_UUID:7997:1796705716763776:0@lo:400:kworker.0 00000400:00000010:2.0:1713478268.971953:0:7999:0:(lib-me.c:113:lnet_me_unlink()) slab-freed 'me': 88 at ffff88011e373688. 00000400:00000200:2.0:1713478268.971954:0:7999:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a4af46e8 02000000:00000001:1.0:1713478268.971954:0:2513:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713478268.971954:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000400:00000010:2.0:1713478268.971955:0:7999:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a4af46e8. 00000100:00000001:1.0:1713478268.971955:0:2513:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478268.971955:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478268.971956:0:2513:0:(tgt_handler.c:1154:tgt_obd_ping()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713478268.971957:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000400:00000001:3.0:1713478268.971958:0:7997:0:(lib-msg.c:21:lnet_build_unlink_event()) Process entered 00000100:00000001:2.0:1713478268.971958:0:7999:0:(events.c:97:reply_in_callback()) Process entered 00010000:00000040:1.0:1713478268.971958:0:2513:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 0, transno 0, xid 1796705716763520 00000400:00000001:3.0:1713478268.971959:0:7997:0:(lib-msg.c:30:lnet_build_unlink_event()) Process leaving 00010000:00000001:1.0:1713478268.971959:0:2513:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000400:00000010:3.0:1713478268.971960:0:7997:0:(lib-me.c:113:lnet_me_unlink()) slab-freed 'me': 88 at ffff8800a8418948. 00000100:00000200:2.0:1713478268.971960:0:7999:0:(events.c:99:reply_in_callback()) @@@ type 6, status 0 req@ffff8800a16b2300 x1796705716764160/t0(0) o400->lustre-MDT0000-lwp-MDT0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713478284 ref 1 fl Rpc:RNQ/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000400:00000200:3.0:1713478268.971961:0:7997:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bbbb0 00010000:00000200:1.0:1713478268.971961:0:2513:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880088ab1180 x1796705716763520/t0(0) o400->lustre-MDT0001-lwp-OST0001_UUID@0@lo:494/0 lens 224/224 e 0 to 0 dl 1713478279 ref 1 fl Interpret:H/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00000040:0.0:1713478268.971961:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880088ab2a00 x1796705716764032/t0(0) o400->lustre-MDT0000-mdtlov_UUID@0@lo:494/0 lens 224/224 e 0 to 0 dl 1713478279 ref 1 fl Interpret:H/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000400:00000010:3.0:1713478268.971962:0:7997:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bbbb0. 00000100:00000001:3.0:1713478268.971964:0:7997:0:(events.c:97:reply_in_callback()) Process entered 00000100:00000200:2.0:1713478268.971965:0:7999:0:(events.c:121:reply_in_callback()) @@@ unlink req@ffff8800a16b2300 x1796705716764160/t0(0) o400->lustre-MDT0000-lwp-MDT0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713478284 ref 1 fl Rpc:RNQU/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00010000:00000001:1.0:1713478268.971965:0:2513:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00000100:00000200:3.0:1713478268.971966:0:7997:0:(events.c:99:reply_in_callback()) @@@ type 6, status 0 req@ffff880095554e00 x1796705716764032/t0(0) o400->lustre-OST0000-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 1713478284 ref 1 fl Rpc:RNQ/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00010000:00000001:1.0:1713478268.971966:0:2513:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713478268.971968:0:2513:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008ec589e8 time=82 v=5 (1 1 1 1) 00000100:00000001:2.0:1713478268.971969:0:7999:0:(events.c:182:reply_in_callback()) Process leaving 00000100:00000001:2.0:1713478268.971970:0:7999:0:(client.c:2836:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713478268.971970:0:2513:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00100000:0.0:1713478268.971970:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880088ab2a00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:lustre-MDT0000-mdtlov_UUID+5:7997:x1796705716764032:12345-0@lo:400:kworker.0 Request processed in 160us (766us total) trans 0 rc 0/0 00000100:00000200:3.0:1713478268.971971:0:7997:0:(events.c:121:reply_in_callback()) @@@ unlink req@ffff880095554e00 x1796705716764032/t0(0) o400->lustre-OST0000-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 1713478284 ref 1 fl Rpc:RNQU/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:2.0:1713478268.971971:0:7999:0:(client.c:1456:after_reply()) Process entered 02000000:00000001:2.0:1713478268.971971:0:7999:0:(sec.c:1061:do_cli_unwrap_reply()) Process entered 00000100:00000001:2.0:1713478268.971972:0:7999:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000040:1.0:1713478268.971972:0:2513:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff880086934540 refcount 66 to 0@lo 00000100:00000001:2.0:1713478268.971973:0:7999:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478268.971973:0:2513:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134572016960 : -131939137534656 : ffff880086934540) 00000100:00000001:3.0:1713478268.971974:0:7997:0:(events.c:182:reply_in_callback()) Process leaving 02000000:00000001:2.0:1713478268.971974:0:7999:0:(sec.c:1116:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713478268.971974:0:2513:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 00000100:00000001:3.0:1713478268.971975:0:7997:0:(client.c:2836:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 02000000:00000001:1.0:1713478268.971975:0:2513:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.971976:0:7997:0:(client.c:1456:after_reply()) Process entered 00000100:00001000:2.0:1713478268.971976:0:7999:0:(import.c:1953:obd_at_measure()) add 5 to ffff880119fe2438 time=76 v=5 (5 5 5 5) 00000100:00000001:1.0:1713478268.971976:0:2513:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00100000:0.0:1713478268.971976:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-0@lo, seq: 6327 02000000:00000001:3.0:1713478268.971977:0:7997:0:(sec.c:1061:do_cli_unwrap_reply()) Process entered 00000100:00000001:3.0:1713478268.971978:0:7997:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478268.971978:0:7997:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713478268.971978:0:7999:0:(import.c:1953:obd_at_measure()) add 1 to ffff880119fe23f0 time=76 v=5 (1 1 1 1) 00000100:00000040:1.0:1713478268.971978:0:2513:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-0@lo 02000000:00000001:3.0:1713478268.971979:0:7997:0:(sec.c:1116:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:1.0:1713478268.971979:0:2513:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800853b24c8. 00000100:00000040:0.0:1713478268.971979:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88008bb9f800 : new rpc_count 0 00000100:00000001:2.0:1713478268.971980:0:7999:0:(client.c:1377:ptlrpc_check_status()) Process entered 00000100:00000001:2.0:1713478268.971980:0:7999:0:(client.c:1396:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478268.971981:0:7997:0:(import.c:1953:obd_at_measure()) add 5 to ffff88007bc37438 time=88 v=5 (5 5 5 5) 00000100:00000001:0.0:1713478268.971981:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00010000:00000001:2.0:1713478268.971982:0:7999:0:(ldlm_request.c:1522:ldlm_cli_update_pool()) Process entered 00000100:00000200:1.0:1713478268.971982:0:2513:0:(niobuf.c:87:ptl_send_buf()) Sending 224 bytes to portal 10, xid 1796705716763520, offset 224 00000100:00001000:3.0:1713478268.971983:0:7997:0:(import.c:1953:obd_at_measure()) add 1 to ffff88007bc373f0 time=88 v=5 (1 1 1 1) 00010000:00000001:2.0:1713478268.971983:0:7999:0:(ldlm_request.c:1552:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713478268.971983:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000100:00000001:3.0:1713478268.971984:0:7997:0:(client.c:1377:ptlrpc_check_status()) Process entered 00000100:00000001:2.0:1713478268.971984:0:7999:0:(client.c:2937:ptlrpc_free_committed()) Process entered 00000400:00000200:1.0:1713478268.971984:0:2513:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-0@lo 00000100:00000001:3.0:1713478268.971985:0:7997:0:(client.c:1396:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713478268.971985:0:7999:0:(client.c:2949:ptlrpc_free_committed()) lustre-MDT0000-lwp-MDT0000: skip recheck: last_committed 0 00000020:00000010:0.0:1713478268.971985:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008e41c280. 00010000:00000001:3.0:1713478268.971986:0:7997:0:(ldlm_request.c:1522:ldlm_cli_update_pool()) Process entered 00000100:00000001:2.0:1713478268.971986:0:7999:0:(client.c:2950:ptlrpc_free_committed()) Process leaving 00010000:00000001:3.0:1713478268.971987:0:7997:0:(ldlm_request.c:1552:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.971987:0:7999:0:(client.c:1656:after_reply()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:1.0:1713478268.971987:0:2513:0:(lib-move.c:4757:lnet_parse()) TRACE: 0@lo(0@lo) <- 0@lo : PUT - for me 00000100:00000001:3.0:1713478268.971988:0:7997:0:(client.c:2937:ptlrpc_free_committed()) Process entered 00000020:00000010:0.0:1713478268.971988:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8800b1e6caf0. 00000100:00000040:3.0:1713478268.971989:0:7997:0:(client.c:2949:ptlrpc_free_committed()) lustre-OST0000-osc-MDT0000: skip recheck: last_committed 141733940662 00000100:00000040:2.0:1713478268.971989:0:7999:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Rpc to Interpret req@ffff8800a16b2300 x1796705716764160/t0(0) o400->lustre-MDT0000-lwp-MDT0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713478284 ref 1 fl Rpc:RNQU/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00000001:3.0:1713478268.971990:0:7997:0:(client.c:2950:ptlrpc_free_committed()) Process leaving 00000400:00000200:1.0:1713478268.971990:0:2513:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-0@lo of length 224 into portal 10 MB=0x6621826037b80 00000100:00000001:3.0:1713478268.971991:0:7997:0:(client.c:1656:after_reply()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:0.0:1713478268.971992:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086a0ee00. 00000100:00000040:3.0:1713478268.971993:0:7997:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Rpc to Interpret req@ffff880095554e00 x1796705716764032/t0(0) o400->lustre-OST0000-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 1713478284 ref 1 fl Rpc:RNQU/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000400:00000200:1.0:1713478268.971993:0:2513:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index a from 12345-0@lo of length 224/224 into md 0x569675 [1] + 224 00000100:00000001:2.0:1713478268.971994:0:7999:0:(client.c:2193:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:2.0:1713478268.971995:0:7999:0:(niobuf.c:450:ptlrpc_unregister_bulk()) Process entered 00000020:00000040:0.0:1713478268.971995:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff88008bb9f800 : new refcount 4 00000100:00000001:2.0:1713478268.971996:0:7999:0:(niobuf.c:464:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713478268.971996:0:2513:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000001:3.0:1713478268.971997:0:7997:0:(client.c:2193:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:0.0:1713478268.971997:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478268.971998:0:7997:0:(niobuf.c:450:ptlrpc_unregister_bulk()) Process entered 00000100:00000040:2.0:1713478268.971998:0:7999:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800a16b2300 x1796705716764160/t0(0) o400->lustre-MDT0000-lwp-MDT0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713478284 ref 1 fl Interpret:RNQU/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000400:00000200:1.0:1713478268.971998:0:2513:0:(lib-msg.c:797:lnet_health_check()) health check: 0@lo->0@lo: PUT: OK 00000100:00000001:3.0:1713478268.971999:0:7997:0:(niobuf.c:464:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713478268.972000:0:2513:0:(events.c:97:reply_in_callback()) Process entered 00000100:00000040:3.0:1713478268.972001:0:7997:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880095554e00 x1796705716764032/t0(0) o400->lustre-OST0000-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 1713478284 ref 1 fl Interpret:RNQU/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00100000:2.0:1713478268.972002:0:7999:0:(client.c:2258:ptlrpc_check_set()) Completed RPC req@ffff8800a16b2300 pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_03:lustre-MDT0000-lwp-MDT0000_UUID:7999:1796705716764160:0@lo:400:kworker.0 00000100:00000200:1.0:1713478268.972002:0:2513:0:(events.c:99:reply_in_callback()) @@@ type 2, status 0 req@ffff880095555880 x1796705716763520/t0(0) o400->lustre-MDT0001-lwp-OST0001@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713478284 ref 1 fl Rpc:NQr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00100000:3.0:1713478268.972005:0:7997:0:(client.c:2258:ptlrpc_check_set()) Completed RPC req@ffff880095554e00 pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_01:lustre-MDT0000-mdtlov_UUID:7997:1796705716764032:0@lo:400:kworker.0 00000400:00000001:2.0:1713478268.972005:0:7999:0:(lib-msg.c:21:lnet_build_unlink_event()) Process entered 00000400:00000001:2.0:1713478268.972006:0:7999:0:(lib-msg.c:30:lnet_build_unlink_event()) Process leaving 00000400:00000010:2.0:1713478268.972007:0:7999:0:(lib-me.c:113:lnet_me_unlink()) slab-freed 'me': 88 at ffff88011e3738f0. 00000400:00000200:2.0:1713478268.972008:0:7999:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a4af4770 00000100:00000040:1.0:1713478268.972008:0:2513:0:(events.c:168:reply_in_callback()) @@@ reply in flags=200 mlen=224 offset=224 replen=224 req@ffff880095555880 x1796705716763520/t0(0) o400->lustre-MDT0001-lwp-OST0001@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713478284 ref 1 fl Rpc:RNQ/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000400:00000010:2.0:1713478268.972009:0:7999:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a4af4770. 00000400:00000001:3.0:1713478268.972010:0:7997:0:(lib-msg.c:21:lnet_build_unlink_event()) Process entered 00000100:00000001:2.0:1713478268.972010:0:7999:0:(events.c:97:reply_in_callback()) Process entered 00000400:00000001:3.0:1713478268.972011:0:7997:0:(lib-msg.c:30:lnet_build_unlink_event()) Process leaving 00000400:00000010:3.0:1713478268.972012:0:7997:0:(lib-me.c:113:lnet_me_unlink()) slab-freed 'me': 88 at ffff8800893d1688. 00000100:00000200:2.0:1713478268.972012:0:7999:0:(events.c:99:reply_in_callback()) @@@ type 6, status 0 req@ffff880095555180 x1796705716763968/t0(0) o400->lustre-MDT0001-osp-MDT0000@0@lo:24/4 lens 224/224 e 0 to 0 dl 1713478284 ref 1 fl Rpc:RNQ/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000400:00000200:3.0:1713478268.972013:0:7997:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bbee0 00000400:00000010:3.0:1713478268.972014:0:7997:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bbee0. 00000100:00000001:1.0:1713478268.972015:0:2513:0:(events.c:182:reply_in_callback()) Process leaving 00000100:00000001:3.0:1713478268.972016:0:7997:0:(events.c:97:reply_in_callback()) Process entered 00000100:00000200:2.0:1713478268.972016:0:7999:0:(events.c:121:reply_in_callback()) @@@ unlink req@ffff880095555180 x1796705716763968/t0(0) o400->lustre-MDT0001-osp-MDT0000@0@lo:24/4 lens 224/224 e 0 to 0 dl 1713478284 ref 1 fl Rpc:RNQU/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000200:3.0:1713478268.972018:0:7997:0:(events.c:99:reply_in_callback()) @@@ type 6, status 0 req@ffff8800a16b0e00 x1796705716764096/t0(0) o400->lustre-OST0001-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 1713478284 ref 1 fl Rpc:RNQ/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000400:00000200:1.0:1713478268.972018:0:2513:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800853b24c8 00000400:00000010:1.0:1713478268.972019:0:2513:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800853b24c8. 00000100:00000001:2.0:1713478268.972020:0:7999:0:(events.c:182:reply_in_callback()) Process leaving 00000100:00000001:1.0:1713478268.972020:0:2513:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713478268.972021:0:7999:0:(client.c:2836:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713478268.972021:0:2513:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000200:3.0:1713478268.972022:0:7997:0:(events.c:121:reply_in_callback()) @@@ unlink req@ffff8800a16b0e00 x1796705716764096/t0(0) o400->lustre-OST0001-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 1713478284 ref 1 fl Rpc:RNQU/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:2.0:1713478268.972022:0:7999:0:(client.c:1456:after_reply()) Process entered 00000100:00000001:1.0:1713478268.972022:0:2513:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713478268.972023:0:7999:0:(sec.c:1061:do_cli_unwrap_reply()) Process entered 00000100:00000001:2.0:1713478268.972024:0:7999:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000040:1.0:1713478268.972024:0:2513:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff880086934540 refcount 65 to 0@lo 00000100:00000001:2.0:1713478268.972025:0:7999:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1713478268.972025:0:2513:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000100:00000001:3.0:1713478268.972026:0:7997:0:(events.c:182:reply_in_callback()) Process leaving 02000000:00000001:2.0:1713478268.972026:0:7999:0:(sec.c:1116:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478268.972026:0:2513:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.972027:0:7997:0:(client.c:2836:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00001000:2.0:1713478268.972027:0:7999:0:(import.c:1953:obd_at_measure()) add 5 to ffff88007bacbc38 time=88 v=5 (5 5 5 5) 00000020:00000001:1.0:1713478268.972027:0:2513:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000001:3.0:1713478268.972028:0:7997:0:(client.c:1456:after_reply()) Process entered 02000000:00000001:3.0:1713478268.972028:0:7997:0:(sec.c:1061:do_cli_unwrap_reply()) Process entered 00000100:00000001:3.0:1713478268.972029:0:7997:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00001000:2.0:1713478268.972029:0:7999:0:(import.c:1953:obd_at_measure()) add 1 to ffff88007bacbbf0 time=88 v=5 (1 1 1 1) 00000100:00000040:1.0:1713478268.972029:0:2513:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880088ab1180 x1796705716763520/t0(0) o400->lustre-MDT0001-lwp-OST0001_UUID@0@lo:494/0 lens 224/224 e 0 to 0 dl 1713478279 ref 1 fl Interpret:H/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00000001:3.0:1713478268.972030:0:7997:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.972030:0:7999:0:(client.c:1377:ptlrpc_check_status()) Process entered 02000000:00000001:3.0:1713478268.972031:0:7997:0:(sec.c:1116:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.972031:0:7999:0:(client.c:1396:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1713478268.972032:0:7999:0:(ldlm_request.c:1522:ldlm_cli_update_pool()) Process entered 00000100:00001000:3.0:1713478268.972033:0:7997:0:(import.c:1953:obd_at_measure()) add 5 to ffff8800880fbc38 time=88 v=5 (5 5 5 5) 00010000:00000001:2.0:1713478268.972033:0:7999:0:(ldlm_request.c:1526:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478268.972034:0:7997:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800880fbbf0 time=88 v=5 (1 1 1 1) 00000100:00000001:2.0:1713478268.972034:0:7999:0:(client.c:2937:ptlrpc_free_committed()) Process entered 00000100:00100000:1.0:1713478268.972034:0:2513:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880088ab1180 pname:cluuid+ref:pid:xid:nid:opc:job mdt00_007:lustre-MDT0001-lwp-OST0001_UUID+5:7996:x1796705716763520:12345-0@lo:400:kworker.0 Request processed in 102us (190us total) trans 0 rc 0/0 00000100:00000040:2.0:1713478268.972035:0:7999:0:(client.c:2949:ptlrpc_free_committed()) lustre-MDT0001-osp-MDT0000: skip recheck: last_committed 25769818827 00000100:00000001:3.0:1713478268.972036:0:7997:0:(client.c:1377:ptlrpc_check_status()) Process entered 00000100:00000001:3.0:1713478268.972036:0:7997:0:(client.c:1396:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.972036:0:7999:0:(client.c:2950:ptlrpc_free_committed()) Process leaving 00010000:00000001:3.0:1713478268.972037:0:7997:0:(ldlm_request.c:1522:ldlm_cli_update_pool()) Process entered 00000100:00000001:2.0:1713478268.972037:0:7999:0:(client.c:1656:after_reply()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:3.0:1713478268.972038:0:7997:0:(ldlm_request.c:1552:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713478268.972038:0:2513:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-0@lo, seq: 7207 00000100:00000001:3.0:1713478268.972039:0:7997:0:(client.c:2937:ptlrpc_free_committed()) Process entered 00000100:00000040:2.0:1713478268.972039:0:7999:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Rpc to Interpret req@ffff880095555180 x1796705716763968/t0(0) o400->lustre-MDT0001-osp-MDT0000@0@lo:24/4 lens 224/224 e 0 to 0 dl 1713478284 ref 1 fl Rpc:RNQU/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00000040:3.0:1713478268.972040:0:7997:0:(client.c:2949:ptlrpc_free_committed()) lustre-OST0001-osc-MDT0000: skip recheck: last_committed 12884952598 00000100:00000040:1.0:1713478268.972040:0:2513:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88008a778000 : new rpc_count 0 00000100:00000001:3.0:1713478268.972041:0:7997:0:(client.c:2950:ptlrpc_free_committed()) Process leaving 00000100:00000001:1.0:1713478268.972041:0:2513:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713478268.972042:0:7997:0:(client.c:1656:after_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478268.972042:0:2513:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000100:00000001:2.0:1713478268.972043:0:7999:0:(client.c:2193:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000020:00000010:1.0:1713478268.972043:0:2513:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880079b68780. 00000100:00000040:3.0:1713478268.972044:0:7997:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Rpc to Interpret req@ffff8800a16b0e00 x1796705716764096/t0(0) o400->lustre-OST0001-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 1713478284 ref 1 fl Rpc:RNQU/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00000001:2.0:1713478268.972044:0:7999:0:(niobuf.c:450:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:2.0:1713478268.972045:0:7999:0:(niobuf.c:464:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000020:00000010:1.0:1713478268.972045:0:2513:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88007bf63640. 00000020:00000010:1.0:1713478268.972046:0:2513:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88006f6ede00. 00000100:00000040:2.0:1713478268.972047:0:7999:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880095555180 x1796705716763968/t0(0) o400->lustre-MDT0001-osp-MDT0000@0@lo:24/4 lens 224/224 e 0 to 0 dl 1713478284 ref 1 fl Interpret:RNQU/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00000001:3.0:1713478268.972048:0:7997:0:(client.c:2193:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000020:00000040:1.0:1713478268.972048:0:2513:0:(genops.c:906:class_export_put()) PUTting export ffff88008a778000 : new refcount 4 00000100:00000001:3.0:1713478268.972049:0:7997:0:(niobuf.c:450:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:1.0:1713478268.972049:0:2513:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478268.972050:0:7997:0:(niobuf.c:464:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00100000:2.0:1713478268.972051:0:7999:0:(client.c:2258:ptlrpc_check_set()) Completed RPC req@ffff880095555180 pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_03:lustre-MDT0000-mdtlov_UUID:7999:1796705716763968:0@lo:400:kworker.0 00000100:00000040:3.0:1713478268.972052:0:7997:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800a16b0e00 x1796705716764096/t0(0) o400->lustre-OST0001-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 1713478284 ref 1 fl Interpret:RNQU/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000400:00000001:2.0:1713478268.972054:0:7999:0:(lib-msg.c:21:lnet_build_unlink_event()) Process entered 00000400:00000001:2.0:1713478268.972054:0:7999:0:(lib-msg.c:30:lnet_build_unlink_event()) Process leaving 00000400:00000010:2.0:1713478268.972055:0:7999:0:(lib-me.c:113:lnet_me_unlink()) slab-freed 'me': 88 at ffff88011e373478. 00000100:00100000:3.0:1713478268.972056:0:7997:0:(client.c:2258:ptlrpc_check_set()) Completed RPC req@ffff8800a16b0e00 pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_01:lustre-MDT0000-mdtlov_UUID:7997:1796705716764096:0@lo:400:kworker.0 00000400:00000200:2.0:1713478268.972056:0:7999:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a4af4b28 00000100:00080000:1.0:1713478268.972056:0:9773:0:(pinger.c:499:ping_evictor_main()) evicting all exports of obd lustre-MDT0001 older than 1713478238 00000400:00000010:2.0:1713478268.972057:0:7999:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a4af4b28. 00000100:00000001:2.0:1713478268.972058:0:7999:0:(events.c:97:reply_in_callback()) Process entered 00000020:00000040:1.0:1713478268.972058:0:9773:0:(obd_config.c:970:class_decref()) Decref lustre-MDT0001 (ffff8800a5bf6a90) now 12 - evictor 00000400:00000001:3.0:1713478268.972059:0:7997:0:(lib-msg.c:21:lnet_build_unlink_event()) Process entered 00000400:00000001:3.0:1713478268.972060:0:7997:0:(lib-msg.c:30:lnet_build_unlink_event()) Process leaving 00000100:00000200:2.0:1713478268.972060:0:7999:0:(events.c:99:reply_in_callback()) @@@ type 6, status 0 req@ffff880095555c00 x1796705716763712/t0(0) o400->lustre-MDT0000-osp-MDT0001@0@lo:24/4 lens 224/224 e 0 to 0 dl 1713478284 ref 1 fl Rpc:RNQ/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000400:00000010:3.0:1713478268.972061:0:7997:0:(lib-me.c:113:lnet_me_unlink()) slab-freed 'me': 88 at ffff8800893d12c0. 00000400:00000200:3.0:1713478268.972062:0:7997:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb000 00000400:00000010:3.0:1713478268.972063:0:7997:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb000. 00000100:00000001:3.0:1713478268.972064:0:7997:0:(events.c:97:reply_in_callback()) Process entered 00000100:00000200:2.0:1713478268.972065:0:7999:0:(events.c:121:reply_in_callback()) @@@ unlink req@ffff880095555c00 x1796705716763712/t0(0) o400->lustre-MDT0000-osp-MDT0001@0@lo:24/4 lens 224/224 e 0 to 0 dl 1713478284 ref 1 fl Rpc:RNQU/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000200:3.0:1713478268.972066:0:7997:0:(events.c:99:reply_in_callback()) @@@ type 6, status 0 req@ffff880095555f80 x1796705716763840/t0(0) o400->lustre-OST0001-osc-MDT0001@0@lo:28/4 lens 224/224 e 0 to 0 dl 1713478284 ref 1 fl Rpc:RNQ/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:2.0:1713478268.972068:0:7999:0:(events.c:182:reply_in_callback()) Process leaving 00000100:00000001:2.0:1713478268.972069:0:7999:0:(client.c:2836:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478268.972070:0:7999:0:(client.c:1456:after_reply()) Process entered 02000000:00000001:2.0:1713478268.972070:0:7999:0:(sec.c:1061:do_cli_unwrap_reply()) Process entered 00000100:00000200:3.0:1713478268.972071:0:7997:0:(events.c:121:reply_in_callback()) @@@ unlink req@ffff880095555f80 x1796705716763840/t0(0) o400->lustre-OST0001-osc-MDT0001@0@lo:28/4 lens 224/224 e 0 to 0 dl 1713478284 ref 1 fl Rpc:RNQU/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:2.0:1713478268.972071:0:7999:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713478268.972072:0:7999:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713478268.972073:0:7999:0:(sec.c:1116:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.972074:0:7997:0:(events.c:182:reply_in_callback()) Process leaving 00000100:00000001:3.0:1713478268.972075:0:7997:0:(client.c:2836:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00001000:2.0:1713478268.972075:0:7999:0:(import.c:1953:obd_at_measure()) add 5 to ffff880095071438 time=104 v=5 (5 5 5 5) 00000100:00000001:3.0:1713478268.972076:0:7997:0:(client.c:1456:after_reply()) Process entered 02000000:00000001:3.0:1713478268.972077:0:7997:0:(sec.c:1061:do_cli_unwrap_reply()) Process entered 00000100:00000001:3.0:1713478268.972077:0:7997:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00001000:2.0:1713478268.972077:0:7999:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800950713f0 time=76 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478268.972078:0:7997:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.972078:0:7999:0:(client.c:1377:ptlrpc_check_status()) Process entered 02000000:00000001:3.0:1713478268.972079:0:7997:0:(sec.c:1116:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.972079:0:7999:0:(client.c:1396:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1713478268.972080:0:7999:0:(ldlm_request.c:1522:ldlm_cli_update_pool()) Process entered 00000100:00001000:3.0:1713478268.972081:0:7997:0:(import.c:1953:obd_at_measure()) add 5 to ffff88012b699438 time=109 v=5 (5 5 5 5) 00010000:00000001:2.0:1713478268.972081:0:7999:0:(ldlm_request.c:1526:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478268.972082:0:7997:0:(import.c:1953:obd_at_measure()) add 1 to ffff88012b6993f0 time=109 v=5 (1 1 1 1) 00000100:00000001:2.0:1713478268.972083:0:7999:0:(client.c:2937:ptlrpc_free_committed()) Process entered 00000100:00000001:3.0:1713478268.972084:0:7997:0:(client.c:1377:ptlrpc_check_status()) Process entered 00000100:00000001:3.0:1713478268.972084:0:7997:0:(client.c:1396:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713478268.972084:0:7999:0:(client.c:2949:ptlrpc_free_committed()) lustre-MDT0000-osp-MDT0001: skip recheck: last_committed 47244664966 00010000:00000001:3.0:1713478268.972085:0:7997:0:(ldlm_request.c:1522:ldlm_cli_update_pool()) Process entered 00000100:00000001:2.0:1713478268.972085:0:7999:0:(client.c:2950:ptlrpc_free_committed()) Process leaving 00000100:00000001:2.0:1713478268.972085:0:7999:0:(client.c:1656:after_reply()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:3.0:1713478268.972086:0:7997:0:(ldlm_request.c:1552:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.972087:0:7997:0:(client.c:2937:ptlrpc_free_committed()) Process entered 00000100:00000040:2.0:1713478268.972087:0:7999:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Rpc to Interpret req@ffff880095555c00 x1796705716763712/t0(0) o400->lustre-MDT0000-osp-MDT0001@0@lo:24/4 lens 224/224 e 0 to 0 dl 1713478284 ref 1 fl Rpc:RNQU/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00000040:3.0:1713478268.972088:0:7997:0:(client.c:2949:ptlrpc_free_committed()) lustre-OST0001-osc-MDT0001: skip recheck: last_committed 12884941865 00000100:00000001:3.0:1713478268.972089:0:7997:0:(client.c:2950:ptlrpc_free_committed()) Process leaving 00000100:00000001:3.0:1713478268.972090:0:7997:0:(client.c:1656:after_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.972091:0:7999:0:(client.c:2193:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000040:3.0:1713478268.972092:0:7997:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Rpc to Interpret req@ffff880095555f80 x1796705716763840/t0(0) o400->lustre-OST0001-osc-MDT0001@0@lo:28/4 lens 224/224 e 0 to 0 dl 1713478284 ref 1 fl Rpc:RNQU/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00000001:2.0:1713478268.972092:0:7999:0:(niobuf.c:450:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:2.0:1713478268.972093:0:7999:0:(niobuf.c:464:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478268.972095:0:7997:0:(client.c:2193:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000040:2.0:1713478268.972095:0:7999:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880095555c00 x1796705716763712/t0(0) o400->lustre-MDT0000-osp-MDT0001@0@lo:24/4 lens 224/224 e 0 to 0 dl 1713478284 ref 1 fl Interpret:RNQU/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00000001:3.0:1713478268.972096:0:7997:0:(niobuf.c:450:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:3.0:1713478268.972097:0:7997:0:(niobuf.c:464:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:3.0:1713478268.972099:0:7997:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880095555f80 x1796705716763840/t0(0) o400->lustre-OST0001-osc-MDT0001@0@lo:28/4 lens 224/224 e 0 to 0 dl 1713478284 ref 1 fl Interpret:RNQU/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00100000:2.0:1713478268.972099:0:7999:0:(client.c:2258:ptlrpc_check_set()) Completed RPC req@ffff880095555c00 pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_03:lustre-MDT0001-mdtlov_UUID:7999:1796705716763712:0@lo:400:kworker.0 00000100:00000001:2.0:1713478268.972101:0:7999:0:(client.c:2309:ptlrpc_check_set()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478268.972102:0:7999:0:(client.c:2723:__ptlrpc_req_put()) Process entered 00000100:00100000:3.0:1713478268.972103:0:7997:0:(client.c:2258:ptlrpc_check_set()) Completed RPC req@ffff880095555f80 pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_01:lustre-MDT0001-mdtlov_UUID:7997:1796705716763840:0@lo:400:kworker.0 00000100:00000040:2.0:1713478268.972104:0:7999:0:(client.c:2731:__ptlrpc_req_put()) @@@ refcount now 0 req@ffff8800a16b2300 x1796705716764160/t0(0) o400->lustre-MDT0000-lwp-MDT0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713478284 ref 1 fl Complete:RNQU/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00000001:2.0:1713478268.972107:0:7999:0:(client.c:2649:__ptlrpc_free_req()) Process entered 00000400:00000001:3.0:1713478268.972108:0:7997:0:(lib-msg.c:21:lnet_build_unlink_event()) Process entered 02000000:00000001:2.0:1713478268.972108:0:7999:0:(sec.c:1792:sptlrpc_cli_free_repbuf()) Process entered 00000400:00000001:3.0:1713478268.972109:0:7997:0:(lib-msg.c:30:lnet_build_unlink_event()) Process leaving 02000000:00000010:2.0:1713478268.972109:0:7999:0:(sec_null.c:223:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff88008982b600. 00000400:00000010:3.0:1713478268.972110:0:7997:0:(lib-me.c:113:lnet_me_unlink()) slab-freed 'me': 88 at ffff8800893d1420. 00000400:00000200:3.0:1713478268.972111:0:7997:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb7f8 02000000:00000001:2.0:1713478268.972111:0:7999:0:(sec.c:1806:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:2.0:1713478268.972111:0:7999:0:(genops.c:1134:class_import_put()) Process entered 00000400:00000010:3.0:1713478268.972112:0:7997:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb7f8. 00000020:00000040:2.0:1713478268.972112:0:7999:0:(genops.c:1140:class_import_put()) import ffff880119fe2000 refcount=2 obd=lustre-MDT0000-lwp-MDT0000 00000020:00000001:2.0:1713478268.972113:0:7999:0:(genops.c:1147:class_import_put()) Process leaving 00000100:00000001:3.0:1713478268.972114:0:7997:0:(events.c:97:reply_in_callback()) Process entered 02000000:00000010:2.0:1713478268.972114:0:7999:0:(sec_null.c:193:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff88007ba7b800. 00000100:00000200:3.0:1713478268.972115:0:7997:0:(events.c:99:reply_in_callback()) @@@ type 6, status 0 req@ffff880095554000 x1796705716763584/t0(0) o400->lustre-MDT0000-lwp-OST0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713478284 ref 1 fl Rpc:RNQ/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 02000000:00000001:2.0:1713478268.972115:0:7999:0:(sec.c:477:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:2.0:1713478268.972116:0:7999:0:(sec.c:494:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:2.0:1713478268.972116:0:7999:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800a16b2300. 00000100:00000001:2.0:1713478268.972118:0:7999:0:(client.c:2707:__ptlrpc_free_req()) Process leaving 00000100:00000001:2.0:1713478268.972119:0:7999:0:(client.c:2764:__ptlrpc_req_put()) Process leaving (rc=1 : 1 : 1) 00000100:00000200:3.0:1713478268.972120:0:7997:0:(events.c:121:reply_in_callback()) @@@ unlink req@ffff880095554000 x1796705716763584/t0(0) o400->lustre-MDT0000-lwp-OST0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713478284 ref 1 fl Rpc:RNQU/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:2.0:1713478268.972120:0:7999:0:(client.c:2723:__ptlrpc_req_put()) Process entered 00000100:00000040:2.0:1713478268.972122:0:7999:0:(client.c:2731:__ptlrpc_req_put()) @@@ refcount now 0 req@ffff880095555180 x1796705716763968/t0(0) o400->lustre-MDT0001-osp-MDT0000@0@lo:24/4 lens 224/224 e 0 to 0 dl 1713478284 ref 1 fl Complete:RNQU/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00000001:3.0:1713478268.972123:0:7997:0:(events.c:182:reply_in_callback()) Process leaving 00000100:00000001:3.0:1713478268.972124:0:7997:0:(client.c:2836:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478268.972125:0:7997:0:(client.c:1456:after_reply()) Process entered 00000100:00000001:2.0:1713478268.972125:0:7999:0:(client.c:2649:__ptlrpc_free_req()) Process entered 02000000:00000001:3.0:1713478268.972126:0:7997:0:(sec.c:1061:do_cli_unwrap_reply()) Process entered 00000100:00000001:3.0:1713478268.972126:0:7997:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 02000000:00000001:2.0:1713478268.972126:0:7999:0:(sec.c:1792:sptlrpc_cli_free_repbuf()) Process entered 00000100:00000001:3.0:1713478268.972127:0:7997:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:2.0:1713478268.972127:0:7999:0:(sec_null.c:223:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff88008982a800. 02000000:00000001:3.0:1713478268.972128:0:7997:0:(sec.c:1116:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713478268.972129:0:7999:0:(sec.c:1806:sptlrpc_cli_free_repbuf()) Process leaving 00000100:00001000:3.0:1713478268.972130:0:7997:0:(import.c:1953:obd_at_measure()) add 5 to ffff88012a32fc38 time=132 v=5 (5 5 5 5) 00000020:00000001:2.0:1713478268.972130:0:7999:0:(genops.c:1134:class_import_put()) Process entered 00000100:00001000:3.0:1713478268.972131:0:7997:0:(import.c:1953:obd_at_measure()) add 1 to ffff88012a32fbf0 time=76 v=5 (1 1 1 1) 00000020:00000040:2.0:1713478268.972131:0:7999:0:(genops.c:1140:class_import_put()) import ffff88007bacb800 refcount=2 obd=lustre-MDT0001-osp-MDT0000 00000100:00000001:3.0:1713478268.972133:0:7997:0:(client.c:1377:ptlrpc_check_status()) Process entered 00000100:00000001:3.0:1713478268.972133:0:7997:0:(client.c:1396:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.972133:0:7999:0:(genops.c:1147:class_import_put()) Process leaving 00010000:00000001:3.0:1713478268.972134:0:7997:0:(ldlm_request.c:1522:ldlm_cli_update_pool()) Process entered 02000000:00000010:2.0:1713478268.972134:0:7999:0:(sec_null.c:193:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff88007ba7b700. 00010000:00000001:3.0:1713478268.972135:0:7997:0:(ldlm_request.c:1552:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.972136:0:7997:0:(client.c:2937:ptlrpc_free_committed()) Process entered 02000000:00000001:2.0:1713478268.972136:0:7999:0:(sec.c:477:sptlrpc_req_put_ctx()) Process entered 00000100:00000040:3.0:1713478268.972137:0:7997:0:(client.c:2949:ptlrpc_free_committed()) lustre-MDT0000-lwp-OST0000: skip recheck: last_committed 0 02000000:00000001:2.0:1713478268.972137:0:7999:0:(sec.c:494:sptlrpc_req_put_ctx()) Process leaving 00000100:00000001:3.0:1713478268.972138:0:7997:0:(client.c:2950:ptlrpc_free_committed()) Process leaving 00000100:00000001:3.0:1713478268.972139:0:7997:0:(client.c:1656:after_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000010:2.0:1713478268.972139:0:7999:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880095555180. 00000100:00000040:3.0:1713478268.972141:0:7997:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Rpc to Interpret req@ffff880095554000 x1796705716763584/t0(0) o400->lustre-MDT0000-lwp-OST0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713478284 ref 1 fl Rpc:RNQU/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00000001:2.0:1713478268.972141:0:7999:0:(client.c:2707:__ptlrpc_free_req()) Process leaving 00000100:00000001:2.0:1713478268.972142:0:7999:0:(client.c:2764:__ptlrpc_req_put()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478268.972144:0:7997:0:(client.c:2193:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:2.0:1713478268.972144:0:7999:0:(client.c:2723:__ptlrpc_req_put()) Process entered 00000100:00000001:3.0:1713478268.972145:0:7997:0:(niobuf.c:450:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:3.0:1713478268.972146:0:7997:0:(niobuf.c:464:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:2.0:1713478268.972146:0:7999:0:(client.c:2731:__ptlrpc_req_put()) @@@ refcount now 0 req@ffff880095555c00 x1796705716763712/t0(0) o400->lustre-MDT0000-osp-MDT0001@0@lo:24/4 lens 224/224 e 0 to 0 dl 1713478284 ref 1 fl Complete:RNQU/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00000040:3.0:1713478268.972148:0:7997:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880095554000 x1796705716763584/t0(0) o400->lustre-MDT0000-lwp-OST0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713478284 ref 1 fl Interpret:RNQU/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00000001:2.0:1713478268.972152:0:7999:0:(client.c:2649:__ptlrpc_free_req()) Process entered 02000000:00000001:2.0:1713478268.972153:0:7999:0:(sec.c:1792:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:2.0:1713478268.972154:0:7999:0:(sec_null.c:223:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff88008982a000. 00000100:00100000:3.0:1713478268.972156:0:7997:0:(client.c:2258:ptlrpc_check_set()) Completed RPC req@ffff880095554000 pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_01:lustre-MDT0000-lwp-OST0000_UUID:7997:1796705716763584:0@lo:400:kworker.0 02000000:00000001:2.0:1713478268.972156:0:7999:0:(sec.c:1806:sptlrpc_cli_free_repbuf()) Process leaving 00000100:00000001:3.0:1713478268.972158:0:7997:0:(client.c:2309:ptlrpc_check_set()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713478268.972158:0:7999:0:(genops.c:1134:class_import_put()) Process entered 00000020:00000040:2.0:1713478268.972159:0:7999:0:(genops.c:1140:class_import_put()) import ffff880095071000 refcount=2 obd=lustre-MDT0000-osp-MDT0001 00000100:00000001:3.0:1713478268.972160:0:7997:0:(client.c:2723:__ptlrpc_req_put()) Process entered 00000020:00000001:2.0:1713478268.972160:0:7999:0:(genops.c:1147:class_import_put()) Process leaving 00000100:00000040:3.0:1713478268.972161:0:7997:0:(client.c:2731:__ptlrpc_req_put()) @@@ refcount now 0 req@ffff880095554a80 x1796705716763776/t0(0) o400->lustre-OST0000-osc-MDT0001@0@lo:28/4 lens 224/224 e 0 to 0 dl 1713478284 ref 1 fl Complete:RNQU/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 02000000:00000010:2.0:1713478268.972162:0:7999:0:(sec_null.c:193:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff8801376c2e00. 02000000:00000001:2.0:1713478268.972164:0:7999:0:(sec.c:477:sptlrpc_req_put_ctx()) Process entered 00000100:00000001:3.0:1713478268.972165:0:7997:0:(client.c:2649:__ptlrpc_free_req()) Process entered 02000000:00000001:2.0:1713478268.972165:0:7999:0:(sec.c:494:sptlrpc_req_put_ctx()) Process leaving 02000000:00000001:3.0:1713478268.972166:0:7997:0:(sec.c:1792:sptlrpc_cli_free_repbuf()) Process entered 00000100:00000010:2.0:1713478268.972166:0:7999:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880095555c00. 02000000:00000010:3.0:1713478268.972167:0:7997:0:(sec_null.c:223:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff880086a0f000. 00000100:00000001:2.0:1713478268.972168:0:7999:0:(client.c:2707:__ptlrpc_free_req()) Process leaving 02000000:00000001:3.0:1713478268.972169:0:7997:0:(sec.c:1806:sptlrpc_cli_free_repbuf()) Process leaving 00000100:00000001:2.0:1713478268.972169:0:7999:0:(client.c:2764:__ptlrpc_req_put()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713478268.972170:0:7997:0:(genops.c:1134:class_import_put()) Process entered 00000100:00000001:2.0:1713478268.972170:0:7999:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000020:00000040:3.0:1713478268.972171:0:7997:0:(genops.c:1140:class_import_put()) import ffff880129f25800 refcount=2 obd=lustre-OST0000-osc-MDT0001 00000020:00000001:3.0:1713478268.972172:0:7997:0:(genops.c:1147:class_import_put()) Process leaving 02000000:00000010:3.0:1713478268.972173:0:7997:0:(sec_null.c:193:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff88007ba7ba00. 00000100:00000001:2.0:1713478268.972174:0:7999:0:(client.c:2476:ptlrpc_set_next_timeout()) Process entered 02000000:00000001:3.0:1713478268.972175:0:7997:0:(sec.c:477:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:3.0:1713478268.972175:0:7997:0:(sec.c:494:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:3.0:1713478268.972176:0:7997:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880095554a80. 00000100:00000001:2.0:1713478268.972176:0:7999:0:(client.c:2504:ptlrpc_set_next_timeout()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.972178:0:7997:0:(client.c:2707:__ptlrpc_free_req()) Process leaving 00000100:00000001:2.0:1713478268.972178:0:7999:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00000100:00000001:3.0:1713478268.972179:0:7997:0:(client.c:2764:__ptlrpc_req_put()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478268.972179:0:7999:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.972180:0:7997:0:(client.c:2723:__ptlrpc_req_put()) Process entered 00000100:00000040:3.0:1713478268.972181:0:7997:0:(client.c:2731:__ptlrpc_req_put()) @@@ refcount now 0 req@ffff880095554e00 x1796705716764032/t0(0) o400->lustre-OST0000-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 1713478284 ref 1 fl Complete:RNQU/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00000001:3.0:1713478268.972185:0:7997:0:(client.c:2649:__ptlrpc_free_req()) Process entered 02000000:00000001:3.0:1713478268.972186:0:7997:0:(sec.c:1792:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:3.0:1713478268.972187:0:7997:0:(sec_null.c:223:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff880086a0e000. 02000000:00000001:3.0:1713478268.972188:0:7997:0:(sec.c:1806:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:3.0:1713478268.972189:0:7997:0:(genops.c:1134:class_import_put()) Process entered 00000020:00000040:3.0:1713478268.972190:0:7997:0:(genops.c:1140:class_import_put()) import ffff88007bc37000 refcount=2 obd=lustre-OST0000-osc-MDT0000 00000020:00000001:3.0:1713478268.972191:0:7997:0:(genops.c:1147:class_import_put()) Process leaving 02000000:00000010:3.0:1713478268.972191:0:7997:0:(sec_null.c:193:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff88007ba7b400. 02000000:00000001:3.0:1713478268.972193:0:7997:0:(sec.c:477:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:3.0:1713478268.972193:0:7997:0:(sec.c:494:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:3.0:1713478268.972194:0:7997:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880095554e00. 00000100:00000001:3.0:1713478268.972195:0:7997:0:(client.c:2707:__ptlrpc_free_req()) Process leaving 00000100:00000001:3.0:1713478268.972196:0:7997:0:(client.c:2764:__ptlrpc_req_put()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478268.972197:0:7997:0:(client.c:2723:__ptlrpc_req_put()) Process entered 00000100:00000040:3.0:1713478268.972199:0:7997:0:(client.c:2731:__ptlrpc_req_put()) @@@ refcount now 0 req@ffff8800a16b0e00 x1796705716764096/t0(0) o400->lustre-OST0001-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 1713478284 ref 1 fl Complete:RNQU/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00000001:3.0:1713478268.972203:0:7997:0:(client.c:2649:__ptlrpc_free_req()) Process entered 02000000:00000001:3.0:1713478268.972203:0:7997:0:(sec.c:1792:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:3.0:1713478268.972204:0:7997:0:(sec_null.c:223:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff880086a0ec00. 02000000:00000001:3.0:1713478268.972205:0:7997:0:(sec.c:1806:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:3.0:1713478268.972206:0:7997:0:(genops.c:1134:class_import_put()) Process entered 00000020:00000040:3.0:1713478268.972207:0:7997:0:(genops.c:1140:class_import_put()) import ffff8800880fb800 refcount=2 obd=lustre-OST0001-osc-MDT0000 00000020:00000001:3.0:1713478268.972208:0:7997:0:(genops.c:1147:class_import_put()) Process leaving 02000000:00000010:3.0:1713478268.972208:0:7997:0:(sec_null.c:193:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff88007ba7b500. 02000000:00000001:3.0:1713478268.972209:0:7997:0:(sec.c:477:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:3.0:1713478268.972210:0:7997:0:(sec.c:494:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:3.0:1713478268.972211:0:7997:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800a16b0e00. 00000100:00000001:3.0:1713478268.972212:0:7997:0:(client.c:2707:__ptlrpc_free_req()) Process leaving 00000100:00000001:3.0:1713478268.972213:0:7997:0:(client.c:2764:__ptlrpc_req_put()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478268.972214:0:7997:0:(client.c:2723:__ptlrpc_req_put()) Process entered 00000100:00000040:3.0:1713478268.972215:0:7997:0:(client.c:2731:__ptlrpc_req_put()) @@@ refcount now 0 req@ffff880095555f80 x1796705716763840/t0(0) o400->lustre-OST0001-osc-MDT0001@0@lo:28/4 lens 224/224 e 0 to 0 dl 1713478284 ref 1 fl Complete:RNQU/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00000001:3.0:1713478268.972219:0:7997:0:(client.c:2649:__ptlrpc_free_req()) Process entered 02000000:00000001:3.0:1713478268.972219:0:7997:0:(sec.c:1792:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:3.0:1713478268.972220:0:7997:0:(sec_null.c:223:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff880086a0e200. 02000000:00000001:3.0:1713478268.972221:0:7997:0:(sec.c:1806:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:3.0:1713478268.972222:0:7997:0:(genops.c:1134:class_import_put()) Process entered 00000020:00000040:3.0:1713478268.972223:0:7997:0:(genops.c:1140:class_import_put()) import ffff88012b699000 refcount=2 obd=lustre-OST0001-osc-MDT0001 00000020:00000001:3.0:1713478268.972223:0:7997:0:(genops.c:1147:class_import_put()) Process leaving 02000000:00000010:3.0:1713478268.972224:0:7997:0:(sec_null.c:193:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff88007ba7b900. 02000000:00000001:3.0:1713478268.972225:0:7997:0:(sec.c:477:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:3.0:1713478268.972226:0:7997:0:(sec.c:494:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:3.0:1713478268.972227:0:7997:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880095555f80. 00000100:00000001:3.0:1713478268.972243:0:7997:0:(client.c:2707:__ptlrpc_free_req()) Process leaving 00000100:00000001:3.0:1713478268.972244:0:7997:0:(client.c:2764:__ptlrpc_req_put()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478268.972245:0:7997:0:(client.c:2723:__ptlrpc_req_put()) Process entered 00000100:00000040:3.0:1713478268.972247:0:7997:0:(client.c:2731:__ptlrpc_req_put()) @@@ refcount now 0 req@ffff880095554000 x1796705716763584/t0(0) o400->lustre-MDT0000-lwp-OST0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713478284 ref 1 fl Complete:RNQU/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00000001:3.0:1713478268.972251:0:7997:0:(client.c:2649:__ptlrpc_free_req()) Process entered 02000000:00000001:3.0:1713478268.972251:0:7997:0:(sec.c:1792:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:3.0:1713478268.972253:0:7997:0:(sec_null.c:223:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff880086a0e400. 02000000:00000001:3.0:1713478268.972254:0:7997:0:(sec.c:1806:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:3.0:1713478268.972255:0:7997:0:(genops.c:1134:class_import_put()) Process entered 00000020:00000040:3.0:1713478268.972256:0:7997:0:(genops.c:1140:class_import_put()) import ffff88012a32f800 refcount=2 obd=lustre-MDT0000-lwp-OST0000 00000020:00000001:3.0:1713478268.972257:0:7997:0:(genops.c:1147:class_import_put()) Process leaving 02000000:00000010:3.0:1713478268.972258:0:7997:0:(sec_null.c:193:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff8801376c2700. 02000000:00000001:3.0:1713478268.972260:0:7997:0:(sec.c:477:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:3.0:1713478268.972260:0:7997:0:(sec.c:494:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:3.0:1713478268.972261:0:7997:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880095554000. 00000100:00000001:3.0:1713478268.972262:0:7997:0:(client.c:2707:__ptlrpc_free_req()) Process leaving 00000100:00000001:3.0:1713478268.972263:0:7997:0:(client.c:2764:__ptlrpc_req_put()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478268.972264:0:7997:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478268.972282:0:7997:0:(client.c:2476:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:3.0:1713478268.972283:0:7997:0:(client.c:2504:ptlrpc_set_next_timeout()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.972284:0:7997:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00000100:00000001:3.0:1713478268.972285:0:7997:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.972289:0:7996:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00000100:00000001:3.0:1713478268.972289:0:7996:0:(client.c:1841:ptlrpc_check_set()) Process entered 00000400:00000001:3.0:1713478268.972291:0:7996:0:(lib-msg.c:21:lnet_build_unlink_event()) Process entered 00000400:00000001:3.0:1713478268.972292:0:7996:0:(lib-msg.c:30:lnet_build_unlink_event()) Process leaving 00000400:00000010:3.0:1713478268.972293:0:7996:0:(lib-me.c:113:lnet_me_unlink()) slab-freed 'me': 88 at ffff8800893d1268. 00000400:00000200:3.0:1713478268.972294:0:7996:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb880 00000400:00000010:3.0:1713478268.972295:0:7996:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb880. 00000100:00000001:3.0:1713478268.972296:0:7996:0:(events.c:97:reply_in_callback()) Process entered 00000100:00000200:3.0:1713478268.972298:0:7996:0:(events.c:99:reply_in_callback()) @@@ type 6, status 0 req@ffff880095555880 x1796705716763520/t0(0) o400->lustre-MDT0001-lwp-OST0001@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713478284 ref 1 fl Rpc:RNQ/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000200:3.0:1713478268.972302:0:7996:0:(events.c:121:reply_in_callback()) @@@ unlink req@ffff880095555880 x1796705716763520/t0(0) o400->lustre-MDT0001-lwp-OST0001@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713478284 ref 1 fl Rpc:RNQU/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:3.0:1713478268.972306:0:7996:0:(events.c:182:reply_in_callback()) Process leaving 00000100:00000001:3.0:1713478268.972307:0:7996:0:(client.c:2836:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478268.972307:0:7996:0:(client.c:1456:after_reply()) Process entered 02000000:00000001:3.0:1713478268.972308:0:7996:0:(sec.c:1061:do_cli_unwrap_reply()) Process entered 00000100:00000001:3.0:1713478268.972309:0:7996:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478268.972310:0:7996:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478268.972311:0:7996:0:(sec.c:1116:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713478268.972313:0:7996:0:(import.c:1953:obd_at_measure()) add 5 to ffff8800a082c438 time=153 v=5 (5 5 5 5) 00000100:00001000:3.0:1713478268.972315:0:7996:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800a082c3f0 time=104 v=5 (1 1 1 1) 00000100:00000001:3.0:1713478268.972316:0:7996:0:(client.c:1377:ptlrpc_check_status()) Process entered 00000100:00000001:3.0:1713478268.972317:0:7996:0:(client.c:1396:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:3.0:1713478268.972318:0:7996:0:(ldlm_request.c:1522:ldlm_cli_update_pool()) Process entered 00010000:00000001:3.0:1713478268.972320:0:7996:0:(ldlm_request.c:1552:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.972321:0:7996:0:(client.c:2937:ptlrpc_free_committed()) Process entered 00000100:00000040:3.0:1713478268.972322:0:7996:0:(client.c:2949:ptlrpc_free_committed()) lustre-MDT0001-lwp-OST0001: skip recheck: last_committed 0 00000100:00000001:3.0:1713478268.972323:0:7996:0:(client.c:2950:ptlrpc_free_committed()) Process leaving 00000100:00000001:3.0:1713478268.972323:0:7996:0:(client.c:1656:after_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478268.972325:0:7996:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Rpc to Interpret req@ffff880095555880 x1796705716763520/t0(0) o400->lustre-MDT0001-lwp-OST0001@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713478284 ref 1 fl Rpc:RNQU/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00000001:3.0:1713478268.972328:0:7996:0:(client.c:2193:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:3.0:1713478268.972329:0:7996:0:(niobuf.c:450:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:3.0:1713478268.972330:0:7996:0:(niobuf.c:464:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:3.0:1713478268.972332:0:7996:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880095555880 x1796705716763520/t0(0) o400->lustre-MDT0001-lwp-OST0001@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713478284 ref 1 fl Interpret:RNQU/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00100000:3.0:1713478268.972335:0:7996:0:(client.c:2258:ptlrpc_check_set()) Completed RPC req@ffff880095555880 pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_00:lustre-MDT0001-lwp-OST0001_UUID:7996:1796705716763520:0@lo:400:kworker.0 00000100:00000001:3.0:1713478268.972337:0:7996:0:(client.c:2309:ptlrpc_check_set()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478268.972338:0:7996:0:(client.c:2723:__ptlrpc_req_put()) Process entered 00000100:00000040:3.0:1713478268.972340:0:7996:0:(client.c:2731:__ptlrpc_req_put()) @@@ refcount now 0 req@ffff880095555880 x1796705716763520/t0(0) o400->lustre-MDT0001-lwp-OST0001@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713478284 ref 1 fl Complete:RNQU/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00000001:3.0:1713478268.972343:0:7996:0:(client.c:2649:__ptlrpc_free_req()) Process entered 02000000:00000001:3.0:1713478268.972343:0:7996:0:(sec.c:1792:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:3.0:1713478268.972344:0:7996:0:(sec_null.c:223:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff880086a0e800. 02000000:00000001:3.0:1713478268.972345:0:7996:0:(sec.c:1806:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:3.0:1713478268.972346:0:7996:0:(genops.c:1134:class_import_put()) Process entered 00000020:00000040:3.0:1713478268.972346:0:7996:0:(genops.c:1140:class_import_put()) import ffff8800a082c000 refcount=2 obd=lustre-MDT0001-lwp-OST0001 00000020:00000001:3.0:1713478268.972347:0:7996:0:(genops.c:1147:class_import_put()) Process leaving 02000000:00000010:3.0:1713478268.972348:0:7996:0:(sec_null.c:193:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff8801376c2f00. 02000000:00000001:3.0:1713478268.972349:0:7996:0:(sec.c:477:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:3.0:1713478268.972350:0:7996:0:(sec.c:494:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:3.0:1713478268.972351:0:7996:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880095555880. 00000100:00000001:3.0:1713478268.972352:0:7996:0:(client.c:2707:__ptlrpc_free_req()) Process leaving 00000100:00000001:3.0:1713478268.972353:0:7996:0:(client.c:2764:__ptlrpc_req_put()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478268.972353:0:7996:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478268.972355:0:7996:0:(client.c:2476:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:3.0:1713478268.972356:0:7996:0:(client.c:2504:ptlrpc_set_next_timeout()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478268.972357:0:7996:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00000100:00000001:3.0:1713478268.972358:0:7996:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:0.0:1713478268.974572:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.974578:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.974580:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.974582:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.974587:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478268.974594:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a360d80 00000400:00000200:0.0:1713478268.974599:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55afd9 [128] + 75640 00000800:00000001:0.0:1713478268.974603:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.974616:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.974618:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.974621:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478268.974624:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478268.974625:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478268.974628:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008ee23800. 00000100:00000040:0.0:1713478268.974631:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff88008ee23800 x1796705787186560 msgsize 488 00000100:00100000:0.0:1713478268.974634:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478268.974645:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478268.974648:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.974651:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478268.974680:0:31857:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713478268.974684:0:31857:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787186560 02000000:00000001:2.0:1713478268.974687:0:31857:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713478268.974688:0:31857:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713478268.974691:0:31857:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713478268.974694:0:31857:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713478268.974697:0:31857:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787186560 00000020:00000001:2.0:1713478268.974699:0:31857:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713478268.974701:0:31857:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:2.0:1713478268.974703:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.974705:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=7 00000020:00000001:2.0:1713478268.974707:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:2.0:1713478268.974710:0:31857:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:2.0:1713478268.974713:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478268.974715:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713478268.974718:0:31857:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008e4f4c00. 00000020:00000010:2.0:1713478268.974722:0:31857:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880131aeba00. 00000020:00000010:2.0:1713478268.974725:0:31857:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008b9be000. 00000100:00000040:2.0:1713478268.974730:0:31857:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713478268.974733:0:31857:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713478268.974734:0:31857:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713478268.974736:0:31857:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713478268.974738:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478268.974740:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:2.0:1713478268.974742:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478268.974745:0:31857:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713478268.974747:0:31857:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713478268.974749:0:31857:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.974751:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478268.974753:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.974755:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.974756:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.974758:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.974759:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.974761:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.974762:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.974764:0:31857:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713478268.974767:0:31857:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.974769:0:31857:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.974771:0:31857:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.974773:0:31857:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713478268.974776:0:31857:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.974778:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713478268.974785:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (1024458752->1025507327) req@ffff88008ee23800 x1796705787186560/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713478268.974796:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713478268.974798:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88008ee23800 with x1796705787186560 ext(1024458752->1025507327) 00010000:00000001:2.0:1713478268.974800:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713478268.974802:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.974804:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:2.0:1713478268.974806:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.974809:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.974811:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713478268.974813:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713478268.974814:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713478268.974816:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88008ee23800 00002000:00000001:2.0:1713478268.974818:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.974820:0:31857:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.974824:0:31857:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.974840:0:31857:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478268.974849:0:31857:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713478268.974851:0:31857:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713478268.974856:0:31857:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 64779 00000100:00000040:2.0:1713478268.974859:0:31857:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:2.0:1713478268.974861:0:31857:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134711408640 : -131938998142976 : ffff88008ee23800) 00000100:00000040:2.0:1713478268.974866:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008ee23800 x1796705787186560/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713478268.974875:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478268.974877:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713478268.974880:0:31857:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008ee23800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30598:x1796705787186560:12345-192.168.202.21@tcp:4:dd.0 00000100:00000200:2.0:1713478268.974884:0:31857:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787186560 00000020:00000001:2.0:1713478268.974887:0:31857:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713478268.974889:0:31857:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713478268.974891:0:31857:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.974893:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478268.974895:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:2.0:1713478268.974897:0:31857:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713478268.974900:0:31857:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713478268.974902:0:31857:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713478268.974903:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478268.974904:0:31857:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.974907:0:31857:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713478268.974910:0:31857:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713478268.974912:0:31857:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713478268.974916:0:31857:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88008be95800. 02000000:00000001:2.0:1713478268.974918:0:31857:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.974920:0:31857:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.974923:0:31857:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713478268.974925:0:31857:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.974927:0:31857:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713478268.974929:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.974933:0:31857:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713478268.974935:0:31857:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713478268.974938:0:31857:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713478268.974941:0:31857:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713478268.974943:0:31857:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 free: 3917295616 avail: 3626749952 00000020:00000001:2.0:1713478268.974947:0:31857:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713478268.974948:0:31857:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 avail=3626749952 left=3136724992 unstable=0 tot_grant=490023616 pending=0 00000020:00000001:2.0:1713478268.974952:0:31857:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3136724992 : 3136724992 : baf6a000) 00000020:00000001:2.0:1713478268.974954:0:31857:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713478268.974956:0:31857:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 reports grant 488808448 dropped 0, local 489881600 00000020:00000001:2.0:1713478268.974959:0:31857:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713478268.974961:0:31857:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713478268.974963:0:31857:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 granted: 1073152 ungranted: 0 grant: 488808448 dirty: 1073152 00000020:00000001:2.0:1713478268.974966:0:31857:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713478268.974967:0:31857:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713478268.974970:0:31857:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 wants: 489881600 current grant 488808448 granting: 1073152 00000020:00000020:2.0:1713478268.974973:0:31857:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 tot cached:0 granted:491096768 num_exports: 3 00000020:00000001:2.0:1713478268.974975:0:31857:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1073152 : 1073152 : 106000) 00000020:00000001:2.0:1713478268.974978:0:31857:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713478268.974979:0:31857:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713478268.974981:0:31857:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713478268.974984:0:31857:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:2.0:1713478268.974986:0:31857:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00002000:00000001:2.0:1713478268.974990:0:31857:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.974994:0:31857:0:(osd_io.c:536:osd_map_remote_to_local()) Process entered 00080000:00000001:2.0:1713478268.974999:0:31857:0:(osd_io.c:570:osd_map_remote_to_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.975686:0:31857:0:(osd_io.c:817:osd_bufs_get()) Process leaving (rc=256 : 256 : 100) 00080000:00000001:2.0:1713478268.975696:0:31857:0:(osd_io.c:1208:osd_write_prep()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.975699:0:31857:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.975700:0:31857:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.975701:0:31857:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.975703:0:31857:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713478268.975706:0:31857:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88008be96400. 00000100:00000010:2.0:1713478268.975710:0:31857:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88006acc4000. 00000020:00000040:2.0:1713478268.975712:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=8 00010000:00000001:2.0:1713478268.975719:0:31857:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713478268.975720:0:31857:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713478268.975724:0:31857:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88012c2b4000. 00000400:00000010:2.0:1713478268.975730:0:31857:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88009b7c3310. 00000400:00000200:2.0:1713478268.975734:0:31857:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478268.975740:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478268.975745:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884767:884767:256:4294967295] 192.168.202.21@tcp LPNI seq info [884767:884767:8:4294967295] 00000400:00000200:2.0:1713478268.975749:0:31857:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.21@tcp 00000400:00000200:2.0:1713478268.975754:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : GET try# 0 00000800:00000200:2.0:1713478268.975758:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478268.975761:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8800ac495500. 00000800:00000200:2.0:1713478268.975765:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478268.975770:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478268.975773:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495500 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713478268.975788:0:31857:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.21@tcp mbits 0x662182a360d80-0x662182a360d80 00000100:00000001:2.0:1713478268.975791:0:31857:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713478268.975839:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478268.975843:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495500. 00000400:00000200:0.0:1713478268.975848:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.975852:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478268.975855:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478268.975857:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88008be96400 00000100:00000001:0.0:1713478268.975858:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478268.977210:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.977241:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.977243:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.977246:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.977250:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478268.977256:0:7991:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x569709 00000800:00000001:0.0:1713478268.977260:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.978221:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.978224:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.978413:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.978415:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.978419:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478268.978422:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b4000 00000400:00000010:0.0:1713478268.978423:0:7991:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b4000. 00000100:00000001:0.0:1713478268.978426:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478268.978428:0:7991:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88008be96400 00000100:00000001:0.0:1713478268.978437:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478268.978440:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.978442:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713478268.978465:0:31857:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.978469:0:31857:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713478268.978470:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.978473:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478268.978477:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.978478:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478268.978479:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.978481:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478268.978482:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.978483:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.978484:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.978484:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.978485:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.978486:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.978486:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.978488:0:31857:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713478268.978489:0:31857:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713478268.978490:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713478268.978492:0:31857:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.978493:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:2.0:1713478268.978495:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88008e4f4e00. 00080000:00000001:2.0:1713478268.978497:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134701780480 : -131939007771136 : ffff88008e4f4e00) 00080000:00000001:2.0:1713478268.978500:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:2.0:1713478268.978506:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.978507:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713478268.978508:0:31857:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.978509:0:31857:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713478268.978510:0:31857:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.978511:0:31857:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713478268.978513:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00040000:00000001:2.0:1713478268.978517:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713478268.978518:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:2.0:1713478268.978519:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713478268.978521:0:31857:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713478268.978522:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:2.0:1713478268.978523:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88008e4f4800. 00080000:00000001:2.0:1713478268.978524:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134701778944 : -131939007772672 : ffff88008e4f4800) 00080000:00000001:2.0:1713478268.978527:0:31857:0:(osd_handler.c:3090:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713478268.978528:0:31857:0:(osd_handler.c:3157:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.978529:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:2.0:1713478268.978531:0:31857:0:(osd_io.c:1803:osd_declare_write()) Process entered 00000001:00000001:2.0:1713478268.978532:0:31857:0:(osd_quota.c:663:osd_declare_inode_qid()) Process entered 00080000:00000010:2.0:1713478268.978534:0:31857:0:(osd_io.c:2646:osd_trunc_lock()) kmalloced '(al)': 48 at ffff8800ac43d3c0. 00080000:00000001:2.0:1713478268.978535:0:31857:0:(osd_io.c:1888:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.978537:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.978546:0:31857:0:(osd_handler.c:3410:osd_attr_set()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:2.0:1713478268.978548:0:31857:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713478268.978550:0:31857:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800822f2840. 00000020:00000040:2.0:1713478268.978551:0:31857:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 1 00000020:00000040:2.0:1713478268.978553:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=9 00000020:00000001:2.0:1713478268.978554:0:31857:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.978555:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713478268.978556:0:31857:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713478268.978558:0:31857:0:(osd_handler.c:5063:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713478268.978559:0:31857:0:(osd_handler.c:5081:osd_xattr_set()) [0x2c0000403:0xa745:0x0] set version 0x30000c9e8 (old 0x30000c9e7) for inode 13563 00080000:00000001:2.0:1713478268.978562:0:31857:0:(osd_handler.c:5090:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713478268.978563:0:31857:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884953576, last_committed = 12884953575 00000001:00000010:2.0:1713478268.978565:0:31857:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800822f27e0. 00000001:00000040:2.0:1713478268.978566:0:31857:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 2 00000020:00000040:2.0:1713478268.978567:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=10 00000001:00000001:2.0:1713478268.978574:0:31857:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:2.0:1713478268.978576:0:31857:0:(osd_io.c:2674:osd_trunc_unlock_all()) kfreed 'al': 48 at ffff8800ac43d3c0. 00040000:00000001:2.0:1713478268.978579:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713478268.978579:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:2.0:1713478268.978580:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.978612:0:31857:0:(osd_io.c:698:osd_bufs_put()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713478268.978614:0:31857:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00002000:00000001:2.0:1713478268.978615:0:31857:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.978616:0:31857:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.978618:0:31857:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.978619:0:31857:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713478268.978620:0:31857:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713478268.978621:0:31857:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713478268.978623:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 9 00000100:00000010:2.0:1713478268.978624:0:31857:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88006acc4000. 00000100:00000010:2.0:1713478268.978626:0:31857:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88008be96400. 00000100:00000001:2.0:1713478268.978627:0:31857:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713478268.978628:0:31857:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713478268.978629:0:31857:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953575, transno 12884953576, xid 1796705787186560 00010000:00000001:2.0:1713478268.978631:0:31857:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713478268.978635:0:31857:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008ee23800 x1796705787186560/t12884953576(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/448 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713478268.978640:0:31857:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713478268.978642:0:31857:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713478268.978643:0:31857:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800a14305e8 time=35 v=5 (1 1 1 3) 00000100:00000001:2.0:1713478268.978646:0:31857:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713478268.978647:0:31857:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:2.0:1713478268.978648:0:31857:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:2.0:1713478268.978650:0:31857:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713478268.978651:0:31857:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.978652:0:31857:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713478268.978654:0:31857:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:2.0:1713478268.978656:0:31857:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880136887220. 00000100:00000200:2.0:1713478268.978658:0:31857:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796705787186560, offset 224 00000400:00000200:2.0:1713478268.978661:0:31857:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478268.978665:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478268.978668:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884768:884768:256:4294967295] 192.168.202.21@tcp LPNI seq info [884768:884768:8:4294967295] 00000400:00000200:2.0:1713478268.978673:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:2.0:1713478268.978676:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478268.978678:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800ac495f00. 00000800:00000200:2.0:1713478268.978681:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478268.978685:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478268.978687:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495f00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713478268.978700:0:31857:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713478268.978702:0:31857:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:2.0:1713478268.978703:0:31857:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713478268.978704:0:31857:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.978705:0:31857:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713478268.978708:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008ee23800 x1796705787186560/t12884953576(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/448 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713478268.978714:0:31857:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008ee23800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30598:x1796705787186560:12345-192.168.202.21@tcp:4:dd.0 Request processed in 3838us (4081us total) trans 12884953576 rc 0/0 00000100:00100000:2.0:1713478268.978719:0:31857:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 64779 00000100:00000040:2.0:1713478268.978720:0:31857:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:2.0:1713478268.978722:0:31857:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713478268.978723:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713478268.978726:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (1024458752->1025507327) req@ffff88008ee23800 x1796705787186560/t12884953576(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/448 e 0 to 0 dl 1713478279 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713478268.978730:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713478268.978731:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88008ee23800 with x1796705787186560 ext(1024458752->1025507327) 00010000:00000001:2.0:1713478268.978733:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713478268.978734:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.978735:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:2.0:1713478268.978736:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.978738:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.978739:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713478268.978740:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713478268.978740:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713478268.978741:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88008ee23800 00002000:00000001:2.0:1713478268.978742:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.978744:0:31857:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000800:00000200:0.0:1713478268.978745:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000010:2.0:1713478268.978746:0:31857:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880131aeba00. 00000020:00000010:2.0:1713478268.978748:0:31857:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008b9be000. 00000800:00000010:0.0:1713478268.978748:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495f00. 00000020:00000010:2.0:1713478268.978750:0:31857:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008e4f4c00. 00000400:00000200:0.0:1713478268.978751:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000040:2.0:1713478268.978752:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000100:00000001:2.0:1713478268.978753:0:31857:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.978755:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478268.978758:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887220 00000400:00000010:0.0:1713478268.978760:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887220. 00000100:00000001:0.0:1713478268.978763:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478268.978764:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478268.979361:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.979365:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.979367:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.979368:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.979371:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478268.979377:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a360dc0 00000400:00000200:0.0:1713478268.979380:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x545cbd [8] + 13656 00000800:00000001:0.0:1713478268.979383:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.979389:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.979391:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.979393:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478268.979395:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478268.979396:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478268.979398:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008ee20000. 00000100:00000040:0.0:1713478268.979400:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff88008ee20000 x1796705787186624 msgsize 440 00000100:00100000:0.0:1713478268.979403:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478268.979412:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478268.979415:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.979417:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478268.979435:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713478268.979436:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787186624 02000000:00000001:2.0:1713478268.979438:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713478268.979439:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713478268.979440:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713478268.979442:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713478268.979444:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787186624 00000020:00000001:2.0:1713478268.979445:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713478268.979446:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:2.0:1713478268.979447:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.979448:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:2.0:1713478268.979449:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:2.0:1713478268.979450:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:2.0:1713478268.979452:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478268.979453:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713478268.979456:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008e4f4c00. 00000020:00000010:2.0:1713478268.979457:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880131aeba00. 00000020:00000010:2.0:1713478268.979459:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008b9be000. 00000100:00000040:2.0:1713478268.979461:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:2.0:1713478268.979462:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713478268.979463:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1713478268.979464:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.979466:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.979475:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478268.979479:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713478268.979480:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713478268.979483:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111342 00000100:00000040:2.0:1713478268.979485:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:2.0:1713478268.979486:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134711394304 : -131938998157312 : ffff88008ee20000) 00000100:00000040:2.0:1713478268.979489:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008ee20000 x1796705787186624/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 440/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713478268.979494:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478268.979495:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713478268.979497:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008ee20000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30599:x1796705787186624:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:2.0:1713478268.979498:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787186624 00000020:00000001:2.0:1713478268.979500:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713478268.979501:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713478268.979502:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.979503:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478268.979504:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:2.0:1713478268.979505:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713478268.979507:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713478268.979508:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713478268.979509:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478268.979510:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713478268.979511:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713478268.979512:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.979513:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478268.979515:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.979516:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.979516:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.979517:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.979518:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.979519:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.979520:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.979521:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.979522:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.979523:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713478268.979524:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713478268.979526:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88008be96400. 02000000:00000001:2.0:1713478268.979527:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.979528:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.979529:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:2.0:1713478268.979531:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713478268.979532:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713478268.979534:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:2.0:1713478268.979535:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:2.0:1713478268.979536:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:2.0:1713478268.979538:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c9e8 for inode 13563 00080000:00000001:2.0:1713478268.979539:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478268.979965:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478268.979966:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478268.979968:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953576 is committed 00000001:00000040:0.0:1713478268.979970:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478268.979971:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478268.979973:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f27e0. 00000020:00000001:0.0:1713478268.979975:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478268.979976:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478268.979977:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478268.979978:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478268.979979:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2840. 00080000:00000010:0.0:1713478268.979981:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88008e4f4800. 00080000:00000010:0.0:1713478268.979984:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88008e4f4e00. 00080000:00000001:2.0:1713478268.980018:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.980022:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.980025:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478268.980029:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.980031:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:2.0:1713478268.980033:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.980035:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:2.0:1713478268.980037:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:2.0:1713478268.980040:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953576, transno 0, xid 1796705787186624 00010000:00000001:2.0:1713478268.980042:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713478268.980048:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008ee20000 x1796705787186624/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 440/432 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713478268.980055:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713478268.980056:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713478268.980059:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=5 v=5 (1 1 1 1) 00000100:00000001:2.0:1713478268.980062:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713478268.980064:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:2.0:1713478268.980066:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:2.0:1713478268.980068:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713478268.980070:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.980072:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713478268.980074:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:2.0:1713478268.980077:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8801368872a8. 00000100:00000200:2.0:1713478268.980080:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787186624, offset 224 00000400:00000200:2.0:1713478268.980083:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478268.980089:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478268.980092:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884769:884769:256:4294967295] 192.168.202.21@tcp LPNI seq info [884769:884769:8:4294967295] 00000400:00000200:2.0:1713478268.980100:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:2.0:1713478268.980104:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478268.980107:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800ac495300. 00000800:00000200:2.0:1713478268.980110:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478268.980114:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478268.980117:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495300 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713478268.980130:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713478268.980133:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:2.0:1713478268.980135:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713478268.980136:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.980138:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713478268.980141:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008ee20000 x1796705787186624/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 440/432 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713478268.980146:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008ee20000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30599:x1796705787186624:12345-192.168.202.21@tcp:16:dd.0 Request processed in 651us (745us total) trans 0 rc 0/0 00000100:00100000:2.0:1713478268.980151:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111342 00000100:00000040:2.0:1713478268.980153:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:2.0:1713478268.980154:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713478268.980155:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713478268.980157:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880131aeba00. 00000020:00000010:2.0:1713478268.980159:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008b9be000. 00000020:00000010:2.0:1713478268.980161:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008e4f4c00. 00000020:00000040:2.0:1713478268.980163:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000100:00000001:2.0:1713478268.980164:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478268.980167:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478268.980169:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495300. 00000400:00000200:0.0:1713478268.980171:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.980174:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478268.980176:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801368872a8 00000400:00000010:0.0:1713478268.980177:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801368872a8. 00000100:00000001:0.0:1713478268.980179:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478268.980180:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478268.984505:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.984509:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.984511:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.984512:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.984516:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478268.984521:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a360e00 00000400:00000200:0.0:1713478268.984524:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55afd9 [128] + 76128 00000800:00000001:0.0:1713478268.984527:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.984534:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.984535:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.984538:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478268.984540:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478268.984541:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478268.984543:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880095555880. 00000100:00000040:0.0:1713478268.984545:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff880095555880 x1796705787186688 msgsize 488 00000100:00100000:0.0:1713478268.984547:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478268.984557:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478268.984560:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.984561:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478268.984578:0:31857:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713478268.984580:0:31857:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787186688 02000000:00000001:2.0:1713478268.984582:0:31857:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713478268.984583:0:31857:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713478268.984585:0:31857:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713478268.984586:0:31857:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713478268.984588:0:31857:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787186688 00000020:00000001:2.0:1713478268.984590:0:31857:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713478268.984591:0:31857:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:2.0:1713478268.984592:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.984593:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=7 00000020:00000001:2.0:1713478268.984595:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:2.0:1713478268.984596:0:31857:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:2.0:1713478268.984598:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478268.984599:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713478268.984601:0:31857:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008e4f4c00. 00000020:00000010:2.0:1713478268.984602:0:31857:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880131aeba00. 00000020:00000010:2.0:1713478268.984604:0:31857:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008b9be000. 00000100:00000040:2.0:1713478268.984606:0:31857:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713478268.984608:0:31857:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713478268.984609:0:31857:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713478268.984610:0:31857:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713478268.984611:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478268.984612:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:2.0:1713478268.984613:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478268.984615:0:31857:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713478268.984616:0:31857:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713478268.984617:0:31857:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.984618:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478268.984619:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.984620:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.984621:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.984622:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.984623:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.984624:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.984624:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.984625:0:31857:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713478268.984626:0:31857:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.984627:0:31857:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.984628:0:31857:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.984629:0:31857:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713478268.984630:0:31857:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.984631:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713478268.984635:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (1025507328->1026555903) req@ffff880095555880 x1796705787186688/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713478268.984641:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713478268.984642:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880095555880 with x1796705787186688 ext(1025507328->1026555903) 00010000:00000001:2.0:1713478268.984644:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713478268.984645:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.984646:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:2.0:1713478268.984647:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.984648:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.984650:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713478268.984650:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713478268.984651:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713478268.984652:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880095555880 00002000:00000001:2.0:1713478268.984653:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.984654:0:31857:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.984656:0:31857:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.984666:0:31857:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478268.984670:0:31857:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713478268.984671:0:31857:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713478268.984673:0:31857:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 64780 00000100:00000040:2.0:1713478268.984674:0:31857:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:2.0:1713478268.984675:0:31857:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134819616896 : -131938889934720 : ffff880095555880) 00000100:00000040:2.0:1713478268.984678:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880095555880 x1796705787186688/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713478268.984682:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478268.984683:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713478268.984685:0:31857:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880095555880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30598:x1796705787186688:12345-192.168.202.21@tcp:4:dd.0 00000100:00000200:2.0:1713478268.984687:0:31857:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787186688 00000020:00000001:2.0:1713478268.984688:0:31857:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713478268.984689:0:31857:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713478268.984691:0:31857:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.984692:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478268.984692:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:2.0:1713478268.984694:0:31857:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713478268.984695:0:31857:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713478268.984696:0:31857:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713478268.984697:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478268.984698:0:31857:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.984699:0:31857:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713478268.984701:0:31857:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713478268.984701:0:31857:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713478268.984703:0:31857:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88008be94000. 02000000:00000001:2.0:1713478268.984704:0:31857:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.984705:0:31857:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.984707:0:31857:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713478268.984707:0:31857:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.984709:0:31857:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713478268.984709:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.984711:0:31857:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713478268.984712:0:31857:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713478268.984714:0:31857:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713478268.984715:0:31857:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713478268.984716:0:31857:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 free: 3917295616 avail: 3625676800 00000020:00000001:2.0:1713478268.984718:0:31857:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713478268.984719:0:31857:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 avail=3625676800 left=3135651840 unstable=0 tot_grant=490023616 pending=0 00000020:00000001:2.0:1713478268.984721:0:31857:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3135651840 : 3135651840 : bae64000) 00000020:00000001:2.0:1713478268.984722:0:31857:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713478268.984723:0:31857:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 reports grant 488808448 dropped 0, local 489881600 00000020:00000001:2.0:1713478268.984724:0:31857:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713478268.984725:0:31857:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713478268.984726:0:31857:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 granted: 1073152 ungranted: 0 grant: 488808448 dirty: 1073152 00000020:00000001:2.0:1713478268.984727:0:31857:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713478268.984728:0:31857:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713478268.984729:0:31857:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 wants: 489881600 current grant 488808448 granting: 1073152 00000020:00000020:2.0:1713478268.984731:0:31857:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 tot cached:0 granted:491096768 num_exports: 3 00000020:00000001:2.0:1713478268.984733:0:31857:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1073152 : 1073152 : 106000) 00000020:00000001:2.0:1713478268.984734:0:31857:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713478268.984735:0:31857:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713478268.984736:0:31857:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713478268.984738:0:31857:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:2.0:1713478268.984739:0:31857:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00002000:00000001:2.0:1713478268.984741:0:31857:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.984742:0:31857:0:(osd_io.c:536:osd_map_remote_to_local()) Process entered 00080000:00000001:2.0:1713478268.984746:0:31857:0:(osd_io.c:570:osd_map_remote_to_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.985327:0:31857:0:(osd_io.c:817:osd_bufs_get()) Process leaving (rc=256 : 256 : 100) 00080000:00000001:2.0:1713478268.985334:0:31857:0:(osd_io.c:1208:osd_write_prep()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.985335:0:31857:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.985336:0:31857:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.985337:0:31857:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.985338:0:31857:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713478268.985341:0:31857:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88008be97400. 00000100:00000010:2.0:1713478268.985343:0:31857:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88006acc4000. 00000020:00000040:2.0:1713478268.985344:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=8 00010000:00000001:2.0:1713478268.985348:0:31857:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713478268.985349:0:31857:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713478268.985353:0:31857:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88012c2b2000. 00000400:00000010:2.0:1713478268.985356:0:31857:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88009b7c3348. 00000400:00000200:2.0:1713478268.985359:0:31857:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478268.985378:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478268.985381:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884770:884770:256:4294967295] 192.168.202.21@tcp LPNI seq info [884770:884770:8:4294967295] 00000400:00000200:2.0:1713478268.985384:0:31857:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.21@tcp 00000400:00000200:2.0:1713478268.985387:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : GET try# 0 00000800:00000200:2.0:1713478268.985390:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478268.985392:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8800ac495700. 00000800:00000200:2.0:1713478268.985395:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478268.985398:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478268.985400:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495700 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713478268.985410:0:31857:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.21@tcp mbits 0x662182a360e00-0x662182a360e00 00000100:00000001:2.0:1713478268.985412:0:31857:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713478268.985462:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478268.985465:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495700. 00000400:00000200:0.0:1713478268.985468:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.985471:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478268.985473:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478268.985475:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88008be97400 00000100:00000001:0.0:1713478268.985476:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478268.986881:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.986904:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.986907:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.986910:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.986970:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478268.986978:0:7991:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x569715 00000800:00000001:0.0:1713478268.986984:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.988053:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.988056:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.988059:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478268.988061:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b2000 00000400:00000010:0.0:1713478268.988063:0:7991:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b2000. 00000100:00000001:0.0:1713478268.988066:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478268.988067:0:7991:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88008be97400 00000100:00000001:0.0:1713478268.988075:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478268.988078:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.988080:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713478268.988110:0:31857:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.988114:0:31857:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713478268.988116:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.988120:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478268.988124:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.988127:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478268.988128:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.988130:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478268.988132:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.988133:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.988134:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.988135:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.988137:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.988138:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.988139:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.988141:0:31857:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713478268.988143:0:31857:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713478268.988144:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713478268.988147:0:31857:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.988149:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:2.0:1713478268.988152:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88008e4f4000. 00080000:00000001:2.0:1713478268.988155:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134701776896 : -131939007774720 : ffff88008e4f4000) 00080000:00000001:2.0:1713478268.988159:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:2.0:1713478268.988166:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.988168:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713478268.988169:0:31857:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.988170:0:31857:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713478268.988172:0:31857:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.988174:0:31857:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713478268.988176:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00040000:00000001:2.0:1713478268.988180:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713478268.988181:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:2.0:1713478268.988182:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713478268.988185:0:31857:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713478268.988187:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:2.0:1713478268.988189:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88008e4f4200. 00080000:00000001:2.0:1713478268.988191:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134701777408 : -131939007774208 : ffff88008e4f4200) 00080000:00000001:2.0:1713478268.988194:0:31857:0:(osd_handler.c:3090:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713478268.988196:0:31857:0:(osd_handler.c:3157:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.988197:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:2.0:1713478268.988199:0:31857:0:(osd_io.c:1803:osd_declare_write()) Process entered 00000001:00000001:2.0:1713478268.988201:0:31857:0:(osd_quota.c:663:osd_declare_inode_qid()) Process entered 00080000:00000010:2.0:1713478268.988203:0:31857:0:(osd_io.c:2646:osd_trunc_lock()) kmalloced '(al)': 48 at ffff8800ac43d3c0. 00080000:00000001:2.0:1713478268.988204:0:31857:0:(osd_io.c:1888:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.988207:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.988217:0:31857:0:(osd_handler.c:3410:osd_attr_set()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:2.0:1713478268.988220:0:31857:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713478268.988222:0:31857:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800822f2240. 00000020:00000040:2.0:1713478268.988223:0:31857:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 1 00000020:00000040:2.0:1713478268.988225:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=9 00000020:00000001:2.0:1713478268.988227:0:31857:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.988243:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713478268.988245:0:31857:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713478268.988247:0:31857:0:(osd_handler.c:5063:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713478268.988248:0:31857:0:(osd_handler.c:5081:osd_xattr_set()) [0x2c0000403:0xa745:0x0] set version 0x30000c9e9 (old 0x30000c9e8) for inode 13563 00080000:00000001:2.0:1713478268.988254:0:31857:0:(osd_handler.c:5090:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713478268.988255:0:31857:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884953577, last_committed = 12884953576 00000001:00000010:2.0:1713478268.988258:0:31857:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800822f2180. 00000001:00000040:2.0:1713478268.988261:0:31857:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 2 00000020:00000040:2.0:1713478268.988262:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=10 00000001:00000001:2.0:1713478268.988269:0:31857:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:2.0:1713478268.988272:0:31857:0:(osd_io.c:2674:osd_trunc_unlock_all()) kfreed 'al': 48 at ffff8800ac43d3c0. 00040000:00000001:2.0:1713478268.988276:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713478268.988276:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:2.0:1713478268.988277:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.988299:0:31857:0:(osd_io.c:698:osd_bufs_put()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713478268.988300:0:31857:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00002000:00000001:2.0:1713478268.988302:0:31857:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.988303:0:31857:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.988304:0:31857:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.988306:0:31857:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713478268.988307:0:31857:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713478268.988307:0:31857:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713478268.988309:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 9 00000100:00000010:2.0:1713478268.988310:0:31857:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88006acc4000. 00000100:00000010:2.0:1713478268.988312:0:31857:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88008be97400. 00000100:00000001:2.0:1713478268.988313:0:31857:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713478268.988314:0:31857:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713478268.988316:0:31857:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953576, transno 12884953577, xid 1796705787186688 00010000:00000001:2.0:1713478268.988317:0:31857:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713478268.988321:0:31857:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880095555880 x1796705787186688/t12884953577(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/448 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713478268.988327:0:31857:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713478268.988328:0:31857:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713478268.988330:0:31857:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800a14305e8 time=35 v=5 (1 1 1 3) 00000100:00000001:2.0:1713478268.988332:0:31857:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713478268.988334:0:31857:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:2.0:1713478268.988335:0:31857:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:2.0:1713478268.988337:0:31857:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713478268.988338:0:31857:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.988339:0:31857:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713478268.988341:0:31857:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:2.0:1713478268.988342:0:31857:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880136887110. 00000100:00000200:2.0:1713478268.988345:0:31857:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796705787186688, offset 224 00000400:00000200:2.0:1713478268.988365:0:31857:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478268.988369:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478268.988372:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884771:884771:256:4294967295] 192.168.202.21@tcp LPNI seq info [884771:884771:8:4294967295] 00000400:00000200:2.0:1713478268.988378:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:2.0:1713478268.988381:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478268.988383:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800ac495700. 00000800:00000200:2.0:1713478268.988386:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478268.988389:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478268.988391:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495700 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713478268.988401:0:31857:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713478268.988403:0:31857:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:2.0:1713478268.988404:0:31857:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713478268.988405:0:31857:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.988406:0:31857:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713478268.988408:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880095555880 x1796705787186688/t12884953577(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/448 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713478268.988414:0:31857:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880095555880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30598:x1796705787186688:12345-192.168.202.21@tcp:4:dd.0 Request processed in 3730us (3867us total) trans 12884953577 rc 0/0 00000100:00100000:2.0:1713478268.988419:0:31857:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 64780 00000100:00000040:2.0:1713478268.988421:0:31857:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:2.0:1713478268.988422:0:31857:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713478268.988423:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713478268.988426:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (1025507328->1026555903) req@ffff880095555880 x1796705787186688/t12884953577(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/448 e 0 to 0 dl 1713478279 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713478268.988431:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713478268.988432:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880095555880 with x1796705787186688 ext(1025507328->1026555903) 00010000:00000001:2.0:1713478268.988433:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713478268.988434:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.988435:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:2.0:1713478268.988437:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.988438:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.988439:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713478268.988440:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713478268.988440:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713478268.988441:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880095555880 00002000:00000001:2.0:1713478268.988442:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713478268.988442:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000100:00000001:2.0:1713478268.988443:0:31857:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000800:00000010:0.0:1713478268.988444:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495700. 00000020:00000010:2.0:1713478268.988446:0:31857:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880131aeba00. 00000400:00000200:0.0:1713478268.988446:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000010:2.0:1713478268.988447:0:31857:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008b9be000. 00000400:00000200:0.0:1713478268.988449:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000020:00000010:2.0:1713478268.988450:0:31857:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008e4f4c00. 00000400:00000200:0.0:1713478268.988451:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887110 00000020:00000040:2.0:1713478268.988452:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000400:00000010:0.0:1713478268.988452:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887110. 00000100:00000001:0.0:1713478268.988454:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478268.988455:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:2.0:1713478268.988457:0:31857:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.989273:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.989277:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.989279:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.989281:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.989285:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478268.989292:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a360e40 00000400:00000200:0.0:1713478268.989296:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x545cbd [8] + 14096 00000800:00000001:0.0:1713478268.989299:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.989308:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.989310:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.989313:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478268.989316:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478268.989318:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478268.989321:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880095554000. 00000100:00000040:0.0:1713478268.989322:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff880095554000 x1796705787186752 msgsize 440 00000100:00100000:0.0:1713478268.989325:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478268.989334:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478268.989337:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.989339:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478268.989365:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713478268.989367:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787186752 02000000:00000001:2.0:1713478268.989368:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713478268.989369:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713478268.989371:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713478268.989373:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713478268.989374:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787186752 00000020:00000001:2.0:1713478268.989376:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713478268.989376:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:2.0:1713478268.989378:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.989379:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:2.0:1713478268.989381:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:2.0:1713478268.989382:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:2.0:1713478268.989384:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478268.989385:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713478268.989387:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008e4f4c00. 00000020:00000010:2.0:1713478268.989389:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880131aeba00. 00000020:00000010:2.0:1713478268.989391:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008b9be000. 00000100:00000040:2.0:1713478268.989394:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:2.0:1713478268.989396:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713478268.989396:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1713478268.989397:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.989400:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.989409:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478268.989413:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713478268.989414:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713478268.989418:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111343 00000100:00000040:2.0:1713478268.989419:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:2.0:1713478268.989421:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134819610624 : -131938889940992 : ffff880095554000) 00000100:00000040:2.0:1713478268.989424:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880095554000 x1796705787186752/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 440/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713478268.989430:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478268.989431:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713478268.989433:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880095554000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30597:x1796705787186752:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:2.0:1713478268.989435:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787186752 00000020:00000001:2.0:1713478268.989436:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713478268.989437:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713478268.989438:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.989440:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478268.989441:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:2.0:1713478268.989442:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713478268.989443:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713478268.989444:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713478268.989445:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478268.989446:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713478268.989447:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713478268.989448:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.989450:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478268.989451:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.989452:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.989453:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.989453:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.989454:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.989455:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.989456:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.989457:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.989458:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.989460:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713478268.989460:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713478268.989462:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88008be97400. 02000000:00000001:2.0:1713478268.989463:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.989464:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.989465:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:2.0:1713478268.989466:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713478268.989467:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713478268.989470:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:2.0:1713478268.989471:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:2.0:1713478268.989472:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:2.0:1713478268.989474:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c9e9 for inode 13563 00080000:00000001:2.0:1713478268.989476:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478268.989992:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478268.989994:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478268.989995:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953577 is committed 00000001:00000040:0.0:1713478268.989997:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478268.989999:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478268.990000:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2180. 00000020:00000001:0.0:1713478268.990003:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478268.990003:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478268.990004:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478268.990005:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478268.990006:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2240. 00080000:00000010:0.0:1713478268.990008:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88008e4f4200. 00080000:00000010:0.0:1713478268.990010:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88008e4f4000. 00080000:00000001:2.0:1713478268.990059:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.990063:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.990067:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478268.990071:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.990073:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:2.0:1713478268.990075:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.990077:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:2.0:1713478268.990079:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:2.0:1713478268.990082:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953577, transno 0, xid 1796705787186752 00010000:00000001:2.0:1713478268.990085:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713478268.990090:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880095554000 x1796705787186752/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 440/432 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713478268.990098:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713478268.990099:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713478268.990101:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=5 v=5 (1 1 1 1) 00000100:00000001:2.0:1713478268.990104:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713478268.990106:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:2.0:1713478268.990108:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:2.0:1713478268.990109:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713478268.990110:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.990112:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713478268.990113:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:2.0:1713478268.990115:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880136887908. 00000100:00000200:2.0:1713478268.990117:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787186752, offset 224 00000400:00000200:2.0:1713478268.990120:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478268.990125:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478268.990127:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884772:884772:256:4294967295] 192.168.202.21@tcp LPNI seq info [884772:884772:8:4294967295] 00000400:00000200:2.0:1713478268.990133:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:2.0:1713478268.990136:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478268.990139:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800ac495300. 00000800:00000200:2.0:1713478268.990141:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478268.990145:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478268.990147:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495300 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713478268.990159:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713478268.990161:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:2.0:1713478268.990162:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713478268.990163:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.990165:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713478268.990168:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880095554000 x1796705787186752/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 440/432 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713478268.990174:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880095554000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30597:x1796705787186752:12345-192.168.202.21@tcp:16:dd.0 Request processed in 742us (850us total) trans 0 rc 0/0 00000100:00100000:2.0:1713478268.990179:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111343 00000100:00000040:2.0:1713478268.990181:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:2.0:1713478268.990182:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713478268.990183:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713478268.990186:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880131aeba00. 00000020:00000010:2.0:1713478268.990187:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008b9be000. 00000020:00000010:2.0:1713478268.990189:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008e4f4c00. 00000020:00000040:2.0:1713478268.990192:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000100:00000001:2.0:1713478268.990194:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478268.990194:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478268.990196:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495300. 00000400:00000200:0.0:1713478268.990198:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.990201:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478268.990203:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887908 00000400:00000010:0.0:1713478268.990204:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887908. 00000100:00000001:0.0:1713478268.990206:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478268.990207:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478268.994716:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.994722:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.994724:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.994726:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.994731:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478268.994738:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a360e80 00000400:00000200:0.0:1713478268.994742:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55afd9 [128] + 76616 00000800:00000001:0.0:1713478268.994746:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.994759:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.994760:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.994763:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478268.994766:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478268.994767:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478268.994770:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880095555f80. 00000100:00000040:0.0:1713478268.994772:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff880095555f80 x1796705787186816 msgsize 488 00000100:00100000:0.0:1713478268.994775:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478268.994787:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478268.994791:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.994793:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478268.994811:0:31857:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713478268.994814:0:31857:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787186816 02000000:00000001:2.0:1713478268.994816:0:31857:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713478268.994818:0:31857:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713478268.994819:0:31857:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713478268.994822:0:31857:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713478268.994824:0:31857:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787186816 00000020:00000001:2.0:1713478268.994826:0:31857:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713478268.994828:0:31857:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:2.0:1713478268.994829:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.994831:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=7 00000020:00000001:2.0:1713478268.994833:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:2.0:1713478268.994835:0:31857:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:2.0:1713478268.994837:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478268.994838:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713478268.994840:0:31857:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008e4f4c00. 00000020:00000010:2.0:1713478268.994843:0:31857:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880131aeba00. 00000020:00000010:2.0:1713478268.994845:0:31857:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008b9be000. 00000100:00000040:2.0:1713478268.994849:0:31857:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713478268.994852:0:31857:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713478268.994853:0:31857:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713478268.994855:0:31857:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713478268.994857:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478268.994859:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:2.0:1713478268.994862:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478268.994863:0:31857:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713478268.994866:0:31857:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713478268.994868:0:31857:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.994870:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478268.994872:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.994873:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.994875:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.994877:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.994878:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.994879:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.994881:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.994882:0:31857:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713478268.994885:0:31857:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.994887:0:31857:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.994889:0:31857:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.994891:0:31857:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713478268.994893:0:31857:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.994895:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713478268.994901:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (1026555904->1027604479) req@ffff880095555f80 x1796705787186816/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713478268.994912:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713478268.994914:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880095555f80 with x1796705787186816 ext(1026555904->1027604479) 00010000:00000001:2.0:1713478268.994917:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713478268.994919:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478268.994921:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:2.0:1713478268.994923:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.994925:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.994928:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713478268.994929:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713478268.994930:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713478268.994932:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880095555f80 00002000:00000001:2.0:1713478268.994934:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.994936:0:31857:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.994940:0:31857:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.994956:0:31857:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478268.994965:0:31857:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713478268.994966:0:31857:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713478268.994970:0:31857:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 64781 00000100:00000040:2.0:1713478268.994972:0:31857:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:2.0:1713478268.994973:0:31857:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134819618688 : -131938889932928 : ffff880095555f80) 00000100:00000040:2.0:1713478268.994977:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880095555f80 x1796705787186816/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713478268.994983:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478268.994984:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713478268.994986:0:31857:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880095555f80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30599:x1796705787186816:12345-192.168.202.21@tcp:4:dd.0 00000100:00000200:2.0:1713478268.994989:0:31857:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787186816 00000020:00000001:2.0:1713478268.994990:0:31857:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713478268.994992:0:31857:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713478268.994994:0:31857:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.994995:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478268.994997:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:2.0:1713478268.994999:0:31857:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713478268.995001:0:31857:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713478268.995002:0:31857:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713478268.995003:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478268.995004:0:31857:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.995005:0:31857:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713478268.995007:0:31857:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713478268.995009:0:31857:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713478268.995011:0:31857:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88008be96000. 02000000:00000001:2.0:1713478268.995013:0:31857:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.995014:0:31857:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.995016:0:31857:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713478268.995017:0:31857:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.995018:0:31857:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713478268.995019:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.995021:0:31857:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713478268.995023:0:31857:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713478268.995025:0:31857:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713478268.995026:0:31857:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713478268.995028:0:31857:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 free: 3917295616 avail: 3624603648 00000020:00000001:2.0:1713478268.995030:0:31857:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713478268.995032:0:31857:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 avail=3624603648 left=3134578688 unstable=0 tot_grant=490023616 pending=0 00000020:00000001:2.0:1713478268.995034:0:31857:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3134578688 : 3134578688 : bad5e000) 00000020:00000001:2.0:1713478268.995035:0:31857:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713478268.995037:0:31857:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 reports grant 488808448 dropped 0, local 489881600 00000020:00000001:2.0:1713478268.995038:0:31857:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713478268.995039:0:31857:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713478268.995040:0:31857:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 granted: 1073152 ungranted: 0 grant: 488808448 dirty: 1073152 00000020:00000001:2.0:1713478268.995042:0:31857:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713478268.995043:0:31857:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713478268.995044:0:31857:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 wants: 489881600 current grant 488808448 granting: 1073152 00000020:00000020:2.0:1713478268.995046:0:31857:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 tot cached:0 granted:491096768 num_exports: 3 00000020:00000001:2.0:1713478268.995048:0:31857:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1073152 : 1073152 : 106000) 00000020:00000001:2.0:1713478268.995050:0:31857:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713478268.995051:0:31857:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713478268.995052:0:31857:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713478268.995055:0:31857:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:2.0:1713478268.995056:0:31857:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00002000:00000001:2.0:1713478268.995059:0:31857:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.995061:0:31857:0:(osd_io.c:536:osd_map_remote_to_local()) Process entered 00080000:00000001:2.0:1713478268.995064:0:31857:0:(osd_io.c:570:osd_map_remote_to_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.995860:0:31857:0:(osd_io.c:817:osd_bufs_get()) Process leaving (rc=256 : 256 : 100) 00080000:00000001:2.0:1713478268.995869:0:31857:0:(osd_io.c:1208:osd_write_prep()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.995871:0:31857:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.995872:0:31857:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.995874:0:31857:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.995875:0:31857:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713478268.995879:0:31857:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880096ca4800. 00000100:00000010:2.0:1713478268.995883:0:31857:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88006acc4000. 00000020:00000040:2.0:1713478268.995885:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=8 00010000:00000001:2.0:1713478268.995893:0:31857:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713478268.995895:0:31857:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713478268.995900:0:31857:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88012c2b0000. 00000400:00000010:2.0:1713478268.995906:0:31857:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88009b7c3380. 00000400:00000200:2.0:1713478268.995910:0:31857:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478268.995917:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478268.995922:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884773:884773:256:4294967295] 192.168.202.21@tcp LPNI seq info [884773:884773:8:4294967295] 00000400:00000200:2.0:1713478268.995927:0:31857:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.21@tcp 00000400:00000200:2.0:1713478268.995933:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : GET try# 0 00000800:00000200:2.0:1713478268.995938:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478268.995941:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8800ac495f00. 00000800:00000200:2.0:1713478268.995946:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478268.995951:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478268.995954:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495f00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713478268.995974:0:31857:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.21@tcp mbits 0x662182a360e80-0x662182a360e80 00000100:00000001:2.0:1713478268.995977:0:31857:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713478268.996023:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478268.996026:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495f00. 00000400:00000200:0.0:1713478268.996029:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.996032:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478268.996034:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478268.996036:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880096ca4800 00000100:00000001:0.0:1713478268.996037:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478268.997401:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.997418:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.997419:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.997421:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.997424:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478268.997430:0:7991:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x569721 00000800:00000001:0.0:1713478268.997476:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.998479:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.998481:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.998669:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.998671:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.998674:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478268.998678:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b0000 00000400:00000010:0.0:1713478268.998679:0:7991:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b0000. 00000100:00000001:0.0:1713478268.998682:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478268.998683:0:7991:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880096ca4800 00000100:00000001:0.0:1713478268.998691:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478268.998694:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.998696:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713478268.998726:0:31857:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.998730:0:31857:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713478268.998732:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.998736:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478268.998741:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.998744:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478268.998745:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.998747:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478268.998749:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.998750:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.998751:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.998752:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.998753:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478268.998754:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478268.998755:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.998757:0:31857:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713478268.998759:0:31857:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713478268.998761:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713478268.998763:0:31857:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.998765:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:2.0:1713478268.998769:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88008e4f4400. 00080000:00000001:2.0:1713478268.998771:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134701777920 : -131939007773696 : ffff88008e4f4400) 00080000:00000001:2.0:1713478268.998775:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:2.0:1713478268.998782:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.998784:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713478268.998785:0:31857:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.998786:0:31857:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713478268.998788:0:31857:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.998789:0:31857:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713478268.998792:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00040000:00000001:2.0:1713478268.998795:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713478268.998796:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:2.0:1713478268.998797:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713478268.998800:0:31857:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713478268.998802:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:2.0:1713478268.998804:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88008e4f5c00. 00080000:00000001:2.0:1713478268.998805:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134701784064 : -131939007767552 : ffff88008e4f5c00) 00080000:00000001:2.0:1713478268.998809:0:31857:0:(osd_handler.c:3090:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713478268.998810:0:31857:0:(osd_handler.c:3157:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.998811:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:2.0:1713478268.998814:0:31857:0:(osd_io.c:1803:osd_declare_write()) Process entered 00000001:00000001:2.0:1713478268.998816:0:31857:0:(osd_quota.c:663:osd_declare_inode_qid()) Process entered 00080000:00000010:2.0:1713478268.998817:0:31857:0:(osd_io.c:2646:osd_trunc_lock()) kmalloced '(al)': 48 at ffff8800ac43d3c0. 00080000:00000001:2.0:1713478268.998819:0:31857:0:(osd_io.c:1888:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.998822:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.998833:0:31857:0:(osd_handler.c:3410:osd_attr_set()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:2.0:1713478268.998835:0:31857:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713478268.998837:0:31857:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800822f2900. 00000020:00000040:2.0:1713478268.998839:0:31857:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 1 00000020:00000040:2.0:1713478268.998841:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=9 00000020:00000001:2.0:1713478268.998844:0:31857:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.998845:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713478268.998848:0:31857:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713478268.998850:0:31857:0:(osd_handler.c:5063:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713478268.998851:0:31857:0:(osd_handler.c:5081:osd_xattr_set()) [0x2c0000403:0xa745:0x0] set version 0x30000c9ea (old 0x30000c9e9) for inode 13563 00080000:00000001:2.0:1713478268.998855:0:31857:0:(osd_handler.c:5090:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713478268.998857:0:31857:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884953578, last_committed = 12884953577 00000001:00000010:2.0:1713478268.998860:0:31857:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800822f2a20. 00000001:00000040:2.0:1713478268.998862:0:31857:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 2 00000020:00000040:2.0:1713478268.998863:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=10 00000001:00000001:2.0:1713478268.998871:0:31857:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:2.0:1713478268.998873:0:31857:0:(osd_io.c:2674:osd_trunc_unlock_all()) kfreed 'al': 48 at ffff8800ac43d3c0. 00040000:00000001:2.0:1713478268.998876:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713478268.998878:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:2.0:1713478268.998879:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478268.998905:0:31857:0:(osd_io.c:698:osd_bufs_put()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713478268.998907:0:31857:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00002000:00000001:2.0:1713478268.998909:0:31857:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478268.998911:0:31857:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.998914:0:31857:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.998916:0:31857:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713478268.998917:0:31857:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713478268.998919:0:31857:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713478268.998921:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 9 00000100:00000010:2.0:1713478268.998922:0:31857:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88006acc4000. 00000100:00000010:2.0:1713478268.998924:0:31857:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880096ca4800. 00000100:00000001:2.0:1713478268.998927:0:31857:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713478268.998928:0:31857:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713478268.998930:0:31857:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953577, transno 12884953578, xid 1796705787186816 00010000:00000001:2.0:1713478268.998931:0:31857:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713478268.998935:0:31857:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880095555f80 x1796705787186816/t12884953578(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/448 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713478268.998941:0:31857:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713478268.998942:0:31857:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713478268.998944:0:31857:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800a14305e8 time=35 v=5 (1 1 1 3) 00000100:00000001:2.0:1713478268.998946:0:31857:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713478268.998948:0:31857:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:2.0:1713478268.998949:0:31857:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:2.0:1713478268.998952:0:31857:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713478268.998953:0:31857:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.998955:0:31857:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713478268.998957:0:31857:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:2.0:1713478268.998960:0:31857:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8801368874c8. 00000100:00000200:2.0:1713478268.998963:0:31857:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796705787186816, offset 224 00000400:00000200:2.0:1713478268.998967:0:31857:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478268.998973:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478268.998977:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884774:884774:256:4294967295] 192.168.202.21@tcp LPNI seq info [884774:884774:8:4294967295] 00000400:00000200:2.0:1713478268.998985:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:2.0:1713478268.998990:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478268.998993:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800ac495500. 00000800:00000200:2.0:1713478268.998996:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478268.999001:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478268.999004:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495500 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713478268.999020:0:31857:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713478268.999023:0:31857:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:2.0:1713478268.999025:0:31857:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713478268.999027:0:31857:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478268.999028:0:31857:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713478268.999033:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880095555f80 x1796705787186816/t12884953578(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/448 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713478268.999042:0:31857:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880095555f80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30599:x1796705787186816:12345-192.168.202.21@tcp:4:dd.0 Request processed in 4057us (4267us total) trans 12884953578 rc 0/0 00000100:00100000:2.0:1713478268.999049:0:31857:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 64781 00000100:00000040:2.0:1713478268.999052:0:31857:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:2.0:1713478268.999054:0:31857:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713478268.999056:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713478268.999060:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (1026555904->1027604479) req@ffff880095555f80 x1796705787186816/t12884953578(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 488/448 e 0 to 0 dl 1713478279 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000800:00000200:0.0:1713478268.999062:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478268.999064:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495500. 00002000:00000001:2.0:1713478268.999067:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00000400:00000200:0.0:1713478268.999067:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00002000:00100000:2.0:1713478268.999068:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880095555f80 with x1796705787186816 ext(1026555904->1027604479) 00000400:00000200:0.0:1713478268.999069:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00010000:00000001:2.0:1713478268.999071:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000400:00000200:0.0:1713478268.999071:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801368874c8 00000020:00000001:2.0:1713478268.999072:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000400:00000010:0.0:1713478268.999072:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801368874c8. 00000020:00000040:2.0:1713478268.999074:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000100:00000001:0.0:1713478268.999074:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000020:00000001:2.0:1713478268.999075:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00000100:00000001:0.0:1713478268.999075:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00010000:00000001:2.0:1713478268.999077:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478268.999080:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713478268.999081:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713478268.999081:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713478268.999083:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880095555f80 00002000:00000001:2.0:1713478268.999084:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478268.999086:0:31857:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713478268.999089:0:31857:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880131aeba00. 00000020:00000010:2.0:1713478268.999092:0:31857:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008b9be000. 00000020:00000010:2.0:1713478268.999096:0:31857:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008e4f4c00. 00000020:00000040:2.0:1713478268.999099:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000100:00000001:2.0:1713478268.999101:0:31857:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.999919:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.999923:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478268.999925:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.999927:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.999931:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478268.999937:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a360ec0 00000400:00000200:0.0:1713478268.999941:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x545cbd [8] + 14536 00000800:00000001:0.0:1713478268.999945:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.999951:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478268.999953:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478268.999956:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478268.999960:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478268.999961:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478268.999965:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880095554e00. 00000100:00000040:0.0:1713478268.999967:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff880095554e00 x1796705787186880 msgsize 440 00000100:00100000:0.0:1713478268.999970:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478268.999981:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478268.999984:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478268.999986:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478269.000004:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713478269.000007:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787186880 02000000:00000001:2.0:1713478269.000008:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713478269.000009:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713478269.000011:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713478269.000013:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713478269.000014:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787186880 00000020:00000001:2.0:1713478269.000015:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713478269.000016:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:2.0:1713478269.000017:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478269.000019:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:2.0:1713478269.000020:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:2.0:1713478269.000022:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:2.0:1713478269.000024:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478269.000025:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713478269.000027:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008e4f4c00. 00000020:00000010:2.0:1713478269.000029:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880131aeba00. 00000020:00000010:2.0:1713478269.000030:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008b9be000. 00000100:00000040:2.0:1713478269.000033:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:2.0:1713478269.000035:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713478269.000035:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1713478269.000036:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.000039:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.000047:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478269.000051:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713478269.000052:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713478269.000056:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111344 00000100:00000040:2.0:1713478269.000057:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:2.0:1713478269.000058:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134819614208 : -131938889937408 : ffff880095554e00) 00000100:00000040:2.0:1713478269.000061:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880095554e00 x1796705787186880/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 440/0 e 0 to 0 dl 1713478279 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713478269.000067:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478269.000068:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713478269.000070:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880095554e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30598:x1796705787186880:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:2.0:1713478269.000072:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787186880 00000020:00000001:2.0:1713478269.000074:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713478269.000075:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713478269.000076:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.000077:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478269.000078:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:2.0:1713478269.000079:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713478269.000080:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713478269.000081:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713478269.000082:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478269.000084:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713478269.000085:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713478269.000086:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.000087:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478269.000088:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.000089:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478269.000090:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.000091:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478269.000092:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.000093:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478269.000094:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.000095:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.000096:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.000098:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713478269.000099:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713478269.000100:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880096ca4800. 02000000:00000001:2.0:1713478269.000101:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.000102:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.000104:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:2.0:1713478269.000105:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713478269.000106:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713478269.000109:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:2.0:1713478269.000111:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:2.0:1713478269.000112:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:2.0:1713478269.000114:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c9ea for inode 13563 00080000:00000001:2.0:1713478269.000115:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478269.000609:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478269.000610:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478269.000612:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953578 is committed 00000001:00000040:0.0:1713478269.000614:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478269.000615:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478269.000617:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2a20. 00000020:00000001:0.0:1713478269.000619:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478269.000620:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478269.000621:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478269.000622:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478269.000623:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2900. 00080000:00000010:0.0:1713478269.000624:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88008e4f5c00. 00080000:00000010:0.0:1713478269.000626:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88008e4f4400. 00080000:00000001:2.0:1713478269.000670:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.000673:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.000675:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478269.000678:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.000680:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:2.0:1713478269.000682:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.000683:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:2.0:1713478269.000685:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:2.0:1713478269.000687:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953578, transno 0, xid 1796705787186880 00010000:00000001:2.0:1713478269.000689:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713478269.000693:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880095554e00 x1796705787186880/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 440/432 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713478269.000698:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713478269.000699:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713478269.000700:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=6 v=5 (1 1 1 1) 00000100:00000001:2.0:1713478269.000703:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713478269.000704:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:2.0:1713478269.000706:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:2.0:1713478269.000707:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713478269.000708:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.000709:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713478269.000711:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:2.0:1713478269.000713:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880136887880. 00000100:00000200:2.0:1713478269.000715:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787186880, offset 224 00000400:00000200:2.0:1713478269.000718:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478269.000722:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478269.000725:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884775:884775:256:4294967295] 192.168.202.21@tcp LPNI seq info [884775:884775:8:4294967295] 00000400:00000200:2.0:1713478269.000730:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:2.0:1713478269.000733:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478269.000736:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800ac495200. 00000800:00000200:2.0:1713478269.000738:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478269.000741:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478269.000743:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495200 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713478269.000756:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713478269.000759:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:2.0:1713478269.000761:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713478269.000762:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.000764:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713478269.000767:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880095554e00 x1796705787186880/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:494/0 lens 440/432 e 0 to 0 dl 1713478279 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713478269.000777:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880095554e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30598:x1796705787186880:12345-192.168.202.21@tcp:16:dd.0 Request processed in 707us (807us total) trans 0 rc 0/0 00000100:00100000:2.0:1713478269.000784:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111344 00000100:00000040:2.0:1713478269.000786:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:2.0:1713478269.000788:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000800:00000200:0.0:1713478269.000788:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000100:00000001:2.0:1713478269.000789:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000800:00000010:0.0:1713478269.000790:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495200. 00000020:00000010:2.0:1713478269.000792:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880131aeba00. 00000400:00000200:0.0:1713478269.000792:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000010:2.0:1713478269.000795:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008b9be000. 00000400:00000200:0.0:1713478269.000795:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000020:00000010:2.0:1713478269.000797:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008e4f4c00. 00000400:00000200:0.0:1713478269.000797:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887880 00000400:00000010:0.0:1713478269.000798:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887880. 00000020:00000040:2.0:1713478269.000800:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000100:00000001:0.0:1713478269.000800:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478269.000801:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:2.0:1713478269.000802:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478269.005668:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.005673:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478269.005674:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.005675:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478269.005680:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478269.005686:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a360f00 00000400:00000200:0.0:1713478269.005691:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55afd9 [128] + 77104 00000800:00000001:0.0:1713478269.005695:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.005710:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478269.005712:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478269.005716:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478269.005719:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478269.005721:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478269.005724:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880095554a80. 00000100:00000040:0.0:1713478269.005726:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff880095554a80 x1796705787186944 msgsize 488 00000100:00100000:0.0:1713478269.005730:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478269.005745:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478269.005750:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.005753:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478269.005770:0:31857:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713478269.005772:0:31857:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787186944 02000000:00000001:2.0:1713478269.005774:0:31857:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713478269.005775:0:31857:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713478269.005776:0:31857:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713478269.005778:0:31857:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713478269.005780:0:31857:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787186944 00000020:00000001:2.0:1713478269.005781:0:31857:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713478269.005782:0:31857:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:2.0:1713478269.005783:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478269.005785:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=7 00000020:00000001:2.0:1713478269.005787:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:2.0:1713478269.005788:0:31857:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:2.0:1713478269.005790:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478269.005791:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713478269.005793:0:31857:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008e4f4c00. 00000020:00000010:2.0:1713478269.005794:0:31857:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880131aeba00. 00000020:00000010:2.0:1713478269.005796:0:31857:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008b9be000. 00000100:00000040:2.0:1713478269.005799:0:31857:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713478269.005800:0:31857:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713478269.005801:0:31857:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713478269.005802:0:31857:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713478269.005803:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478269.005805:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:2.0:1713478269.005806:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478269.005807:0:31857:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713478269.005808:0:31857:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713478269.005809:0:31857:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.005810:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478269.005811:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.005812:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478269.005813:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.005814:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478269.005815:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.005816:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478269.005816:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.005817:0:31857:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713478269.005819:0:31857:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.005820:0:31857:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.005821:0:31857:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.005822:0:31857:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713478269.005823:0:31857:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.005824:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713478269.005828:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (1027604480->1028653055) req@ffff880095554a80 x1796705787186944/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:495/0 lens 488/0 e 0 to 0 dl 1713478280 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713478269.005849:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713478269.005850:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880095554a80 with x1796705787186944 ext(1027604480->1028653055) 00010000:00000001:2.0:1713478269.005852:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713478269.005853:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478269.005853:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:2.0:1713478269.005855:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478269.005856:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478269.005857:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713478269.005858:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713478269.005859:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713478269.005860:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880095554a80 00002000:00000001:2.0:1713478269.005861:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.005862:0:31857:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.005864:0:31857:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.005875:0:31857:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478269.005880:0:31857:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713478269.005880:0:31857:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713478269.005883:0:31857:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 64782 00000100:00000040:2.0:1713478269.005884:0:31857:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:2.0:1713478269.005886:0:31857:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134819613312 : -131938889938304 : ffff880095554a80) 00000100:00000040:2.0:1713478269.005888:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880095554a80 x1796705787186944/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:495/0 lens 488/0 e 0 to 0 dl 1713478280 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713478269.005893:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478269.005894:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713478269.005896:0:31857:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880095554a80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30599:x1796705787186944:12345-192.168.202.21@tcp:4:dd.0 00000100:00000200:2.0:1713478269.005898:0:31857:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787186944 00000020:00000001:2.0:1713478269.005899:0:31857:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713478269.005900:0:31857:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713478269.005901:0:31857:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.005903:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478269.005904:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:2.0:1713478269.005905:0:31857:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713478269.005907:0:31857:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713478269.005908:0:31857:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713478269.005909:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478269.005910:0:31857:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.005911:0:31857:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713478269.005913:0:31857:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713478269.005914:0:31857:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713478269.005916:0:31857:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880096ca6400. 02000000:00000001:2.0:1713478269.005917:0:31857:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.005918:0:31857:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.005920:0:31857:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713478269.005921:0:31857:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.005922:0:31857:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713478269.005923:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.005925:0:31857:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713478269.005926:0:31857:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713478269.005928:0:31857:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713478269.005929:0:31857:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713478269.005931:0:31857:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 free: 3917295616 avail: 3623530496 00000020:00000001:2.0:1713478269.005933:0:31857:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713478269.005934:0:31857:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 avail=3623530496 left=3133505536 unstable=0 tot_grant=490023616 pending=0 00000020:00000001:2.0:1713478269.005936:0:31857:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3133505536 : 3133505536 : bac58000) 00000020:00000001:2.0:1713478269.005937:0:31857:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713478269.005938:0:31857:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 reports grant 488808448 dropped 0, local 489881600 00000020:00000001:2.0:1713478269.005940:0:31857:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713478269.005940:0:31857:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713478269.005941:0:31857:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 granted: 1073152 ungranted: 0 grant: 488808448 dirty: 1073152 00000020:00000001:2.0:1713478269.005943:0:31857:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713478269.005944:0:31857:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713478269.005945:0:31857:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 wants: 489881600 current grant 488808448 granting: 1073152 00000020:00000020:2.0:1713478269.005947:0:31857:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 tot cached:0 granted:491096768 num_exports: 3 00000020:00000001:2.0:1713478269.005949:0:31857:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1073152 : 1073152 : 106000) 00000020:00000001:2.0:1713478269.005950:0:31857:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713478269.005951:0:31857:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713478269.005952:0:31857:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713478269.005954:0:31857:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:2.0:1713478269.005955:0:31857:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00002000:00000001:2.0:1713478269.005958:0:31857:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478269.005959:0:31857:0:(osd_io.c:536:osd_map_remote_to_local()) Process entered 00080000:00000001:2.0:1713478269.005962:0:31857:0:(osd_io.c:570:osd_map_remote_to_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478269.006619:0:31857:0:(osd_io.c:817:osd_bufs_get()) Process leaving (rc=256 : 256 : 100) 00080000:00000001:2.0:1713478269.006628:0:31857:0:(osd_io.c:1208:osd_write_prep()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.006630:0:31857:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.006631:0:31857:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.006633:0:31857:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.006635:0:31857:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713478269.006638:0:31857:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880096ca6c00. 00000100:00000010:2.0:1713478269.006641:0:31857:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88006acc4000. 00000020:00000040:2.0:1713478269.006644:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=8 00010000:00000001:2.0:1713478269.006656:0:31857:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713478269.006658:0:31857:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713478269.006662:0:31857:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88012c2b0000. 00000400:00000010:2.0:1713478269.006668:0:31857:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88009b7c33b8. 00000400:00000200:2.0:1713478269.006672:0:31857:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478269.006679:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478269.006684:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884776:884776:256:4294967295] 192.168.202.21@tcp LPNI seq info [884776:884776:8:4294967295] 00000400:00000200:2.0:1713478269.006688:0:31857:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.21@tcp 00000400:00000200:2.0:1713478269.006694:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : GET try# 0 00000800:00000200:2.0:1713478269.006698:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478269.006702:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8800ac495e00. 00000800:00000200:2.0:1713478269.006705:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478269.006710:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478269.006713:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495e00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713478269.006734:0:31857:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.21@tcp mbits 0x662182a360f00-0x662182a360f00 00000100:00000001:2.0:1713478269.006737:0:31857:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713478269.006773:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478269.006775:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495e00. 00000400:00000200:0.0:1713478269.006778:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478269.006781:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478269.006783:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478269.006785:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880096ca6c00 00000100:00000001:0.0:1713478269.006786:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478269.008145:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.008163:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478269.008165:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.008167:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478269.008171:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478269.008178:0:7991:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x56972d 00000800:00000001:0.0:1713478269.008273:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.009138:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478269.009141:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.009458:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478269.009460:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478269.009464:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478269.009468:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b0000 00000400:00000010:0.0:1713478269.009470:0:7991:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b0000. 00000100:00000001:0.0:1713478269.009474:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478269.009476:0:7991:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880096ca6c00 00000100:00000001:0.0:1713478269.009489:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478269.009493:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.009496:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713478269.009510:0:31857:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.009513:0:31857:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713478269.009514:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.009517:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478269.009521:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.009523:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478269.009524:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.009525:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478269.009526:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.009527:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478269.009528:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.009529:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478269.009529:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.009530:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478269.009531:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.009532:0:31857:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713478269.009533:0:31857:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713478269.009534:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713478269.009535:0:31857:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478269.009537:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:2.0:1713478269.009539:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88008e4f4400. 00080000:00000001:2.0:1713478269.009541:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134701777920 : -131939007773696 : ffff88008e4f4400) 00080000:00000001:2.0:1713478269.009543:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:2.0:1713478269.009548:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.009550:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713478269.009551:0:31857:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.009552:0:31857:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713478269.009553:0:31857:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.009554:0:31857:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713478269.009555:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00040000:00000001:2.0:1713478269.009559:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713478269.009560:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:2.0:1713478269.009560:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713478269.009562:0:31857:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713478269.009563:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:2.0:1713478269.009565:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88008e4f5c00. 00080000:00000001:2.0:1713478269.009566:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134701784064 : -131939007767552 : ffff88008e4f5c00) 00080000:00000001:2.0:1713478269.009568:0:31857:0:(osd_handler.c:3090:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713478269.009569:0:31857:0:(osd_handler.c:3157:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478269.009570:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:2.0:1713478269.009572:0:31857:0:(osd_io.c:1803:osd_declare_write()) Process entered 00000001:00000001:2.0:1713478269.009574:0:31857:0:(osd_quota.c:663:osd_declare_inode_qid()) Process entered 00080000:00000010:2.0:1713478269.009575:0:31857:0:(osd_io.c:2646:osd_trunc_lock()) kmalloced '(al)': 48 at ffff8800ac43d3c0. 00080000:00000001:2.0:1713478269.009576:0:31857:0:(osd_io.c:1888:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478269.009578:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478269.009586:0:31857:0:(osd_handler.c:3410:osd_attr_set()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:2.0:1713478269.009588:0:31857:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713478269.009590:0:31857:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800822f2720. 00000020:00000040:2.0:1713478269.009591:0:31857:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 1 00000020:00000040:2.0:1713478269.009592:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=9 00000020:00000001:2.0:1713478269.009594:0:31857:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478269.009595:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713478269.009596:0:31857:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713478269.009598:0:31857:0:(osd_handler.c:5063:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713478269.009599:0:31857:0:(osd_handler.c:5081:osd_xattr_set()) [0x2c0000403:0xa745:0x0] set version 0x30000c9eb (old 0x30000c9ea) for inode 13563 00080000:00000001:2.0:1713478269.009602:0:31857:0:(osd_handler.c:5090:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713478269.009603:0:31857:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884953579, last_committed = 12884953578 00000001:00000010:2.0:1713478269.009605:0:31857:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800822f2ea0. 00000001:00000040:2.0:1713478269.009606:0:31857:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 2 00000020:00000040:2.0:1713478269.009608:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=10 00000001:00000001:2.0:1713478269.009613:0:31857:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:2.0:1713478269.009615:0:31857:0:(osd_io.c:2674:osd_trunc_unlock_all()) kfreed 'al': 48 at ffff8800ac43d3c0. 00040000:00000001:2.0:1713478269.009618:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713478269.009619:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:2.0:1713478269.009620:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478269.009641:0:31857:0:(osd_io.c:698:osd_bufs_put()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713478269.009643:0:31857:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00002000:00000001:2.0:1713478269.009644:0:31857:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.009645:0:31857:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.009652:0:31857:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.009654:0:31857:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713478269.009655:0:31857:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713478269.009656:0:31857:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713478269.009657:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 9 00000100:00000010:2.0:1713478269.009659:0:31857:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88006acc4000. 00000100:00000010:2.0:1713478269.009661:0:31857:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880096ca6c00. 00000100:00000001:2.0:1713478269.009664:0:31857:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713478269.009665:0:31857:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713478269.009667:0:31857:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953578, transno 12884953579, xid 1796705787186944 00010000:00000001:2.0:1713478269.009668:0:31857:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713478269.009673:0:31857:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880095554a80 x1796705787186944/t12884953579(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:495/0 lens 488/448 e 0 to 0 dl 1713478280 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713478269.009678:0:31857:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713478269.009679:0:31857:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713478269.009681:0:31857:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800a14305e8 time=36 v=5 (1 1 1 3) 00000100:00000001:2.0:1713478269.009683:0:31857:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713478269.009685:0:31857:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:2.0:1713478269.009686:0:31857:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:2.0:1713478269.009687:0:31857:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713478269.009689:0:31857:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.009690:0:31857:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713478269.009692:0:31857:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:2.0:1713478269.009694:0:31857:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880136887660. 00000100:00000200:2.0:1713478269.009696:0:31857:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796705787186944, offset 224 00000400:00000200:2.0:1713478269.009699:0:31857:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478269.009703:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478269.009707:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884777:884777:256:4294967295] 192.168.202.21@tcp LPNI seq info [884777:884777:8:4294967295] 00000400:00000200:2.0:1713478269.009712:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:2.0:1713478269.009715:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478269.009717:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800ac495d00. 00000800:00000200:2.0:1713478269.009720:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478269.009724:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478269.009726:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495d00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713478269.009737:0:31857:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713478269.009739:0:31857:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:2.0:1713478269.009740:0:31857:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713478269.009741:0:31857:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.009742:0:31857:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713478269.009745:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880095554a80 x1796705787186944/t12884953579(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:495/0 lens 488/448 e 0 to 0 dl 1713478280 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713478269.009751:0:31857:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880095554a80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30599:x1796705787186944:12345-192.168.202.21@tcp:4:dd.0 Request processed in 3856us (4023us total) trans 12884953579 rc 0/0 00000100:00100000:2.0:1713478269.009756:0:31857:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 64782 00000100:00000040:2.0:1713478269.009757:0:31857:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:2.0:1713478269.009759:0:31857:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713478269.009760:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713478269.009763:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (1027604480->1028653055) req@ffff880095554a80 x1796705787186944/t12884953579(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:495/0 lens 488/448 e 0 to 0 dl 1713478280 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713478269.009768:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713478269.009769:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880095554a80 with x1796705787186944 ext(1027604480->1028653055) 00010000:00000001:2.0:1713478269.009770:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713478269.009771:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478269.009773:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000800:00000200:0.0:1713478269.009773:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000001:2.0:1713478269.009774:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478269.009775:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00000800:00000010:0.0:1713478269.009775:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495d00. 00010000:00000001:2.0:1713478269.009777:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713478269.009777:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00000400:00000200:0.0:1713478269.009777:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00002000:00000001:2.0:1713478269.009778:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713478269.009779:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880095554a80 00002000:00000001:2.0:1713478269.009780:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.009781:0:31857:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000400:00000200:0.0:1713478269.009781:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000020:00000010:2.0:1713478269.009783:0:31857:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880131aeba00. 00000400:00000200:0.0:1713478269.009783:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887660 00000400:00000010:0.0:1713478269.009784:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887660. 00000020:00000010:2.0:1713478269.009785:0:31857:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008b9be000. 00000100:00000001:0.0:1713478269.009786:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478269.009787:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000020:00000010:2.0:1713478269.009788:0:31857:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008e4f4c00. 00000020:00000040:2.0:1713478269.009790:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000100:00000001:2.0:1713478269.009791:0:31857:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478269.010568:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.010573:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478269.010574:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.010575:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478269.010579:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478269.010584:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a360f40 00000400:00000200:0.0:1713478269.010587:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x545cbd [8] + 14976 00000400:00000010:0.0:1713478269.010590:0:7990:0:(lib-me.c:113:lnet_me_unlink()) slab-freed 'me': 88 at ffff8800959f8630. 00000400:00000200:0.0:1713478269.010593:0:7990:0:(lib-md.c:42:lnet_md_unlink()) Queueing unlink of md ffff8800a7920c00 00000800:00000001:0.0:1713478269.010595:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.010602:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478269.010604:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478269.010607:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478269.010610:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a7920c00 00000400:00000010:0.0:1713478269.010611:0:7990:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 248 at ffff8800a7920c00. 00000100:00000001:0.0:1713478269.010615:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478269.010616:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000040:0.0:1713478269.010619:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff8800a954bc50 x1796705787187008 msgsize 440 00000100:00100000:0.0:1713478269.010622:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000040:0.0:1713478269.010624:0:7990:0:(events.c:368:request_in_callback()) Buffer complete: 63 buffers still posted 00000100:00000001:0.0:1713478269.010636:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478269.010641:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.010644:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478269.010659:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713478269.010661:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787187008 02000000:00000001:2.0:1713478269.010663:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713478269.010664:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713478269.010666:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713478269.010668:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713478269.010670:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787187008 00000020:00000001:2.0:1713478269.010671:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713478269.010673:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:2.0:1713478269.010674:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478269.010676:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:2.0:1713478269.010677:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:2.0:1713478269.010679:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:2.0:1713478269.010682:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478269.010683:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713478269.010686:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008e4f4c00. 00000020:00000010:2.0:1713478269.010689:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880131aeba00. 00000020:00000010:2.0:1713478269.010691:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008b9be000. 00000100:00000040:2.0:1713478269.010694:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:2.0:1713478269.010696:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713478269.010697:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1713478269.010698:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.010700:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.010709:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478269.010713:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713478269.010714:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713478269.010717:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111345 00000100:00000040:2.0:1713478269.010719:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:2.0:1713478269.010720:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135155121232 : -131938554430384 : ffff8800a954bc50) 00000100:00000040:2.0:1713478269.010723:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800a954bc50 x1796705787187008/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:495/0 lens 440/0 e 0 to 0 dl 1713478280 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713478269.010728:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478269.010729:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713478269.010730:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800a954bc50 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30596:x1796705787187008:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:2.0:1713478269.010732:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787187008 00000020:00000001:2.0:1713478269.010734:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713478269.010735:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713478269.010736:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.010737:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478269.010738:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:2.0:1713478269.010739:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713478269.010740:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713478269.010741:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713478269.010742:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478269.010743:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713478269.010744:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713478269.010745:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.010746:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478269.010747:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.010748:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478269.010749:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.010750:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478269.010751:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.010752:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478269.010752:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.010753:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.010754:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.010756:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713478269.010756:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713478269.010758:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880096ca6c00. 02000000:00000001:2.0:1713478269.010759:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.010760:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.010762:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:2.0:1713478269.010763:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713478269.010764:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713478269.010766:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:2.0:1713478269.010767:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:2.0:1713478269.010769:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:2.0:1713478269.010770:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c9eb for inode 13563 00080000:00000001:2.0:1713478269.010772:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478269.011157:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478269.011159:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478269.011161:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953579 is committed 00000001:00000040:0.0:1713478269.011163:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478269.011165:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478269.011167:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2ea0. 00000020:00000001:0.0:1713478269.011171:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478269.011172:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478269.011173:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478269.011175:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478269.011177:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2720. 00080000:00000010:0.0:1713478269.011179:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88008e4f5c00. 00080000:00000010:0.0:1713478269.011181:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88008e4f4400. 00080000:00000001:2.0:1713478269.011224:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.011241:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.011245:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478269.011249:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.011251:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:2.0:1713478269.011253:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.011255:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:2.0:1713478269.011257:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:2.0:1713478269.011260:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953579, transno 0, xid 1796705787187008 00010000:00000001:2.0:1713478269.011262:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713478269.011267:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800a954bc50 x1796705787187008/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:495/0 lens 440/432 e 0 to 0 dl 1713478280 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713478269.011274:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713478269.011276:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713478269.011278:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=6 v=5 (1 1 1 1) 00000100:00000001:2.0:1713478269.011281:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713478269.011284:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:2.0:1713478269.011286:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:2.0:1713478269.011288:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713478269.011290:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.011291:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713478269.011293:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:2.0:1713478269.011296:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880136887770. 00000100:00000200:2.0:1713478269.011299:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787187008, offset 224 00000400:00000200:2.0:1713478269.011302:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478269.011308:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478269.011311:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884778:884778:256:4294967295] 192.168.202.21@tcp LPNI seq info [884778:884778:8:4294967295] 00000400:00000200:2.0:1713478269.011319:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:2.0:1713478269.011323:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478269.011326:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800ac495a00. 00000800:00000200:2.0:1713478269.011329:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478269.011333:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478269.011335:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495a00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713478269.011366:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713478269.011368:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:2.0:1713478269.011370:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713478269.011371:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.011372:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713478269.011375:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800a954bc50 x1796705787187008/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:495/0 lens 440/432 e 0 to 0 dl 1713478280 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713478269.011384:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800a954bc50 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30596:x1796705787187008:12345-192.168.202.21@tcp:16:dd.0 Request processed in 655us (764us total) trans 0 rc 0/0 00000100:00100000:2.0:1713478269.011389:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111345 00000100:00000040:2.0:1713478269.011391:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:2.0:1713478269.011392:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713478269.011393:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713478269.011395:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880131aeba00. 00000020:00000010:2.0:1713478269.011397:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008b9be000. 00000800:00000200:0.0:1713478269.011397:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000010:2.0:1713478269.011398:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008e4f4c00. 00000800:00000010:0.0:1713478269.011400:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495a00. 00000020:00000040:2.0:1713478269.011401:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000400:00000200:0.0:1713478269.011402:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478269.011406:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 02000000:00000001:2.0:1713478269.011408:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 00000400:00000200:0.0:1713478269.011408:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887770 02000000:00000010:2.0:1713478269.011410:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880096ca4800. 00000400:00000010:0.0:1713478269.011410:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887770. 02000000:00000001:2.0:1713478269.011412:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000001:0.0:1713478269.011412:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000010:2.0:1713478269.011413:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880095554e00. 02000000:00000001:0.0:1713478269.011413:0:7991:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:0.0:1713478269.011415:0:7991:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880096ca6c00. 02000000:00000001:2.0:1713478269.011417:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713478269.011417:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88008be97400. 02000000:00000001:0.0:1713478269.011418:0:7991:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 02000000:00000001:2.0:1713478269.011419:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713478269.011419:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880095554000. 00000100:00000001:0.0:1713478269.011419:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 02000000:00000001:2.0:1713478269.011421:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713478269.011422:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88008be96400. 02000000:00000001:2.0:1713478269.011423:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713478269.011424:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008ee20000. 02000000:00000001:2.0:1713478269.011426:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713478269.011427:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 520 at ffff88012e37c800. 02000000:00000001:2.0:1713478269.011428:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713478269.011429:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880088ab2a00. 02000000:00000001:2.0:1713478269.011430:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713478269.011431:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 520 at ffff8800a0772400. 02000000:00000001:2.0:1713478269.011432:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713478269.011433:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880088ab3b80. 02000000:00000001:2.0:1713478269.011435:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713478269.011435:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 520 at ffff880093789c00. 02000000:00000001:2.0:1713478269.011437:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713478269.011438:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880088ab0380. 02000000:00000001:2.0:1713478269.011439:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713478269.011440:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 520 at ffff88012e37e400. 02000000:00000001:2.0:1713478269.011441:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713478269.011441:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880088ab2d80. 02000000:00000001:2.0:1713478269.011443:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713478269.011443:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88009378b000. 02000000:00000001:2.0:1713478269.011445:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713478269.011446:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008ee21880. 02000000:00000001:2.0:1713478269.011448:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713478269.011449:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8800674d4c00. 02000000:00000001:2.0:1713478269.011451:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713478269.011452:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008ee20e00. 02000000:00000001:2.0:1713478269.011454:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713478269.011454:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8800674d5c00. 02000000:00000001:2.0:1713478269.011456:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713478269.011457:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008ee21180. 02000000:00000001:2.0:1713478269.011458:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713478269.011459:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8800674d5800. 02000000:00000001:2.0:1713478269.011460:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713478269.011461:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008ee23480. 02000000:00000001:2.0:1713478269.011462:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713478269.011463:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8800674d6c00. 02000000:00000001:2.0:1713478269.011464:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713478269.011465:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008ee22300. 02000000:00000001:2.0:1713478269.011468:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713478269.011468:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880079b6d000. 02000000:00000001:2.0:1713478269.011469:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713478269.011470:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88006b4f0a80. 02000000:00000001:2.0:1713478269.011472:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713478269.011473:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880079b6ec00. 02000000:00000001:2.0:1713478269.011474:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713478269.011475:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88006b4f3800. 02000000:00000001:2.0:1713478269.011476:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713478269.011477:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880079b6d800. 02000000:00000001:2.0:1713478269.011478:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713478269.011478:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88006b4f0000. 02000000:00000001:2.0:1713478269.011479:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713478269.011480:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880079b6f400. 02000000:00000001:2.0:1713478269.011481:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713478269.011482:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88006b4f0380. 02000000:00000001:2.0:1713478269.011483:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713478269.011483:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880079b6c000. 02000000:00000001:2.0:1713478269.011484:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713478269.011485:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88006b4f1c00. 02000000:00000001:2.0:1713478269.011486:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713478269.011487:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880079b6cc00. 02000000:00000001:2.0:1713478269.011488:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713478269.011489:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88006b4f1500. 02000000:00000001:2.0:1713478269.011490:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713478269.011490:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880079b6e000. 02000000:00000001:2.0:1713478269.011492:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713478269.011492:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880079b50e00. 02000000:00000001:2.0:1713478269.011494:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713478269.011494:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880079b6dc00. 02000000:00000001:2.0:1713478269.011496:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713478269.011496:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880079b52a00. 02000000:00000001:2.0:1713478269.011498:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713478269.011498:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880079b6fc00. 02000000:00000001:2.0:1713478269.011499:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713478269.011500:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880079b51c00. 02000000:00000001:2.0:1713478269.011501:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713478269.011502:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880079b6c400. 02000000:00000001:2.0:1713478269.011503:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713478269.011504:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880079b52680. 02000000:00000001:2.0:1713478269.011506:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713478269.011506:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880079b6d400. 02000000:00000001:2.0:1713478269.011507:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713478269.011508:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880079b53480. 02000000:00000001:2.0:1713478269.011509:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713478269.011510:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880079b6e800. 02000000:00000001:2.0:1713478269.011511:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713478269.011511:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880079b53b80. 02000000:00000001:2.0:1713478269.011513:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713478269.011513:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880079b6c800. 02000000:00000001:2.0:1713478269.011514:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713478269.011515:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880079b50000. 02000000:00000001:2.0:1713478269.011516:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713478269.011517:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88009f348c00. 02000000:00000001:2.0:1713478269.011518:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713478269.011519:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880079b51500. 02000000:00000001:2.0:1713478269.011520:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713478269.011521:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88011e0f9800. 02000000:00000001:2.0:1713478269.011523:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713478269.011523:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880136b21880. 02000000:00000001:2.0:1713478269.011525:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713478269.011525:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88011e0fbc00. 02000000:00000001:2.0:1713478269.011527:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713478269.011527:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880136b20a80. 02000000:00000001:2.0:1713478269.011529:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713478269.011529:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88011e0f9c00. 02000000:00000001:2.0:1713478269.011530:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713478269.011531:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880136b23480. 02000000:00000001:2.0:1713478269.011532:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713478269.011533:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88011e0fac00. 02000000:00000001:2.0:1713478269.011534:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713478269.011535:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880136b22680. 02000000:00000001:2.0:1713478269.011536:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713478269.011537:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88007bc24800. 02000000:00000001:2.0:1713478269.011538:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713478269.011538:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880136b20380. 02000000:00000001:2.0:1713478269.011540:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713478269.011541:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88007bc26400. 02000000:00000001:2.0:1713478269.011542:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713478269.011543:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880136b21c00. 02000000:00000001:2.0:1713478269.011544:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713478269.011545:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88007f529000. 02000000:00000001:2.0:1713478269.011547:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713478269.011547:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880085365500. 02000000:00000001:2.0:1713478269.011550:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713478269.011550:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88007f528800. 02000000:00000001:2.0:1713478269.011552:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713478269.011552:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880085364700. 02000000:00000001:2.0:1713478269.011555:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713478269.011555:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88007f52a400. 02000000:00000001:2.0:1713478269.011557:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713478269.011557:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880085367800. 02000000:00000001:2.0:1713478269.011560:0:11967:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713478269.011560:0:11967:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88007f52a000. 02000000:00000001:2.0:1713478269.011562:0:11967:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713478269.011562:0:11967:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880085365c00. 00000100:00000001:2.0:1713478269.011564:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000200:2.0:1713478269.011567:0:11967:0:(niobuf.c:1023:ptlrpc_register_rqbd()) ost: registering portal 28 00000400:00000010:2.0:1713478269.011569:0:11967:0:(lib-me.c:70:LNetMEAttach()) slab-alloced 'me': 88 at ffff88011cc88948. 00000400:00000010:2.0:1713478269.011572:0:11967:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 248 at ffff8800ac495400. 00000800:00000001:0.0:1713478269.015635:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.015644:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478269.015647:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.015650:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478269.015658:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478269.015667:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a360f80 00000400:00000200:0.0:1713478269.015674:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55afd9 [128] + 77592 00000800:00000001:0.0:1713478269.015680:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.015701:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478269.015704:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478269.015709:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478269.015713:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478269.015715:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478269.015720:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880095555c00. 00000100:00000040:0.0:1713478269.015723:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff880095555c00 x1796705787187072 msgsize 488 00000100:00100000:0.0:1713478269.015728:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478269.015746:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478269.015752:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.015756:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478269.015787:0:31857:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713478269.015790:0:31857:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787187072 02000000:00000001:2.0:1713478269.015792:0:31857:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713478269.015794:0:31857:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713478269.015796:0:31857:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713478269.015798:0:31857:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713478269.015800:0:31857:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787187072 00000020:00000001:2.0:1713478269.015802:0:31857:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713478269.015803:0:31857:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:2.0:1713478269.015805:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478269.015806:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=7 00000020:00000001:2.0:1713478269.015808:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:2.0:1713478269.015810:0:31857:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:2.0:1713478269.015813:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478269.015814:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713478269.015817:0:31857:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008e4f4c00. 00000020:00000010:2.0:1713478269.015819:0:31857:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880131aeba00. 00000020:00000010:2.0:1713478269.015821:0:31857:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008b9be000. 00000100:00000040:2.0:1713478269.015825:0:31857:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713478269.015826:0:31857:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713478269.015828:0:31857:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713478269.015829:0:31857:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713478269.015831:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478269.015832:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:2.0:1713478269.015834:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478269.015836:0:31857:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713478269.015837:0:31857:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713478269.015839:0:31857:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.015840:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478269.015841:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.015843:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478269.015844:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.015845:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478269.015846:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.015847:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478269.015848:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.015849:0:31857:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713478269.015851:0:31857:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.015852:0:31857:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.015859:0:31857:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.015860:0:31857:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713478269.015862:0:31857:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.015863:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713478269.015868:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (1028653056->1029701631) req@ffff880095555c00 x1796705787187072/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:495/0 lens 488/0 e 0 to 0 dl 1713478280 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713478269.015875:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713478269.015876:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880095555c00 with x1796705787187072 ext(1028653056->1029701631) 00010000:00000001:2.0:1713478269.015879:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713478269.015880:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478269.015882:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:2.0:1713478269.015883:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478269.015885:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478269.015887:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713478269.015888:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713478269.015889:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713478269.015891:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880095555c00 00002000:00000001:2.0:1713478269.015893:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.015895:0:31857:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.015899:0:31857:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.015914:0:31857:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478269.015922:0:31857:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713478269.015924:0:31857:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713478269.015929:0:31857:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 64783 00000100:00000040:2.0:1713478269.015933:0:31857:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:2.0:1713478269.015935:0:31857:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134819617792 : -131938889933824 : ffff880095555c00) 00000100:00000040:2.0:1713478269.015941:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880095555c00 x1796705787187072/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:495/0 lens 488/0 e 0 to 0 dl 1713478280 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713478269.015950:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478269.015952:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713478269.015955:0:31857:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880095555c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30598:x1796705787187072:12345-192.168.202.21@tcp:4:dd.0 00000100:00000200:2.0:1713478269.015959:0:31857:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787187072 00000020:00000001:2.0:1713478269.015962:0:31857:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713478269.015964:0:31857:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713478269.015966:0:31857:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.015968:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478269.015970:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:2.0:1713478269.015972:0:31857:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713478269.015975:0:31857:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713478269.015977:0:31857:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713478269.015979:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478269.015981:0:31857:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.015983:0:31857:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713478269.015987:0:31857:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713478269.015989:0:31857:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713478269.015993:0:31857:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880096ca4800. 02000000:00000001:2.0:1713478269.015995:0:31857:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.015997:0:31857:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.016000:0:31857:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713478269.016001:0:31857:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.016002:0:31857:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713478269.016003:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.016006:0:31857:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713478269.016008:0:31857:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713478269.016010:0:31857:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713478269.016011:0:31857:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713478269.016013:0:31857:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 free: 3917295616 avail: 3622457344 00000020:00000001:2.0:1713478269.016015:0:31857:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713478269.016016:0:31857:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 avail=3622457344 left=3132432384 unstable=0 tot_grant=490023616 pending=0 00000020:00000001:2.0:1713478269.016019:0:31857:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3132432384 : 3132432384 : bab52000) 00000020:00000001:2.0:1713478269.016020:0:31857:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713478269.016021:0:31857:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 reports grant 488808448 dropped 0, local 489881600 00000020:00000001:2.0:1713478269.016023:0:31857:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713478269.016024:0:31857:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713478269.016025:0:31857:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 granted: 1073152 ungranted: 0 grant: 488808448 dirty: 1073152 00000020:00000001:2.0:1713478269.016027:0:31857:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713478269.016028:0:31857:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713478269.016030:0:31857:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 wants: 489881600 current grant 488808448 granting: 1073152 00000020:00000020:2.0:1713478269.016032:0:31857:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 tot cached:0 granted:491096768 num_exports: 3 00000020:00000001:2.0:1713478269.016034:0:31857:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1073152 : 1073152 : 106000) 00000020:00000001:2.0:1713478269.016035:0:31857:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713478269.016036:0:31857:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713478269.016037:0:31857:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713478269.016040:0:31857:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:2.0:1713478269.016043:0:31857:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00002000:00000001:2.0:1713478269.016046:0:31857:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478269.016048:0:31857:0:(osd_io.c:536:osd_map_remote_to_local()) Process entered 00080000:00000001:2.0:1713478269.016052:0:31857:0:(osd_io.c:570:osd_map_remote_to_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478269.016840:0:31857:0:(osd_io.c:817:osd_bufs_get()) Process leaving (rc=256 : 256 : 100) 00080000:00000001:2.0:1713478269.016850:0:31857:0:(osd_io.c:1208:osd_write_prep()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.016851:0:31857:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.016853:0:31857:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.016854:0:31857:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.016856:0:31857:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713478269.016858:0:31857:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880096ca5c00. 00000100:00000010:2.0:1713478269.016861:0:31857:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88006acc4000. 00000020:00000040:2.0:1713478269.016863:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=8 00010000:00000001:2.0:1713478269.016868:0:31857:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713478269.016869:0:31857:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713478269.016874:0:31857:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88012c2b2000. 00000400:00000010:2.0:1713478269.016878:0:31857:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88009b7c33f0. 00000400:00000200:2.0:1713478269.016881:0:31857:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478269.016887:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478269.016891:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884779:884779:256:4294967295] 192.168.202.21@tcp LPNI seq info [884779:884779:8:4294967295] 00000400:00000200:2.0:1713478269.016895:0:31857:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.21@tcp 00000400:00000200:2.0:1713478269.016899:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : GET try# 0 00000800:00000200:2.0:1713478269.016903:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478269.016905:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8800ac495800. 00000800:00000200:2.0:1713478269.016908:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478269.016912:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478269.016915:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495800 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713478269.016933:0:31857:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.21@tcp mbits 0x662182a360f80-0x662182a360f80 00000100:00000001:2.0:1713478269.016936:0:31857:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713478269.017005:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478269.017008:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495800. 00000400:00000200:0.0:1713478269.017012:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478269.017017:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478269.017021:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478269.017023:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880096ca5c00 00000100:00000001:0.0:1713478269.017025:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000004:00000001:1.0:1713478269.018420:0:27366:0:(osp_precreate.c:215:osp_statfs_update()) Process entered 00000004:00000020:1.0:1713478269.018423:0:27366:0:(osp_precreate.c:217:osp_statfs_update()) going to update statfs 00000100:00000010:1.0:1713478269.018426:0:27366:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a16b1500. 00000004:00000001:3.0:1713478269.018428:0:29395:0:(osp_precreate.c:215:osp_statfs_update()) Process entered 00000020:00000040:1.0:1713478269.018429:0:27366:0:(genops.c:1127:class_import_get()) import ffff880095071000 refcount=3 obd=lustre-MDT0000-osp-MDT0001 00000004:00000020:3.0:1713478269.018430:0:29395:0:(osp_precreate.c:217:osp_statfs_update()) going to update statfs 00000100:00000001:1.0:1713478269.018432:0:27366:0:(client.c:803:ptlrpc_request_bufs_pack()) Process entered 00000100:00000010:3.0:1713478269.018433:0:29395:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880088ab3100. 02000000:00000001:1.0:1713478269.018434:0:27366:0:(sec.c:439:sptlrpc_req_get_ctx()) Process entered 00000020:00000040:3.0:1713478269.018436:0:29395:0:(genops.c:1127:class_import_get()) import ffff88007bc37000 refcount=3 obd=lustre-OST0000-osc-MDT0000 02000000:00000001:1.0:1713478269.018437:0:27366:0:(sec.c:463:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478269.018438:0:29395:0:(client.c:803:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:3.0:1713478269.018439:0:29395:0:(sec.c:439:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:3.0:1713478269.018441:0:29395:0:(sec.c:463:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:1.0:1713478269.018441:0:27366:0:(sec_null.c:166:null_alloc_reqbuf()) kmalloced '(req->rq_reqbuf)': 256 at ffff88007ba7bd00. 02000000:00000010:3.0:1713478269.018444:0:29395:0:(sec_null.c:166:null_alloc_reqbuf()) kmalloced '(req->rq_reqbuf)': 256 at ffff88007f55fd00. 00000100:00000001:1.0:1713478269.018444:0:27366:0:(client.c:883:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478269.018447:0:29395:0:(client.c:883:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478269.018448:0:27366:0:(jobid.c:903:lustre_get_jobid()) Process entered 00000100:00000001:3.0:1713478269.018449:0:29395:0:(jobid.c:903:lustre_get_jobid()) Process entered 00000100:00000001:3.0:1713478269.018451:0:29395:0:(jobid.c:944:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478269.018451:0:27366:0:(jobid.c:944:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478269.018457:0:29395:0:(ptlrpcd.c:303:ptlrpcd_add_req()) @@@ add req [ffff880088ab3100] to pc [ptlrpcd_00_00+0] req@ffff880088ab3100 x1796705716764288/t0(0) o13->lustre-OST0000-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 0 ref 1 fl New:QU/200/ffffffff rc 0/-1 job:'osp-pre-0-0.0' uid:0 gid:0 00000100:00000040:1.0:1713478269.018457:0:27366:0:(ptlrpcd.c:303:ptlrpcd_add_req()) @@@ add req [ffff8800a16b1500] to pc [ptlrpcd_00_03+3] req@ffff8800a16b1500 x1796705716764224/t0(0) o41->lustre-MDT0000-osp-MDT0001@0@lo:24/4 lens 224/368 e 0 to 0 dl 0 ref 1 fl New:QU/200/ffffffff rc 0/-1 job:'osp-pre-0-1.0' uid:0 gid:0 00000004:00000001:1.0:1713478269.018478:0:27366:0:(osp_precreate.c:275:osp_statfs_update()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:3.0:1713478269.018480:0:29395:0:(osp_precreate.c:275:osp_statfs_update()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478269.018486:0:7997:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00000100:00100000:3.0:1713478269.018488:0:7997:0:(ptlrpcd.c:417:ptlrpcd_check()) transfer 1 async RPCs [0->1] 00000100:00000001:1.0:1713478269.018489:0:7999:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00000100:00000001:3.0:1713478269.018490:0:7997:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478269.018490:0:7996:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00000100:00000001:1.0:1713478269.018490:0:7999:0:(client.c:1841:ptlrpc_check_set()) Process entered 00000100:00000001:1.0:1713478269.018492:0:7999:0:(client.c:1670:ptlrpc_send_new_req()) Process entered 00000100:00000001:2.0:1713478269.018493:0:7996:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478269.018495:0:7997:0:(client.c:2476:ptlrpc_set_next_timeout()) Process entered 00000100:00000040:1.0:1713478269.018496:0:7999:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Rpc req@ffff8800a16b1500 x1796705716764224/t0(0) o41->lustre-MDT0000-osp-MDT0001@0@lo:24/4 lens 224/368 e 0 to 0 dl 0 ref 1 fl New:QU/200/ffffffff rc 0/-1 job:'osp-pre-0-1.0' uid:0 gid:0 00000100:00000001:3.0:1713478269.018497:0:7997:0:(client.c:2504:ptlrpc_set_next_timeout()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478269.018499:0:7997:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00000100:00000001:3.0:1713478269.018500:0:7997:0:(client.c:1841:ptlrpc_check_set()) Process entered 00000100:00000001:3.0:1713478269.018501:0:7997:0:(client.c:1670:ptlrpc_send_new_req()) Process entered 00000100:00000001:1.0:1713478269.018501:0:7999:0:(client.c:1264:ptlrpc_import_delay_req()) Process entered 00000100:00000001:1.0:1713478269.018502:0:7999:0:(client.c:1322:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.018503:0:7998:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 02000000:00000001:1.0:1713478269.018504:0:7999:0:(sec.c:675:sptlrpc_req_refresh_ctx()) Process entered 00000100:00000040:3.0:1713478269.018505:0:7997:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Rpc req@ffff880088ab3100 x1796705716764288/t0(0) o13->lustre-OST0000-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 0 ref 1 fl New:QU/200/ffffffff rc 0/-1 job:'osp-pre-0-0.0' uid:0 gid:0 00000100:00000001:2.0:1713478269.018505:0:7998:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713478269.018505:0:7999:0:(sec.c:707:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713478269.018507:0:7999:0:(client.c:1776:ptlrpc_send_new_req()) Sending RPC req@ffff8800a16b1500 pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_03:lustre-MDT0001-mdtlov_UUID:7999:1796705716764224:0@lo:41:osp-pre-0-1.0 00000100:00000001:1.0:1713478269.018509:0:7999:0:(niobuf.c:727:ptl_send_rpc()) Process entered 00000100:00000001:3.0:1713478269.018512:0:7997:0:(client.c:1264:ptlrpc_import_delay_req()) Process entered 02000000:00000001:1.0:1713478269.018512:0:7999:0:(sec.c:1016:sptlrpc_cli_wrap_request()) Process entered 00000100:00000001:3.0:1713478269.018513:0:7997:0:(client.c:1322:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713478269.018513:0:7999:0:(sec.c:1053:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713478269.018515:0:7999:0:(sec.c:1770:sptlrpc_cli_alloc_repbuf()) Process entered 02000000:00000001:3.0:1713478269.018516:0:7997:0:(sec.c:675:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:3.0:1713478269.018517:0:7997:0:(sec.c:707:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:1.0:1713478269.018517:0:7999:0:(sec_null.c:209:null_alloc_repbuf()) kmalloced '(req->rq_repbuf)': 1024 at ffff8800a0771000. 02000000:00000001:1.0:1713478269.018518:0:7999:0:(sec.c:1780:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713478269.018520:0:7997:0:(client.c:1776:ptlrpc_send_new_req()) Sending RPC req@ffff880088ab3100 pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_01:lustre-MDT0000-mdtlov_UUID:7997:1796705716764288:0@lo:13:osp-pre-0-0.0 00000400:00000010:1.0:1713478269.018521:0:7999:0:(lib-me.c:70:LNetMEAttach()) slab-alloced 'me': 88 at ffff880119463948. 00000100:00000001:3.0:1713478269.018523:0:7997:0:(niobuf.c:727:ptl_send_rpc()) Process entered 02000000:00000001:3.0:1713478269.018524:0:7997:0:(sec.c:1016:sptlrpc_cli_wrap_request()) Process entered 00000400:00000010:1.0:1713478269.018524:0:7999:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800853b24c8. 02000000:00000001:3.0:1713478269.018526:0:7997:0:(sec.c:1053:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:1.0:1713478269.018527:0:7999:0:(niobuf.c:941:ptl_send_rpc()) Setup reply buffer: 1024 bytes, xid 1796705716764224, portal 4 02000000:00000001:3.0:1713478269.018528:0:7997:0:(sec.c:1770:sptlrpc_cli_alloc_repbuf()) Process entered 00000100:00000001:1.0:1713478269.018528:0:7999:0:(client.c:3122:ptlrpc_request_addref()) Process entered 00000100:00000001:1.0:1713478269.018530:0:7999:0:(client.c:3124:ptlrpc_request_addref()) Process leaving (rc=18446612135022368000 : -131938687183616 : ffff8800a16b1500) 02000000:00000010:3.0:1713478269.018531:0:7997:0:(sec_null.c:209:null_alloc_repbuf()) kmalloced '(req->rq_repbuf)': 1024 at ffff88009378ac00. 02000000:00000001:3.0:1713478269.018533:0:7997:0:(sec.c:1780:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713478269.018533:0:7999:0:(niobuf.c:961:ptl_send_rpc()) @@@ send flags=200 req@ffff8800a16b1500 x1796705716764224/t0(0) o41->lustre-MDT0000-osp-MDT0001@0@lo:24/4 lens 224/368 e 0 to 0 dl 1713478285 ref 2 fl Rpc:r/200/ffffffff rc 0/-1 job:'osp-pre-0-1.0' uid:0 gid:0 00000400:00000010:3.0:1713478269.018536:0:7997:0:(lib-me.c:70:LNetMEAttach()) slab-alloced 'me': 88 at ffff8800a8418948. 00000100:00000001:1.0:1713478269.018537:0:7999:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000400:00000010:3.0:1713478269.018539:0:7997:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bb880. 00000100:00000040:1.0:1713478269.018539:0:7999:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-0@lo 00000400:00000010:1.0:1713478269.018540:0:7999:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800853b2330. 00000100:00000200:3.0:1713478269.018542:0:7997:0:(niobuf.c:941:ptl_send_rpc()) Setup reply buffer: 1024 bytes, xid 1796705716764288, portal 4 00000100:00000200:1.0:1713478269.018542:0:7999:0:(niobuf.c:87:ptl_send_buf()) Sending 224 bytes to portal 24, xid 1796705716764224, offset 0 00000100:00000001:3.0:1713478269.018544:0:7997:0:(client.c:3122:ptlrpc_request_addref()) Process entered 00000100:00000001:3.0:1713478269.018545:0:7997:0:(client.c:3124:ptlrpc_request_addref()) Process leaving (rc=18446612134607139072 : -131939102412544 : ffff880088ab3100) 00000400:00000200:1.0:1713478269.018545:0:7999:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-0@lo 00000400:00000200:1.0:1713478269.018549:0:7999:0:(lib-move.c:4757:lnet_parse()) TRACE: 0@lo(0@lo) <- 0@lo : PUT - for me 00000100:00000040:3.0:1713478269.018551:0:7997:0:(niobuf.c:961:ptl_send_rpc()) @@@ send flags=200 req@ffff880088ab3100 x1796705716764288/t0(0) o13->lustre-OST0000-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1713478285 ref 2 fl Rpc:r/200/ffffffff rc 0/-1 job:'osp-pre-0-0.0' uid:0 gid:0 00000400:00000200:1.0:1713478269.018554:0:7999:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-0@lo of length 224 into portal 24 MB=0x6621826037e40 00000100:00000001:3.0:1713478269.018557:0:7997:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000400:00000200:1.0:1713478269.018558:0:7999:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 18 from 12345-0@lo of length 224/224 into md 0x48c155 [256] + 17248 00000100:00000040:3.0:1713478269.018559:0:7997:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-0@lo 00000400:00000010:3.0:1713478269.018561:0:7997:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a09bb7f8. 00000400:00000200:1.0:1713478269.018561:0:7999:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000200:3.0:1713478269.018563:0:7997:0:(niobuf.c:87:ptl_send_buf()) Sending 224 bytes to portal 7, xid 1796705716764288, offset 0 00000400:00000200:1.0:1713478269.018563:0:7999:0:(lib-msg.c:797:lnet_health_check()) health check: 0@lo->0@lo: PUT: OK 00000400:00000200:3.0:1713478269.018566:0:7997:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-0@lo 00000100:00000001:1.0:1713478269.018566:0:7999:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713478269.018567:0:7999:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_out 00000100:00000010:1.0:1713478269.018569:0:7999:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a16b1f80. 00000100:00000040:1.0:1713478269.018570:0:7999:0:(events.c:356:request_in_callback()) incoming req@ffff8800a16b1f80 x1796705716764224 msgsize 224 00000400:00000200:3.0:1713478269.018571:0:7997:0:(lib-move.c:4757:lnet_parse()) TRACE: 0@lo(0@lo) <- 0@lo : PUT - for me 00000100:00100000:1.0:1713478269.018573:0:7999:0:(events.c:359:request_in_callback()) peer: 12345-0@lo (source: 12345-0@lo) 00000400:00000200:3.0:1713478269.018574:0:7997:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-0@lo of length 224 into portal 7 MB=0x6621826037e80 00000100:00000001:1.0:1713478269.018577:0:7999:0:(events.c:392:request_in_callback()) Process leaving 00000400:00000200:3.0:1713478269.018578:0:7997:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 7 from 12345-0@lo of length 224/224 into md 0x21b31 [8] + 5152 00000400:00000200:3.0:1713478269.018581:0:7997:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478269.018582:0:7999:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800853b2330 00000400:00000200:3.0:1713478269.018583:0:7997:0:(lib-msg.c:797:lnet_health_check()) health check: 0@lo->0@lo: PUT: OK 00000400:00000010:1.0:1713478269.018583:0:7999:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800853b2330. 00000100:00000001:1.0:1713478269.018584:0:7999:0:(events.c:53:request_out_callback()) Process entered 00000100:00000001:3.0:1713478269.018585:0:7997:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713478269.018586:0:7997:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_create 00000100:00000200:1.0:1713478269.018586:0:7999:0:(events.c:58:request_out_callback()) @@@ type 5, status 0 req@ffff8800a16b1500 x1796705716764224/t0(0) o41->lustre-MDT0000-osp-MDT0001@0@lo:24/4 lens 224/368 e 0 to 0 dl 1713478285 ref 2 fl Rpc:r/200/ffffffff rc 0/-1 job:'osp-pre-0-1.0' uid:0 gid:0 00000100:00000010:3.0:1713478269.018588:0:7997:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880088ab3800. 00000100:00000040:3.0:1713478269.018590:0:7997:0:(events.c:356:request_in_callback()) incoming req@ffff880088ab3800 x1796705716764288 msgsize 224 00000100:00000001:1.0:1713478269.018591:0:7999:0:(client.c:2723:__ptlrpc_req_put()) Process entered 00000100:00100000:3.0:1713478269.018592:0:7997:0:(events.c:359:request_in_callback()) peer: 12345-0@lo (source: 12345-0@lo) 00000100:00000040:1.0:1713478269.018593:0:7999:0:(client.c:2731:__ptlrpc_req_put()) @@@ refcount now 1 req@ffff8800a16b1500 x1796705716764224/t0(0) o41->lustre-MDT0000-osp-MDT0001@0@lo:24/4 lens 224/368 e 0 to 0 dl 1713478285 ref 2 fl Rpc:Qr/200/ffffffff rc 0/-1 job:'osp-pre-0-1.0' uid:0 gid:0 00000100:00000001:1.0:1713478269.018597:0:7999:0:(client.c:2764:__ptlrpc_req_put()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478269.018598:0:7999:0:(events.c:87:request_out_callback()) Process leaving 00000100:00000001:1.0:1713478269.018600:0:7999:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478269.018601:0:7999:0:(niobuf.c:977:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:1.0:1713478269.018602:0:7999:0:(client.c:1798:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478269.018603:0:7997:0:(events.c:392:request_in_callback()) Process leaving 00000100:00000001:1.0:1713478269.018605:0:7999:0:(client.c:2309:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:3.0:1713478269.018607:0:7997:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb7f8 00000100:00000001:1.0:1713478269.018607:0:7999:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000400:00000010:3.0:1713478269.018608:0:7997:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb7f8. 00000100:00000001:3.0:1713478269.018610:0:7997:0:(events.c:53:request_out_callback()) Process entered 00000100:00000001:1.0:1713478269.018610:0:7999:0:(client.c:2476:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:1.0:1713478269.018612:0:7999:0:(client.c:2504:ptlrpc_set_next_timeout()) Process leaving (rc=11 : 11 : b) 00000100:00000200:3.0:1713478269.018613:0:7997:0:(events.c:58:request_out_callback()) @@@ type 5, status 0 req@ffff880088ab3100 x1796705716764288/t0(0) o13->lustre-OST0000-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1713478285 ref 2 fl Rpc:r/200/ffffffff rc 0/-1 job:'osp-pre-0-0.0' uid:0 gid:0 00000100:00000001:1.0:1713478269.018613:0:7999:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00000100:00000001:1.0:1713478269.018613:0:7999:0:(client.c:1841:ptlrpc_check_set()) Process entered 00000100:00000001:1.0:1713478269.018614:0:7999:0:(client.c:2309:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478269.018615:0:7999:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478269.018617:0:7997:0:(client.c:2723:__ptlrpc_req_put()) Process entered 00000100:00000040:3.0:1713478269.018619:0:7997:0:(client.c:2731:__ptlrpc_req_put()) @@@ refcount now 1 req@ffff880088ab3100 x1796705716764288/t0(0) o13->lustre-OST0000-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1713478285 ref 2 fl Rpc:Qr/200/ffffffff rc 0/-1 job:'osp-pre-0-0.0' uid:0 gid:0 00000100:00000001:2.0:1713478269.018621:0:13611:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00000001:3.0:1713478269.018622:0:7997:0:(client.c:2764:__ptlrpc_req_put()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713478269.018622:0:13611:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705716764288 00000100:00000001:3.0:1713478269.018623:0:7997:0:(events.c:87:request_out_callback()) Process leaving 02000000:00000001:2.0:1713478269.018623:0:13611:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713478269.018624:0:13611:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713478269.018624:0:7295:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00000001:2.0:1713478269.018625:0:13611:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713478269.018625:0:7295:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705716764224 00000100:00000001:3.0:1713478269.018626:0:7997:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713478269.018626:0:7295:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713478269.018627:0:7997:0:(niobuf.c:977:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 02000000:00000001:2.0:1713478269.018627:0:13611:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478269.018627:0:7295:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478269.018628:0:7997:0:(client.c:1798:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478269.018628:0:7295:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478269.018629:0:7997:0:(client.c:2309:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713478269.018629:0:13611:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705716764288 00000020:00000001:2.0:1713478269.018630:0:13611:0:(genops.c:823:class_conn2export()) Process entered 02000000:00000001:1.0:1713478269.018630:0:7295:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478269.018631:0:7997:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:2.0:1713478269.018631:0:13611:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a6fbdaf3 00000100:00100000:1.0:1713478269.018631:0:7295:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705716764224 00000020:00000001:2.0:1713478269.018632:0:13611:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000001:1.0:1713478269.018632:0:7295:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713478269.018633:0:7295:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a6fbda9f 00000020:00000040:2.0:1713478269.018634:0:13611:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88008bb9f800 refcount=5 00000020:00000001:1.0:1713478269.018634:0:7295:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000001:2.0:1713478269.018635:0:13611:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134658439168 : -131939051112448 : ffff88008bb9f800) 00000020:00000040:1.0:1713478269.018635:0:7295:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880083f58000 refcount=7 00000020:00000001:1.0:1713478269.018636:0:7295:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134528122880 : -131939181428736 : ffff880083f58000) 00000020:00000001:2.0:1713478269.018637:0:13611:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134658439168 : -131939051112448 : ffff88008bb9f800) 00000020:00000001:1.0:1713478269.018638:0:7295:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134528122880 : -131939181428736 : ffff880083f58000) 00000100:00000001:2.0:1713478269.018639:0:13611:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478269.018640:0:13611:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00000001:1.0:1713478269.018640:0:7295:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713478269.018641:0:7295:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713478269.018642:0:13611:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008e4f4000. 00000020:00000010:1.0:1713478269.018643:0:7295:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88006f6ede00. 00000020:00000010:2.0:1713478269.018644:0:13611:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880131aebd80. 00000020:00000010:1.0:1713478269.018645:0:7295:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880079b68780. 00000020:00000010:2.0:1713478269.018646:0:13611:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008b9be320. 00000020:00000010:1.0:1713478269.018647:0:7295:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88007bf63640. 00000800:00000001:0.0:1713478269.018649:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000100:00000040:2.0:1713478269.018650:0:13611:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_create at +6s 00000100:00000001:2.0:1713478269.018651:0:13611:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000040:1.0:1713478269.018651:0:7295:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_out at +6s 00000100:00000001:2.0:1713478269.018652:0:13611:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713478269.018652:0:7295:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713478269.018653:0:13611:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478269.018653:0:7295:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713478269.018654:0:7295:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.018656:0:13611:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478269.018657:0:7295:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478269.018660:0:7295:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713478269.018664:0:7295:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713478269.018665:0:7295:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00000001:2.0:1713478269.018666:0:13611:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00100000:1.0:1713478269.018668:0:7295:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-0@lo, seq: 24192 00000100:00000040:1.0:1713478269.018669:0:7295:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880083f58000 : new rpc_count 1 00000100:00000001:2.0:1713478269.018671:0:13611:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713478269.018671:0:7295:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135022370688 : -131938687180928 : ffff8800a16b1f80) 00000100:00000001:2.0:1713478269.018672:0:13611:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713478269.018674:0:13611:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-0@lo, seq: 4922 00000100:00000040:1.0:1713478269.018674:0:7295:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800a16b1f80 x1796705716764224/t0(0) o41->lustre-MDT0001-mdtlov_UUID@0@lo:495/0 lens 224/0 e 0 to 0 dl 1713478280 ref 1 fl New:/200/ffffffff rc 0/-1 job:'osp-pre-0-1.0' uid:0 gid:0 00000800:00000001:0.0:1713478269.018674:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:2.0:1713478269.018676:0:13611:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88008bb9f800 : new rpc_count 1 00000800:00000001:0.0:1713478269.018676:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000100:00000001:2.0:1713478269.018677:0:13611:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134607140864 : -131939102410752 : ffff880088ab3800) 00000100:00000001:1.0:1713478269.018678:0:7295:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713478269.018679:0:7295:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000800:00000001:0.0:1713478269.018679:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:2.0:1713478269.018680:0:13611:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880088ab3800 x1796705716764288/t0(0) o13->lustre-MDT0000-mdtlov_UUID@0@lo:495/0 lens 224/0 e 0 to 0 dl 1713478280 ref 1 fl New:/200/ffffffff rc 0/-1 job:'osp-pre-0-0.0' uid:0 gid:0 00000100:00100000:1.0:1713478269.018681:0:7295:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800a16b1f80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_out00_00:lustre-MDT0001-mdtlov_UUID+7:7999:x1796705716764224:12345-0@lo:41:osp-pre-0-1.0 00000100:00000200:1.0:1713478269.018684:0:7295:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705716764224 00000400:00000200:0.0:1713478269.018684:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000100:00000001:2.0:1713478269.018686:0:13611:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000020:00000001:1.0:1713478269.018686:0:7295:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000100:00000001:2.0:1713478269.018687:0:13611:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000001:1.0:1713478269.018688:0:7295:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000100:00100000:2.0:1713478269.018689:0:13611:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880088ab3800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_create00:lustre-MDT0000-mdtlov_UUID+5:7997:x1796705716764288:12345-0@lo:13:osp-pre-0-0.0 00000020:00000001:1.0:1713478269.018691:0:7295:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:2.0:1713478269.018692:0:13611:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705716764288 00000400:00000200:0.0:1713478269.018692:0:7991:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x56973d 00000020:00000001:2.0:1713478269.018693:0:13611:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713478269.018693:0:7295:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478269.018694:0:13611:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713478269.018694:0:7295:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072115472576 : -1594079040 : ffffffffa0fc48c0) 00000020:00000001:2.0:1713478269.018696:0:13611:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478269.018696:0:7295:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713478269.018697:0:13611:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000800:00000001:0.0:1713478269.018697:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000020:00000001:2.0:1713478269.018698:0:13611:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749520 : -1592802096 : ffffffffa10fc4d0) 00000001:00000001:1.0:1713478269.018698:0:7295:0:(tgt_lastrcvd.c:2386:tgt_lookup_reply()) lustre-MDT0000: lookup reply xid 1796705716764224, found 0 last_xid 1796705716764223 00000020:00000001:2.0:1713478269.018699:0:13611:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713478269.018701:0:13611:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713478269.018701:0:7295:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713478269.018702:0:13611:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713478269.018702:0:13611:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713478269.018702:0:7295:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713478269.018703:0:13611:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478269.018703:0:7295:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000100:00000001:2.0:1713478269.018705:0:13611:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 00000020:00000001:1.0:1713478269.018705:0:7295:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713478269.018706:0:13611:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713478269.018708:0:13611:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 664 at ffff880096ca6c00. 00000100:00000001:1.0:1713478269.018708:0:7295:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713478269.018709:0:13611:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713478269.018709:0:7295:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 00000100:00000001:2.0:1713478269.018710:0:13611:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.018712:0:13611:0:(ofd_dev.c:1830:ofd_statfs_hdl()) Process entered 02000000:00000010:1.0:1713478269.018712:0:7295:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 664 at ffff8800a0770c00. 02000000:00000001:1.0:1713478269.018713:0:7295:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.018715:0:13611:0:(ofd_obd.c:718:ofd_statfs()) Process entered 00000100:00000001:1.0:1713478269.018715:0:7295:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.018716:0:13611:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000004:00000001:1.0:1713478269.018719:0:7295:0:(mdt_handler.c:500:mdt_statfs()) Process entered 00000020:00000001:2.0:1713478269.018721:0:13611:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00002000:00000024:2.0:1713478269.018722:0:13611:0:(ofd_obd.c:743:ofd_statfs()) blocks cached 0 granted 494329664 pending 0 free 3902627840 avail 3671105536 00000004:00000001:1.0:1713478269.018723:0:7295:0:(mdt_lib.c:456:mdt_check_ucred()) Process entered 00000020:00000020:2.0:1713478269.018724:0:13611:0:(tgt_grant.c:221:tgt_grant_sanity_check()) lustre-OST0000: processing self export: 155456 0 0 00000004:00000001:1.0:1713478269.018724:0:7295:0:(mdt_lib.c:463:mdt_check_ucred()) Process leaving (rc=0 : 0 : 0) 00000020:00000020:2.0:1713478269.018727:0:13611:0:(tgt_grant.c:149:tgt_check_export_grants()) lustre-OST0000: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800656a5000 dirty 0 pend 0 grant 494174208 00000020:00000020:2.0:1713478269.018729:0:13611:0:(tgt_grant.c:149:tgt_check_export_grants()) lustre-OST0000: cli lustre-MDT0000-mdtlov_UUID/ffff88008bb9f800 dirty 0 pend 0 grant 0 00000020:00000020:2.0:1713478269.018730:0:13611:0:(tgt_grant.c:149:tgt_check_export_grants()) lustre-OST0000: cli lustre-MDT0001-mdtlov_UUID/ffff88012b69a000 dirty 0 pend 0 grant 0 00002000:00000020:2.0:1713478269.018732:0:13611:0:(ofd_obd.c:766:ofd_statfs()) 958279 blocks: 952790 free, 896229 avail; 262144 objects: 247461 free; state 0 00002000:00000001:2.0:1713478269.018733:0:13611:0:(ofd_obd.c:806:ofd_statfs()) Process leaving 00000004:00000024:1.0:1713478269.018733:0:7295:0:(mdt_handler.c:569:mdt_statfs()) blocks cached 0 granted 2146304 pending 0 free 1429798912 avail 1300336640 00002000:00000001:2.0:1713478269.018736:0:13611:0:(ofd_dev.c:1848:ofd_statfs_hdl()) Process leaving (rc=0 : 0 : 0) 00000020:00000020:1.0:1713478269.018736:0:7295:0:(tgt_grant.c:221:tgt_grant_sanity_check()) lustre-MDT0000: processing self export: 0 0 0 00010000:00000040:2.0:1713478269.018737:0:13611:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 141733940662, transno 0, xid 1796705716764288 00010000:00000001:2.0:1713478269.018738:0:13611:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000020:00000020:1.0:1713478269.018739:0:7295:0:(tgt_grant.c:149:tgt_check_export_grants()) lustre-MDT0000: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff88006c716000 dirty 0 pend 0 grant 2146304 00010000:00000200:2.0:1713478269.018740:0:13611:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880088ab3800 x1796705716764288/t0(0) o13->lustre-MDT0000-mdtlov_UUID@0@lo:495/0 lens 224/368 e 0 to 0 dl 1713478280 ref 1 fl Interpret:/200/0 rc 0/0 job:'osp-pre-0-0.0' uid:0 gid:0 00000020:00000020:1.0:1713478269.018741:0:7295:0:(tgt_grant.c:149:tgt_check_export_grants()) lustre-MDT0000: cli lustre-MDT0000-lwp-MDT0000_UUID/ffff880089e26800 dirty 0 pend 0 grant 0 00000020:00000020:1.0:1713478269.018744:0:7295:0:(tgt_grant.c:149:tgt_check_export_grants()) lustre-MDT0000: cli lustre-MDT0000-lwp-MDT0001_UUID/ffff88006c5e1800 dirty 0 pend 0 grant 0 00000020:00000020:1.0:1713478269.018746:0:7295:0:(tgt_grant.c:149:tgt_check_export_grants()) lustre-MDT0000: cli lustre-MDT0000-lwp-OST0000_UUID/ffff880066767800 dirty 0 pend 0 grant 0 00010000:00000001:2.0:1713478269.018748:0:13611:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713478269.018749:0:13611:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000020:00000020:1.0:1713478269.018749:0:7295:0:(tgt_grant.c:149:tgt_check_export_grants()) lustre-MDT0000: cli lustre-MDT0000-lwp-OST0001_UUID/ffff88006811b000 dirty 0 pend 0 grant 0 00000100:00001000:2.0:1713478269.018751:0:13611:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800922441e8 time=6 v=5 (1 1 1 1) 00000020:00000020:1.0:1713478269.018752:0:7295:0:(tgt_grant.c:149:tgt_check_export_grants()) lustre-MDT0000: cli lustre-MDT0001-mdtlov_UUID/ffff880083f58000 dirty 0 pend 0 grant 0 00000100:00000001:2.0:1713478269.018753:0:13611:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713478269.018754:0:13611:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff880086934540 refcount 66 to 0@lo 00000004:00000020:1.0:1713478269.018754:0:7295:0:(mdt_handler.c:581:mdt_statfs()) 353529 blocks: 349072 free, 317465 avail; 1024000 objects: 1015483 free; state 0 00000100:00000001:2.0:1713478269.018755:0:13611:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134572016960 : -131939137534656 : ffff880086934540) 02000000:00000001:2.0:1713478269.018757:0:13611:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713478269.018758:0:13611:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.018759:0:13611:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000004:00000001:1.0:1713478269.018759:0:7295:0:(mdt_handler.c:601:mdt_statfs()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713478269.018760:0:13611:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-0@lo 00000400:00000010:2.0:1713478269.018761:0:13611:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880136887770. 00010000:00000040:1.0:1713478269.018761:0:7295:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 47244664966, transno 0, xid 1796705716764224 00000100:00000200:2.0:1713478269.018763:0:13611:0:(niobuf.c:87:ptl_send_buf()) Sending 368 bytes to portal 4, xid 1796705716764288, offset 224 00010000:00000001:1.0:1713478269.018763:0:7295:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000400:00000200:2.0:1713478269.018766:0:13611:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-0@lo 00010000:00000200:1.0:1713478269.018766:0:7295:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800a16b1f80 x1796705716764224/t0(0) o41->lustre-MDT0001-mdtlov_UUID@0@lo:495/0 lens 224/368 e 0 to 0 dl 1713478280 ref 1 fl Interpret:/200/0 rc 0/0 job:'osp-pre-0-1.0' uid:0 gid:0 00000400:00000200:2.0:1713478269.018770:0:13611:0:(lib-move.c:4757:lnet_parse()) TRACE: 0@lo(0@lo) <- 0@lo : PUT - for me 00000400:00000200:2.0:1713478269.018773:0:13611:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-0@lo of length 368 into portal 4 MB=0x6621826037e80 00010000:00000001:1.0:1713478269.018773:0:7295:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713478269.018775:0:7295:0:(ldlm_lib.c:3253:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:2.0:1713478269.018776:0:13611:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 4 from 12345-0@lo of length 368/368 into md 0x569745 [1] + 224 00000100:00001000:1.0:1713478269.018776:0:7295:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800a0c449e8 time=74 v=5 (1 1 1 1) 00000100:00000001:1.0:1713478269.018778:0:7295:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000400:00000200:2.0:1713478269.018779:0:13611:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000040:1.0:1713478269.018780:0:7295:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff880086934540 refcount 67 to 0@lo 00000400:00000200:2.0:1713478269.018781:0:13611:0:(lib-msg.c:797:lnet_health_check()) health check: 0@lo->0@lo: PUT: OK 00000100:00000001:1.0:1713478269.018781:0:7295:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134572016960 : -131939137534656 : ffff880086934540) 02000000:00000001:1.0:1713478269.018782:0:7295:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 00000100:00000001:2.0:1713478269.018783:0:13611:0:(events.c:97:reply_in_callback()) Process entered 02000000:00000001:1.0:1713478269.018783:0:7295:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478269.018784:0:7295:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000200:2.0:1713478269.018785:0:13611:0:(events.c:99:reply_in_callback()) @@@ type 2, status 0 req@ffff880088ab3100 x1796705716764288/t0(0) o13->lustre-OST0000-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1713478285 ref 1 fl Rpc:Qr/200/ffffffff rc 0/-1 job:'osp-pre-0-0.0' uid:0 gid:0 00000100:00000040:1.0:1713478269.018786:0:7295:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-0@lo 00000400:00000010:1.0:1713478269.018788:0:7295:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800853b2330. 00000100:00000200:1.0:1713478269.018790:0:7295:0:(niobuf.c:87:ptl_send_buf()) Sending 368 bytes to portal 4, xid 1796705716764224, offset 224 00000100:00000040:2.0:1713478269.018791:0:13611:0:(events.c:168:reply_in_callback()) @@@ reply in flags=200 mlen=368 offset=224 replen=368 req@ffff880088ab3100 x1796705716764288/t0(0) o13->lustre-OST0000-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1713478285 ref 1 fl Rpc:RQ/200/ffffffff rc 0/-1 job:'osp-pre-0-0.0' uid:0 gid:0 00000400:00000200:1.0:1713478269.018792:0:7295:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-0@lo 00000400:00000200:1.0:1713478269.018796:0:7295:0:(lib-move.c:4757:lnet_parse()) TRACE: 0@lo(0@lo) <- 0@lo : PUT - for me 00000400:00000200:1.0:1713478269.018799:0:7295:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-0@lo of length 368 into portal 4 MB=0x6621826037e40 00000400:00000200:1.0:1713478269.018802:0:7295:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 4 from 12345-0@lo of length 368/368 into md 0x569741 [1] + 224 00000100:00000001:2.0:1713478269.018803:0:13611:0:(events.c:182:reply_in_callback()) Process leaving 00000400:00000200:1.0:1713478269.018805:0:7295:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713478269.018806:0:7295:0:(lib-msg.c:797:lnet_health_check()) health check: 0@lo->0@lo: PUT: OK 00000400:00000200:2.0:1713478269.018807:0:13611:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887770 00000400:00000010:2.0:1713478269.018808:0:13611:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887770. 00000100:00000001:2.0:1713478269.018809:0:13611:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713478269.018810:0:13611:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:1.0:1713478269.018810:0:7295:0:(events.c:97:reply_in_callback()) Process entered 00000100:00000001:2.0:1713478269.018812:0:13611:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:1.0:1713478269.018812:0:7295:0:(events.c:99:reply_in_callback()) @@@ type 2, status 0 req@ffff8800a16b1500 x1796705716764224/t0(0) o41->lustre-MDT0000-osp-MDT0001@0@lo:24/4 lens 224/368 e 0 to 0 dl 1713478285 ref 1 fl Rpc:Qr/200/ffffffff rc 0/-1 job:'osp-pre-0-1.0' uid:0 gid:0 00000100:00000040:2.0:1713478269.018814:0:13611:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff880086934540 refcount 66 to 0@lo 00010000:00000001:2.0:1713478269.018815:0:13611:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713478269.018816:0:13611:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.018817:0:13611:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713478269.018817:0:7295:0:(events.c:168:reply_in_callback()) @@@ reply in flags=200 mlen=368 offset=224 replen=368 req@ffff8800a16b1500 x1796705716764224/t0(0) o41->lustre-MDT0000-osp-MDT0001@0@lo:24/4 lens 224/368 e 0 to 0 dl 1713478285 ref 1 fl Rpc:RQ/200/ffffffff rc 0/-1 job:'osp-pre-0-1.0' uid:0 gid:0 00000100:00000040:2.0:1713478269.018820:0:13611:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880088ab3800 x1796705716764288/t0(0) o13->lustre-MDT0000-mdtlov_UUID@0@lo:495/0 lens 224/368 e 0 to 0 dl 1713478280 ref 1 fl Interpret:/200/0 rc 0/0 job:'osp-pre-0-0.0' uid:0 gid:0 00000100:00000001:3.0:1713478269.018825:0:7997:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00000100:00000001:3.0:1713478269.018827:0:7997:0:(client.c:1841:ptlrpc_check_set()) Process entered 00000100:00000001:1.0:1713478269.018827:0:7295:0:(events.c:182:reply_in_callback()) Process leaving 00000100:00100000:2.0:1713478269.018828:0:13611:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880088ab3800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_create00:lustre-MDT0000-mdtlov_UUID+5:7997:x1796705716764288:12345-0@lo:13:osp-pre-0-0.0 Request processed in 137us (233us total) trans 0 rc 0/0 00000400:00000200:1.0:1713478269.018829:0:7295:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800853b2330 00000400:00000010:1.0:1713478269.018830:0:7295:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800853b2330. 00000100:00000001:1.0:1713478269.018831:0:7295:0:(events.c:405:reply_out_callback()) Process entered 00000100:00100000:2.0:1713478269.018832:0:13611:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-0@lo, seq: 4922 00000100:00000001:1.0:1713478269.018832:0:7295:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000040:2.0:1713478269.018833:0:13611:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88008bb9f800 : new rpc_count 0 00000100:00000001:1.0:1713478269.018834:0:7295:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000400:00000001:3.0:1713478269.018835:0:7997:0:(lib-msg.c:21:lnet_build_unlink_event()) Process entered 00000100:00000001:2.0:1713478269.018835:0:13611:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713478269.018835:0:13611:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000400:00000001:3.0:1713478269.018836:0:7997:0:(lib-msg.c:30:lnet_build_unlink_event()) Process leaving 00000100:00000040:1.0:1713478269.018836:0:7295:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff880086934540 refcount 65 to 0@lo 00010000:00000001:1.0:1713478269.018837:0:7295:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000400:00000010:3.0:1713478269.018838:0:7997:0:(lib-me.c:113:lnet_me_unlink()) slab-freed 'me': 88 at ffff8800a8418948. 00000020:00000010:2.0:1713478269.018838:0:13611:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880131aebd80. 00000020:00000001:1.0:1713478269.018838:0:7295:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:2.0:1713478269.018839:0:13611:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008b9be320. 00000020:00000001:1.0:1713478269.018839:0:7295:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000400:00000200:3.0:1713478269.018841:0:7997:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a09bb880 00000020:00000010:2.0:1713478269.018841:0:13611:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008e4f4000. 00000100:00000040:1.0:1713478269.018841:0:7295:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800a16b1f80 x1796705716764224/t0(0) o41->lustre-MDT0001-mdtlov_UUID@0@lo:495/0 lens 224/368 e 0 to 0 dl 1713478280 ref 1 fl Interpret:/200/0 rc 0/0 job:'osp-pre-0-1.0' uid:0 gid:0 00000400:00000010:3.0:1713478269.018843:0:7997:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a09bb880. 00000020:00000040:2.0:1713478269.018844:0:13611:0:(genops.c:906:class_export_put()) PUTting export ffff88008bb9f800 : new refcount 4 00000100:00000001:3.0:1713478269.018845:0:7997:0:(events.c:97:reply_in_callback()) Process entered 00000100:00000001:2.0:1713478269.018845:0:13611:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00100000:1.0:1713478269.018846:0:7295:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800a16b1f80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_out00_00:lustre-MDT0001-mdtlov_UUID+7:7999:x1796705716764224:12345-0@lo:41:osp-pre-0-1.0 Request processed in 167us (274us total) trans 0 rc 0/0 00000100:00000200:3.0:1713478269.018848:0:7997:0:(events.c:99:reply_in_callback()) @@@ type 6, status 0 req@ffff880088ab3100 x1796705716764288/t0(0) o13->lustre-OST0000-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1713478285 ref 1 fl Rpc:RQ/200/ffffffff rc 0/-1 job:'osp-pre-0-0.0' uid:0 gid:0 00000100:00100000:1.0:1713478269.018850:0:7295:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-0@lo, seq: 24192 00000100:00000040:1.0:1713478269.018852:0:7295:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880083f58000 : new rpc_count 0 00000100:00000001:1.0:1713478269.018853:0:7295:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713478269.018854:0:7295:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000100:00000200:3.0:1713478269.018855:0:7997:0:(events.c:121:reply_in_callback()) @@@ unlink req@ffff880088ab3100 x1796705716764288/t0(0) o13->lustre-OST0000-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1713478285 ref 1 fl Rpc:RQU/200/ffffffff rc 0/-1 job:'osp-pre-0-0.0' uid:0 gid:0 00000020:00000010:1.0:1713478269.018856:0:7295:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880079b68780. 00000020:00000010:1.0:1713478269.018857:0:7295:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88007bf63640. 00000020:00000010:1.0:1713478269.018859:0:7295:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88006f6ede00. 00000100:00000001:3.0:1713478269.018860:0:7997:0:(events.c:182:reply_in_callback()) Process leaving 00000020:00000040:1.0:1713478269.018861:0:7295:0:(genops.c:906:class_export_put()) PUTting export ffff880083f58000 : new refcount 6 00000100:00000001:3.0:1713478269.018862:0:7997:0:(client.c:2836:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713478269.018862:0:7295:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478269.018864:0:7997:0:(client.c:1456:after_reply()) Process entered 02000000:00000001:3.0:1713478269.018866:0:7997:0:(sec.c:1061:do_cli_unwrap_reply()) Process entered 00000100:00000001:3.0:1713478269.018867:0:7997:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713478269.018869:0:7997:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478269.018870:0:7999:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 02000000:00000001:3.0:1713478269.018871:0:7997:0:(sec.c:1116:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478269.018871:0:7999:0:(client.c:1841:ptlrpc_check_set()) Process entered 00000400:00000001:1.0:1713478269.018873:0:7999:0:(lib-msg.c:21:lnet_build_unlink_event()) Process entered 00000400:00000001:1.0:1713478269.018873:0:7999:0:(lib-msg.c:30:lnet_build_unlink_event()) Process leaving 00000400:00000010:1.0:1713478269.018874:0:7999:0:(lib-me.c:113:lnet_me_unlink()) slab-freed 'me': 88 at ffff880119463948. 00000100:00001000:3.0:1713478269.018876:0:7997:0:(import.c:1953:obd_at_measure()) add 5 to ffff88007bc37480 time=89 v=5 (5 5 5 5) 00000400:00000200:1.0:1713478269.018876:0:7999:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800853b24c8 00000400:00000010:1.0:1713478269.018877:0:7999:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800853b24c8. 00000100:00000001:1.0:1713478269.018878:0:7999:0:(events.c:97:reply_in_callback()) Process entered 00000100:00001000:3.0:1713478269.018879:0:7997:0:(import.c:1953:obd_at_measure()) add 1 to ffff88007bc373f0 time=89 v=5 (1 1 1 1) 00000100:00000200:1.0:1713478269.018880:0:7999:0:(events.c:99:reply_in_callback()) @@@ type 6, status 0 req@ffff8800a16b1500 x1796705716764224/t0(0) o41->lustre-MDT0000-osp-MDT0001@0@lo:24/4 lens 224/368 e 0 to 0 dl 1713478285 ref 1 fl Rpc:RQ/200/ffffffff rc 0/-1 job:'osp-pre-0-1.0' uid:0 gid:0 00000100:00000001:3.0:1713478269.018881:0:7997:0:(client.c:1377:ptlrpc_check_status()) Process entered 00000100:00000001:3.0:1713478269.018883:0:7997:0:(client.c:1396:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:3.0:1713478269.018885:0:7997:0:(ldlm_request.c:1522:ldlm_cli_update_pool()) Process entered 00010000:00000001:3.0:1713478269.018887:0:7997:0:(ldlm_request.c:1552:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:1.0:1713478269.018887:0:7999:0:(events.c:121:reply_in_callback()) @@@ unlink req@ffff8800a16b1500 x1796705716764224/t0(0) o41->lustre-MDT0000-osp-MDT0001@0@lo:24/4 lens 224/368 e 0 to 0 dl 1713478285 ref 1 fl Rpc:RQU/200/ffffffff rc 0/-1 job:'osp-pre-0-1.0' uid:0 gid:0 00000100:00000001:3.0:1713478269.018889:0:7997:0:(client.c:2937:ptlrpc_free_committed()) Process entered 00000100:00000040:3.0:1713478269.018890:0:7997:0:(client.c:2949:ptlrpc_free_committed()) lustre-OST0000-osc-MDT0000: skip recheck: last_committed 141733940662 00000100:00000001:3.0:1713478269.018891:0:7997:0:(client.c:2950:ptlrpc_free_committed()) Process leaving 00000100:00000001:1.0:1713478269.018891:0:7999:0:(events.c:182:reply_in_callback()) Process leaving 00000100:00000001:3.0:1713478269.018892:0:7997:0:(client.c:1656:after_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478269.018892:0:7999:0:(client.c:2836:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713478269.018893:0:7999:0:(client.c:1456:after_reply()) Process entered 02000000:00000001:1.0:1713478269.018893:0:7999:0:(sec.c:1061:do_cli_unwrap_reply()) Process entered 00000100:00000001:1.0:1713478269.018894:0:7999:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000040:3.0:1713478269.018895:0:7997:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Rpc to Interpret req@ffff880088ab3100 x1796705716764288/t0(0) o13->lustre-OST0000-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1713478285 ref 1 fl Rpc:RQU/200/0 rc 0/0 job:'osp-pre-0-0.0' uid:0 gid:0 00000100:00000001:1.0:1713478269.018895:0:7999:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713478269.018896:0:7999:0:(sec.c:1116:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478269.018898:0:7997:0:(client.c:2193:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00001000:1.0:1713478269.018898:0:7999:0:(import.c:1953:obd_at_measure()) add 5 to ffff880095071438 time=105 v=5 (5 5 5 5) 00000100:00000001:3.0:1713478269.018900:0:7997:0:(niobuf.c:450:ptlrpc_unregister_bulk()) Process entered 00000100:00001000:1.0:1713478269.018900:0:7999:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800950713f0 time=77 v=5 (1 1 1 1) 00000100:00000001:1.0:1713478269.018901:0:7999:0:(client.c:1377:ptlrpc_check_status()) Process entered 00000100:00000001:3.0:1713478269.018902:0:7997:0:(niobuf.c:464:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713478269.018902:0:7999:0:(client.c:1396:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:3.0:1713478269.018903:0:7997:0:(osp_precreate.c:148:osp_statfs_interpret()) Process entered 00010000:00000001:1.0:1713478269.018903:0:7999:0:(ldlm_request.c:1522:ldlm_cli_update_pool()) Process entered 00000004:00000040:3.0:1713478269.018904:0:7997:0:(osp_precreate.c:106:osp_pre_update_status_msfs()) lustre-OST0000-osc-MDT0000: Updating status = 0 00010000:00000001:1.0:1713478269.018904:0:7999:0:(ldlm_request.c:1526:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478269.018905:0:7999:0:(client.c:2937:ptlrpc_free_committed()) Process entered 00000100:00000040:1.0:1713478269.018906:0:7999:0:(client.c:2949:ptlrpc_free_committed()) lustre-MDT0000-osp-MDT0001: skip recheck: last_committed 47244664966 00000004:00000040:3.0:1713478269.018907:0:7997:0:(osp_precreate.c:1100:osp_pre_update_msfs()) lustre-OST0000-osc-MDT0000: blocks=958279 free=952790 avail=896229 avail_mb=3500 hwm_mb=7 files=262144 ffree=247461 state=0: rc = 0 00000100:00000001:1.0:1713478269.018907:0:7999:0:(client.c:2950:ptlrpc_free_committed()) Process leaving 00000100:00000001:1.0:1713478269.018908:0:7999:0:(client.c:1656:after_reply()) Process leaving (rc=0 : 0 : 0) 00000004:00000020:3.0:1713478269.018910:0:7997:0:(osp_precreate.c:180:osp_statfs_interpret()) lustre-OST0000-osc-MDT0000 (ffff88007bc34800): 958279 blocks, 952790 free, 896229 avail, 4096 bsize, 3 reserved mb low, 7 reserved mb high, 32 reserved ino low, 65 reserved ino high, 262144 files, 247461 free files 0x0 00000100:00000040:1.0:1713478269.018910:0:7999:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Rpc to Interpret req@ffff8800a16b1500 x1796705716764224/t0(0) o41->lustre-MDT0000-osp-MDT0001@0@lo:24/4 lens 224/368 e 0 to 0 dl 1713478285 ref 1 fl Rpc:RQU/200/0 rc 0/0 job:'osp-pre-0-1.0' uid:0 gid:0 00000004:00000001:3.0:1713478269.018913:0:7997:0:(osp_precreate.c:182:osp_statfs_interpret()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478269.018913:0:7999:0:(client.c:2193:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:1.0:1713478269.018914:0:7999:0:(niobuf.c:450:ptlrpc_unregister_bulk()) Process entered 00000100:00000040:3.0:1713478269.018915:0:7997:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880088ab3100 x1796705716764288/t0(0) o13->lustre-OST0000-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1713478285 ref 1 fl Interpret:RQU/200/0 rc 0/0 job:'osp-pre-0-0.0' uid:0 gid:0 00000100:00000001:1.0:1713478269.018915:0:7999:0:(niobuf.c:464:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000004:00000001:1.0:1713478269.018916:0:7999:0:(osp_precreate.c:148:osp_statfs_interpret()) Process entered 00000004:00000040:1.0:1713478269.018918:0:7999:0:(osp_precreate.c:1100:osp_pre_update_msfs()) lustre-MDT0000-osp-MDT0001: blocks=353529 free=349072 avail=317465 avail_mb=1240 hwm_mb=3 files=1024000 ffree=1015483 state=0: rc = 0 00000100:00100000:3.0:1713478269.018919:0:7997:0:(client.c:2258:ptlrpc_check_set()) Completed RPC req@ffff880088ab3100 pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_01:lustre-MDT0000-mdtlov_UUID:7997:1796705716764288:0@lo:13:osp-pre-0-0.0 00000100:00000001:3.0:1713478269.018922:0:7997:0:(client.c:2309:ptlrpc_check_set()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713478269.018923:0:7997:0:(client.c:2723:__ptlrpc_req_put()) Process entered 00000100:00000040:3.0:1713478269.018924:0:7997:0:(client.c:2731:__ptlrpc_req_put()) @@@ refcount now 0 req@ffff880088ab3100 x1796705716764288/t0(0) o13->lustre-OST0000-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1713478285 ref 1 fl Complete:RQU/200/0 rc 0/0 job:'osp-pre-0-0.0' uid:0 gid:0 00000100:00000001:3.0:1713478269.018927:0:7997:0:(client.c:2649:__ptlrpc_free_req()) Process entered 02000000:00000001:3.0:1713478269.018928:0:7997:0:(sec.c:1792:sptlrpc_cli_free_repbuf()) Process entered 00000004:00000020:1.0:1713478269.018928:0:7999:0:(osp_precreate.c:180:osp_statfs_interpret()) lustre-MDT0000-osp-MDT0001 (ffff880095077000): 353529 blocks, 349072 free, 317465 avail, 4096 bsize, 1 reserved mb low, 3 reserved mb high, 32 reserved ino low, 65 reserved ino high, 1024000 files, 1015483 free files 0x0 02000000:00000010:3.0:1713478269.018930:0:7997:0:(sec_null.c:223:null_free_repbuf()) kfreed 'req->rq_repbuf': 1024 at ffff88009378ac00. 00000004:00000001:1.0:1713478269.018930:0:7999:0:(osp_precreate.c:182:osp_statfs_interpret()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713478269.018932:0:7997:0:(sec.c:1806:sptlrpc_cli_free_repbuf()) Process leaving 00000100:00000040:1.0:1713478269.018932:0:7999:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800a16b1500 x1796705716764224/t0(0) o41->lustre-MDT0000-osp-MDT0001@0@lo:24/4 lens 224/368 e 0 to 0 dl 1713478285 ref 1 fl Interpret:RQU/200/0 rc 0/0 job:'osp-pre-0-1.0' uid:0 gid:0 00000020:00000001:3.0:1713478269.018933:0:7997:0:(genops.c:1134:class_import_put()) Process entered 00000020:00000040:3.0:1713478269.018934:0:7997:0:(genops.c:1140:class_import_put()) import ffff88007bc37000 refcount=2 obd=lustre-OST0000-osc-MDT0000 00000020:00000001:3.0:1713478269.018935:0:7997:0:(genops.c:1147:class_import_put()) Process leaving 02000000:00000010:3.0:1713478269.018936:0:7997:0:(sec_null.c:193:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff88007f55fd00. 00000100:00100000:1.0:1713478269.018936:0:7999:0:(client.c:2258:ptlrpc_check_set()) Completed RPC req@ffff8800a16b1500 pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_03:lustre-MDT0001-mdtlov_UUID:7999:1796705716764224:0@lo:41:osp-pre-0-1.0 02000000:00000001:3.0:1713478269.018939:0:7997:0:(sec.c:477:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:3.0:1713478269.018939:0:7997:0:(sec.c:494:sptlrpc_req_put_ctx()) Process leaving 00000100:00000001:1.0:1713478269.018939:0:7999:0:(client.c:2309:ptlrpc_check_set()) Process leaving (rc=1 : 1 : 1) 00000100:00000010:3.0:1713478269.018940:0:7997:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880088ab3100. 00000100:00000001:1.0:1713478269.018940:0:7999:0:(client.c:2723:__ptlrpc_req_put()) Process entered 00000100:00000001:3.0:1713478269.018942:0:7997:0:(client.c:2707:__ptlrpc_free_req()) Process leaving 00000100:00000001:3.0:1713478269.018942:0:7997:0:(client.c:2764:__ptlrpc_req_put()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:1.0:1713478269.018942:0:7999:0:(client.c:2731:__ptlrpc_req_put()) @@@ refcount now 0 req@ffff8800a16b1500 x1796705716764224/t0(0) o41->lustre-MDT0000-osp-MDT0001@0@lo:24/4 lens 224/368 e 0 to 0 dl 1713478285 ref 1 fl Complete:RQU/200/0 rc 0/0 job:'osp-pre-0-1.0' uid:0 gid:0 00000100:00000001:3.0:1713478269.018944:0:7997:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713478269.018945:0:7999:0:(client.c:2649:__ptlrpc_free_req()) Process entered 00000100:00000001:3.0:1713478269.018946:0:7997:0:(client.c:2476:ptlrpc_set_next_timeout()) Process entered 02000000:00000001:1.0:1713478269.018946:0:7999:0:(sec.c:1792:sptlrpc_cli_free_repbuf()) Process entered 00000100:00000001:3.0:1713478269.018947:0:7997:0:(client.c:2504:ptlrpc_set_next_timeout()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:1.0:1713478269.018947:0:7999:0:(sec_null.c:223:null_free_repbuf()) kfreed 'req->rq_repbuf': 1024 at ffff8800a0771000. 00000100:00000001:3.0:1713478269.018949:0:7997:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 02000000:00000001:1.0:1713478269.018949:0:7999:0:(sec.c:1806:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:1.0:1713478269.018949:0:7999:0:(genops.c:1134:class_import_put()) Process entered 00000100:00000001:3.0:1713478269.018950:0:7997:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:1.0:1713478269.018950:0:7999:0:(genops.c:1140:class_import_put()) import ffff880095071000 refcount=2 obd=lustre-MDT0000-osp-MDT0001 00000020:00000001:1.0:1713478269.018951:0:7999:0:(genops.c:1147:class_import_put()) Process leaving 02000000:00000010:1.0:1713478269.018953:0:7999:0:(sec_null.c:193:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff88007ba7bd00. 02000000:00000001:1.0:1713478269.018955:0:7999:0:(sec.c:477:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:1.0:1713478269.018956:0:7999:0:(sec.c:494:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:1.0:1713478269.018957:0:7999:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800a16b1500. 00000100:00000001:1.0:1713478269.018958:0:7999:0:(client.c:2707:__ptlrpc_free_req()) Process leaving 00000100:00000001:1.0:1713478269.018959:0:7999:0:(client.c:2764:__ptlrpc_req_put()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713478269.018960:0:7999:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713478269.018962:0:7999:0:(client.c:2476:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:1.0:1713478269.018963:0:7999:0:(client.c:2504:ptlrpc_set_next_timeout()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478269.018964:0:7999:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00000100:00000001:1.0:1713478269.018965:0:7999:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:0.0:1713478269.019693:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478269.019696:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.020106:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478269.020109:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478269.020113:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478269.020117:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b2000 00000400:00000010:0.0:1713478269.020119:0:7991:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b2000. 00000100:00000001:0.0:1713478269.020124:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478269.020126:0:7991:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880096ca5c00 00000100:00000001:0.0:1713478269.020138:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478269.020143:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.020147:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713478269.020177:0:31857:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.020181:0:31857:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713478269.020182:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.020187:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478269.020192:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.020195:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478269.020197:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.020199:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478269.020201:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.020202:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478269.020204:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.020205:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478269.020206:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.020207:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478269.020208:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.020210:0:31857:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713478269.020212:0:31857:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713478269.020214:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713478269.020217:0:31857:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478269.020220:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:2.0:1713478269.020223:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88008e4f4000. 00080000:00000001:2.0:1713478269.020226:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134701776896 : -131939007774720 : ffff88008e4f4000) 00080000:00000001:2.0:1713478269.020248:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:2.0:1713478269.020255:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.020258:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713478269.020259:0:31857:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.020261:0:31857:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713478269.020263:0:31857:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.020264:0:31857:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713478269.020267:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00040000:00000001:2.0:1713478269.020272:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713478269.020274:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:2.0:1713478269.020275:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713478269.020277:0:31857:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713478269.020279:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:2.0:1713478269.020280:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88008e4f4200. 00080000:00000001:2.0:1713478269.020282:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134701777408 : -131939007774208 : ffff88008e4f4200) 00080000:00000001:2.0:1713478269.020284:0:31857:0:(osd_handler.c:3090:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713478269.020285:0:31857:0:(osd_handler.c:3157:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478269.020287:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:2.0:1713478269.020289:0:31857:0:(osd_io.c:1803:osd_declare_write()) Process entered 00000001:00000001:2.0:1713478269.020291:0:31857:0:(osd_quota.c:663:osd_declare_inode_qid()) Process entered 00080000:00000010:2.0:1713478269.020292:0:31857:0:(osd_io.c:2646:osd_trunc_lock()) kmalloced '(al)': 48 at ffff8800ac43d3c0. 00080000:00000001:2.0:1713478269.020294:0:31857:0:(osd_io.c:1888:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478269.020296:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478269.020307:0:31857:0:(osd_handler.c:3410:osd_attr_set()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:2.0:1713478269.020309:0:31857:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713478269.020311:0:31857:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800822f25a0. 00000020:00000040:2.0:1713478269.020312:0:31857:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 1 00000020:00000040:2.0:1713478269.020314:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=9 00000020:00000001:2.0:1713478269.020315:0:31857:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478269.020316:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713478269.020318:0:31857:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713478269.020321:0:31857:0:(osd_handler.c:5063:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713478269.020322:0:31857:0:(osd_handler.c:5081:osd_xattr_set()) [0x2c0000403:0xa745:0x0] set version 0x30000c9ec (old 0x30000c9eb) for inode 13563 00080000:00000001:2.0:1713478269.020325:0:31857:0:(osd_handler.c:5090:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713478269.020326:0:31857:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884953580, last_committed = 12884953579 00000001:00000010:2.0:1713478269.020328:0:31857:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800822f22a0. 00000001:00000040:2.0:1713478269.020330:0:31857:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 2 00000020:00000040:2.0:1713478269.020332:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=10 00000001:00000001:2.0:1713478269.020338:0:31857:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:2.0:1713478269.020341:0:31857:0:(osd_io.c:2674:osd_trunc_unlock_all()) kfreed 'al': 48 at ffff8800ac43d3c0. 00040000:00000001:2.0:1713478269.020344:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713478269.020344:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:2.0:1713478269.020345:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478269.020385:0:31857:0:(osd_io.c:698:osd_bufs_put()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713478269.020387:0:31857:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00002000:00000001:2.0:1713478269.020388:0:31857:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.020390:0:31857:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.020391:0:31857:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.020393:0:31857:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713478269.020394:0:31857:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713478269.020395:0:31857:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713478269.020397:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 9 00000100:00000010:2.0:1713478269.020399:0:31857:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88006acc4000. 00000100:00000010:2.0:1713478269.020401:0:31857:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880096ca5c00. 00000100:00000001:2.0:1713478269.020405:0:31857:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713478269.020406:0:31857:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713478269.020408:0:31857:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953579, transno 12884953580, xid 1796705787187072 00010000:00000001:2.0:1713478269.020410:0:31857:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713478269.020414:0:31857:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880095555c00 x1796705787187072/t12884953580(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:495/0 lens 488/448 e 0 to 0 dl 1713478280 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713478269.020419:0:31857:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713478269.020421:0:31857:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713478269.020422:0:31857:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800a14305e8 time=36 v=5 (1 1 1 3) 00000100:00000001:2.0:1713478269.020425:0:31857:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713478269.020426:0:31857:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:2.0:1713478269.020427:0:31857:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:2.0:1713478269.020429:0:31857:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713478269.020430:0:31857:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.020431:0:31857:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713478269.020433:0:31857:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:2.0:1713478269.020435:0:31857:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880136887770. 00000100:00000200:2.0:1713478269.020438:0:31857:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796705787187072, offset 224 00000400:00000200:2.0:1713478269.020441:0:31857:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478269.020445:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478269.020449:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884780:884780:256:4294967295] 192.168.202.21@tcp LPNI seq info [884780:884780:8:4294967295] 00000400:00000200:2.0:1713478269.020455:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:2.0:1713478269.020458:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478269.020460:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800ac495600. 00000800:00000200:2.0:1713478269.020463:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478269.020466:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478269.020469:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495600 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713478269.020481:0:31857:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713478269.020483:0:31857:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:2.0:1713478269.020484:0:31857:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713478269.020485:0:31857:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.020486:0:31857:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713478269.020489:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880095555c00 x1796705787187072/t12884953580(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:495/0 lens 488/448 e 0 to 0 dl 1713478280 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713478269.020496:0:31857:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880095555c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30598:x1796705787187072:12345-192.168.202.21@tcp:4:dd.0 Request processed in 4545us (4771us total) trans 12884953580 rc 0/0 00000100:00100000:2.0:1713478269.020501:0:31857:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 64783 00000100:00000040:2.0:1713478269.020503:0:31857:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:2.0:1713478269.020504:0:31857:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713478269.020505:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713478269.020508:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (1028653056->1029701631) req@ffff880095555c00 x1796705787187072/t12884953580(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:495/0 lens 488/448 e 0 to 0 dl 1713478280 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713478269.020513:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713478269.020514:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880095555c00 with x1796705787187072 ext(1028653056->1029701631) 00010000:00000001:2.0:1713478269.020516:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713478269.020517:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478269.020519:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:2.0:1713478269.020520:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478269.020521:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478269.020523:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713478269.020524:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713478269.020524:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713478269.020525:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880095555c00 00002000:00000001:2.0:1713478269.020527:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.020528:0:31857:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713478269.020530:0:31857:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880131aeba00. 00000020:00000010:2.0:1713478269.020531:0:31857:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008b9be000. 00000020:00000010:2.0:1713478269.020533:0:31857:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008e4f4c00. 00000020:00000040:2.0:1713478269.020536:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000100:00000001:2.0:1713478269.020537:0:31857:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478269.020545:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478269.020548:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495600. 00000400:00000200:0.0:1713478269.020551:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478269.020555:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478269.020559:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887770 00000400:00000010:0.0:1713478269.020560:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887770. 00000100:00000001:0.0:1713478269.020563:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478269.020565:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478269.021370:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.021392:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478269.021394:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.021397:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478269.021403:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478269.021412:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a360fc0 00000400:00000200:0.0:1713478269.021418:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x546af1 [8] + 0 00000800:00000001:0.0:1713478269.021423:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.021433:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478269.021436:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478269.021440:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478269.021444:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478269.021445:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478269.021449:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880095555180. 00000100:00000040:0.0:1713478269.021452:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff880095555180 x1796705787187136 msgsize 440 00000100:00100000:0.0:1713478269.021456:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478269.021474:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478269.021480:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.021484:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478269.021507:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713478269.021510:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787187136 02000000:00000001:2.0:1713478269.021512:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713478269.021513:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713478269.021514:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713478269.021517:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713478269.021519:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787187136 00000020:00000001:2.0:1713478269.021521:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713478269.021522:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:2.0:1713478269.021523:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478269.021525:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:2.0:1713478269.021527:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:2.0:1713478269.021529:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:2.0:1713478269.021532:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478269.021533:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713478269.021535:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008e4f4c00. 00000020:00000010:2.0:1713478269.021538:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880131aeba00. 00000020:00000010:2.0:1713478269.021540:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008b9be000. 00000100:00000040:2.0:1713478269.021544:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:2.0:1713478269.021546:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713478269.021547:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1713478269.021548:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.021551:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.021578:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478269.021583:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713478269.021584:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713478269.021587:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111346 00000100:00000040:2.0:1713478269.021589:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:2.0:1713478269.021590:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134819615104 : -131938889936512 : ffff880095555180) 00000100:00000040:2.0:1713478269.021594:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880095555180 x1796705787187136/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:495/0 lens 440/0 e 0 to 0 dl 1713478280 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713478269.021600:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478269.021600:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713478269.021602:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880095555180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30599:x1796705787187136:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:2.0:1713478269.021605:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787187136 00000020:00000001:2.0:1713478269.021606:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713478269.021607:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713478269.021608:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.021610:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478269.021610:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:2.0:1713478269.021612:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713478269.021613:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713478269.021614:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713478269.021615:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478269.021617:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713478269.021618:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713478269.021619:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.021621:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478269.021622:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.021623:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478269.021624:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.021625:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478269.021625:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.021627:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478269.021628:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.021630:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.021631:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.021633:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713478269.021634:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713478269.021636:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880096ca5c00. 02000000:00000001:2.0:1713478269.021637:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.021638:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.021640:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:2.0:1713478269.021641:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713478269.021642:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713478269.021645:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:2.0:1713478269.021646:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:2.0:1713478269.021647:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:2.0:1713478269.021649:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c9ec for inode 13563 00080000:00000001:2.0:1713478269.021651:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478269.022207:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478269.022209:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478269.022212:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953580 is committed 00000001:00000040:0.0:1713478269.022215:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478269.022217:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478269.022220:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f22a0. 00000020:00000001:0.0:1713478269.022223:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478269.022225:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478269.022226:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478269.022241:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478269.022243:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f25a0. 00080000:00000010:0.0:1713478269.022246:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88008e4f4200. 00080000:00000010:0.0:1713478269.022249:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88008e4f4000. 00080000:00000001:2.0:1713478269.022296:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.022300:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.022304:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478269.022308:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.022310:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:2.0:1713478269.022312:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.022314:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:2.0:1713478269.022316:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:2.0:1713478269.022320:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953580, transno 0, xid 1796705787187136 00010000:00000001:2.0:1713478269.022322:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713478269.022328:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880095555180 x1796705787187136/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:495/0 lens 440/432 e 0 to 0 dl 1713478280 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713478269.022336:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713478269.022337:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713478269.022340:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=6 v=5 (1 1 1 1) 00000100:00000001:2.0:1713478269.022343:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713478269.022345:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:2.0:1713478269.022375:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:2.0:1713478269.022378:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713478269.022380:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.022382:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713478269.022385:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:2.0:1713478269.022388:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880136887660. 00000100:00000200:2.0:1713478269.022391:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787187136, offset 224 00000400:00000200:2.0:1713478269.022395:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478269.022401:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478269.022406:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884781:884781:256:4294967295] 192.168.202.21@tcp LPNI seq info [884781:884781:8:4294967295] 00000400:00000200:2.0:1713478269.022414:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:2.0:1713478269.022417:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478269.022419:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800ac495600. 00000800:00000200:2.0:1713478269.022422:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478269.022426:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478269.022428:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495600 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713478269.022440:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713478269.022442:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:2.0:1713478269.022443:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713478269.022444:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.022446:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713478269.022449:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880095555180 x1796705787187136/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:495/0 lens 440/432 e 0 to 0 dl 1713478280 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713478269.022455:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880095555180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30599:x1796705787187136:12345-192.168.202.21@tcp:16:dd.0 Request processed in 854us (1002us total) trans 0 rc 0/0 00000100:00100000:2.0:1713478269.022460:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111346 00000100:00000040:2.0:1713478269.022462:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:2.0:1713478269.022463:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713478269.022464:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713478269.022466:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880131aeba00. 00000020:00000010:2.0:1713478269.022468:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008b9be000. 00000020:00000010:2.0:1713478269.022471:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008e4f4c00. 00000020:00000040:2.0:1713478269.022473:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000100:00000001:2.0:1713478269.022474:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478269.022495:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478269.022498:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495600. 00000400:00000200:0.0:1713478269.022502:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478269.022507:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478269.022510:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887660 00000400:00000010:0.0:1713478269.022511:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887660. 00000100:00000001:0.0:1713478269.022514:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478269.022516:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478269.027435:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.027442:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478269.027445:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.027447:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478269.027454:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478269.027461:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a361000 00000400:00000200:0.0:1713478269.027466:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55afd9 [128] + 78080 00000800:00000001:0.0:1713478269.027486:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.027504:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478269.027506:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478269.027510:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478269.027513:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478269.027515:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478269.027519:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880095557480. 00000100:00000040:0.0:1713478269.027521:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff880095557480 x1796705787187200 msgsize 488 00000100:00100000:0.0:1713478269.027526:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478269.027539:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478269.027544:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.027547:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478269.027593:0:31857:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713478269.027596:0:31857:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787187200 02000000:00000001:2.0:1713478269.027598:0:31857:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713478269.027600:0:31857:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713478269.027602:0:31857:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713478269.027604:0:31857:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713478269.027607:0:31857:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787187200 00000020:00000001:2.0:1713478269.027609:0:31857:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713478269.027610:0:31857:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:2.0:1713478269.027612:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478269.027614:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=7 00000020:00000001:2.0:1713478269.027616:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:2.0:1713478269.027619:0:31857:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:2.0:1713478269.027622:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478269.027623:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713478269.027626:0:31857:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008e4f4c00. 00000020:00000010:2.0:1713478269.027629:0:31857:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880131aeba00. 00000020:00000010:2.0:1713478269.027632:0:31857:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008b9be000. 00000100:00000040:2.0:1713478269.027637:0:31857:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713478269.027639:0:31857:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713478269.027641:0:31857:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713478269.027642:0:31857:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713478269.027644:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478269.027646:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:2.0:1713478269.027649:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478269.027650:0:31857:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713478269.027653:0:31857:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713478269.027654:0:31857:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.027656:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478269.027658:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.027660:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478269.027661:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.027663:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478269.027664:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.027666:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478269.027667:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.027669:0:31857:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713478269.027671:0:31857:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.027673:0:31857:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.027674:0:31857:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.027676:0:31857:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713478269.027677:0:31857:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.027678:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713478269.027683:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (1029701632->1030750207) req@ffff880095557480 x1796705787187200/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:495/0 lens 488/0 e 0 to 0 dl 1713478280 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713478269.027689:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713478269.027691:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880095557480 with x1796705787187200 ext(1029701632->1030750207) 00010000:00000001:2.0:1713478269.027692:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713478269.027694:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478269.027695:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:2.0:1713478269.027696:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478269.027697:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478269.027699:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713478269.027700:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713478269.027700:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713478269.027701:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880095557480 00002000:00000001:2.0:1713478269.027703:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.027704:0:31857:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.027706:0:31857:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.027720:0:31857:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478269.027725:0:31857:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713478269.027727:0:31857:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713478269.027729:0:31857:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 64784 00000100:00000040:2.0:1713478269.027731:0:31857:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:2.0:1713478269.027732:0:31857:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134819624064 : -131938889927552 : ffff880095557480) 00000100:00000040:2.0:1713478269.027736:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880095557480 x1796705787187200/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:495/0 lens 488/0 e 0 to 0 dl 1713478280 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713478269.027742:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478269.027743:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713478269.027745:0:31857:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880095557480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30598:x1796705787187200:12345-192.168.202.21@tcp:4:dd.0 00000100:00000200:2.0:1713478269.027747:0:31857:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787187200 00000020:00000001:2.0:1713478269.027748:0:31857:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713478269.027749:0:31857:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713478269.027751:0:31857:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.027752:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478269.027752:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:2.0:1713478269.027754:0:31857:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713478269.027756:0:31857:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713478269.027757:0:31857:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713478269.027758:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478269.027759:0:31857:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.027760:0:31857:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713478269.027762:0:31857:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713478269.027764:0:31857:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713478269.027766:0:31857:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88007f52a000. 02000000:00000001:2.0:1713478269.027768:0:31857:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.027769:0:31857:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.027771:0:31857:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713478269.027772:0:31857:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.027773:0:31857:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713478269.027774:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.027777:0:31857:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713478269.027778:0:31857:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713478269.027779:0:31857:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713478269.027780:0:31857:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713478269.027782:0:31857:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 free: 3917295616 avail: 3621384192 00000020:00000001:2.0:1713478269.027784:0:31857:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713478269.027785:0:31857:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 avail=3621384192 left=3131359232 unstable=0 tot_grant=490023616 pending=0 00000020:00000001:2.0:1713478269.027787:0:31857:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3131359232 : 3131359232 : baa4c000) 00000020:00000001:2.0:1713478269.027788:0:31857:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713478269.027790:0:31857:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 reports grant 488808448 dropped 0, local 489881600 00000020:00000001:2.0:1713478269.027791:0:31857:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713478269.027792:0:31857:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713478269.027794:0:31857:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 granted: 1073152 ungranted: 0 grant: 488808448 dirty: 1073152 00000020:00000001:2.0:1713478269.027796:0:31857:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713478269.027796:0:31857:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713478269.027798:0:31857:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 wants: 489881600 current grant 488808448 granting: 1073152 00000020:00000020:2.0:1713478269.027799:0:31857:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 tot cached:0 granted:491096768 num_exports: 3 00000020:00000001:2.0:1713478269.027801:0:31857:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1073152 : 1073152 : 106000) 00000020:00000001:2.0:1713478269.027802:0:31857:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713478269.027803:0:31857:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713478269.027804:0:31857:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713478269.027806:0:31857:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:2.0:1713478269.027807:0:31857:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00002000:00000001:2.0:1713478269.027810:0:31857:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478269.027811:0:31857:0:(osd_io.c:536:osd_map_remote_to_local()) Process entered 00080000:00000001:2.0:1713478269.027814:0:31857:0:(osd_io.c:570:osd_map_remote_to_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478269.028568:0:31857:0:(osd_io.c:817:osd_bufs_get()) Process leaving (rc=256 : 256 : 100) 00080000:00000001:2.0:1713478269.028577:0:31857:0:(osd_io.c:1208:osd_write_prep()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.028578:0:31857:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.028579:0:31857:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.028581:0:31857:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.028582:0:31857:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713478269.028584:0:31857:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88007f52a400. 00000100:00000010:2.0:1713478269.028587:0:31857:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88006acc4000. 00000020:00000040:2.0:1713478269.028588:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=8 00010000:00000001:2.0:1713478269.028593:0:31857:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713478269.028594:0:31857:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713478269.028598:0:31857:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88012c2b4000. 00000400:00000010:2.0:1713478269.028602:0:31857:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88009b7c3428. 00000400:00000200:2.0:1713478269.028605:0:31857:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478269.028611:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478269.028614:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884782:884782:256:4294967295] 192.168.202.21@tcp LPNI seq info [884782:884782:8:4294967295] 00000400:00000200:2.0:1713478269.028617:0:31857:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.21@tcp 00000400:00000200:2.0:1713478269.028621:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : GET try# 0 00000800:00000200:2.0:1713478269.028625:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478269.028626:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8800ac495800. 00000800:00000200:2.0:1713478269.028629:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478269.028632:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478269.028635:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495800 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713478269.028649:0:31857:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.21@tcp mbits 0x662182a361000-0x662182a361000 00000100:00000001:2.0:1713478269.028668:0:31857:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713478269.028718:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478269.028721:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495800. 00000400:00000200:0.0:1713478269.028724:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478269.028728:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478269.028731:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478269.028733:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88007f52a400 00000100:00000001:0.0:1713478269.028735:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478269.030052:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.030068:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478269.030070:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.030072:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478269.030075:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478269.030081:0:7991:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x569761 00000800:00000001:0.0:1713478269.030085:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.030883:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478269.030885:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.031214:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478269.031216:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478269.031218:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478269.031221:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b4000 00000400:00000010:0.0:1713478269.031222:0:7991:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b4000. 00000100:00000001:0.0:1713478269.031226:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478269.031227:0:7991:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88007f52a400 00000100:00000001:0.0:1713478269.031249:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478269.031252:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.031254:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713478269.031271:0:31857:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.031273:0:31857:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713478269.031274:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.031277:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478269.031281:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.031283:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478269.031284:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.031286:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478269.031287:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.031288:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478269.031289:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.031289:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478269.031290:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.031291:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478269.031291:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.031292:0:31857:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713478269.031293:0:31857:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713478269.031294:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713478269.031296:0:31857:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478269.031298:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:2.0:1713478269.031299:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88008e4f4e00. 00080000:00000001:2.0:1713478269.031301:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134701780480 : -131939007771136 : ffff88008e4f4e00) 00080000:00000001:2.0:1713478269.031304:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:2.0:1713478269.031310:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.031312:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713478269.031312:0:31857:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.031313:0:31857:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713478269.031314:0:31857:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.031316:0:31857:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713478269.031317:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00040000:00000001:2.0:1713478269.031321:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713478269.031322:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:2.0:1713478269.031322:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713478269.031324:0:31857:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713478269.031325:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:2.0:1713478269.031327:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88008e4f4800. 00080000:00000001:2.0:1713478269.031328:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134701778944 : -131939007772672 : ffff88008e4f4800) 00080000:00000001:2.0:1713478269.031331:0:31857:0:(osd_handler.c:3090:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713478269.031332:0:31857:0:(osd_handler.c:3157:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478269.031333:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:2.0:1713478269.031335:0:31857:0:(osd_io.c:1803:osd_declare_write()) Process entered 00000001:00000001:2.0:1713478269.031337:0:31857:0:(osd_quota.c:663:osd_declare_inode_qid()) Process entered 00080000:00000010:2.0:1713478269.031338:0:31857:0:(osd_io.c:2646:osd_trunc_lock()) kmalloced '(al)': 48 at ffff8800ac43d3c0. 00080000:00000001:2.0:1713478269.031339:0:31857:0:(osd_io.c:1888:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478269.031341:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478269.031365:0:31857:0:(osd_handler.c:3410:osd_attr_set()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:2.0:1713478269.031367:0:31857:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713478269.031369:0:31857:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800822f2d20. 00000020:00000040:2.0:1713478269.031370:0:31857:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 1 00000020:00000040:2.0:1713478269.031371:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=9 00000020:00000001:2.0:1713478269.031373:0:31857:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478269.031374:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713478269.031375:0:31857:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713478269.031378:0:31857:0:(osd_handler.c:5063:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713478269.031379:0:31857:0:(osd_handler.c:5081:osd_xattr_set()) [0x2c0000403:0xa745:0x0] set version 0x30000c9ed (old 0x30000c9ec) for inode 13563 00080000:00000001:2.0:1713478269.031382:0:31857:0:(osd_handler.c:5090:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713478269.031383:0:31857:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884953581, last_committed = 12884953580 00000001:00000010:2.0:1713478269.031385:0:31857:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800822f28a0. 00000001:00000040:2.0:1713478269.031386:0:31857:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 2 00000020:00000040:2.0:1713478269.031388:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=10 00000001:00000001:2.0:1713478269.031394:0:31857:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:2.0:1713478269.031397:0:31857:0:(osd_io.c:2674:osd_trunc_unlock_all()) kfreed 'al': 48 at ffff8800ac43d3c0. 00040000:00000001:2.0:1713478269.031400:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713478269.031401:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:2.0:1713478269.031402:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478269.031425:0:31857:0:(osd_io.c:698:osd_bufs_put()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713478269.031426:0:31857:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00002000:00000001:2.0:1713478269.031428:0:31857:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.031429:0:31857:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.031430:0:31857:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.031432:0:31857:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713478269.031433:0:31857:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713478269.031434:0:31857:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713478269.031435:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 9 00000100:00000010:2.0:1713478269.031437:0:31857:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88006acc4000. 00000100:00000010:2.0:1713478269.031439:0:31857:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88007f52a400. 00000100:00000001:2.0:1713478269.031440:0:31857:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713478269.031441:0:31857:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713478269.031442:0:31857:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953580, transno 12884953581, xid 1796705787187200 00010000:00000001:2.0:1713478269.031444:0:31857:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713478269.031448:0:31857:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880095557480 x1796705787187200/t12884953581(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:495/0 lens 488/448 e 0 to 0 dl 1713478280 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713478269.031453:0:31857:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713478269.031454:0:31857:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713478269.031456:0:31857:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800a14305e8 time=36 v=5 (1 1 1 3) 00000100:00000001:2.0:1713478269.031458:0:31857:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713478269.031460:0:31857:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:2.0:1713478269.031461:0:31857:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:2.0:1713478269.031462:0:31857:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713478269.031463:0:31857:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.031465:0:31857:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713478269.031466:0:31857:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:2.0:1713478269.031468:0:31857:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880136887880. 00000100:00000200:2.0:1713478269.031470:0:31857:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796705787187200, offset 224 00000400:00000200:2.0:1713478269.031473:0:31857:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478269.031477:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478269.031480:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884783:884783:256:4294967295] 192.168.202.21@tcp LPNI seq info [884783:884783:8:4294967295] 00000400:00000200:2.0:1713478269.031485:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:2.0:1713478269.031488:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478269.031490:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800ac495a00. 00000800:00000200:2.0:1713478269.031492:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478269.031495:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478269.031497:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495a00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713478269.031508:0:31857:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713478269.031510:0:31857:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:2.0:1713478269.031511:0:31857:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713478269.031512:0:31857:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.031513:0:31857:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713478269.031516:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880095557480 x1796705787187200/t12884953581(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:495/0 lens 488/448 e 0 to 0 dl 1713478280 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713478269.031522:0:31857:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880095557480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30598:x1796705787187200:12345-192.168.202.21@tcp:4:dd.0 Request processed in 3779us (3999us total) trans 12884953581 rc 0/0 00000100:00100000:2.0:1713478269.031527:0:31857:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 64784 00000100:00000040:2.0:1713478269.031528:0:31857:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:2.0:1713478269.031529:0:31857:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713478269.031531:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713478269.031534:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (1029701632->1030750207) req@ffff880095557480 x1796705787187200/t12884953581(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:495/0 lens 488/448 e 0 to 0 dl 1713478280 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713478269.031538:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713478269.031539:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880095557480 with x1796705787187200 ext(1029701632->1030750207) 00010000:00000001:2.0:1713478269.031541:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713478269.031542:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000800:00000200:0.0:1713478269.031542:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478269.031543:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495a00. 00000020:00000040:2.0:1713478269.031544:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:2.0:1713478269.031545:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00000400:00000200:0.0:1713478269.031546:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00010000:00000001:2.0:1713478269.031547:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00000400:00000200:0.0:1713478269.031548:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00010000:00000001:2.0:1713478269.031549:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713478269.031550:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00000400:00000200:0.0:1713478269.031550:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887880 00002000:00000001:2.0:1713478269.031551:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00000400:00000010:0.0:1713478269.031551:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887880. 00002000:00010000:2.0:1713478269.031553:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880095557480 00000100:00000001:0.0:1713478269.031553:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00002000:00000001:2.0:1713478269.031554:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713478269.031554:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:2.0:1713478269.031556:0:31857:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713478269.031558:0:31857:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880131aeba00. 00000020:00000010:2.0:1713478269.031561:0:31857:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008b9be000. 00000020:00000010:2.0:1713478269.031564:0:31857:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008e4f4c00. 00000020:00000040:2.0:1713478269.031568:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000100:00000001:2.0:1713478269.031570:0:31857:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478269.032366:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.032370:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478269.032371:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.032373:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478269.032376:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478269.032381:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a361040 00000400:00000200:0.0:1713478269.032385:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x546af1 [8] + 440 00000800:00000001:0.0:1713478269.032388:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.032394:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478269.032396:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478269.032398:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478269.032400:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478269.032401:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478269.032404:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880095557b80. 00000100:00000040:0.0:1713478269.032406:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff880095557b80 x1796705787187264 msgsize 440 00000100:00100000:0.0:1713478269.032408:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478269.032416:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478269.032419:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.032421:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478269.032440:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713478269.032441:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787187264 02000000:00000001:2.0:1713478269.032443:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713478269.032444:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713478269.032445:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713478269.032447:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713478269.032448:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787187264 00000020:00000001:2.0:1713478269.032450:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713478269.032451:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:2.0:1713478269.032452:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478269.032453:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:2.0:1713478269.032454:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:2.0:1713478269.032455:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:2.0:1713478269.032457:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478269.032458:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713478269.032460:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008e4f4c00. 00000020:00000010:2.0:1713478269.032461:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880131aeba00. 00000020:00000010:2.0:1713478269.032463:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008b9be000. 00000100:00000040:2.0:1713478269.032466:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:2.0:1713478269.032467:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713478269.032468:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1713478269.032469:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.032471:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.032479:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478269.032483:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713478269.032484:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713478269.032486:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111347 00000100:00000040:2.0:1713478269.032488:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:2.0:1713478269.032489:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134819625856 : -131938889925760 : ffff880095557b80) 00000100:00000040:2.0:1713478269.032492:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880095557b80 x1796705787187264/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:495/0 lens 440/0 e 0 to 0 dl 1713478280 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713478269.032497:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478269.032497:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713478269.032499:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880095557b80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30597:x1796705787187264:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:2.0:1713478269.032501:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787187264 00000020:00000001:2.0:1713478269.032502:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713478269.032503:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713478269.032504:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.032505:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478269.032506:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:2.0:1713478269.032508:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713478269.032509:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713478269.032510:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713478269.032511:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478269.032513:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713478269.032514:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713478269.032515:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.032516:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478269.032517:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.032518:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478269.032519:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.032520:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478269.032520:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.032521:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478269.032522:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.032523:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.032525:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.032526:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713478269.032527:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713478269.032529:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88007f52a400. 02000000:00000001:2.0:1713478269.032530:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.032531:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.032533:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:2.0:1713478269.032534:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713478269.032535:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713478269.032538:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:2.0:1713478269.032540:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:2.0:1713478269.032542:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:2.0:1713478269.032544:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c9ed for inode 13563 00080000:00000001:2.0:1713478269.032545:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478269.032936:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478269.032938:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478269.032939:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953581 is committed 00000001:00000040:0.0:1713478269.032941:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478269.032943:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478269.032944:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f28a0. 00000020:00000001:0.0:1713478269.032946:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478269.032947:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478269.032948:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478269.032949:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478269.032950:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2d20. 00080000:00000010:0.0:1713478269.032951:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88008e4f4800. 00080000:00000010:0.0:1713478269.032954:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88008e4f4e00. 00080000:00000001:2.0:1713478269.032980:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.032982:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.032984:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478269.032987:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.032989:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:2.0:1713478269.032990:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.032991:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:2.0:1713478269.032992:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:2.0:1713478269.032994:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953581, transno 0, xid 1796705787187264 00010000:00000001:2.0:1713478269.032996:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713478269.032999:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880095557b80 x1796705787187264/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:495/0 lens 440/432 e 0 to 0 dl 1713478280 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713478269.033003:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713478269.033004:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713478269.033006:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=6 v=5 (1 1 1 1) 00000100:00000001:2.0:1713478269.033008:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713478269.033009:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:2.0:1713478269.033010:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:2.0:1713478269.033012:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713478269.033013:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.033014:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713478269.033016:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:2.0:1713478269.033018:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8801368874c8. 00000100:00000200:2.0:1713478269.033020:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787187264, offset 224 00000400:00000200:2.0:1713478269.033022:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478269.033026:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478269.033029:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884784:884784:256:4294967295] 192.168.202.21@tcp LPNI seq info [884784:884784:8:4294967295] 00000400:00000200:2.0:1713478269.033034:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:2.0:1713478269.033038:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478269.033041:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800ac495d00. 00000800:00000200:2.0:1713478269.033044:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478269.033048:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478269.033051:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495d00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713478269.033056:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713478269.033059:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:2.0:1713478269.033061:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713478269.033062:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.033063:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713478269.033067:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880095557b80 x1796705787187264/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:495/0 lens 440/432 e 0 to 0 dl 1713478280 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713478269.033075:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880095557b80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30597:x1796705787187264:12345-192.168.202.21@tcp:16:dd.0 Request processed in 576us (667us total) trans 0 rc 0/0 00000800:00000200:0.0:1713478269.033081:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000100:00100000:2.0:1713478269.033082:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111347 00000800:00000010:0.0:1713478269.033082:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495d00. 00000100:00000040:2.0:1713478269.033084:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000400:00000200:0.0:1713478269.033084:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000001:2.0:1713478269.033086:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713478269.033087:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000400:00000200:0.0:1713478269.033087:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478269.033089:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801368874c8 00000020:00000010:2.0:1713478269.033090:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880131aeba00. 00000400:00000010:0.0:1713478269.033090:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801368874c8. 00000020:00000010:2.0:1713478269.033092:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008b9be000. 00000100:00000001:0.0:1713478269.033092:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478269.033093:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000020:00000010:2.0:1713478269.033095:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008e4f4c00. 00000020:00000040:2.0:1713478269.033098:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000100:00000001:2.0:1713478269.033100:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000004:00000001:3.0:1713478269.034418:0:29397:0:(osp_precreate.c:215:osp_statfs_update()) Process entered 00000004:00000020:3.0:1713478269.034420:0:29397:0:(osp_precreate.c:217:osp_statfs_update()) going to update statfs 00000100:00000010:3.0:1713478269.034423:0:29397:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880088ab3100. 00000020:00000040:3.0:1713478269.034427:0:29397:0:(genops.c:1127:class_import_get()) import ffff8800880fb800 refcount=3 obd=lustre-OST0001-osc-MDT0000 00000100:00000001:3.0:1713478269.034430:0:29397:0:(client.c:803:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:3.0:1713478269.034432:0:29397:0:(sec.c:439:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:3.0:1713478269.034435:0:29397:0:(sec.c:463:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:3.0:1713478269.034440:0:29397:0:(sec_null.c:166:null_alloc_reqbuf()) kmalloced '(req->rq_reqbuf)': 256 at ffff88007f55fd00. 00000100:00000001:3.0:1713478269.034444:0:29397:0:(client.c:883:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713478269.034448:0:29397:0:(jobid.c:903:lustre_get_jobid()) Process entered 00000100:00000001:3.0:1713478269.034452:0:29397:0:(jobid.c:944:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713478269.034458:0:29397:0:(ptlrpcd.c:303:ptlrpcd_add_req()) @@@ add req [ffff880088ab3100] to pc [ptlrpcd_00_01+1] req@ffff880088ab3100 x1796705716764352/t0(0) o13->lustre-OST0001-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 0 ref 1 fl New:QU/200/ffffffff rc 0/-1 job:'osp-pre-1-0.0' uid:0 gid:0 00000004:00000001:3.0:1713478269.034489:0:29397:0:(osp_precreate.c:275:osp_statfs_update()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713478269.034515:0:7997:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00000100:00000001:0.0:1713478269.034518:0:7997:0:(client.c:1841:ptlrpc_check_set()) Process entered 00000100:00000001:2.0:1713478269.034519:0:7996:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00000100:00000001:0.0:1713478269.034520:0:7997:0:(client.c:1670:ptlrpc_send_new_req()) Process entered 00000100:00000001:2.0:1713478269.034522:0:7996:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713478269.034527:0:7997:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Rpc req@ffff880088ab3100 x1796705716764352/t0(0) o13->lustre-OST0001-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 0 ref 1 fl New:QU/200/ffffffff rc 0/-1 job:'osp-pre-1-0.0' uid:0 gid:0 00000100:00000001:0.0:1713478269.034535:0:7997:0:(client.c:1264:ptlrpc_import_delay_req()) Process entered 00000100:00000001:0.0:1713478269.034537:0:7997:0:(client.c:1322:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713478269.034540:0:7997:0:(sec.c:675:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:0.0:1713478269.034542:0:7997:0:(sec.c:707:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713478269.034544:0:7997:0:(client.c:1776:ptlrpc_send_new_req()) Sending RPC req@ffff880088ab3100 pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_01:lustre-MDT0000-mdtlov_UUID:7997:1796705716764352:0@lo:13:osp-pre-1-0.0 00000100:00000001:0.0:1713478269.034547:0:7997:0:(niobuf.c:727:ptl_send_rpc()) Process entered 02000000:00000001:0.0:1713478269.034550:0:7997:0:(sec.c:1016:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:0.0:1713478269.034552:0:7997:0:(sec.c:1053:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713478269.034554:0:7997:0:(sec.c:1770:sptlrpc_cli_alloc_repbuf()) Process entered 02000000:00000010:0.0:1713478269.034557:0:7997:0:(sec_null.c:209:null_alloc_repbuf()) kmalloced '(req->rq_repbuf)': 1024 at ffff88012e37e800. 02000000:00000001:0.0:1713478269.034559:0:7997:0:(sec.c:1780:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:0.0:1713478269.034564:0:7997:0:(lib-me.c:70:LNetMEAttach()) slab-alloced 'me': 88 at ffff88011e373bb0. 00000400:00000010:0.0:1713478269.034568:0:7997:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a4af4330. 00000100:00000200:0.0:1713478269.034572:0:7997:0:(niobuf.c:941:ptl_send_rpc()) Setup reply buffer: 1024 bytes, xid 1796705716764352, portal 4 00000100:00000001:0.0:1713478269.034574:0:7997:0:(client.c:3122:ptlrpc_request_addref()) Process entered 00000100:00000001:0.0:1713478269.034575:0:7997:0:(client.c:3124:ptlrpc_request_addref()) Process leaving (rc=18446612134607139072 : -131939102412544 : ffff880088ab3100) 00000100:00000040:0.0:1713478269.034580:0:7997:0:(niobuf.c:961:ptl_send_rpc()) @@@ send flags=200 req@ffff880088ab3100 x1796705716764352/t0(0) o13->lustre-OST0001-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1713478285 ref 2 fl Rpc:r/200/ffffffff rc 0/-1 job:'osp-pre-1-0.0' uid:0 gid:0 00000100:00000001:0.0:1713478269.034586:0:7997:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713478269.034588:0:7997:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-0@lo 00000400:00000010:0.0:1713478269.034590:0:7997:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a4af4660. 00000100:00000200:0.0:1713478269.034592:0:7997:0:(niobuf.c:87:ptl_send_buf()) Sending 224 bytes to portal 7, xid 1796705716764352, offset 0 00000400:00000200:0.0:1713478269.034595:0:7997:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-0@lo 00000400:00000200:0.0:1713478269.034601:0:7997:0:(lib-move.c:4757:lnet_parse()) TRACE: 0@lo(0@lo) <- 0@lo : PUT - for me 00000400:00000200:0.0:1713478269.034608:0:7997:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-0@lo of length 224 into portal 7 MB=0x6621826037ec0 00000400:00000200:0.0:1713478269.034612:0:7997:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 7 from 12345-0@lo of length 224/224 into md 0x21b31 [8] + 5376 00000400:00000200:0.0:1713478269.034616:0:7997:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478269.034619:0:7997:0:(lib-msg.c:797:lnet_health_check()) health check: 0@lo->0@lo: PUT: OK 00000100:00000001:0.0:1713478269.034623:0:7997:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478269.034625:0:7997:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_create 00000100:00000010:0.0:1713478269.034628:0:7997:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880095556a00. 00000100:00000040:0.0:1713478269.034631:0:7997:0:(events.c:356:request_in_callback()) incoming req@ffff880095556a00 x1796705716764352 msgsize 224 00000100:00100000:0.0:1713478269.034634:0:7997:0:(events.c:359:request_in_callback()) peer: 12345-0@lo (source: 12345-0@lo) 00000100:00000001:0.0:1713478269.034648:0:7997:0:(events.c:392:request_in_callback()) Process leaving 00000400:00000200:0.0:1713478269.034656:0:7997:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a4af4660 00000400:00000010:0.0:1713478269.034658:0:7997:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a4af4660. 00000100:00000001:0.0:1713478269.034665:0:7997:0:(events.c:53:request_out_callback()) Process entered 00000100:00000001:2.0:1713478269.034666:0:13611:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713478269.034667:0:13611:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705716764352 02000000:00000001:2.0:1713478269.034669:0:13611:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000200:0.0:1713478269.034669:0:7997:0:(events.c:58:request_out_callback()) @@@ type 5, status 0 req@ffff880088ab3100 x1796705716764352/t0(0) o13->lustre-OST0001-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1713478285 ref 2 fl Rpc:r/200/ffffffff rc 0/-1 job:'osp-pre-1-0.0' uid:0 gid:0 00000100:00000001:2.0:1713478269.034670:0:13611:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713478269.034671:0:13611:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713478269.034673:0:13611:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713478269.034675:0:13611:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705716764352 00000020:00000001:2.0:1713478269.034676:0:13611:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713478269.034677:0:13611:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a6fbdb08 00000100:00000001:0.0:1713478269.034677:0:7997:0:(client.c:2723:__ptlrpc_req_put()) Process entered 00000020:00000001:2.0:1713478269.034678:0:13611:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478269.034680:0:13611:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88008bb99000 refcount=5 00000100:00000040:0.0:1713478269.034680:0:7997:0:(client.c:2731:__ptlrpc_req_put()) @@@ refcount now 1 req@ffff880088ab3100 x1796705716764352/t0(0) o13->lustre-OST0001-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1713478285 ref 2 fl Rpc:Qr/200/ffffffff rc 0/-1 job:'osp-pre-1-0.0' uid:0 gid:0 00000020:00000001:2.0:1713478269.034681:0:13611:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134658412544 : -131939051139072 : ffff88008bb99000) 00000020:00000001:2.0:1713478269.034682:0:13611:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134658412544 : -131939051139072 : ffff88008bb99000) 00000100:00000001:2.0:1713478269.034685:0:13611:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478269.034685:0:13611:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00000001:0.0:1713478269.034686:0:7997:0:(client.c:2764:__ptlrpc_req_put()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713478269.034687:0:7997:0:(events.c:87:request_out_callback()) Process leaving 00000020:00000010:2.0:1713478269.034688:0:13611:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008e4f4c00. 00000020:00000010:2.0:1713478269.034689:0:13611:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880131aeba00. 00000100:00000001:0.0:1713478269.034690:0:7997:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:2.0:1713478269.034691:0:13611:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008b9be000. 00000100:00000001:0.0:1713478269.034691:0:7997:0:(niobuf.c:977:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:0.0:1713478269.034693:0:7997:0:(client.c:1798:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713478269.034695:0:13611:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_create at +6s 00000100:00000001:0.0:1713478269.034695:0:7997:0:(client.c:2309:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.034696:0:13611:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713478269.034697:0:13611:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713478269.034697:0:7997:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478269.034698:0:13611:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.034701:0:13611:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713478269.034701:0:7997:0:(client.c:2476:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:0.0:1713478269.034702:0:7997:0:(client.c:2504:ptlrpc_set_next_timeout()) Process leaving (rc=11 : 11 : b) 00000100:00000001:0.0:1713478269.034704:0:7997:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00000100:00000001:0.0:1713478269.034705:0:7997:0:(client.c:1841:ptlrpc_check_set()) Process entered 00000100:00000001:0.0:1713478269.034707:0:7997:0:(client.c:2309:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713478269.034709:0:7997:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.034710:0:13611:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478269.034714:0:13611:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713478269.034715:0:13611:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713478269.034718:0:13611:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-0@lo, seq: 4923 00000100:00000040:2.0:1713478269.034719:0:13611:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88008bb99000 : new rpc_count 1 00000100:00000001:2.0:1713478269.034720:0:13611:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134819621376 : -131938889930240 : ffff880095556a00) 00000100:00000040:2.0:1713478269.034724:0:13611:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880095556a00 x1796705716764352/t0(0) o13->lustre-MDT0000-mdtlov_UUID@0@lo:495/0 lens 224/0 e 0 to 0 dl 1713478280 ref 1 fl New:/200/ffffffff rc 0/-1 job:'osp-pre-1-0.0' uid:0 gid:0 00000100:00000001:2.0:1713478269.034735:0:13611:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478269.034737:0:13611:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713478269.034739:0:13611:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880095556a00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_create00:lustre-MDT0000-mdtlov_UUID+5:7997:x1796705716764352:12345-0@lo:13:osp-pre-1-0.0 00000100:00000200:2.0:1713478269.034743:0:13611:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705716764352 00000020:00000001:2.0:1713478269.034745:0:13611:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713478269.034747:0:13611:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713478269.034748:0:13611:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.034750:0:13611:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478269.034752:0:13611:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749520 : -1592802096 : ffffffffa10fc4d0) 00000020:00000001:2.0:1713478269.034754:0:13611:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713478269.034756:0:13611:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713478269.034758:0:13611:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713478269.034759:0:13611:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478269.034760:0:13611:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.034763:0:13611:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713478269.034764:0:13611:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713478269.034767:0:13611:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 664 at ffff88007f528800. 02000000:00000001:2.0:1713478269.034768:0:13611:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.034770:0:13611:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.034772:0:13611:0:(ofd_dev.c:1830:ofd_statfs_hdl()) Process entered 00002000:00000001:2.0:1713478269.034775:0:13611:0:(ofd_obd.c:718:ofd_statfs()) Process entered 00000020:00000001:2.0:1713478269.034776:0:13611:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713478269.034778:0:13611:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00002000:00000024:2.0:1713478269.034780:0:13611:0:(ofd_obd.c:743:ofd_statfs()) blocks cached 0 granted 490023616 pending 0 free 3917295616 avail 3620311040 00000020:00000020:2.0:1713478269.034783:0:13611:0:(tgt_grant.c:221:tgt_grant_sanity_check()) lustre-OST0001: processing self export: 142016 0 0 00000020:00000020:2.0:1713478269.034785:0:13611:0:(tgt_grant.c:149:tgt_check_export_grants()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 dirty 0 pend 0 grant 489881600 00000020:00000020:2.0:1713478269.034788:0:13611:0:(tgt_grant.c:149:tgt_check_export_grants()) lustre-OST0001: cli lustre-MDT0000-mdtlov_UUID/ffff88008bb99000 dirty 0 pend 0 grant 0 00000020:00000020:2.0:1713478269.034790:0:13611:0:(tgt_grant.c:149:tgt_check_export_grants()) lustre-OST0001: cli lustre-MDT0001-mdtlov_UUID/ffff8800a5e94800 dirty 0 pend 0 grant 0 00002000:00000020:2.0:1713478269.034793:0:13611:0:(ofd_obd.c:766:ofd_statfs()) 958279 blocks: 956371 free, 883831 avail; 262144 objects: 247530 free; state 0 00002000:00000001:2.0:1713478269.034795:0:13611:0:(ofd_obd.c:806:ofd_statfs()) Process leaving 00002000:00000001:2.0:1713478269.034798:0:13611:0:(ofd_dev.c:1848:ofd_statfs_hdl()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713478269.034800:0:13611:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884952598, transno 0, xid 1796705716764352 00010000:00000001:2.0:1713478269.034802:0:13611:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713478269.034806:0:13611:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880095556a00 x1796705716764352/t0(0) o13->lustre-MDT0000-mdtlov_UUID@0@lo:495/0 lens 224/368 e 0 to 0 dl 1713478280 ref 1 fl Interpret:/200/0 rc 0/0 job:'osp-pre-1-0.0' uid:0 gid:0 00010000:00000001:2.0:1713478269.034812:0:13611:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713478269.034814:0:13611:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713478269.034816:0:13611:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800922441e8 time=6 v=5 (1 1 1 1) 00000100:00000001:2.0:1713478269.034819:0:13611:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713478269.034821:0:13611:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff880086934540 refcount 66 to 0@lo 00000100:00000001:2.0:1713478269.034822:0:13611:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134572016960 : -131939137534656 : ffff880086934540) 02000000:00000001:2.0:1713478269.034824:0:13611:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713478269.034826:0:13611:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.034827:0:13611:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713478269.034829:0:13611:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-0@lo 00000400:00000010:2.0:1713478269.034832:0:13611:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880136887908. 00000100:00000200:2.0:1713478269.034835:0:13611:0:(niobuf.c:87:ptl_send_buf()) Sending 368 bytes to portal 4, xid 1796705716764352, offset 224 00000400:00000200:2.0:1713478269.034838:0:13611:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-0@lo 00000400:00000200:2.0:1713478269.034844:0:13611:0:(lib-move.c:4757:lnet_parse()) TRACE: 0@lo(0@lo) <- 0@lo : PUT - for me 00000400:00000200:2.0:1713478269.034849:0:13611:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-0@lo of length 368 into portal 4 MB=0x6621826037ec0 00000400:00000200:2.0:1713478269.034853:0:13611:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 4 from 12345-0@lo of length 368/368 into md 0x56976d [1] + 224 00000400:00000200:2.0:1713478269.034856:0:13611:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713478269.034859:0:13611:0:(lib-msg.c:797:lnet_health_check()) health check: 0@lo->0@lo: PUT: OK 00000100:00000001:2.0:1713478269.034862:0:13611:0:(events.c:97:reply_in_callback()) Process entered 00000100:00000200:2.0:1713478269.034865:0:13611:0:(events.c:99:reply_in_callback()) @@@ type 2, status 0 req@ffff880088ab3100 x1796705716764352/t0(0) o13->lustre-OST0001-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1713478285 ref 1 fl Rpc:Qr/200/ffffffff rc 0/-1 job:'osp-pre-1-0.0' uid:0 gid:0 00000100:00000040:2.0:1713478269.034873:0:13611:0:(events.c:168:reply_in_callback()) @@@ reply in flags=200 mlen=368 offset=224 replen=368 req@ffff880088ab3100 x1796705716764352/t0(0) o13->lustre-OST0001-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1713478285 ref 1 fl Rpc:RQ/200/ffffffff rc 0/-1 job:'osp-pre-1-0.0' uid:0 gid:0 00000100:00000001:2.0:1713478269.034892:0:13611:0:(events.c:182:reply_in_callback()) Process leaving 00000400:00000200:2.0:1713478269.034900:0:13611:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887908 00000400:00000010:2.0:1713478269.034902:0:13611:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887908. 00000100:00000001:2.0:1713478269.034905:0:13611:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713478269.034906:0:13611:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:2.0:1713478269.034908:0:13611:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713478269.034910:0:13611:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff880086934540 refcount 65 to 0@lo 00010000:00000001:2.0:1713478269.034913:0:13611:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713478269.034915:0:13611:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713478269.034915:0:7997:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00000020:00000001:2.0:1713478269.034916:0:13611:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000001:0.0:1713478269.034917:0:7997:0:(client.c:1841:ptlrpc_check_set()) Process entered 00000100:00000040:2.0:1713478269.034920:0:13611:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880095556a00 x1796705716764352/t0(0) o13->lustre-MDT0000-mdtlov_UUID@0@lo:495/0 lens 224/368 e 0 to 0 dl 1713478280 ref 1 fl Interpret:/200/0 rc 0/0 job:'osp-pre-1-0.0' uid:0 gid:0 00000400:00000001:0.0:1713478269.034921:0:7997:0:(lib-msg.c:21:lnet_build_unlink_event()) Process entered 00000400:00000001:0.0:1713478269.034923:0:7997:0:(lib-msg.c:30:lnet_build_unlink_event()) Process leaving 00000400:00000010:0.0:1713478269.034925:0:7997:0:(lib-me.c:113:lnet_me_unlink()) slab-freed 'me': 88 at ffff88011e373bb0. 00000100:00100000:2.0:1713478269.034927:0:13611:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880095556a00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_create00:lustre-MDT0000-mdtlov_UUID+5:7997:x1796705716764352:12345-0@lo:13:osp-pre-1-0.0 Request processed in 190us (294us total) trans 0 rc 0/0 00000400:00000200:0.0:1713478269.034928:0:7997:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a4af4330 00000400:00000010:0.0:1713478269.034929:0:7997:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a4af4330. 00000100:00000001:0.0:1713478269.034932:0:7997:0:(events.c:97:reply_in_callback()) Process entered 00000100:00100000:2.0:1713478269.034933:0:13611:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-0@lo, seq: 4923 00000100:00000200:0.0:1713478269.034935:0:7997:0:(events.c:99:reply_in_callback()) @@@ type 6, status 0 req@ffff880088ab3100 x1796705716764352/t0(0) o13->lustre-OST0001-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1713478285 ref 1 fl Rpc:RQ/200/ffffffff rc 0/-1 job:'osp-pre-1-0.0' uid:0 gid:0 00000100:00000040:2.0:1713478269.034936:0:13611:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88008bb99000 : new rpc_count 0 00000100:00000001:2.0:1713478269.034938:0:13611:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713478269.034939:0:13611:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713478269.034942:0:13611:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880131aeba00. 00000100:00000200:0.0:1713478269.034942:0:7997:0:(events.c:121:reply_in_callback()) @@@ unlink req@ffff880088ab3100 x1796705716764352/t0(0) o13->lustre-OST0001-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1713478285 ref 1 fl Rpc:RQU/200/ffffffff rc 0/-1 job:'osp-pre-1-0.0' uid:0 gid:0 00000020:00000010:2.0:1713478269.034945:0:13611:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008b9be000. 00000020:00000010:2.0:1713478269.034947:0:13611:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008e4f4c00. 00000100:00000001:0.0:1713478269.034948:0:7997:0:(events.c:182:reply_in_callback()) Process leaving 00000100:00000001:0.0:1713478269.034949:0:7997:0:(client.c:2836:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000020:00000040:2.0:1713478269.034950:0:13611:0:(genops.c:906:class_export_put()) PUTting export ffff88008bb99000 : new refcount 4 00000100:00000001:0.0:1713478269.034951:0:7997:0:(client.c:1456:after_reply()) Process entered 00000100:00000001:2.0:1713478269.034952:0:13611:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 02000000:00000001:0.0:1713478269.034953:0:7997:0:(sec.c:1061:do_cli_unwrap_reply()) Process entered 00000100:00000001:0.0:1713478269.034956:0:7997:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713478269.034958:0:7997:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713478269.034960:0:7997:0:(sec.c:1116:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713478269.034965:0:7997:0:(import.c:1953:obd_at_measure()) add 5 to ffff8800880fbc80 time=89 v=5 (5 5 5 5) 00000100:00001000:0.0:1713478269.034968:0:7997:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800880fbbf0 time=89 v=5 (1 1 1 1) 00000100:00000001:0.0:1713478269.034970:0:7997:0:(client.c:1377:ptlrpc_check_status()) Process entered 00000100:00000001:0.0:1713478269.034972:0:7997:0:(client.c:1396:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713478269.034974:0:7997:0:(ldlm_request.c:1522:ldlm_cli_update_pool()) Process entered 00010000:00000001:0.0:1713478269.034976:0:7997:0:(ldlm_request.c:1552:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713478269.034977:0:7997:0:(client.c:2937:ptlrpc_free_committed()) Process entered 00000100:00000040:0.0:1713478269.034979:0:7997:0:(client.c:2949:ptlrpc_free_committed()) lustre-OST0001-osc-MDT0000: skip recheck: last_committed 12884952598 00000100:00000001:0.0:1713478269.034981:0:7997:0:(client.c:2950:ptlrpc_free_committed()) Process leaving 00000100:00000001:0.0:1713478269.034982:0:7997:0:(client.c:1656:after_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713478269.034984:0:7997:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Rpc to Interpret req@ffff880088ab3100 x1796705716764352/t0(0) o13->lustre-OST0001-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1713478285 ref 1 fl Rpc:RQU/200/0 rc 0/0 job:'osp-pre-1-0.0' uid:0 gid:0 00000100:00000001:0.0:1713478269.034990:0:7997:0:(client.c:2193:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:0.0:1713478269.034992:0:7997:0:(niobuf.c:450:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:0.0:1713478269.034993:0:7997:0:(niobuf.c:464:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000004:00000001:0.0:1713478269.034995:0:7997:0:(osp_precreate.c:148:osp_statfs_interpret()) Process entered 00000004:00000040:0.0:1713478269.034997:0:7997:0:(osp_precreate.c:106:osp_pre_update_status_msfs()) lustre-OST0001-osc-MDT0000: Updating status = 0 00000004:00000040:0.0:1713478269.035000:0:7997:0:(osp_precreate.c:1100:osp_pre_update_msfs()) lustre-OST0001-osc-MDT0000: blocks=958279 free=956371 avail=883831 avail_mb=3452 hwm_mb=7 files=262144 ffree=247530 state=0: rc = 0 00000004:00000020:0.0:1713478269.035005:0:7997:0:(osp_precreate.c:180:osp_statfs_interpret()) lustre-OST0001-osc-MDT0000 (ffff8800880fd000): 958279 blocks, 956371 free, 883831 avail, 4096 bsize, 3 reserved mb low, 7 reserved mb high, 32 reserved ino low, 65 reserved ino high, 262144 files, 247530 free files 0x0 00000004:00000001:0.0:1713478269.035009:0:7997:0:(osp_precreate.c:182:osp_statfs_interpret()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713478269.035012:0:7997:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880088ab3100 x1796705716764352/t0(0) o13->lustre-OST0001-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1713478285 ref 1 fl Interpret:RQU/200/0 rc 0/0 job:'osp-pre-1-0.0' uid:0 gid:0 00000100:00100000:0.0:1713478269.035019:0:7997:0:(client.c:2258:ptlrpc_check_set()) Completed RPC req@ffff880088ab3100 pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_01:lustre-MDT0000-mdtlov_UUID:7997:1796705716764352:0@lo:13:osp-pre-1-0.0 00000100:00000001:0.0:1713478269.035022:0:7997:0:(client.c:2309:ptlrpc_check_set()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713478269.035024:0:7997:0:(client.c:2723:__ptlrpc_req_put()) Process entered 00000100:00000040:0.0:1713478269.035026:0:7997:0:(client.c:2731:__ptlrpc_req_put()) @@@ refcount now 0 req@ffff880088ab3100 x1796705716764352/t0(0) o13->lustre-OST0001-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1713478285 ref 1 fl Complete:RQU/200/0 rc 0/0 job:'osp-pre-1-0.0' uid:0 gid:0 00000100:00000001:0.0:1713478269.035032:0:7997:0:(client.c:2649:__ptlrpc_free_req()) Process entered 02000000:00000001:0.0:1713478269.035034:0:7997:0:(sec.c:1792:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:0.0:1713478269.035036:0:7997:0:(sec_null.c:223:null_free_repbuf()) kfreed 'req->rq_repbuf': 1024 at ffff88012e37e800. 02000000:00000001:0.0:1713478269.035039:0:7997:0:(sec.c:1806:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:0.0:1713478269.035041:0:7997:0:(genops.c:1134:class_import_put()) Process entered 00000020:00000040:0.0:1713478269.035042:0:7997:0:(genops.c:1140:class_import_put()) import ffff8800880fb800 refcount=2 obd=lustre-OST0001-osc-MDT0000 00000020:00000001:0.0:1713478269.035044:0:7997:0:(genops.c:1147:class_import_put()) Process leaving 02000000:00000010:0.0:1713478269.035046:0:7997:0:(sec_null.c:193:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff88007f55fd00. 02000000:00000001:0.0:1713478269.035049:0:7997:0:(sec.c:477:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:0.0:1713478269.035051:0:7997:0:(sec.c:494:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:0.0:1713478269.035052:0:7997:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880088ab3100. 00000100:00000001:0.0:1713478269.035054:0:7997:0:(client.c:2707:__ptlrpc_free_req()) Process leaving 00000100:00000001:0.0:1713478269.035055:0:7997:0:(client.c:2764:__ptlrpc_req_put()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713478269.035057:0:7997:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713478269.035060:0:7997:0:(client.c:2476:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:0.0:1713478269.035062:0:7997:0:(client.c:2504:ptlrpc_set_next_timeout()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713478269.035063:0:7997:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00000100:00000001:0.0:1713478269.035064:0:7997:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:0.0:1713478269.037222:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.037227:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478269.037244:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.037246:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478269.037250:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478269.037256:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a361080 00000400:00000200:0.0:1713478269.037260:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55afd9 [128] + 78568 00000800:00000001:0.0:1713478269.037263:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.037275:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478269.037276:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478269.037279:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478269.037281:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478269.037282:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478269.037285:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880095554700. 00000100:00000040:0.0:1713478269.037286:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff880095554700 x1796705787187328 msgsize 488 00000100:00100000:0.0:1713478269.037289:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478269.037297:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478269.037300:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.037302:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478269.037322:0:31857:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713478269.037324:0:31857:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787187328 02000000:00000001:2.0:1713478269.037326:0:31857:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713478269.037327:0:31857:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713478269.037328:0:31857:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713478269.037330:0:31857:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713478269.037332:0:31857:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787187328 00000020:00000001:2.0:1713478269.037333:0:31857:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713478269.037334:0:31857:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:2.0:1713478269.037335:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478269.037336:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=7 00000020:00000001:2.0:1713478269.037338:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:2.0:1713478269.037339:0:31857:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:2.0:1713478269.037341:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478269.037342:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713478269.037344:0:31857:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008e4f4c00. 00000020:00000010:2.0:1713478269.037346:0:31857:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880131aeba00. 00000020:00000010:2.0:1713478269.037361:0:31857:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008b9be000. 00000100:00000040:2.0:1713478269.037364:0:31857:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713478269.037365:0:31857:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713478269.037366:0:31857:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713478269.037367:0:31857:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713478269.037369:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478269.037370:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:2.0:1713478269.037371:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478269.037372:0:31857:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713478269.037374:0:31857:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713478269.037375:0:31857:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.037376:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478269.037377:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.037378:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478269.037379:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.037380:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478269.037380:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.037381:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478269.037382:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.037383:0:31857:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713478269.037384:0:31857:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.037385:0:31857:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.037386:0:31857:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.037387:0:31857:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713478269.037388:0:31857:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.037389:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713478269.037393:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (1030750208->1031798783) req@ffff880095554700 x1796705787187328/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:495/0 lens 488/0 e 0 to 0 dl 1713478280 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713478269.037398:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713478269.037399:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880095554700 with x1796705787187328 ext(1030750208->1031798783) 00010000:00000001:2.0:1713478269.037400:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713478269.037401:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478269.037402:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:2.0:1713478269.037403:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478269.037405:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478269.037407:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713478269.037407:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713478269.037408:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713478269.037409:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880095554700 00002000:00000001:2.0:1713478269.037410:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.037411:0:31857:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.037414:0:31857:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.037422:0:31857:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478269.037427:0:31857:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713478269.037427:0:31857:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713478269.037430:0:31857:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 64785 00000100:00000040:2.0:1713478269.037431:0:31857:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:2.0:1713478269.037432:0:31857:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134819612416 : -131938889939200 : ffff880095554700) 00000100:00000040:2.0:1713478269.037435:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880095554700 x1796705787187328/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:495/0 lens 488/0 e 0 to 0 dl 1713478280 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713478269.037440:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478269.037441:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713478269.037442:0:31857:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880095554700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30599:x1796705787187328:12345-192.168.202.21@tcp:4:dd.0 00000100:00000200:2.0:1713478269.037444:0:31857:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787187328 00000020:00000001:2.0:1713478269.037445:0:31857:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713478269.037447:0:31857:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713478269.037447:0:31857:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.037448:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478269.037449:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:2.0:1713478269.037450:0:31857:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713478269.037452:0:31857:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713478269.037453:0:31857:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713478269.037453:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478269.037454:0:31857:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.037455:0:31857:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713478269.037457:0:31857:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713478269.037458:0:31857:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713478269.037460:0:31857:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88007f529000. 02000000:00000001:2.0:1713478269.037462:0:31857:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.037463:0:31857:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.037464:0:31857:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713478269.037465:0:31857:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.037467:0:31857:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713478269.037468:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.037469:0:31857:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713478269.037470:0:31857:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713478269.037472:0:31857:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713478269.037473:0:31857:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713478269.037474:0:31857:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 free: 3917295616 avail: 3620311040 00000020:00000001:2.0:1713478269.037476:0:31857:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713478269.037477:0:31857:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 avail=3620311040 left=3130286080 unstable=0 tot_grant=490023616 pending=0 00000020:00000001:2.0:1713478269.037479:0:31857:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3130286080 : 3130286080 : ba946000) 00000020:00000001:2.0:1713478269.037480:0:31857:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713478269.037481:0:31857:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 reports grant 488808448 dropped 0, local 489881600 00000020:00000001:2.0:1713478269.037482:0:31857:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713478269.037483:0:31857:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713478269.037484:0:31857:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 granted: 1073152 ungranted: 0 grant: 488808448 dirty: 1073152 00000020:00000001:2.0:1713478269.037486:0:31857:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713478269.037486:0:31857:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713478269.037487:0:31857:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 wants: 489881600 current grant 488808448 granting: 1073152 00000020:00000020:2.0:1713478269.037489:0:31857:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 tot cached:0 granted:491096768 num_exports: 3 00000020:00000001:2.0:1713478269.037490:0:31857:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1073152 : 1073152 : 106000) 00000020:00000001:2.0:1713478269.037491:0:31857:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713478269.037492:0:31857:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713478269.037493:0:31857:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713478269.037495:0:31857:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:2.0:1713478269.037496:0:31857:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00002000:00000001:2.0:1713478269.037498:0:31857:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478269.037500:0:31857:0:(osd_io.c:536:osd_map_remote_to_local()) Process entered 00080000:00000001:2.0:1713478269.037503:0:31857:0:(osd_io.c:570:osd_map_remote_to_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478269.038032:0:31857:0:(osd_io.c:817:osd_bufs_get()) Process leaving (rc=256 : 256 : 100) 00080000:00000001:2.0:1713478269.038040:0:31857:0:(osd_io.c:1208:osd_write_prep()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.038041:0:31857:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.038042:0:31857:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.038043:0:31857:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.038045:0:31857:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713478269.038047:0:31857:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88007bc26400. 00000100:00000010:2.0:1713478269.038050:0:31857:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88006acc4000. 00000020:00000040:2.0:1713478269.038052:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=8 00010000:00000001:2.0:1713478269.038056:0:31857:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713478269.038058:0:31857:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713478269.038061:0:31857:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88012c2b4000. 00000400:00000010:2.0:1713478269.038064:0:31857:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88009b7c3460. 00000400:00000200:2.0:1713478269.038067:0:31857:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478269.038072:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478269.038075:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884785:884785:256:4294967295] 192.168.202.21@tcp LPNI seq info [884785:884785:8:4294967295] 00000400:00000200:2.0:1713478269.038078:0:31857:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.21@tcp 00000400:00000200:2.0:1713478269.038082:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : GET try# 0 00000800:00000200:2.0:1713478269.038085:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478269.038086:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8800ac495e00. 00000800:00000200:2.0:1713478269.038089:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478269.038092:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478269.038094:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495e00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713478269.038108:0:31857:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.21@tcp mbits 0x662182a361080-0x662182a361080 00000100:00000001:2.0:1713478269.038110:0:31857:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713478269.038152:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478269.038155:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495e00. 00000400:00000200:0.0:1713478269.038159:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478269.038163:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478269.038166:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478269.038167:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88007bc26400 00000100:00000001:0.0:1713478269.038169:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478269.039370:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.039389:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478269.039391:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.039393:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478269.039397:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478269.039450:0:7991:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x569779 00000800:00000001:0.0:1713478269.039455:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.040528:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478269.040530:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.041022:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478269.041025:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478269.041029:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478269.041032:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b4000 00000400:00000010:0.0:1713478269.041034:0:7991:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b4000. 00000100:00000001:0.0:1713478269.041038:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478269.041039:0:7991:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88007bc26400 00000100:00000001:0.0:1713478269.041049:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478269.041053:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.041056:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713478269.041102:0:31857:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.041106:0:31857:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713478269.041107:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.041111:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478269.041117:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.041120:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478269.041122:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.041123:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478269.041124:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.041125:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478269.041126:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.041127:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478269.041128:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.041129:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478269.041129:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.041131:0:31857:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713478269.041132:0:31857:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713478269.041133:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713478269.041134:0:31857:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478269.041136:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:2.0:1713478269.041138:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88008e4f4e00. 00080000:00000001:2.0:1713478269.041140:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134701780480 : -131939007771136 : ffff88008e4f4e00) 00080000:00000001:2.0:1713478269.041143:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:2.0:1713478269.041149:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.041150:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713478269.041151:0:31857:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.041152:0:31857:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713478269.041153:0:31857:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.041154:0:31857:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713478269.041156:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00040000:00000001:2.0:1713478269.041160:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713478269.041161:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:2.0:1713478269.041162:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713478269.041165:0:31857:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713478269.041166:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:2.0:1713478269.041168:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88008e4f4800. 00080000:00000001:2.0:1713478269.041169:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134701778944 : -131939007772672 : ffff88008e4f4800) 00080000:00000001:2.0:1713478269.041171:0:31857:0:(osd_handler.c:3090:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713478269.041172:0:31857:0:(osd_handler.c:3157:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478269.041173:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:2.0:1713478269.041175:0:31857:0:(osd_io.c:1803:osd_declare_write()) Process entered 00000001:00000001:2.0:1713478269.041177:0:31857:0:(osd_quota.c:663:osd_declare_inode_qid()) Process entered 00080000:00000010:2.0:1713478269.041179:0:31857:0:(osd_io.c:2646:osd_trunc_lock()) kmalloced '(al)': 48 at ffff8800ac43d3c0. 00080000:00000001:2.0:1713478269.041180:0:31857:0:(osd_io.c:1888:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478269.041182:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478269.041194:0:31857:0:(osd_handler.c:3410:osd_attr_set()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:2.0:1713478269.041195:0:31857:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713478269.041196:0:31857:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800822f21e0. 00000020:00000040:2.0:1713478269.041198:0:31857:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 1 00000020:00000040:2.0:1713478269.041199:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=9 00000020:00000001:2.0:1713478269.041201:0:31857:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478269.041202:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713478269.041204:0:31857:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713478269.041206:0:31857:0:(osd_handler.c:5063:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713478269.041207:0:31857:0:(osd_handler.c:5081:osd_xattr_set()) [0x2c0000403:0xa745:0x0] set version 0x30000c9ee (old 0x30000c9ed) for inode 13563 00080000:00000001:2.0:1713478269.041210:0:31857:0:(osd_handler.c:5090:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713478269.041211:0:31857:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884953582, last_committed = 12884953581 00000001:00000010:2.0:1713478269.041213:0:31857:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800822f2d20. 00000001:00000040:2.0:1713478269.041214:0:31857:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 2 00000020:00000040:2.0:1713478269.041215:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=10 00000001:00000001:2.0:1713478269.041222:0:31857:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:2.0:1713478269.041225:0:31857:0:(osd_io.c:2674:osd_trunc_unlock_all()) kfreed 'al': 48 at ffff8800ac43d3c0. 00040000:00000001:2.0:1713478269.041244:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713478269.041245:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:2.0:1713478269.041246:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478269.041279:0:31857:0:(osd_io.c:698:osd_bufs_put()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713478269.041281:0:31857:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00002000:00000001:2.0:1713478269.041282:0:31857:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.041284:0:31857:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.041285:0:31857:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.041287:0:31857:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713478269.041288:0:31857:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713478269.041288:0:31857:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713478269.041290:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 9 00000100:00000010:2.0:1713478269.041294:0:31857:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88006acc4000. 00000100:00000010:2.0:1713478269.041296:0:31857:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88007bc26400. 00000100:00000001:2.0:1713478269.041298:0:31857:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713478269.041299:0:31857:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713478269.041301:0:31857:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953581, transno 12884953582, xid 1796705787187328 00010000:00000001:2.0:1713478269.041302:0:31857:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713478269.041306:0:31857:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880095554700 x1796705787187328/t12884953582(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:495/0 lens 488/448 e 0 to 0 dl 1713478280 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713478269.041311:0:31857:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713478269.041312:0:31857:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713478269.041314:0:31857:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800a14305e8 time=36 v=5 (1 1 1 3) 00000100:00000001:2.0:1713478269.041317:0:31857:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713478269.041318:0:31857:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:2.0:1713478269.041320:0:31857:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:2.0:1713478269.041321:0:31857:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713478269.041322:0:31857:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.041324:0:31857:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713478269.041325:0:31857:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:2.0:1713478269.041327:0:31857:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880136887908. 00000100:00000200:2.0:1713478269.041329:0:31857:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796705787187328, offset 224 00000400:00000200:2.0:1713478269.041331:0:31857:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478269.041335:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478269.041338:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884786:884786:256:4294967295] 192.168.202.21@tcp LPNI seq info [884786:884786:8:4294967295] 00000400:00000200:2.0:1713478269.041343:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:2.0:1713478269.041346:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478269.041364:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800ac495200. 00000800:00000200:2.0:1713478269.041367:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478269.041370:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478269.041372:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495200 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713478269.041381:0:31857:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713478269.041383:0:31857:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:2.0:1713478269.041384:0:31857:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713478269.041385:0:31857:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.041386:0:31857:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713478269.041389:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880095554700 x1796705787187328/t12884953582(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:495/0 lens 488/448 e 0 to 0 dl 1713478280 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713478269.041395:0:31857:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880095554700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30599:x1796705787187328:12345-192.168.202.21@tcp:4:dd.0 Request processed in 3953us (4107us total) trans 12884953582 rc 0/0 00000100:00100000:2.0:1713478269.041400:0:31857:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 64785 00000100:00000040:2.0:1713478269.041402:0:31857:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:2.0:1713478269.041403:0:31857:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713478269.041404:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713478269.041407:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (1030750208->1031798783) req@ffff880095554700 x1796705787187328/t12884953582(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:495/0 lens 488/448 e 0 to 0 dl 1713478280 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713478269.041412:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713478269.041414:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880095554700 with x1796705787187328 ext(1030750208->1031798783) 00010000:00000001:2.0:1713478269.041416:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713478269.041417:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478269.041419:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:2.0:1713478269.041421:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478269.041423:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478269.041425:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713478269.041426:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713478269.041427:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713478269.041428:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880095554700 00002000:00000001:2.0:1713478269.041430:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.041432:0:31857:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713478269.041435:0:31857:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880131aeba00. 00000800:00000200:0.0:1713478269.041435:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000010:2.0:1713478269.041437:0:31857:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008b9be000. 00000800:00000010:0.0:1713478269.041438:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495200. 00000020:00000010:2.0:1713478269.041440:0:31857:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008e4f4c00. 00000400:00000200:0.0:1713478269.041441:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000040:2.0:1713478269.041444:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000400:00000200:0.0:1713478269.041444:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:2.0:1713478269.041445:0:31857:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478269.041447:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887908 00000400:00000010:0.0:1713478269.041448:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887908. 00000100:00000001:0.0:1713478269.041451:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478269.041452:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478269.042149:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.042154:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478269.042156:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.042158:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478269.042162:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478269.042167:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a3610c0 00000400:00000200:0.0:1713478269.042171:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x546af1 [8] + 880 00000800:00000001:0.0:1713478269.042174:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.042184:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478269.042185:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478269.042187:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478269.042190:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478269.042191:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478269.042194:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880095554000. 00000100:00000040:0.0:1713478269.042196:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff880095554000 x1796705787187392 msgsize 440 00000100:00100000:0.0:1713478269.042198:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478269.042208:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478269.042211:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.042213:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478269.042239:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713478269.042241:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787187392 02000000:00000001:2.0:1713478269.042242:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713478269.042243:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713478269.042244:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713478269.042246:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713478269.042247:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787187392 00000020:00000001:2.0:1713478269.042249:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713478269.042250:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:2.0:1713478269.042251:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478269.042252:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:2.0:1713478269.042253:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:2.0:1713478269.042254:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:2.0:1713478269.042256:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478269.042257:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713478269.042259:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008e4f4c00. 00000020:00000010:2.0:1713478269.042260:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880131aeba00. 00000020:00000010:2.0:1713478269.042262:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008b9be000. 00000100:00000040:2.0:1713478269.042264:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:2.0:1713478269.042266:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713478269.042266:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1713478269.042267:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.042269:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.042278:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478269.042283:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713478269.042284:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713478269.042286:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111348 00000100:00000040:2.0:1713478269.042288:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:2.0:1713478269.042289:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134819610624 : -131938889940992 : ffff880095554000) 00000100:00000040:2.0:1713478269.042292:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880095554000 x1796705787187392/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:495/0 lens 440/0 e 0 to 0 dl 1713478280 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713478269.042297:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478269.042297:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713478269.042299:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880095554000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30598:x1796705787187392:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:2.0:1713478269.042301:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787187392 00000020:00000001:2.0:1713478269.042302:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713478269.042304:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713478269.042304:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.042306:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478269.042307:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:2.0:1713478269.042308:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713478269.042310:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713478269.042311:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713478269.042312:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478269.042314:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713478269.042315:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713478269.042316:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.042317:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478269.042318:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.042319:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478269.042319:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.042320:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478269.042321:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.042322:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478269.042323:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.042324:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.042325:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.042327:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713478269.042327:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713478269.042329:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88007bc26400. 02000000:00000001:2.0:1713478269.042330:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.042331:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.042333:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:2.0:1713478269.042334:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713478269.042335:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713478269.042337:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:2.0:1713478269.042338:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:2.0:1713478269.042339:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:2.0:1713478269.042341:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c9ee for inode 13563 00080000:00000001:2.0:1713478269.042342:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478269.042888:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478269.042889:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478269.042891:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953582 is committed 00000001:00000040:0.0:1713478269.042893:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478269.042894:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478269.042896:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2d20. 00000020:00000001:0.0:1713478269.042898:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478269.042899:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478269.042900:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478269.042901:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478269.042902:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f21e0. 00080000:00000010:0.0:1713478269.042904:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88008e4f4800. 00080000:00000010:0.0:1713478269.042906:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88008e4f4e00. 00080000:00000001:2.0:1713478269.042972:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.042975:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.042978:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478269.042981:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.042982:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:2.0:1713478269.042984:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.042986:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:2.0:1713478269.042989:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:2.0:1713478269.042992:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953582, transno 0, xid 1796705787187392 00010000:00000001:2.0:1713478269.042994:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713478269.043000:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880095554000 x1796705787187392/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:495/0 lens 440/432 e 0 to 0 dl 1713478280 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713478269.043006:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713478269.043008:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713478269.043011:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=6 v=5 (1 1 1 1) 00000100:00000001:2.0:1713478269.043014:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713478269.043016:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:2.0:1713478269.043018:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:2.0:1713478269.043020:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713478269.043022:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.043024:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713478269.043026:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:2.0:1713478269.043029:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880136887110. 00000100:00000200:2.0:1713478269.043032:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787187392, offset 224 00000400:00000200:2.0:1713478269.043036:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478269.043041:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478269.043046:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884787:884787:256:4294967295] 192.168.202.21@tcp LPNI seq info [884787:884787:8:4294967295] 00000400:00000200:2.0:1713478269.043053:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:2.0:1713478269.043057:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478269.043059:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800ac495500. 00000800:00000200:2.0:1713478269.043062:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478269.043065:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478269.043068:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495500 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713478269.043083:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713478269.043086:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:2.0:1713478269.043088:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713478269.043089:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.043091:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713478269.043095:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880095554000 x1796705787187392/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:495/0 lens 440/432 e 0 to 0 dl 1713478280 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713478269.043104:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880095554000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30598:x1796705787187392:12345-192.168.202.21@tcp:16:dd.0 Request processed in 805us (906us total) trans 0 rc 0/0 00000100:00100000:2.0:1713478269.043111:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111348 00000100:00000040:2.0:1713478269.043113:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:2.0:1713478269.043115:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713478269.043116:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713478269.043118:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880131aeba00. 00000800:00000200:0.0:1713478269.043120:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000010:2.0:1713478269.043121:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008b9be000. 00000800:00000010:0.0:1713478269.043122:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495500. 00000020:00000010:2.0:1713478269.043124:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008e4f4c00. 00000400:00000200:0.0:1713478269.043124:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000040:2.0:1713478269.043127:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000400:00000200:0.0:1713478269.043127:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:2.0:1713478269.043129:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478269.043129:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887110 00000400:00000010:0.0:1713478269.043130:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887110. 00000100:00000001:0.0:1713478269.043132:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478269.043133:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478269.048042:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.048047:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478269.048049:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.048051:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478269.048055:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478269.048061:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a361100 00000400:00000200:0.0:1713478269.048066:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55afd9 [128] + 79056 00000800:00000001:0.0:1713478269.048069:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.048082:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478269.048084:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478269.048086:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478269.048089:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478269.048090:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478269.048093:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880095554e00. 00000100:00000040:0.0:1713478269.048095:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff880095554e00 x1796705787187456 msgsize 488 00000100:00100000:0.0:1713478269.048098:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478269.048108:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478269.048111:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.048113:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478269.048174:0:31857:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713478269.048178:0:31857:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787187456 02000000:00000001:2.0:1713478269.048180:0:31857:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713478269.048182:0:31857:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713478269.048184:0:31857:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713478269.048187:0:31857:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713478269.048189:0:31857:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787187456 00000020:00000001:2.0:1713478269.048191:0:31857:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713478269.048192:0:31857:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:2.0:1713478269.048194:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478269.048196:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=7 00000020:00000001:2.0:1713478269.048198:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:2.0:1713478269.048201:0:31857:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:2.0:1713478269.048204:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478269.048205:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713478269.048208:0:31857:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008e4f4c00. 00000020:00000010:2.0:1713478269.048211:0:31857:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880131aeba00. 00000020:00000010:2.0:1713478269.048214:0:31857:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008b9be000. 00000100:00000040:2.0:1713478269.048218:0:31857:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713478269.048220:0:31857:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713478269.048222:0:31857:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713478269.048224:0:31857:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713478269.048226:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478269.048242:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:2.0:1713478269.048245:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478269.048247:0:31857:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713478269.048249:0:31857:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713478269.048250:0:31857:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.048252:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478269.048254:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.048256:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478269.048257:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.048258:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478269.048259:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.048261:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478269.048262:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.048263:0:31857:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713478269.048266:0:31857:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.048268:0:31857:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.048269:0:31857:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.048272:0:31857:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713478269.048273:0:31857:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.048275:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713478269.048281:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (1031798784->1032847359) req@ffff880095554e00 x1796705787187456/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:495/0 lens 488/0 e 0 to 0 dl 1713478280 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713478269.048290:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713478269.048292:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880095554e00 with x1796705787187456 ext(1031798784->1032847359) 00010000:00000001:2.0:1713478269.048294:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713478269.048296:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478269.048298:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:2.0:1713478269.048300:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478269.048302:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478269.048304:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713478269.048306:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713478269.048307:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713478269.048309:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880095554e00 00002000:00000001:2.0:1713478269.048311:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.048313:0:31857:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.048316:0:31857:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.048331:0:31857:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478269.048339:0:31857:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713478269.048341:0:31857:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713478269.048345:0:31857:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 64786 00000100:00000040:2.0:1713478269.048364:0:31857:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:2.0:1713478269.048366:0:31857:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134819614208 : -131938889937408 : ffff880095554e00) 00000100:00000040:2.0:1713478269.048371:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880095554e00 x1796705787187456/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:495/0 lens 488/0 e 0 to 0 dl 1713478280 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713478269.048380:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478269.048382:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713478269.048385:0:31857:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880095554e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30599:x1796705787187456:12345-192.168.202.21@tcp:4:dd.0 00000100:00000200:2.0:1713478269.048388:0:31857:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787187456 00000020:00000001:2.0:1713478269.048390:0:31857:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713478269.048392:0:31857:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713478269.048394:0:31857:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.048395:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478269.048397:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:2.0:1713478269.048399:0:31857:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713478269.048401:0:31857:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713478269.048403:0:31857:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713478269.048404:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478269.048406:0:31857:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.048407:0:31857:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713478269.048410:0:31857:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713478269.048412:0:31857:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713478269.048416:0:31857:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88007bc24800. 02000000:00000001:2.0:1713478269.048418:0:31857:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.048420:0:31857:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.048423:0:31857:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713478269.048424:0:31857:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.048426:0:31857:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713478269.048428:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.048430:0:31857:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713478269.048432:0:31857:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713478269.048435:0:31857:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713478269.048437:0:31857:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713478269.048439:0:31857:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 free: 3917295616 avail: 3619237888 00000020:00000001:2.0:1713478269.048442:0:31857:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713478269.048444:0:31857:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 avail=3619237888 left=3129212928 unstable=0 tot_grant=490023616 pending=0 00000020:00000001:2.0:1713478269.048447:0:31857:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3129212928 : 3129212928 : ba840000) 00000020:00000001:2.0:1713478269.048449:0:31857:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713478269.048451:0:31857:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 reports grant 488808448 dropped 0, local 489881600 00000020:00000001:2.0:1713478269.048453:0:31857:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713478269.048455:0:31857:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713478269.048457:0:31857:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 granted: 1073152 ungranted: 0 grant: 488808448 dirty: 1073152 00000020:00000001:2.0:1713478269.048460:0:31857:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713478269.048461:0:31857:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713478269.048463:0:31857:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 wants: 489881600 current grant 488808448 granting: 1073152 00000020:00000020:2.0:1713478269.048465:0:31857:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 tot cached:0 granted:491096768 num_exports: 3 00000020:00000001:2.0:1713478269.048467:0:31857:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1073152 : 1073152 : 106000) 00000020:00000001:2.0:1713478269.048469:0:31857:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713478269.048470:0:31857:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713478269.048471:0:31857:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713478269.048474:0:31857:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:2.0:1713478269.048476:0:31857:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00002000:00000001:2.0:1713478269.048479:0:31857:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478269.048481:0:31857:0:(osd_io.c:536:osd_map_remote_to_local()) Process entered 00080000:00000001:2.0:1713478269.048486:0:31857:0:(osd_io.c:570:osd_map_remote_to_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478269.049246:0:31857:0:(osd_io.c:817:osd_bufs_get()) Process leaving (rc=256 : 256 : 100) 00080000:00000001:2.0:1713478269.049255:0:31857:0:(osd_io.c:1208:osd_write_prep()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.049257:0:31857:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.049258:0:31857:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.049259:0:31857:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.049261:0:31857:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713478269.049264:0:31857:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88011e0fac00. 00000100:00000010:2.0:1713478269.049266:0:31857:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88006acc4000. 00000020:00000040:2.0:1713478269.049268:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=8 00010000:00000001:2.0:1713478269.049273:0:31857:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713478269.049274:0:31857:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713478269.049278:0:31857:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88012c2b2000. 00000400:00000010:2.0:1713478269.049282:0:31857:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88009b7c3498. 00000400:00000200:2.0:1713478269.049285:0:31857:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478269.049290:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478269.049294:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884788:884788:256:4294967295] 192.168.202.21@tcp LPNI seq info [884788:884788:8:4294967295] 00000400:00000200:2.0:1713478269.049297:0:31857:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.21@tcp 00000400:00000200:2.0:1713478269.049300:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : GET try# 0 00000800:00000200:2.0:1713478269.049304:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478269.049306:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8800ac495f00. 00000800:00000200:2.0:1713478269.049309:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478269.049312:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478269.049314:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495f00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713478269.049328:0:31857:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.21@tcp mbits 0x662182a361100-0x662182a361100 00000100:00000001:2.0:1713478269.049330:0:31857:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713478269.049384:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478269.049387:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495f00. 00000400:00000200:0.0:1713478269.049391:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478269.049396:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478269.049398:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478269.049400:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88011e0fac00 00000100:00000001:0.0:1713478269.049402:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478269.051263:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.051284:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478269.051286:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.051288:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478269.051293:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478269.051300:0:7991:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x569785 00000800:00000001:0.0:1713478269.051305:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.052484:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478269.052486:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.052633:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478269.052636:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478269.052640:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478269.052643:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b2000 00000400:00000010:0.0:1713478269.052645:0:7991:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b2000. 00000100:00000001:0.0:1713478269.052650:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478269.052652:0:7991:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88011e0fac00 00000100:00000001:0.0:1713478269.052663:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478269.052667:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.052671:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713478269.052691:0:31857:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.052693:0:31857:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713478269.052694:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.052697:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478269.052702:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.052703:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478269.052704:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.052706:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478269.052707:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.052708:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478269.052709:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.052710:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478269.052711:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.052712:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478269.052712:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.052714:0:31857:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713478269.052715:0:31857:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713478269.052716:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713478269.052718:0:31857:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478269.052719:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:2.0:1713478269.052722:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88008e4f4000. 00080000:00000001:2.0:1713478269.052724:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134701776896 : -131939007774720 : ffff88008e4f4000) 00080000:00000001:2.0:1713478269.052726:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:2.0:1713478269.052733:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.052734:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713478269.052735:0:31857:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.052736:0:31857:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713478269.052737:0:31857:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.052738:0:31857:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713478269.052740:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00040000:00000001:2.0:1713478269.052744:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713478269.052745:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:2.0:1713478269.052746:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713478269.052747:0:31857:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713478269.052749:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:2.0:1713478269.052750:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88008e4f4200. 00080000:00000001:2.0:1713478269.052751:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134701777408 : -131939007774208 : ffff88008e4f4200) 00080000:00000001:2.0:1713478269.052754:0:31857:0:(osd_handler.c:3090:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713478269.052755:0:31857:0:(osd_handler.c:3157:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478269.052756:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:2.0:1713478269.052758:0:31857:0:(osd_io.c:1803:osd_declare_write()) Process entered 00000001:00000001:2.0:1713478269.052759:0:31857:0:(osd_quota.c:663:osd_declare_inode_qid()) Process entered 00080000:00000010:2.0:1713478269.052761:0:31857:0:(osd_io.c:2646:osd_trunc_lock()) kmalloced '(al)': 48 at ffff8800ac43d3c0. 00080000:00000001:2.0:1713478269.052762:0:31857:0:(osd_io.c:1888:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478269.052764:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478269.052775:0:31857:0:(osd_handler.c:3410:osd_attr_set()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:2.0:1713478269.052776:0:31857:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713478269.052778:0:31857:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800822f28a0. 00000020:00000040:2.0:1713478269.052779:0:31857:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 1 00000020:00000040:2.0:1713478269.052781:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=9 00000020:00000001:2.0:1713478269.052782:0:31857:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478269.052783:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713478269.052785:0:31857:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713478269.052787:0:31857:0:(osd_handler.c:5063:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713478269.052788:0:31857:0:(osd_handler.c:5081:osd_xattr_set()) [0x2c0000403:0xa745:0x0] set version 0x30000c9ef (old 0x30000c9ee) for inode 13563 00080000:00000001:2.0:1713478269.052791:0:31857:0:(osd_handler.c:5090:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713478269.052792:0:31857:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884953583, last_committed = 12884953582 00000001:00000010:2.0:1713478269.052793:0:31857:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800822f25a0. 00000001:00000040:2.0:1713478269.052795:0:31857:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 2 00000020:00000040:2.0:1713478269.052796:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=10 00000001:00000001:2.0:1713478269.052803:0:31857:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:2.0:1713478269.052806:0:31857:0:(osd_io.c:2674:osd_trunc_unlock_all()) kfreed 'al': 48 at ffff8800ac43d3c0. 00040000:00000001:2.0:1713478269.052809:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713478269.052809:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:2.0:1713478269.052810:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478269.052839:0:31857:0:(osd_io.c:698:osd_bufs_put()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713478269.052840:0:31857:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00002000:00000001:2.0:1713478269.052841:0:31857:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.052843:0:31857:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.052844:0:31857:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.052846:0:31857:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713478269.052846:0:31857:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713478269.052847:0:31857:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713478269.052849:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 9 00000100:00000010:2.0:1713478269.052850:0:31857:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88006acc4000. 00000100:00000010:2.0:1713478269.052852:0:31857:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88011e0fac00. 00000100:00000001:2.0:1713478269.052854:0:31857:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713478269.052855:0:31857:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713478269.052857:0:31857:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953582, transno 12884953583, xid 1796705787187456 00010000:00000001:2.0:1713478269.052859:0:31857:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713478269.052862:0:31857:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880095554e00 x1796705787187456/t12884953583(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:495/0 lens 488/448 e 0 to 0 dl 1713478280 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713478269.052868:0:31857:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713478269.052869:0:31857:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713478269.052871:0:31857:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800a14305e8 time=36 v=5 (1 1 1 3) 00000100:00000001:2.0:1713478269.052873:0:31857:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713478269.052875:0:31857:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:2.0:1713478269.052876:0:31857:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:2.0:1713478269.052878:0:31857:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713478269.052879:0:31857:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.052880:0:31857:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713478269.052882:0:31857:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:2.0:1713478269.052884:0:31857:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8801368872a8. 00000100:00000200:2.0:1713478269.052886:0:31857:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796705787187456, offset 224 00000400:00000200:2.0:1713478269.052889:0:31857:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478269.052893:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478269.052896:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884789:884789:256:4294967295] 192.168.202.21@tcp LPNI seq info [884789:884789:8:4294967295] 00000400:00000200:2.0:1713478269.052901:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:2.0:1713478269.052904:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478269.052906:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800ac495300. 00000800:00000200:2.0:1713478269.052908:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478269.052912:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478269.052913:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495300 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713478269.052926:0:31857:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713478269.052928:0:31857:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:2.0:1713478269.052929:0:31857:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713478269.052930:0:31857:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.052931:0:31857:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713478269.052933:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880095554e00 x1796705787187456/t12884953583(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:495/0 lens 488/448 e 0 to 0 dl 1713478280 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713478269.052939:0:31857:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880095554e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30599:x1796705787187456:12345-192.168.202.21@tcp:4:dd.0 Request processed in 4558us (4842us total) trans 12884953583 rc 0/0 00000100:00100000:2.0:1713478269.052944:0:31857:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 64786 00000100:00000040:2.0:1713478269.052946:0:31857:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:2.0:1713478269.052947:0:31857:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713478269.052949:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713478269.052952:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (1031798784->1032847359) req@ffff880095554e00 x1796705787187456/t12884953583(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:495/0 lens 488/448 e 0 to 0 dl 1713478280 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713478269.052957:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713478269.052958:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880095554e00 with x1796705787187456 ext(1031798784->1032847359) 00010000:00000001:2.0:1713478269.052959:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713478269.052960:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478269.052962:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:2.0:1713478269.052963:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478269.052964:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478269.052965:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00000800:00000200:0.0:1713478269.052965:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00010000:00000001:2.0:1713478269.052966:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713478269.052967:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713478269.052967:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880095554e00 00000800:00000010:0.0:1713478269.052967:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495300. 00002000:00000001:2.0:1713478269.052969:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:0.0:1713478269.052969:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000001:2.0:1713478269.052970:0:31857:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713478269.052972:0:31857:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880131aeba00. 00000400:00000200:0.0:1713478269.052972:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000020:00000010:2.0:1713478269.052973:0:31857:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008b9be000. 00000400:00000200:0.0:1713478269.052974:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801368872a8 00000400:00000010:0.0:1713478269.052975:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801368872a8. 00000020:00000010:2.0:1713478269.052976:0:31857:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008e4f4c00. 00000100:00000001:0.0:1713478269.052977:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000020:00000040:2.0:1713478269.052978:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000100:00000001:0.0:1713478269.052978:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:2.0:1713478269.052979:0:31857:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478269.053741:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.053745:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478269.053746:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.053748:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478269.053752:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478269.053774:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a361140 00000400:00000200:0.0:1713478269.053778:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x546af1 [8] + 1320 00000800:00000001:0.0:1713478269.053781:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.053788:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478269.053790:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478269.053792:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478269.053795:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478269.053797:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478269.053801:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800880c1180. 00000100:00000040:0.0:1713478269.053803:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff8800880c1180 x1796705787187520 msgsize 440 00000100:00100000:0.0:1713478269.053806:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478269.053816:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478269.053819:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.053821:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478269.053859:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713478269.053862:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787187520 02000000:00000001:2.0:1713478269.053864:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713478269.053866:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713478269.053868:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713478269.053871:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713478269.053874:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787187520 00000020:00000001:2.0:1713478269.053876:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713478269.053877:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:2.0:1713478269.053879:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478269.053881:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:2.0:1713478269.053884:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:2.0:1713478269.053886:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:2.0:1713478269.053889:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478269.053890:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713478269.053908:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008e4f4c00. 00000020:00000010:2.0:1713478269.053911:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880131aeba00. 00000020:00000010:2.0:1713478269.053915:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008b9be000. 00000100:00000040:2.0:1713478269.053921:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:2.0:1713478269.053924:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713478269.053925:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1713478269.053927:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.053931:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.053948:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478269.053957:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713478269.053958:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713478269.053964:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111349 00000100:00000040:2.0:1713478269.053967:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:2.0:1713478269.053969:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134596710784 : -131939112840832 : ffff8800880c1180) 00000100:00000040:2.0:1713478269.053975:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800880c1180 x1796705787187520/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:495/0 lens 440/0 e 0 to 0 dl 1713478280 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713478269.053985:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478269.053986:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713478269.053990:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800880c1180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30596:x1796705787187520:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:2.0:1713478269.053995:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787187520 00000020:00000001:2.0:1713478269.053997:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713478269.054000:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713478269.054002:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.054005:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478269.054007:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:2.0:1713478269.054010:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713478269.054012:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713478269.054014:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713478269.054015:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478269.054018:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713478269.054021:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713478269.054022:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.054024:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478269.054026:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.054028:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478269.054030:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.054032:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478269.054033:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.054035:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478269.054036:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.054038:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.054040:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.054043:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713478269.054045:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713478269.054049:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88011e0fac00. 02000000:00000001:2.0:1713478269.054051:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.054053:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.054056:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:2.0:1713478269.054058:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713478269.054060:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713478269.054065:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:2.0:1713478269.054067:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:2.0:1713478269.054069:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:2.0:1713478269.054072:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c9ef for inode 13563 00080000:00000001:2.0:1713478269.054075:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478269.054745:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478269.054748:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478269.054750:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953583 is committed 00000001:00000040:0.0:1713478269.054753:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478269.054755:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478269.054757:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f25a0. 00000020:00000001:0.0:1713478269.054761:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478269.054762:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478269.054764:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478269.054766:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478269.054768:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f28a0. 00080000:00000010:0.0:1713478269.054770:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88008e4f4200. 00080000:00000010:0.0:1713478269.054773:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88008e4f4000. 00080000:00000001:2.0:1713478269.054843:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.054847:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.054849:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478269.054853:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.054855:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:2.0:1713478269.054857:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.054858:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:2.0:1713478269.054860:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:2.0:1713478269.054862:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953583, transno 0, xid 1796705787187520 00010000:00000001:2.0:1713478269.054864:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713478269.054869:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800880c1180 x1796705787187520/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:495/0 lens 440/432 e 0 to 0 dl 1713478280 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713478269.054874:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713478269.054875:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713478269.054877:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=6 v=5 (1 1 1 1) 00000100:00000001:2.0:1713478269.054879:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713478269.054881:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:2.0:1713478269.054883:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:2.0:1713478269.054884:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713478269.054886:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.054887:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713478269.054889:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:2.0:1713478269.054891:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880136887220. 00000100:00000200:2.0:1713478269.054895:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787187520, offset 224 00000400:00000200:2.0:1713478269.054899:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478269.054905:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478269.054909:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884790:884790:256:4294967295] 192.168.202.21@tcp LPNI seq info [884790:884790:8:4294967295] 00000400:00000200:2.0:1713478269.054917:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:2.0:1713478269.054922:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478269.054925:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800ac495700. 00000800:00000200:2.0:1713478269.054928:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478269.054933:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478269.054936:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495700 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713478269.054943:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713478269.054946:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:2.0:1713478269.054948:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713478269.054950:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.054952:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713478269.054957:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800880c1180 x1796705787187520/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:495/0 lens 440/432 e 0 to 0 dl 1713478280 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713478269.054966:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800880c1180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30596:x1796705787187520:12345-192.168.202.21@tcp:16:dd.0 Request processed in 979us (1161us total) trans 0 rc 0/0 00000100:00100000:2.0:1713478269.054973:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111349 00000100:00000040:2.0:1713478269.054976:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:2.0:1713478269.054978:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713478269.054979:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713478269.054982:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880131aeba00. 00000800:00000200:0.0:1713478269.054984:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000010:2.0:1713478269.054985:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008b9be000. 00000800:00000010:0.0:1713478269.054987:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495700. 00000020:00000010:2.0:1713478269.054988:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008e4f4c00. 00000400:00000200:0.0:1713478269.054990:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000040:2.0:1713478269.054992:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000100:00000001:2.0:1713478269.054994:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478269.054994:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478269.054996:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887220 00000400:00000010:0.0:1713478269.054998:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887220. 00000100:00000001:0.0:1713478269.055001:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478269.055002:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478269.059568:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.059575:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478269.059577:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.059579:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478269.059585:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478269.059593:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a361180 00000400:00000200:0.0:1713478269.059598:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55afd9 [128] + 79544 00000800:00000001:0.0:1713478269.059603:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.059620:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478269.059622:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478269.059626:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478269.059630:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478269.059632:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478269.059635:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800880c2d80. 00000100:00000040:0.0:1713478269.059637:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff8800880c2d80 x1796705787187584 msgsize 488 00000100:00100000:0.0:1713478269.059641:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478269.059655:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478269.059660:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.059664:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478269.059685:0:31857:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713478269.059687:0:31857:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787187584 02000000:00000001:2.0:1713478269.059689:0:31857:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713478269.059691:0:31857:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713478269.059693:0:31857:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713478269.059695:0:31857:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713478269.059697:0:31857:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787187584 00000020:00000001:2.0:1713478269.059699:0:31857:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713478269.059700:0:31857:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:2.0:1713478269.059702:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478269.059704:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=7 00000020:00000001:2.0:1713478269.059706:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:2.0:1713478269.059708:0:31857:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:2.0:1713478269.059711:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478269.059712:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713478269.059716:0:31857:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008e4f4c00. 00000020:00000010:2.0:1713478269.059718:0:31857:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880131aeba00. 00000020:00000010:2.0:1713478269.059721:0:31857:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008b9be000. 00000100:00000040:2.0:1713478269.059725:0:31857:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713478269.059728:0:31857:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713478269.059729:0:31857:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713478269.059730:0:31857:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713478269.059732:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478269.059733:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:2.0:1713478269.059735:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478269.059737:0:31857:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713478269.059739:0:31857:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713478269.059740:0:31857:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.059742:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478269.059743:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.059745:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478269.059746:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.059747:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478269.059748:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.059749:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478269.059750:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.059752:0:31857:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713478269.059754:0:31857:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.059755:0:31857:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.059756:0:31857:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.059758:0:31857:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713478269.059760:0:31857:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.059761:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713478269.059766:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (1032847360->1033895935) req@ffff8800880c2d80 x1796705787187584/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:495/0 lens 488/0 e 0 to 0 dl 1713478280 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713478269.059775:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713478269.059776:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800880c2d80 with x1796705787187584 ext(1032847360->1033895935) 00010000:00000001:2.0:1713478269.059779:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713478269.059780:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478269.059782:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:2.0:1713478269.059784:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478269.059786:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478269.059788:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713478269.059790:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713478269.059791:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713478269.059793:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff8800880c2d80 00002000:00000001:2.0:1713478269.059794:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.059796:0:31857:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.059800:0:31857:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.059815:0:31857:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478269.059822:0:31857:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713478269.059823:0:31857:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713478269.059827:0:31857:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 64787 00000100:00000040:2.0:1713478269.059830:0:31857:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:2.0:1713478269.059831:0:31857:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134596717952 : -131939112833664 : ffff8800880c2d80) 00000100:00000040:2.0:1713478269.059836:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800880c2d80 x1796705787187584/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:495/0 lens 488/0 e 0 to 0 dl 1713478280 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713478269.059843:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478269.059844:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713478269.059847:0:31857:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800880c2d80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30598:x1796705787187584:12345-192.168.202.21@tcp:4:dd.0 00000100:00000200:2.0:1713478269.059850:0:31857:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787187584 00000020:00000001:2.0:1713478269.059852:0:31857:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713478269.059853:0:31857:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713478269.059855:0:31857:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.059857:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478269.059858:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:2.0:1713478269.059860:0:31857:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713478269.059862:0:31857:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713478269.059864:0:31857:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713478269.059865:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478269.059866:0:31857:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.059868:0:31857:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713478269.059871:0:31857:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713478269.059873:0:31857:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713478269.059876:0:31857:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88011e0f9c00. 02000000:00000001:2.0:1713478269.059877:0:31857:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.059879:0:31857:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.059882:0:31857:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713478269.059883:0:31857:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.059885:0:31857:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713478269.059886:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.059890:0:31857:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713478269.059892:0:31857:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713478269.059894:0:31857:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713478269.059895:0:31857:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713478269.059898:0:31857:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 free: 3917295616 avail: 3618164736 00000020:00000001:2.0:1713478269.059900:0:31857:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713478269.059902:0:31857:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 avail=3618164736 left=3128139776 unstable=0 tot_grant=490023616 pending=0 00000020:00000001:2.0:1713478269.059905:0:31857:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3128139776 : 3128139776 : ba73a000) 00000020:00000001:2.0:1713478269.059907:0:31857:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713478269.059908:0:31857:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 reports grant 488808448 dropped 0, local 489881600 00000020:00000001:2.0:1713478269.059911:0:31857:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713478269.059912:0:31857:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713478269.059914:0:31857:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 granted: 1073152 ungranted: 0 grant: 488808448 dirty: 1073152 00000020:00000001:2.0:1713478269.059916:0:31857:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713478269.059917:0:31857:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713478269.059918:0:31857:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 wants: 489881600 current grant 488808448 granting: 1073152 00000020:00000020:2.0:1713478269.059921:0:31857:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 tot cached:0 granted:491096768 num_exports: 3 00000020:00000001:2.0:1713478269.059923:0:31857:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1073152 : 1073152 : 106000) 00000020:00000001:2.0:1713478269.059924:0:31857:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713478269.059926:0:31857:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713478269.059927:0:31857:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713478269.059930:0:31857:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:2.0:1713478269.059932:0:31857:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00002000:00000001:2.0:1713478269.059936:0:31857:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478269.059938:0:31857:0:(osd_io.c:536:osd_map_remote_to_local()) Process entered 00080000:00000001:2.0:1713478269.059943:0:31857:0:(osd_io.c:570:osd_map_remote_to_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478269.060686:0:31857:0:(osd_io.c:817:osd_bufs_get()) Process leaving (rc=256 : 256 : 100) 00080000:00000001:2.0:1713478269.060695:0:31857:0:(osd_io.c:1208:osd_write_prep()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.060697:0:31857:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.060698:0:31857:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.060699:0:31857:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.060700:0:31857:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713478269.060703:0:31857:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88011e0fbc00. 00000100:00000010:2.0:1713478269.060707:0:31857:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88006acc4000. 00000020:00000040:2.0:1713478269.060709:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=8 00010000:00000001:2.0:1713478269.060715:0:31857:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713478269.060717:0:31857:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713478269.060722:0:31857:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88012c2b0000. 00000400:00000010:2.0:1713478269.060728:0:31857:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88009b7c34d0. 00000400:00000200:2.0:1713478269.060732:0:31857:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478269.060739:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478269.060743:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884791:884791:256:4294967295] 192.168.202.21@tcp LPNI seq info [884791:884791:8:4294967295] 00000400:00000200:2.0:1713478269.060747:0:31857:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.21@tcp 00000400:00000200:2.0:1713478269.060753:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : GET try# 0 00000800:00000200:2.0:1713478269.060757:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478269.060761:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8800ac495700. 00000800:00000200:2.0:1713478269.060764:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478269.060769:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478269.060772:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495700 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713478269.060790:0:31857:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.21@tcp mbits 0x662182a361180-0x662182a361180 00000100:00000001:2.0:1713478269.060793:0:31857:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713478269.060831:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478269.060833:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495700. 00000400:00000200:0.0:1713478269.060836:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478269.060839:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478269.060841:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478269.060842:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88011e0fbc00 00000100:00000001:0.0:1713478269.060843:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478269.062327:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.062409:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478269.062411:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.062420:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478269.062424:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478269.062430:0:7991:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x569791 00000800:00000001:0.0:1713478269.062537:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.063558:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478269.063560:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478269.063564:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478269.063567:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b0000 00000400:00000010:0.0:1713478269.063570:0:7991:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b0000. 00000100:00000001:0.0:1713478269.063574:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478269.063575:0:7991:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88011e0fbc00 00000100:00000001:0.0:1713478269.063587:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478269.063591:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.063594:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713478269.063622:0:31857:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.063626:0:31857:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713478269.063627:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.063631:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478269.063636:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.063638:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478269.063640:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.063642:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478269.063643:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.063645:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478269.063647:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.063648:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478269.063649:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.063651:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478269.063651:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.063654:0:31857:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713478269.063655:0:31857:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713478269.063657:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713478269.063660:0:31857:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478269.063662:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:2.0:1713478269.063666:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88008e4f4400. 00080000:00000001:2.0:1713478269.063668:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134701777920 : -131939007773696 : ffff88008e4f4400) 00080000:00000001:2.0:1713478269.063672:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:2.0:1713478269.063680:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.063682:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713478269.063683:0:31857:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.063685:0:31857:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713478269.063687:0:31857:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.063688:0:31857:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713478269.063691:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00040000:00000001:2.0:1713478269.063695:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713478269.063696:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:2.0:1713478269.063697:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713478269.063699:0:31857:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713478269.063701:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:2.0:1713478269.063703:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88008e4f5c00. 00080000:00000001:2.0:1713478269.063705:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134701784064 : -131939007767552 : ffff88008e4f5c00) 00080000:00000001:2.0:1713478269.063709:0:31857:0:(osd_handler.c:3090:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713478269.063710:0:31857:0:(osd_handler.c:3157:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478269.063712:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:2.0:1713478269.063714:0:31857:0:(osd_io.c:1803:osd_declare_write()) Process entered 00000001:00000001:2.0:1713478269.063717:0:31857:0:(osd_quota.c:663:osd_declare_inode_qid()) Process entered 00080000:00000010:2.0:1713478269.063719:0:31857:0:(osd_io.c:2646:osd_trunc_lock()) kmalloced '(al)': 48 at ffff8800ac43d3c0. 00080000:00000001:2.0:1713478269.063722:0:31857:0:(osd_io.c:1888:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478269.063725:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478269.063738:0:31857:0:(osd_handler.c:3410:osd_attr_set()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:2.0:1713478269.063741:0:31857:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713478269.063743:0:31857:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800822f22a0. 00000020:00000040:2.0:1713478269.063745:0:31857:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 1 00000020:00000040:2.0:1713478269.063747:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=9 00000020:00000001:2.0:1713478269.063749:0:31857:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478269.063751:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713478269.063753:0:31857:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713478269.063755:0:31857:0:(osd_handler.c:5063:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713478269.063757:0:31857:0:(osd_handler.c:5081:osd_xattr_set()) [0x2c0000403:0xa745:0x0] set version 0x30000c9f0 (old 0x30000c9ef) for inode 13563 00080000:00000001:2.0:1713478269.063761:0:31857:0:(osd_handler.c:5090:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713478269.063763:0:31857:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884953584, last_committed = 12884953583 00000001:00000010:2.0:1713478269.063766:0:31857:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800822f2720. 00000001:00000040:2.0:1713478269.063768:0:31857:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 2 00000020:00000040:2.0:1713478269.063770:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=10 00000001:00000001:2.0:1713478269.063778:0:31857:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:2.0:1713478269.063782:0:31857:0:(osd_io.c:2674:osd_trunc_unlock_all()) kfreed 'al': 48 at ffff8800ac43d3c0. 00040000:00000001:2.0:1713478269.063786:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713478269.063787:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:2.0:1713478269.063789:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478269.063824:0:31857:0:(osd_io.c:698:osd_bufs_put()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713478269.063827:0:31857:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00002000:00000001:2.0:1713478269.063829:0:31857:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.063831:0:31857:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.063833:0:31857:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.063836:0:31857:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713478269.063837:0:31857:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713478269.063838:0:31857:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713478269.063841:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 9 00000100:00000010:2.0:1713478269.063843:0:31857:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88006acc4000. 00000100:00000010:2.0:1713478269.063847:0:31857:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88011e0fbc00. 00000100:00000001:2.0:1713478269.063849:0:31857:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713478269.063851:0:31857:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713478269.063853:0:31857:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953583, transno 12884953584, xid 1796705787187584 00010000:00000001:2.0:1713478269.063855:0:31857:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713478269.063861:0:31857:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800880c2d80 x1796705787187584/t12884953584(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:495/0 lens 488/448 e 0 to 0 dl 1713478280 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713478269.063870:0:31857:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713478269.063871:0:31857:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713478269.063874:0:31857:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800a14305e8 time=36 v=5 (1 1 1 3) 00000100:00000001:2.0:1713478269.063878:0:31857:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713478269.063880:0:31857:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:2.0:1713478269.063882:0:31857:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:2.0:1713478269.063884:0:31857:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713478269.063886:0:31857:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.063888:0:31857:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713478269.063891:0:31857:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:2.0:1713478269.063893:0:31857:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880136887000. 00000100:00000200:2.0:1713478269.063896:0:31857:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796705787187584, offset 224 00000400:00000200:2.0:1713478269.063900:0:31857:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478269.063905:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478269.063909:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884792:884792:256:4294967295] 192.168.202.21@tcp LPNI seq info [884792:884792:8:4294967295] 00000400:00000200:2.0:1713478269.063916:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:2.0:1713478269.063920:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478269.063922:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800ac495300. 00000800:00000200:2.0:1713478269.063926:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478269.063931:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478269.063933:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495300 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713478269.063950:0:31857:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713478269.063952:0:31857:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:2.0:1713478269.063955:0:31857:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713478269.063956:0:31857:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.063958:0:31857:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713478269.063962:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800880c2d80 x1796705787187584/t12884953584(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:495/0 lens 488/448 e 0 to 0 dl 1713478280 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713478269.063971:0:31857:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800880c2d80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30598:x1796705787187584:12345-192.168.202.21@tcp:4:dd.0 Request processed in 4126us (4331us total) trans 12884953584 rc 0/0 00000100:00100000:2.0:1713478269.063979:0:31857:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 64787 00000100:00000040:2.0:1713478269.063982:0:31857:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:2.0:1713478269.063983:0:31857:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713478269.063985:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00000800:00000200:0.0:1713478269.063985:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478269.063987:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495300. 00002000:00100000:2.0:1713478269.063989:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (1032847360->1033895935) req@ffff8800880c2d80 x1796705787187584/t12884953584(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:495/0 lens 488/448 e 0 to 0 dl 1713478280 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000400:00000200:0.0:1713478269.063990:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478269.063993:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478269.063995:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887000 00002000:00000001:2.0:1713478269.063996:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00000400:00000010:0.0:1713478269.063996:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887000. 00002000:00100000:2.0:1713478269.063998:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800880c2d80 with x1796705787187584 ext(1032847360->1033895935) 00000100:00000001:0.0:1713478269.063998:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478269.063999:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00010000:00000001:2.0:1713478269.064001:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713478269.064002:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478269.064004:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:2.0:1713478269.064006:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478269.064008:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478269.064010:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713478269.064011:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713478269.064012:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713478269.064014:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff8800880c2d80 00002000:00000001:2.0:1713478269.064015:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.064017:0:31857:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713478269.064020:0:31857:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880131aeba00. 00000020:00000010:2.0:1713478269.064023:0:31857:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008b9be000. 00000020:00000010:2.0:1713478269.064027:0:31857:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008e4f4c00. 00000020:00000040:2.0:1713478269.064030:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000100:00000001:2.0:1713478269.064032:0:31857:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478269.064693:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.064698:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478269.064700:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.064701:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478269.064705:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478269.064711:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a3611c0 00000400:00000200:0.0:1713478269.064714:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x546af1 [8] + 1760 00000800:00000001:0.0:1713478269.064717:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.064724:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478269.064725:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478269.064728:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478269.064730:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478269.064731:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478269.064734:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800880c3480. 00000100:00000040:0.0:1713478269.064736:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff8800880c3480 x1796705787187648 msgsize 440 00000100:00100000:0.0:1713478269.064738:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478269.064747:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478269.064750:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.064752:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478269.064768:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713478269.064770:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787187648 02000000:00000001:2.0:1713478269.064771:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713478269.064773:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713478269.064774:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713478269.064776:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713478269.064778:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787187648 00000020:00000001:2.0:1713478269.064779:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713478269.064780:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:2.0:1713478269.064782:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478269.064783:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:2.0:1713478269.064784:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:2.0:1713478269.064785:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:2.0:1713478269.064787:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478269.064788:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713478269.064790:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008e4f4c00. 00000020:00000010:2.0:1713478269.064791:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880131aeba00. 00000020:00000010:2.0:1713478269.064793:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008b9be000. 00000100:00000040:2.0:1713478269.064796:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:2.0:1713478269.064798:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713478269.064798:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1713478269.064799:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.064801:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.064810:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478269.064814:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713478269.064814:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713478269.064817:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111350 00000100:00000040:2.0:1713478269.064819:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:2.0:1713478269.064820:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134596719744 : -131939112831872 : ffff8800880c3480) 00000100:00000040:2.0:1713478269.064823:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800880c3480 x1796705787187648/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:495/0 lens 440/0 e 0 to 0 dl 1713478280 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713478269.064828:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478269.064829:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713478269.064830:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800880c3480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30599:x1796705787187648:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:2.0:1713478269.064832:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787187648 00000020:00000001:2.0:1713478269.064834:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713478269.064835:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713478269.064836:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.064837:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478269.064839:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:2.0:1713478269.064840:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713478269.064842:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713478269.064843:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713478269.064844:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478269.064846:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713478269.064847:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713478269.064848:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.064849:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478269.064850:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.064851:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478269.064851:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.064852:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478269.064853:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.064854:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478269.064855:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.064856:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.064858:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.064860:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713478269.064861:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713478269.064864:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88011e0fbc00. 02000000:00000001:2.0:1713478269.064865:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.064868:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.064870:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:2.0:1713478269.064872:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713478269.064873:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713478269.064876:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:2.0:1713478269.064878:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:2.0:1713478269.064880:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:2.0:1713478269.064882:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c9f0 for inode 13563 00080000:00000001:2.0:1713478269.064885:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478269.065400:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478269.065402:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478269.065403:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953584 is committed 00000001:00000040:0.0:1713478269.065405:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478269.065407:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478269.065409:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2720. 00000020:00000001:0.0:1713478269.065412:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478269.065413:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478269.065414:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478269.065415:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478269.065416:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f22a0. 00080000:00000010:0.0:1713478269.065418:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88008e4f5c00. 00080000:00000010:0.0:1713478269.065420:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88008e4f4400. 00080000:00000001:2.0:1713478269.065457:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.065460:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.065464:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478269.065468:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.065470:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:2.0:1713478269.065473:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.065475:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:2.0:1713478269.065477:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:2.0:1713478269.065480:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953584, transno 0, xid 1796705787187648 00010000:00000001:2.0:1713478269.065482:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713478269.065486:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800880c3480 x1796705787187648/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:495/0 lens 440/432 e 0 to 0 dl 1713478280 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713478269.065493:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713478269.065494:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713478269.065496:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=6 v=5 (1 1 1 1) 00000100:00000001:2.0:1713478269.065499:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713478269.065501:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:2.0:1713478269.065502:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:2.0:1713478269.065505:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713478269.065506:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.065508:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713478269.065510:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:2.0:1713478269.065513:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880136887440. 00000100:00000200:2.0:1713478269.065517:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787187648, offset 224 00000400:00000200:2.0:1713478269.065521:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478269.065527:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478269.065531:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884793:884793:256:4294967295] 192.168.202.21@tcp LPNI seq info [884793:884793:8:4294967295] 00000400:00000200:2.0:1713478269.065539:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:2.0:1713478269.065543:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478269.065546:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800ac495f00. 00000800:00000200:2.0:1713478269.065549:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478269.065553:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478269.065556:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495f00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713478269.065570:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713478269.065574:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:2.0:1713478269.065576:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713478269.065577:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.065579:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713478269.065583:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800880c3480 x1796705787187648/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:495/0 lens 440/432 e 0 to 0 dl 1713478280 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713478269.065591:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800880c3480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30599:x1796705787187648:12345-192.168.202.21@tcp:16:dd.0 Request processed in 761us (853us total) trans 0 rc 0/0 00000100:00100000:2.0:1713478269.065598:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111350 00000100:00000040:2.0:1713478269.065601:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:2.0:1713478269.065602:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713478269.065604:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713478269.065606:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880131aeba00. 00000020:00000010:2.0:1713478269.065609:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008b9be000. 00000800:00000200:0.0:1713478269.065609:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000010:2.0:1713478269.065611:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008e4f4c00. 00000800:00000010:0.0:1713478269.065611:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495f00. 00000400:00000200:0.0:1713478269.065613:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000040:2.0:1713478269.065615:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000100:00000001:2.0:1713478269.065616:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478269.065616:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478269.065618:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887440 00000400:00000010:0.0:1713478269.065620:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887440. 00000100:00000001:0.0:1713478269.065622:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478269.065623:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478269.070325:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.070331:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478269.070333:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.070334:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478269.070339:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478269.070345:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a361200 00000400:00000200:0.0:1713478269.070367:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55afd9 [128] + 80032 00000800:00000001:0.0:1713478269.070373:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.070385:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478269.070388:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478269.070392:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478269.070395:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478269.070397:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478269.070401:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800880c0e00. 00000100:00000040:0.0:1713478269.070403:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff8800880c0e00 x1796705787187712 msgsize 488 00000100:00100000:0.0:1713478269.070407:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478269.070422:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478269.070427:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.070431:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478269.070445:0:31857:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713478269.070452:0:31857:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787187712 02000000:00000001:2.0:1713478269.070454:0:31857:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713478269.070455:0:31857:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713478269.070456:0:31857:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713478269.070459:0:31857:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713478269.070461:0:31857:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787187712 00000020:00000001:2.0:1713478269.070462:0:31857:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713478269.070463:0:31857:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:2.0:1713478269.070464:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478269.070466:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=7 00000020:00000001:2.0:1713478269.070468:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:2.0:1713478269.070469:0:31857:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:2.0:1713478269.070471:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478269.070472:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713478269.070475:0:31857:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008e4f4c00. 00000020:00000010:2.0:1713478269.070477:0:31857:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880131aeba00. 00000020:00000010:2.0:1713478269.070479:0:31857:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008b9be000. 00000100:00000040:2.0:1713478269.070482:0:31857:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713478269.070484:0:31857:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713478269.070484:0:31857:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713478269.070486:0:31857:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713478269.070487:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478269.070488:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:2.0:1713478269.070491:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478269.070493:0:31857:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713478269.070495:0:31857:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713478269.070497:0:31857:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.070499:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478269.070500:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.070502:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478269.070503:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.070505:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478269.070506:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.070507:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478269.070508:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.070510:0:31857:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713478269.070513:0:31857:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.070515:0:31857:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.070517:0:31857:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.070519:0:31857:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713478269.070521:0:31857:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.070529:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713478269.070535:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (1033895936->1034944511) req@ffff8800880c0e00 x1796705787187712/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:495/0 lens 488/0 e 0 to 0 dl 1713478280 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713478269.070545:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713478269.070546:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800880c0e00 with x1796705787187712 ext(1033895936->1034944511) 00010000:00000001:2.0:1713478269.070549:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713478269.070550:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478269.070552:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:2.0:1713478269.070554:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478269.070557:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478269.070559:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713478269.070561:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713478269.070562:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713478269.070564:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff8800880c0e00 00002000:00000001:2.0:1713478269.070566:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.070568:0:31857:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.070571:0:31857:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.070583:0:31857:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478269.070590:0:31857:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713478269.070591:0:31857:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713478269.070594:0:31857:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 64788 00000100:00000040:2.0:1713478269.070596:0:31857:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:2.0:1713478269.070598:0:31857:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134596709888 : -131939112841728 : ffff8800880c0e00) 00000100:00000040:2.0:1713478269.070601:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800880c0e00 x1796705787187712/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:495/0 lens 488/0 e 0 to 0 dl 1713478280 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713478269.070607:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478269.070608:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713478269.070610:0:31857:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800880c0e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30598:x1796705787187712:12345-192.168.202.21@tcp:4:dd.0 00000100:00000200:2.0:1713478269.070612:0:31857:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787187712 00000020:00000001:2.0:1713478269.070614:0:31857:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713478269.070615:0:31857:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713478269.070616:0:31857:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.070618:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478269.070618:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:2.0:1713478269.070620:0:31857:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713478269.070621:0:31857:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713478269.070622:0:31857:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713478269.070623:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478269.070624:0:31857:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.070626:0:31857:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713478269.070628:0:31857:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713478269.070629:0:31857:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713478269.070632:0:31857:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88011e0f9800. 02000000:00000001:2.0:1713478269.070633:0:31857:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.070634:0:31857:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.070637:0:31857:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713478269.070638:0:31857:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.070639:0:31857:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713478269.070640:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.070642:0:31857:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713478269.070643:0:31857:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713478269.070645:0:31857:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713478269.070646:0:31857:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713478269.070648:0:31857:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 free: 3917295616 avail: 3617091584 00000020:00000001:2.0:1713478269.070650:0:31857:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713478269.070651:0:31857:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 avail=3617091584 left=3127066624 unstable=0 tot_grant=490023616 pending=0 00000020:00000001:2.0:1713478269.070653:0:31857:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3127066624 : 3127066624 : ba634000) 00000020:00000001:2.0:1713478269.070654:0:31857:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713478269.070655:0:31857:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 reports grant 488808448 dropped 0, local 489881600 00000020:00000001:2.0:1713478269.070657:0:31857:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713478269.070657:0:31857:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713478269.070659:0:31857:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 granted: 1073152 ungranted: 0 grant: 488808448 dirty: 1073152 00000020:00000001:2.0:1713478269.070660:0:31857:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713478269.070661:0:31857:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713478269.070662:0:31857:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 wants: 489881600 current grant 488808448 granting: 1073152 00000020:00000020:2.0:1713478269.070664:0:31857:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 tot cached:0 granted:491096768 num_exports: 3 00000020:00000001:2.0:1713478269.070665:0:31857:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1073152 : 1073152 : 106000) 00000020:00000001:2.0:1713478269.070667:0:31857:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713478269.070667:0:31857:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713478269.070669:0:31857:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713478269.070671:0:31857:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:2.0:1713478269.070672:0:31857:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00002000:00000001:2.0:1713478269.070674:0:31857:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478269.070676:0:31857:0:(osd_io.c:536:osd_map_remote_to_local()) Process entered 00080000:00000001:2.0:1713478269.070679:0:31857:0:(osd_io.c:570:osd_map_remote_to_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478269.071511:0:31857:0:(osd_io.c:817:osd_bufs_get()) Process leaving (rc=256 : 256 : 100) 00080000:00000001:2.0:1713478269.071524:0:31857:0:(osd_io.c:1208:osd_write_prep()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.071527:0:31857:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.071529:0:31857:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.071530:0:31857:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.071533:0:31857:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713478269.071537:0:31857:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88009f348c00. 00000100:00000010:2.0:1713478269.071540:0:31857:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88006acc4000. 00000020:00000040:2.0:1713478269.071542:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=8 00010000:00000001:2.0:1713478269.071550:0:31857:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713478269.071552:0:31857:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713478269.071556:0:31857:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88012c2b0000. 00000400:00000010:2.0:1713478269.071577:0:31857:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88009b7c3508. 00000400:00000200:2.0:1713478269.071582:0:31857:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478269.071589:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478269.071595:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884794:884794:256:4294967295] 192.168.202.21@tcp LPNI seq info [884794:884794:8:4294967295] 00000400:00000200:2.0:1713478269.071599:0:31857:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.21@tcp 00000400:00000200:2.0:1713478269.071605:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : GET try# 0 00000800:00000200:2.0:1713478269.071610:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478269.071613:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8800ac495500. 00000800:00000200:2.0:1713478269.071617:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478269.071622:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478269.071625:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495500 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713478269.071643:0:31857:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.21@tcp mbits 0x662182a361200-0x662182a361200 00000100:00000001:2.0:1713478269.071646:0:31857:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713478269.071720:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478269.071724:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495500. 00000400:00000200:0.0:1713478269.071727:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478269.071731:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478269.071734:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478269.071736:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88009f348c00 00000100:00000001:0.0:1713478269.071737:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478269.073549:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.073587:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478269.073589:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.073591:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478269.073595:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478269.073602:0:7991:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x56979d 00000800:00000001:0.0:1713478269.073606:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.074618:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478269.074620:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.074816:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478269.074819:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478269.074823:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478269.074827:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b0000 00000400:00000010:0.0:1713478269.074829:0:7991:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b0000. 00000100:00000001:0.0:1713478269.074833:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478269.074835:0:7991:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88009f348c00 00000100:00000001:0.0:1713478269.074845:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478269.074850:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.074853:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713478269.074883:0:31857:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.074886:0:31857:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713478269.074887:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.074890:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478269.074894:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.074896:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478269.074897:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.074898:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478269.074900:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.074901:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478269.074902:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.074903:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478269.074903:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.074904:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478269.074905:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.074906:0:31857:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713478269.074907:0:31857:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713478269.074908:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713478269.074910:0:31857:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478269.074912:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:2.0:1713478269.074914:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88008e4f4400. 00080000:00000001:2.0:1713478269.074916:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134701777920 : -131939007773696 : ffff88008e4f4400) 00080000:00000001:2.0:1713478269.074919:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:2.0:1713478269.074924:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.074925:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713478269.074926:0:31857:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.074927:0:31857:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713478269.074928:0:31857:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.074929:0:31857:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713478269.074931:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00040000:00000001:2.0:1713478269.074934:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713478269.074935:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:2.0:1713478269.074936:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713478269.074938:0:31857:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713478269.074939:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:2.0:1713478269.074940:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88008e4f5c00. 00080000:00000001:2.0:1713478269.074942:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134701784064 : -131939007767552 : ffff88008e4f5c00) 00080000:00000001:2.0:1713478269.074944:0:31857:0:(osd_handler.c:3090:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713478269.074945:0:31857:0:(osd_handler.c:3157:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478269.074946:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:2.0:1713478269.074948:0:31857:0:(osd_io.c:1803:osd_declare_write()) Process entered 00000001:00000001:2.0:1713478269.074950:0:31857:0:(osd_quota.c:663:osd_declare_inode_qid()) Process entered 00080000:00000010:2.0:1713478269.074951:0:31857:0:(osd_io.c:2646:osd_trunc_lock()) kmalloced '(al)': 48 at ffff8800ac43d3c0. 00080000:00000001:2.0:1713478269.074952:0:31857:0:(osd_io.c:1888:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478269.074955:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478269.074964:0:31857:0:(osd_handler.c:3410:osd_attr_set()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:2.0:1713478269.074966:0:31857:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713478269.074968:0:31857:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800822f2ea0. 00000020:00000040:2.0:1713478269.074969:0:31857:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 1 00000020:00000040:2.0:1713478269.074970:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=9 00000020:00000001:2.0:1713478269.074972:0:31857:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478269.074973:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713478269.074974:0:31857:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713478269.074976:0:31857:0:(osd_handler.c:5063:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713478269.074977:0:31857:0:(osd_handler.c:5081:osd_xattr_set()) [0x2c0000403:0xa745:0x0] set version 0x30000c9f1 (old 0x30000c9f0) for inode 13563 00080000:00000001:2.0:1713478269.074979:0:31857:0:(osd_handler.c:5090:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713478269.074980:0:31857:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884953585, last_committed = 12884953584 00000001:00000010:2.0:1713478269.074982:0:31857:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800822f2900. 00000001:00000040:2.0:1713478269.074984:0:31857:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 2 00000020:00000040:2.0:1713478269.074985:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=10 00000001:00000001:2.0:1713478269.074992:0:31857:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:2.0:1713478269.074994:0:31857:0:(osd_io.c:2674:osd_trunc_unlock_all()) kfreed 'al': 48 at ffff8800ac43d3c0. 00040000:00000001:2.0:1713478269.074997:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713478269.074998:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:2.0:1713478269.074999:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478269.075022:0:31857:0:(osd_io.c:698:osd_bufs_put()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713478269.075024:0:31857:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00002000:00000001:2.0:1713478269.075025:0:31857:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.075026:0:31857:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.075027:0:31857:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.075029:0:31857:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713478269.075029:0:31857:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713478269.075030:0:31857:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713478269.075032:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 9 00000100:00000010:2.0:1713478269.075033:0:31857:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88006acc4000. 00000100:00000010:2.0:1713478269.075035:0:31857:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88009f348c00. 00000100:00000001:2.0:1713478269.075037:0:31857:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713478269.075038:0:31857:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713478269.075040:0:31857:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953584, transno 12884953585, xid 1796705787187712 00010000:00000001:2.0:1713478269.075041:0:31857:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713478269.075045:0:31857:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800880c0e00 x1796705787187712/t12884953585(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:495/0 lens 488/448 e 0 to 0 dl 1713478280 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713478269.075051:0:31857:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713478269.075052:0:31857:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713478269.075054:0:31857:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800a14305e8 time=36 v=5 (1 1 1 3) 00000100:00000001:2.0:1713478269.075057:0:31857:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713478269.075058:0:31857:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:2.0:1713478269.075060:0:31857:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:2.0:1713478269.075061:0:31857:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713478269.075062:0:31857:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.075064:0:31857:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713478269.075066:0:31857:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:2.0:1713478269.075067:0:31857:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880136887ee0. 00000100:00000200:2.0:1713478269.075070:0:31857:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796705787187712, offset 224 00000400:00000200:2.0:1713478269.075072:0:31857:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478269.075077:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478269.075080:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884795:884795:256:4294967295] 192.168.202.21@tcp LPNI seq info [884795:884795:8:4294967295] 00000400:00000200:2.0:1713478269.075085:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:2.0:1713478269.075088:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478269.075090:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800ac495200. 00000800:00000200:2.0:1713478269.075093:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478269.075096:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478269.075098:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495200 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713478269.075112:0:31857:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713478269.075113:0:31857:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:2.0:1713478269.075115:0:31857:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713478269.075116:0:31857:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.075117:0:31857:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713478269.075119:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800880c0e00 x1796705787187712/t12884953585(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:495/0 lens 488/448 e 0 to 0 dl 1713478280 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713478269.075125:0:31857:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800880c0e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30598:x1796705787187712:12345-192.168.202.21@tcp:4:dd.0 Request processed in 4517us (4720us total) trans 12884953585 rc 0/0 00000100:00100000:2.0:1713478269.075130:0:31857:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 64788 00000100:00000040:2.0:1713478269.075132:0:31857:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:2.0:1713478269.075133:0:31857:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713478269.075134:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713478269.075137:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (1033895936->1034944511) req@ffff8800880c0e00 x1796705787187712/t12884953585(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:495/0 lens 488/448 e 0 to 0 dl 1713478280 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713478269.075141:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713478269.075143:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800880c0e00 with x1796705787187712 ext(1033895936->1034944511) 00010000:00000001:2.0:1713478269.075144:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713478269.075145:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478269.075146:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:2.0:1713478269.075147:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478269.075148:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478269.075150:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713478269.075150:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713478269.075151:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713478269.075152:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff8800880c0e00 00002000:00000001:2.0:1713478269.075153:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.075154:0:31857:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713478269.075156:0:31857:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880131aeba00. 00000020:00000010:2.0:1713478269.075159:0:31857:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008b9be000. 00000800:00000200:0.0:1713478269.075159:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000010:2.0:1713478269.075161:0:31857:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008e4f4c00. 00000800:00000010:0.0:1713478269.075162:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495200. 00000020:00000040:2.0:1713478269.075164:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000400:00000200:0.0:1713478269.075164:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000001:2.0:1713478269.075166:0:31857:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478269.075167:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478269.075169:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887ee0 00000400:00000010:0.0:1713478269.075170:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887ee0. 00000100:00000001:0.0:1713478269.075172:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478269.075173:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478269.075930:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.075935:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478269.075937:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.075939:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478269.075943:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478269.075948:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a361240 00000400:00000200:0.0:1713478269.075952:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x546af1 [8] + 2200 00000800:00000001:0.0:1713478269.075955:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.075963:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478269.075964:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478269.075966:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478269.075969:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478269.075970:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478269.075972:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800880c0380. 00000100:00000040:0.0:1713478269.075974:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff8800880c0380 x1796705787187776 msgsize 440 00000100:00100000:0.0:1713478269.075976:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478269.075986:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478269.075989:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.075991:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478269.076017:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713478269.076020:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787187776 02000000:00000001:2.0:1713478269.076021:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713478269.076022:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713478269.076023:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713478269.076025:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713478269.076027:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787187776 00000020:00000001:2.0:1713478269.076029:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713478269.076030:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:2.0:1713478269.076031:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478269.076033:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:2.0:1713478269.076034:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:2.0:1713478269.076036:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:2.0:1713478269.076037:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478269.076038:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713478269.076040:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008e4f4c00. 00000020:00000010:2.0:1713478269.076042:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880131aeba00. 00000020:00000010:2.0:1713478269.076044:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008b9be000. 00000100:00000040:2.0:1713478269.076047:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:2.0:1713478269.076048:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713478269.076049:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1713478269.076050:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.076052:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.076063:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478269.076067:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713478269.076068:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713478269.076071:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111351 00000100:00000040:2.0:1713478269.076073:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:2.0:1713478269.076074:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134596707200 : -131939112844416 : ffff8800880c0380) 00000100:00000040:2.0:1713478269.076077:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800880c0380 x1796705787187776/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:495/0 lens 440/0 e 0 to 0 dl 1713478280 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713478269.076083:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478269.076083:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713478269.076085:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800880c0380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30597:x1796705787187776:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:2.0:1713478269.076087:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787187776 00000020:00000001:2.0:1713478269.076088:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713478269.076090:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713478269.076091:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.076092:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478269.076093:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:2.0:1713478269.076095:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713478269.076096:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713478269.076097:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713478269.076098:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478269.076100:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713478269.076101:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713478269.076102:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.076103:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478269.076104:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.076105:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478269.076106:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.076107:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478269.076107:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.076108:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478269.076109:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.076110:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.076111:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.076113:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713478269.076114:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713478269.076115:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88009f348c00. 02000000:00000001:2.0:1713478269.076116:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.076118:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.076119:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:2.0:1713478269.076120:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713478269.076121:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713478269.076123:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:2.0:1713478269.076125:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:2.0:1713478269.076126:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:2.0:1713478269.076128:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c9f1 for inode 13563 00080000:00000001:2.0:1713478269.076129:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478269.076668:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478269.076670:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478269.076672:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953585 is committed 00000001:00000040:0.0:1713478269.076675:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478269.076677:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478269.076679:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2900. 00000020:00000001:0.0:1713478269.076682:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478269.076683:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478269.076684:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478269.076686:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478269.076688:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2ea0. 00080000:00000010:0.0:1713478269.076690:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88008e4f5c00. 00080000:00000010:0.0:1713478269.076693:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88008e4f4400. 00080000:00000001:2.0:1713478269.076727:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.076730:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.076732:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478269.076735:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.076737:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:2.0:1713478269.076738:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.076740:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:2.0:1713478269.076741:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:2.0:1713478269.076744:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953585, transno 0, xid 1796705787187776 00010000:00000001:2.0:1713478269.076745:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713478269.076749:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800880c0380 x1796705787187776/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:495/0 lens 440/432 e 0 to 0 dl 1713478280 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713478269.076753:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713478269.076755:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713478269.076756:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=6 v=5 (1 1 1 1) 00000100:00000001:2.0:1713478269.076758:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713478269.076760:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:2.0:1713478269.076761:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:2.0:1713478269.076763:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713478269.076764:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.076765:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713478269.076766:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:2.0:1713478269.076768:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880136887198. 00000100:00000200:2.0:1713478269.076770:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787187776, offset 224 00000400:00000200:2.0:1713478269.076773:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478269.076777:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478269.076780:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884796:884796:256:4294967295] 192.168.202.21@tcp LPNI seq info [884796:884796:8:4294967295] 00000400:00000200:2.0:1713478269.076785:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:2.0:1713478269.076787:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478269.076789:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800ac495e00. 00000800:00000200:2.0:1713478269.076792:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478269.076795:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478269.076797:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495e00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713478269.076801:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713478269.076803:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:2.0:1713478269.076804:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713478269.076805:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.076806:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713478269.076809:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800880c0380 x1796705787187776/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:495/0 lens 440/432 e 0 to 0 dl 1713478280 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713478269.076814:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800880c0380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30597:x1796705787187776:12345-192.168.202.21@tcp:16:dd.0 Request processed in 730us (839us total) trans 0 rc 0/0 00000100:00100000:2.0:1713478269.076818:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111351 00000100:00000040:2.0:1713478269.076820:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:2.0:1713478269.076821:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713478269.076822:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713478269.076824:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880131aeba00. 00000020:00000010:2.0:1713478269.076825:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008b9be000. 00000020:00000010:2.0:1713478269.076827:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008e4f4c00. 00000020:00000040:2.0:1713478269.076829:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000100:00000001:2.0:1713478269.076831:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478269.076837:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478269.076840:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495e00. 00000400:00000200:0.0:1713478269.076843:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478269.076847:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478269.076850:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887198 00000400:00000010:0.0:1713478269.076852:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887198. 00000100:00000001:0.0:1713478269.076854:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478269.076856:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478269.081484:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.081491:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478269.081493:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.081494:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478269.081500:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478269.081506:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a361280 00000400:00000200:0.0:1713478269.081511:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55afd9 [128] + 80520 00000800:00000001:0.0:1713478269.081514:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.081528:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478269.081546:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478269.081548:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478269.081551:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478269.081552:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478269.081554:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800880c3b80. 00000100:00000040:0.0:1713478269.081556:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff8800880c3b80 x1796705787187840 msgsize 488 00000100:00100000:0.0:1713478269.081558:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478269.081568:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478269.081571:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.081573:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478269.081607:0:31857:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713478269.081610:0:31857:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787187840 02000000:00000001:2.0:1713478269.081611:0:31857:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713478269.081613:0:31857:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713478269.081615:0:31857:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713478269.081617:0:31857:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713478269.081618:0:31857:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787187840 00000020:00000001:2.0:1713478269.081619:0:31857:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713478269.081620:0:31857:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:2.0:1713478269.081621:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478269.081623:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=7 00000020:00000001:2.0:1713478269.081624:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:2.0:1713478269.081626:0:31857:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:2.0:1713478269.081628:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478269.081628:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713478269.081630:0:31857:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008e4f4c00. 00000020:00000010:2.0:1713478269.081632:0:31857:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880131aeba00. 00000020:00000010:2.0:1713478269.081634:0:31857:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008b9be000. 00000100:00000040:2.0:1713478269.081636:0:31857:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713478269.081638:0:31857:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713478269.081639:0:31857:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713478269.081640:0:31857:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713478269.081641:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478269.081642:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:2.0:1713478269.081644:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478269.081645:0:31857:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713478269.081647:0:31857:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713478269.081647:0:31857:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.081649:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478269.081650:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.081651:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478269.081652:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.081653:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478269.081653:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.081654:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478269.081655:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.081656:0:31857:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713478269.081657:0:31857:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.081658:0:31857:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.081659:0:31857:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.081660:0:31857:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713478269.081661:0:31857:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.081662:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713478269.081666:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (1034944512->1035993087) req@ffff8800880c3b80 x1796705787187840/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:495/0 lens 488/0 e 0 to 0 dl 1713478280 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713478269.081671:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713478269.081671:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800880c3b80 with x1796705787187840 ext(1034944512->1035993087) 00010000:00000001:2.0:1713478269.081673:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713478269.081674:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478269.081675:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:2.0:1713478269.081676:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478269.081677:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478269.081678:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713478269.081679:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713478269.081680:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713478269.081681:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff8800880c3b80 00002000:00000001:2.0:1713478269.081682:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.081683:0:31857:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.081686:0:31857:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.081697:0:31857:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478269.081701:0:31857:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713478269.081702:0:31857:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713478269.081704:0:31857:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 64789 00000100:00000040:2.0:1713478269.081706:0:31857:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:2.0:1713478269.081710:0:31857:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134596721536 : -131939112830080 : ffff8800880c3b80) 00000100:00000040:2.0:1713478269.081713:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800880c3b80 x1796705787187840/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:495/0 lens 488/0 e 0 to 0 dl 1713478280 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713478269.081718:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478269.081719:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713478269.081721:0:31857:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800880c3b80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30599:x1796705787187840:12345-192.168.202.21@tcp:4:dd.0 00000100:00000200:2.0:1713478269.081722:0:31857:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787187840 00000020:00000001:2.0:1713478269.081724:0:31857:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713478269.081725:0:31857:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713478269.081726:0:31857:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.081727:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478269.081727:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:2.0:1713478269.081729:0:31857:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713478269.081730:0:31857:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713478269.081731:0:31857:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713478269.081732:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478269.081733:0:31857:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.081734:0:31857:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713478269.081735:0:31857:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713478269.081736:0:31857:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713478269.081739:0:31857:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880079b6c800. 02000000:00000001:2.0:1713478269.081740:0:31857:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.081741:0:31857:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.081743:0:31857:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713478269.081744:0:31857:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.081745:0:31857:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713478269.081746:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.081748:0:31857:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713478269.081749:0:31857:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713478269.081750:0:31857:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713478269.081751:0:31857:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713478269.081753:0:31857:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 free: 3917295616 avail: 3616018432 00000020:00000001:2.0:1713478269.081754:0:31857:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713478269.081755:0:31857:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 avail=3616018432 left=3125993472 unstable=0 tot_grant=490023616 pending=0 00000020:00000001:2.0:1713478269.081757:0:31857:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3125993472 : 3125993472 : ba52e000) 00000020:00000001:2.0:1713478269.081758:0:31857:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713478269.081759:0:31857:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 reports grant 488808448 dropped 0, local 489881600 00000020:00000001:2.0:1713478269.081761:0:31857:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713478269.081761:0:31857:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713478269.081762:0:31857:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 granted: 1073152 ungranted: 0 grant: 488808448 dirty: 1073152 00000020:00000001:2.0:1713478269.081764:0:31857:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713478269.081765:0:31857:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713478269.081766:0:31857:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 wants: 489881600 current grant 488808448 granting: 1073152 00000020:00000020:2.0:1713478269.081767:0:31857:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 tot cached:0 granted:491096768 num_exports: 3 00000020:00000001:2.0:1713478269.081768:0:31857:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1073152 : 1073152 : 106000) 00000020:00000001:2.0:1713478269.081769:0:31857:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713478269.081770:0:31857:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713478269.081771:0:31857:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713478269.081773:0:31857:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:2.0:1713478269.081774:0:31857:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00002000:00000001:2.0:1713478269.081776:0:31857:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478269.081778:0:31857:0:(osd_io.c:536:osd_map_remote_to_local()) Process entered 00080000:00000001:2.0:1713478269.081780:0:31857:0:(osd_io.c:570:osd_map_remote_to_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478269.082501:0:31857:0:(osd_io.c:817:osd_bufs_get()) Process leaving (rc=256 : 256 : 100) 00080000:00000001:2.0:1713478269.082510:0:31857:0:(osd_io.c:1208:osd_write_prep()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.082513:0:31857:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.082514:0:31857:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.082516:0:31857:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.082518:0:31857:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713478269.082521:0:31857:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880079b6e800. 00000100:00000010:2.0:1713478269.082524:0:31857:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88006acc4000. 00000020:00000040:2.0:1713478269.082526:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=8 00010000:00000001:2.0:1713478269.082532:0:31857:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713478269.082534:0:31857:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713478269.082538:0:31857:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88012c2b2000. 00000400:00000010:2.0:1713478269.082544:0:31857:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88009b7c3540. 00000400:00000200:2.0:1713478269.082547:0:31857:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478269.082569:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478269.082575:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884797:884797:256:4294967295] 192.168.202.21@tcp LPNI seq info [884797:884797:8:4294967295] 00000400:00000200:2.0:1713478269.082580:0:31857:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.21@tcp 00000400:00000200:2.0:1713478269.082584:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : GET try# 0 00000800:00000200:2.0:1713478269.082588:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478269.082591:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8800ac495d00. 00000800:00000200:2.0:1713478269.082594:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478269.082597:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478269.082600:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495d00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713478269.082615:0:31857:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.21@tcp mbits 0x662182a361280-0x662182a361280 00000100:00000001:2.0:1713478269.082617:0:31857:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713478269.082697:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478269.082702:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495d00. 00000400:00000200:0.0:1713478269.082706:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478269.082711:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478269.082715:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478269.082716:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880079b6e800 00000100:00000001:0.0:1713478269.082718:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478269.084419:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.084444:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478269.084446:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.084449:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478269.084455:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478269.084530:0:7991:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x5697a9 00000800:00000001:0.0:1713478269.084536:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.085490:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478269.085492:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.085695:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478269.085697:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478269.085700:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478269.085703:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b2000 00000400:00000010:0.0:1713478269.085704:0:7991:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b2000. 00000100:00000001:0.0:1713478269.085708:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478269.085709:0:7991:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880079b6e800 00000100:00000001:0.0:1713478269.085717:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478269.085720:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.085722:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713478269.085750:0:31857:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.085754:0:31857:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713478269.085755:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.085759:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478269.085765:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.085767:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478269.085769:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.085770:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478269.085772:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.085774:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478269.085775:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.085777:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478269.085778:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.085780:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478269.085781:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.085783:0:31857:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713478269.085799:0:31857:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713478269.085801:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713478269.085804:0:31857:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478269.085807:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:2.0:1713478269.085811:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88008e4f4000. 00080000:00000001:2.0:1713478269.085813:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134701776896 : -131939007774720 : ffff88008e4f4000) 00080000:00000001:2.0:1713478269.085824:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:2.0:1713478269.085833:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.085835:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713478269.085837:0:31857:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.085839:0:31857:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713478269.085841:0:31857:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.085843:0:31857:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713478269.085845:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00040000:00000001:2.0:1713478269.085867:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713478269.085868:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:2.0:1713478269.085870:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713478269.085872:0:31857:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713478269.085874:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:2.0:1713478269.085876:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88008e4f4200. 00080000:00000001:2.0:1713478269.085878:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134701777408 : -131939007774208 : ffff88008e4f4200) 00080000:00000001:2.0:1713478269.085881:0:31857:0:(osd_handler.c:3090:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713478269.085883:0:31857:0:(osd_handler.c:3157:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478269.085885:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:2.0:1713478269.085887:0:31857:0:(osd_io.c:1803:osd_declare_write()) Process entered 00000001:00000001:2.0:1713478269.085890:0:31857:0:(osd_quota.c:663:osd_declare_inode_qid()) Process entered 00080000:00000010:2.0:1713478269.085891:0:31857:0:(osd_io.c:2646:osd_trunc_lock()) kmalloced '(al)': 48 at ffff8800ac43d3c0. 00080000:00000001:2.0:1713478269.085893:0:31857:0:(osd_io.c:1888:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478269.085896:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478269.085906:0:31857:0:(osd_handler.c:3410:osd_attr_set()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:2.0:1713478269.085908:0:31857:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713478269.085909:0:31857:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800822f2a20. 00000020:00000040:2.0:1713478269.085911:0:31857:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 1 00000020:00000040:2.0:1713478269.085912:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=9 00000020:00000001:2.0:1713478269.085914:0:31857:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478269.085931:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713478269.085932:0:31857:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713478269.085935:0:31857:0:(osd_handler.c:5063:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713478269.085936:0:31857:0:(osd_handler.c:5081:osd_xattr_set()) [0x2c0000403:0xa745:0x0] set version 0x30000c9f2 (old 0x30000c9f1) for inode 13563 00080000:00000001:2.0:1713478269.085939:0:31857:0:(osd_handler.c:5090:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713478269.085940:0:31857:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884953586, last_committed = 12884953585 00000001:00000010:2.0:1713478269.085942:0:31857:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800822f2240. 00000001:00000040:2.0:1713478269.085944:0:31857:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 2 00000020:00000040:2.0:1713478269.085945:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=10 00000001:00000001:2.0:1713478269.085951:0:31857:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:2.0:1713478269.085954:0:31857:0:(osd_io.c:2674:osd_trunc_unlock_all()) kfreed 'al': 48 at ffff8800ac43d3c0. 00040000:00000001:2.0:1713478269.085957:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713478269.085957:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:2.0:1713478269.085958:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478269.085979:0:31857:0:(osd_io.c:698:osd_bufs_put()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713478269.085981:0:31857:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00002000:00000001:2.0:1713478269.085982:0:31857:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.085984:0:31857:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.085985:0:31857:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.085987:0:31857:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713478269.085988:0:31857:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713478269.085989:0:31857:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713478269.085990:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 9 00000100:00000010:2.0:1713478269.085992:0:31857:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88006acc4000. 00000100:00000010:2.0:1713478269.085994:0:31857:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880079b6e800. 00000100:00000001:2.0:1713478269.085996:0:31857:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713478269.085997:0:31857:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713478269.085998:0:31857:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953585, transno 12884953586, xid 1796705787187840 00010000:00000001:2.0:1713478269.086000:0:31857:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713478269.086004:0:31857:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800880c3b80 x1796705787187840/t12884953586(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:495/0 lens 488/448 e 0 to 0 dl 1713478280 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713478269.086009:0:31857:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713478269.086011:0:31857:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713478269.086013:0:31857:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800a14305e8 time=36 v=5 (1 1 1 3) 00000100:00000001:2.0:1713478269.086015:0:31857:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713478269.086016:0:31857:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:2.0:1713478269.086017:0:31857:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:2.0:1713478269.086019:0:31857:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713478269.086020:0:31857:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.086021:0:31857:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713478269.086023:0:31857:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:2.0:1713478269.086025:0:31857:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880136887990. 00000100:00000200:2.0:1713478269.086027:0:31857:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796705787187840, offset 224 00000400:00000200:2.0:1713478269.086030:0:31857:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478269.086034:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478269.086037:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884798:884798:256:4294967295] 192.168.202.21@tcp LPNI seq info [884798:884798:8:4294967295] 00000400:00000200:2.0:1713478269.086043:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:2.0:1713478269.086048:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478269.086050:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800ac495a00. 00000800:00000200:2.0:1713478269.086054:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478269.086058:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478269.086061:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495a00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713478269.086078:0:31857:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713478269.086081:0:31857:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:2.0:1713478269.086083:0:31857:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713478269.086085:0:31857:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.086087:0:31857:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713478269.086091:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800880c3b80 x1796705787187840/t12884953586(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:495/0 lens 488/448 e 0 to 0 dl 1713478280 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713478269.086100:0:31857:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800880c3b80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30599:x1796705787187840:12345-192.168.202.21@tcp:4:dd.0 Request processed in 4379us (4541us total) trans 12884953586 rc 0/0 00000100:00100000:2.0:1713478269.086107:0:31857:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 64789 00000100:00000040:2.0:1713478269.086110:0:31857:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:2.0:1713478269.086111:0:31857:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713478269.086113:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713478269.086118:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (1034944512->1035993087) req@ffff8800880c3b80 x1796705787187840/t12884953586(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:495/0 lens 488/448 e 0 to 0 dl 1713478280 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713478269.086124:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713478269.086126:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800880c3b80 with x1796705787187840 ext(1034944512->1035993087) 00010000:00000001:2.0:1713478269.086128:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713478269.086129:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478269.086131:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:2.0:1713478269.086132:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00000800:00000200:0.0:1713478269.086133:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00010000:00000001:2.0:1713478269.086134:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478269.086136:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713478269.086137:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00000800:00000010:0.0:1713478269.086137:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495a00. 00002000:00000001:2.0:1713478269.086138:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713478269.086139:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff8800880c3b80 00000400:00000200:0.0:1713478269.086139:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00002000:00000001:2.0:1713478269.086141:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.086142:0:31857:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000400:00000200:0.0:1713478269.086143:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000020:00000010:2.0:1713478269.086145:0:31857:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880131aeba00. 00000400:00000200:0.0:1713478269.086145:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887990 00000020:00000010:2.0:1713478269.086147:0:31857:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008b9be000. 00000400:00000010:0.0:1713478269.086147:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887990. 00000100:00000001:0.0:1713478269.086149:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000020:00000010:2.0:1713478269.086150:0:31857:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008e4f4c00. 00000100:00000001:0.0:1713478269.086150:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000020:00000040:2.0:1713478269.086153:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000100:00000001:2.0:1713478269.086155:0:31857:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478269.086782:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.086787:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478269.086789:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.086790:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478269.086794:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478269.086800:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a3612c0 00000400:00000200:0.0:1713478269.086804:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x546af1 [8] + 2640 00000800:00000001:0.0:1713478269.086807:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.086814:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478269.086815:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478269.086817:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478269.086820:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478269.086821:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478269.086823:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800880c2680. 00000100:00000040:0.0:1713478269.086825:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff8800880c2680 x1796705787187904 msgsize 440 00000100:00100000:0.0:1713478269.086828:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478269.086839:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478269.086843:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.086846:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478269.086890:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713478269.086892:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787187904 02000000:00000001:2.0:1713478269.086894:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713478269.086895:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713478269.086897:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713478269.086899:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713478269.086900:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787187904 00000020:00000001:2.0:1713478269.086902:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713478269.086903:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:2.0:1713478269.086904:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478269.086906:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:2.0:1713478269.086907:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:2.0:1713478269.086909:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:2.0:1713478269.086911:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478269.086911:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713478269.086914:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008e4f4c00. 00000020:00000010:2.0:1713478269.086917:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880131aeba00. 00000020:00000010:2.0:1713478269.086920:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008b9be000. 00000100:00000040:2.0:1713478269.086925:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:2.0:1713478269.086927:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713478269.086928:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1713478269.086930:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.086933:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.086947:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478269.086954:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713478269.086956:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713478269.086960:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111352 00000100:00000040:2.0:1713478269.086963:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:2.0:1713478269.086965:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134596716160 : -131939112835456 : ffff8800880c2680) 00000100:00000040:2.0:1713478269.086970:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800880c2680 x1796705787187904/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:495/0 lens 440/0 e 0 to 0 dl 1713478280 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713478269.086978:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478269.086979:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713478269.086982:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800880c2680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30598:x1796705787187904:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:2.0:1713478269.087001:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787187904 00000020:00000001:2.0:1713478269.087003:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713478269.087005:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713478269.087007:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.087009:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478269.087011:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:2.0:1713478269.087013:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713478269.087015:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713478269.087017:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713478269.087019:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478269.087021:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713478269.087023:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713478269.087024:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.087026:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478269.087027:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.087029:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478269.087031:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.087032:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478269.087033:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.087034:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478269.087035:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.087037:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.087039:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.087042:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713478269.087043:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713478269.087046:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880079b6e800. 02000000:00000001:2.0:1713478269.087047:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.087049:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.087052:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:2.0:1713478269.087054:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713478269.087055:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713478269.087058:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:2.0:1713478269.087060:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:2.0:1713478269.087062:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:2.0:1713478269.087065:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c9f2 for inode 13563 00080000:00000001:2.0:1713478269.087067:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478269.087522:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478269.087524:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478269.087525:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953586 is committed 00000001:00000040:0.0:1713478269.087527:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478269.087529:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478269.087530:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2240. 00000020:00000001:0.0:1713478269.087532:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478269.087533:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478269.087534:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478269.087535:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478269.087536:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2a20. 00080000:00000010:0.0:1713478269.087537:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88008e4f4200. 00080000:00000010:0.0:1713478269.087540:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88008e4f4000. 00080000:00000001:2.0:1713478269.087572:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.087574:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.087577:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478269.087580:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.087582:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:2.0:1713478269.087583:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.087585:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:2.0:1713478269.087586:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:2.0:1713478269.087588:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953586, transno 0, xid 1796705787187904 00010000:00000001:2.0:1713478269.087590:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713478269.087594:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800880c2680 x1796705787187904/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:495/0 lens 440/432 e 0 to 0 dl 1713478280 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713478269.087598:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713478269.087600:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713478269.087601:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=6 v=5 (1 1 1 1) 00000100:00000001:2.0:1713478269.087603:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713478269.087605:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:2.0:1713478269.087606:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:2.0:1713478269.087608:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713478269.087609:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.087610:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713478269.087612:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:2.0:1713478269.087613:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880136887088. 00000100:00000200:2.0:1713478269.087615:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787187904, offset 224 00000400:00000200:2.0:1713478269.087619:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478269.087624:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478269.087628:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884799:884799:256:4294967295] 192.168.202.21@tcp LPNI seq info [884799:884799:8:4294967295] 00000400:00000200:2.0:1713478269.087635:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:2.0:1713478269.087640:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478269.087643:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800ac495800. 00000800:00000200:2.0:1713478269.087646:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478269.087650:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478269.087653:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495800 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713478269.087667:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713478269.087670:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:2.0:1713478269.087672:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713478269.087673:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.087675:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713478269.087679:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800880c2680 x1796705787187904/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:495/0 lens 440/432 e 0 to 0 dl 1713478280 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713478269.087703:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800880c2680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30598:x1796705787187904:12345-192.168.202.21@tcp:16:dd.0 Request processed in 709us (860us total) trans 0 rc 0/0 00000100:00100000:2.0:1713478269.087710:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111352 00000100:00000040:2.0:1713478269.087712:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:2.0:1713478269.087714:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713478269.087715:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000800:00000200:0.0:1713478269.087716:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000010:2.0:1713478269.087718:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880131aeba00. 00000800:00000010:0.0:1713478269.087718:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495800. 00000400:00000200:0.0:1713478269.087720:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000010:2.0:1713478269.087721:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008b9be000. 00000400:00000200:0.0:1713478269.087723:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000020:00000010:2.0:1713478269.087724:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008e4f4c00. 00000400:00000200:0.0:1713478269.087725:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887088 00000400:00000010:0.0:1713478269.087726:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887088. 00000020:00000040:2.0:1713478269.087727:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000100:00000001:2.0:1713478269.087728:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713478269.087728:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478269.087729:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478269.092247:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.092255:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478269.092258:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.092261:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478269.092268:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478269.092278:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a361300 00000400:00000200:0.0:1713478269.092284:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55afd9 [128] + 81008 00000800:00000001:0.0:1713478269.092306:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.092324:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478269.092326:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478269.092330:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478269.092334:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478269.092335:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478269.092339:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800880c1500. 00000100:00000040:0.0:1713478269.092341:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff8800880c1500 x1796705787187968 msgsize 488 00000100:00100000:0.0:1713478269.092345:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478269.092375:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478269.092380:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.092384:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478269.092389:0:31857:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713478269.092392:0:31857:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787187968 02000000:00000001:2.0:1713478269.092394:0:31857:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713478269.092395:0:31857:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713478269.092396:0:31857:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713478269.092398:0:31857:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713478269.092400:0:31857:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787187968 00000020:00000001:2.0:1713478269.092401:0:31857:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713478269.092402:0:31857:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:2.0:1713478269.092403:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478269.092405:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=7 00000020:00000001:2.0:1713478269.092407:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:2.0:1713478269.092408:0:31857:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:2.0:1713478269.092410:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478269.092411:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713478269.092414:0:31857:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008e4f4c00. 00000020:00000010:2.0:1713478269.092416:0:31857:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880131aeba00. 00000020:00000010:2.0:1713478269.092418:0:31857:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008b9be000. 00000100:00000040:2.0:1713478269.092421:0:31857:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713478269.092423:0:31857:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713478269.092424:0:31857:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713478269.092425:0:31857:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713478269.092426:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478269.092428:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:2.0:1713478269.092429:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478269.092430:0:31857:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713478269.092432:0:31857:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713478269.092433:0:31857:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.092434:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478269.092435:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.092436:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478269.092437:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.092438:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478269.092439:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.092440:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478269.092441:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.092441:0:31857:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713478269.092443:0:31857:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.092444:0:31857:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.092445:0:31857:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.092446:0:31857:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713478269.092447:0:31857:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.092448:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713478269.092452:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (1035993088->1037041663) req@ffff8800880c1500 x1796705787187968/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:495/0 lens 488/0 e 0 to 0 dl 1713478280 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713478269.092458:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713478269.092459:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800880c1500 with x1796705787187968 ext(1035993088->1037041663) 00010000:00000001:2.0:1713478269.092460:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713478269.092461:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478269.092462:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:2.0:1713478269.092463:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478269.092465:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478269.092466:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713478269.092468:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713478269.092468:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713478269.092470:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff8800880c1500 00002000:00000001:2.0:1713478269.092471:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.092472:0:31857:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.092475:0:31857:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.092487:0:31857:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478269.092491:0:31857:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713478269.092492:0:31857:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713478269.092495:0:31857:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 64790 00000100:00000040:2.0:1713478269.092497:0:31857:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:2.0:1713478269.092498:0:31857:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134596711680 : -131939112839936 : ffff8800880c1500) 00000100:00000040:2.0:1713478269.092501:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800880c1500 x1796705787187968/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:495/0 lens 488/0 e 0 to 0 dl 1713478280 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713478269.092506:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478269.092507:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713478269.092508:0:31857:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800880c1500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30599:x1796705787187968:12345-192.168.202.21@tcp:4:dd.0 00000100:00000200:2.0:1713478269.092511:0:31857:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787187968 00000020:00000001:2.0:1713478269.092512:0:31857:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713478269.092513:0:31857:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713478269.092514:0:31857:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.092515:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478269.092516:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:2.0:1713478269.092518:0:31857:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713478269.092520:0:31857:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713478269.092521:0:31857:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713478269.092521:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478269.092522:0:31857:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.092524:0:31857:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713478269.092526:0:31857:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713478269.092527:0:31857:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713478269.092529:0:31857:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880079b6d400. 02000000:00000001:2.0:1713478269.092530:0:31857:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.092532:0:31857:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.092534:0:31857:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713478269.092535:0:31857:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.092536:0:31857:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713478269.092537:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.092539:0:31857:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713478269.092540:0:31857:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713478269.092542:0:31857:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713478269.092543:0:31857:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713478269.092544:0:31857:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 free: 3917295616 avail: 3614945280 00000020:00000001:2.0:1713478269.092546:0:31857:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713478269.092547:0:31857:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 avail=3614945280 left=3124920320 unstable=0 tot_grant=490023616 pending=0 00000020:00000001:2.0:1713478269.092549:0:31857:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3124920320 : 3124920320 : ba428000) 00000020:00000001:2.0:1713478269.092550:0:31857:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713478269.092551:0:31857:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 reports grant 488808448 dropped 0, local 489881600 00000020:00000001:2.0:1713478269.092553:0:31857:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713478269.092554:0:31857:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713478269.092555:0:31857:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 granted: 1073152 ungranted: 0 grant: 488808448 dirty: 1073152 00000020:00000001:2.0:1713478269.092556:0:31857:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713478269.092557:0:31857:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713478269.092558:0:31857:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 wants: 489881600 current grant 488808448 granting: 1073152 00000020:00000020:2.0:1713478269.092560:0:31857:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 tot cached:0 granted:491096768 num_exports: 3 00000020:00000001:2.0:1713478269.092561:0:31857:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1073152 : 1073152 : 106000) 00000020:00000001:2.0:1713478269.092562:0:31857:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713478269.092563:0:31857:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713478269.092564:0:31857:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713478269.092566:0:31857:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:2.0:1713478269.092568:0:31857:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00002000:00000001:2.0:1713478269.092570:0:31857:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478269.092572:0:31857:0:(osd_io.c:536:osd_map_remote_to_local()) Process entered 00080000:00000001:2.0:1713478269.092574:0:31857:0:(osd_io.c:570:osd_map_remote_to_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478269.093128:0:31857:0:(osd_io.c:817:osd_bufs_get()) Process leaving (rc=256 : 256 : 100) 00080000:00000001:2.0:1713478269.093134:0:31857:0:(osd_io.c:1208:osd_write_prep()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.093136:0:31857:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.093138:0:31857:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.093139:0:31857:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.093140:0:31857:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713478269.093142:0:31857:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880079b6c400. 00000100:00000010:2.0:1713478269.093144:0:31857:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88006acc4000. 00000020:00000040:2.0:1713478269.093145:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=8 00010000:00000001:2.0:1713478269.093150:0:31857:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713478269.093151:0:31857:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713478269.093155:0:31857:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88012c2b4000. 00000400:00000010:2.0:1713478269.093159:0:31857:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88009b7c3578. 00000400:00000200:2.0:1713478269.093162:0:31857:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478269.093166:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478269.093170:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884800:884800:256:4294967295] 192.168.202.21@tcp LPNI seq info [884800:884800:8:4294967295] 00000400:00000200:2.0:1713478269.093172:0:31857:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.21@tcp 00000400:00000200:2.0:1713478269.093176:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : GET try# 0 00000800:00000200:2.0:1713478269.093179:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478269.093181:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8800ac495600. 00000800:00000200:2.0:1713478269.093184:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478269.093187:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478269.093189:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495600 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713478269.093202:0:31857:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.21@tcp mbits 0x662182a361300-0x662182a361300 00000100:00000001:2.0:1713478269.093205:0:31857:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713478269.093256:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478269.093258:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495600. 00000400:00000200:0.0:1713478269.093261:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478269.093264:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478269.093266:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478269.093267:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880079b6c400 00000100:00000001:0.0:1713478269.093269:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478269.094852:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.094874:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478269.094876:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.094878:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478269.094934:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478269.094944:0:7991:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x5697b5 00000800:00000001:0.0:1713478269.095119:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.095923:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478269.095925:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478269.095928:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478269.095931:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b4000 00000400:00000010:0.0:1713478269.095932:0:7991:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b4000. 00000100:00000001:0.0:1713478269.095936:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478269.095937:0:7991:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880079b6c400 00000100:00000001:0.0:1713478269.095944:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478269.095948:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.095950:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713478269.096004:0:31857:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.096007:0:31857:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713478269.096008:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.096011:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478269.096015:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.096016:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478269.096017:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.096019:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478269.096020:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.096021:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478269.096022:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.096023:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478269.096024:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.096025:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478269.096025:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.096027:0:31857:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713478269.096028:0:31857:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713478269.096029:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713478269.096030:0:31857:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478269.096032:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:2.0:1713478269.096034:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88008e4f4e00. 00080000:00000001:2.0:1713478269.096036:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134701780480 : -131939007771136 : ffff88008e4f4e00) 00080000:00000001:2.0:1713478269.096039:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:2.0:1713478269.096043:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.096044:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713478269.096045:0:31857:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.096046:0:31857:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713478269.096047:0:31857:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.096048:0:31857:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713478269.096050:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00040000:00000001:2.0:1713478269.096053:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713478269.096054:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:2.0:1713478269.096054:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713478269.096056:0:31857:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713478269.096058:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:2.0:1713478269.096059:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88008e4f4800. 00080000:00000001:2.0:1713478269.096060:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134701778944 : -131939007772672 : ffff88008e4f4800) 00080000:00000001:2.0:1713478269.096062:0:31857:0:(osd_handler.c:3090:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713478269.096063:0:31857:0:(osd_handler.c:3157:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478269.096064:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:2.0:1713478269.096066:0:31857:0:(osd_io.c:1803:osd_declare_write()) Process entered 00000001:00000001:2.0:1713478269.096067:0:31857:0:(osd_quota.c:663:osd_declare_inode_qid()) Process entered 00080000:00000010:2.0:1713478269.096068:0:31857:0:(osd_io.c:2646:osd_trunc_lock()) kmalloced '(al)': 48 at ffff8800ac43d3c0. 00080000:00000001:2.0:1713478269.096069:0:31857:0:(osd_io.c:1888:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478269.096071:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478269.096079:0:31857:0:(osd_handler.c:3410:osd_attr_set()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:2.0:1713478269.096081:0:31857:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713478269.096082:0:31857:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800822f2180. 00000020:00000040:2.0:1713478269.096083:0:31857:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 1 00000020:00000040:2.0:1713478269.096085:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=9 00000020:00000001:2.0:1713478269.096086:0:31857:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478269.096087:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713478269.096088:0:31857:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713478269.096090:0:31857:0:(osd_handler.c:5063:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713478269.096091:0:31857:0:(osd_handler.c:5081:osd_xattr_set()) [0x2c0000403:0xa745:0x0] set version 0x30000c9f3 (old 0x30000c9f2) for inode 13563 00080000:00000001:2.0:1713478269.096094:0:31857:0:(osd_handler.c:5090:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713478269.096095:0:31857:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884953587, last_committed = 12884953586 00000001:00000010:2.0:1713478269.096097:0:31857:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800822f2840. 00000001:00000040:2.0:1713478269.096098:0:31857:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 2 00000020:00000040:2.0:1713478269.096100:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=10 00000001:00000001:2.0:1713478269.096105:0:31857:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:2.0:1713478269.096107:0:31857:0:(osd_io.c:2674:osd_trunc_unlock_all()) kfreed 'al': 48 at ffff8800ac43d3c0. 00040000:00000001:2.0:1713478269.096110:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713478269.096110:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:2.0:1713478269.096111:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478269.096130:0:31857:0:(osd_io.c:698:osd_bufs_put()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713478269.096131:0:31857:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00002000:00000001:2.0:1713478269.096133:0:31857:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.096134:0:31857:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.096136:0:31857:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.096137:0:31857:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713478269.096138:0:31857:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713478269.096139:0:31857:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713478269.096141:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 9 00000100:00000010:2.0:1713478269.096142:0:31857:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88006acc4000. 00000100:00000010:2.0:1713478269.096144:0:31857:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880079b6c400. 00000100:00000001:2.0:1713478269.096145:0:31857:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713478269.096146:0:31857:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713478269.096148:0:31857:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953586, transno 12884953587, xid 1796705787187968 00010000:00000001:2.0:1713478269.096149:0:31857:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713478269.096153:0:31857:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800880c1500 x1796705787187968/t12884953587(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:495/0 lens 488/448 e 0 to 0 dl 1713478280 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713478269.096159:0:31857:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713478269.096160:0:31857:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713478269.096162:0:31857:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800a14305e8 time=36 v=5 (1 1 1 3) 00000100:00000001:2.0:1713478269.096164:0:31857:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713478269.096165:0:31857:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:2.0:1713478269.096166:0:31857:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:2.0:1713478269.096168:0:31857:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713478269.096169:0:31857:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.096170:0:31857:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713478269.096172:0:31857:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:2.0:1713478269.096174:0:31857:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880136887550. 00000100:00000200:2.0:1713478269.096176:0:31857:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796705787187968, offset 224 00000400:00000200:2.0:1713478269.096179:0:31857:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478269.096183:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478269.096186:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884801:884801:256:4294967295] 192.168.202.21@tcp LPNI seq info [884801:884801:8:4294967295] 00000400:00000200:2.0:1713478269.096191:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:2.0:1713478269.096194:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478269.096196:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800ac495600. 00000800:00000200:2.0:1713478269.096199:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478269.096202:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478269.096204:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495600 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713478269.096218:0:31857:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713478269.096219:0:31857:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:2.0:1713478269.096221:0:31857:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713478269.096222:0:31857:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.096223:0:31857:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713478269.096225:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800880c1500 x1796705787187968/t12884953587(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:495/0 lens 488/448 e 0 to 0 dl 1713478280 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713478269.096243:0:31857:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800880c1500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30599:x1796705787187968:12345-192.168.202.21@tcp:4:dd.0 Request processed in 3736us (3900us total) trans 12884953587 rc 0/0 00000100:00100000:2.0:1713478269.096249:0:31857:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 64790 00000100:00000040:2.0:1713478269.096250:0:31857:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:2.0:1713478269.096251:0:31857:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713478269.096253:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713478269.096255:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (1035993088->1037041663) req@ffff8800880c1500 x1796705787187968/t12884953587(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:495/0 lens 488/448 e 0 to 0 dl 1713478280 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713478269.096260:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713478269.096261:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800880c1500 with x1796705787187968 ext(1035993088->1037041663) 00010000:00000001:2.0:1713478269.096262:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713478269.096264:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478269.096265:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000800:00000200:0.0:1713478269.096265:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000001:2.0:1713478269.096266:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478269.096267:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478269.096268:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00000800:00000010:0.0:1713478269.096268:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495600. 00010000:00000001:2.0:1713478269.096269:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713478269.096270:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713478269.096270:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff8800880c1500 00000400:00000200:0.0:1713478269.096270:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00002000:00000001:2.0:1713478269.096272:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.096273:0:31857:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000400:00000200:0.0:1713478269.096273:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000020:00000010:2.0:1713478269.096275:0:31857:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880131aeba00. 00000400:00000200:0.0:1713478269.096275:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887550 00000020:00000010:2.0:1713478269.096276:0:31857:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008b9be000. 00000400:00000010:0.0:1713478269.096276:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887550. 00000020:00000010:2.0:1713478269.096278:0:31857:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008e4f4c00. 00000100:00000001:0.0:1713478269.096278:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478269.096279:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000020:00000040:2.0:1713478269.096280:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000100:00000001:2.0:1713478269.096282:0:31857:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478269.096917:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.096920:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478269.096922:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.096923:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478269.096926:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478269.096931:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a361340 00000400:00000200:0.0:1713478269.096934:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x546af1 [8] + 3080 00000800:00000001:0.0:1713478269.096937:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.096943:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478269.096944:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478269.096946:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478269.096949:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478269.096950:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478269.096952:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800880c0a80. 00000100:00000040:0.0:1713478269.096954:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff8800880c0a80 x1796705787188032 msgsize 440 00000100:00100000:0.0:1713478269.096956:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478269.096965:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478269.096967:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.096969:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478269.097024:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713478269.097026:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787188032 02000000:00000001:2.0:1713478269.097027:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713478269.097029:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713478269.097030:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713478269.097032:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713478269.097034:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787188032 00000020:00000001:2.0:1713478269.097035:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713478269.097036:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:2.0:1713478269.097037:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478269.097039:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:2.0:1713478269.097040:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:2.0:1713478269.097042:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:2.0:1713478269.097044:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478269.097044:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713478269.097047:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008e4f4c00. 00000020:00000010:2.0:1713478269.097049:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880131aeba00. 00000020:00000010:2.0:1713478269.097050:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008b9be000. 00000100:00000040:2.0:1713478269.097053:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:2.0:1713478269.097055:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713478269.097056:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1713478269.097057:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.097059:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.097070:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478269.097074:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713478269.097075:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713478269.097078:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111353 00000100:00000040:2.0:1713478269.097080:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:2.0:1713478269.097081:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134596708992 : -131939112842624 : ffff8800880c0a80) 00000100:00000040:2.0:1713478269.097085:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800880c0a80 x1796705787188032/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:495/0 lens 440/0 e 0 to 0 dl 1713478280 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713478269.097090:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478269.097091:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713478269.097093:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800880c0a80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30596:x1796705787188032:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:2.0:1713478269.097095:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787188032 00000020:00000001:2.0:1713478269.097096:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713478269.097097:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713478269.097098:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.097099:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478269.097101:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:2.0:1713478269.097102:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713478269.097104:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713478269.097105:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713478269.097106:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478269.097107:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713478269.097109:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713478269.097110:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.097111:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478269.097112:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.097114:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478269.097115:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.097116:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478269.097117:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.097118:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478269.097119:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.097121:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.097122:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.097125:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713478269.097126:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713478269.097128:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880079b6c400. 02000000:00000001:2.0:1713478269.097130:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.097132:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.097134:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:2.0:1713478269.097135:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713478269.097137:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713478269.097139:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:2.0:1713478269.097141:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:2.0:1713478269.097143:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:2.0:1713478269.097146:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c9f3 for inode 13563 00080000:00000001:2.0:1713478269.097148:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478269.097573:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478269.097575:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478269.097577:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953587 is committed 00000001:00000040:0.0:1713478269.097579:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478269.097582:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478269.097584:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2840. 00000020:00000001:0.0:1713478269.097587:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478269.097588:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478269.097589:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478269.097591:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478269.097593:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2180. 00080000:00000010:0.0:1713478269.097595:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88008e4f4800. 00080000:00000010:0.0:1713478269.097599:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88008e4f4e00. 00080000:00000001:2.0:1713478269.097665:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.097668:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.097671:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478269.097674:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.097676:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:2.0:1713478269.097677:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.097679:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:2.0:1713478269.097681:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:2.0:1713478269.097683:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953587, transno 0, xid 1796705787188032 00010000:00000001:2.0:1713478269.097685:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713478269.097689:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800880c0a80 x1796705787188032/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:495/0 lens 440/432 e 0 to 0 dl 1713478280 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713478269.097694:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713478269.097695:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713478269.097697:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=6 v=5 (1 1 1 1) 00000100:00000001:2.0:1713478269.097699:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713478269.097701:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:2.0:1713478269.097702:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:2.0:1713478269.097704:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713478269.097705:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.097706:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713478269.097708:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:2.0:1713478269.097710:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880136887c38. 00000100:00000200:2.0:1713478269.097712:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787188032, offset 224 00000400:00000200:2.0:1713478269.097715:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478269.097718:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478269.097722:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884802:884802:256:4294967295] 192.168.202.21@tcp LPNI seq info [884802:884802:8:4294967295] 00000400:00000200:2.0:1713478269.097727:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:2.0:1713478269.097729:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478269.097731:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800ac495800. 00000800:00000200:2.0:1713478269.097734:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478269.097737:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478269.097739:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495800 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713478269.097751:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713478269.097753:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:2.0:1713478269.097754:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713478269.097755:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.097756:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713478269.097759:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800880c0a80 x1796705787188032/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:495/0 lens 440/432 e 0 to 0 dl 1713478280 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713478269.097765:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800880c0a80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30596:x1796705787188032:12345-192.168.202.21@tcp:16:dd.0 Request processed in 674us (810us total) trans 0 rc 0/0 00000100:00100000:2.0:1713478269.097770:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111353 00000100:00000040:2.0:1713478269.097772:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:2.0:1713478269.097773:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713478269.097774:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713478269.097776:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880131aeba00. 00000020:00000010:2.0:1713478269.097778:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008b9be000. 00000020:00000010:2.0:1713478269.097779:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008e4f4c00. 00000020:00000040:2.0:1713478269.097782:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000100:00000001:2.0:1713478269.097783:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478269.097787:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478269.097789:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495800. 00000400:00000200:0.0:1713478269.097791:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478269.097794:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478269.097796:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887c38 00000400:00000010:0.0:1713478269.097797:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887c38. 00000100:00000001:0.0:1713478269.097799:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478269.097800:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478269.101773:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.101779:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478269.101781:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.101783:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478269.101789:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478269.101796:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a361380 00000400:00000200:0.0:1713478269.101801:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55afd9 [128] + 81496 00000800:00000001:0.0:1713478269.101806:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.101821:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478269.101824:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478269.101828:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478269.101831:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478269.101832:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478269.101835:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800880c3800. 00000100:00000040:0.0:1713478269.101838:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff8800880c3800 x1796705787188096 msgsize 488 00000100:00100000:0.0:1713478269.101841:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478269.101855:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478269.101860:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.101862:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478269.101874:0:31857:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713478269.101876:0:31857:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787188096 02000000:00000001:2.0:1713478269.101878:0:31857:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713478269.101879:0:31857:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713478269.101880:0:31857:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713478269.101882:0:31857:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713478269.101884:0:31857:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787188096 00000020:00000001:2.0:1713478269.101885:0:31857:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713478269.101886:0:31857:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:2.0:1713478269.101887:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478269.101889:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=7 00000020:00000001:2.0:1713478269.101890:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:2.0:1713478269.101892:0:31857:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:2.0:1713478269.101894:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478269.101895:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713478269.101897:0:31857:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008e4f4c00. 00000020:00000010:2.0:1713478269.101898:0:31857:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880131aeba00. 00000020:00000010:2.0:1713478269.101900:0:31857:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008b9be000. 00000100:00000040:2.0:1713478269.101903:0:31857:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713478269.101904:0:31857:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713478269.101905:0:31857:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713478269.101906:0:31857:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713478269.101907:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478269.101909:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:2.0:1713478269.101910:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478269.101912:0:31857:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713478269.101913:0:31857:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713478269.101914:0:31857:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.101915:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478269.101916:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.101917:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478269.101918:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.101919:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478269.101920:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.101921:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478269.101921:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.101922:0:31857:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713478269.101923:0:31857:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.101924:0:31857:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.101925:0:31857:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.101927:0:31857:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713478269.101927:0:31857:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.101929:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713478269.101932:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (1037041664->1038090239) req@ffff8800880c3800 x1796705787188096/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:495/0 lens 488/0 e 0 to 0 dl 1713478280 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713478269.101938:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713478269.101939:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800880c3800 with x1796705787188096 ext(1037041664->1038090239) 00010000:00000001:2.0:1713478269.101940:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713478269.101941:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478269.101942:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:2.0:1713478269.101943:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478269.101944:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478269.101946:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713478269.101947:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713478269.101947:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713478269.101948:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff8800880c3800 00002000:00000001:2.0:1713478269.101950:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.101951:0:31857:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.101953:0:31857:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.101964:0:31857:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478269.101966:0:31857:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713478269.101967:0:31857:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713478269.101969:0:31857:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 64791 00000100:00000040:2.0:1713478269.101971:0:31857:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:2.0:1713478269.101972:0:31857:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134596720640 : -131939112830976 : ffff8800880c3800) 00000100:00000040:2.0:1713478269.101975:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800880c3800 x1796705787188096/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:495/0 lens 488/0 e 0 to 0 dl 1713478280 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713478269.101979:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478269.101980:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713478269.101982:0:31857:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800880c3800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30598:x1796705787188096:12345-192.168.202.21@tcp:4:dd.0 00000100:00000200:2.0:1713478269.101984:0:31857:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787188096 00000020:00000001:2.0:1713478269.101985:0:31857:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713478269.101986:0:31857:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713478269.101987:0:31857:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.101988:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478269.101989:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:2.0:1713478269.101990:0:31857:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713478269.101991:0:31857:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713478269.101993:0:31857:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713478269.101993:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478269.101994:0:31857:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.101995:0:31857:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713478269.101997:0:31857:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713478269.101998:0:31857:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713478269.102000:0:31857:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880079b6fc00. 02000000:00000001:2.0:1713478269.102001:0:31857:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.102003:0:31857:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.102005:0:31857:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713478269.102005:0:31857:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.102007:0:31857:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713478269.102007:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.102009:0:31857:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713478269.102011:0:31857:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713478269.102012:0:31857:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713478269.102013:0:31857:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713478269.102014:0:31857:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 free: 3917295616 avail: 3613872128 00000020:00000001:2.0:1713478269.102016:0:31857:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713478269.102017:0:31857:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 avail=3613872128 left=3123847168 unstable=0 tot_grant=490023616 pending=0 00000020:00000001:2.0:1713478269.102019:0:31857:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3123847168 : 3123847168 : ba322000) 00000020:00000001:2.0:1713478269.102020:0:31857:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713478269.102021:0:31857:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 reports grant 488808448 dropped 0, local 489881600 00000020:00000001:2.0:1713478269.102022:0:31857:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713478269.102023:0:31857:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713478269.102024:0:31857:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 granted: 1073152 ungranted: 0 grant: 488808448 dirty: 1073152 00000020:00000001:2.0:1713478269.102026:0:31857:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713478269.102026:0:31857:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713478269.102027:0:31857:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 wants: 489881600 current grant 488808448 granting: 1073152 00000020:00000020:2.0:1713478269.102029:0:31857:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 tot cached:0 granted:491096768 num_exports: 3 00000020:00000001:2.0:1713478269.102030:0:31857:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1073152 : 1073152 : 106000) 00000020:00000001:2.0:1713478269.102031:0:31857:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713478269.102032:0:31857:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713478269.102033:0:31857:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713478269.102035:0:31857:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:2.0:1713478269.102036:0:31857:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00002000:00000001:2.0:1713478269.102038:0:31857:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478269.102040:0:31857:0:(osd_io.c:536:osd_map_remote_to_local()) Process entered 00080000:00000001:2.0:1713478269.102043:0:31857:0:(osd_io.c:570:osd_map_remote_to_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478269.102584:0:31857:0:(osd_io.c:817:osd_bufs_get()) Process leaving (rc=256 : 256 : 100) 00080000:00000001:2.0:1713478269.102591:0:31857:0:(osd_io.c:1208:osd_write_prep()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.102593:0:31857:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.102594:0:31857:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.102595:0:31857:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.102596:0:31857:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713478269.102598:0:31857:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880079b6dc00. 00000100:00000010:2.0:1713478269.102600:0:31857:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88006acc4000. 00000020:00000040:2.0:1713478269.102601:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=8 00010000:00000001:2.0:1713478269.102606:0:31857:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713478269.102607:0:31857:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713478269.102610:0:31857:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88012c2b4000. 00000400:00000010:2.0:1713478269.102614:0:31857:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88009b7c35b0. 00000400:00000200:2.0:1713478269.102617:0:31857:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478269.102622:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478269.102625:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884803:884803:256:4294967295] 192.168.202.21@tcp LPNI seq info [884803:884803:8:4294967295] 00000400:00000200:2.0:1713478269.102628:0:31857:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.21@tcp 00000400:00000200:2.0:1713478269.102631:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : GET try# 0 00000800:00000200:2.0:1713478269.102634:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478269.102635:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8800ac495a00. 00000800:00000200:2.0:1713478269.102638:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478269.102641:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478269.102643:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495a00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713478269.102655:0:31857:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.21@tcp mbits 0x662182a361380-0x662182a361380 00000100:00000001:2.0:1713478269.102657:0:31857:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713478269.102696:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478269.102698:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495a00. 00000400:00000200:0.0:1713478269.102700:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478269.102703:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478269.102705:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478269.102706:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880079b6dc00 00000100:00000001:0.0:1713478269.102707:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478269.103989:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.104008:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478269.104009:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.104011:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478269.104015:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478269.104021:0:7991:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x5697c1 00000800:00000001:0.0:1713478269.104025:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.104833:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478269.104836:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.105179:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478269.105181:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478269.105184:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478269.105187:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b4000 00000400:00000010:0.0:1713478269.105188:0:7991:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b4000. 00000100:00000001:0.0:1713478269.105191:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478269.105193:0:7991:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880079b6dc00 00000100:00000001:0.0:1713478269.105200:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478269.105203:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.105205:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713478269.105222:0:31857:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.105226:0:31857:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713478269.105239:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.105242:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478269.105246:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.105248:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478269.105249:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.105250:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478269.105251:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.105252:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478269.105253:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.105254:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478269.105255:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.105256:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478269.105257:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.105258:0:31857:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713478269.105259:0:31857:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713478269.105260:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713478269.105262:0:31857:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478269.105263:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:2.0:1713478269.105266:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88008e4f4e00. 00080000:00000001:2.0:1713478269.105268:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134701780480 : -131939007771136 : ffff88008e4f4e00) 00080000:00000001:2.0:1713478269.105271:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:2.0:1713478269.105277:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.105278:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713478269.105278:0:31857:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.105280:0:31857:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713478269.105281:0:31857:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.105282:0:31857:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713478269.105284:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00040000:00000001:2.0:1713478269.105287:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713478269.105288:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:2.0:1713478269.105289:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713478269.105291:0:31857:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713478269.105292:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:2.0:1713478269.105297:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88008e4f4800. 00080000:00000001:2.0:1713478269.105298:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134701778944 : -131939007772672 : ffff88008e4f4800) 00080000:00000001:2.0:1713478269.105301:0:31857:0:(osd_handler.c:3090:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713478269.105302:0:31857:0:(osd_handler.c:3157:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478269.105303:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:2.0:1713478269.105305:0:31857:0:(osd_io.c:1803:osd_declare_write()) Process entered 00000001:00000001:2.0:1713478269.105307:0:31857:0:(osd_quota.c:663:osd_declare_inode_qid()) Process entered 00080000:00000010:2.0:1713478269.105308:0:31857:0:(osd_io.c:2646:osd_trunc_lock()) kmalloced '(al)': 48 at ffff8800ac43d3c0. 00080000:00000001:2.0:1713478269.105310:0:31857:0:(osd_io.c:1888:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478269.105312:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478269.105321:0:31857:0:(osd_handler.c:3410:osd_attr_set()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:2.0:1713478269.105323:0:31857:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713478269.105325:0:31857:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800822f27e0. 00000020:00000040:2.0:1713478269.105326:0:31857:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 1 00000020:00000040:2.0:1713478269.105328:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=9 00000020:00000001:2.0:1713478269.105329:0:31857:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478269.105330:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713478269.105332:0:31857:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713478269.105334:0:31857:0:(osd_handler.c:5063:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713478269.105335:0:31857:0:(osd_handler.c:5081:osd_xattr_set()) [0x2c0000403:0xa745:0x0] set version 0x30000c9f4 (old 0x30000c9f3) for inode 13563 00080000:00000001:2.0:1713478269.105338:0:31857:0:(osd_handler.c:5090:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713478269.105339:0:31857:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884953588, last_committed = 12884953587 00000001:00000010:2.0:1713478269.105340:0:31857:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800822f2120. 00000001:00000040:2.0:1713478269.105342:0:31857:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 2 00000020:00000040:2.0:1713478269.105343:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=10 00000001:00000001:2.0:1713478269.105365:0:31857:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:2.0:1713478269.105367:0:31857:0:(osd_io.c:2674:osd_trunc_unlock_all()) kfreed 'al': 48 at ffff8800ac43d3c0. 00040000:00000001:2.0:1713478269.105370:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713478269.105371:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:2.0:1713478269.105372:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478269.105396:0:31857:0:(osd_io.c:698:osd_bufs_put()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713478269.105397:0:31857:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00002000:00000001:2.0:1713478269.105398:0:31857:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.105400:0:31857:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.105401:0:31857:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.105403:0:31857:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713478269.105404:0:31857:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713478269.105405:0:31857:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713478269.105406:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 9 00000100:00000010:2.0:1713478269.105408:0:31857:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88006acc4000. 00000100:00000010:2.0:1713478269.105410:0:31857:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880079b6dc00. 00000100:00000001:2.0:1713478269.105411:0:31857:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713478269.105412:0:31857:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713478269.105414:0:31857:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953587, transno 12884953588, xid 1796705787188096 00010000:00000001:2.0:1713478269.105415:0:31857:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713478269.105420:0:31857:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800880c3800 x1796705787188096/t12884953588(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:495/0 lens 488/448 e 0 to 0 dl 1713478280 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713478269.105425:0:31857:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713478269.105426:0:31857:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713478269.105428:0:31857:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800a14305e8 time=36 v=5 (1 1 1 3) 00000100:00000001:2.0:1713478269.105430:0:31857:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713478269.105432:0:31857:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:2.0:1713478269.105433:0:31857:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:2.0:1713478269.105434:0:31857:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713478269.105436:0:31857:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.105437:0:31857:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713478269.105439:0:31857:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:2.0:1713478269.105441:0:31857:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8801368876e8. 00000100:00000200:2.0:1713478269.105443:0:31857:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796705787188096, offset 224 00000400:00000200:2.0:1713478269.105446:0:31857:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478269.105450:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478269.105453:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884804:884804:256:4294967295] 192.168.202.21@tcp LPNI seq info [884804:884804:8:4294967295] 00000400:00000200:2.0:1713478269.105458:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:2.0:1713478269.105461:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478269.105463:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800ac495d00. 00000800:00000200:2.0:1713478269.105466:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478269.105469:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478269.105471:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495d00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713478269.105482:0:31857:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713478269.105484:0:31857:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:2.0:1713478269.105485:0:31857:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713478269.105486:0:31857:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.105487:0:31857:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713478269.105490:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800880c3800 x1796705787188096/t12884953588(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:495/0 lens 488/448 e 0 to 0 dl 1713478280 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713478269.105495:0:31857:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800880c3800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30598:x1796705787188096:12345-192.168.202.21@tcp:4:dd.0 Request processed in 3514us (3656us total) trans 12884953588 rc 0/0 00000100:00100000:2.0:1713478269.105500:0:31857:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 64791 00000100:00000040:2.0:1713478269.105502:0:31857:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:2.0:1713478269.105504:0:31857:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713478269.105505:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713478269.105508:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (1037041664->1038090239) req@ffff8800880c3800 x1796705787188096/t12884953588(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:495/0 lens 488/448 e 0 to 0 dl 1713478280 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713478269.105512:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713478269.105514:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800880c3800 with x1796705787188096 ext(1037041664->1038090239) 00010000:00000001:2.0:1713478269.105515:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713478269.105516:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478269.105517:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:2.0:1713478269.105518:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478269.105520:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478269.105521:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713478269.105522:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713478269.105522:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713478269.105523:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff8800880c3800 00002000:00000001:2.0:1713478269.105524:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.105525:0:31857:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713478269.105527:0:31857:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880131aeba00. 00000800:00000200:0.0:1713478269.105528:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000010:2.0:1713478269.105529:0:31857:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008b9be000. 00000020:00000010:2.0:1713478269.105531:0:31857:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008e4f4c00. 00000800:00000010:0.0:1713478269.105531:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495d00. 00000020:00000040:2.0:1713478269.105534:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000400:00000200:0.0:1713478269.105534:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000001:2.0:1713478269.105535:0:31857:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478269.105538:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478269.105541:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801368876e8 00000400:00000010:0.0:1713478269.105543:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801368876e8. 00000100:00000001:0.0:1713478269.105546:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478269.105548:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478269.106366:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.106371:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478269.106373:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.106374:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478269.106379:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478269.106384:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a3613c0 00000400:00000200:0.0:1713478269.106387:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x546af1 [8] + 3520 00000800:00000001:0.0:1713478269.106391:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.106398:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478269.106399:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478269.106401:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478269.106404:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478269.106405:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478269.106407:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800880c0700. 00000100:00000040:0.0:1713478269.106409:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff8800880c0700 x1796705787188160 msgsize 440 00000100:00100000:0.0:1713478269.106411:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478269.106420:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478269.106423:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.106426:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478269.106444:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713478269.106446:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787188160 02000000:00000001:2.0:1713478269.106448:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713478269.106449:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713478269.106450:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713478269.106452:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713478269.106453:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787188160 00000020:00000001:2.0:1713478269.106455:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713478269.106456:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:2.0:1713478269.106457:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478269.106458:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:2.0:1713478269.106459:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:2.0:1713478269.106460:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:2.0:1713478269.106462:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478269.106463:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713478269.106465:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008e4f4c00. 00000020:00000010:2.0:1713478269.106466:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880131aeba00. 00000020:00000010:2.0:1713478269.106468:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008b9be000. 00000100:00000040:2.0:1713478269.106470:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:2.0:1713478269.106472:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713478269.106472:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1713478269.106473:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.106475:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.106484:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478269.106488:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713478269.106489:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713478269.106492:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111354 00000100:00000040:2.0:1713478269.106493:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:2.0:1713478269.106495:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134596708096 : -131939112843520 : ffff8800880c0700) 00000100:00000040:2.0:1713478269.106498:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800880c0700 x1796705787188160/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:495/0 lens 440/0 e 0 to 0 dl 1713478280 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713478269.106503:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478269.106503:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713478269.106505:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800880c0700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30599:x1796705787188160:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:2.0:1713478269.106507:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787188160 00000020:00000001:2.0:1713478269.106508:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713478269.106509:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713478269.106510:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.106511:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478269.106513:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:2.0:1713478269.106514:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713478269.106516:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713478269.106517:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713478269.106517:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478269.106519:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713478269.106520:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713478269.106521:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.106522:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478269.106523:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.106524:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478269.106525:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.106526:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478269.106527:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.106527:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478269.106528:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.106529:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.106530:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.106532:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713478269.106533:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713478269.106534:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880079b6dc00. 02000000:00000001:2.0:1713478269.106535:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.106536:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.106538:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:2.0:1713478269.106539:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713478269.106540:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713478269.106542:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:2.0:1713478269.106543:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:2.0:1713478269.106545:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:2.0:1713478269.106546:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c9f4 for inode 13563 00080000:00000001:2.0:1713478269.106548:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478269.106946:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478269.106948:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478269.106949:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953588 is committed 00000001:00000040:0.0:1713478269.106951:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478269.106953:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478269.106954:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2120. 00000020:00000001:0.0:1713478269.106956:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478269.106957:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478269.106958:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478269.106959:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478269.106960:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f27e0. 00080000:00000010:0.0:1713478269.106962:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88008e4f4800. 00080000:00000010:0.0:1713478269.106964:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88008e4f4e00. 00080000:00000001:2.0:1713478269.106995:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.106997:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.106999:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478269.107002:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.107003:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:2.0:1713478269.107005:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.107006:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:2.0:1713478269.107008:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:2.0:1713478269.107010:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953588, transno 0, xid 1796705787188160 00010000:00000001:2.0:1713478269.107011:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713478269.107014:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800880c0700 x1796705787188160/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:495/0 lens 440/432 e 0 to 0 dl 1713478280 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713478269.107018:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713478269.107019:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713478269.107021:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=6 v=5 (1 1 1 1) 00000100:00000001:2.0:1713478269.107023:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713478269.107025:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:2.0:1713478269.107026:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:2.0:1713478269.107027:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713478269.107028:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.107029:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713478269.107030:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:2.0:1713478269.107032:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8801368873b8. 00000100:00000200:2.0:1713478269.107034:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787188160, offset 224 00000400:00000200:2.0:1713478269.107037:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478269.107040:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478269.107043:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884805:884805:256:4294967295] 192.168.202.21@tcp LPNI seq info [884805:884805:8:4294967295] 00000400:00000200:2.0:1713478269.107048:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:2.0:1713478269.107051:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478269.107053:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800ac495e00. 00000800:00000200:2.0:1713478269.107055:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478269.107058:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478269.107060:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495e00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713478269.107064:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713478269.107065:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:2.0:1713478269.107066:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713478269.107067:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.107068:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713478269.107071:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800880c0700 x1796705787188160/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:495/0 lens 440/432 e 0 to 0 dl 1713478280 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713478269.107076:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800880c0700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30599:x1796705787188160:12345-192.168.202.21@tcp:16:dd.0 Request processed in 572us (665us total) trans 0 rc 0/0 00000100:00100000:2.0:1713478269.107080:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111354 00000100:00000040:2.0:1713478269.107081:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:2.0:1713478269.107082:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713478269.107083:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713478269.107085:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880131aeba00. 00000020:00000010:2.0:1713478269.107087:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008b9be000. 00000020:00000010:2.0:1713478269.107088:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008e4f4c00. 00000020:00000040:2.0:1713478269.107090:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000100:00000001:2.0:1713478269.107092:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478269.107095:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478269.107097:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495e00. 00000400:00000200:0.0:1713478269.107101:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478269.107104:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478269.107108:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801368873b8 00000400:00000010:0.0:1713478269.107109:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801368873b8. 00000100:00000001:0.0:1713478269.107112:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478269.107113:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478269.111426:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.111433:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478269.111436:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.111438:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478269.111444:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478269.111451:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a361400 00000400:00000200:0.0:1713478269.111456:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55afd9 [128] + 81984 00000800:00000001:0.0:1713478269.111461:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.111479:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478269.111481:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478269.111485:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478269.111489:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478269.111490:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478269.111494:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800880c1c00. 00000100:00000040:0.0:1713478269.111496:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff8800880c1c00 x1796705787188224 msgsize 488 00000100:00100000:0.0:1713478269.111501:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478269.111512:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478269.111517:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.111520:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478269.111541:0:31857:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713478269.111544:0:31857:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787188224 02000000:00000001:2.0:1713478269.111546:0:31857:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713478269.111547:0:31857:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713478269.111549:0:31857:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713478269.111551:0:31857:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713478269.111553:0:31857:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787188224 00000020:00000001:2.0:1713478269.111554:0:31857:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713478269.111555:0:31857:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:2.0:1713478269.111557:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478269.111558:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=7 00000020:00000001:2.0:1713478269.111560:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:2.0:1713478269.111562:0:31857:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:2.0:1713478269.111564:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478269.111565:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713478269.111568:0:31857:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008e4f4c00. 00000020:00000010:2.0:1713478269.111570:0:31857:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880131aeba00. 00000020:00000010:2.0:1713478269.111572:0:31857:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008b9be000. 00000100:00000040:2.0:1713478269.111575:0:31857:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713478269.111576:0:31857:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713478269.111577:0:31857:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713478269.111579:0:31857:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713478269.111580:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478269.111581:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:2.0:1713478269.111583:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478269.111585:0:31857:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713478269.111587:0:31857:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713478269.111588:0:31857:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.111589:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478269.111590:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.111592:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478269.111593:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.111594:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478269.111594:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.111596:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478269.111596:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.111597:0:31857:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713478269.111599:0:31857:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.111600:0:31857:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.111602:0:31857:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.111603:0:31857:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713478269.111604:0:31857:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.111605:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713478269.111610:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (1038090240->1039138815) req@ffff8800880c1c00 x1796705787188224/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:495/0 lens 488/0 e 0 to 0 dl 1713478280 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713478269.111616:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713478269.111617:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800880c1c00 with x1796705787188224 ext(1038090240->1039138815) 00010000:00000001:2.0:1713478269.111619:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713478269.111620:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478269.111621:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:2.0:1713478269.111622:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478269.111624:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478269.111626:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713478269.111627:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713478269.111628:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713478269.111629:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff8800880c1c00 00002000:00000001:2.0:1713478269.111631:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.111632:0:31857:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.111635:0:31857:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.111646:0:31857:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478269.111650:0:31857:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713478269.111651:0:31857:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713478269.111654:0:31857:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 64792 00000100:00000040:2.0:1713478269.111656:0:31857:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:2.0:1713478269.111658:0:31857:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134596713472 : -131939112838144 : ffff8800880c1c00) 00000100:00000040:2.0:1713478269.111661:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800880c1c00 x1796705787188224/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:495/0 lens 488/0 e 0 to 0 dl 1713478280 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713478269.111666:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478269.111667:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713478269.111669:0:31857:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800880c1c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30598:x1796705787188224:12345-192.168.202.21@tcp:4:dd.0 00000100:00000200:2.0:1713478269.111672:0:31857:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787188224 00000020:00000001:2.0:1713478269.111673:0:31857:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713478269.111674:0:31857:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713478269.111675:0:31857:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.111676:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478269.111677:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:2.0:1713478269.111679:0:31857:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713478269.111680:0:31857:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713478269.111682:0:31857:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713478269.111683:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478269.111684:0:31857:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.111685:0:31857:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713478269.111687:0:31857:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713478269.111688:0:31857:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713478269.111690:0:31857:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880079b6e000. 02000000:00000001:2.0:1713478269.111692:0:31857:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.111693:0:31857:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.111695:0:31857:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713478269.111696:0:31857:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.111697:0:31857:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713478269.111698:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.111700:0:31857:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713478269.111702:0:31857:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713478269.111703:0:31857:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713478269.111704:0:31857:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713478269.111706:0:31857:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 free: 3917295616 avail: 3612798976 00000020:00000001:2.0:1713478269.111708:0:31857:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713478269.111709:0:31857:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 avail=3612798976 left=3122774016 unstable=0 tot_grant=490023616 pending=0 00000020:00000001:2.0:1713478269.111711:0:31857:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3122774016 : 3122774016 : ba21c000) 00000020:00000001:2.0:1713478269.111713:0:31857:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713478269.111714:0:31857:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 reports grant 488808448 dropped 0, local 489881600 00000020:00000001:2.0:1713478269.111716:0:31857:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713478269.111716:0:31857:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713478269.111717:0:31857:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 granted: 1073152 ungranted: 0 grant: 488808448 dirty: 1073152 00000020:00000001:2.0:1713478269.111719:0:31857:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713478269.111720:0:31857:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713478269.111721:0:31857:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 wants: 489881600 current grant 488808448 granting: 1073152 00000020:00000020:2.0:1713478269.111723:0:31857:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 tot cached:0 granted:491096768 num_exports: 3 00000020:00000001:2.0:1713478269.111725:0:31857:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1073152 : 1073152 : 106000) 00000020:00000001:2.0:1713478269.111726:0:31857:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713478269.111727:0:31857:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713478269.111728:0:31857:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713478269.111730:0:31857:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:2.0:1713478269.111731:0:31857:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00002000:00000001:2.0:1713478269.111734:0:31857:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478269.111736:0:31857:0:(osd_io.c:536:osd_map_remote_to_local()) Process entered 00080000:00000001:2.0:1713478269.111739:0:31857:0:(osd_io.c:570:osd_map_remote_to_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478269.112440:0:31857:0:(osd_io.c:817:osd_bufs_get()) Process leaving (rc=256 : 256 : 100) 00080000:00000001:2.0:1713478269.112450:0:31857:0:(osd_io.c:1208:osd_write_prep()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.112452:0:31857:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.112453:0:31857:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.112454:0:31857:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.112456:0:31857:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713478269.112458:0:31857:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880079b6cc00. 00000100:00000010:2.0:1713478269.112461:0:31857:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88006acc4000. 00000020:00000040:2.0:1713478269.112462:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=8 00010000:00000001:2.0:1713478269.112467:0:31857:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713478269.112469:0:31857:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713478269.112473:0:31857:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88012c2b2000. 00000400:00000010:2.0:1713478269.112477:0:31857:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88009b7c35e8. 00000400:00000200:2.0:1713478269.112480:0:31857:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478269.112486:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478269.112490:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884806:884806:256:4294967295] 192.168.202.21@tcp LPNI seq info [884806:884806:8:4294967295] 00000400:00000200:2.0:1713478269.112493:0:31857:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.21@tcp 00000400:00000200:2.0:1713478269.112497:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : GET try# 0 00000800:00000200:2.0:1713478269.112500:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478269.112503:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8800ac495200. 00000800:00000200:2.0:1713478269.112505:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478269.112509:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478269.112512:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495200 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713478269.112526:0:31857:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.21@tcp mbits 0x662182a361400-0x662182a361400 00000100:00000001:2.0:1713478269.112528:0:31857:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713478269.112596:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478269.112601:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495200. 00000400:00000200:0.0:1713478269.112605:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478269.112611:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478269.112615:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478269.112616:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880079b6cc00 00000100:00000001:0.0:1713478269.112618:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478269.114323:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.114365:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478269.114368:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.114370:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478269.114376:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478269.114385:0:7991:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x5697cd 00000800:00000001:0.0:1713478269.114391:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.115596:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478269.115601:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.116302:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478269.116306:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478269.116313:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478269.116317:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b2000 00000400:00000010:0.0:1713478269.116320:0:7991:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b2000. 00000100:00000001:0.0:1713478269.116325:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478269.116327:0:7991:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880079b6cc00 00000100:00000001:0.0:1713478269.116340:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478269.116345:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.116368:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713478269.116401:0:31857:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.116407:0:31857:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713478269.116409:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.116415:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478269.116420:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.116423:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478269.116424:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.116427:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478269.116428:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.116430:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478269.116432:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.116434:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478269.116435:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.116436:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478269.116438:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.116440:0:31857:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713478269.116442:0:31857:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713478269.116443:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713478269.116446:0:31857:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478269.116449:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:2.0:1713478269.116453:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88008e4f4000. 00080000:00000001:2.0:1713478269.116456:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134701776896 : -131939007774720 : ffff88008e4f4000) 00080000:00000001:2.0:1713478269.116461:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:2.0:1713478269.116469:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.116471:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713478269.116472:0:31857:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.116473:0:31857:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713478269.116476:0:31857:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.116477:0:31857:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713478269.116480:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00040000:00000001:2.0:1713478269.116485:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713478269.116487:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:2.0:1713478269.116488:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713478269.116491:0:31857:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713478269.116493:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:2.0:1713478269.116495:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88008e4f4200. 00080000:00000001:2.0:1713478269.116497:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134701777408 : -131939007774208 : ffff88008e4f4200) 00080000:00000001:2.0:1713478269.116501:0:31857:0:(osd_handler.c:3090:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713478269.116502:0:31857:0:(osd_handler.c:3157:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478269.116504:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:2.0:1713478269.116506:0:31857:0:(osd_io.c:1803:osd_declare_write()) Process entered 00000001:00000001:2.0:1713478269.116508:0:31857:0:(osd_quota.c:663:osd_declare_inode_qid()) Process entered 00080000:00000010:2.0:1713478269.116510:0:31857:0:(osd_io.c:2646:osd_trunc_lock()) kmalloced '(al)': 48 at ffff8800ac43d3c0. 00080000:00000001:2.0:1713478269.116512:0:31857:0:(osd_io.c:1888:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478269.116516:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478269.116539:0:31857:0:(osd_handler.c:3410:osd_attr_set()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:2.0:1713478269.116542:0:31857:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713478269.116545:0:31857:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800822f2960. 00000020:00000040:2.0:1713478269.116547:0:31857:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 1 00000020:00000040:2.0:1713478269.116550:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=9 00000020:00000001:2.0:1713478269.116552:0:31857:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478269.116554:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713478269.116557:0:31857:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713478269.116559:0:31857:0:(osd_handler.c:5063:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713478269.116561:0:31857:0:(osd_handler.c:5081:osd_xattr_set()) [0x2c0000403:0xa745:0x0] set version 0x30000c9f5 (old 0x30000c9f4) for inode 13563 00080000:00000001:2.0:1713478269.116565:0:31857:0:(osd_handler.c:5090:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713478269.116567:0:31857:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884953589, last_committed = 12884953588 00000001:00000010:2.0:1713478269.116570:0:31857:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800822f29c0. 00000001:00000040:2.0:1713478269.116572:0:31857:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 2 00000020:00000040:2.0:1713478269.116574:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=10 00000001:00000001:2.0:1713478269.116584:0:31857:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:2.0:1713478269.116587:0:31857:0:(osd_io.c:2674:osd_trunc_unlock_all()) kfreed 'al': 48 at ffff8800ac43d3c0. 00040000:00000001:2.0:1713478269.116592:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713478269.116592:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:2.0:1713478269.116594:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478269.116629:0:31857:0:(osd_io.c:698:osd_bufs_put()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713478269.116631:0:31857:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00002000:00000001:2.0:1713478269.116633:0:31857:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.116636:0:31857:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.116637:0:31857:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.116640:0:31857:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713478269.116642:0:31857:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713478269.116643:0:31857:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713478269.116646:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 9 00000100:00000010:2.0:1713478269.116648:0:31857:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88006acc4000. 00000100:00000010:2.0:1713478269.116651:0:31857:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880079b6cc00. 00000100:00000001:2.0:1713478269.116653:0:31857:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713478269.116655:0:31857:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713478269.116657:0:31857:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953588, transno 12884953589, xid 1796705787188224 00010000:00000001:2.0:1713478269.116660:0:31857:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713478269.116667:0:31857:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800880c1c00 x1796705787188224/t12884953589(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:495/0 lens 488/448 e 0 to 0 dl 1713478280 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713478269.116676:0:31857:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713478269.116678:0:31857:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713478269.116681:0:31857:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800a14305e8 time=36 v=5 (1 1 1 3) 00000100:00000001:2.0:1713478269.116684:0:31857:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713478269.116687:0:31857:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:2.0:1713478269.116689:0:31857:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:2.0:1713478269.116691:0:31857:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713478269.116693:0:31857:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.116695:0:31857:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713478269.116698:0:31857:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:2.0:1713478269.116701:0:31857:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880136887330. 00000100:00000200:2.0:1713478269.116705:0:31857:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796705787188224, offset 224 00000400:00000200:2.0:1713478269.116709:0:31857:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478269.116716:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478269.116721:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884807:884807:256:4294967295] 192.168.202.21@tcp LPNI seq info [884807:884807:8:4294967295] 00000400:00000200:2.0:1713478269.116729:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:2.0:1713478269.116734:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478269.116737:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800ac495500. 00000800:00000200:2.0:1713478269.116741:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478269.116746:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478269.116749:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495500 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713478269.116769:0:31857:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713478269.116772:0:31857:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:2.0:1713478269.116774:0:31857:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713478269.116776:0:31857:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.116778:0:31857:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713478269.116782:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800880c1c00 x1796705787188224/t12884953589(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:495/0 lens 488/448 e 0 to 0 dl 1713478280 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713478269.116792:0:31857:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800880c1c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30598:x1796705787188224:12345-192.168.202.21@tcp:4:dd.0 Request processed in 5123us (5293us total) trans 12884953589 rc 0/0 00000100:00100000:2.0:1713478269.116800:0:31857:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 64792 00000100:00000040:2.0:1713478269.116803:0:31857:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:2.0:1713478269.116805:0:31857:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713478269.116807:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713478269.116812:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (1038090240->1039138815) req@ffff8800880c1c00 x1796705787188224/t12884953589(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:495/0 lens 488/448 e 0 to 0 dl 1713478280 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713478269.116819:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713478269.116821:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800880c1c00 with x1796705787188224 ext(1038090240->1039138815) 00010000:00000001:2.0:1713478269.116824:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713478269.116825:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478269.116827:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:2.0:1713478269.116829:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478269.116831:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478269.116833:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713478269.116834:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713478269.116835:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713478269.116837:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff8800880c1c00 00002000:00000001:2.0:1713478269.116839:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.116840:0:31857:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713478269.116844:0:31857:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880131aeba00. 00000020:00000010:2.0:1713478269.116846:0:31857:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008b9be000. 00000020:00000010:2.0:1713478269.116850:0:31857:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008e4f4c00. 00000020:00000040:2.0:1713478269.116853:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000100:00000001:2.0:1713478269.116855:0:31857:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478269.116903:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478269.116907:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495500. 00000400:00000200:0.0:1713478269.116911:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478269.116917:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478269.116920:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887330 00000400:00000010:0.0:1713478269.116922:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887330. 00000100:00000001:0.0:1713478269.116925:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478269.116926:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478269.118147:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.118154:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478269.118157:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.118159:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478269.118165:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478269.118174:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a361440 00000400:00000200:0.0:1713478269.118181:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x546af1 [8] + 3960 00000800:00000001:0.0:1713478269.118187:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.118203:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478269.118206:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478269.118212:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478269.118217:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478269.118219:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478269.118224:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800880c3100. 00000100:00000040:0.0:1713478269.118250:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff8800880c3100 x1796705787188288 msgsize 440 00000100:00100000:0.0:1713478269.118256:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478269.118271:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478269.118278:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.118283:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478269.118311:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713478269.118315:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787188288 02000000:00000001:2.0:1713478269.118317:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713478269.118319:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713478269.118320:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713478269.118323:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713478269.118326:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787188288 00000020:00000001:2.0:1713478269.118328:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713478269.118330:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:2.0:1713478269.118331:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478269.118333:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:2.0:1713478269.118336:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:2.0:1713478269.118338:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:2.0:1713478269.118340:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478269.118342:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713478269.118345:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008e4f4c00. 00000020:00000010:2.0:1713478269.118347:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880131aeba00. 00000020:00000010:2.0:1713478269.118369:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008b9be000. 00000100:00000040:2.0:1713478269.118374:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:2.0:1713478269.118376:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713478269.118377:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1713478269.118379:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.118382:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.118395:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478269.118401:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713478269.118403:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713478269.118407:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111355 00000100:00000040:2.0:1713478269.118410:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:2.0:1713478269.118411:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134596718848 : -131939112832768 : ffff8800880c3100) 00000100:00000040:2.0:1713478269.118416:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800880c3100 x1796705787188288/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:495/0 lens 440/0 e 0 to 0 dl 1713478280 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713478269.118424:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478269.118425:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713478269.118428:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800880c3100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30597:x1796705787188288:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:2.0:1713478269.118431:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787188288 00000020:00000001:2.0:1713478269.118432:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713478269.118434:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713478269.118436:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.118438:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478269.118440:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:2.0:1713478269.118442:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713478269.118444:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713478269.118445:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713478269.118447:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478269.118449:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713478269.118451:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713478269.118452:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.118454:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478269.118455:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.118456:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478269.118457:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.118459:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478269.118460:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.118461:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478269.118462:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.118464:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.118466:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.118468:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713478269.118469:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713478269.118472:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880079b6cc00. 02000000:00000001:2.0:1713478269.118473:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.118475:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.118477:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:2.0:1713478269.118478:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713478269.118480:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713478269.118482:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:2.0:1713478269.118484:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:2.0:1713478269.118486:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:2.0:1713478269.118488:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c9f5 for inode 13563 00080000:00000001:2.0:1713478269.118491:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478269.119280:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478269.119282:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478269.119283:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953589 is committed 00000001:00000040:0.0:1713478269.119285:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478269.119286:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478269.119288:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f29c0. 00000020:00000001:0.0:1713478269.119290:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478269.119291:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478269.119292:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478269.119293:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478269.119294:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2960. 00080000:00000010:0.0:1713478269.119295:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88008e4f4200. 00080000:00000010:0.0:1713478269.119297:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88008e4f4000. 00080000:00000001:2.0:1713478269.119333:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.119336:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.119339:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478269.119342:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.119343:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:2.0:1713478269.119345:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.119346:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:2.0:1713478269.119364:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:2.0:1713478269.119367:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953589, transno 0, xid 1796705787188288 00010000:00000001:2.0:1713478269.119368:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713478269.119372:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800880c3100 x1796705787188288/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:495/0 lens 440/432 e 0 to 0 dl 1713478280 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713478269.119377:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713478269.119379:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713478269.119380:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=6 v=5 (1 1 1 1) 00000100:00000001:2.0:1713478269.119382:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713478269.119384:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:2.0:1713478269.119385:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:2.0:1713478269.119387:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713478269.119388:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.119389:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713478269.119391:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:2.0:1713478269.119393:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880136887a18. 00000100:00000200:2.0:1713478269.119395:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787188288, offset 224 00000400:00000200:2.0:1713478269.119397:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478269.119401:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478269.119404:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884808:884808:256:4294967295] 192.168.202.21@tcp LPNI seq info [884808:884808:8:4294967295] 00000400:00000200:2.0:1713478269.119409:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:2.0:1713478269.119412:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478269.119414:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800ac495f00. 00000800:00000200:2.0:1713478269.119417:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478269.119420:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478269.119422:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495f00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713478269.119432:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713478269.119433:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:2.0:1713478269.119435:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713478269.119436:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.119437:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713478269.119440:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800880c3100 x1796705787188288/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:495/0 lens 440/432 e 0 to 0 dl 1713478280 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713478269.119445:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800880c3100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30597:x1796705787188288:12345-192.168.202.21@tcp:16:dd.0 Request processed in 1020us (1217us total) trans 0 rc 0/0 00000100:00100000:2.0:1713478269.119450:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111355 00000100:00000040:2.0:1713478269.119451:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:2.0:1713478269.119453:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713478269.119453:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713478269.119455:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880131aeba00. 00000020:00000010:2.0:1713478269.119457:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008b9be000. 00000020:00000010:2.0:1713478269.119459:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008e4f4c00. 00000020:00000040:2.0:1713478269.119461:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000100:00000001:2.0:1713478269.119462:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478269.119469:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478269.119471:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495f00. 00000400:00000200:0.0:1713478269.119474:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478269.119476:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478269.119479:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887a18 00000400:00000010:0.0:1713478269.119480:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887a18. 00000100:00000001:0.0:1713478269.119482:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478269.119483:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478269.123976:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.123982:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478269.123984:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.123986:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478269.123992:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478269.123999:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a361480 00000400:00000200:0.0:1713478269.124003:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55afd9 [128] + 82472 00000800:00000001:0.0:1713478269.124008:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.124037:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478269.124038:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478269.124040:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478269.124043:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478269.124044:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478269.124048:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880091a51880. 00000100:00000040:0.0:1713478269.124049:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff880091a51880 x1796705787188352 msgsize 488 00000100:00100000:0.0:1713478269.124052:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478269.124061:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478269.124064:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.124066:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478269.124092:0:31857:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713478269.124095:0:31857:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787188352 02000000:00000001:2.0:1713478269.124096:0:31857:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713478269.124097:0:31857:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713478269.124099:0:31857:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713478269.124100:0:31857:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713478269.124102:0:31857:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787188352 00000020:00000001:2.0:1713478269.124104:0:31857:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713478269.124104:0:31857:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:2.0:1713478269.124105:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478269.124107:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=7 00000020:00000001:2.0:1713478269.124108:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:2.0:1713478269.124110:0:31857:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:2.0:1713478269.124112:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478269.124113:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713478269.124115:0:31857:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008e4f4c00. 00000020:00000010:2.0:1713478269.124117:0:31857:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880131aeba00. 00000020:00000010:2.0:1713478269.124118:0:31857:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008b9be000. 00000100:00000040:2.0:1713478269.124121:0:31857:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713478269.124123:0:31857:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713478269.124124:0:31857:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713478269.124125:0:31857:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713478269.124126:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478269.124127:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:2.0:1713478269.124129:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478269.124130:0:31857:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713478269.124131:0:31857:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713478269.124132:0:31857:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.124133:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478269.124134:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.124136:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478269.124136:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.124137:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478269.124138:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.124139:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478269.124140:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.124141:0:31857:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713478269.124142:0:31857:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.124143:0:31857:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.124144:0:31857:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.124145:0:31857:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713478269.124146:0:31857:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.124147:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713478269.124151:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (1039138816->1040187391) req@ffff880091a51880 x1796705787188352/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:495/0 lens 488/0 e 0 to 0 dl 1713478280 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713478269.124156:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713478269.124157:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880091a51880 with x1796705787188352 ext(1039138816->1040187391) 00010000:00000001:2.0:1713478269.124158:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713478269.124159:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478269.124160:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:2.0:1713478269.124161:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478269.124162:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478269.124164:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713478269.124165:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713478269.124166:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713478269.124167:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880091a51880 00002000:00000001:2.0:1713478269.124168:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.124169:0:31857:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.124172:0:31857:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.124182:0:31857:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478269.124186:0:31857:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713478269.124187:0:31857:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713478269.124189:0:31857:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 64793 00000100:00000040:2.0:1713478269.124191:0:31857:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:2.0:1713478269.124193:0:31857:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134757734528 : -131938951817088 : ffff880091a51880) 00000100:00000040:2.0:1713478269.124195:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880091a51880 x1796705787188352/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:495/0 lens 488/0 e 0 to 0 dl 1713478280 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713478269.124200:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478269.124201:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713478269.124202:0:31857:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880091a51880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30599:x1796705787188352:12345-192.168.202.21@tcp:4:dd.0 00000100:00000200:2.0:1713478269.124204:0:31857:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787188352 00000020:00000001:2.0:1713478269.124205:0:31857:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713478269.124206:0:31857:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713478269.124207:0:31857:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.124208:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478269.124209:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:2.0:1713478269.124210:0:31857:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713478269.124212:0:31857:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713478269.124212:0:31857:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713478269.124213:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478269.124214:0:31857:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.124215:0:31857:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713478269.124217:0:31857:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713478269.124218:0:31857:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713478269.124220:0:31857:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880079b6c000. 02000000:00000001:2.0:1713478269.124221:0:31857:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.124222:0:31857:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.124224:0:31857:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713478269.124225:0:31857:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.124226:0:31857:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713478269.124226:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.124243:0:31857:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713478269.124244:0:31857:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713478269.124245:0:31857:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713478269.124249:0:31857:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713478269.124250:0:31857:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 free: 3917295616 avail: 3611725824 00000020:00000001:2.0:1713478269.124252:0:31857:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713478269.124253:0:31857:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 avail=3611725824 left=3121700864 unstable=0 tot_grant=490023616 pending=0 00000020:00000001:2.0:1713478269.124255:0:31857:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3121700864 : 3121700864 : ba116000) 00000020:00000001:2.0:1713478269.124257:0:31857:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713478269.124257:0:31857:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 reports grant 488808448 dropped 0, local 489881600 00000020:00000001:2.0:1713478269.124259:0:31857:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713478269.124259:0:31857:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713478269.124261:0:31857:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 granted: 1073152 ungranted: 0 grant: 488808448 dirty: 1073152 00000020:00000001:2.0:1713478269.124262:0:31857:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713478269.124263:0:31857:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713478269.124264:0:31857:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 wants: 489881600 current grant 488808448 granting: 1073152 00000020:00000020:2.0:1713478269.124265:0:31857:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 tot cached:0 granted:491096768 num_exports: 3 00000020:00000001:2.0:1713478269.124267:0:31857:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1073152 : 1073152 : 106000) 00000020:00000001:2.0:1713478269.124268:0:31857:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713478269.124269:0:31857:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713478269.124270:0:31857:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713478269.124271:0:31857:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:2.0:1713478269.124273:0:31857:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00002000:00000001:2.0:1713478269.124275:0:31857:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478269.124277:0:31857:0:(osd_io.c:536:osd_map_remote_to_local()) Process entered 00080000:00000001:2.0:1713478269.124279:0:31857:0:(osd_io.c:570:osd_map_remote_to_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478269.124869:0:31857:0:(osd_io.c:817:osd_bufs_get()) Process leaving (rc=256 : 256 : 100) 00080000:00000001:2.0:1713478269.124878:0:31857:0:(osd_io.c:1208:osd_write_prep()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.124879:0:31857:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.124880:0:31857:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.124881:0:31857:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.124883:0:31857:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713478269.124885:0:31857:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880079b6f400. 00000100:00000010:2.0:1713478269.124887:0:31857:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88006acc4000. 00000020:00000040:2.0:1713478269.124889:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=8 00010000:00000001:2.0:1713478269.124893:0:31857:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713478269.124894:0:31857:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713478269.124898:0:31857:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88012c2b0000. 00000400:00000010:2.0:1713478269.124902:0:31857:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88009b7c3620. 00000400:00000200:2.0:1713478269.124904:0:31857:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478269.124909:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478269.124912:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884809:884809:256:4294967295] 192.168.202.21@tcp LPNI seq info [884809:884809:8:4294967295] 00000400:00000200:2.0:1713478269.124915:0:31857:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.21@tcp 00000400:00000200:2.0:1713478269.124919:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : GET try# 0 00000800:00000200:2.0:1713478269.124922:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478269.124923:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8800ac495300. 00000800:00000200:2.0:1713478269.124926:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478269.124929:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478269.124931:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495300 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713478269.124944:0:31857:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.21@tcp mbits 0x662182a361480-0x662182a361480 00000100:00000001:2.0:1713478269.124946:0:31857:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713478269.125021:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478269.125024:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495300. 00000400:00000200:0.0:1713478269.125027:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478269.125030:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478269.125032:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478269.125033:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880079b6f400 00000100:00000001:0.0:1713478269.125035:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478269.126281:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.126298:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478269.126300:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.126301:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478269.126305:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478269.126310:0:7991:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x5697d9 00000800:00000001:0.0:1713478269.126314:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.127450:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478269.127452:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.128037:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478269.128040:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478269.128043:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478269.128046:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b0000 00000400:00000010:0.0:1713478269.128048:0:7991:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b0000. 00000100:00000001:0.0:1713478269.128052:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478269.128054:0:7991:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880079b6f400 00000100:00000001:0.0:1713478269.128064:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478269.128069:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.128072:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713478269.128094:0:31857:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.128098:0:31857:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713478269.128099:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.128103:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478269.128123:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.128126:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478269.128128:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.128129:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478269.128131:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.128133:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478269.128134:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.128135:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478269.128136:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.128137:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478269.128138:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.128140:0:31857:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713478269.128141:0:31857:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713478269.128142:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713478269.128144:0:31857:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478269.128145:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:2.0:1713478269.128148:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88008e4f4400. 00080000:00000001:2.0:1713478269.128150:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134701777920 : -131939007773696 : ffff88008e4f4400) 00080000:00000001:2.0:1713478269.128152:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:2.0:1713478269.128158:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.128159:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713478269.128160:0:31857:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.128161:0:31857:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713478269.128162:0:31857:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.128163:0:31857:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713478269.128165:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00040000:00000001:2.0:1713478269.128169:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713478269.128170:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:2.0:1713478269.128171:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713478269.128172:0:31857:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713478269.128174:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:2.0:1713478269.128175:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88008e4f5c00. 00080000:00000001:2.0:1713478269.128176:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134701784064 : -131939007767552 : ffff88008e4f5c00) 00080000:00000001:2.0:1713478269.128179:0:31857:0:(osd_handler.c:3090:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713478269.128180:0:31857:0:(osd_handler.c:3157:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478269.128181:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:2.0:1713478269.128183:0:31857:0:(osd_io.c:1803:osd_declare_write()) Process entered 00000001:00000001:2.0:1713478269.128184:0:31857:0:(osd_quota.c:663:osd_declare_inode_qid()) Process entered 00080000:00000010:2.0:1713478269.128186:0:31857:0:(osd_io.c:2646:osd_trunc_lock()) kmalloced '(al)': 48 at ffff8800ac43d3c0. 00080000:00000001:2.0:1713478269.128187:0:31857:0:(osd_io.c:1888:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478269.128189:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478269.128199:0:31857:0:(osd_handler.c:3410:osd_attr_set()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:2.0:1713478269.128201:0:31857:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713478269.128202:0:31857:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800822f24e0. 00000020:00000040:2.0:1713478269.128204:0:31857:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 1 00000020:00000040:2.0:1713478269.128205:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=9 00000020:00000001:2.0:1713478269.128206:0:31857:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478269.128207:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713478269.128208:0:31857:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713478269.128210:0:31857:0:(osd_handler.c:5063:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713478269.128211:0:31857:0:(osd_handler.c:5081:osd_xattr_set()) [0x2c0000403:0xa745:0x0] set version 0x30000c9f6 (old 0x30000c9f5) for inode 13563 00080000:00000001:2.0:1713478269.128214:0:31857:0:(osd_handler.c:5090:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713478269.128215:0:31857:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884953590, last_committed = 12884953589 00000001:00000010:2.0:1713478269.128217:0:31857:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800822f2a80. 00000001:00000040:2.0:1713478269.128218:0:31857:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 2 00000020:00000040:2.0:1713478269.128219:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=10 00000001:00000001:2.0:1713478269.128225:0:31857:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:2.0:1713478269.128242:0:31857:0:(osd_io.c:2674:osd_trunc_unlock_all()) kfreed 'al': 48 at ffff8800ac43d3c0. 00040000:00000001:2.0:1713478269.128245:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713478269.128246:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:2.0:1713478269.128247:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478269.128278:0:31857:0:(osd_io.c:698:osd_bufs_put()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713478269.128280:0:31857:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00002000:00000001:2.0:1713478269.128281:0:31857:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.128282:0:31857:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.128284:0:31857:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.128285:0:31857:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713478269.128286:0:31857:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713478269.128287:0:31857:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713478269.128289:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 9 00000100:00000010:2.0:1713478269.128290:0:31857:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88006acc4000. 00000100:00000010:2.0:1713478269.128293:0:31857:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880079b6f400. 00000100:00000001:2.0:1713478269.128294:0:31857:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713478269.128295:0:31857:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713478269.128296:0:31857:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953589, transno 12884953590, xid 1796705787188352 00010000:00000001:2.0:1713478269.128298:0:31857:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713478269.128301:0:31857:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880091a51880 x1796705787188352/t12884953590(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:495/0 lens 488/448 e 0 to 0 dl 1713478280 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713478269.128307:0:31857:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713478269.128308:0:31857:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713478269.128310:0:31857:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800a14305e8 time=36 v=5 (1 1 1 3) 00000100:00000001:2.0:1713478269.128312:0:31857:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713478269.128313:0:31857:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:2.0:1713478269.128314:0:31857:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:2.0:1713478269.128316:0:31857:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713478269.128317:0:31857:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.128318:0:31857:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713478269.128320:0:31857:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:2.0:1713478269.128322:0:31857:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880136887d48. 00000100:00000200:2.0:1713478269.128325:0:31857:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796705787188352, offset 224 00000400:00000200:2.0:1713478269.128327:0:31857:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478269.128331:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478269.128334:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884810:884810:256:4294967295] 192.168.202.21@tcp LPNI seq info [884810:884810:8:4294967295] 00000400:00000200:2.0:1713478269.128338:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:2.0:1713478269.128342:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478269.128344:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800ac495700. 00000800:00000200:2.0:1713478269.128346:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478269.128364:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478269.128366:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495700 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713478269.128376:0:31857:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713478269.128379:0:31857:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:2.0:1713478269.128380:0:31857:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713478269.128382:0:31857:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.128383:0:31857:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713478269.128387:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880091a51880 x1796705787188352/t12884953590(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:495/0 lens 488/448 e 0 to 0 dl 1713478280 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713478269.128395:0:31857:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880091a51880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30599:x1796705787188352:12345-192.168.202.21@tcp:4:dd.0 Request processed in 4193us (4343us total) trans 12884953590 rc 0/0 00000100:00100000:2.0:1713478269.128403:0:31857:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 64793 00000100:00000040:2.0:1713478269.128405:0:31857:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:2.0:1713478269.128407:0:31857:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713478269.128408:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713478269.128412:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (1039138816->1040187391) req@ffff880091a51880 x1796705787188352/t12884953590(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:495/0 lens 488/448 e 0 to 0 dl 1713478280 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713478269.128419:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713478269.128421:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880091a51880 with x1796705787188352 ext(1039138816->1040187391) 00010000:00000001:2.0:1713478269.128423:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713478269.128424:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478269.128426:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:2.0:1713478269.128428:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478269.128430:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00000800:00000200:0.0:1713478269.128430:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00010000:00000001:2.0:1713478269.128432:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00000800:00000010:0.0:1713478269.128432:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495700. 00010000:00000001:2.0:1713478269.128433:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713478269.128434:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00000400:00000200:0.0:1713478269.128435:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00002000:00010000:2.0:1713478269.128436:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880091a51880 00002000:00000001:2.0:1713478269.128438:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:0.0:1713478269.128438:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:2.0:1713478269.128439:0:31857:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000400:00000200:0.0:1713478269.128441:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887d48 00000020:00000010:2.0:1713478269.128442:0:31857:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880131aeba00. 00000400:00000010:0.0:1713478269.128442:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887d48. 00000020:00000010:2.0:1713478269.128445:0:31857:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008b9be000. 00000100:00000001:0.0:1713478269.128445:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478269.128446:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000020:00000010:2.0:1713478269.128449:0:31857:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008e4f4c00. 00000020:00000040:2.0:1713478269.128452:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000100:00000001:2.0:1713478269.128454:0:31857:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478269.129150:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.129155:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478269.129157:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.129159:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478269.129163:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478269.129168:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a3614c0 00000400:00000200:0.0:1713478269.129172:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x546af1 [8] + 4400 00000800:00000001:0.0:1713478269.129175:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.129182:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478269.129183:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478269.129185:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478269.129188:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478269.129189:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478269.129191:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880091a52300. 00000100:00000040:0.0:1713478269.129193:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff880091a52300 x1796705787188416 msgsize 440 00000100:00100000:0.0:1713478269.129196:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478269.129205:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478269.129209:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.129212:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478269.129246:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713478269.129248:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787188416 02000000:00000001:2.0:1713478269.129250:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713478269.129252:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713478269.129253:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713478269.129256:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713478269.129258:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787188416 00000020:00000001:2.0:1713478269.129260:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713478269.129261:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:2.0:1713478269.129262:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478269.129263:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:2.0:1713478269.129265:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:2.0:1713478269.129266:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:2.0:1713478269.129268:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478269.129269:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713478269.129271:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008e4f4c00. 00000020:00000010:2.0:1713478269.129273:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880131aeba00. 00000020:00000010:2.0:1713478269.129275:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008b9be000. 00000100:00000040:2.0:1713478269.129278:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:2.0:1713478269.129279:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713478269.129280:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1713478269.129281:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.129283:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.129293:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478269.129300:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713478269.129301:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713478269.129305:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111356 00000100:00000040:2.0:1713478269.129307:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:2.0:1713478269.129309:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134757737216 : -131938951814400 : ffff880091a52300) 00000100:00000040:2.0:1713478269.129314:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880091a52300 x1796705787188416/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:495/0 lens 440/0 e 0 to 0 dl 1713478280 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713478269.129322:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478269.129323:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713478269.129326:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880091a52300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30598:x1796705787188416:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:2.0:1713478269.129329:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787188416 00000020:00000001:2.0:1713478269.129331:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713478269.129333:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713478269.129334:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.129336:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478269.129338:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:2.0:1713478269.129340:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713478269.129342:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713478269.129343:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713478269.129344:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478269.129346:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713478269.129362:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713478269.129364:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.129366:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478269.129367:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.129368:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478269.129369:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.129371:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478269.129372:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.129373:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478269.129374:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.129376:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.129377:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.129379:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713478269.129381:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713478269.129383:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880079b6f400. 02000000:00000001:2.0:1713478269.129385:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.129387:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.129389:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:2.0:1713478269.129391:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713478269.129392:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713478269.129395:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:2.0:1713478269.129396:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:2.0:1713478269.129397:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:2.0:1713478269.129399:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c9f6 for inode 13563 00080000:00000001:2.0:1713478269.129400:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478269.129900:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478269.129902:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478269.129903:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953590 is committed 00000001:00000040:0.0:1713478269.129906:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478269.129908:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478269.129910:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2a80. 00000020:00000001:0.0:1713478269.129913:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478269.129915:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478269.129916:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478269.129918:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478269.129919:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f24e0. 00080000:00000010:0.0:1713478269.129922:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88008e4f5c00. 00080000:00000010:0.0:1713478269.129925:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88008e4f4400. 00080000:00000001:2.0:1713478269.129969:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.129971:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.129974:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478269.129977:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.129979:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:2.0:1713478269.129980:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.129981:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:2.0:1713478269.129983:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:2.0:1713478269.129985:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953590, transno 0, xid 1796705787188416 00010000:00000001:2.0:1713478269.129987:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713478269.129992:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880091a52300 x1796705787188416/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:495/0 lens 440/432 e 0 to 0 dl 1713478280 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713478269.129999:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713478269.130000:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713478269.130003:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=6 v=5 (1 1 1 1) 00000100:00000001:2.0:1713478269.130006:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713478269.130008:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:2.0:1713478269.130010:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:2.0:1713478269.130012:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713478269.130013:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.130015:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713478269.130017:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:2.0:1713478269.130020:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880136887dd0. 00000100:00000200:2.0:1713478269.130023:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787188416, offset 224 00000400:00000200:2.0:1713478269.130027:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478269.130033:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478269.130037:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884811:884811:256:4294967295] 192.168.202.21@tcp LPNI seq info [884811:884811:8:4294967295] 00000400:00000200:2.0:1713478269.130045:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:2.0:1713478269.130049:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478269.130052:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800ac495700. 00000800:00000200:2.0:1713478269.130055:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478269.130059:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478269.130062:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495700 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713478269.130073:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713478269.130076:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:2.0:1713478269.130078:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713478269.130080:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.130082:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713478269.130085:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880091a52300 x1796705787188416/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:495/0 lens 440/432 e 0 to 0 dl 1713478280 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713478269.130092:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880091a52300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30598:x1796705787188416:12345-192.168.202.21@tcp:16:dd.0 Request processed in 769us (898us total) trans 0 rc 0/0 00000100:00100000:2.0:1713478269.130097:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111356 00000100:00000040:2.0:1713478269.130099:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:2.0:1713478269.130100:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713478269.130101:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713478269.130103:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880131aeba00. 00000020:00000010:2.0:1713478269.130105:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008b9be000. 00000020:00000010:2.0:1713478269.130107:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008e4f4c00. 00000020:00000040:2.0:1713478269.130109:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000100:00000001:2.0:1713478269.130111:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478269.130112:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478269.130114:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495700. 00000400:00000200:0.0:1713478269.130116:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478269.130119:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478269.130121:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887dd0 00000400:00000010:0.0:1713478269.130122:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887dd0. 00000100:00000001:0.0:1713478269.130124:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478269.130125:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478269.135127:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.135135:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478269.135138:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.135140:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478269.135147:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478269.135155:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a361500 00000400:00000200:0.0:1713478269.135182:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55afd9 [128] + 82960 00000800:00000001:0.0:1713478269.135186:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.135202:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478269.135204:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478269.135207:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478269.135210:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478269.135211:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478269.135214:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880091a50000. 00000100:00000040:0.0:1713478269.135216:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff880091a50000 x1796705787188480 msgsize 488 00000100:00100000:0.0:1713478269.135219:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478269.135250:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478269.135254:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.135257:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478269.135269:0:31857:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713478269.135272:0:31857:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787188480 02000000:00000001:2.0:1713478269.135274:0:31857:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713478269.135276:0:31857:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713478269.135277:0:31857:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713478269.135279:0:31857:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713478269.135281:0:31857:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787188480 00000020:00000001:2.0:1713478269.135283:0:31857:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713478269.135284:0:31857:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:2.0:1713478269.135285:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478269.135287:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=7 00000020:00000001:2.0:1713478269.135289:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:2.0:1713478269.135291:0:31857:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:2.0:1713478269.135293:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478269.135294:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713478269.135297:0:31857:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008e4f4c00. 00000020:00000010:2.0:1713478269.135299:0:31857:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880131aeba00. 00000020:00000010:2.0:1713478269.135301:0:31857:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008b9be000. 00000100:00000040:2.0:1713478269.135304:0:31857:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713478269.135306:0:31857:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713478269.135307:0:31857:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713478269.135309:0:31857:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713478269.135310:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478269.135312:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:2.0:1713478269.135313:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478269.135315:0:31857:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713478269.135316:0:31857:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713478269.135318:0:31857:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.135319:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478269.135320:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.135322:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478269.135323:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.135324:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478269.135325:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.135326:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478269.135327:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.135328:0:31857:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713478269.135329:0:31857:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.135331:0:31857:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.135332:0:31857:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.135333:0:31857:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713478269.135334:0:31857:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.135335:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713478269.135340:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (1040187392->1041235967) req@ffff880091a50000 x1796705787188480/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:495/0 lens 488/0 e 0 to 0 dl 1713478280 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713478269.135347:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713478269.135361:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880091a50000 with x1796705787188480 ext(1040187392->1041235967) 00010000:00000001:2.0:1713478269.135364:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713478269.135365:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478269.135366:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:2.0:1713478269.135367:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478269.135369:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478269.135371:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713478269.135372:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713478269.135373:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713478269.135374:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880091a50000 00002000:00000001:2.0:1713478269.135376:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.135377:0:31857:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.135380:0:31857:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.135390:0:31857:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478269.135396:0:31857:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713478269.135397:0:31857:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713478269.135400:0:31857:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 64794 00000100:00000040:2.0:1713478269.135402:0:31857:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:2.0:1713478269.135403:0:31857:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134757728256 : -131938951823360 : ffff880091a50000) 00000100:00000040:2.0:1713478269.135407:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880091a50000 x1796705787188480/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:495/0 lens 488/0 e 0 to 0 dl 1713478280 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713478269.135413:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478269.135414:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713478269.135416:0:31857:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880091a50000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30599:x1796705787188480:12345-192.168.202.21@tcp:4:dd.0 00000100:00000200:2.0:1713478269.135419:0:31857:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787188480 00000020:00000001:2.0:1713478269.135420:0:31857:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713478269.135421:0:31857:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713478269.135423:0:31857:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.135424:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478269.135425:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:2.0:1713478269.135426:0:31857:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713478269.135428:0:31857:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713478269.135429:0:31857:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713478269.135430:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478269.135431:0:31857:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.135432:0:31857:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713478269.135434:0:31857:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713478269.135436:0:31857:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713478269.135438:0:31857:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880079b6d800. 02000000:00000001:2.0:1713478269.135439:0:31857:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.135441:0:31857:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.135443:0:31857:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713478269.135444:0:31857:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.135445:0:31857:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713478269.135446:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.135448:0:31857:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713478269.135450:0:31857:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713478269.135451:0:31857:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713478269.135452:0:31857:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713478269.135454:0:31857:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 free: 3917295616 avail: 3610652672 00000020:00000001:2.0:1713478269.135456:0:31857:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713478269.135458:0:31857:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 avail=3610652672 left=3120627712 unstable=0 tot_grant=490023616 pending=0 00000020:00000001:2.0:1713478269.135460:0:31857:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3120627712 : 3120627712 : ba010000) 00000020:00000001:2.0:1713478269.135461:0:31857:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713478269.135463:0:31857:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 reports grant 488808448 dropped 0, local 489881600 00000020:00000001:2.0:1713478269.135464:0:31857:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713478269.135465:0:31857:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713478269.135467:0:31857:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 granted: 1073152 ungranted: 0 grant: 488808448 dirty: 1073152 00000020:00000001:2.0:1713478269.135468:0:31857:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713478269.135469:0:31857:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713478269.135470:0:31857:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 wants: 489881600 current grant 488808448 granting: 1073152 00000020:00000020:2.0:1713478269.135472:0:31857:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 tot cached:0 granted:491096768 num_exports: 3 00000020:00000001:2.0:1713478269.135474:0:31857:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1073152 : 1073152 : 106000) 00000020:00000001:2.0:1713478269.135475:0:31857:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713478269.135476:0:31857:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713478269.135477:0:31857:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713478269.135480:0:31857:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:2.0:1713478269.135481:0:31857:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00002000:00000001:2.0:1713478269.135484:0:31857:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478269.135486:0:31857:0:(osd_io.c:536:osd_map_remote_to_local()) Process entered 00080000:00000001:2.0:1713478269.135489:0:31857:0:(osd_io.c:570:osd_map_remote_to_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478269.136022:0:31857:0:(osd_io.c:817:osd_bufs_get()) Process leaving (rc=256 : 256 : 100) 00080000:00000001:2.0:1713478269.136028:0:31857:0:(osd_io.c:1208:osd_write_prep()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.136030:0:31857:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.136031:0:31857:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.136032:0:31857:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.136033:0:31857:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713478269.136035:0:31857:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880079b6ec00. 00000100:00000010:2.0:1713478269.136037:0:31857:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88006acc4000. 00000020:00000040:2.0:1713478269.136039:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=8 00010000:00000001:2.0:1713478269.136043:0:31857:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713478269.136044:0:31857:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713478269.136047:0:31857:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88012c2b0000. 00000400:00000010:2.0:1713478269.136051:0:31857:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88009b7c3658. 00000400:00000200:2.0:1713478269.136053:0:31857:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478269.136058:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478269.136061:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884812:884812:256:4294967295] 192.168.202.21@tcp LPNI seq info [884812:884812:8:4294967295] 00000400:00000200:2.0:1713478269.136064:0:31857:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.21@tcp 00000400:00000200:2.0:1713478269.136067:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : GET try# 0 00000800:00000200:2.0:1713478269.136070:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478269.136072:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8800ac495300. 00000800:00000200:2.0:1713478269.136074:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478269.136077:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478269.136079:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495300 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713478269.136092:0:31857:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.21@tcp mbits 0x662182a361500-0x662182a361500 00000100:00000001:2.0:1713478269.136094:0:31857:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713478269.136140:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478269.136160:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495300. 00000400:00000200:0.0:1713478269.136163:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478269.136171:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478269.136174:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478269.136175:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880079b6ec00 00000100:00000001:0.0:1713478269.136176:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478269.137871:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.137913:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478269.137916:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.137918:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478269.137923:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478269.137931:0:7991:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x5697e5 00000800:00000001:0.0:1713478269.137936:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.139431:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478269.139435:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.139613:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478269.139616:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478269.139622:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478269.139626:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b0000 00000400:00000010:0.0:1713478269.139628:0:7991:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b0000. 00000100:00000001:0.0:1713478269.139632:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478269.139634:0:7991:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880079b6ec00 00000100:00000001:0.0:1713478269.139646:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478269.139651:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.139654:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713478269.139707:0:31857:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.139712:0:31857:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713478269.139714:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.139718:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478269.139723:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.139726:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478269.139727:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.139729:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478269.139731:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.139733:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478269.139735:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.139736:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478269.139737:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.139739:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478269.139740:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.139742:0:31857:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713478269.139743:0:31857:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713478269.139745:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713478269.139747:0:31857:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478269.139750:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:2.0:1713478269.139754:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88008e4f4400. 00080000:00000001:2.0:1713478269.139757:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134701777920 : -131939007773696 : ffff88008e4f4400) 00080000:00000001:2.0:1713478269.139760:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:2.0:1713478269.139767:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.139769:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713478269.139770:0:31857:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.139772:0:31857:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713478269.139774:0:31857:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.139775:0:31857:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713478269.139778:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00040000:00000001:2.0:1713478269.139783:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713478269.139784:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:2.0:1713478269.139786:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713478269.139788:0:31857:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713478269.139791:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:2.0:1713478269.139793:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88008e4f5c00. 00080000:00000001:2.0:1713478269.139794:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134701784064 : -131939007767552 : ffff88008e4f5c00) 00080000:00000001:2.0:1713478269.139798:0:31857:0:(osd_handler.c:3090:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713478269.139799:0:31857:0:(osd_handler.c:3157:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478269.139801:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:2.0:1713478269.139803:0:31857:0:(osd_io.c:1803:osd_declare_write()) Process entered 00000001:00000001:2.0:1713478269.139805:0:31857:0:(osd_quota.c:663:osd_declare_inode_qid()) Process entered 00080000:00000010:2.0:1713478269.139808:0:31857:0:(osd_io.c:2646:osd_trunc_lock()) kmalloced '(al)': 48 at ffff8800ac43d3c0. 00080000:00000001:2.0:1713478269.139810:0:31857:0:(osd_io.c:1888:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478269.139812:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478269.139825:0:31857:0:(osd_handler.c:3410:osd_attr_set()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:2.0:1713478269.139828:0:31857:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713478269.139830:0:31857:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800822f2000. 00000020:00000040:2.0:1713478269.139832:0:31857:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 1 00000020:00000040:2.0:1713478269.139834:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=9 00000020:00000001:2.0:1713478269.139837:0:31857:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478269.139838:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713478269.139840:0:31857:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713478269.139843:0:31857:0:(osd_handler.c:5063:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713478269.139845:0:31857:0:(osd_handler.c:5081:osd_xattr_set()) [0x2c0000403:0xa745:0x0] set version 0x30000c9f7 (old 0x30000c9f6) for inode 13563 00080000:00000001:2.0:1713478269.139849:0:31857:0:(osd_handler.c:5090:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713478269.139851:0:31857:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884953591, last_committed = 12884953590 00000001:00000010:2.0:1713478269.139854:0:31857:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800822f2ba0. 00000001:00000040:2.0:1713478269.139856:0:31857:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 2 00000020:00000040:2.0:1713478269.139858:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=10 00000001:00000001:2.0:1713478269.139867:0:31857:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:2.0:1713478269.139870:0:31857:0:(osd_io.c:2674:osd_trunc_unlock_all()) kfreed 'al': 48 at ffff8800ac43d3c0. 00040000:00000001:2.0:1713478269.139874:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713478269.139875:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:2.0:1713478269.139876:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478269.139912:0:31857:0:(osd_io.c:698:osd_bufs_put()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713478269.139914:0:31857:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00002000:00000001:2.0:1713478269.139916:0:31857:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.139918:0:31857:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.139920:0:31857:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.139922:0:31857:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713478269.139923:0:31857:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713478269.139925:0:31857:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713478269.139927:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 9 00000100:00000010:2.0:1713478269.139929:0:31857:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88006acc4000. 00000100:00000010:2.0:1713478269.139932:0:31857:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880079b6ec00. 00000100:00000001:2.0:1713478269.139935:0:31857:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713478269.139936:0:31857:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713478269.139939:0:31857:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953590, transno 12884953591, xid 1796705787188480 00010000:00000001:2.0:1713478269.139941:0:31857:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713478269.139947:0:31857:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880091a50000 x1796705787188480/t12884953591(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:495/0 lens 488/448 e 0 to 0 dl 1713478280 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713478269.139956:0:31857:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713478269.139958:0:31857:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713478269.139961:0:31857:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800a14305e8 time=36 v=5 (1 1 1 3) 00000100:00000001:2.0:1713478269.139981:0:31857:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713478269.139983:0:31857:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:2.0:1713478269.139985:0:31857:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:2.0:1713478269.139988:0:31857:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713478269.139990:0:31857:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.139992:0:31857:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713478269.139995:0:31857:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:2.0:1713478269.139998:0:31857:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880136887b28. 00000100:00000200:2.0:1713478269.140002:0:31857:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796705787188480, offset 224 00000400:00000200:2.0:1713478269.140007:0:31857:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478269.140014:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478269.140019:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884813:884813:256:4294967295] 192.168.202.21@tcp LPNI seq info [884813:884813:8:4294967295] 00000400:00000200:2.0:1713478269.140027:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:2.0:1713478269.140032:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478269.140036:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800ac495f00. 00000800:00000200:2.0:1713478269.140040:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478269.140045:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478269.140049:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495f00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713478269.140072:0:31857:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713478269.140075:0:31857:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:2.0:1713478269.140077:0:31857:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713478269.140079:0:31857:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.140081:0:31857:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713478269.140085:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880091a50000 x1796705787188480/t12884953591(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:495/0 lens 488/448 e 0 to 0 dl 1713478280 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713478269.140095:0:31857:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880091a50000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30599:x1796705787188480:12345-192.168.202.21@tcp:4:dd.0 Request processed in 4680us (4876us total) trans 12884953591 rc 0/0 00000100:00100000:2.0:1713478269.140103:0:31857:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 64794 00000100:00000040:2.0:1713478269.140106:0:31857:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:2.0:1713478269.140108:0:31857:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713478269.140110:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713478269.140115:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (1040187392->1041235967) req@ffff880091a50000 x1796705787188480/t12884953591(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:495/0 lens 488/448 e 0 to 0 dl 1713478280 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713478269.140123:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713478269.140125:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880091a50000 with x1796705787188480 ext(1040187392->1041235967) 00010000:00000001:2.0:1713478269.140128:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713478269.140129:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478269.140131:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:2.0:1713478269.140133:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478269.140135:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478269.140137:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713478269.140138:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713478269.140139:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713478269.140141:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880091a50000 00002000:00000001:2.0:1713478269.140143:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.140144:0:31857:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713478269.140147:0:31857:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880131aeba00. 00000020:00000010:2.0:1713478269.140151:0:31857:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008b9be000. 00000020:00000010:2.0:1713478269.140154:0:31857:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008e4f4c00. 00000020:00000040:2.0:1713478269.140158:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000100:00000001:2.0:1713478269.140160:0:31857:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478269.140200:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478269.140207:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495f00. 00000400:00000200:0.0:1713478269.140214:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478269.140222:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478269.140265:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887b28 00000400:00000010:0.0:1713478269.140268:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887b28. 00000100:00000001:0.0:1713478269.140272:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478269.140274:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478269.141638:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.141643:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478269.141645:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.141646:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478269.141651:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478269.141656:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a361540 00000400:00000200:0.0:1713478269.141660:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x546af1 [8] + 4840 00000800:00000001:0.0:1713478269.141663:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.141670:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478269.141671:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478269.141673:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478269.141676:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478269.141677:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478269.141679:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880091a52d80. 00000100:00000040:0.0:1713478269.141681:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff880091a52d80 x1796705787188544 msgsize 440 00000100:00100000:0.0:1713478269.141684:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478269.141694:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478269.141697:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.141699:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478269.141727:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713478269.141729:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787188544 02000000:00000001:2.0:1713478269.141731:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713478269.141732:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713478269.141733:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713478269.141735:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713478269.141737:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787188544 00000020:00000001:2.0:1713478269.141738:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713478269.141739:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:2.0:1713478269.141741:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478269.141742:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:2.0:1713478269.141744:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:2.0:1713478269.141745:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:2.0:1713478269.141747:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478269.141748:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713478269.141750:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008e4f4c00. 00000020:00000010:2.0:1713478269.141752:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880131aeba00. 00000020:00000010:2.0:1713478269.141754:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008b9be000. 00000100:00000040:2.0:1713478269.141757:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:2.0:1713478269.141758:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713478269.141759:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1713478269.141760:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.141763:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.141773:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478269.141777:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713478269.141778:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713478269.141782:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111357 00000100:00000040:2.0:1713478269.141784:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:2.0:1713478269.141785:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134757739904 : -131938951811712 : ffff880091a52d80) 00000100:00000040:2.0:1713478269.141788:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880091a52d80 x1796705787188544/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:495/0 lens 440/0 e 0 to 0 dl 1713478280 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713478269.141794:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478269.141795:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713478269.141797:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880091a52d80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30597:x1796705787188544:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:2.0:1713478269.141799:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787188544 00000020:00000001:2.0:1713478269.141800:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713478269.141802:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713478269.141803:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.141804:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478269.141806:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:2.0:1713478269.141807:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713478269.141809:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713478269.141810:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713478269.141811:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478269.141813:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713478269.141814:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713478269.141815:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.141816:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478269.141817:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.141818:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478269.141819:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.141820:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478269.141821:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.141822:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478269.141823:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.141824:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.141825:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.141827:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713478269.141827:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713478269.141829:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880079b6ec00. 02000000:00000001:2.0:1713478269.141830:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.141831:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.141833:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:2.0:1713478269.141834:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713478269.141835:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713478269.141837:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:2.0:1713478269.141838:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:2.0:1713478269.141840:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:2.0:1713478269.141841:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c9f7 for inode 13563 00080000:00000001:2.0:1713478269.141843:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478269.142278:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478269.142280:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478269.142281:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953591 is committed 00000001:00000040:0.0:1713478269.142283:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478269.142285:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478269.142286:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2ba0. 00000020:00000001:0.0:1713478269.142289:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478269.142290:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478269.142291:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478269.142292:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478269.142293:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2000. 00080000:00000010:0.0:1713478269.142294:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88008e4f5c00. 00080000:00000010:0.0:1713478269.142296:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88008e4f4400. 00080000:00000001:2.0:1713478269.142329:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.142331:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.142334:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478269.142337:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.142339:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:2.0:1713478269.142340:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.142342:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:2.0:1713478269.142343:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:2.0:1713478269.142345:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953591, transno 0, xid 1796705787188544 00010000:00000001:2.0:1713478269.142347:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713478269.142368:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880091a52d80 x1796705787188544/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:495/0 lens 440/432 e 0 to 0 dl 1713478280 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713478269.142373:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713478269.142374:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713478269.142376:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=6 v=5 (1 1 1 1) 00000100:00000001:2.0:1713478269.142378:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713478269.142380:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:2.0:1713478269.142381:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:2.0:1713478269.142383:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713478269.142384:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.142385:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713478269.142386:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:2.0:1713478269.142388:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880136887e58. 00000100:00000200:2.0:1713478269.142390:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787188544, offset 224 00000400:00000200:2.0:1713478269.142393:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478269.142397:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478269.142401:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884814:884814:256:4294967295] 192.168.202.21@tcp LPNI seq info [884814:884814:8:4294967295] 00000400:00000200:2.0:1713478269.142406:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:2.0:1713478269.142409:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478269.142411:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800ac495500. 00000800:00000200:2.0:1713478269.142413:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478269.142417:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478269.142419:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495500 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713478269.142423:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713478269.142425:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:2.0:1713478269.142426:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713478269.142427:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.142429:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713478269.142431:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880091a52d80 x1796705787188544/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:495/0 lens 440/432 e 0 to 0 dl 1713478280 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713478269.142437:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880091a52d80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30597:x1796705787188544:12345-192.168.202.21@tcp:16:dd.0 Request processed in 642us (754us total) trans 0 rc 0/0 00000100:00100000:2.0:1713478269.142441:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111357 00000100:00000040:2.0:1713478269.142442:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:2.0:1713478269.142444:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713478269.142444:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713478269.142446:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880131aeba00. 00000020:00000010:2.0:1713478269.142448:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008b9be000. 00000020:00000010:2.0:1713478269.142450:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008e4f4c00. 00000800:00000200:0.0:1713478269.142452:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000040:2.0:1713478269.142454:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000800:00000010:0.0:1713478269.142454:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495500. 00000100:00000001:2.0:1713478269.142455:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478269.142456:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478269.142460:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478269.142461:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887e58 00000400:00000010:0.0:1713478269.142463:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887e58. 00000100:00000001:0.0:1713478269.142464:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478269.142465:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478269.146788:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.146794:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478269.146795:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.146797:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478269.146801:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478269.146806:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a361580 00000400:00000200:0.0:1713478269.146810:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55afd9 [128] + 83448 00000800:00000001:0.0:1713478269.146813:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.146826:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478269.146827:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478269.146830:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478269.146832:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478269.146833:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478269.146836:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880083d55880. 00000100:00000040:0.0:1713478269.146838:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff880083d55880 x1796705787188608 msgsize 488 00000100:00100000:0.0:1713478269.146840:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478269.146851:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478269.146854:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.146856:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478269.146876:0:31857:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713478269.146878:0:31857:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787188608 02000000:00000001:2.0:1713478269.146880:0:31857:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713478269.146881:0:31857:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713478269.146882:0:31857:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713478269.146884:0:31857:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713478269.146886:0:31857:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787188608 00000020:00000001:2.0:1713478269.146887:0:31857:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713478269.146888:0:31857:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:2.0:1713478269.146889:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478269.146891:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=7 00000020:00000001:2.0:1713478269.146892:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:2.0:1713478269.146893:0:31857:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:2.0:1713478269.146895:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478269.146896:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713478269.146898:0:31857:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008e4f4c00. 00000020:00000010:2.0:1713478269.146900:0:31857:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880131aeba00. 00000020:00000010:2.0:1713478269.146902:0:31857:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008b9be000. 00000100:00000040:2.0:1713478269.146905:0:31857:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713478269.146907:0:31857:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713478269.146908:0:31857:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713478269.146909:0:31857:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713478269.146910:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478269.146911:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:2.0:1713478269.146913:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478269.146914:0:31857:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713478269.146915:0:31857:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713478269.146916:0:31857:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.146917:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478269.146918:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.146920:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478269.146920:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.146921:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478269.146922:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.146923:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478269.146924:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.146924:0:31857:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713478269.146926:0:31857:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.146927:0:31857:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.146928:0:31857:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.146929:0:31857:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713478269.146930:0:31857:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.146931:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713478269.146934:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (1041235968->1042284543) req@ffff880083d55880 x1796705787188608/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:495/0 lens 488/0 e 0 to 0 dl 1713478280 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713478269.146940:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713478269.146941:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880083d55880 with x1796705787188608 ext(1041235968->1042284543) 00010000:00000001:2.0:1713478269.146942:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713478269.146943:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478269.146944:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:2.0:1713478269.146945:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478269.146946:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478269.146948:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713478269.146949:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713478269.146949:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713478269.146950:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880083d55880 00002000:00000001:2.0:1713478269.146952:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.146953:0:31857:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.146955:0:31857:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.146965:0:31857:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478269.146970:0:31857:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713478269.146970:0:31857:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713478269.146973:0:31857:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 64795 00000100:00000040:2.0:1713478269.146974:0:31857:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:2.0:1713478269.146976:0:31857:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134526015616 : -131939183536000 : ffff880083d55880) 00000100:00000040:2.0:1713478269.146978:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880083d55880 x1796705787188608/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:495/0 lens 488/0 e 0 to 0 dl 1713478280 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713478269.146983:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478269.146983:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713478269.146985:0:31857:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880083d55880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30597:x1796705787188608:12345-192.168.202.21@tcp:4:dd.0 00000100:00000200:2.0:1713478269.146987:0:31857:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787188608 00000020:00000001:2.0:1713478269.146988:0:31857:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713478269.146989:0:31857:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713478269.146990:0:31857:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.146991:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478269.146992:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:2.0:1713478269.146993:0:31857:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713478269.146994:0:31857:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713478269.146995:0:31857:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713478269.146996:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478269.146997:0:31857:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.146998:0:31857:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713478269.147000:0:31857:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713478269.147001:0:31857:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713478269.147003:0:31857:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880079b6d000. 02000000:00000001:2.0:1713478269.147004:0:31857:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.147005:0:31857:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.147007:0:31857:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713478269.147008:0:31857:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.147009:0:31857:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713478269.147010:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.147012:0:31857:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713478269.147013:0:31857:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713478269.147015:0:31857:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713478269.147016:0:31857:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713478269.147017:0:31857:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 free: 3917295616 avail: 3609579520 00000020:00000001:2.0:1713478269.147019:0:31857:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713478269.147020:0:31857:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 avail=3609579520 left=3119554560 unstable=0 tot_grant=490023616 pending=0 00000020:00000001:2.0:1713478269.147022:0:31857:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3119554560 : 3119554560 : b9f0a000) 00000020:00000001:2.0:1713478269.147023:0:31857:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713478269.147024:0:31857:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 reports grant 488808448 dropped 0, local 489881600 00000020:00000001:2.0:1713478269.147025:0:31857:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713478269.147026:0:31857:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713478269.147027:0:31857:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 granted: 1073152 ungranted: 0 grant: 488808448 dirty: 1073152 00000020:00000001:2.0:1713478269.147029:0:31857:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713478269.147029:0:31857:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713478269.147030:0:31857:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 wants: 489881600 current grant 488808448 granting: 1073152 00000020:00000020:2.0:1713478269.147032:0:31857:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 tot cached:0 granted:491096768 num_exports: 3 00000020:00000001:2.0:1713478269.147033:0:31857:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1073152 : 1073152 : 106000) 00000020:00000001:2.0:1713478269.147034:0:31857:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713478269.147035:0:31857:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713478269.147036:0:31857:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713478269.147038:0:31857:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:2.0:1713478269.147039:0:31857:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00002000:00000001:2.0:1713478269.147041:0:31857:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478269.147043:0:31857:0:(osd_io.c:536:osd_map_remote_to_local()) Process entered 00080000:00000001:2.0:1713478269.147045:0:31857:0:(osd_io.c:570:osd_map_remote_to_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478269.147648:0:31857:0:(osd_io.c:817:osd_bufs_get()) Process leaving (rc=256 : 256 : 100) 00080000:00000001:2.0:1713478269.147660:0:31857:0:(osd_io.c:1208:osd_write_prep()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.147662:0:31857:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.147664:0:31857:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.147666:0:31857:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.147668:0:31857:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713478269.147672:0:31857:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8800674d6c00. 00000100:00000010:2.0:1713478269.147675:0:31857:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88006acc4000. 00000020:00000040:2.0:1713478269.147677:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=8 00010000:00000001:2.0:1713478269.147683:0:31857:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713478269.147685:0:31857:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713478269.147690:0:31857:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88012c2b2000. 00000400:00000010:2.0:1713478269.147695:0:31857:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88009b7c3690. 00000400:00000200:2.0:1713478269.147699:0:31857:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478269.147705:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478269.147709:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884815:884815:256:4294967295] 192.168.202.21@tcp LPNI seq info [884815:884815:8:4294967295] 00000400:00000200:2.0:1713478269.147713:0:31857:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.21@tcp 00000400:00000200:2.0:1713478269.147718:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : GET try# 0 00000800:00000200:2.0:1713478269.147722:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478269.147725:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8800ac495200. 00000800:00000200:2.0:1713478269.147729:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478269.147733:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478269.147736:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495200 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713478269.147753:0:31857:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.21@tcp mbits 0x662182a361580-0x662182a361580 00000100:00000001:2.0:1713478269.147756:0:31857:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713478269.147841:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478269.147845:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495200. 00000400:00000200:0.0:1713478269.147849:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478269.147854:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478269.147857:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478269.147858:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800674d6c00 00000100:00000001:0.0:1713478269.147860:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478269.149387:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.149411:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478269.149413:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.149416:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478269.149421:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478269.149428:0:7991:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x5697f1 00000800:00000001:0.0:1713478269.149433:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.150420:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478269.150423:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.150647:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478269.150649:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478269.150654:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478269.150658:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b2000 00000400:00000010:0.0:1713478269.150660:0:7991:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b2000. 00000100:00000001:0.0:1713478269.150664:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478269.150666:0:7991:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800674d6c00 00000100:00000001:0.0:1713478269.150691:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478269.150695:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.150697:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713478269.150724:0:31857:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.150727:0:31857:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713478269.150728:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.150731:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478269.150735:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.150737:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478269.150738:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.150739:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478269.150740:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.150741:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478269.150742:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.150743:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478269.150744:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.150745:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478269.150745:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.150747:0:31857:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713478269.150748:0:31857:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713478269.150749:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713478269.150750:0:31857:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478269.150752:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:2.0:1713478269.150754:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88008e4f4000. 00080000:00000001:2.0:1713478269.150756:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134701776896 : -131939007774720 : ffff88008e4f4000) 00080000:00000001:2.0:1713478269.150759:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:2.0:1713478269.150764:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.150765:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713478269.150765:0:31857:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.150767:0:31857:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713478269.150768:0:31857:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.150769:0:31857:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713478269.150771:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00040000:00000001:2.0:1713478269.150774:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713478269.150775:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:2.0:1713478269.150776:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713478269.150777:0:31857:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713478269.150779:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:2.0:1713478269.150780:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88008e4f4200. 00080000:00000001:2.0:1713478269.150781:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134701777408 : -131939007774208 : ffff88008e4f4200) 00080000:00000001:2.0:1713478269.150784:0:31857:0:(osd_handler.c:3090:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713478269.150785:0:31857:0:(osd_handler.c:3157:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478269.150786:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:2.0:1713478269.150787:0:31857:0:(osd_io.c:1803:osd_declare_write()) Process entered 00000001:00000001:2.0:1713478269.150789:0:31857:0:(osd_quota.c:663:osd_declare_inode_qid()) Process entered 00080000:00000010:2.0:1713478269.150790:0:31857:0:(osd_io.c:2646:osd_trunc_lock()) kmalloced '(al)': 48 at ffff8800ac43d3c0. 00080000:00000001:2.0:1713478269.150791:0:31857:0:(osd_io.c:1888:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478269.150793:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478269.150801:0:31857:0:(osd_handler.c:3410:osd_attr_set()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:2.0:1713478269.150804:0:31857:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713478269.150805:0:31857:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800822f2780. 00000020:00000040:2.0:1713478269.150806:0:31857:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 1 00000020:00000040:2.0:1713478269.150808:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=9 00000020:00000001:2.0:1713478269.150809:0:31857:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478269.150810:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713478269.150811:0:31857:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713478269.150813:0:31857:0:(osd_handler.c:5063:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713478269.150814:0:31857:0:(osd_handler.c:5081:osd_xattr_set()) [0x2c0000403:0xa745:0x0] set version 0x30000c9f8 (old 0x30000c9f7) for inode 13563 00080000:00000001:2.0:1713478269.150817:0:31857:0:(osd_handler.c:5090:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713478269.150818:0:31857:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884953592, last_committed = 12884953591 00000001:00000010:2.0:1713478269.150819:0:31857:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800822f20c0. 00000001:00000040:2.0:1713478269.150821:0:31857:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 2 00000020:00000040:2.0:1713478269.150823:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=10 00000001:00000001:2.0:1713478269.150828:0:31857:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:2.0:1713478269.150830:0:31857:0:(osd_io.c:2674:osd_trunc_unlock_all()) kfreed 'al': 48 at ffff8800ac43d3c0. 00040000:00000001:2.0:1713478269.150832:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713478269.150833:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:2.0:1713478269.150834:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478269.150861:0:31857:0:(osd_io.c:698:osd_bufs_put()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713478269.150862:0:31857:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00002000:00000001:2.0:1713478269.150864:0:31857:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.150865:0:31857:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.150866:0:31857:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.150868:0:31857:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713478269.150869:0:31857:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713478269.150870:0:31857:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713478269.150871:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 9 00000100:00000010:2.0:1713478269.150873:0:31857:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88006acc4000. 00000100:00000010:2.0:1713478269.150875:0:31857:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8800674d6c00. 00000100:00000001:2.0:1713478269.150876:0:31857:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713478269.150877:0:31857:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713478269.150879:0:31857:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953591, transno 12884953592, xid 1796705787188608 00010000:00000001:2.0:1713478269.150881:0:31857:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713478269.150885:0:31857:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880083d55880 x1796705787188608/t12884953592(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:495/0 lens 488/448 e 0 to 0 dl 1713478280 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713478269.150890:0:31857:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713478269.150892:0:31857:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713478269.150893:0:31857:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800a14305e8 time=36 v=5 (1 1 1 3) 00000100:00000001:2.0:1713478269.150895:0:31857:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713478269.150897:0:31857:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:2.0:1713478269.150898:0:31857:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:2.0:1713478269.150899:0:31857:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713478269.150901:0:31857:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.150902:0:31857:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713478269.150904:0:31857:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:2.0:1713478269.150905:0:31857:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880136887cc0. 00000100:00000200:2.0:1713478269.150908:0:31857:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796705787188608, offset 224 00000400:00000200:2.0:1713478269.150911:0:31857:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478269.150915:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478269.150918:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884816:884816:256:4294967295] 192.168.202.21@tcp LPNI seq info [884816:884816:8:4294967295] 00000400:00000200:2.0:1713478269.150923:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:2.0:1713478269.150926:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478269.150929:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800ac495e00. 00000800:00000200:2.0:1713478269.150931:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478269.150935:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478269.150937:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495e00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713478269.150950:0:31857:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713478269.150952:0:31857:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:2.0:1713478269.150953:0:31857:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713478269.150954:0:31857:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.150955:0:31857:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713478269.150958:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880083d55880 x1796705787188608/t12884953592(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:495/0 lens 488/448 e 0 to 0 dl 1713478280 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713478269.150964:0:31857:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880083d55880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30597:x1796705787188608:12345-192.168.202.21@tcp:4:dd.0 Request processed in 3979us (4124us total) trans 12884953592 rc 0/0 00000100:00100000:2.0:1713478269.150969:0:31857:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 64795 00000100:00000040:2.0:1713478269.150970:0:31857:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:2.0:1713478269.150972:0:31857:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713478269.150973:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713478269.150976:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (1041235968->1042284543) req@ffff880083d55880 x1796705787188608/t12884953592(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:495/0 lens 488/448 e 0 to 0 dl 1713478280 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713478269.150981:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713478269.150982:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880083d55880 with x1796705787188608 ext(1041235968->1042284543) 00010000:00000001:2.0:1713478269.150983:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713478269.150984:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478269.150985:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:2.0:1713478269.150986:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478269.150988:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478269.150989:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713478269.150989:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713478269.150990:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713478269.150991:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880083d55880 00002000:00000001:2.0:1713478269.150992:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.150993:0:31857:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000800:00000200:0.0:1713478269.150993:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000010:2.0:1713478269.150995:0:31857:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880131aeba00. 00000800:00000010:0.0:1713478269.150995:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495e00. 00000020:00000010:2.0:1713478269.150996:0:31857:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008b9be000. 00000400:00000200:0.0:1713478269.150997:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000010:2.0:1713478269.150998:0:31857:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008e4f4c00. 00000400:00000200:0.0:1713478269.151000:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000020:00000040:2.0:1713478269.151001:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000100:00000001:2.0:1713478269.151002:0:31857:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478269.151002:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887cc0 00000400:00000010:0.0:1713478269.151003:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887cc0. 00000100:00000001:0.0:1713478269.151005:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478269.151006:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478269.151768:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.151776:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478269.151779:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.151781:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478269.151786:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478269.151794:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a3615c0 00000400:00000200:0.0:1713478269.151799:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x546af1 [8] + 5280 00000800:00000001:0.0:1713478269.151803:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.151812:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478269.151814:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478269.151818:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478269.151821:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478269.151823:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478269.151826:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880083d57100. 00000100:00000040:0.0:1713478269.151828:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff880083d57100 x1796705787188672 msgsize 440 00000100:00100000:0.0:1713478269.151832:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478269.151865:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478269.151871:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.151874:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478269.151927:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713478269.151929:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787188672 02000000:00000001:2.0:1713478269.151931:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713478269.151932:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713478269.151933:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713478269.151935:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713478269.151937:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787188672 00000020:00000001:2.0:1713478269.151939:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713478269.151940:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:2.0:1713478269.151941:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478269.151942:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:2.0:1713478269.151944:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:2.0:1713478269.151945:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:2.0:1713478269.151947:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478269.151948:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713478269.151950:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008e4f4c00. 00000020:00000010:2.0:1713478269.151952:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880131aeba00. 00000020:00000010:2.0:1713478269.151954:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008b9be000. 00000100:00000040:2.0:1713478269.151957:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:2.0:1713478269.151958:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713478269.151959:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1713478269.151960:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.151962:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.151973:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478269.151977:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713478269.151978:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713478269.151981:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111358 00000100:00000040:2.0:1713478269.151983:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:2.0:1713478269.151984:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134526021888 : -131939183529728 : ffff880083d57100) 00000100:00000040:2.0:1713478269.151988:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880083d57100 x1796705787188672/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:495/0 lens 440/0 e 0 to 0 dl 1713478280 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713478269.151993:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478269.151994:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713478269.151995:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880083d57100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30598:x1796705787188672:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:2.0:1713478269.151997:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787188672 00000020:00000001:2.0:1713478269.151999:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713478269.152000:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713478269.152001:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.152002:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478269.152003:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:2.0:1713478269.152005:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713478269.152006:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713478269.152007:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713478269.152008:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478269.152010:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713478269.152011:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713478269.152012:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.152013:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478269.152014:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.152015:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478269.152015:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.152016:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478269.152017:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.152018:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478269.152019:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.152020:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.152021:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.152022:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713478269.152023:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713478269.152025:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8800674d6c00. 02000000:00000001:2.0:1713478269.152026:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.152027:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.152028:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:2.0:1713478269.152030:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713478269.152030:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713478269.152032:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:2.0:1713478269.152034:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:2.0:1713478269.152035:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:2.0:1713478269.152037:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c9f8 for inode 13563 00080000:00000001:2.0:1713478269.152038:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478269.152431:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478269.152433:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478269.152434:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953592 is committed 00000001:00000040:0.0:1713478269.152436:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478269.152437:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478269.152439:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f20c0. 00000020:00000001:0.0:1713478269.152441:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478269.152442:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478269.152442:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478269.152443:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478269.152444:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2780. 00080000:00000010:0.0:1713478269.152446:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88008e4f4200. 00080000:00000010:0.0:1713478269.152448:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88008e4f4000. 00080000:00000001:2.0:1713478269.152481:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.152483:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.152485:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478269.152488:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.152490:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:2.0:1713478269.152491:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.152493:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:2.0:1713478269.152494:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:2.0:1713478269.152496:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953592, transno 0, xid 1796705787188672 00010000:00000001:2.0:1713478269.152498:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713478269.152502:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880083d57100 x1796705787188672/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:495/0 lens 440/432 e 0 to 0 dl 1713478280 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713478269.152506:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713478269.152507:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713478269.152509:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=6 v=5 (1 1 1 1) 00000100:00000001:2.0:1713478269.152511:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713478269.152512:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:2.0:1713478269.152514:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:2.0:1713478269.152515:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713478269.152516:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.152517:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713478269.152519:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:2.0:1713478269.152521:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880136887f68. 00000100:00000200:2.0:1713478269.152523:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787188672, offset 224 00000400:00000200:2.0:1713478269.152525:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478269.152529:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478269.152532:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884817:884817:256:4294967295] 192.168.202.21@tcp LPNI seq info [884817:884817:8:4294967295] 00000400:00000200:2.0:1713478269.152537:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:2.0:1713478269.152540:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478269.152542:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800ac495d00. 00000800:00000200:2.0:1713478269.152544:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478269.152547:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478269.152549:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495d00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713478269.152559:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713478269.152561:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:2.0:1713478269.152562:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713478269.152563:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.152565:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713478269.152567:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880083d57100 x1796705787188672/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:495/0 lens 440/432 e 0 to 0 dl 1713478280 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713478269.152573:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880083d57100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30598:x1796705787188672:12345-192.168.202.21@tcp:16:dd.0 Request processed in 578us (743us total) trans 0 rc 0/0 00000100:00100000:2.0:1713478269.152577:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111358 00000100:00000040:2.0:1713478269.152578:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:2.0:1713478269.152580:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713478269.152581:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713478269.152583:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880131aeba00. 00000020:00000010:2.0:1713478269.152585:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008b9be000. 00000020:00000010:2.0:1713478269.152586:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008e4f4c00. 00000020:00000040:2.0:1713478269.152589:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000100:00000001:2.0:1713478269.152590:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478269.152598:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478269.152600:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495d00. 00000400:00000200:0.0:1713478269.152604:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478269.152608:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478269.152610:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887f68 00000400:00000010:0.0:1713478269.152612:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887f68. 00000100:00000001:0.0:1713478269.152615:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478269.152616:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478269.158086:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.158092:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478269.158093:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.158095:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478269.158099:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478269.158104:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a361600 00000400:00000200:0.0:1713478269.158109:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55afd9 [128] + 83936 00000800:00000001:0.0:1713478269.158112:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.158119:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478269.158121:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478269.158123:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478269.158126:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478269.158127:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478269.158129:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880083d55180. 00000100:00000040:0.0:1713478269.158131:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff880083d55180 x1796705787188736 msgsize 488 00000100:00100000:0.0:1713478269.158134:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478269.158145:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478269.158148:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.158150:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478269.158177:0:31857:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713478269.158180:0:31857:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787188736 02000000:00000001:2.0:1713478269.158182:0:31857:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713478269.158184:0:31857:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713478269.158185:0:31857:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713478269.158188:0:31857:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713478269.158190:0:31857:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787188736 00000020:00000001:2.0:1713478269.158192:0:31857:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713478269.158194:0:31857:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:2.0:1713478269.158195:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478269.158197:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=7 00000020:00000001:2.0:1713478269.158199:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:2.0:1713478269.158201:0:31857:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:2.0:1713478269.158204:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478269.158205:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713478269.158209:0:31857:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008e4f4c00. 00000020:00000010:2.0:1713478269.158211:0:31857:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880131aeba00. 00000020:00000010:2.0:1713478269.158214:0:31857:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008b9be000. 00000100:00000040:2.0:1713478269.158219:0:31857:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713478269.158221:0:31857:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713478269.158222:0:31857:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713478269.158224:0:31857:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713478269.158225:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478269.158242:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:2.0:1713478269.158244:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478269.158246:0:31857:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713478269.158248:0:31857:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713478269.158249:0:31857:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.158251:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478269.158253:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.158254:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478269.158255:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.158257:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478269.158258:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.158259:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478269.158260:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.158277:0:31857:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713478269.158279:0:31857:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.158281:0:31857:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.158283:0:31857:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.158285:0:31857:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713478269.158287:0:31857:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.158289:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713478269.158295:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (1042284544->1043333119) req@ffff880083d55180 x1796705787188736/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:495/0 lens 488/0 e 0 to 0 dl 1713478280 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713478269.158305:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713478269.158307:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880083d55180 with x1796705787188736 ext(1042284544->1043333119) 00010000:00000001:2.0:1713478269.158309:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713478269.158310:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478269.158312:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:2.0:1713478269.158313:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478269.158315:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478269.158317:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713478269.158319:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713478269.158319:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713478269.158321:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880083d55180 00002000:00000001:2.0:1713478269.158322:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.158324:0:31857:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.158327:0:31857:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.158346:0:31857:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478269.158377:0:31857:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713478269.158379:0:31857:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713478269.158384:0:31857:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 64796 00000100:00000040:2.0:1713478269.158388:0:31857:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:2.0:1713478269.158390:0:31857:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134526013824 : -131939183537792 : ffff880083d55180) 00000100:00000040:2.0:1713478269.158396:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880083d55180 x1796705787188736/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:495/0 lens 488/0 e 0 to 0 dl 1713478280 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713478269.158406:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478269.158407:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713478269.158411:0:31857:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880083d55180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30599:x1796705787188736:12345-192.168.202.21@tcp:4:dd.0 00000100:00000200:2.0:1713478269.158415:0:31857:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787188736 00000020:00000001:2.0:1713478269.158417:0:31857:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713478269.158420:0:31857:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713478269.158421:0:31857:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.158423:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478269.158425:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:2.0:1713478269.158428:0:31857:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713478269.158446:0:31857:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713478269.158448:0:31857:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713478269.158449:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478269.158451:0:31857:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.158453:0:31857:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713478269.158456:0:31857:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713478269.158457:0:31857:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713478269.158460:0:31857:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8800674d5800. 02000000:00000001:2.0:1713478269.158462:0:31857:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.158464:0:31857:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.158467:0:31857:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713478269.158468:0:31857:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.158469:0:31857:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713478269.158470:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.158472:0:31857:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713478269.158474:0:31857:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713478269.158475:0:31857:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713478269.158477:0:31857:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713478269.158478:0:31857:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 free: 3917295616 avail: 3608506368 00000020:00000001:2.0:1713478269.158480:0:31857:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713478269.158482:0:31857:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 avail=3608506368 left=3118481408 unstable=0 tot_grant=490023616 pending=0 00000020:00000001:2.0:1713478269.158484:0:31857:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3118481408 : 3118481408 : b9e04000) 00000020:00000001:2.0:1713478269.158485:0:31857:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713478269.158486:0:31857:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 reports grant 488808448 dropped 0, local 489881600 00000020:00000001:2.0:1713478269.158487:0:31857:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713478269.158488:0:31857:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713478269.158489:0:31857:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 granted: 1073152 ungranted: 0 grant: 488808448 dirty: 1073152 00000020:00000001:2.0:1713478269.158491:0:31857:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713478269.158492:0:31857:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713478269.158493:0:31857:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 wants: 489881600 current grant 488808448 granting: 1073152 00000020:00000020:2.0:1713478269.158494:0:31857:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 tot cached:0 granted:491096768 num_exports: 3 00000020:00000001:2.0:1713478269.158496:0:31857:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1073152 : 1073152 : 106000) 00000020:00000001:2.0:1713478269.158497:0:31857:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713478269.158498:0:31857:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713478269.158499:0:31857:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713478269.158501:0:31857:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:2.0:1713478269.158502:0:31857:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00002000:00000001:2.0:1713478269.158505:0:31857:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478269.158506:0:31857:0:(osd_io.c:536:osd_map_remote_to_local()) Process entered 00080000:00000001:2.0:1713478269.158509:0:31857:0:(osd_io.c:570:osd_map_remote_to_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478269.159243:0:31857:0:(osd_io.c:817:osd_bufs_get()) Process leaving (rc=256 : 256 : 100) 00080000:00000001:2.0:1713478269.159257:0:31857:0:(osd_io.c:1208:osd_write_prep()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.159275:0:31857:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.159277:0:31857:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.159278:0:31857:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.159280:0:31857:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713478269.159283:0:31857:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8800674d5c00. 00000100:00000010:2.0:1713478269.159285:0:31857:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88006acc4000. 00000020:00000040:2.0:1713478269.159287:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=8 00010000:00000001:2.0:1713478269.159292:0:31857:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713478269.159293:0:31857:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713478269.159297:0:31857:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88012c2b4000. 00000400:00000010:2.0:1713478269.159301:0:31857:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88009b7c36c8. 00000400:00000200:2.0:1713478269.159304:0:31857:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478269.159311:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478269.159315:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884818:884818:256:4294967295] 192.168.202.21@tcp LPNI seq info [884818:884818:8:4294967295] 00000400:00000200:2.0:1713478269.159319:0:31857:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.21@tcp 00000400:00000200:2.0:1713478269.159324:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : GET try# 0 00000800:00000200:2.0:1713478269.159329:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478269.159332:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8800ac495a00. 00000800:00000200:2.0:1713478269.159335:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478269.159340:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478269.159343:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495a00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713478269.159375:0:31857:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.21@tcp mbits 0x662182a361600-0x662182a361600 00000100:00000001:2.0:1713478269.159378:0:31857:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713478269.159438:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478269.159442:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495a00. 00000400:00000200:0.0:1713478269.159445:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478269.159448:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478269.159451:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478269.159452:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800674d5c00 00000100:00000001:0.0:1713478269.159453:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478269.161037:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.161060:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478269.161062:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.161064:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478269.161069:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478269.161077:0:7991:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x5697fd 00000800:00000001:0.0:1713478269.161082:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.162118:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478269.162120:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.162404:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478269.162408:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478269.162414:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478269.162419:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b4000 00000400:00000010:0.0:1713478269.162421:0:7991:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b4000. 00000100:00000001:0.0:1713478269.162427:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478269.162429:0:7991:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800674d5c00 00000100:00000001:0.0:1713478269.162460:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478269.162465:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.162468:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713478269.162521:0:31857:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.162528:0:31857:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713478269.162530:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.162535:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478269.162541:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.162543:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478269.162545:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.162547:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478269.162549:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.162551:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478269.162552:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.162554:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478269.162555:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.162556:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478269.162557:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.162559:0:31857:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713478269.162561:0:31857:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713478269.162562:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713478269.162565:0:31857:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478269.162567:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:2.0:1713478269.162571:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88008e4f4e00. 00080000:00000001:2.0:1713478269.162574:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134701780480 : -131939007771136 : ffff88008e4f4e00) 00080000:00000001:2.0:1713478269.162578:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:2.0:1713478269.162586:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.162588:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713478269.162589:0:31857:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.162591:0:31857:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713478269.162593:0:31857:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.162594:0:31857:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713478269.162597:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00040000:00000001:2.0:1713478269.162603:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713478269.162604:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:2.0:1713478269.162606:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713478269.162608:0:31857:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713478269.162610:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:2.0:1713478269.162612:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88008e4f4800. 00080000:00000001:2.0:1713478269.162614:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134701778944 : -131939007772672 : ffff88008e4f4800) 00080000:00000001:2.0:1713478269.162618:0:31857:0:(osd_handler.c:3090:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713478269.162619:0:31857:0:(osd_handler.c:3157:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478269.162621:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:2.0:1713478269.162623:0:31857:0:(osd_io.c:1803:osd_declare_write()) Process entered 00000001:00000001:2.0:1713478269.162626:0:31857:0:(osd_quota.c:663:osd_declare_inode_qid()) Process entered 00080000:00000010:2.0:1713478269.162628:0:31857:0:(osd_io.c:2646:osd_trunc_lock()) kmalloced '(al)': 48 at ffff8800ac43d3c0. 00080000:00000001:2.0:1713478269.162630:0:31857:0:(osd_io.c:1888:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478269.162633:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478269.162648:0:31857:0:(osd_handler.c:3410:osd_attr_set()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:2.0:1713478269.162651:0:31857:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713478269.162653:0:31857:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800822f2660. 00000020:00000040:2.0:1713478269.162655:0:31857:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 1 00000020:00000040:2.0:1713478269.162657:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=9 00000020:00000001:2.0:1713478269.162659:0:31857:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478269.162661:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713478269.162663:0:31857:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713478269.162666:0:31857:0:(osd_handler.c:5063:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713478269.162668:0:31857:0:(osd_handler.c:5081:osd_xattr_set()) [0x2c0000403:0xa745:0x0] set version 0x30000c9f9 (old 0x30000c9f8) for inode 13563 00080000:00000001:2.0:1713478269.162672:0:31857:0:(osd_handler.c:5090:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713478269.162674:0:31857:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884953593, last_committed = 12884953592 00000001:00000010:2.0:1713478269.162676:0:31857:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800822f2d80. 00000001:00000040:2.0:1713478269.162678:0:31857:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 2 00000020:00000040:2.0:1713478269.162680:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=10 00000001:00000001:2.0:1713478269.162690:0:31857:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:2.0:1713478269.162710:0:31857:0:(osd_io.c:2674:osd_trunc_unlock_all()) kfreed 'al': 48 at ffff8800ac43d3c0. 00040000:00000001:2.0:1713478269.162713:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713478269.162714:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:2.0:1713478269.162715:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478269.162738:0:31857:0:(osd_io.c:698:osd_bufs_put()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713478269.162740:0:31857:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00002000:00000001:2.0:1713478269.162741:0:31857:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.162743:0:31857:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.162744:0:31857:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.162746:0:31857:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713478269.162747:0:31857:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713478269.162748:0:31857:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713478269.162750:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 9 00000100:00000010:2.0:1713478269.162751:0:31857:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88006acc4000. 00000100:00000010:2.0:1713478269.162753:0:31857:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8800674d5c00. 00000100:00000001:2.0:1713478269.162755:0:31857:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713478269.162756:0:31857:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713478269.162758:0:31857:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953592, transno 12884953593, xid 1796705787188736 00010000:00000001:2.0:1713478269.162760:0:31857:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713478269.162764:0:31857:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880083d55180 x1796705787188736/t12884953593(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:495/0 lens 488/448 e 0 to 0 dl 1713478280 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713478269.162770:0:31857:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713478269.162772:0:31857:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713478269.162775:0:31857:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800a14305e8 time=36 v=5 (1 1 1 3) 00000100:00000001:2.0:1713478269.162779:0:31857:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713478269.162781:0:31857:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:2.0:1713478269.162783:0:31857:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:2.0:1713478269.162785:0:31857:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713478269.162787:0:31857:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.162789:0:31857:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713478269.162791:0:31857:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:2.0:1713478269.162794:0:31857:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8801368875d8. 00000100:00000200:2.0:1713478269.162798:0:31857:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796705787188736, offset 224 00000400:00000200:2.0:1713478269.162802:0:31857:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478269.162808:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478269.162813:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884819:884819:256:4294967295] 192.168.202.21@tcp LPNI seq info [884819:884819:8:4294967295] 00000400:00000200:2.0:1713478269.162821:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:2.0:1713478269.162827:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478269.162830:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800ac495800. 00000800:00000200:2.0:1713478269.162834:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478269.162839:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478269.162841:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495800 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713478269.162859:0:31857:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713478269.162862:0:31857:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:2.0:1713478269.162864:0:31857:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713478269.162866:0:31857:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.162868:0:31857:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713478269.162872:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880083d55180 x1796705787188736/t12884953593(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:495/0 lens 488/448 e 0 to 0 dl 1713478280 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713478269.162880:0:31857:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880083d55180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30599:x1796705787188736:12345-192.168.202.21@tcp:4:dd.0 Request processed in 4473us (4746us total) trans 12884953593 rc 0/0 00000100:00100000:2.0:1713478269.162886:0:31857:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 64796 00000100:00000040:2.0:1713478269.162888:0:31857:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:2.0:1713478269.162889:0:31857:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713478269.162891:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713478269.162894:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (1042284544->1043333119) req@ffff880083d55180 x1796705787188736/t12884953593(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:495/0 lens 488/448 e 0 to 0 dl 1713478280 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713478269.162899:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713478269.162901:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880083d55180 with x1796705787188736 ext(1042284544->1043333119) 00010000:00000001:2.0:1713478269.162902:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713478269.162903:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478269.162904:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:2.0:1713478269.162906:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478269.162907:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478269.162908:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713478269.162909:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713478269.162910:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713478269.162911:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880083d55180 00002000:00000001:2.0:1713478269.162912:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.162914:0:31857:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713478269.162917:0:31857:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880131aeba00. 00000800:00000200:0.0:1713478269.162918:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000010:2.0:1713478269.162920:0:31857:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008b9be000. 00000800:00000010:0.0:1713478269.162921:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495800. 00000020:00000010:2.0:1713478269.162924:0:31857:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008e4f4c00. 00000400:00000200:0.0:1713478269.162924:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000040:2.0:1713478269.162928:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000400:00000200:0.0:1713478269.162929:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:2.0:1713478269.162930:0:31857:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478269.162931:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801368875d8 00000400:00000010:0.0:1713478269.162933:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801368875d8. 00000100:00000001:0.0:1713478269.162936:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478269.162937:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478269.164090:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.164096:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478269.164099:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.164101:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478269.164107:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478269.164114:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a361640 00000400:00000200:0.0:1713478269.164120:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x546af1 [8] + 5720 00000800:00000001:0.0:1713478269.164125:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.164135:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478269.164137:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478269.164141:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478269.164144:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478269.164147:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478269.164152:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880084250000. 00000100:00000040:0.0:1713478269.164155:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff880084250000 x1796705787188800 msgsize 440 00000100:00100000:0.0:1713478269.164159:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478269.164170:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478269.164174:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.164177:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478269.164207:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713478269.164209:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787188800 02000000:00000001:2.0:1713478269.164211:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713478269.164212:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713478269.164214:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713478269.164216:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713478269.164218:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787188800 00000020:00000001:2.0:1713478269.164220:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713478269.164221:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:2.0:1713478269.164223:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478269.164224:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:2.0:1713478269.164226:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:2.0:1713478269.164239:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:2.0:1713478269.164242:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478269.164243:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713478269.164246:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008e4f4c00. 00000020:00000010:2.0:1713478269.164248:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880131aeba00. 00000020:00000010:2.0:1713478269.164250:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008b9be000. 00000100:00000040:2.0:1713478269.164254:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:2.0:1713478269.164255:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713478269.164256:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1713478269.164257:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.164260:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.164272:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478269.164277:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713478269.164278:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713478269.164281:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111359 00000100:00000040:2.0:1713478269.164283:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:2.0:1713478269.164285:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134531235840 : -131939178315776 : ffff880084250000) 00000100:00000040:2.0:1713478269.164289:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880084250000 x1796705787188800/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:495/0 lens 440/0 e 0 to 0 dl 1713478280 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713478269.164295:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478269.164296:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713478269.164298:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880084250000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30596:x1796705787188800:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:2.0:1713478269.164300:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787188800 00000020:00000001:2.0:1713478269.164302:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713478269.164304:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713478269.164305:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.164306:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478269.164308:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:2.0:1713478269.164310:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713478269.164312:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713478269.164313:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713478269.164314:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478269.164316:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713478269.164317:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713478269.164318:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.164319:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478269.164320:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.164321:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478269.164322:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.164323:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478269.164324:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.164325:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478269.164326:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.164327:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.164328:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.164330:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713478269.164331:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713478269.164333:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8800674d5c00. 02000000:00000001:2.0:1713478269.164335:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.164336:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.164338:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:2.0:1713478269.164339:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713478269.164340:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713478269.164342:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:2.0:1713478269.164344:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:2.0:1713478269.164345:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:2.0:1713478269.164347:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c9f9 for inode 13563 00080000:00000001:2.0:1713478269.164365:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478269.164876:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478269.164877:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478269.164879:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953593 is committed 00000001:00000040:0.0:1713478269.164882:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478269.164883:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478269.164885:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2d80. 00000020:00000001:0.0:1713478269.164888:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478269.164889:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478269.164890:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478269.164891:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478269.164893:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2660. 00080000:00000010:0.0:1713478269.164895:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88008e4f4800. 00080000:00000010:0.0:1713478269.164899:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88008e4f4e00. 00080000:00000001:2.0:1713478269.164947:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.164952:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.164956:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478269.164960:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.164963:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:2.0:1713478269.164965:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.164967:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:2.0:1713478269.164970:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:2.0:1713478269.164974:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953593, transno 0, xid 1796705787188800 00010000:00000001:2.0:1713478269.164976:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713478269.164982:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880084250000 x1796705787188800/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:495/0 lens 440/432 e 0 to 0 dl 1713478280 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713478269.164991:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713478269.164993:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713478269.164996:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=6 v=5 (1 1 1 1) 00000100:00000001:2.0:1713478269.164999:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713478269.165002:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:2.0:1713478269.165004:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:2.0:1713478269.165006:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713478269.165008:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.165010:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713478269.165013:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:2.0:1713478269.165016:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8801368877f8. 00000100:00000200:2.0:1713478269.165019:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787188800, offset 224 00000400:00000200:2.0:1713478269.165024:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478269.165030:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478269.165035:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884820:884820:256:4294967295] 192.168.202.21@tcp LPNI seq info [884820:884820:8:4294967295] 00000400:00000200:2.0:1713478269.165043:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:2.0:1713478269.165047:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478269.165050:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800ac495600. 00000800:00000200:2.0:1713478269.165053:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478269.165057:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478269.165059:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495600 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713478269.165073:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713478269.165076:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:2.0:1713478269.165077:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713478269.165079:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.165080:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713478269.165084:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880084250000 x1796705787188800/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:495/0 lens 440/432 e 0 to 0 dl 1713478280 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713478269.165090:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880084250000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30596:x1796705787188800:12345-192.168.202.21@tcp:16:dd.0 Request processed in 794us (934us total) trans 0 rc 0/0 00000100:00100000:2.0:1713478269.165096:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111359 00000100:00000040:2.0:1713478269.165098:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:2.0:1713478269.165099:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713478269.165100:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713478269.165103:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880131aeba00. 00000020:00000010:2.0:1713478269.165105:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008b9be000. 00000020:00000010:2.0:1713478269.165107:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008e4f4c00. 00000020:00000040:2.0:1713478269.165110:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000100:00000001:2.0:1713478269.165111:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478269.165113:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478269.165116:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495600. 00000400:00000200:0.0:1713478269.165118:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478269.165122:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478269.165124:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801368877f8 00000400:00000010:0.0:1713478269.165125:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801368877f8. 00000100:00000001:0.0:1713478269.165128:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478269.165129:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478269.171510:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.171518:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478269.171521:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.171523:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478269.171530:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478269.171539:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a361680 00000400:00000200:0.0:1713478269.171545:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55afd9 [128] + 84424 00000800:00000001:0.0:1713478269.171550:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.171567:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478269.171570:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478269.171574:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478269.171578:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478269.171580:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478269.171584:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880084251f80. 00000100:00000040:0.0:1713478269.171587:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff880084251f80 x1796705787188864 msgsize 488 00000100:00100000:0.0:1713478269.171591:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478269.171607:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478269.171613:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.171616:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478269.171655:0:31857:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713478269.171658:0:31857:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787188864 02000000:00000001:2.0:1713478269.171661:0:31857:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713478269.171663:0:31857:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713478269.171665:0:31857:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713478269.171668:0:31857:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713478269.171671:0:31857:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787188864 00000020:00000001:2.0:1713478269.171674:0:31857:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713478269.171675:0:31857:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:2.0:1713478269.171677:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478269.171679:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=7 00000020:00000001:2.0:1713478269.171682:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:2.0:1713478269.171684:0:31857:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:2.0:1713478269.171688:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478269.171689:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713478269.171693:0:31857:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008e4f4c00. 00000020:00000010:2.0:1713478269.171696:0:31857:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880131aeba00. 00000020:00000010:2.0:1713478269.171699:0:31857:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008b9be000. 00000100:00000040:2.0:1713478269.171702:0:31857:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713478269.171705:0:31857:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713478269.171707:0:31857:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713478269.171709:0:31857:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713478269.171711:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478269.171719:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:2.0:1713478269.171722:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478269.171725:0:31857:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713478269.171727:0:31857:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713478269.171729:0:31857:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.171731:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478269.171733:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.171735:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478269.171736:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.171738:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478269.171739:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.171741:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478269.171742:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.171743:0:31857:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713478269.171746:0:31857:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.171747:0:31857:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.171749:0:31857:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.171751:0:31857:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713478269.171753:0:31857:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.171754:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713478269.171761:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (1043333120->1044381695) req@ffff880084251f80 x1796705787188864/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:495/0 lens 488/0 e 0 to 0 dl 1713478280 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713478269.171770:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713478269.171771:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880084251f80 with x1796705787188864 ext(1043333120->1044381695) 00010000:00000001:2.0:1713478269.171774:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713478269.171775:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478269.171777:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:2.0:1713478269.171778:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478269.171781:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478269.171783:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713478269.171785:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713478269.171786:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713478269.171788:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880084251f80 00002000:00000001:2.0:1713478269.171790:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.171792:0:31857:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.171796:0:31857:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.171811:0:31857:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478269.171819:0:31857:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713478269.171820:0:31857:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713478269.171824:0:31857:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 64797 00000100:00000040:2.0:1713478269.171827:0:31857:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:2.0:1713478269.171829:0:31857:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134531243904 : -131939178307712 : ffff880084251f80) 00000100:00000040:2.0:1713478269.171833:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880084251f80 x1796705787188864/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:495/0 lens 488/0 e 0 to 0 dl 1713478280 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713478269.171842:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478269.171843:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713478269.171846:0:31857:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880084251f80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30598:x1796705787188864:12345-192.168.202.21@tcp:4:dd.0 00000100:00000200:2.0:1713478269.171849:0:31857:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787188864 00000020:00000001:2.0:1713478269.171851:0:31857:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713478269.171853:0:31857:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713478269.171855:0:31857:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.171857:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478269.171858:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:2.0:1713478269.171860:0:31857:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713478269.171863:0:31857:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713478269.171864:0:31857:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713478269.171865:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478269.171866:0:31857:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.171868:0:31857:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713478269.171871:0:31857:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713478269.171873:0:31857:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713478269.171876:0:31857:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8800674d4c00. 02000000:00000001:2.0:1713478269.171878:0:31857:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.171881:0:31857:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.171884:0:31857:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713478269.171885:0:31857:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.171887:0:31857:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713478269.171888:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.171892:0:31857:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713478269.171894:0:31857:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713478269.171896:0:31857:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713478269.171898:0:31857:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713478269.171901:0:31857:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 free: 3917295616 avail: 3607433216 00000020:00000001:2.0:1713478269.171903:0:31857:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713478269.171905:0:31857:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 avail=3607433216 left=3117408256 unstable=0 tot_grant=490023616 pending=0 00000020:00000001:2.0:1713478269.171908:0:31857:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3117408256 : 3117408256 : b9cfe000) 00000020:00000001:2.0:1713478269.171910:0:31857:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713478269.171912:0:31857:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 reports grant 488808448 dropped 0, local 489881600 00000020:00000001:2.0:1713478269.171915:0:31857:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713478269.171916:0:31857:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713478269.171917:0:31857:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 granted: 1073152 ungranted: 0 grant: 488808448 dirty: 1073152 00000020:00000001:2.0:1713478269.171920:0:31857:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713478269.171921:0:31857:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713478269.171923:0:31857:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 wants: 489881600 current grant 488808448 granting: 1073152 00000020:00000020:2.0:1713478269.171925:0:31857:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 tot cached:0 granted:491096768 num_exports: 3 00000020:00000001:2.0:1713478269.171927:0:31857:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1073152 : 1073152 : 106000) 00000020:00000001:2.0:1713478269.171929:0:31857:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713478269.171931:0:31857:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713478269.171932:0:31857:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713478269.171935:0:31857:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:2.0:1713478269.171937:0:31857:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00002000:00000001:2.0:1713478269.171941:0:31857:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478269.171943:0:31857:0:(osd_io.c:536:osd_map_remote_to_local()) Process entered 00080000:00000001:2.0:1713478269.171947:0:31857:0:(osd_io.c:570:osd_map_remote_to_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478269.172967:0:31857:0:(osd_io.c:817:osd_bufs_get()) Process leaving (rc=256 : 256 : 100) 00080000:00000001:2.0:1713478269.172985:0:31857:0:(osd_io.c:1208:osd_write_prep()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.172989:0:31857:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.172991:0:31857:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.172994:0:31857:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.172997:0:31857:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713478269.173003:0:31857:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88008be96400. 00000100:00000010:2.0:1713478269.173008:0:31857:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88006acc4000. 00000020:00000040:2.0:1713478269.173011:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=8 00010000:00000001:2.0:1713478269.173023:0:31857:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713478269.173026:0:31857:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713478269.173033:0:31857:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88012c2b4000. 00000400:00000010:2.0:1713478269.173042:0:31857:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88009b7c3700. 00000400:00000200:2.0:1713478269.173048:0:31857:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478269.173059:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478269.173066:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884821:884821:256:4294967295] 192.168.202.21@tcp LPNI seq info [884821:884821:8:4294967295] 00000400:00000200:2.0:1713478269.173074:0:31857:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.21@tcp 00000400:00000200:2.0:1713478269.173082:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : GET try# 0 00000800:00000200:2.0:1713478269.173089:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478269.173094:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8800ac495600. 00000800:00000200:2.0:1713478269.173100:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478269.173108:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478269.173113:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495600 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713478269.173140:0:31857:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.21@tcp mbits 0x662182a361680-0x662182a361680 00000100:00000001:2.0:1713478269.173145:0:31857:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713478269.173219:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478269.173224:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495600. 00000400:00000200:0.0:1713478269.173250:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478269.173256:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478269.173260:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478269.173262:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88008be96400 00000100:00000001:0.0:1713478269.173263:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478269.175337:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.175382:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478269.175385:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.175387:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478269.175393:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478269.175663:0:7991:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x569809 00000800:00000001:0.0:1713478269.175670:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.176929:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478269.176933:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478269.176939:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478269.176944:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b4000 00000400:00000010:0.0:1713478269.176947:0:7991:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b4000. 00000100:00000001:0.0:1713478269.176952:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478269.176954:0:7991:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88008be96400 00000100:00000001:0.0:1713478269.176969:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478269.176974:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.176979:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713478269.177027:0:31857:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.177032:0:31857:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713478269.177034:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.177038:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478269.177042:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.177045:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478269.177046:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.177049:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478269.177050:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.177052:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478269.177054:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.177056:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478269.177057:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.177058:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478269.177059:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.177062:0:31857:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713478269.177064:0:31857:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713478269.177065:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713478269.177068:0:31857:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478269.177077:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:2.0:1713478269.177082:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88008e4f4e00. 00080000:00000001:2.0:1713478269.177084:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134701780480 : -131939007771136 : ffff88008e4f4e00) 00080000:00000001:2.0:1713478269.177087:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:2.0:1713478269.177094:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.177095:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713478269.177096:0:31857:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.177098:0:31857:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713478269.177099:0:31857:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.177100:0:31857:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713478269.177103:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00040000:00000001:2.0:1713478269.177106:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713478269.177107:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:2.0:1713478269.177108:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713478269.177110:0:31857:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713478269.177112:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:2.0:1713478269.177114:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88008e4f4800. 00080000:00000001:2.0:1713478269.177115:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134701778944 : -131939007772672 : ffff88008e4f4800) 00080000:00000001:2.0:1713478269.177118:0:31857:0:(osd_handler.c:3090:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713478269.177119:0:31857:0:(osd_handler.c:3157:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478269.177120:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:2.0:1713478269.177122:0:31857:0:(osd_io.c:1803:osd_declare_write()) Process entered 00000001:00000001:2.0:1713478269.177124:0:31857:0:(osd_quota.c:663:osd_declare_inode_qid()) Process entered 00080000:00000010:2.0:1713478269.177126:0:31857:0:(osd_io.c:2646:osd_trunc_lock()) kmalloced '(al)': 48 at ffff8800ac43d3c0. 00080000:00000001:2.0:1713478269.177127:0:31857:0:(osd_io.c:1888:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478269.177130:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478269.177139:0:31857:0:(osd_handler.c:3410:osd_attr_set()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:2.0:1713478269.177141:0:31857:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713478269.177143:0:31857:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800822f2480. 00000020:00000040:2.0:1713478269.177144:0:31857:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 1 00000020:00000040:2.0:1713478269.177146:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=9 00000020:00000001:2.0:1713478269.177148:0:31857:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478269.177149:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713478269.177150:0:31857:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713478269.177152:0:31857:0:(osd_handler.c:5063:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713478269.177153:0:31857:0:(osd_handler.c:5081:osd_xattr_set()) [0x2c0000403:0xa745:0x0] set version 0x30000c9fa (old 0x30000c9f9) for inode 13563 00080000:00000001:2.0:1713478269.177156:0:31857:0:(osd_handler.c:5090:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713478269.177158:0:31857:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884953594, last_committed = 12884953593 00000001:00000010:2.0:1713478269.177160:0:31857:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800822f2540. 00000001:00000040:2.0:1713478269.177162:0:31857:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 2 00000020:00000040:2.0:1713478269.177163:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=10 00000001:00000001:2.0:1713478269.177170:0:31857:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:2.0:1713478269.177172:0:31857:0:(osd_io.c:2674:osd_trunc_unlock_all()) kfreed 'al': 48 at ffff8800ac43d3c0. 00040000:00000001:2.0:1713478269.177175:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713478269.177176:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:2.0:1713478269.177177:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478269.177198:0:31857:0:(osd_io.c:698:osd_bufs_put()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713478269.177200:0:31857:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00002000:00000001:2.0:1713478269.177202:0:31857:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.177204:0:31857:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.177205:0:31857:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.177207:0:31857:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713478269.177208:0:31857:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713478269.177210:0:31857:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713478269.177212:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 9 00000100:00000010:2.0:1713478269.177213:0:31857:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88006acc4000. 00000100:00000010:2.0:1713478269.177216:0:31857:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88008be96400. 00000100:00000001:2.0:1713478269.177218:0:31857:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713478269.177219:0:31857:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713478269.177222:0:31857:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953593, transno 12884953594, xid 1796705787188864 00010000:00000001:2.0:1713478269.177224:0:31857:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713478269.177245:0:31857:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880084251f80 x1796705787188864/t12884953594(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:495/0 lens 488/448 e 0 to 0 dl 1713478280 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713478269.177253:0:31857:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713478269.177255:0:31857:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713478269.177258:0:31857:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800a14305e8 time=36 v=5 (1 1 1 3) 00000100:00000001:2.0:1713478269.177262:0:31857:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713478269.177264:0:31857:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:2.0:1713478269.177266:0:31857:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:2.0:1713478269.177269:0:31857:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713478269.177271:0:31857:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.177273:0:31857:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713478269.177275:0:31857:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:2.0:1713478269.177278:0:31857:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880136887bb0. 00000100:00000200:2.0:1713478269.177282:0:31857:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796705787188864, offset 224 00000400:00000200:2.0:1713478269.177286:0:31857:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478269.177294:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478269.177298:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884822:884822:256:4294967295] 192.168.202.21@tcp LPNI seq info [884822:884822:8:4294967295] 00000400:00000200:2.0:1713478269.177306:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:2.0:1713478269.177311:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478269.177314:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800ac495800. 00000800:00000200:2.0:1713478269.177318:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478269.177323:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478269.177325:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495800 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713478269.177341:0:31857:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713478269.177345:0:31857:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:2.0:1713478269.177347:0:31857:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713478269.177367:0:31857:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.177369:0:31857:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713478269.177374:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880084251f80 x1796705787188864/t12884953594(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:495/0 lens 488/448 e 0 to 0 dl 1713478280 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713478269.177383:0:31857:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880084251f80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30598:x1796705787188864:12345-192.168.202.21@tcp:4:dd.0 Request processed in 5540us (5794us total) trans 12884953594 rc 0/0 00000100:00100000:2.0:1713478269.177392:0:31857:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 64797 00000100:00000040:2.0:1713478269.177394:0:31857:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000800:00000200:0.0:1713478269.177394:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000100:00000001:2.0:1713478269.177396:0:31857:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000800:00000010:0.0:1713478269.177397:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495800. 00002000:00000001:2.0:1713478269.177398:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00000400:00000200:0.0:1713478269.177399:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478269.177403:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478269.177405:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887bb0 00000400:00000010:0.0:1713478269.177407:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887bb0. 00002000:00100000:2.0:1713478269.177409:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (1043333120->1044381695) req@ffff880084251f80 x1796705787188864/t12884953594(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:495/0 lens 488/448 e 0 to 0 dl 1713478280 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713478269.177409:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478269.177410:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00002000:00000001:2.0:1713478269.177417:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713478269.177419:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880084251f80 with x1796705787188864 ext(1043333120->1044381695) 00010000:00000001:2.0:1713478269.177422:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713478269.177423:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478269.177426:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:2.0:1713478269.177428:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478269.177430:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478269.177433:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713478269.177434:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713478269.177435:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713478269.177437:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880084251f80 00002000:00000001:2.0:1713478269.177439:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.177441:0:31857:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713478269.177443:0:31857:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880131aeba00. 00000020:00000010:2.0:1713478269.177446:0:31857:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008b9be000. 00000020:00000010:2.0:1713478269.177449:0:31857:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008e4f4c00. 00000020:00000040:2.0:1713478269.177452:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000100:00000001:2.0:1713478269.177453:0:31857:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478269.178429:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.178435:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478269.178437:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.178438:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478269.178443:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478269.178449:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a3616c0 00000400:00000200:0.0:1713478269.178453:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x546af1 [8] + 6160 00000800:00000001:0.0:1713478269.178457:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.178463:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478269.178465:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478269.178468:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478269.178470:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478269.178472:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478269.178474:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880084252a00. 00000100:00000040:0.0:1713478269.178476:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff880084252a00 x1796705787188928 msgsize 440 00000100:00100000:0.0:1713478269.178479:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478269.178490:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478269.178493:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.178495:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478269.178524:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713478269.178527:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787188928 02000000:00000001:2.0:1713478269.178529:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713478269.178530:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713478269.178532:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713478269.178534:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713478269.178536:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787188928 00000020:00000001:2.0:1713478269.178538:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713478269.178539:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:2.0:1713478269.178540:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478269.178542:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:2.0:1713478269.178544:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:2.0:1713478269.178545:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:2.0:1713478269.178547:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478269.178548:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713478269.178551:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008e4f4c00. 00000020:00000010:2.0:1713478269.178553:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880131aeba00. 00000020:00000010:2.0:1713478269.178555:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008b9be000. 00000100:00000040:2.0:1713478269.178558:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:2.0:1713478269.178560:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713478269.178561:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1713478269.178562:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.178565:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.178577:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478269.178582:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713478269.178583:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713478269.178587:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111360 00000100:00000040:2.0:1713478269.178589:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:2.0:1713478269.178591:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134531246592 : -131939178305024 : ffff880084252a00) 00000100:00000040:2.0:1713478269.178595:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880084252a00 x1796705787188928/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:495/0 lens 440/0 e 0 to 0 dl 1713478280 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713478269.178601:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478269.178602:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713478269.178604:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880084252a00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30599:x1796705787188928:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:2.0:1713478269.178607:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787188928 00000020:00000001:2.0:1713478269.178608:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713478269.178610:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713478269.178611:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.178613:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478269.178614:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:2.0:1713478269.178616:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713478269.178617:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713478269.178618:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713478269.178619:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478269.178621:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713478269.178623:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713478269.178624:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.178625:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478269.178626:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.178627:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478269.178628:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.178629:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478269.178629:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.178630:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478269.178631:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.178633:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.178634:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.178636:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713478269.178637:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713478269.178639:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88008be96400. 02000000:00000001:2.0:1713478269.178640:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.178641:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.178643:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:2.0:1713478269.178644:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713478269.178646:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713478269.178648:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:2.0:1713478269.178649:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:2.0:1713478269.178651:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:2.0:1713478269.178652:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c9fa for inode 13563 00080000:00000001:2.0:1713478269.178654:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478269.179100:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478269.179102:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478269.179105:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953594 is committed 00000001:00000040:0.0:1713478269.179108:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478269.179111:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478269.179114:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2540. 00000020:00000001:0.0:1713478269.179117:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478269.179119:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478269.179121:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478269.179123:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478269.179125:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2480. 00080000:00000010:0.0:1713478269.179127:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88008e4f4800. 00080000:00000010:0.0:1713478269.179131:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88008e4f4e00. 00080000:00000001:2.0:1713478269.179172:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.179174:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.179177:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478269.179181:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.179183:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:2.0:1713478269.179184:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.179186:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:2.0:1713478269.179188:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:2.0:1713478269.179191:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953594, transno 0, xid 1796705787188928 00010000:00000001:2.0:1713478269.179193:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713478269.179197:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880084252a00 x1796705787188928/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:495/0 lens 440/432 e 0 to 0 dl 1713478280 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713478269.179202:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713478269.179204:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713478269.179206:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=6 v=5 (1 1 1 1) 00000100:00000001:2.0:1713478269.179208:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713478269.179210:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:2.0:1713478269.179211:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:2.0:1713478269.179213:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713478269.179214:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.179215:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713478269.179217:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:2.0:1713478269.179219:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880136887aa0. 00000100:00000200:2.0:1713478269.179222:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787188928, offset 224 00000400:00000200:2.0:1713478269.179224:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478269.179242:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478269.179246:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884823:884823:256:4294967295] 192.168.202.21@tcp LPNI seq info [884823:884823:8:4294967295] 00000400:00000200:2.0:1713478269.179252:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:2.0:1713478269.179255:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478269.179258:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800ac495a00. 00000800:00000200:2.0:1713478269.179261:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478269.179264:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478269.179267:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495a00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713478269.179278:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713478269.179280:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:2.0:1713478269.179282:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713478269.179283:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.179285:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713478269.179287:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880084252a00 x1796705787188928/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:495/0 lens 440/432 e 0 to 0 dl 1713478280 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713478269.179294:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880084252a00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30599:x1796705787188928:12345-192.168.202.21@tcp:16:dd.0 Request processed in 692us (816us total) trans 0 rc 0/0 00000100:00100000:2.0:1713478269.179299:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111360 00000100:00000040:2.0:1713478269.179301:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:2.0:1713478269.179302:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713478269.179303:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713478269.179306:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880131aeba00. 00000020:00000010:2.0:1713478269.179308:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008b9be000. 00000020:00000010:2.0:1713478269.179310:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008e4f4c00. 00000020:00000040:2.0:1713478269.179313:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000100:00000001:2.0:1713478269.179315:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478269.179322:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478269.179325:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495a00. 00000400:00000200:0.0:1713478269.179328:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478269.179332:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478269.179334:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887aa0 00000400:00000010:0.0:1713478269.179335:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887aa0. 00000100:00000001:0.0:1713478269.179338:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478269.179339:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478269.184641:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.184647:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478269.184649:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.184651:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478269.184655:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478269.184661:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a361700 00000400:00000200:0.0:1713478269.184665:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55afd9 [128] + 84912 00000800:00000001:0.0:1713478269.184669:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.184682:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478269.184683:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478269.184686:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478269.184689:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478269.184690:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478269.184692:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880084251180. 00000100:00000040:0.0:1713478269.184694:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff880084251180 x1796705787188992 msgsize 488 00000100:00100000:0.0:1713478269.184697:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478269.184709:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478269.184712:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.184715:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478269.184733:0:31857:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713478269.184735:0:31857:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787188992 02000000:00000001:2.0:1713478269.184737:0:31857:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713478269.184739:0:31857:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713478269.184740:0:31857:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713478269.184742:0:31857:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713478269.184744:0:31857:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787188992 00000020:00000001:2.0:1713478269.184746:0:31857:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713478269.184747:0:31857:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:2.0:1713478269.184748:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478269.184750:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=7 00000020:00000001:2.0:1713478269.184752:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:2.0:1713478269.184753:0:31857:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:2.0:1713478269.184756:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478269.184757:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713478269.184759:0:31857:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008e4f4c00. 00000020:00000010:2.0:1713478269.184761:0:31857:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880131aeba00. 00000020:00000010:2.0:1713478269.184763:0:31857:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008b9be000. 00000100:00000040:2.0:1713478269.184766:0:31857:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713478269.184768:0:31857:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713478269.184769:0:31857:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713478269.184770:0:31857:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713478269.184772:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478269.184773:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:2.0:1713478269.184775:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478269.184776:0:31857:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713478269.184777:0:31857:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713478269.184778:0:31857:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.184779:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478269.184780:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.184782:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478269.184783:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.184784:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478269.184784:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.184785:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478269.184786:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.184787:0:31857:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713478269.184789:0:31857:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.184790:0:31857:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.184791:0:31857:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.184792:0:31857:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713478269.184793:0:31857:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.184794:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713478269.184799:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (1044381696->1045430271) req@ffff880084251180 x1796705787188992/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:495/0 lens 488/0 e 0 to 0 dl 1713478280 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713478269.184805:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713478269.184806:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880084251180 with x1796705787188992 ext(1044381696->1045430271) 00010000:00000001:2.0:1713478269.184807:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713478269.184808:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478269.184809:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:2.0:1713478269.184810:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478269.184812:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478269.184813:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713478269.184814:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713478269.184815:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713478269.184816:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880084251180 00002000:00000001:2.0:1713478269.184818:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.184819:0:31857:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.184822:0:31857:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.184832:0:31857:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478269.184836:0:31857:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713478269.184837:0:31857:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713478269.184840:0:31857:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 64798 00000100:00000040:2.0:1713478269.184842:0:31857:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:2.0:1713478269.184844:0:31857:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134531240320 : -131939178311296 : ffff880084251180) 00000100:00000040:2.0:1713478269.184847:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880084251180 x1796705787188992/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:495/0 lens 488/0 e 0 to 0 dl 1713478280 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713478269.184852:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478269.184853:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713478269.184855:0:31857:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880084251180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30598:x1796705787188992:12345-192.168.202.21@tcp:4:dd.0 00000100:00000200:2.0:1713478269.184857:0:31857:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787188992 00000020:00000001:2.0:1713478269.184858:0:31857:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713478269.184859:0:31857:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713478269.184860:0:31857:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.184861:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478269.184862:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:2.0:1713478269.184864:0:31857:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713478269.184865:0:31857:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713478269.184866:0:31857:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713478269.184867:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478269.184868:0:31857:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.184869:0:31857:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713478269.184871:0:31857:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713478269.184872:0:31857:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713478269.184874:0:31857:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88008be97400. 02000000:00000001:2.0:1713478269.184876:0:31857:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.184877:0:31857:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.184879:0:31857:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713478269.184880:0:31857:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.184881:0:31857:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713478269.184882:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.184884:0:31857:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713478269.184886:0:31857:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713478269.184887:0:31857:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713478269.184888:0:31857:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713478269.184890:0:31857:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 free: 3917295616 avail: 3606360064 00000020:00000001:2.0:1713478269.184892:0:31857:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713478269.184893:0:31857:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 avail=3606360064 left=3116335104 unstable=0 tot_grant=490023616 pending=0 00000020:00000001:2.0:1713478269.184895:0:31857:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3116335104 : 3116335104 : b9bf8000) 00000020:00000001:2.0:1713478269.184896:0:31857:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713478269.184898:0:31857:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 reports grant 488808448 dropped 0, local 489881600 00000020:00000001:2.0:1713478269.184899:0:31857:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713478269.184900:0:31857:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713478269.184901:0:31857:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 granted: 1073152 ungranted: 0 grant: 488808448 dirty: 1073152 00000020:00000001:2.0:1713478269.184903:0:31857:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713478269.184904:0:31857:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713478269.184905:0:31857:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 wants: 489881600 current grant 488808448 granting: 1073152 00000020:00000020:2.0:1713478269.184906:0:31857:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 tot cached:0 granted:491096768 num_exports: 3 00000020:00000001:2.0:1713478269.184908:0:31857:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1073152 : 1073152 : 106000) 00000020:00000001:2.0:1713478269.184909:0:31857:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713478269.184910:0:31857:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713478269.184911:0:31857:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713478269.184913:0:31857:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:2.0:1713478269.184915:0:31857:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00002000:00000001:2.0:1713478269.184917:0:31857:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478269.184919:0:31857:0:(osd_io.c:536:osd_map_remote_to_local()) Process entered 00080000:00000001:2.0:1713478269.184922:0:31857:0:(osd_io.c:570:osd_map_remote_to_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478269.185767:0:31857:0:(osd_io.c:817:osd_bufs_get()) Process leaving (rc=256 : 256 : 100) 00080000:00000001:2.0:1713478269.185778:0:31857:0:(osd_io.c:1208:osd_write_prep()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.185781:0:31857:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.185783:0:31857:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.185785:0:31857:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.185787:0:31857:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713478269.185791:0:31857:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8800aa0abc00. 00000100:00000010:2.0:1713478269.185794:0:31857:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88006acc4000. 00000020:00000040:2.0:1713478269.185796:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=8 00010000:00000001:2.0:1713478269.185803:0:31857:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713478269.185805:0:31857:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713478269.185810:0:31857:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88012c2b2000. 00000400:00000010:2.0:1713478269.185816:0:31857:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88009b7c3738. 00000400:00000200:2.0:1713478269.185820:0:31857:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478269.185827:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478269.185831:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884824:884824:256:4294967295] 192.168.202.21@tcp LPNI seq info [884824:884824:8:4294967295] 00000400:00000200:2.0:1713478269.185836:0:31857:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.21@tcp 00000400:00000200:2.0:1713478269.185841:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : GET try# 0 00000800:00000200:2.0:1713478269.185846:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478269.185849:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8800ac495d00. 00000800:00000200:2.0:1713478269.185853:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478269.185857:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478269.185861:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495d00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713478269.185879:0:31857:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.21@tcp mbits 0x662182a361700-0x662182a361700 00000100:00000001:2.0:1713478269.185882:0:31857:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713478269.185997:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478269.186002:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495d00. 00000400:00000200:0.0:1713478269.186006:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478269.186012:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478269.186015:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478269.186017:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800aa0abc00 00000100:00000001:0.0:1713478269.186019:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478269.187721:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.187745:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478269.187747:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.187750:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478269.187756:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478269.187764:0:7991:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x569815 00000800:00000001:0.0:1713478269.187769:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.188585:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478269.188588:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.188887:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478269.188889:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478269.188893:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478269.188895:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b2000 00000400:00000010:0.0:1713478269.188913:0:7991:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b2000. 00000100:00000001:0.0:1713478269.188917:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478269.188918:0:7991:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800aa0abc00 00000100:00000001:0.0:1713478269.188927:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478269.188931:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.188933:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713478269.188957:0:31857:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.188966:0:31857:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713478269.188967:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.188971:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478269.188976:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.188978:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478269.188979:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.188980:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478269.188981:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.188983:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478269.188984:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.188985:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478269.188986:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.188987:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478269.188988:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.188989:0:31857:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713478269.188991:0:31857:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713478269.188991:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713478269.188993:0:31857:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478269.188995:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:2.0:1713478269.188998:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88008e4f4000. 00080000:00000001:2.0:1713478269.188999:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134701776896 : -131939007774720 : ffff88008e4f4000) 00080000:00000001:2.0:1713478269.189002:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:2.0:1713478269.189007:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.189009:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713478269.189009:0:31857:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.189011:0:31857:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713478269.189012:0:31857:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.189013:0:31857:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713478269.189015:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00040000:00000001:2.0:1713478269.189019:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713478269.189020:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:2.0:1713478269.189021:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713478269.189023:0:31857:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713478269.189024:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:2.0:1713478269.189026:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88008e4f4200. 00080000:00000001:2.0:1713478269.189027:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134701777408 : -131939007774208 : ffff88008e4f4200) 00080000:00000001:2.0:1713478269.189029:0:31857:0:(osd_handler.c:3090:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713478269.189030:0:31857:0:(osd_handler.c:3157:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478269.189031:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:2.0:1713478269.189033:0:31857:0:(osd_io.c:1803:osd_declare_write()) Process entered 00000001:00000001:2.0:1713478269.189034:0:31857:0:(osd_quota.c:663:osd_declare_inode_qid()) Process entered 00080000:00000010:2.0:1713478269.189036:0:31857:0:(osd_io.c:2646:osd_trunc_lock()) kmalloced '(al)': 48 at ffff8800ac43d3c0. 00080000:00000001:2.0:1713478269.189037:0:31857:0:(osd_io.c:1888:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478269.189039:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:2.0:1713478269.189041:0:31857:0:(tgt_fmd.c:75:tgt_fmd_put_nolock()) slab-freed '(fmd)': 56 at ffff880085348150. 00080000:00000001:2.0:1713478269.189052:0:31857:0:(osd_handler.c:3410:osd_attr_set()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:2.0:1713478269.189054:0:31857:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713478269.189055:0:31857:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800822f2ae0. 00000020:00000040:2.0:1713478269.189057:0:31857:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 1 00000020:00000040:2.0:1713478269.189058:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=9 00000020:00000001:2.0:1713478269.189060:0:31857:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478269.189061:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713478269.189062:0:31857:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713478269.189064:0:31857:0:(osd_handler.c:5063:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713478269.189065:0:31857:0:(osd_handler.c:5081:osd_xattr_set()) [0x2c0000403:0xa745:0x0] set version 0x30000c9fb (old 0x30000c9fa) for inode 13563 00080000:00000001:2.0:1713478269.189068:0:31857:0:(osd_handler.c:5090:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713478269.189070:0:31857:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884953595, last_committed = 12884953594 00000001:00000010:2.0:1713478269.189072:0:31857:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800822f2cc0. 00000001:00000040:2.0:1713478269.189073:0:31857:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 2 00000020:00000040:2.0:1713478269.189075:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=10 00000001:00000001:2.0:1713478269.189081:0:31857:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:2.0:1713478269.189083:0:31857:0:(osd_io.c:2674:osd_trunc_unlock_all()) kfreed 'al': 48 at ffff8800ac43d3c0. 00040000:00000001:2.0:1713478269.189086:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713478269.189087:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:2.0:1713478269.189088:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478269.189109:0:31857:0:(osd_io.c:698:osd_bufs_put()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713478269.189110:0:31857:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00002000:00000001:2.0:1713478269.189112:0:31857:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.189113:0:31857:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.189115:0:31857:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.189117:0:31857:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713478269.189117:0:31857:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713478269.189119:0:31857:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713478269.189120:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 9 00000100:00000010:2.0:1713478269.189122:0:31857:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88006acc4000. 00000100:00000010:2.0:1713478269.189124:0:31857:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8800aa0abc00. 00000100:00000001:2.0:1713478269.189125:0:31857:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713478269.189126:0:31857:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713478269.189128:0:31857:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953594, transno 12884953595, xid 1796705787188992 00010000:00000001:2.0:1713478269.189129:0:31857:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713478269.189134:0:31857:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880084251180 x1796705787188992/t12884953595(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:495/0 lens 488/448 e 0 to 0 dl 1713478280 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713478269.189140:0:31857:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713478269.189141:0:31857:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713478269.189143:0:31857:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800a14305e8 time=36 v=5 (1 1 1 3) 00000100:00000001:2.0:1713478269.189145:0:31857:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713478269.189147:0:31857:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:2.0:1713478269.189148:0:31857:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:2.0:1713478269.189150:0:31857:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713478269.189152:0:31857:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.189153:0:31857:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713478269.189155:0:31857:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:2.0:1713478269.189157:0:31857:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880136887aa0. 00000100:00000200:2.0:1713478269.189175:0:31857:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796705787188992, offset 224 00000400:00000200:2.0:1713478269.189179:0:31857:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478269.189183:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478269.189186:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884825:884825:256:4294967295] 192.168.202.21@tcp LPNI seq info [884825:884825:8:4294967295] 00000400:00000200:2.0:1713478269.189192:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:2.0:1713478269.189195:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478269.189197:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800ac495e00. 00000800:00000200:2.0:1713478269.189200:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478269.189203:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478269.189205:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495e00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713478269.189219:0:31857:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713478269.189221:0:31857:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:2.0:1713478269.189222:0:31857:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713478269.189224:0:31857:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.189225:0:31857:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713478269.189239:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880084251180 x1796705787188992/t12884953595(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:495/0 lens 488/448 e 0 to 0 dl 1713478280 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713478269.189246:0:31857:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880084251180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30598:x1796705787188992:12345-192.168.202.21@tcp:4:dd.0 Request processed in 4393us (4550us total) trans 12884953595 rc 0/0 00000100:00100000:2.0:1713478269.189252:0:31857:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 64798 00000100:00000040:2.0:1713478269.189253:0:31857:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:2.0:1713478269.189255:0:31857:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713478269.189256:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713478269.189259:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (1044381696->1045430271) req@ffff880084251180 x1796705787188992/t12884953595(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:495/0 lens 488/448 e 0 to 0 dl 1713478280 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713478269.189264:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713478269.189265:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880084251180 with x1796705787188992 ext(1044381696->1045430271) 00010000:00000001:2.0:1713478269.189267:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713478269.189268:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478269.189269:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:2.0:1713478269.189270:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478269.189271:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478269.189273:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713478269.189273:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713478269.189274:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713478269.189275:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880084251180 00002000:00000001:2.0:1713478269.189276:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.189277:0:31857:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713478269.189279:0:31857:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880131aeba00. 00000020:00000010:2.0:1713478269.189281:0:31857:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008b9be000. 00000020:00000010:2.0:1713478269.189283:0:31857:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008e4f4c00. 00000020:00000040:2.0:1713478269.189285:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000100:00000001:2.0:1713478269.189286:0:31857:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478269.189315:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478269.189319:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495e00. 00000400:00000200:0.0:1713478269.189322:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478269.189327:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478269.189330:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887aa0 00000400:00000010:0.0:1713478269.189332:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887aa0. 00000100:00000001:0.0:1713478269.189335:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478269.189337:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478269.190011:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.190015:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478269.190017:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.190018:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478269.190022:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478269.190027:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a361740 00000400:00000200:0.0:1713478269.190031:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x546af1 [8] + 6600 00000800:00000001:0.0:1713478269.190034:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.190041:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478269.190043:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478269.190045:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478269.190048:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478269.190049:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478269.190051:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880084250a80. 00000100:00000040:0.0:1713478269.190053:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff880084250a80 x1796705787189056 msgsize 440 00000100:00100000:0.0:1713478269.190056:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478269.190066:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478269.190069:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.190071:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478269.190135:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713478269.190138:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787189056 02000000:00000001:2.0:1713478269.190141:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713478269.190142:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713478269.190144:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713478269.190147:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713478269.190149:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787189056 00000020:00000001:2.0:1713478269.190151:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713478269.190153:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:2.0:1713478269.190155:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478269.190157:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:2.0:1713478269.190159:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:2.0:1713478269.190162:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:2.0:1713478269.190165:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478269.190167:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713478269.190169:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008e4f4c00. 00000020:00000010:2.0:1713478269.190172:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880131aeba00. 00000020:00000010:2.0:1713478269.190175:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008b9be000. 00000100:00000040:2.0:1713478269.190180:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:2.0:1713478269.190182:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713478269.190183:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1713478269.190185:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.190188:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.190200:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478269.190207:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713478269.190208:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713478269.190213:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111361 00000100:00000040:2.0:1713478269.190216:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:2.0:1713478269.190218:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134531238528 : -131939178313088 : ffff880084250a80) 00000100:00000040:2.0:1713478269.190223:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880084250a80 x1796705787189056/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:495/0 lens 440/0 e 0 to 0 dl 1713478280 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713478269.190243:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478269.190244:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713478269.190247:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880084250a80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30597:x1796705787189056:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:2.0:1713478269.190251:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787189056 00000020:00000001:2.0:1713478269.190253:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713478269.190271:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713478269.190272:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.190274:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478269.190276:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:2.0:1713478269.190278:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713478269.190280:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713478269.190282:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713478269.190283:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478269.190285:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713478269.190287:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713478269.190288:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.190290:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478269.190291:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.190293:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478269.190294:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.190296:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478269.190297:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.190298:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478269.190299:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.190301:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.190302:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.190305:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713478269.190307:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713478269.190310:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8800aa0abc00. 02000000:00000001:2.0:1713478269.190311:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.190313:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.190316:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:2.0:1713478269.190317:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713478269.190318:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713478269.190321:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:2.0:1713478269.190322:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:2.0:1713478269.190323:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:2.0:1713478269.190325:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c9fb for inode 13563 00080000:00000001:2.0:1713478269.190327:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478269.190856:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478269.190858:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478269.190860:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953595 is committed 00000001:00000040:0.0:1713478269.190863:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478269.190866:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478269.190884:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2cc0. 00000020:00000001:0.0:1713478269.190886:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478269.190887:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478269.190888:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478269.190889:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478269.190890:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2ae0. 00080000:00000010:0.0:1713478269.190892:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88008e4f4200. 00080000:00000010:0.0:1713478269.190894:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88008e4f4000. 00080000:00000001:2.0:1713478269.190932:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.190935:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.190938:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478269.190942:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.190945:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:2.0:1713478269.190946:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.190948:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:2.0:1713478269.190950:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:2.0:1713478269.190952:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953595, transno 0, xid 1796705787189056 00010000:00000001:2.0:1713478269.190954:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713478269.190957:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880084250a80 x1796705787189056/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:495/0 lens 440/432 e 0 to 0 dl 1713478280 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713478269.190962:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713478269.190963:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713478269.190965:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=6 v=5 (1 1 1 1) 00000100:00000001:2.0:1713478269.190967:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713478269.190969:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:2.0:1713478269.190970:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:2.0:1713478269.190972:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713478269.190973:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.190974:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713478269.190976:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:2.0:1713478269.190978:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880136887bb0. 00000100:00000200:2.0:1713478269.190980:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787189056, offset 224 00000400:00000200:2.0:1713478269.190982:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478269.190987:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478269.190990:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884826:884826:256:4294967295] 192.168.202.21@tcp LPNI seq info [884826:884826:8:4294967295] 00000400:00000200:2.0:1713478269.190995:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:2.0:1713478269.190998:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478269.191000:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800ac495200. 00000800:00000200:2.0:1713478269.191003:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478269.191006:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478269.191008:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495200 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713478269.191020:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713478269.191021:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:2.0:1713478269.191023:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713478269.191024:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.191025:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713478269.191028:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880084250a80 x1796705787189056/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:495/0 lens 440/432 e 0 to 0 dl 1713478280 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713478269.191034:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880084250a80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30597:x1796705787189056:12345-192.168.202.21@tcp:16:dd.0 Request processed in 791us (979us total) trans 0 rc 0/0 00000100:00100000:2.0:1713478269.191038:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111361 00000100:00000040:2.0:1713478269.191040:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:2.0:1713478269.191041:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713478269.191042:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713478269.191044:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880131aeba00. 00000020:00000010:2.0:1713478269.191046:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008b9be000. 00000020:00000010:2.0:1713478269.191048:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008e4f4c00. 00000020:00000040:2.0:1713478269.191050:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000100:00000001:2.0:1713478269.191052:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478269.191058:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478269.191060:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495200. 00000400:00000200:0.0:1713478269.191063:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478269.191066:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478269.191067:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887bb0 00000400:00000010:0.0:1713478269.191069:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887bb0. 00000100:00000001:0.0:1713478269.191071:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478269.191072:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478269.195244:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.195250:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478269.195251:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.195253:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478269.195257:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478269.195263:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a361780 00000400:00000200:0.0:1713478269.195267:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55afd9 [128] + 85400 00000800:00000001:0.0:1713478269.195271:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.195284:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478269.195285:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478269.195288:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478269.195290:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478269.195291:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478269.195294:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880084250700. 00000100:00000040:0.0:1713478269.195295:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff880084250700 x1796705787189120 msgsize 488 00000100:00100000:0.0:1713478269.195298:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478269.195309:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478269.195313:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.195315:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478269.195346:0:31857:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713478269.195365:0:31857:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787189120 02000000:00000001:2.0:1713478269.195368:0:31857:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713478269.195369:0:31857:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713478269.195371:0:31857:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713478269.195373:0:31857:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713478269.195376:0:31857:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787189120 00000020:00000001:2.0:1713478269.195377:0:31857:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713478269.195378:0:31857:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:2.0:1713478269.195380:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478269.195382:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=7 00000020:00000001:2.0:1713478269.195384:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:2.0:1713478269.195386:0:31857:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:2.0:1713478269.195389:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478269.195390:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713478269.195394:0:31857:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008e4f4c00. 00000020:00000010:2.0:1713478269.195397:0:31857:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880131aeba00. 00000020:00000010:2.0:1713478269.195399:0:31857:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008b9be000. 00000100:00000040:2.0:1713478269.195404:0:31857:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713478269.195407:0:31857:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713478269.195408:0:31857:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713478269.195409:0:31857:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713478269.195411:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478269.195413:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:2.0:1713478269.195415:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478269.195417:0:31857:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713478269.195419:0:31857:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713478269.195421:0:31857:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.195422:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478269.195424:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.195426:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478269.195427:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.195428:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478269.195429:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.195431:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478269.195432:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.195433:0:31857:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713478269.195436:0:31857:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.195438:0:31857:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.195439:0:31857:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.195441:0:31857:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713478269.195443:0:31857:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.195444:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713478269.195449:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (1045430272->1046478847) req@ffff880084250700 x1796705787189120/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:495/0 lens 488/0 e 0 to 0 dl 1713478280 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713478269.195455:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713478269.195456:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880084250700 with x1796705787189120 ext(1045430272->1046478847) 00010000:00000001:2.0:1713478269.195458:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713478269.195459:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478269.195460:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:2.0:1713478269.195461:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478269.195463:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478269.195464:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713478269.195465:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713478269.195466:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713478269.195467:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880084250700 00002000:00000001:2.0:1713478269.195469:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.195470:0:31857:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.195472:0:31857:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.195485:0:31857:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478269.195491:0:31857:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713478269.195492:0:31857:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713478269.195494:0:31857:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 64799 00000100:00000040:2.0:1713478269.195496:0:31857:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:2.0:1713478269.195497:0:31857:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134531237632 : -131939178313984 : ffff880084250700) 00000100:00000040:2.0:1713478269.195500:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880084250700 x1796705787189120/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:495/0 lens 488/0 e 0 to 0 dl 1713478280 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713478269.195505:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478269.195506:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713478269.195508:0:31857:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880084250700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30599:x1796705787189120:12345-192.168.202.21@tcp:4:dd.0 00000100:00000200:2.0:1713478269.195510:0:31857:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787189120 00000020:00000001:2.0:1713478269.195511:0:31857:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713478269.195512:0:31857:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713478269.195513:0:31857:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.195514:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478269.195515:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:2.0:1713478269.195517:0:31857:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713478269.195518:0:31857:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713478269.195519:0:31857:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713478269.195520:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478269.195521:0:31857:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.195522:0:31857:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713478269.195524:0:31857:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713478269.195526:0:31857:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713478269.195528:0:31857:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8800aa0ab000. 02000000:00000001:2.0:1713478269.195529:0:31857:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.195530:0:31857:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.195533:0:31857:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713478269.195534:0:31857:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.195536:0:31857:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713478269.195538:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.195540:0:31857:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713478269.195542:0:31857:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713478269.195544:0:31857:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713478269.195546:0:31857:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713478269.195548:0:31857:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 free: 3917295616 avail: 3605286912 00000020:00000001:2.0:1713478269.195551:0:31857:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713478269.195553:0:31857:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 avail=3605286912 left=3115261952 unstable=0 tot_grant=490023616 pending=0 00000020:00000001:2.0:1713478269.195555:0:31857:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3115261952 : 3115261952 : b9af2000) 00000020:00000001:2.0:1713478269.195557:0:31857:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713478269.195559:0:31857:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 reports grant 488808448 dropped 0, local 489881600 00000020:00000001:2.0:1713478269.195561:0:31857:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713478269.195562:0:31857:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713478269.195564:0:31857:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 granted: 1073152 ungranted: 0 grant: 488808448 dirty: 1073152 00000020:00000001:2.0:1713478269.195567:0:31857:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713478269.195568:0:31857:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713478269.195570:0:31857:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 wants: 489881600 current grant 488808448 granting: 1073152 00000020:00000020:2.0:1713478269.195572:0:31857:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 tot cached:0 granted:491096768 num_exports: 3 00000020:00000001:2.0:1713478269.195575:0:31857:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1073152 : 1073152 : 106000) 00000020:00000001:2.0:1713478269.195577:0:31857:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713478269.195578:0:31857:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713478269.195580:0:31857:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713478269.195583:0:31857:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:2.0:1713478269.195585:0:31857:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00002000:00000001:2.0:1713478269.195589:0:31857:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478269.195591:0:31857:0:(osd_io.c:536:osd_map_remote_to_local()) Process entered 00080000:00000001:2.0:1713478269.195595:0:31857:0:(osd_io.c:570:osd_map_remote_to_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478269.196141:0:31857:0:(osd_io.c:817:osd_bufs_get()) Process leaving (rc=256 : 256 : 100) 00080000:00000001:2.0:1713478269.196149:0:31857:0:(osd_io.c:1208:osd_write_prep()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.196151:0:31857:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.196152:0:31857:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.196153:0:31857:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.196154:0:31857:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713478269.196156:0:31857:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8800aa0a9000. 00000100:00000010:2.0:1713478269.196159:0:31857:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88006acc4000. 00000020:00000040:2.0:1713478269.196160:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=8 00010000:00000001:2.0:1713478269.196165:0:31857:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713478269.196166:0:31857:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713478269.196171:0:31857:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88012c2b0000. 00000400:00000010:2.0:1713478269.196175:0:31857:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88009b7c3770. 00000400:00000200:2.0:1713478269.196177:0:31857:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478269.196182:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478269.196186:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884827:884827:256:4294967295] 192.168.202.21@tcp LPNI seq info [884827:884827:8:4294967295] 00000400:00000200:2.0:1713478269.196188:0:31857:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.21@tcp 00000400:00000200:2.0:1713478269.196192:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : GET try# 0 00000800:00000200:2.0:1713478269.196196:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478269.196198:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8800ac495500. 00000800:00000200:2.0:1713478269.196202:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478269.196206:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478269.196209:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495500 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713478269.196241:0:31857:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.21@tcp mbits 0x662182a361780-0x662182a361780 00000100:00000001:2.0:1713478269.196244:0:31857:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713478269.196290:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478269.196293:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495500. 00000400:00000200:0.0:1713478269.196297:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478269.196302:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478269.196305:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478269.196306:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800aa0a9000 00000100:00000001:0.0:1713478269.196308:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478269.197477:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.197494:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478269.197495:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.197497:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478269.197501:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478269.197507:0:7991:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x569821 00000800:00000001:0.0:1713478269.197512:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.198444:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478269.198446:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.198806:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478269.198808:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478269.198811:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478269.198814:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b0000 00000400:00000010:0.0:1713478269.198815:0:7991:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b0000. 00000100:00000001:0.0:1713478269.198819:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478269.198820:0:7991:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800aa0a9000 00000100:00000001:0.0:1713478269.198829:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478269.198832:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.198834:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713478269.198863:0:31857:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.198867:0:31857:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713478269.198869:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.198872:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478269.198877:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.198879:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478269.198881:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.198883:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478269.198884:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.198886:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478269.198887:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.198888:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478269.198889:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.198890:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478269.198891:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.198894:0:31857:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713478269.198895:0:31857:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713478269.198897:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713478269.198899:0:31857:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478269.198901:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:2.0:1713478269.198911:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88008e4f4400. 00080000:00000001:2.0:1713478269.198914:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134701777920 : -131939007773696 : ffff88008e4f4400) 00080000:00000001:2.0:1713478269.198918:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:2.0:1713478269.198925:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.198927:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713478269.198928:0:31857:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.198929:0:31857:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713478269.198930:0:31857:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.198931:0:31857:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713478269.198933:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00040000:00000001:2.0:1713478269.198937:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713478269.198938:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:2.0:1713478269.198939:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713478269.198940:0:31857:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713478269.198942:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:2.0:1713478269.198943:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88008e4f5c00. 00080000:00000001:2.0:1713478269.198945:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134701784064 : -131939007767552 : ffff88008e4f5c00) 00080000:00000001:2.0:1713478269.198947:0:31857:0:(osd_handler.c:3090:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713478269.198948:0:31857:0:(osd_handler.c:3157:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478269.198949:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:2.0:1713478269.198951:0:31857:0:(osd_io.c:1803:osd_declare_write()) Process entered 00000001:00000001:2.0:1713478269.198953:0:31857:0:(osd_quota.c:663:osd_declare_inode_qid()) Process entered 00080000:00000010:2.0:1713478269.198954:0:31857:0:(osd_io.c:2646:osd_trunc_lock()) kmalloced '(al)': 48 at ffff8800ac43d3c0. 00080000:00000001:2.0:1713478269.198955:0:31857:0:(osd_io.c:1888:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478269.198957:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478269.198966:0:31857:0:(osd_handler.c:3410:osd_attr_set()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:2.0:1713478269.198969:0:31857:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713478269.198970:0:31857:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800822f2600. 00000020:00000040:2.0:1713478269.198972:0:31857:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 1 00000020:00000040:2.0:1713478269.198973:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=9 00000020:00000001:2.0:1713478269.198974:0:31857:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478269.198976:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713478269.198977:0:31857:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713478269.198979:0:31857:0:(osd_handler.c:5063:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713478269.198980:0:31857:0:(osd_handler.c:5081:osd_xattr_set()) [0x2c0000403:0xa745:0x0] set version 0x30000c9fc (old 0x30000c9fb) for inode 13563 00080000:00000001:2.0:1713478269.198983:0:31857:0:(osd_handler.c:5090:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713478269.198984:0:31857:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884953596, last_committed = 12884953595 00000001:00000010:2.0:1713478269.198986:0:31857:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800822f26c0. 00000001:00000040:2.0:1713478269.198987:0:31857:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 2 00000020:00000040:2.0:1713478269.198989:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=10 00000001:00000001:2.0:1713478269.198995:0:31857:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:2.0:1713478269.198997:0:31857:0:(osd_io.c:2674:osd_trunc_unlock_all()) kfreed 'al': 48 at ffff8800ac43d3c0. 00040000:00000001:2.0:1713478269.199000:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713478269.199001:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:2.0:1713478269.199001:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478269.199024:0:31857:0:(osd_io.c:698:osd_bufs_put()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713478269.199026:0:31857:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00002000:00000001:2.0:1713478269.199027:0:31857:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.199029:0:31857:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.199030:0:31857:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.199032:0:31857:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713478269.199033:0:31857:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713478269.199034:0:31857:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713478269.199036:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 9 00000100:00000010:2.0:1713478269.199037:0:31857:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88006acc4000. 00000100:00000010:2.0:1713478269.199039:0:31857:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8800aa0a9000. 00000100:00000001:2.0:1713478269.199040:0:31857:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713478269.199042:0:31857:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713478269.199043:0:31857:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953595, transno 12884953596, xid 1796705787189120 00010000:00000001:2.0:1713478269.199045:0:31857:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713478269.199049:0:31857:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880084250700 x1796705787189120/t12884953596(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:495/0 lens 488/448 e 0 to 0 dl 1713478280 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713478269.199055:0:31857:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713478269.199056:0:31857:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713478269.199058:0:31857:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800a14305e8 time=36 v=5 (1 1 1 3) 00000100:00000001:2.0:1713478269.199060:0:31857:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713478269.199062:0:31857:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:2.0:1713478269.199063:0:31857:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:2.0:1713478269.199064:0:31857:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713478269.199065:0:31857:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.199067:0:31857:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713478269.199069:0:31857:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:2.0:1713478269.199071:0:31857:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8801368877f8. 00000100:00000200:2.0:1713478269.199073:0:31857:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796705787189120, offset 224 00000400:00000200:2.0:1713478269.199076:0:31857:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478269.199080:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478269.199083:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884828:884828:256:4294967295] 192.168.202.21@tcp LPNI seq info [884828:884828:8:4294967295] 00000400:00000200:2.0:1713478269.199088:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:2.0:1713478269.199091:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478269.199093:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800ac495f00. 00000800:00000200:2.0:1713478269.199096:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478269.199099:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478269.199101:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495f00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713478269.199113:0:31857:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713478269.199115:0:31857:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:2.0:1713478269.199116:0:31857:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713478269.199117:0:31857:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.199118:0:31857:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713478269.199121:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880084250700 x1796705787189120/t12884953596(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:495/0 lens 488/448 e 0 to 0 dl 1713478280 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713478269.199127:0:31857:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880084250700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30599:x1796705787189120:12345-192.168.202.21@tcp:4:dd.0 Request processed in 3620us (3830us total) trans 12884953596 rc 0/0 00000100:00100000:2.0:1713478269.199132:0:31857:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 64799 00000100:00000040:2.0:1713478269.199134:0:31857:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:2.0:1713478269.199135:0:31857:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713478269.199136:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713478269.199139:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (1045430272->1046478847) req@ffff880084250700 x1796705787189120/t12884953596(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:495/0 lens 488/448 e 0 to 0 dl 1713478280 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713478269.199144:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713478269.199145:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880084250700 with x1796705787189120 ext(1045430272->1046478847) 00010000:00000001:2.0:1713478269.199146:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713478269.199147:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478269.199148:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:2.0:1713478269.199149:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478269.199151:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478269.199152:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713478269.199153:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713478269.199153:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713478269.199154:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880084250700 00002000:00000001:2.0:1713478269.199155:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.199156:0:31857:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713478269.199158:0:31857:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880131aeba00. 00000020:00000010:2.0:1713478269.199159:0:31857:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008b9be000. 00000020:00000010:2.0:1713478269.199161:0:31857:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008e4f4c00. 00000020:00000040:2.0:1713478269.199164:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000100:00000001:2.0:1713478269.199165:0:31857:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478269.199210:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478269.199214:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495f00. 00000400:00000200:0.0:1713478269.199217:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478269.199220:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478269.199223:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801368877f8 00000400:00000010:0.0:1713478269.199224:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801368877f8. 00000100:00000001:0.0:1713478269.199243:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478269.199244:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478269.199908:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.199914:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478269.199916:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.199919:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478269.199924:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478269.199931:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a3617c0 00000400:00000200:0.0:1713478269.199937:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x546af1 [8] + 7040 00000800:00000001:0.0:1713478269.199941:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.199950:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478269.199952:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478269.199956:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478269.199960:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478269.199961:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478269.199964:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880084250e00. 00000100:00000040:0.0:1713478269.199966:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff880084250e00 x1796705787189184 msgsize 440 00000100:00100000:0.0:1713478269.199970:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478269.199982:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478269.199987:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.199990:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478269.200011:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713478269.200013:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787189184 02000000:00000001:2.0:1713478269.200014:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713478269.200016:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713478269.200017:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713478269.200020:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713478269.200022:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787189184 00000020:00000001:2.0:1713478269.200024:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713478269.200025:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:2.0:1713478269.200027:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478269.200028:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:2.0:1713478269.200029:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:2.0:1713478269.200031:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:2.0:1713478269.200033:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478269.200034:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713478269.200036:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008e4f4c00. 00000020:00000010:2.0:1713478269.200037:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880131aeba00. 00000020:00000010:2.0:1713478269.200039:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008b9be000. 00000100:00000040:2.0:1713478269.200041:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:2.0:1713478269.200043:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713478269.200044:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1713478269.200044:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.200047:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.200057:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478269.200062:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713478269.200062:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713478269.200065:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111362 00000100:00000040:2.0:1713478269.200067:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:2.0:1713478269.200068:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134531239424 : -131939178312192 : ffff880084250e00) 00000100:00000040:2.0:1713478269.200071:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880084250e00 x1796705787189184/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:495/0 lens 440/0 e 0 to 0 dl 1713478280 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713478269.200075:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478269.200076:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713478269.200078:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880084250e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30598:x1796705787189184:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:2.0:1713478269.200080:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787189184 00000020:00000001:2.0:1713478269.200081:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713478269.200082:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713478269.200083:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.200084:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478269.200085:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:2.0:1713478269.200087:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713478269.200088:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713478269.200089:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713478269.200090:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478269.200092:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713478269.200093:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713478269.200094:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.200095:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478269.200096:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.200097:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478269.200098:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.200099:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478269.200100:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.200100:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478269.200101:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.200102:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.200103:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.200105:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713478269.200106:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713478269.200107:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8800aa0a9000. 02000000:00000001:2.0:1713478269.200108:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.200109:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.200111:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:2.0:1713478269.200112:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713478269.200113:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713478269.200115:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:2.0:1713478269.200117:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:2.0:1713478269.200118:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:2.0:1713478269.200120:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c9fc for inode 13563 00080000:00000001:2.0:1713478269.200121:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478269.200563:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478269.200565:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478269.200566:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953596 is committed 00000001:00000040:0.0:1713478269.200569:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478269.200570:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478269.200572:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f26c0. 00000020:00000001:0.0:1713478269.200575:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478269.200576:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478269.200577:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478269.200578:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478269.200579:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2600. 00080000:00000010:0.0:1713478269.200581:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88008e4f5c00. 00080000:00000010:0.0:1713478269.200583:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88008e4f4400. 00080000:00000001:2.0:1713478269.200625:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.200628:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.200630:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478269.200634:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.200635:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:2.0:1713478269.200637:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.200638:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:2.0:1713478269.200640:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:2.0:1713478269.200643:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953596, transno 0, xid 1796705787189184 00010000:00000001:2.0:1713478269.200645:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713478269.200649:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880084250e00 x1796705787189184/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:495/0 lens 440/432 e 0 to 0 dl 1713478280 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713478269.200654:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713478269.200655:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713478269.200657:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=6 v=5 (1 1 1 1) 00000100:00000001:2.0:1713478269.200659:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713478269.200661:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:2.0:1713478269.200662:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:2.0:1713478269.200664:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713478269.200665:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.200666:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713478269.200668:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:2.0:1713478269.200669:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8801368875d8. 00000100:00000200:2.0:1713478269.200672:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787189184, offset 224 00000400:00000200:2.0:1713478269.200674:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478269.200679:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478269.200682:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884829:884829:256:4294967295] 192.168.202.21@tcp LPNI seq info [884829:884829:8:4294967295] 00000400:00000200:2.0:1713478269.200687:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:2.0:1713478269.200690:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478269.200692:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800ac495300. 00000800:00000200:2.0:1713478269.200694:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478269.200697:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478269.200700:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495300 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713478269.200713:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713478269.200715:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:2.0:1713478269.200716:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713478269.200718:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.200719:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713478269.200722:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880084250e00 x1796705787189184/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:495/0 lens 440/432 e 0 to 0 dl 1713478280 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713478269.200728:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880084250e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30598:x1796705787189184:12345-192.168.202.21@tcp:16:dd.0 Request processed in 651us (760us total) trans 0 rc 0/0 00000100:00100000:2.0:1713478269.200732:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111362 00000100:00000040:2.0:1713478269.200734:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:2.0:1713478269.200735:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713478269.200736:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713478269.200738:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880131aeba00. 00000020:00000010:2.0:1713478269.200740:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008b9be000. 00000020:00000010:2.0:1713478269.200743:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008e4f4c00. 00000020:00000040:2.0:1713478269.200746:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000100:00000001:2.0:1713478269.200748:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478269.200748:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478269.200750:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495300. 00000400:00000200:0.0:1713478269.200753:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478269.200756:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478269.200758:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801368875d8 00000400:00000010:0.0:1713478269.200759:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8801368875d8. 00000100:00000001:0.0:1713478269.200761:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478269.200762:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478269.205451:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.205457:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478269.205459:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.205460:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478269.205465:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478269.205470:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a361800 00000400:00000200:0.0:1713478269.205474:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55afd9 [128] + 85888 00000800:00000001:0.0:1713478269.205478:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.205491:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478269.205492:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478269.205495:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478269.205498:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478269.205499:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478269.205501:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880084251c00. 00000100:00000040:0.0:1713478269.205503:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff880084251c00 x1796705787189248 msgsize 488 00000100:00100000:0.0:1713478269.205506:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478269.205517:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478269.205521:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.205523:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478269.205540:0:31857:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713478269.205543:0:31857:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787189248 02000000:00000001:2.0:1713478269.205544:0:31857:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713478269.205546:0:31857:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713478269.205547:0:31857:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713478269.205549:0:31857:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713478269.205551:0:31857:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787189248 00000020:00000001:2.0:1713478269.205552:0:31857:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713478269.205553:0:31857:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:2.0:1713478269.205554:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478269.205556:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=7 00000020:00000001:2.0:1713478269.205558:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:2.0:1713478269.205559:0:31857:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:2.0:1713478269.205561:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478269.205562:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713478269.205564:0:31857:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008e4f4c00. 00000020:00000010:2.0:1713478269.205566:0:31857:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880131aeba00. 00000020:00000010:2.0:1713478269.205568:0:31857:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008b9be000. 00000100:00000040:2.0:1713478269.205571:0:31857:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713478269.205572:0:31857:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713478269.205573:0:31857:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713478269.205575:0:31857:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713478269.205576:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478269.205578:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:2.0:1713478269.205579:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478269.205581:0:31857:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713478269.205582:0:31857:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713478269.205583:0:31857:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.205585:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478269.205586:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.205587:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478269.205588:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.205589:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478269.205590:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.205591:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478269.205592:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.205593:0:31857:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713478269.205595:0:31857:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.205596:0:31857:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.205597:0:31857:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.205598:0:31857:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713478269.205599:0:31857:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.205600:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713478269.205604:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (1046478848->1047527423) req@ffff880084251c00 x1796705787189248/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:495/0 lens 488/0 e 0 to 0 dl 1713478280 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713478269.205609:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713478269.205610:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880084251c00 with x1796705787189248 ext(1046478848->1047527423) 00010000:00000001:2.0:1713478269.205612:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713478269.205613:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478269.205614:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:2.0:1713478269.205615:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478269.205616:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478269.205618:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713478269.205619:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713478269.205620:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713478269.205621:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880084251c00 00002000:00000001:2.0:1713478269.205622:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.205624:0:31857:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.205626:0:31857:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.205636:0:31857:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478269.205641:0:31857:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713478269.205642:0:31857:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713478269.205644:0:31857:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 64800 00000100:00000040:2.0:1713478269.205646:0:31857:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:2.0:1713478269.205647:0:31857:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134531243008 : -131939178308608 : ffff880084251c00) 00000100:00000040:2.0:1713478269.205650:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880084251c00 x1796705787189248/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:495/0 lens 488/0 e 0 to 0 dl 1713478280 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713478269.205655:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478269.205656:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713478269.205658:0:31857:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880084251c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30599:x1796705787189248:12345-192.168.202.21@tcp:4:dd.0 00000100:00000200:2.0:1713478269.205660:0:31857:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787189248 00000020:00000001:2.0:1713478269.205661:0:31857:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713478269.205663:0:31857:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713478269.205664:0:31857:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.205665:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478269.205666:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:2.0:1713478269.205667:0:31857:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713478269.205669:0:31857:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713478269.205670:0:31857:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713478269.205671:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478269.205672:0:31857:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.205673:0:31857:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713478269.205675:0:31857:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713478269.205675:0:31857:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713478269.205677:0:31857:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8800aa0a9400. 02000000:00000001:2.0:1713478269.205679:0:31857:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.205680:0:31857:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.205682:0:31857:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713478269.205683:0:31857:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.205684:0:31857:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713478269.205685:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.205687:0:31857:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713478269.205688:0:31857:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713478269.205689:0:31857:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713478269.205690:0:31857:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713478269.205692:0:31857:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 free: 3917295616 avail: 3604213760 00000020:00000001:2.0:1713478269.205693:0:31857:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713478269.205695:0:31857:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 avail=3604213760 left=3114188800 unstable=0 tot_grant=490023616 pending=0 00000020:00000001:2.0:1713478269.205697:0:31857:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3114188800 : 3114188800 : b99ec000) 00000020:00000001:2.0:1713478269.205698:0:31857:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713478269.205699:0:31857:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 reports grant 488808448 dropped 0, local 489881600 00000020:00000001:2.0:1713478269.205700:0:31857:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713478269.205701:0:31857:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713478269.205702:0:31857:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 granted: 1073152 ungranted: 0 grant: 488808448 dirty: 1073152 00000020:00000001:2.0:1713478269.205704:0:31857:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713478269.205705:0:31857:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713478269.205705:0:31857:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 wants: 489881600 current grant 488808448 granting: 1073152 00000020:00000020:2.0:1713478269.205707:0:31857:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 tot cached:0 granted:491096768 num_exports: 3 00000020:00000001:2.0:1713478269.205709:0:31857:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1073152 : 1073152 : 106000) 00000020:00000001:2.0:1713478269.205710:0:31857:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713478269.205711:0:31857:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713478269.205712:0:31857:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713478269.205714:0:31857:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:2.0:1713478269.205715:0:31857:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00002000:00000001:2.0:1713478269.205717:0:31857:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478269.205719:0:31857:0:(osd_io.c:536:osd_map_remote_to_local()) Process entered 00080000:00000001:2.0:1713478269.205722:0:31857:0:(osd_io.c:570:osd_map_remote_to_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478269.206653:0:31857:0:(osd_io.c:817:osd_bufs_get()) Process leaving (rc=256 : 256 : 100) 00080000:00000001:2.0:1713478269.206664:0:31857:0:(osd_io.c:1208:osd_write_prep()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.206667:0:31857:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.206668:0:31857:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.206670:0:31857:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.206672:0:31857:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713478269.206675:0:31857:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8800aa0a9800. 00000100:00000010:2.0:1713478269.206678:0:31857:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88006acc4000. 00000020:00000040:2.0:1713478269.206680:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=8 00010000:00000001:2.0:1713478269.206687:0:31857:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713478269.206689:0:31857:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713478269.206694:0:31857:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88012c2b0000. 00000400:00000010:2.0:1713478269.206700:0:31857:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88009b7c37a8. 00000400:00000200:2.0:1713478269.206705:0:31857:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478269.206711:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478269.206715:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884830:884830:256:4294967295] 192.168.202.21@tcp LPNI seq info [884830:884830:8:4294967295] 00000400:00000200:2.0:1713478269.206718:0:31857:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.21@tcp 00000400:00000200:2.0:1713478269.206722:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : GET try# 0 00000800:00000200:2.0:1713478269.206725:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478269.206727:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8800ac495700. 00000800:00000200:2.0:1713478269.206730:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478269.206733:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478269.206736:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495700 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713478269.206750:0:31857:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.21@tcp mbits 0x662182a361800-0x662182a361800 00000100:00000001:2.0:1713478269.206752:0:31857:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713478269.206842:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478269.206846:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495700. 00000400:00000200:0.0:1713478269.206849:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478269.206853:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478269.206856:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478269.206857:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800aa0a9800 00000100:00000001:0.0:1713478269.206858:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478269.208346:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.208384:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478269.208386:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.208387:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478269.208392:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478269.208398:0:7991:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x56982d 00000800:00000001:0.0:1713478269.208403:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.209263:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478269.209266:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.209739:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478269.209742:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478269.209746:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478269.209749:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b0000 00000400:00000010:0.0:1713478269.209751:0:7991:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b0000. 00000100:00000001:0.0:1713478269.209754:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478269.209755:0:7991:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800aa0a9800 00000100:00000001:0.0:1713478269.209765:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478269.209769:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.209772:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713478269.209798:0:31857:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.209803:0:31857:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713478269.209805:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.209809:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478269.209814:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.209816:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478269.209818:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.209825:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478269.209827:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.209829:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478269.209831:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.209832:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478269.209833:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.209835:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478269.209836:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.209838:0:31857:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713478269.209840:0:31857:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713478269.209841:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713478269.209843:0:31857:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478269.209846:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:2.0:1713478269.209849:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88008e4f4400. 00080000:00000001:2.0:1713478269.209852:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134701777920 : -131939007773696 : ffff88008e4f4400) 00080000:00000001:2.0:1713478269.209855:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:2.0:1713478269.209862:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.209864:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713478269.209866:0:31857:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.209867:0:31857:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713478269.209869:0:31857:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.209871:0:31857:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713478269.209874:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00040000:00000001:2.0:1713478269.209878:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713478269.209879:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:2.0:1713478269.209881:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713478269.209883:0:31857:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713478269.209885:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:2.0:1713478269.209887:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88008e4f5c00. 00080000:00000001:2.0:1713478269.209890:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134701784064 : -131939007767552 : ffff88008e4f5c00) 00080000:00000001:2.0:1713478269.209894:0:31857:0:(osd_handler.c:3090:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713478269.209896:0:31857:0:(osd_handler.c:3157:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478269.209898:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:2.0:1713478269.209900:0:31857:0:(osd_io.c:1803:osd_declare_write()) Process entered 00000001:00000001:2.0:1713478269.209902:0:31857:0:(osd_quota.c:663:osd_declare_inode_qid()) Process entered 00080000:00000010:2.0:1713478269.209904:0:31857:0:(osd_io.c:2646:osd_trunc_lock()) kmalloced '(al)': 48 at ffff8800ac43d3c0. 00080000:00000001:2.0:1713478269.209906:0:31857:0:(osd_io.c:1888:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478269.209911:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478269.209924:0:31857:0:(osd_handler.c:3410:osd_attr_set()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:2.0:1713478269.209928:0:31857:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713478269.209931:0:31857:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800822f2420. 00000020:00000040:2.0:1713478269.209933:0:31857:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 1 00000020:00000040:2.0:1713478269.209935:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=9 00000020:00000001:2.0:1713478269.209938:0:31857:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478269.209940:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713478269.209942:0:31857:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713478269.209945:0:31857:0:(osd_handler.c:5063:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713478269.209947:0:31857:0:(osd_handler.c:5081:osd_xattr_set()) [0x2c0000403:0xa745:0x0] set version 0x30000c9fd (old 0x30000c9fc) for inode 13563 00080000:00000001:2.0:1713478269.209953:0:31857:0:(osd_handler.c:5090:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713478269.209955:0:31857:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884953597, last_committed = 12884953596 00000001:00000010:2.0:1713478269.209958:0:31857:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800822f2600. 00000001:00000040:2.0:1713478269.209960:0:31857:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 2 00000020:00000040:2.0:1713478269.209962:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=10 00000001:00000001:2.0:1713478269.209972:0:31857:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:2.0:1713478269.209977:0:31857:0:(osd_io.c:2674:osd_trunc_unlock_all()) kfreed 'al': 48 at ffff8800ac43d3c0. 00040000:00000001:2.0:1713478269.209981:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713478269.209983:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:2.0:1713478269.209984:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478269.210014:0:31857:0:(osd_io.c:698:osd_bufs_put()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713478269.210017:0:31857:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00002000:00000001:2.0:1713478269.210020:0:31857:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.210022:0:31857:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.210024:0:31857:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.210028:0:31857:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713478269.210029:0:31857:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713478269.210030:0:31857:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713478269.210033:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 9 00000100:00000010:2.0:1713478269.210035:0:31857:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88006acc4000. 00000100:00000010:2.0:1713478269.210039:0:31857:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8800aa0a9800. 00000100:00000001:2.0:1713478269.210041:0:31857:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713478269.210043:0:31857:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713478269.210045:0:31857:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953596, transno 12884953597, xid 1796705787189248 00010000:00000001:2.0:1713478269.210048:0:31857:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713478269.210054:0:31857:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880084251c00 x1796705787189248/t12884953597(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:495/0 lens 488/448 e 0 to 0 dl 1713478280 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713478269.210064:0:31857:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713478269.210065:0:31857:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713478269.210069:0:31857:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800a14305e8 time=36 v=5 (1 1 1 3) 00000100:00000001:2.0:1713478269.210072:0:31857:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713478269.210075:0:31857:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:2.0:1713478269.210078:0:31857:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:2.0:1713478269.210080:0:31857:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713478269.210082:0:31857:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.210085:0:31857:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713478269.210087:0:31857:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:2.0:1713478269.210091:0:31857:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880136887f68. 00000100:00000200:2.0:1713478269.210094:0:31857:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796705787189248, offset 224 00000400:00000200:2.0:1713478269.210099:0:31857:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478269.210106:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478269.210111:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884831:884831:256:4294967295] 192.168.202.21@tcp LPNI seq info [884831:884831:8:4294967295] 00000400:00000200:2.0:1713478269.210120:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:2.0:1713478269.210125:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478269.210129:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800ac495700. 00000800:00000200:2.0:1713478269.210133:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478269.210138:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478269.210141:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495700 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713478269.210160:0:31857:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713478269.210164:0:31857:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:2.0:1713478269.210166:0:31857:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713478269.210168:0:31857:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.210170:0:31857:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713478269.210176:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880084251c00 x1796705787189248/t12884953597(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:495/0 lens 488/448 e 0 to 0 dl 1713478280 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713478269.210186:0:31857:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880084251c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30599:x1796705787189248:12345-192.168.202.21@tcp:4:dd.0 Request processed in 4529us (4680us total) trans 12884953597 rc 0/0 00000100:00100000:2.0:1713478269.210195:0:31857:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 64800 00000100:00000040:2.0:1713478269.210198:0:31857:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:2.0:1713478269.210200:0:31857:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713478269.210202:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713478269.210208:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (1046478848->1047527423) req@ffff880084251c00 x1796705787189248/t12884953597(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:495/0 lens 488/448 e 0 to 0 dl 1713478280 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713478269.210216:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713478269.210217:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880084251c00 with x1796705787189248 ext(1046478848->1047527423) 00010000:00000001:2.0:1713478269.210220:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713478269.210222:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478269.210224:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:2.0:1713478269.210242:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478269.210245:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478269.210248:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713478269.210249:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713478269.210250:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713478269.210252:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880084251c00 00002000:00000001:2.0:1713478269.210254:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.210256:0:31857:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713478269.210260:0:31857:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880131aeba00. 00000020:00000010:2.0:1713478269.210264:0:31857:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008b9be000. 00000020:00000010:2.0:1713478269.210268:0:31857:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008e4f4c00. 00000800:00000200:0.0:1713478269.210269:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000040:2.0:1713478269.210272:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000800:00000010:0.0:1713478269.210273:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495700. 00000100:00000001:2.0:1713478269.210274:0:31857:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478269.210276:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478269.210281:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478269.210283:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887f68 00000400:00000010:0.0:1713478269.210285:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887f68. 00000100:00000001:0.0:1713478269.210287:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478269.210289:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478269.211179:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.211184:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478269.211186:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.211188:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478269.211192:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478269.211198:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a361840 00000400:00000200:0.0:1713478269.211202:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x546af1 [8] + 7480 00000800:00000001:0.0:1713478269.211206:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.211214:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478269.211216:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478269.211218:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478269.211221:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478269.211223:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478269.211225:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880084250380. 00000100:00000040:0.0:1713478269.211243:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff880084250380 x1796705787189312 msgsize 440 00000100:00100000:0.0:1713478269.211246:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478269.211255:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478269.211275:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.211277:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478269.211310:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713478269.211313:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787189312 02000000:00000001:2.0:1713478269.211316:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713478269.211318:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713478269.211320:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713478269.211323:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713478269.211325:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787189312 00000020:00000001:2.0:1713478269.211328:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713478269.211329:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:2.0:1713478269.211331:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478269.211333:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:2.0:1713478269.211336:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:2.0:1713478269.211338:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:2.0:1713478269.211341:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478269.211342:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713478269.211346:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008e4f4c00. 00000020:00000010:2.0:1713478269.211369:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880131aeba00. 00000020:00000010:2.0:1713478269.211373:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008b9be000. 00000100:00000040:2.0:1713478269.211379:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:2.0:1713478269.211381:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713478269.211382:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1713478269.211384:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.211388:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.211402:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478269.211409:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713478269.211411:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713478269.211416:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111363 00000100:00000040:2.0:1713478269.211419:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:2.0:1713478269.211421:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134531236736 : -131939178314880 : ffff880084250380) 00000100:00000040:2.0:1713478269.211426:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880084250380 x1796705787189312/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:495/0 lens 440/0 e 0 to 0 dl 1713478280 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713478269.211435:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478269.211437:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713478269.211440:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880084250380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30596:x1796705787189312:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:2.0:1713478269.211444:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787189312 00000020:00000001:2.0:1713478269.211446:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713478269.211449:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713478269.211450:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.211452:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478269.211455:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:2.0:1713478269.211457:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713478269.211460:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713478269.211461:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713478269.211462:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478269.211465:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713478269.211467:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713478269.211468:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.211470:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478269.211471:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.211473:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478269.211475:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.211476:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478269.211477:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.211479:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478269.211480:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.211482:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.211484:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.211487:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713478269.211488:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713478269.211492:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8800aa0a9800. 02000000:00000001:2.0:1713478269.211494:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.211496:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.211499:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:2.0:1713478269.211501:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713478269.211503:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713478269.211506:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:2.0:1713478269.211508:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:2.0:1713478269.211510:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:2.0:1713478269.211513:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c9fd for inode 13563 00080000:00000001:2.0:1713478269.211515:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478269.211942:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478269.211944:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478269.211945:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953597 is committed 00000001:00000040:0.0:1713478269.211948:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478269.211949:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478269.211951:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2600. 00000020:00000001:0.0:1713478269.211953:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478269.211954:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478269.211955:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478269.211956:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478269.211958:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f2420. 00080000:00000010:0.0:1713478269.211959:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88008e4f5c00. 00080000:00000010:0.0:1713478269.211961:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88008e4f4400. 00080000:00000001:2.0:1713478269.211996:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.211999:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.212002:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478269.212005:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.212007:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:2.0:1713478269.212009:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.212010:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:2.0:1713478269.212012:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:2.0:1713478269.212014:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953597, transno 0, xid 1796705787189312 00010000:00000001:2.0:1713478269.212016:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713478269.212020:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880084250380 x1796705787189312/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:495/0 lens 440/432 e 0 to 0 dl 1713478280 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713478269.212025:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713478269.212027:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713478269.212029:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=6 v=5 (1 1 1 1) 00000100:00000001:2.0:1713478269.212031:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713478269.212033:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:2.0:1713478269.212034:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:2.0:1713478269.212036:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713478269.212037:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.212039:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713478269.212040:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:2.0:1713478269.212042:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880136887cc0. 00000100:00000200:2.0:1713478269.212045:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787189312, offset 224 00000400:00000200:2.0:1713478269.212048:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478269.212052:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478269.212056:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884832:884832:256:4294967295] 192.168.202.21@tcp LPNI seq info [884832:884832:8:4294967295] 00000400:00000200:2.0:1713478269.212061:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:2.0:1713478269.212065:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478269.212067:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800ac495300. 00000800:00000200:2.0:1713478269.212069:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478269.212073:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478269.212075:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495300 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713478269.212079:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713478269.212081:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:2.0:1713478269.212083:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713478269.212084:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.212085:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713478269.212088:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880084250380 x1796705787189312/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:495/0 lens 440/432 e 0 to 0 dl 1713478280 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713478269.212094:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880084250380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30596:x1796705787189312:12345-192.168.202.21@tcp:16:dd.0 Request processed in 658us (850us total) trans 0 rc 0/0 00000100:00100000:2.0:1713478269.212099:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111363 00000100:00000040:2.0:1713478269.212101:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:2.0:1713478269.212102:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713478269.212103:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713478269.212105:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880131aeba00. 00000020:00000010:2.0:1713478269.212107:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008b9be000. 00000800:00000200:0.0:1713478269.212107:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000010:2.0:1713478269.212109:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008e4f4c00. 00000800:00000010:0.0:1713478269.212110:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495300. 00000020:00000040:2.0:1713478269.212112:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000400:00000200:0.0:1713478269.212112:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000001:2.0:1713478269.212114:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478269.212115:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478269.212118:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887cc0 00000400:00000010:0.0:1713478269.212119:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887cc0. 00000100:00000001:0.0:1713478269.212121:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478269.212122:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478269.217123:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.217129:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478269.217131:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.217133:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478269.217138:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478269.217144:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 488 into portal 6 MB=0x662182a361880 00000400:00000200:0.0:1713478269.217148:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.21@tcp of length 488/488 into md 0x55afd9 [128] + 86376 00000800:00000001:0.0:1713478269.217152:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.217169:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478269.217171:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478269.217173:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478269.217176:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478269.217177:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713478269.217182:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88012118d500. 00000100:00000040:0.0:1713478269.217183:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff88012118d500 x1796705787189376 msgsize 488 00000100:00100000:0.0:1713478269.217186:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478269.217198:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478269.217202:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.217204:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478269.217267:0:31857:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713478269.217269:0:31857:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787189376 02000000:00000001:2.0:1713478269.217271:0:31857:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713478269.217273:0:31857:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713478269.217275:0:31857:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713478269.217278:0:31857:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713478269.217280:0:31857:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787189376 00000020:00000001:2.0:1713478269.217282:0:31857:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713478269.217283:0:31857:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:2.0:1713478269.217285:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478269.217287:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=7 00000020:00000001:2.0:1713478269.217289:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:2.0:1713478269.217291:0:31857:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:2.0:1713478269.217294:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478269.217295:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713478269.217298:0:31857:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008e4f4c00. 00000020:00000010:2.0:1713478269.217301:0:31857:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880131aeba00. 00000020:00000010:2.0:1713478269.217304:0:31857:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008b9be000. 00000100:00000040:2.0:1713478269.217308:0:31857:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713478269.217311:0:31857:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713478269.217312:0:31857:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713478269.217314:0:31857:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713478269.217315:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478269.217317:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:2.0:1713478269.217320:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478269.217322:0:31857:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713478269.217325:0:31857:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713478269.217326:0:31857:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.217328:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478269.217330:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.217332:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478269.217333:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.217334:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478269.217335:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.217337:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478269.217338:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.217339:0:31857:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713478269.217342:0:31857:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.217344:0:31857:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.217345:0:31857:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.217347:0:31857:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713478269.217371:0:31857:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.217373:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713478269.217379:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (1047527424->1048575999) req@ffff88012118d500 x1796705787189376/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:495/0 lens 488/0 e 0 to 0 dl 1713478280 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713478269.217388:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713478269.217389:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88012118d500 with x1796705787189376 ext(1047527424->1048575999) 00010000:00000001:2.0:1713478269.217392:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713478269.217394:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478269.217395:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:2.0:1713478269.217398:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478269.217400:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478269.217402:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713478269.217404:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713478269.217405:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713478269.217406:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88012118d500 00002000:00000001:2.0:1713478269.217408:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.217410:0:31857:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.217413:0:31857:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.217427:0:31857:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478269.217435:0:31857:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713478269.217437:0:31857:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713478269.217440:0:31857:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 64801 00000100:00000040:2.0:1713478269.217443:0:31857:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:2.0:1713478269.217445:0:31857:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137164461312 : -131936545090304 : ffff88012118d500) 00000100:00000040:2.0:1713478269.217449:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88012118d500 x1796705787189376/t0(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:495/0 lens 488/0 e 0 to 0 dl 1713478280 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713478269.217458:0:31857:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478269.217459:0:31857:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713478269.217462:0:31857:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88012118d500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30598:x1796705787189376:12345-192.168.202.21@tcp:4:dd.0 00000100:00000200:2.0:1713478269.217465:0:31857:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787189376 00000020:00000001:2.0:1713478269.217467:0:31857:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713478269.217469:0:31857:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713478269.217470:0:31857:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.217472:0:31857:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478269.217474:0:31857:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749088 : -1592802528 : ffffffffa10fc320) 00000020:00000001:2.0:1713478269.217476:0:31857:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713478269.217478:0:31857:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713478269.217480:0:31857:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713478269.217481:0:31857:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478269.217483:0:31857:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.217484:0:31857:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713478269.217487:0:31857:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713478269.217489:0:31857:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713478269.217493:0:31857:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8800aa0aa800. 02000000:00000001:2.0:1713478269.217495:0:31857:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.217497:0:31857:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.217500:0:31857:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713478269.217501:0:31857:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.217503:0:31857:0:(obd_class.h:1164:obd_preprw()) Process entered 00000020:00000001:2.0:1713478269.217505:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.217508:0:31857:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713478269.217510:0:31857:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713478269.217512:0:31857:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713478269.217514:0:31857:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713478269.217516:0:31857:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 free: 3917295616 avail: 3603140608 00000020:00000001:2.0:1713478269.217519:0:31857:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713478269.217521:0:31857:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 avail=3603140608 left=3113115648 unstable=0 tot_grant=490023616 pending=0 00000020:00000001:2.0:1713478269.217524:0:31857:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3113115648 : 3113115648 : b98e6000) 00000020:00000001:2.0:1713478269.217525:0:31857:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713478269.217527:0:31857:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 reports grant 488808448 dropped 0, local 489881600 00000020:00000001:2.0:1713478269.217530:0:31857:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713478269.217531:0:31857:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713478269.217533:0:31857:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 granted: 1073152 ungranted: 0 grant: 488808448 dirty: 1073152 00000020:00000001:2.0:1713478269.217536:0:31857:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713478269.217537:0:31857:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713478269.217539:0:31857:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 wants: 489881600 current grant 488808448 granting: 1073152 00000020:00000020:2.0:1713478269.217542:0:31857:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli c01e1105-1ec1-4a7a-bf39-c24145769423/ffff8800863a4800 tot cached:0 granted:491096768 num_exports: 3 00000020:00000001:2.0:1713478269.217544:0:31857:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1073152 : 1073152 : 106000) 00000020:00000001:2.0:1713478269.217546:0:31857:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713478269.217548:0:31857:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713478269.217550:0:31857:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713478269.217552:0:31857:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:2.0:1713478269.217555:0:31857:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00002000:00000001:2.0:1713478269.217558:0:31857:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478269.217561:0:31857:0:(osd_io.c:536:osd_map_remote_to_local()) Process entered 00080000:00000001:2.0:1713478269.217567:0:31857:0:(osd_io.c:570:osd_map_remote_to_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478269.218219:0:31857:0:(osd_io.c:817:osd_bufs_get()) Process leaving (rc=256 : 256 : 100) 00080000:00000001:2.0:1713478269.218243:0:31857:0:(osd_io.c:1208:osd_write_prep()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.218246:0:31857:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.218248:0:31857:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.218250:0:31857:0:(obd_class.h:1180:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.218251:0:31857:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713478269.218254:0:31857:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8800aa0aa400. 00000100:00000010:2.0:1713478269.218258:0:31857:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88006acc4000. 00000020:00000040:2.0:1713478269.218260:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=8 00010000:00000001:2.0:1713478269.218267:0:31857:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713478269.218269:0:31857:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713478269.218273:0:31857:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88012c2b2000. 00000400:00000010:2.0:1713478269.218281:0:31857:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88009b7c37e0. 00000400:00000200:2.0:1713478269.218285:0:31857:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478269.218292:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478269.218296:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884833:884833:256:4294967295] 192.168.202.21@tcp LPNI seq info [884833:884833:8:4294967295] 00000400:00000200:2.0:1713478269.218301:0:31857:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.21@tcp 00000400:00000200:2.0:1713478269.218306:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : GET try# 0 00000800:00000200:2.0:1713478269.218311:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478269.218314:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8800ac495f00. 00000800:00000200:2.0:1713478269.218318:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478269.218322:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478269.218325:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495f00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713478269.218341:0:31857:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.21@tcp mbits 0x662182a361880-0x662182a361880 00000100:00000001:2.0:1713478269.218345:0:31857:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713478269.218428:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478269.218432:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800ac495f00. 00000400:00000200:0.0:1713478269.218435:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478269.218438:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: GET: OK 00000100:00000001:0.0:1713478269.218441:0:7990:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478269.218442:0:7990:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800aa0aa400 00000100:00000001:0.0:1713478269.218443:0:7990:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478269.220207:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.220242:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478269.220244:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.220246:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478269.220251:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : REPLY - for me 00000400:00000200:0.0:1713478269.220257:0:7991:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.121@tcp: Reply from 12345-192.168.202.21@tcp of length 1048576/1048576 into md 0x569839 00000800:00000001:0.0:1713478269.220261:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.221381:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478269.221384:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.221845:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478269.221847:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478269.221851:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: REPLY: OK 00000400:00000200:0.0:1713478269.221855:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012c2b2000 00000400:00000010:0.0:1713478269.221856:0:7991:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88012c2b2000. 00000100:00000001:0.0:1713478269.221860:0:7991:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713478269.221861:0:7991:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800aa0aa400 00000100:00000001:0.0:1713478269.221870:0:7991:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713478269.221873:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.221876:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713478269.221908:0:31857:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.221912:0:31857:0:(obd_class.h:1192:obd_commitrw()) Process entered 00000020:00000001:2.0:1713478269.221914:0:31857:0:(obd_class.h:480:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.221918:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478269.221924:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.221926:0:31857:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478269.221928:0:31857:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.221930:0:31857:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478269.221932:0:31857:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.221934:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478269.221935:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.221937:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478269.221938:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.221939:0:31857:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478269.221940:0:31857:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.221942:0:31857:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713478269.221944:0:31857:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713478269.221947:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713478269.221949:0:31857:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478269.221952:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:2.0:1713478269.221956:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88008e4f4000. 00080000:00000001:2.0:1713478269.221959:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134701776896 : -131939007774720 : ffff88008e4f4000) 00080000:00000001:2.0:1713478269.221963:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:2.0:1713478269.221970:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.221972:0:31857:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713478269.221973:0:31857:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.221975:0:31857:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713478269.221976:0:31857:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.221978:0:31857:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713478269.221981:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00040000:00000001:2.0:1713478269.221985:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713478269.221986:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:2.0:1713478269.221987:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713478269.221990:0:31857:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713478269.221993:0:31857:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:2.0:1713478269.221995:0:31857:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88008e4f4200. 00080000:00000001:2.0:1713478269.221997:0:31857:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134701777408 : -131939007774208 : ffff88008e4f4200) 00080000:00000001:2.0:1713478269.222000:0:31857:0:(osd_handler.c:3090:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713478269.222002:0:31857:0:(osd_handler.c:3157:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478269.222004:0:31857:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00080000:00000001:2.0:1713478269.222006:0:31857:0:(osd_io.c:1803:osd_declare_write()) Process entered 00000001:00000001:2.0:1713478269.222009:0:31857:0:(osd_quota.c:663:osd_declare_inode_qid()) Process entered 00080000:00000010:2.0:1713478269.222011:0:31857:0:(osd_io.c:2646:osd_trunc_lock()) kmalloced '(al)': 48 at ffff8800ac43d3c0. 00080000:00000001:2.0:1713478269.222013:0:31857:0:(osd_io.c:1888:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478269.222017:0:31857:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478269.222028:0:31857:0:(osd_handler.c:3410:osd_attr_set()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:2.0:1713478269.222031:0:31857:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713478269.222033:0:31857:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800822f26c0. 00000020:00000040:2.0:1713478269.222035:0:31857:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 1 00000020:00000040:2.0:1713478269.222037:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=9 00000020:00000001:2.0:1713478269.222039:0:31857:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478269.222041:0:31857:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713478269.222043:0:31857:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713478269.222045:0:31857:0:(osd_handler.c:5063:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713478269.222046:0:31857:0:(osd_handler.c:5081:osd_xattr_set()) [0x2c0000403:0xa745:0x0] set version 0x30000c9fe (old 0x30000c9fd) for inode 13563 00080000:00000001:2.0:1713478269.222050:0:31857:0:(osd_handler.c:5090:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713478269.222052:0:31857:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884953598, last_committed = 12884953597 00000001:00000010:2.0:1713478269.222054:0:31857:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800822f2ae0. 00000001:00000040:2.0:1713478269.222056:0:31857:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8800863a4800 : new cb_count 2 00000020:00000040:2.0:1713478269.222058:0:31857:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=10 00000001:00000001:2.0:1713478269.222066:0:31857:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:2.0:1713478269.222069:0:31857:0:(osd_io.c:2674:osd_trunc_unlock_all()) kfreed 'al': 48 at ffff8800ac43d3c0. 00040000:00000001:2.0:1713478269.222073:0:31857:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713478269.222074:0:31857:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:2.0:1713478269.222075:0:31857:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478269.222112:0:31857:0:(osd_io.c:698:osd_bufs_put()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713478269.222115:0:31857:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00002000:00000001:2.0:1713478269.222117:0:31857:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.222119:0:31857:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.222121:0:31857:0:(obd_class.h:1210:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.222123:0:31857:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713478269.222124:0:31857:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713478269.222125:0:31857:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713478269.222127:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 9 00000100:00000010:2.0:1713478269.222129:0:31857:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88006acc4000. 00000100:00000010:2.0:1713478269.222131:0:31857:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8800aa0aa400. 00000100:00000001:2.0:1713478269.222132:0:31857:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713478269.222133:0:31857:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713478269.222135:0:31857:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953597, transno 12884953598, xid 1796705787189376 00010000:00000001:2.0:1713478269.222137:0:31857:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713478269.222141:0:31857:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88012118d500 x1796705787189376/t12884953598(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:495/0 lens 488/448 e 0 to 0 dl 1713478280 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713478269.222148:0:31857:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713478269.222149:0:31857:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713478269.222151:0:31857:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800a14305e8 time=36 v=5 (1 1 1 3) 00000100:00000001:2.0:1713478269.222154:0:31857:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713478269.222156:0:31857:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:2.0:1713478269.222157:0:31857:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:2.0:1713478269.222159:0:31857:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713478269.222160:0:31857:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.222162:0:31857:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713478269.222164:0:31857:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:2.0:1713478269.222166:0:31857:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880136887e58. 00000100:00000200:2.0:1713478269.222168:0:31857:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796705787189376, offset 224 00000400:00000200:2.0:1713478269.222171:0:31857:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478269.222175:0:31857:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478269.222178:0:31857:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884834:884834:256:4294967295] 192.168.202.21@tcp LPNI seq info [884834:884834:8:4294967295] 00000400:00000200:2.0:1713478269.222184:0:31857:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:2.0:1713478269.222187:0:31857:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478269.222189:0:31857:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800ac495500. 00000800:00000200:2.0:1713478269.222192:0:31857:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478269.222195:0:31857:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478269.222197:0:31857:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495500 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713478269.222210:0:31857:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713478269.222212:0:31857:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:2.0:1713478269.222213:0:31857:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713478269.222214:0:31857:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.222215:0:31857:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713478269.222218:0:31857:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88012118d500 x1796705787189376/t12884953598(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:495/0 lens 488/448 e 0 to 0 dl 1713478280 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713478269.222224:0:31857:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88012118d500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_018:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30598:x1796705787189376:12345-192.168.202.21@tcp:4:dd.0 Request processed in 4765us (5039us total) trans 12884953598 rc 0/0 00000100:00100000:2.0:1713478269.222240:0:31857:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 64801 00000100:00000040:2.0:1713478269.222242:0:31857:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:2.0:1713478269.222243:0:31857:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713478269.222245:0:31857:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713478269.222249:0:31857:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_018: refresh rw locks for [0x2c0000403:0xa745:0x0] (1047527424->1048575999) req@ffff88012118d500 x1796705787189376/t12884953598(0) o4->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:495/0 lens 488/448 e 0 to 0 dl 1713478280 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713478269.222253:0:31857:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713478269.222254:0:31857:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88012118d500 with x1796705787189376 ext(1047527424->1048575999) 00010000:00000001:2.0:1713478269.222256:0:31857:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713478269.222257:0:31857:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478269.222258:0:31857:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:2.0:1713478269.222259:0:31857:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478269.222260:0:31857:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:2.0:1713478269.222262:0:31857:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713478269.222263:0:31857:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713478269.222263:0:31857:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713478269.222264:0:31857:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88012118d500 00002000:00000001:2.0:1713478269.222265:0:31857:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.222266:0:31857:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713478269.222268:0:31857:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880131aeba00. 00000020:00000010:2.0:1713478269.222270:0:31857:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008b9be000. 00000020:00000010:2.0:1713478269.222273:0:31857:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008e4f4c00. 00000020:00000040:2.0:1713478269.222275:0:31857:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000100:00000001:2.0:1713478269.222277:0:31857:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478269.222295:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478269.222298:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495500. 00000400:00000200:0.0:1713478269.222301:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478269.222305:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478269.222307:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887e58 00000400:00000010:0.0:1713478269.222308:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887e58. 00000100:00000001:0.0:1713478269.222311:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478269.222312:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478269.223107:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.223113:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478269.223115:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.223116:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478269.223121:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478269.223126:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 440 into portal 28 MB=0x662182a3618c0 00000400:00000200:0.0:1713478269.223130:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 440/440 into md 0x546af1 [8] + 7920 00000800:00000001:0.0:1713478269.223133:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.223141:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478269.223143:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478269.223145:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478269.223148:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478269.223149:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478269.223151:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88012118c380. 00000100:00000040:0.0:1713478269.223153:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff88012118c380 x1796705787189440 msgsize 440 00000100:00100000:0.0:1713478269.223156:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478269.223167:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478269.223170:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.223172:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478269.223207:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713478269.223210:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787189440 02000000:00000001:2.0:1713478269.223212:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713478269.223214:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713478269.223216:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713478269.223219:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713478269.223221:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787189440 00000020:00000001:2.0:1713478269.223224:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713478269.223225:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:2.0:1713478269.223240:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478269.223242:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=9 00000020:00000001:2.0:1713478269.223245:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:2.0:1713478269.223247:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:2.0:1713478269.223250:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478269.223251:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713478269.223255:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008e4f4c00. 00000020:00000010:2.0:1713478269.223273:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880131aeba00. 00000020:00000010:2.0:1713478269.223276:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008b9be000. 00000100:00000040:2.0:1713478269.223280:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:2.0:1713478269.223282:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713478269.223283:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1713478269.223284:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.223287:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.223297:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478269.223302:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713478269.223303:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713478269.223306:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111364 00000100:00000040:2.0:1713478269.223308:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:2.0:1713478269.223309:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137164456832 : -131936545094784 : ffff88012118c380) 00000100:00000040:2.0:1713478269.223313:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88012118c380 x1796705787189440/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:495/0 lens 440/0 e 0 to 0 dl 1713478280 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713478269.223318:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478269.223319:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713478269.223321:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88012118c380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+9:30599:x1796705787189440:12345-192.168.202.21@tcp:16:dd.0 00000100:00000200:2.0:1713478269.223323:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787189440 00000020:00000001:2.0:1713478269.223324:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713478269.223325:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713478269.223327:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.223328:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478269.223329:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072116749664 : -1592801952 : ffffffffa10fc560) 00000020:00000001:2.0:1713478269.223331:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713478269.223332:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713478269.223334:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713478269.223335:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478269.223337:0:11967:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713478269.223339:0:11967:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713478269.223341:0:11967:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.223342:0:11967:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478269.223343:0:11967:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.223345:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478269.223346:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.223366:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478269.223367:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.223369:0:11967:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478269.223370:0:11967:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.223372:0:11967:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.223373:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.223376:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713478269.223378:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713478269.223381:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8800aa0aa400. 02000000:00000001:2.0:1713478269.223383:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.223385:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.223387:0:11967:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:2.0:1713478269.223390:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713478269.223391:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713478269.223395:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:2.0:1713478269.223397:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00000020:00000001:2.0:1713478269.223398:0:11967:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000002:2.0:1713478269.223401:0:11967:0:(osd_handler.c:4697:osd_xattr_get()) Get version 0x30000c9fe for inode 13563 00080000:00000001:2.0:1713478269.223403:0:11967:0:(osd_handler.c:5309:osd_object_sync()) Process entered 00000100:00000001:0.0:1713478269.223891:0:13080:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713478269.223893:0:13080:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713478269.223894:0:13080:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884953598 is committed 00000001:00000040:0.0:1713478269.223896:0:13080:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff8800863a4800 : new cb_count 1 00000020:00000040:0.0:1713478269.223898:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 8 00000001:00000010:0.0:1713478269.223899:0:13080:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2ae0. 00000020:00000001:0.0:1713478269.223901:0:13080:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713478269.223902:0:13080:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713478269.223903:0:13080:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff8800863a4800 : new cb_count 0 00000020:00000040:0.0:1713478269.223904:0:13080:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 7 00000020:00000010:0.0:1713478269.223905:0:13080:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800822f26c0. 00080000:00000010:0.0:1713478269.223906:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88008e4f4200. 00080000:00000010:0.0:1713478269.223909:0:13080:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88008e4f4000. 00080000:00000001:2.0:1713478269.223941:0:11967:0:(osd_handler.c:5320:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.223943:0:11967:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.223945:0:11967:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478269.223948:0:11967:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.223950:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:2.0:1713478269.223952:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713478269.223953:0:11967:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:2.0:1713478269.223955:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:2.0:1713478269.223957:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953598, transno 0, xid 1796705787189440 00010000:00000001:2.0:1713478269.223959:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713478269.223962:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88012118c380 x1796705787189440/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:495/0 lens 440/432 e 0 to 0 dl 1713478280 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713478269.223967:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713478269.223968:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713478269.223970:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=6 v=5 (1 1 1 1) 00000100:00000001:2.0:1713478269.223972:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713478269.223973:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:2.0:1713478269.223974:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:2.0:1713478269.223976:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713478269.223978:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.223979:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713478269.223980:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:2.0:1713478269.223982:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880136887b28. 00000100:00000200:2.0:1713478269.223984:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796705787189440, offset 224 00000400:00000200:2.0:1713478269.223986:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478269.223991:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478269.223994:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884835:884835:256:4294967295] 192.168.202.21@tcp LPNI seq info [884835:884835:8:4294967295] 00000400:00000200:2.0:1713478269.223999:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:2.0:1713478269.224002:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478269.224004:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800ac495200. 00000800:00000200:2.0:1713478269.224006:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478269.224009:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478269.224011:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495200 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713478269.224015:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713478269.224017:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:2.0:1713478269.224018:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713478269.224019:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.224020:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713478269.224023:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88012118c380 x1796705787189440/t0(0) o16->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:495/0 lens 440/432 e 0 to 0 dl 1713478280 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713478269.224029:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88012118c380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+7:30599:x1796705787189440:12345-192.168.202.21@tcp:16:dd.0 Request processed in 709us (874us total) trans 0 rc 0/0 00000100:00100000:2.0:1713478269.224033:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111364 00000100:00000040:2.0:1713478269.224034:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:2.0:1713478269.224035:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713478269.224036:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713478269.224038:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880131aeba00. 00000020:00000010:2.0:1713478269.224040:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008b9be000. 00000020:00000010:2.0:1713478269.224041:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008e4f4c00. 00000800:00000200:0.0:1713478269.224041:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478269.224043:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495200. 00000020:00000040:2.0:1713478269.224044:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00000100:00000001:2.0:1713478269.224045:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478269.224045:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478269.224048:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478269.224051:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887b28 00000400:00000010:0.0:1713478269.224052:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887b28. 00000100:00000001:0.0:1713478269.224054:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478269.224055:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478269.224716:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.224720:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478269.224722:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.224723:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478269.224727:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478269.224732:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 392 into portal 23 MB=0x662182a361940 00000400:00000200:0.0:1713478269.224736:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 17 from 12345-192.168.202.21@tcp of length 392/392 into md 0x4e6c45 [2] + 1176 00000800:00000001:0.0:1713478269.224739:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.224746:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478269.224747:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478269.224749:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478269.224752:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478269.224753:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service mdt_readpage 00000100:00000010:0.0:1713478269.224756:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a55bb100. 00000100:00000040:0.0:1713478269.224757:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff8800a55bb100 x1796705787189568 msgsize 392 00000100:00100000:0.0:1713478269.224760:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478269.224770:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478269.224773:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.224775:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478269.224797:0:2516:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713478269.224799:0:2516:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787189568 02000000:00000001:2.0:1713478269.224801:0:2516:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713478269.224803:0:2516:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713478269.224805:0:2516:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713478269.224807:0:2516:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713478269.224809:0:2516:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787189568 00000020:00000001:2.0:1713478269.224811:0:2516:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713478269.224812:0:2516:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a701a342 00000020:00000001:2.0:1713478269.224813:0:2516:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478269.224816:0:2516:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88006c716000 refcount=19 00000020:00000001:2.0:1713478269.224817:0:2516:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134133587968 : -131939575963648 : ffff88006c716000) 00000020:00000001:2.0:1713478269.224819:0:2516:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134133587968 : -131939575963648 : ffff88006c716000) 00000100:00000001:2.0:1713478269.224823:0:2516:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000020:00000040:2.0:1713478269.224826:0:2516:0:(obd_config.c:942:class_incref()) incref lustre-MDT0000 (ffff88009483ea90) now 16 - evictor 00000100:00000001:2.0:1713478269.224841:0:2516:0:(service.c:1204:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713478269.224844:0:2516:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008e4f4c00. 00000020:00000010:2.0:1713478269.224846:0:2516:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880131aeba00. 00000020:00000010:2.0:1713478269.224849:0:2516:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008b9be000. 00000100:00000040:2.0:1713478269.224854:0:2516:0:(service.c:1274:ptlrpc_at_set_timer()) armed mdt_readpage at +6s 00000100:00000001:2.0:1713478269.224857:0:2516:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713478269.224858:0:2516:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1713478269.224859:0:2516:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00080000:1.0:1713478269.224859:0:9773:0:(pinger.c:499:ping_evictor_main()) evicting all exports of obd lustre-MDT0000 older than 1713478239 00000100:00000001:2.0:1713478269.224862:0:2516:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:1.0:1713478269.224863:0:9773:0:(obd_config.c:970:class_decref()) Decref lustre-MDT0000 (ffff88009483ea90) now 16 - evictor 00000100:00000001:2.0:1713478269.224873:0:2516:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478269.224880:0:2516:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713478269.224881:0:2516:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713478269.224885:0:2516:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 114679 00000100:00000040:2.0:1713478269.224887:0:2516:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88006c716000 : new rpc_count 1 00000100:00000001:2.0:1713478269.224889:0:2516:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135088468224 : -131938621083392 : ffff8800a55bb100) 00000100:00000040:2.0:1713478269.224893:0:2516:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800a55bb100 x1796705787189568/t0(0) o35->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:495/0 lens 392/0 e 0 to 0 dl 1713478280 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713478269.224900:0:2516:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478269.224901:0:2516:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713478269.224904:0:2516:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800a55bb100 pname:cluuid+ref:pid:xid:nid:opc:job mdt_rdpg00_005:c01e1105-1ec1-4a7a-bf39-c24145769423+19:29613:x1796705787189568:12345-192.168.202.21@tcp:35:dd.0 00000100:00000200:2.0:1713478269.224907:0:2516:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787189568 00000020:00000001:2.0:1713478269.224908:0:2516:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713478269.224910:0:2516:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713478269.224914:0:2516:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.224915:0:2516:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478269.224917:0:2516:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072115472288 : -1594079328 : ffffffffa0fc47a0) 00000020:00000001:2.0:1713478269.224919:0:2516:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000001:00000001:2.0:1713478269.224921:0:2516:0:(tgt_lastrcvd.c:2386:tgt_lookup_reply()) lustre-MDT0000: lookup reply xid 1796705787189568, found 0 last_xid 1796705787189567 00000020:00000001:2.0:1713478269.224923:0:2516:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713478269.224925:0:2516:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713478269.224926:0:2516:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478269.224928:0:2516:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1713478269.224932:0:2516:0:(mdt_open.c:2680:mdt_close()) Process entered 00000004:00000001:2.0:1713478269.224934:0:2516:0:(mdt_lib.c:1353:mdt_close_unpack()) Process entered 00000004:00000001:2.0:1713478269.224936:0:2516:0:(mdt_lib.c:1266:mdt_close_handle_unpack()) Process entered 00000004:00000001:2.0:1713478269.224939:0:2516:0:(mdt_lib.c:1278:mdt_close_handle_unpack()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1713478269.224941:0:2516:0:(mdt_lib.c:1217:mdt_setattr_unpack_rec()) Process entered 00000001:00000001:2.0:1713478269.224943:0:2516:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478269.224945:0:2516:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.224946:0:2516:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478269.224947:0:2516:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.224948:0:2516:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478269.224949:0:2516:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.224950:0:2516:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478269.224950:0:2516:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1713478269.224951:0:2516:0:(mdt_lib.c:1259:mdt_setattr_unpack_rec()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1713478269.224952:0:2516:0:(mdt_lib.c:1336:mdt_close_intent_unpack()) Process entered 00000004:00000001:2.0:1713478269.224953:0:2516:0:(mdt_lib.c:1339:mdt_close_intent_unpack()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1713478269.224955:0:2516:0:(mdt_lib.c:651:old_init_ucred_reint()) Process entered 00000001:00000001:2.0:1713478269.224955:0:2516:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478269.224956:0:2516:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.224957:0:2516:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478269.224957:0:2516:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.224958:0:2516:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713478269.224959:0:2516:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713478269.224962:0:2516:0:(upcall_cache.c:212:upcall_cache_get_entry()) Process entered 02000000:00000001:2.0:1713478269.224965:0:2516:0:(upcall_cache.c:366:upcall_cache_get_entry()) Process leaving (rc=18446612134848101888 : -131938861449728 : ffff88009707fe00) 00000004:00000001:2.0:1713478269.224966:0:2516:0:(mdt_lib.c:103:mdt_root_squash()) Process entered 00000004:00000001:2.0:1713478269.224967:0:2516:0:(mdt_lib.c:107:mdt_root_squash()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.224969:0:2516:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478269.224969:0:2516:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713478269.224970:0:2516:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713478269.224971:0:2516:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1713478269.224972:0:2516:0:(mdt_lib.c:603:old_init_ucred_common()) Process leaving 00000004:00000001:2.0:1713478269.224972:0:2516:0:(mdt_lib.c:672:old_init_ucred_reint()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1713478269.224973:0:2516:0:(mdt_lib.c:1367:mdt_close_unpack()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.224976:0:2516:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713478269.224977:0:2516:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713478269.224980:0:2516:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 752 at ffff8800aa0a8000. 02000000:00000001:2.0:1713478269.224982:0:2516:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.224983:0:2516:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1713478269.224985:0:2516:0:(mdt_internal.h:1230:mdt_check_resent()) Process entered 00000004:00000001:2.0:1713478269.224987:0:2516:0:(mdt_internal.h:1248:mdt_check_resent()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1713478269.224989:0:2516:0:(mdt_open.c:2648:mdt_close_internal()) Process entered 00000004:00000001:2.0:1713478269.224991:0:2516:0:(mdt_open.c:82:mdt_open_handle2mfd()) Process entered 00000020:00000001:2.0:1713478269.224992:0:2516:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478269.224994:0:2516:0:(lustre_handles.c:151:class_handle2object()) GET mdt ffff880079b68f80 refcount=2 00000020:00000001:2.0:1713478269.224996:0:2516:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134356225920 : -131939353325696 : ffff880079b68f80) 00000004:00000001:2.0:1713478269.224998:0:2516:0:(mdt_open.c:98:mdt_open_handle2mfd()) Process leaving (rc=18446612134356225920 : -131939353325696 : ffff880079b68f80) 00000020:00000040:2.0:1713478269.225001:0:2516:0:(lustre_handles.c:111:class_handle_unhash_nolock()) removing object ffff880079b68f80 with handle 0x388e37b3a7120e52 from hash 00000004:00000001:2.0:1713478269.225004:0:2516:0:(mdt_open.c:2499:mdt_mfd_close()) Process entered 00000004:00000002:2.0:1713478269.225006:0:2516:0:(mdt_open.c:2507:mdt_mfd_close()) lustre-MDT0000: closing file handle [0x200005224:0x7f1:0x0] with intent: 0 00000004:00000001:2.0:1713478269.225010:0:2516:0:(mdt_som.c:197:mdt_lsom_update()) Process entered 00000004:00000001:2.0:1713478269.225012:0:2516:0:(mdt_handler.c:1274:mdt_attr_get_complex()) Process entered 00000004:00000001:2.0:1713478269.225015:0:2516:0:(mdd_object.c:378:mdd_attr_get()) Process entered 00000004:00000001:2.0:1713478269.225020:0:2516:0:(mdd_object.c:384:mdd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1713478269.225022:0:2516:0:(mdd_object.c:398:mdd_xattr_get()) Process entered 00000004:00000001:2.0:1713478269.225027:0:2516:0:(lod_object.c:1524:lod_xattr_get()) Process entered 00000004:00000001:2.0:1713478269.225040:0:2516:0:(lod_object.c:1592:lod_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000001:2.0:1713478269.225042:0:2516:0:(mdd_object.c:462:mdd_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000001:2.0:1713478269.225043:0:2516:0:(mdt_som.c:48:lustre_buf2som()) Process entered 00000004:00000001:2.0:1713478269.225044:0:2516:0:(mdt_som.c:52:lustre_buf2som()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000001:2.0:1713478269.225045:0:2516:0:(mdd_object.c:398:mdd_xattr_get()) Process entered 00000004:00000001:2.0:1713478269.225046:0:2516:0:(lod_object.c:1524:lod_xattr_get()) Process entered 00000004:00000001:2.0:1713478269.225047:0:2516:0:(lod_object.c:1592:lod_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000001:2.0:1713478269.225048:0:2516:0:(mdd_object.c:462:mdd_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000001:2.0:1713478269.225049:0:2516:0:(mdt_som.c:48:lustre_buf2som()) Process entered 00000004:00000001:2.0:1713478269.225050:0:2516:0:(mdt_som.c:52:lustre_buf2som()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000002:2.0:1713478269.225051:0:2516:0:(mdt_handler.c:1361:mdt_attr_get_complex()) after getattr rc = 0, ma_valid = 0x1 ma_lmm= (null) 00000004:00000001:2.0:1713478269.225053:0:2516:0:(mdt_handler.c:1362:mdt_attr_get_complex()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1713478269.225054:0:2516:0:(mdt_handler.c:1018:mdt_big_xattr_get()) Process entered 00000004:00000001:2.0:1713478269.225055:0:2516:0:(mdd_object.c:398:mdd_xattr_get()) Process entered 00000004:00000001:2.0:1713478269.225056:0:2516:0:(lod_object.c:1524:lod_xattr_get()) Process entered 00080000:00000001:2.0:1713478269.225057:0:2516:0:(osd_handler.c:1598:osd_oxc_get()) Process leaving via out (rc=56 : 56 : 0x38) 00000004:00000001:2.0:1713478269.225058:0:2516:0:(lod_object.c:1592:lod_xattr_get()) Process leaving (rc=56 : 56 : 38) 00000004:00000001:2.0:1713478269.225059:0:2516:0:(mdd_object.c:462:mdd_xattr_get()) Process leaving (rc=56 : 56 : 38) 00000004:00000001:2.0:1713478269.225060:0:2516:0:(mdd_object.c:398:mdd_xattr_get()) Process entered 00000004:00000001:2.0:1713478269.225060:0:2516:0:(lod_object.c:1524:lod_xattr_get()) Process entered 00000004:00000001:2.0:1713478269.225062:0:2516:0:(lod_object.c:1592:lod_xattr_get()) Process leaving (rc=56 : 56 : 38) 00000004:00000001:2.0:1713478269.225063:0:2516:0:(mdd_object.c:462:mdd_xattr_get()) Process leaving (rc=56 : 56 : 38) 00000004:00000001:2.0:1713478269.225064:0:2516:0:(mdt_handler.c:1049:mdt_big_xattr_get()) Process leaving (rc=56 : 56 : 38) 00000004:00000001:2.0:1713478269.225065:0:2516:0:(mdt_handler.c:613:mdt_lmm_dom_entry_check()) Process entered 00000004:00000001:2.0:1713478269.225066:0:2516:0:(mdt_handler.c:619:mdt_lmm_dom_entry_check()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1713478269.225068:0:2516:0:(mdt_som.c:130:mdt_set_som()) Process entered 00000004:00000002:2.0:1713478269.225069:0:2516:0:(mdt_som.c:134:mdt_set_som()) [0x200005224:0x7f1:0x0]: Set SOM attrs S/B/F: 1048576000/0/4. 00000004:00000001:2.0:1713478269.225071:0:2516:0:(mdd_object.c:2075:mdd_xattr_set()) Process entered 00000004:00000001:2.0:1713478269.225073:0:2516:0:(mdd_object.c:1417:mdd_xattr_sanity_check()) Process entered 00000004:00000001:2.0:1713478269.225074:0:2516:0:(mdd_object.c:1436:mdd_xattr_sanity_check()) Process leaving (rc=0 : 0 : 0) 00200000:00000001:2.0:1713478269.225076:0:2516:0:(barrier.c:258:barrier_entry()) Process entered 00000020:00000010:2.0:1713478269.225081:0:2516:0:(update_trans.c:593:top_trans_create()) kmalloced '(top_th)': 88 at ffff8800822f2cc0. 00080000:00000001:2.0:1713478269.225082:0:2516:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:2.0:1713478269.225084:0:2516:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88008e4f4e00. 00080000:00000001:2.0:1713478269.225086:0:2516:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134701780480 : -131939007771136 : ffff88008e4f4e00) 00000004:00000001:2.0:1713478269.225088:0:2516:0:(lod_object.c:3810:lod_declare_xattr_set()) Process entered 00000004:00000001:2.0:1713478269.225091:0:2516:0:(lod_sub_object.c:555:lod_sub_declare_xattr_set()) Process entered 00000004:00000001:2.0:1713478269.225093:0:2516:0:(lod_sub_object.c:68:lod_sub_get_thandle()) Process entered 00000004:00000001:2.0:1713478269.225094:0:2516:0:(lod_sub_object.c:91:lod_sub_get_thandle()) Process leaving (rc=18446612134701780480 : -131939007771136 : ffff88008e4f4e00) 00000004:00000001:2.0:1713478269.225096:0:2516:0:(lod_sub_object.c:568:lod_sub_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1713478269.225097:0:2516:0:(lod_object.c:3873:lod_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.225101:0:2516:0:(update_trans.c:780:top_trans_start()) Process entered 00080000:00000001:2.0:1713478269.225102:0:2516:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00000004:00000001:2.0:1713478269.225105:0:2516:0:(lod_sub_object.c:779:lod_sub_declare_write()) Process entered 00000004:00000001:2.0:1713478269.225106:0:2516:0:(lod_sub_object.c:68:lod_sub_get_thandle()) Process entered 00000004:00000001:2.0:1713478269.225106:0:2516:0:(lod_sub_object.c:91:lod_sub_get_thandle()) Process leaving (rc=18446612134701780480 : -131939007771136 : ffff88008e4f4e00) 00080000:00000001:2.0:1713478269.225108:0:2516:0:(osd_io.c:1803:osd_declare_write()) Process entered 00000001:00000001:2.0:1713478269.225109:0:2516:0:(osd_quota.c:663:osd_declare_inode_qid()) Process entered 00080000:00000010:2.0:1713478269.225111:0:2516:0:(osd_io.c:2646:osd_trunc_lock()) kmalloced '(al)': 48 at ffff8800ac43d3c0. 00080000:00000001:2.0:1713478269.225112:0:2516:0:(osd_io.c:1888:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1713478269.225113:0:2516:0:(lod_sub_object.c:792:lod_sub_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478269.225117:0:2516:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.225118:0:2516:0:(update_trans.c:789:top_trans_start()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1713478269.225120:0:2516:0:(lod_object.c:5109:lod_xattr_set()) Process entered 00000004:00000001:2.0:1713478269.225122:0:2516:0:(lod_object.c:3901:lod_xattr_set_internal()) Process entered 00000004:00000001:2.0:1713478269.225124:0:2516:0:(lod_sub_object.c:594:lod_sub_xattr_set()) Process entered 00000004:00000001:2.0:1713478269.225124:0:2516:0:(lod_sub_object.c:68:lod_sub_get_thandle()) Process entered 00000004:00000001:2.0:1713478269.225126:0:2516:0:(lod_sub_object.c:91:lod_sub_get_thandle()) Process leaving (rc=18446612134701780480 : -131939007771136 : ffff88008e4f4e00) 00080000:00000001:2.0:1713478269.225127:0:2516:0:(osd_handler.c:5063:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713478269.225128:0:2516:0:(osd_handler.c:5094:osd_xattr_set()) [0x200005224:0x7f1:0x0] set xattr 'trusted.som' with size 24 00000004:00000001:2.0:1713478269.225139:0:2516:0:(lod_sub_object.c:610:lod_sub_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1713478269.225140:0:2516:0:(lod_object.c:3905:lod_xattr_set_internal()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1713478269.225141:0:2516:0:(lod_object.c:5244:lod_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.225143:0:2516:0:(update_trans.c:930:top_trans_stop()) Process entered 00080000:00000001:2.0:1713478269.225145:0:2516:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713478269.225146:0:2516:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00000001:00000002:2.0:1713478269.225148:0:2516:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 47244665371, last_committed = 47244665370 00000001:00000010:2.0:1713478269.225149:0:2516:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800822f2480. 00000001:00000040:2.0:1713478269.225151:0:2516:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88006c716000 : new cb_count 1 00000020:00000040:2.0:1713478269.225152:0:2516:0:(genops.c:895:class_export_get()) GET export ffff88006c716000 refcount=20 00000001:00000010:2.0:1713478269.225155:0:2516:0:(tgt_lastrcvd.c:1407:tgt_mk_reply_data()) kmalloced '(trd)': 136 at ffff88011fed36c0. 00000004:00000001:2.0:1713478269.225158:0:2516:0:(lod_sub_object.c:817:lod_sub_write()) Process entered 00000004:00000001:2.0:1713478269.225159:0:2516:0:(lod_sub_object.c:68:lod_sub_get_thandle()) Process entered 00000004:00000001:2.0:1713478269.225160:0:2516:0:(lod_sub_object.c:91:lod_sub_get_thandle()) Process leaving (rc=18446612134701780480 : -131939007771136 : ffff88008e4f4e00) 00000004:00000001:2.0:1713478269.225167:0:2516:0:(lod_sub_object.c:831:lod_sub_write()) Process leaving (rc=32 : 32 : 20) 00000001:00000001:2.0:1713478269.225169:0:2516:0:(tgt_lastrcvd.c:1373:tgt_add_reply_data()) add reply ffff88011fed36c0: xid 1796705787189568, transno 47244665371, tag 1, client gen 38, slot idx 0 00000001:00000001:2.0:1713478269.225171:0:2516:0:(tgt_lastrcvd.c:1375:tgt_add_reply_data()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:2.0:1713478269.225187:0:2516:0:(osd_io.c:2674:osd_trunc_unlock_all()) kfreed 'al': 48 at ffff8800ac43d3c0. 00040000:00000001:2.0:1713478269.225191:0:2516:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713478269.225192:0:2516:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:2.0:1713478269.225194:0:2516:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:2.0:1713478269.225196:0:2516:0:(update_trans.c:941:top_trans_stop()) kfreed 'top_th': 88 at ffff8800822f2cc0. 00000020:00000001:2.0:1713478269.225199:0:2516:0:(update_trans.c:942:top_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1713478269.225201:0:2516:0:(mdd_object.c:2171:mdd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1713478269.225203:0:2516:0:(mdt_som.c:154:mdt_set_som()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1713478269.225205:0:2516:0:(mdt_som.c:318:mdt_lsom_update()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1713478269.225207:0:2516:0:(mdt_open.c:167:mdt_write_put()) Process entered 00000004:00000001:2.0:1713478269.225208:0:2516:0:(mdt_open.c:171:mdt_write_put()) Process leaving 00000004:00000001:2.0:1713478269.225210:0:2516:0:(mdt_handler.c:1178:mdt_attr_get_pfid()) Process entered 00000004:00000001:2.0:1713478269.225211:0:2516:0:(mdd_object.c:398:mdd_xattr_get()) Process entered 00000004:00000001:2.0:1713478269.225214:0:2516:0:(lod_object.c:1524:lod_xattr_get()) Process entered 00000004:00000001:2.0:1713478269.225218:0:2516:0:(lod_object.c:1592:lod_xattr_get()) Process leaving (rc=54 : 54 : 36) 00000004:00000001:2.0:1713478269.225220:0:2516:0:(mdd_object.c:462:mdd_xattr_get()) Process leaving (rc=54 : 54 : 36) 00000004:00000001:2.0:1713478269.225222:0:2516:0:(mdt_handler.c:1216:mdt_attr_get_pfid()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1713478269.225224:0:2516:0:(mdd_object.c:1250:mdd_attr_set()) Process entered 00000004:00000001:2.0:1713478269.225238:0:2516:0:(mdd_object.c:674:mdd_fix_attr()) Process entered 00000004:00000001:2.0:1713478269.225241:0:2516:0:(mdd_object.c:729:mdd_fix_attr()) Process leaving (rc=0 : 0 : 0) 00200000:00000001:2.0:1713478269.225243:0:2516:0:(barrier.c:258:barrier_entry()) Process entered 00000020:00000010:2.0:1713478269.225246:0:2516:0:(update_trans.c:593:top_trans_create()) kmalloced '(top_th)': 88 at ffff8800822f2cc0. 00080000:00000001:2.0:1713478269.225248:0:2516:0:(osd_handler.c:1915:osd_trans_create()) Process entered 00080000:00000010:2.0:1713478269.225249:0:2516:0:(osd_handler.c:1930:osd_trans_create()) kmalloced '(oh)': 288 at ffff88008e4f4800. 00080000:00000001:2.0:1713478269.225250:0:2516:0:(osd_handler.c:1958:osd_trans_create()) Process leaving (rc=18446612134701778944 : -131939007772672 : ffff88008e4f4800) 00000004:00000001:2.0:1713478269.225252:0:2516:0:(lod_object.c:1265:lod_declare_attr_set()) Process entered 00000004:00000001:2.0:1713478269.225253:0:2516:0:(lod_sub_object.c:632:lod_sub_declare_attr_set()) Process entered 00000004:00000001:2.0:1713478269.225255:0:2516:0:(lod_sub_object.c:68:lod_sub_get_thandle()) Process entered 00000004:00000001:2.0:1713478269.225255:0:2516:0:(lod_sub_object.c:91:lod_sub_get_thandle()) Process leaving (rc=18446612134701778944 : -131939007772672 : ffff88008e4f4800) 00080000:00000001:2.0:1713478269.225257:0:2516:0:(osd_handler.c:3090:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713478269.225257:0:2516:0:(osd_handler.c:3157:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1713478269.225258:0:2516:0:(lod_sub_object.c:644:lod_sub_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1713478269.225260:0:2516:0:(lod_object.c:1284:lod_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.225261:0:2516:0:(update_trans.c:780:top_trans_start()) Process entered 00080000:00000001:2.0:1713478269.225262:0:2516:0:(osd_handler.c:2046:osd_trans_start()) Process entered 00000004:00000001:2.0:1713478269.225263:0:2516:0:(lod_sub_object.c:779:lod_sub_declare_write()) Process entered 00000004:00000001:2.0:1713478269.225264:0:2516:0:(lod_sub_object.c:68:lod_sub_get_thandle()) Process entered 00000004:00000001:2.0:1713478269.225265:0:2516:0:(lod_sub_object.c:91:lod_sub_get_thandle()) Process leaving (rc=18446612134701778944 : -131939007772672 : ffff88008e4f4800) 00080000:00000001:2.0:1713478269.225266:0:2516:0:(osd_io.c:1803:osd_declare_write()) Process entered 00000001:00000001:2.0:1713478269.225268:0:2516:0:(osd_quota.c:663:osd_declare_inode_qid()) Process entered 00080000:00000010:2.0:1713478269.225269:0:2516:0:(osd_io.c:2646:osd_trunc_lock()) kmalloced '(al)': 48 at ffff8800ac43d3c0. 00080000:00000001:2.0:1713478269.225270:0:2516:0:(osd_io.c:1888:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1713478269.225271:0:2516:0:(lod_sub_object.c:792:lod_sub_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713478269.225275:0:2516:0:(osd_handler.c:2135:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.225276:0:2516:0:(update_trans.c:789:top_trans_start()) Process leaving (rc=0 : 0 : 0) 00000004:00000002:2.0:1713478269.225277:0:2516:0:(mdd_object.c:1351:mdd_attr_set()) setting mtime 1713478269, ctime 1713478269 00000004:00000001:2.0:1713478269.225279:0:2516:0:(mdd_object.c:603:mdd_attr_set_internal()) Process entered 00000004:00000001:2.0:1713478269.225280:0:2516:0:(lod_object.c:1372:lod_attr_set()) Process entered 00000004:00000001:2.0:1713478269.225281:0:2516:0:(lod_sub_object.c:667:lod_sub_attr_set()) Process entered 00000004:00000001:2.0:1713478269.225282:0:2516:0:(lod_sub_object.c:68:lod_sub_get_thandle()) Process entered 00000004:00000001:2.0:1713478269.225282:0:2516:0:(lod_sub_object.c:91:lod_sub_get_thandle()) Process leaving (rc=18446612134701778944 : -131939007772672 : ffff88008e4f4800) 00080000:00000001:2.0:1713478269.225463:0:2516:0:(osd_handler.c:3410:osd_attr_set()) Process leaving via out (rc=0 : 0 : 0x0) 00000004:00000001:2.0:1713478269.225465:0:2516:0:(lod_sub_object.c:682:lod_sub_attr_set()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1713478269.225467:0:2516:0:(lod_object.c:1383:lod_attr_set()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1713478269.225468:0:2516:0:(mdd_object.c:610:mdd_attr_set_internal()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.225470:0:2516:0:(update_trans.c:930:top_trans_stop()) Process entered 00080000:00000001:2.0:1713478269.225471:0:2516:0:(osd_handler.c:2192:osd_trans_stop()) Process entered 00000001:00080000:2.0:1713478269.225472:0:2516:0:(tgt_lastrcvd.c:2108:tgt_txn_stop_cb()) More than one transaction 47244665371 00000001:00000001:2.0:1713478269.225473:0:2516:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00000001:00000002:2.0:1713478269.225475:0:2516:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 47244665372, last_committed = 47244665370 00000001:00000010:2.0:1713478269.225477:0:2516:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800822f2540. 00000001:00000040:2.0:1713478269.225479:0:2516:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff88006c716000 : new cb_count 2 00000020:00000040:2.0:1713478269.225481:0:2516:0:(genops.c:895:class_export_get()) GET export ffff88006c716000 refcount=21 00000001:00000010:2.0:1713478269.225484:0:2516:0:(tgt_lastrcvd.c:1407:tgt_mk_reply_data()) kmalloced '(trd)': 136 at ffff88011fed3000. 00000004:00000001:2.0:1713478269.225487:0:2516:0:(lod_sub_object.c:817:lod_sub_write()) Process entered 00000004:00000001:2.0:1713478269.225488:0:2516:0:(lod_sub_object.c:68:lod_sub_get_thandle()) Process entered 00000004:00000001:2.0:1713478269.225489:0:2516:0:(lod_sub_object.c:91:lod_sub_get_thandle()) Process leaving (rc=18446612134701778944 : -131939007772672 : ffff88008e4f4800) 00000004:00000001:2.0:1713478269.225494:0:2516:0:(lod_sub_object.c:831:lod_sub_write()) Process leaving (rc=32 : 32 : 20) 00000001:00000001:2.0:1713478269.225498:0:2516:0:(tgt_lastrcvd.c:360:tgt_release_reply_data()) lustre-MDT0000: release reply data ffff88011fed36c0: xid 1796705787189568, transno 47244665371, client gen 38, slot idx 0 00000001:00000001:2.0:1713478269.225501:0:2516:0:(tgt_lastrcvd.c:336:tgt_free_reply_data()) lustre-MDT0000: free reply data ffff88011fed36c0: xid 1796705787189568, transno 47244665371, client gen 38, slot idx 0 00000001:00000010:2.0:1713478269.225504:0:2516:0:(tgt_lastrcvd.c:344:tgt_free_reply_data()) kfreed 'trd': 136 at ffff88011fed36c0. 00000001:00000001:2.0:1713478269.225506:0:2516:0:(tgt_lastrcvd.c:1373:tgt_add_reply_data()) add reply ffff88011fed3000: xid 1796705787189568, transno 47244665372, tag 1, client gen 38, slot idx 3 00000001:00000001:2.0:1713478269.225509:0:2516:0:(tgt_lastrcvd.c:1375:tgt_add_reply_data()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:2.0:1713478269.225513:0:2516:0:(osd_io.c:2674:osd_trunc_unlock_all()) kfreed 'al': 48 at ffff8800ac43d3c0. 00040000:00000001:2.0:1713478269.225515:0:2516:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713478269.225517:0:2516:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:2.0:1713478269.225518:0:2516:0:(osd_handler.c:2287:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:2.0:1713478269.225520:0:2516:0:(update_trans.c:941:top_trans_stop()) kfreed 'top_th': 88 at ffff8800822f2cc0. 00000020:00000001:2.0:1713478269.225522:0:2516:0:(update_trans.c:942:top_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1713478269.225525:0:2516:0:(mdt_reint.c:806:mdt_add_dirty_flag()) Process entered 00000004:00000001:2.0:1713478269.225527:0:2516:0:(mdt_handler.c:1274:mdt_attr_get_complex()) Process entered 00000004:00000001:2.0:1713478269.225528:0:2516:0:(mdd_object.c:398:mdd_xattr_get()) Process entered 00000004:00000001:2.0:1713478269.225531:0:2516:0:(lod_object.c:1524:lod_xattr_get()) Process entered 00000004:00000001:2.0:1713478269.225535:0:2516:0:(lod_object.c:1592:lod_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000001:2.0:1713478269.225537:0:2516:0:(mdd_object.c:462:mdd_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000001:00000001:2.0:1713478269.225539:0:2516:0:(md_attrs.c:155:lustre_buf2hsm()) Process entered 00000001:00000001:2.0:1713478269.225541:0:2516:0:(md_attrs.c:159:lustre_buf2hsm()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000002:2.0:1713478269.225543:0:2516:0:(mdt_handler.c:1361:mdt_attr_get_complex()) after getattr rc = 0, ma_valid = 0x0 ma_lmm=ffff8800aa0a82f0 00000004:00000001:2.0:1713478269.225545:0:2516:0:(mdt_handler.c:1362:mdt_attr_get_complex()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1713478269.225547:0:2516:0:(mdt_reint.c:833:mdt_add_dirty_flag()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1713478269.225549:0:2516:0:(mdt_lib.c:978:mdt_handle_last_unlink()) Process entered 00000004:00000001:2.0:1713478269.225551:0:2516:0:(mdt_lib.c:1000:mdt_handle_last_unlink()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1713478269.225553:0:2516:0:(mdd_object.c:3766:mdd_close()) Process entered 00000004:00000001:2.0:1713478269.225555:0:2516:0:(mdd_object.c:3868:mdd_close()) Process leaving via out (rc=0 : 0 : 0x0) 00000004:00000001:2.0:1713478269.225556:0:2516:0:(mdd_object.c:3907:mdd_close()) Process leaving via stop (rc=0 : 0 : 0x0) 00000004:00000010:2.0:1713478269.225558:0:2516:0:(mdt_open.c:106:mdt_mfd_free()) kfree_rcu 'mfd': 112 at ffff880079b68f80. 00000004:00000001:2.0:1713478269.225561:0:2516:0:(mdt_internal.h:703:mdt_object_put()) Process entered 00000020:00000002:2.0:1713478269.225563:0:2516:0:(lu_object.c:226:lu_object_put()) Add ffff8800a178d278/ffff8800a178d220 to site lru. bkt: ffff88012e1b8ce8 00000004:00000001:2.0:1713478269.225564:0:2516:0:(mdt_internal.h:705:mdt_object_put()) Process leaving 00000004:00000001:2.0:1713478269.225565:0:2516:0:(mdt_open.c:2637:mdt_mfd_close()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1713478269.225566:0:2516:0:(mdt_open.c:2667:mdt_close_internal()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1713478269.225567:0:2516:0:(mdt_open.c:205:mdt_empty_transno()) Process entered 00000004:00000001:2.0:1713478269.225568:0:2516:0:(mdt_open.c:211:mdt_empty_transno()) Process leaving 00000004:00000001:2.0:1713478269.225569:0:2516:0:(mdt_handler.c:960:mdt_client_compatibility()) Process entered 00000004:00000001:2.0:1713478269.225570:0:2516:0:(mdt_handler.c:964:mdt_client_compatibility()) Process leaving 00000004:00000001:2.0:1713478269.225571:0:2516:0:(mdt_lib.c:811:mdt_fix_reply()) Process entered 00000004:00000040:2.0:1713478269.225572:0:2516:0:(mdt_lib.c:831:mdt_fix_reply()) Shrink to md_size = 0 cookie/acl_size = 0 00000004:00000001:2.0:1713478269.225575:0:2516:0:(mdt_lib.c:954:mdt_fix_reply()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713478269.225577:0:2516:0:(upcall_cache.c:393:upcall_cache_put_entry()) Process entered 02000000:00000001:2.0:1713478269.225578:0:2516:0:(upcall_cache.c:404:upcall_cache_put_entry()) Process leaving 00000020:00000001:2.0:1713478269.225581:0:2516:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713478269.225585:0:2516:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1713478269.225586:0:2516:0:(mdt_open.c:2742:mdt_close()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713478269.225588:0:2516:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 47244665370, transno 47244665372, xid 1796705787189568 00010000:00000001:2.0:1713478269.225589:0:2516:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713478269.225592:0:2516:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800a55bb100 x1796705787189568/t47244665372(0) o35->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:495/0 lens 392/456 e 0 to 0 dl 1713478280 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713478269.225597:0:2516:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713478269.225598:0:2516:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713478269.225600:0:2516:0:(import.c:1953:obd_at_measure()) add 1 to ffff88007f7c75e8 time=61 v=5 (1 1 1 1) 00000100:00000001:2.0:1713478269.225601:0:2516:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713478269.225603:0:2516:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:2.0:1713478269.225604:0:2516:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:2.0:1713478269.225606:0:2516:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713478269.225607:0:2516:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.225608:0:2516:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713478269.225609:0:2516:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:2.0:1713478269.225611:0:2516:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880136887dd0. 00000100:00000200:2.0:1713478269.225613:0:2516:0:(niobuf.c:87:ptl_send_buf()) Sending 456 bytes to portal 10, xid 1796705787189568, offset 224 00000400:00000200:2.0:1713478269.225616:0:2516:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478269.225620:0:2516:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478269.225622:0:2516:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884836:884836:256:4294967295] 192.168.202.21@tcp LPNI seq info [884836:884836:8:4294967295] 00000400:00000200:2.0:1713478269.225628:0:2516:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:2.0:1713478269.225631:0:2516:0:(socklnd_cb.c:1007:ksocknal_send()) sending 456 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478269.225632:0:2516:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800ac495e00. 00000800:00000200:2.0:1713478269.225635:0:2516:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478269.225638:0:2516:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478269.225640:0:2516:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495e00 type 1, nob 552 niov 1 nkiov 1 00000100:00000001:2.0:1713478269.225644:0:2516:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713478269.225646:0:2516:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:2.0:1713478269.225647:0:2516:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713478269.225648:0:2516:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.225649:0:2516:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713478269.225651:0:2516:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800a55bb100 x1796705787189568/t47244665372(0) o35->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:495/0 lens 392/456 e 0 to 0 dl 1713478280 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713478269.225657:0:2516:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800a55bb100 pname:cluuid+ref:pid:xid:nid:opc:job mdt_rdpg00_005:c01e1105-1ec1-4a7a-bf39-c24145769423+21:29613:x1796705787189568:12345-192.168.202.21@tcp:35:dd.0 Request processed in 756us (898us total) trans 47244665372 rc 0/0 00000100:00100000:2.0:1713478269.225662:0:2516:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 114679 00000100:00000040:2.0:1713478269.225663:0:2516:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88006c716000 : new rpc_count 0 00000100:00000001:2.0:1713478269.225664:0:2516:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713478269.225665:0:2516:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00080000:2.0:1713478269.225667:0:2516:0:(tgt_main.c:804:tgt_ses_key_exit()) total 2 transactions per RPC 00000020:00000010:2.0:1713478269.225668:0:2516:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880131aeba00. 00000020:00000010:2.0:1713478269.225669:0:2516:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008b9be000. 00000800:00000200:0.0:1713478269.225670:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000010:2.0:1713478269.225671:0:2516:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008e4f4c00. 00000800:00000010:0.0:1713478269.225672:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495e00. 00000020:00000040:2.0:1713478269.225673:0:2516:0:(genops.c:906:class_export_put()) PUTting export ffff88006c716000 : new refcount 20 00000400:00000200:0.0:1713478269.225674:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000001:2.0:1713478269.225675:0:2516:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478269.225685:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478269.225687:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887dd0 00000400:00000010:0.0:1713478269.225688:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887dd0. 00000100:00000001:0.0:1713478269.225690:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478269.225691:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:1.0:1713478269.225835:0:29379:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:1.0:1713478269.225838:0:29379:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:1.0:1713478269.225839:0:29379:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-MDT0000: transno 47244665371 is committed 00000001:00000040:1.0:1713478269.225841:0:29379:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff88006c716000 : new cb_count 1 00000020:00000040:1.0:1713478269.225843:0:29379:0:(genops.c:906:class_export_put()) PUTting export ffff88006c716000 : new refcount 19 00000001:00000010:1.0:1713478269.225844:0:29379:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800822f2480. 00080000:00000010:1.0:1713478269.225847:0:29379:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88008e4f4e00. 00080000:00000010:1.0:1713478269.225849:0:29379:0:(osd_handler.c:1904:osd_trans_commit_cb()) kfreed 'oh': 288 at ffff88006f6ece00. 00000800:00000001:0.0:1713478269.243456:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.243469:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478269.243473:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.243476:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478269.243485:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478269.243498:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 328 into portal 17 MB=0x662182a361980 00000400:00000200:0.0:1713478269.243505:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 11 from 12345-192.168.202.21@tcp of length 328/328 into md 0x52f5a1 [2] + 1968 00000400:00000010:0.0:1713478269.243509:0:7991:0:(lib-me.c:113:lnet_me_unlink()) slab-freed 'me': 88 at ffff8800a84181b8. 00000400:00000200:0.0:1713478269.243514:0:7991:0:(lib-md.c:42:lnet_md_unlink()) Queueing unlink of md ffff88011fed3480 00000800:00000001:0.0:1713478269.243518:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.243530:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478269.243533:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478269.243537:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478269.243540:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011fed3480 00000400:00000010:0.0:1713478269.243543:0:7991:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 152 at ffff88011fed3480. 00000100:00000001:0.0:1713478269.243547:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478269.243549:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ldlm_canceld 00000100:00000040:0.0:1713478269.243552:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff8800a173b450 x1796705787189632 msgsize 328 00000100:00100000:0.0:1713478269.243556:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000040:0.0:1713478269.243558:0:7991:0:(events.c:368:request_in_callback()) Buffer complete: 63 buffers still posted 00000100:00000001:0.0:1713478269.243570:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478269.243575:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.243577:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713478269.243606:0:9762:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713478269.243608:0:9762:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787189632 02000000:00000001:1.0:1713478269.243610:0:9762:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713478269.243615:0:9762:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713478269.243617:0:9762:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713478269.243620:0:9762:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713478269.243623:0:9762:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787189632 00000020:00000001:1.0:1713478269.243624:0:9762:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713478269.243625:0:9762:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a702b8f6 00000020:00000001:1.0:1713478269.243627:0:9762:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713478269.243629:0:9762:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800656a5000 refcount=6 00000020:00000001:1.0:1713478269.243631:0:9762:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134015684608 : -131939693867008 : ffff8800656a5000) 00000020:00000001:1.0:1713478269.243632:0:9762:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134015684608 : -131939693867008 : ffff8800656a5000) 00000100:00000001:1.0:1713478269.243635:0:9762:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000020:00000040:1.0:1713478269.243637:0:9762:0:(obd_config.c:942:class_incref()) incref lustre-OST0000 (ffff880122e58000) now 10 - evictor 00000100:00000001:1.0:1713478269.243649:0:9762:0:(service.c:1204:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713478269.243652:0:9762:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88006f6ece00. 00000020:00000010:1.0:1713478269.243655:0:9762:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880079b68f80. 00000020:00000010:1.0:1713478269.243658:0:9762:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88007bf63640. 00000100:00000040:1.0:1713478269.243663:0:9762:0:(service.c:1274:ptlrpc_at_set_timer()) armed ldlm_canceld at +6s 00000100:00000001:1.0:1713478269.243664:0:9762:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713478269.243665:0:9762:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00010000:00000001:1.0:1713478269.243667:0:9762:0:(ldlm_lockd.c:2724:ldlm_hpreq_handler()) Process entered 00010000:00000001:1.0:1713478269.243669:0:9762:0:(ldlm_lockd.c:2738:ldlm_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1713478269.243671:0:9762:0:(ldlm_lockd.c:2681:ldlm_cancel_hpreq_check()) Process entered 00010000:00000001:1.0:1713478269.243674:0:9762:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713478269.243675:0:9762:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713478269.243677:0:9762:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88012c0346c0 refcount=3 00000020:00000001:1.0:1713478269.243678:0:9762:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137347598016 : -131936361953600 : ffff88012c0346c0) 00000100:00080000:2.0:1713478269.243679:0:9773:0:(pinger.c:499:ping_evictor_main()) evicting all exports of obd lustre-OST0000 older than 1713478239 00010000:00000001:1.0:1713478269.243680:0:9762:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137347598016 : -131936361953600 : ffff88012c0346c0) 00010000:00000001:1.0:1713478269.243681:0:9762:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00000020:00000040:2.0:1713478269.243682:0:9773:0:(obd_config.c:970:class_decref()) Decref lustre-OST0000 (ffff880122e58000) now 10 - evictor 00010000:00000001:1.0:1713478269.243682:0:9762:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00010000:00000001:1.0:1713478269.243683:0:9762:0:(ldlm_lockd.c:2713:ldlm_cancel_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478269.243684:0:9762:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478269.243687:0:9762:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478269.243693:0:9762:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713478269.243699:0:9762:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713478269.243700:0:11918:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713478269.243700:0:9762:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00000001:2.0:1713478269.243701:0:11918:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713478269.243704:0:9762:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 23802 00000100:00000040:1.0:1713478269.243706:0:9762:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800656a5000 : new rpc_count 1 00000100:00000001:1.0:1713478269.243707:0:9762:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135022933072 : -131938686618544 : ffff8800a173b450) 00000100:00000001:2.0:1713478269.243708:0:11918:0:(service.c:2047:ptlrpc_server_request_get()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.243709:0:11918:0:(service.c:2269:ptlrpc_server_handle_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713478269.243713:0:9762:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800a173b450 x1796705787189632/t0(0) o103->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:495/0 lens 328/0 e 0 to 0 dl 1713478280 ref 1 fl New:/200/ffffffff rc 0/-1 job:'ldlm_bl.0' uid:0 gid:0 00000100:00000001:1.0:1713478269.243721:0:9762:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713478269.243723:0:9762:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713478269.243726:0:9762:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800a173b450 pname:cluuid+ref:pid:xid:nid:opc:job ldlm_cn00_000:c01e1105-1ec1-4a7a-bf39-c24145769423+6:15439:x1796705787189632:12345-192.168.202.21@tcp:103:ldlm_bl.0 00000100:00000200:1.0:1713478269.243729:0:9762:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787189632 00010000:00000001:1.0:1713478269.243731:0:9762:0:(ldlm_lockd.c:2576:ldlm_cancel_handler()) Process entered 00010000:00000002:1.0:1713478269.243733:0:9762:0:(ldlm_lockd.c:2612:ldlm_cancel_handler()) cancel 00010000:00000001:1.0:1713478269.243734:0:9762:0:(ldlm_lockd.c:1865:ldlm_handle_cancel()) Process entered 00000100:00000001:1.0:1713478269.243738:0:9762:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713478269.243740:0:9762:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713478269.243744:0:9762:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 520 at ffff8800a0771000. 02000000:00000001:1.0:1713478269.243746:0:9762:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478269.243748:0:9762:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1713478269.243750:0:9762:0:(ldlm_lockd.c:1769:ldlm_request_cancel()) Process entered 00010000:00010000:1.0:1713478269.243752:0:9762:0:(ldlm_lockd.c:1792:ldlm_request_cancel()) ### server-side cancel handler START: 1 locks, starting at 0 00010000:00000001:1.0:1713478269.243753:0:9762:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713478269.243755:0:9762:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713478269.243756:0:9762:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88012c0346c0 refcount=3 00000020:00000001:1.0:1713478269.243758:0:9762:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137347598016 : -131936361953600 : ffff88012c0346c0) 00010000:00000001:1.0:1713478269.243759:0:9762:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137347598016 : -131936361953600 : ffff88012c0346c0) 00010000:00000040:1.0:1713478269.243763:0:9762:0:(ldlm_resource.c:1584:ldlm_resource_getref()) getref res: ffff88006f735c00 count: 2 00002000:00000001:1.0:1713478269.243767:0:9762:0:(ofd_lvb.c:224:ofd_lvbo_update()) Process entered 00002000:00000001:1.0:1713478269.243771:0:9762:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713478269.243773:0:9762:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713478269.243778:0:9762:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134834598648 : -131938874952968 : ffff88009639f2f8) 00002000:00000001:1.0:1713478269.243780:0:9762:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134834598560 : -131938874953056 : ffff88009639f2a0) 00002000:00000001:1.0:1713478269.243782:0:9762:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:1.0:1713478269.243785:0:9762:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713478269.243788:0:9762:0:(lu_object.c:226:lu_object_put()) Add ffff88009639f2f8/ffff88009639f2a0 to site lru. bkt: ffff88012d8480e0 00010000:00000001:1.0:1713478269.243790:0:9762:0:(ldlm_lock.c:2555:ldlm_lock_cancel()) Process entered 00000020:00000001:1.0:1713478269.243792:0:9762:0:(tgt_handler.c:1370:tgt_blocking_ast()) Process entered 00010000:00000001:1.0:1713478269.243794:0:9762:0:(ldlm_lockd.c:952:ldlm_server_blocking_ast()) Process entered 00010000:00000001:1.0:1713478269.243795:0:9762:0:(ldlm_lockd.c:956:ldlm_server_blocking_ast()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478269.243796:0:9762:0:(tgt_handler.c:1425:tgt_blocking_ast()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478269.243800:0:9762:0:(interval_tree.c:528:interval_erase()) Process entered 00000001:00000001:1.0:1713478269.243801:0:9762:0:(interval_tree.c:507:update_maxhigh()) Process entered 00000001:00000001:1.0:1713478269.243802:0:9762:0:(interval_tree.c:519:update_maxhigh()) Process leaving 00000001:00000001:1.0:1713478269.243803:0:9762:0:(interval_tree.c:423:interval_erase_color()) Process entered 00000001:00000001:1.0:1713478269.243803:0:9762:0:(interval_tree.c:495:interval_erase_color()) Process leaving 00000001:00000001:1.0:1713478269.243804:0:9762:0:(interval_tree.c:593:interval_erase()) Process leaving 00010000:00000010:1.0:1713478269.243805:0:9762:0:(ldlm_extent.c:977:ldlm_interval_free()) slab-freed 'node': 72 at ffff88008e41cc80. 00010000:00000001:1.0:1713478269.243808:0:9762:0:(ldlm_lock.c:434:ldlm_lock_destroy_nolock()) Process entered 00010000:00000001:1.0:1713478269.243809:0:9762:0:(ldlm_lock.c:377:ldlm_lock_destroy_internal()) Process entered 00010000:00000001:1.0:1713478269.243813:0:9762:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713478269.243814:0:9762:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00010000:00000001:1.0:1713478269.243815:0:9762:0:(ldlm_lock.c:292:ldlm_lock_remove_from_lru_check()) Process entered 00010000:00000001:1.0:1713478269.243816:0:9762:0:(ldlm_lock.c:295:ldlm_lock_remove_from_lru_check()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:1.0:1713478269.243818:0:9762:0:(lustre_handles.c:111:class_handle_unhash_nolock()) removing object ffff88012c0346c0 with handle 0x388e37b3a7120d33 from hash 00010000:00000001:1.0:1713478269.243819:0:9762:0:(ldlm_lock.c:407:ldlm_lock_destroy_internal()) Process leaving 00010000:00000001:1.0:1713478269.243820:0:9762:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713478269.243821:0:9762:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00010000:00000001:1.0:1713478269.243822:0:9762:0:(ldlm_lock.c:441:ldlm_lock_destroy_nolock()) Process leaving 00010000:00000001:1.0:1713478269.243826:0:9762:0:(ldlm_pool.c:338:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:1.0:1713478269.243828:0:9762:0:(ldlm_pool.c:370:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1713478269.243828:0:9762:0:(ldlm_lock.c:2591:ldlm_lock_cancel()) Process leaving 00010000:00000001:1.0:1713478269.243829:0:9762:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00010000:1.0:1713478269.243832:0:9762:0:(ldlm_lock.c:215:ldlm_lock_put()) ### final lock_put on destroyed lock, freeing it. ns: filter-lustre-OST0000_UUID lock: ffff88012c0346c0/0x388e37b3a7120d33 lrc: 0/0,0 mode: --/PR res: [0x280000bd1:0xb310:0x0].0x0 rrc: 3 type: EXT [0->18446744073709551615] (req 0->4194303) gid 0 flags: 0x44801000000000 nid: 192.168.202.21@tcp remote: 0x3134ac9f175ab8df expref: 6 pid: 11971 timeout: 0 lvb_type: 0 00010000:00000040:1.0:1713478269.243838:0:9762:0:(ldlm_lock.c:227:ldlm_lock_put()) lock PUTting export ffff8800656a5000 : new locks_count 0 00000020:00000040:1.0:1713478269.243840:0:9762:0:(genops.c:906:class_export_put()) PUTting export ffff8800656a5000 : new refcount 5 00010000:00000001:1.0:1713478269.243859:0:9762:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00010000:00000001:1.0:1713478269.243864:0:9762:0:(ldlm_lock.c:2445:__ldlm_reprocess_all()) Process entered 00010000:00000001:1.0:1713478269.243866:0:9762:0:(ldlm_lock.c:2022:ldlm_reprocess_queue()) Process entered 00010000:00000001:1.0:1713478269.243868:0:9762:0:(ldlm_lock.c:2071:ldlm_reprocess_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713478269.243870:0:9762:0:(ldlm_lock.c:2375:ldlm_run_ast_work()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1713478269.243871:0:9762:0:(ldlm_lock.c:2481:__ldlm_reprocess_all()) Process leaving 00010000:00000040:1.0:1713478269.243874:0:9762:0:(ldlm_resource.c:1624:ldlm_resource_putref()) putref res: ffff88006f735c00 count: 0 00002000:00000010:1.0:1713478269.243879:0:9762:0:(ofd_lvb.c:64:ofd_lvbo_free()) kfreed 'res->lr_lvb_data': 56 at ffff880129c0b000. 00010000:00000010:1.0:1713478269.243883:0:9762:0:(ldlm_resource.c:1486:ldlm_resource_free()) slab-freed 'res->lr_itree': 144 at ffff880094818e40. 00010000:00010000:1.0:1713478269.243889:0:9762:0:(ldlm_lockd.c:1850:ldlm_request_cancel()) ### server-side cancel handler END 00010000:00000001:1.0:1713478269.243891:0:9762:0:(ldlm_lockd.c:1851:ldlm_request_cancel()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713478269.243895:0:9762:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713478269.243897:0:9762:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713478269.243900:0:9762:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b4b2ede8 time=22 v=5 (1 1 1 1) 00000100:00000001:1.0:1713478269.243905:0:9762:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713478269.243908:0:9762:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:1.0:1713478269.243910:0:9762:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:1.0:1713478269.243912:0:9762:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713478269.243914:0:9762:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478269.243916:0:9762:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713478269.243919:0:9762:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:1.0:1713478269.243922:0:9762:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800853b24c8. 00000100:00000200:1.0:1713478269.243926:0:9762:0:(niobuf.c:87:ptl_send_buf()) Sending 224 bytes to portal 18, xid 1796705787189632, offset 224 00000400:00000200:1.0:1713478269.243931:0:9762:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:1.0:1713478269.243938:0:9762:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:1.0:1713478269.243943:0:9762:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884837:884837:256:4294967295] 192.168.202.21@tcp LPNI seq info [884837:884837:8:4294967295] 00000400:00000200:1.0:1713478269.243952:0:9762:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:1.0:1713478269.243957:0:9762:0:(socklnd_cb.c:1007:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:1.0:1713478269.243960:0:9762:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007ba7bc00. 00000800:00000200:1.0:1713478269.243964:0:9762:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:1.0:1713478269.243970:0:9762:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:1.0:1713478269.243973:0:9762:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007ba7bc00 type 1, nob 320 niov 1 nkiov 1 00000100:00000001:1.0:1713478269.243987:0:9762:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713478269.243990:0:9762:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:1.0:1713478269.243992:0:9762:0:(ldlm_lockd.c:1889:ldlm_handle_cancel()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1713478269.243995:0:9762:0:(ldlm_lockd.c:2643:ldlm_cancel_handler()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713478269.243999:0:9762:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800a173b450 x1796705787189632/t0(0) o103->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:495/0 lens 328/224 e 0 to 0 dl 1713478280 ref 1 fl Interpret:/200/0 rc 0/0 job:'ldlm_bl.0' uid:0 gid:0 00000100:00100000:1.0:1713478269.244008:0:9762:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800a173b450 pname:cluuid+ref:pid:xid:nid:opc:job ldlm_cn00_000:c01e1105-1ec1-4a7a-bf39-c24145769423+5:15439:x1796705787189632:12345-192.168.202.21@tcp:103:ldlm_bl.0 Request processed in 285us (454us total) trans 0 rc 0/0 00000100:00100000:1.0:1713478269.244015:0:9762:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 23802 00000100:00000040:1.0:1713478269.244017:0:9762:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800656a5000 : new rpc_count 0 00000100:00000001:1.0:1713478269.244019:0:9762:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713478269.244021:0:9762:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713478269.244024:0:9762:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880079b68f80. 00000020:00000010:1.0:1713478269.244027:0:9762:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88007bf63640. 00000020:00000010:1.0:1713478269.244029:0:9762:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88006f6ece00. 00000020:00000040:1.0:1713478269.244032:0:9762:0:(genops.c:906:class_export_put()) PUTting export ffff8800656a5000 : new refcount 4 02000000:00000001:1.0:1713478269.244037:0:9762:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713478269.244040:0:9762:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 520 at ffff880136bb0000. 02000000:00000001:1.0:1713478269.244043:0:9762:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713478269.244045:0:9762:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88012b54e680. 00000800:00000200:0.0:1713478269.244046:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 02000000:00000001:1.0:1713478269.244049:0:9762:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 00000800:00000010:0.0:1713478269.244049:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007ba7bc00. 02000000:00000010:1.0:1713478269.244050:0:9762:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 520 at ffff88007e3b6c00. 02000000:00000001:1.0:1713478269.244052:0:9762:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713478269.244053:0:9762:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008baf9880. 00000400:00000200:0.0:1713478269.244053:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 02000000:00000001:1.0:1713478269.244057:0:9762:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 00000400:00000200:0.0:1713478269.244057:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 02000000:00000010:1.0:1713478269.244058:0:9762:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 520 at ffff8800971ffc00. 00000400:00000200:0.0:1713478269.244059:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800853b24c8 02000000:00000001:1.0:1713478269.244060:0:9762:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713478269.244061:0:9762:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880095545f80. 00000400:00000010:0.0:1713478269.244061:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800853b24c8. 00000100:00000001:0.0:1713478269.244063:0:7989:0:(events.c:405:reply_out_callback()) Process entered 02000000:00000001:0.0:1713478269.244065:0:7989:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000001:1.0:1713478269.244066:0:9762:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713478269.244067:0:9762:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 520 at ffff88007fc9d800. 02000000:00000010:0.0:1713478269.244067:0:7989:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 520 at ffff8800a0771000. 02000000:00000001:1.0:1713478269.244069:0:9762:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 02000000:00000001:0.0:1713478269.244069:0:7989:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713478269.244070:0:9762:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880095544380. 00000100:00000001:0.0:1713478269.244070:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 02000000:00000001:1.0:1713478269.244073:0:9762:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713478269.244074:0:9762:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 520 at ffff88007a363400. 02000000:00000001:1.0:1713478269.244076:0:9762:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713478269.244077:0:9762:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880095546680. 02000000:00000001:1.0:1713478269.244080:0:9762:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713478269.244081:0:9762:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 520 at ffff88006986f800. 02000000:00000001:1.0:1713478269.244083:0:9762:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713478269.244084:0:9762:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880121c2d180. 00000100:00000001:1.0:1713478269.244087:0:9762:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000200:1.0:1713478269.244091:0:9762:0:(niobuf.c:1023:ptlrpc_register_rqbd()) ldlm_canceld: registering portal 17 00000400:00000010:1.0:1713478269.244095:0:9762:0:(lib-me.c:70:LNetMEAttach()) slab-alloced 'me': 88 at ffff880119463948. 00000400:00000010:1.0:1713478269.244099:0:9762:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 152 at ffff88012d45d6c0. 00010000:00000010:0.1:1713478269.246437:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c0346c0. 00010000:00000010:0.1:1713478269.249432:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006f735c00. 00000800:00000001:0.0:1713478269.915512:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.915530:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478269.915533:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.915535:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478269.915547:0:7990:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478269.915563:0:7990:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 328 into portal 17 MB=0x662182a3619c0 00000400:00000200:0.0:1713478269.915571:0:7990:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 11 from 12345-192.168.202.21@tcp of length 328/328 into md 0x52f675 [2] + 0 00000800:00000001:0.0:1713478269.915578:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.915598:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478269.915601:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478269.915604:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478269.915611:0:7990:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478269.915613:0:7990:0:(events.c:315:request_in_callback()) event type 2, status 0, service ldlm_canceld 00000100:00000010:0.0:1713478269.915618:0:7990:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a55bb800. 00000100:00000040:0.0:1713478269.915620:0:7990:0:(events.c:356:request_in_callback()) incoming req@ffff8800a55bb800 x1796705787189696 msgsize 328 00000100:00100000:0.0:1713478269.915623:0:7990:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478269.915638:0:7990:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478269.915645:0:7990:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.915648:0:7990:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713478269.915707:0:9762:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713478269.915711:0:9762:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787189696 02000000:00000001:1.0:1713478269.915714:0:9762:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713478269.915717:0:9762:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713478269.915718:0:9762:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713478269.915722:0:9762:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713478269.915725:0:9762:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787189696 00000020:00000001:1.0:1713478269.915727:0:9762:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713478269.915729:0:9762:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:1.0:1713478269.915731:0:9762:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713478269.915733:0:9762:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=7 00000020:00000001:1.0:1713478269.915735:0:9762:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:1.0:1713478269.915737:0:9762:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:1.0:1713478269.915741:0:9762:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713478269.915742:0:9762:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713478269.915748:0:9762:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88006f6ece00. 00000020:00000010:1.0:1713478269.915751:0:9762:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880079b68f80. 00000020:00000010:1.0:1713478269.915755:0:9762:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88007bf63640. 00000100:00000040:1.0:1713478269.915761:0:9762:0:(service.c:1274:ptlrpc_at_set_timer()) armed ldlm_canceld at +6s 00000100:00000001:1.0:1713478269.915763:0:9762:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713478269.915764:0:9762:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00010000:00000001:1.0:1713478269.915765:0:9762:0:(ldlm_lockd.c:2724:ldlm_hpreq_handler()) Process entered 00010000:00000001:1.0:1713478269.915768:0:9762:0:(ldlm_lockd.c:2738:ldlm_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1713478269.915769:0:9762:0:(ldlm_lockd.c:2681:ldlm_cancel_hpreq_check()) Process entered 00010000:00000001:1.0:1713478269.915774:0:9762:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713478269.915775:0:9762:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713478269.915776:0:9762:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:1.0:1713478269.915777:0:9762:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:1.0:1713478269.915778:0:9762:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:1.0:1713478269.915780:0:9762:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713478269.915782:0:9762:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00010000:00000001:1.0:1713478269.915783:0:9762:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713478269.915783:0:9762:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713478269.915785:0:9762:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88012c034b40 refcount=3 00000020:00000001:1.0:1713478269.915786:0:9762:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137347599168 : -131936361952448 : ffff88012c034b40) 00010000:00000001:1.0:1713478269.915787:0:9762:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137347599168 : -131936361952448 : ffff88012c034b40) 00010000:00000001:1.0:1713478269.915788:0:9762:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713478269.915788:0:9762:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00010000:00000001:1.0:1713478269.915789:0:9762:0:(ldlm_lockd.c:2713:ldlm_cancel_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478269.915790:0:9762:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478269.915794:0:9762:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478269.915812:0:9762:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713478269.915819:0:9762:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713478269.915820:0:9762:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713478269.915827:0:9762:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 23803 00000100:00000040:1.0:1713478269.915829:0:9762:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:1.0:1713478269.915830:0:9762:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135088470016 : -131938621081600 : ffff8800a55bb800) 00000100:00000040:1.0:1713478269.915835:0:9762:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800a55bb800 x1796705787189696/t0(0) o103->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:495/0 lens 328/0 e 0 to 0 dl 1713478280 ref 1 fl New:/200/ffffffff rc 0/-1 job:'ldlm_bl.0' uid:0 gid:0 00000100:00000001:1.0:1713478269.915841:0:9762:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713478269.915842:0:9762:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713478269.915844:0:9762:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800a55bb800 pname:cluuid+ref:pid:xid:nid:opc:job ldlm_cn00_000:c01e1105-1ec1-4a7a-bf39-c24145769423+7:15437:x1796705787189696:12345-192.168.202.21@tcp:103:ldlm_bl.0 00000100:00000200:1.0:1713478269.915847:0:9762:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787189696 00010000:00000001:1.0:1713478269.915848:0:9762:0:(ldlm_lockd.c:2576:ldlm_cancel_handler()) Process entered 00010000:00000002:1.0:1713478269.915849:0:9762:0:(ldlm_lockd.c:2612:ldlm_cancel_handler()) cancel 00010000:00000001:1.0:1713478269.915850:0:9762:0:(ldlm_lockd.c:1865:ldlm_handle_cancel()) Process entered 00000100:00000001:1.0:1713478269.915852:0:9762:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713478269.915854:0:9762:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713478269.915858:0:9762:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 520 at ffff8800a0771000. 02000000:00000001:1.0:1713478269.915859:0:9762:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478269.915861:0:9762:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1713478269.915862:0:9762:0:(ldlm_lockd.c:1769:ldlm_request_cancel()) Process entered 00010000:00010000:1.0:1713478269.915864:0:9762:0:(ldlm_lockd.c:1792:ldlm_request_cancel()) ### server-side cancel handler START: 2 locks, starting at 0 00010000:00000001:1.0:1713478269.915864:0:9762:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713478269.915865:0:9762:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713478269.915866:0:9762:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c362400 refcount=3 00000020:00000001:1.0:1713478269.915867:0:9762:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000001:1.0:1713478269.915868:0:9762:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129705984 : -131939579845632 : ffff88006c362400) 00010000:00000040:1.0:1713478269.915870:0:9762:0:(ldlm_resource.c:1584:ldlm_resource_getref()) getref res: ffff8800650f5d00 count: 2 00002000:00000001:1.0:1713478269.915874:0:9762:0:(ofd_lvb.c:224:ofd_lvbo_update()) Process entered 00002000:00000001:1.0:1713478269.915877:0:9762:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713478269.915879:0:9762:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713478269.915883:0:9762:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:1.0:1713478269.915884:0:9762:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00002000:00000001:1.0:1713478269.915885:0:9762:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:1.0:1713478269.915888:0:9762:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00010000:1.0:1713478269.915890:0:9762:0:(ofd_lvb.c:324:ofd_lvbo_update()) res: [0x2c0000403:0xa745:0x0] updating lvb size from disk: 0 -> 1048576000 00000020:00000002:1.0:1713478269.915892:0:9762:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000001:1.0:1713478269.915894:0:9762:0:(ldlm_lock.c:2555:ldlm_lock_cancel()) Process entered 00000020:00000001:1.0:1713478269.915896:0:9762:0:(tgt_handler.c:1370:tgt_blocking_ast()) Process entered 00010000:00000001:1.0:1713478269.915898:0:9762:0:(ldlm_lockd.c:952:ldlm_server_blocking_ast()) Process entered 00010000:00000001:1.0:1713478269.915899:0:9762:0:(ldlm_lockd.c:956:ldlm_server_blocking_ast()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478269.915901:0:9762:0:(tgt_handler.c:1425:tgt_blocking_ast()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478269.915904:0:9762:0:(interval_tree.c:528:interval_erase()) Process entered 00000001:00000001:1.0:1713478269.915905:0:9762:0:(interval_tree.c:507:update_maxhigh()) Process entered 00000001:00000001:1.0:1713478269.915906:0:9762:0:(interval_tree.c:519:update_maxhigh()) Process leaving 00000001:00000001:1.0:1713478269.915907:0:9762:0:(interval_tree.c:423:interval_erase_color()) Process entered 00000001:00000001:1.0:1713478269.915908:0:9762:0:(interval_tree.c:495:interval_erase_color()) Process leaving 00000001:00000001:1.0:1713478269.915908:0:9762:0:(interval_tree.c:593:interval_erase()) Process leaving 00010000:00000010:1.0:1713478269.915910:0:9762:0:(ldlm_extent.c:977:ldlm_interval_free()) slab-freed 'node': 72 at ffff880079b68500. 00010000:00000001:1.0:1713478269.915912:0:9762:0:(ldlm_lock.c:434:ldlm_lock_destroy_nolock()) Process entered 00010000:00000001:1.0:1713478269.915913:0:9762:0:(ldlm_lock.c:377:ldlm_lock_destroy_internal()) Process entered 00010000:00000001:1.0:1713478269.915918:0:9762:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713478269.915918:0:9762:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00010000:00000001:1.0:1713478269.915919:0:9762:0:(ldlm_lock.c:292:ldlm_lock_remove_from_lru_check()) Process entered 00010000:00000001:1.0:1713478269.915920:0:9762:0:(ldlm_lock.c:295:ldlm_lock_remove_from_lru_check()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:1.0:1713478269.915922:0:9762:0:(lustre_handles.c:111:class_handle_unhash_nolock()) removing object ffff88006c362400 with handle 0x388e37b3a7120e59 from hash 00010000:00000001:1.0:1713478269.915924:0:9762:0:(ldlm_lock.c:407:ldlm_lock_destroy_internal()) Process leaving 00010000:00000001:1.0:1713478269.915925:0:9762:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713478269.915925:0:9762:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00010000:00000001:1.0:1713478269.915926:0:9762:0:(ldlm_lock.c:441:ldlm_lock_destroy_nolock()) Process leaving 00010000:00000001:1.0:1713478269.915930:0:9762:0:(ldlm_pool.c:338:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:1.0:1713478269.915932:0:9762:0:(ldlm_pool.c:370:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1713478269.915933:0:9762:0:(ldlm_lock.c:2591:ldlm_lock_cancel()) Process leaving 00010000:00000001:1.0:1713478269.915933:0:9762:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00010000:1.0:1713478269.915936:0:9762:0:(ldlm_lock.c:215:ldlm_lock_put()) ### final lock_put on destroyed lock, freeing it. ns: filter-lustre-OST0001_UUID lock: ffff88006c362400/0x388e37b3a7120e59 lrc: 0/0,0 mode: --/PW res: [0x2c0000403:0xa745:0x0].0x0 rrc: 3 type: EXT [0->18446744073709551615] (req 0->1048575) gid 0 flags: 0x44801000000000 nid: 192.168.202.21@tcp remote: 0x3134ac9f175ab941 expref: 7 pid: 18778 timeout: 0 lvb_type: 0 00010000:00000040:1.0:1713478269.915942:0:9762:0:(ldlm_lock.c:227:ldlm_lock_put()) lock PUTting export ffff8800863a4800 : new locks_count 1 00000020:00000040:1.0:1713478269.915944:0:9762:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 6 00010000:00000001:1.0:1713478269.915958:0:9762:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00010000:00000001:1.0:1713478269.915959:0:9762:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713478269.915959:0:9762:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713478269.915960:0:9762:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88012c034b40 refcount=3 00000020:00000001:1.0:1713478269.915961:0:9762:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137347599168 : -131936361952448 : ffff88012c034b40) 00010000:00000001:1.0:1713478269.915963:0:9762:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612137347599168 : -131936361952448 : ffff88012c034b40) 00010000:00000001:1.0:1713478269.915965:0:9762:0:(ldlm_lock.c:2445:__ldlm_reprocess_all()) Process entered 00010000:00000001:1.0:1713478269.915966:0:9762:0:(ldlm_lock.c:2022:ldlm_reprocess_queue()) Process entered 00010000:00000001:1.0:1713478269.915967:0:9762:0:(ldlm_lock.c:2071:ldlm_reprocess_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713478269.915968:0:9762:0:(ldlm_lock.c:2375:ldlm_run_ast_work()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1713478269.915969:0:9762:0:(ldlm_lock.c:2481:__ldlm_reprocess_all()) Process leaving 00010000:00000040:1.0:1713478269.915970:0:9762:0:(ldlm_resource.c:1624:ldlm_resource_putref()) putref res: ffff8800650f5d00 count: 0 00002000:00000010:1.0:1713478269.915974:0:9762:0:(ofd_lvb.c:64:ofd_lvbo_free()) kfreed 'res->lr_lvb_data': 56 at ffff8800b252ecc0. 00010000:00000010:1.0:1713478269.915979:0:9762:0:(ldlm_resource.c:1486:ldlm_resource_free()) slab-freed 'res->lr_itree': 144 at ffff88012d45df00. 00010000:00000040:1.0:1713478269.915985:0:9762:0:(ldlm_resource.c:1584:ldlm_resource_getref()) getref res: ffff88006f735000 count: 2 00002000:00000001:1.0:1713478269.915986:0:9762:0:(ofd_lvb.c:224:ofd_lvbo_update()) Process entered 00002000:00000001:1.0:1713478269.915987:0:9762:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713478269.915988:0:9762:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713478269.915989:0:9762:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203512 : -131939507348104 : ffff880070885d78) 00002000:00000001:1.0:1713478269.915991:0:9762:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203424 : -131939507348192 : ffff880070885d20) 00002000:00000001:1.0:1713478269.915992:0:9762:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:1.0:1713478269.915995:0:9762:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713478269.915997:0:9762:0:(lu_object.c:226:lu_object_put()) Add ffff880070885d78/ffff880070885d20 to site lru. bkt: ffff88008409eb88 00010000:00000001:1.0:1713478269.915999:0:9762:0:(ldlm_lock.c:2555:ldlm_lock_cancel()) Process entered 00000020:00000001:1.0:1713478269.916000:0:9762:0:(tgt_handler.c:1370:tgt_blocking_ast()) Process entered 00010000:00000001:1.0:1713478269.916001:0:9762:0:(ldlm_lockd.c:952:ldlm_server_blocking_ast()) Process entered 00010000:00000001:1.0:1713478269.916002:0:9762:0:(ldlm_lockd.c:956:ldlm_server_blocking_ast()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478269.916004:0:9762:0:(tgt_handler.c:1425:tgt_blocking_ast()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478269.916006:0:9762:0:(interval_tree.c:528:interval_erase()) Process entered 00000001:00000001:1.0:1713478269.916007:0:9762:0:(interval_tree.c:507:update_maxhigh()) Process entered 00000001:00000001:1.0:1713478269.916008:0:9762:0:(interval_tree.c:519:update_maxhigh()) Process leaving 00000001:00000001:1.0:1713478269.916009:0:9762:0:(interval_tree.c:423:interval_erase_color()) Process entered 00000001:00000001:1.0:1713478269.916010:0:9762:0:(interval_tree.c:495:interval_erase_color()) Process leaving 00000001:00000001:1.0:1713478269.916011:0:9762:0:(interval_tree.c:593:interval_erase()) Process leaving 00010000:00000010:1.0:1713478269.916012:0:9762:0:(ldlm_extent.c:977:ldlm_interval_free()) slab-freed 'node': 72 at ffff88008e41c680. 00010000:00000001:1.0:1713478269.916015:0:9762:0:(ldlm_lock.c:434:ldlm_lock_destroy_nolock()) Process entered 00010000:00000001:1.0:1713478269.916016:0:9762:0:(ldlm_lock.c:377:ldlm_lock_destroy_internal()) Process entered 00010000:00000001:1.0:1713478269.916018:0:9762:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713478269.916018:0:9762:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00010000:00000001:1.0:1713478269.916019:0:9762:0:(ldlm_lock.c:292:ldlm_lock_remove_from_lru_check()) Process entered 00010000:00000001:1.0:1713478269.916020:0:9762:0:(ldlm_lock.c:295:ldlm_lock_remove_from_lru_check()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:1.0:1713478269.916022:0:9762:0:(lustre_handles.c:111:class_handle_unhash_nolock()) removing object ffff88012c034b40 with handle 0x388e37b3a7120d3a from hash 00010000:00000001:1.0:1713478269.916024:0:9762:0:(ldlm_lock.c:407:ldlm_lock_destroy_internal()) Process leaving 00010000:00000001:1.0:1713478269.916025:0:9762:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713478269.916026:0:9762:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00010000:00000001:1.0:1713478269.916027:0:9762:0:(ldlm_lock.c:441:ldlm_lock_destroy_nolock()) Process leaving 00010000:00000001:1.0:1713478269.916028:0:9762:0:(ldlm_pool.c:338:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:1.0:1713478269.916029:0:9762:0:(ldlm_pool.c:342:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1713478269.916031:0:9762:0:(ldlm_lock.c:2591:ldlm_lock_cancel()) Process leaving 00010000:00000001:1.0:1713478269.916032:0:9762:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00010000:1.0:1713478269.916035:0:9762:0:(ldlm_lock.c:215:ldlm_lock_put()) ### final lock_put on destroyed lock, freeing it. ns: filter-lustre-OST0001_UUID lock: ffff88012c034b40/0x388e37b3a7120d3a lrc: 0/0,0 mode: --/PR res: [0x2c0000403:0xa744:0x0].0x0 rrc: 3 type: EXT [0->18446744073709551615] (req 0->4194303) gid 0 flags: 0x44801000000000 nid: 192.168.202.21@tcp remote: 0x3134ac9f175ab8e6 expref: 6 pid: 11971 timeout: 0 lvb_type: 0 00010000:00000040:1.0:1713478269.916041:0:9762:0:(ldlm_lock.c:227:ldlm_lock_put()) lock PUTting export ffff8800863a4800 : new locks_count 0 00000020:00000040:1.0:1713478269.916043:0:9762:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 5 00010000:00000001:1.0:1713478269.916050:0:9762:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00010000:00000001:1.0:1713478269.916051:0:9762:0:(ldlm_lock.c:2445:__ldlm_reprocess_all()) Process entered 00010000:00000001:1.0:1713478269.916052:0:9762:0:(ldlm_lock.c:2022:ldlm_reprocess_queue()) Process entered 00010000:00000001:1.0:1713478269.916053:0:9762:0:(ldlm_lock.c:2071:ldlm_reprocess_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713478269.916055:0:9762:0:(ldlm_lock.c:2375:ldlm_run_ast_work()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1713478269.916056:0:9762:0:(ldlm_lock.c:2481:__ldlm_reprocess_all()) Process leaving 00010000:00000040:1.0:1713478269.916057:0:9762:0:(ldlm_resource.c:1624:ldlm_resource_putref()) putref res: ffff88006f735000 count: 0 00002000:00000010:1.0:1713478269.916061:0:9762:0:(ofd_lvb.c:64:ofd_lvbo_free()) kfreed 'res->lr_lvb_data': 56 at ffff880129c0b140. 00010000:00000010:1.0:1713478269.916064:0:9762:0:(ldlm_resource.c:1486:ldlm_resource_free()) slab-freed 'res->lr_itree': 144 at ffff880094818900. 00010000:00010000:1.0:1713478269.916070:0:9762:0:(ldlm_lockd.c:1850:ldlm_request_cancel()) ### server-side cancel handler END 00010000:00000001:1.0:1713478269.916071:0:9762:0:(ldlm_lockd.c:1851:ldlm_request_cancel()) Process leaving (rc=2 : 2 : 2) 00010000:00000001:1.0:1713478269.916075:0:9762:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713478269.916076:0:9762:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713478269.916079:0:9762:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b4b2ede8 time=22 v=5 (1 1 1 1) 00000100:00000001:1.0:1713478269.916082:0:9762:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713478269.916084:0:9762:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:1.0:1713478269.916085:0:9762:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:1.0:1713478269.916086:0:9762:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713478269.916088:0:9762:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478269.916089:0:9762:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713478269.916091:0:9762:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:1.0:1713478269.916095:0:9762:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800853b2330. 00000100:00000200:1.0:1713478269.916100:0:9762:0:(niobuf.c:87:ptl_send_buf()) Sending 224 bytes to portal 18, xid 1796705787189696, offset 224 00000400:00000200:1.0:1713478269.916104:0:9762:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:1.0:1713478269.916113:0:9762:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:1.0:1713478269.916118:0:9762:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884838:884838:256:4294967295] 192.168.202.21@tcp LPNI seq info [884838:884838:8:4294967295] 00000400:00000200:1.0:1713478269.916125:0:9762:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:1.0:1713478269.916130:0:9762:0:(socklnd_cb.c:1007:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:1.0:1713478269.916133:0:9762:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007ba7bf00. 00000800:00000200:1.0:1713478269.916136:0:9762:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:1.0:1713478269.916142:0:9762:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:1.0:1713478269.916145:0:9762:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007ba7bf00 type 1, nob 320 niov 1 nkiov 1 00000100:00000001:1.0:1713478269.916161:0:9762:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713478269.916163:0:9762:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:1.0:1713478269.916165:0:9762:0:(ldlm_lockd.c:1889:ldlm_handle_cancel()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1713478269.916167:0:9762:0:(ldlm_lockd.c:2643:ldlm_cancel_handler()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713478269.916169:0:9762:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800a55bb800 x1796705787189696/t0(0) o103->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:495/0 lens 328/224 e 0 to 0 dl 1713478280 ref 1 fl Interpret:/200/0 rc 0/0 job:'ldlm_bl.0' uid:0 gid:0 00000100:00100000:1.0:1713478269.916176:0:9762:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800a55bb800 pname:cluuid+ref:pid:xid:nid:opc:job ldlm_cn00_000:c01e1105-1ec1-4a7a-bf39-c24145769423+5:15437:x1796705787189696:12345-192.168.202.21@tcp:103:ldlm_bl.0 Request processed in 333us (553us total) trans 0 rc 0/0 00000100:00100000:1.0:1713478269.916181:0:9762:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 23803 00000100:00000040:1.0:1713478269.916183:0:9762:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:1.0:1713478269.916184:0:9762:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713478269.916185:0:9762:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713478269.916191:0:9762:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880079b68f80. 00000020:00000010:1.0:1713478269.916193:0:9762:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88007bf63640. 00000020:00000010:1.0:1713478269.916195:0:9762:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88006f6ece00. 00000020:00000040:1.0:1713478269.916197:0:9762:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 4 00000100:00000001:1.0:1713478269.916198:0:9762:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478269.916314:0:7991:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478269.916318:0:7991:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007ba7bf00. 00000400:00000200:0.0:1713478269.916322:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478269.916326:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478269.916329:0:7991:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800853b2330 00000400:00000010:0.0:1713478269.916330:0:7991:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800853b2330. 00000100:00000001:0.0:1713478269.916332:0:7991:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478269.916333:0:7991:0:(events.c:417:reply_out_callback()) Process leaving 00010000:00000010:2.1:1713478269.921438:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c362400. 00010000:00000010:2.1:1713478269.924423:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800650f5d00. 00010000:00000010:2.1:1713478269.924430:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88012c034b40. 00010000:00000010:2.1:1713478269.924433:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006f735000. 00000800:00000001:0.0:1713478269.924916:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.924924:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478269.924925:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.924927:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478269.924933:0:7989:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478269.924940:0:7989:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 576 into portal 12 MB=0x662182a361a00 00000400:00000200:0.0:1713478269.924946:0:7989:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index c from 12345-192.168.202.21@tcp of length 576/576 into md 0x4b0d91 [64] + 124488 00000800:00000001:0.0:1713478269.924951:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.924968:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478269.924969:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478269.924972:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478269.924975:0:7989:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478269.924977:0:7989:0:(events.c:315:request_in_callback()) event type 2, status 0, service mdt 00000100:00000010:0.0:1713478269.924980:0:7989:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a55b9f80. 00000100:00000040:0.0:1713478269.924983:0:7989:0:(events.c:356:request_in_callback()) incoming req@ffff8800a55b9f80 x1796705787189760 msgsize 576 00000100:00100000:0.0:1713478269.924985:0:7989:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478269.924996:0:7989:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478269.925001:0:7989:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.925003:0:7989:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713478269.925024:0:2513:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713478269.925026:0:2513:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787189760 02000000:00000001:1.0:1713478269.925028:0:2513:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713478269.925029:0:2513:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713478269.925030:0:2513:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713478269.925033:0:2513:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713478269.925035:0:2513:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787189760 00000020:00000001:1.0:1713478269.925036:0:2513:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713478269.925037:0:2513:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a701a342 00000020:00000001:1.0:1713478269.925039:0:2513:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713478269.925040:0:2513:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88006c716000 refcount=20 00000020:00000001:1.0:1713478269.925042:0:2513:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134133587968 : -131939575963648 : ffff88006c716000) 00000020:00000001:1.0:1713478269.925044:0:2513:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134133587968 : -131939575963648 : ffff88006c716000) 00000100:00000001:1.0:1713478269.925046:0:2513:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713478269.925047:0:2513:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713478269.925049:0:2513:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88006f6ece00. 00000020:00000010:1.0:1713478269.925052:0:2513:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880079b68f80. 00000020:00000010:1.0:1713478269.925054:0:2513:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88007bf63640. 00000100:00000040:1.0:1713478269.925058:0:2513:0:(service.c:1274:ptlrpc_at_set_timer()) armed mdt at +6s 00000100:00000001:1.0:1713478269.925060:0:2513:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713478269.925061:0:2513:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000004:00000001:1.0:1713478269.925064:0:2513:0:(mdt_mds.c:167:ldlm_enqueue_hpreq_check()) Process entered 00000004:00000001:1.0:1713478269.925065:0:2513:0:(mdt_mds.c:171:ldlm_enqueue_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478269.925066:0:2513:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478269.925068:0:2513:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478269.925078:0:2513:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713478269.925084:0:2513:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713478269.925085:0:2513:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713478269.925090:0:2513:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 487709 00000100:00000040:1.0:1713478269.925093:0:2513:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88006c716000 : new rpc_count 1 00000100:00000001:1.0:1713478269.925094:0:2513:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135088463744 : -131938621087872 : ffff8800a55b9f80) 00000100:00000040:1.0:1713478269.925100:0:2513:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800a55b9f80 x1796705787189760/t0(0) o101->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:495/0 lens 576/0 e 0 to 0 dl 1713478280 ref 1 fl New:/200/ffffffff rc 0/-1 job:'checkstat.0' uid:0 gid:0 00000100:00000001:1.0:1713478269.925108:0:2513:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713478269.925109:0:2513:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713478269.925112:0:2513:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800a55b9f80 pname:cluuid+ref:pid:xid:nid:opc:job mdt00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+20:29633:x1796705787189760:12345-192.168.202.21@tcp:101:checkstat.0 00000100:00000200:1.0:1713478269.925115:0:2513:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787189760 00000020:00000001:1.0:1713478269.925118:0:2513:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713478269.925121:0:2513:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000001:00000001:1.0:1713478269.925126:0:2513:0:(tgt_lastrcvd.c:360:tgt_release_reply_data()) lustre-MDT0000: release reply data ffff88011fed3000: xid 1796705787189568, transno 47244665372, client gen 38, slot idx 3 00000001:00000001:1.0:1713478269.925129:0:2513:0:(tgt_lastrcvd.c:336:tgt_free_reply_data()) lustre-MDT0000: free reply data ffff88012d45d840: xid 1796705787060608, transno 47244665370, client gen 38, slot idx 2 00000001:00000010:1.0:1713478269.925134:0:2513:0:(tgt_lastrcvd.c:344:tgt_free_reply_data()) kfreed 'trd': 136 at ffff88012d45d840. 00000020:00000001:1.0:1713478269.925138:0:2513:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478269.925140:0:2513:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713478269.925142:0:2513:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072108876896 : -1600674720 : ffffffffa097a460) 00000020:00000001:1.0:1713478269.925145:0:2513:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000001:00000001:1.0:1713478269.925148:0:2513:0:(tgt_lastrcvd.c:2386:tgt_lookup_reply()) lustre-MDT0000: lookup reply xid 1796705787189760, found 0 last_xid 1796705787189759 00000020:00000001:1.0:1713478269.925150:0:2513:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713478269.925152:0:2513:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713478269.925154:0:2513:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713478269.925158:0:2513:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478269.925159:0:2513:0:(tgt_handler.c:1440:tgt_enqueue()) Process entered 00010000:00000001:1.0:1713478269.925161:0:2513:0:(ldlm_lockd.c:1315:ldlm_handle_enqueue()) Process entered 00010000:00010000:1.0:1713478269.925163:0:2513:0:(ldlm_lockd.c:1317:ldlm_handle_enqueue()) ### server-side enqueue handler START 00010000:00000001:1.0:1713478269.925164:0:2513:0:(ldlm_lockd.c:1769:ldlm_request_cancel()) Process entered 00010000:00000001:1.0:1713478269.925166:0:2513:0:(ldlm_lockd.c:1779:ldlm_request_cancel()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1713478269.925171:0:2513:0:(ldlm_lock.c:1719:ldlm_lock_create()) Process entered 00010000:00000040:1.0:1713478269.925175:0:2513:0:(ldlm_resource.c:1584:ldlm_resource_getref()) getref res: ffff880088107c00 count: 2 00010000:00000001:1.0:1713478269.925178:0:2513:0:(ldlm_resource.c:1520:ldlm_resource_get()) Process leaving via found (rc=0 : 0 : 0x0) 00010000:00000001:1.0:1713478269.925180:0:2513:0:(ldlm_lock.c:458:ldlm_lock_new()) Process entered 00010000:00000010:1.0:1713478269.925183:0:2513:0:(ldlm_lock.c:463:ldlm_lock_new()) slab-alloced 'lock': 560 at ffff88006c360000. 00000020:00000001:1.0:1713478269.925186:0:2513:0:(lustre_handles.c:65:class_handle_hash()) Process entered 00000020:00000040:1.0:1713478269.925188:0:2513:0:(lustre_handles.c:97:class_handle_hash()) added object ffff88006c360000 with handle 0x388e37b3a7120e67 to hash 00000020:00000001:1.0:1713478269.925190:0:2513:0:(lustre_handles.c:98:class_handle_hash()) Process leaving 00010000:00000001:1.0:1713478269.925191:0:2513:0:(ldlm_lock.c:501:ldlm_lock_new()) Process leaving (rc=18446612134129696768 : -131939579854848 : ffff88006c360000) 00010000:00000010:1.0:1713478269.925195:0:2513:0:(ldlm_inodebits.c:625:ldlm_inodebits_alloc_lock()) slab-alloced 'lock->l_ibits_node': 120 at ffff880079b68500. 00010000:00000001:1.0:1713478269.925197:0:2513:0:(ldlm_lock.c:1767:ldlm_lock_create()) Process leaving (rc=18446612134129696768 : -131939579854848 : ffff88006c360000) 00010000:00010000:1.0:1713478269.925201:0:2513:0:(ldlm_lockd.c:1389:ldlm_handle_enqueue()) ### server-side enqueue handler, new lock created ns: mdt-lustre-MDT0000_UUID lock: ffff88006c360000/0x388e37b3a7120e67 lrc: 2/0,0 mode: --/CR res: [0x200000007:0x1:0x0].0x0 bits 0x0/0x0 rrc: 3 type: IBT gid 0 flags: 0x40000000000000 nid: local remote: 0x3134ac9f175ab948 expref: -99 pid: 2513 timeout: 0 lvb_type: 0 00010000:00000040:1.0:1713478269.925208:0:2513:0:(ldlm_lockd.c:1419:ldlm_handle_enqueue()) lock GETting export ffff88006c716000 : new locks_count 15 00000020:00000040:1.0:1713478269.925210:0:2513:0:(genops.c:895:class_export_get()) GET export ffff88006c716000 refcount=21 00010000:00000001:1.0:1713478269.925215:0:2513:0:(ldlm_lock.c:1822:ldlm_lock_enqueue()) Process entered 00000004:00000001:1.0:1713478269.925218:0:2513:0:(mdt_handler.c:5222:mdt_intent_policy()) Process entered 00000004:00000001:1.0:1713478269.925239:0:2513:0:(mdt_handler.c:5104:mdt_intent_opc()) Process entered 00000004:00000001:1.0:1713478269.925241:0:2513:0:(mdt_handler.c:4449:mdt_unpack_req_pack_rep()) Process entered 00000004:00000001:1.0:1713478269.925242:0:2513:0:(mdt_handler.c:4411:mdt_body_unpack()) Process entered 00000004:00000001:1.0:1713478269.925243:0:2513:0:(mdt_handler.c:3580:mdt_object_find()) Process entered 00000004:00000040:1.0:1713478269.925244:0:2513:0:(mdt_handler.c:3582:mdt_object_find()) Find object for [0x200000007:0x1:0x0] 00000020:00000001:1.0:1713478269.925246:0:2513:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713478269.925248:0:2513:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134015332520 : -131939694219096 : ffff88006564f0a8) 00000004:00000001:1.0:1713478269.925249:0:2513:0:(mdt_handler.c:3589:mdt_object_find()) Process leaving (rc=18446612134015332432 : -131939694219184 : ffff88006564f050) 00000004:00000001:1.0:1713478269.925251:0:2513:0:(mdt_handler.c:4440:mdt_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1713478269.925253:0:2513:0:(mdt_handler.c:1369:mdt_preset_encctx_size()) Process entered 00000004:00000001:1.0:1713478269.925254:0:2513:0:(mdt_handler.c:1376:mdt_preset_encctx_size()) Process leaving 00000100:00000001:1.0:1713478269.925256:0:2513:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713478269.925257:0:2513:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713478269.925260:0:2513:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 3976 at ffff8800a4923000. 02000000:00000001:1.0:1713478269.925262:0:2513:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478269.925263:0:2513:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1713478269.925264:0:2513:0:(mdt_handler.c:4483:mdt_unpack_req_pack_rep()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1713478269.925266:0:2513:0:(mdt_handler.c:4806:mdt_intent_getattr()) Process entered 00000004:00000001:1.0:1713478269.925269:0:2513:0:(mdt_lib.c:613:old_init_ucred()) Process entered 00000001:00000001:1.0:1713478269.925271:0:2513:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713478269.925272:0:2513:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478269.925274:0:2513:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713478269.925275:0:2513:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478269.925276:0:2513:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713478269.925277:0:2513:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478269.925277:0:2513:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713478269.925278:0:2513:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478269.925279:0:2513:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713478269.925279:0:2513:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713478269.925282:0:2513:0:(upcall_cache.c:212:upcall_cache_get_entry()) Process entered 02000000:00000001:1.0:1713478269.925285:0:2513:0:(upcall_cache.c:366:upcall_cache_get_entry()) Process leaving (rc=18446612134848101888 : -131938861449728 : ffff88009707fe00) 00000004:00000001:1.0:1713478269.925287:0:2513:0:(mdt_lib.c:103:mdt_root_squash()) Process entered 00000004:00000001:1.0:1713478269.925288:0:2513:0:(mdt_lib.c:107:mdt_root_squash()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478269.925289:0:2513:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713478269.925290:0:2513:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478269.925291:0:2513:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713478269.925291:0:2513:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1713478269.925292:0:2513:0:(mdt_lib.c:603:old_init_ucred_common()) Process leaving 00000004:00000001:1.0:1713478269.925293:0:2513:0:(mdt_lib.c:643:old_init_ucred()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1713478269.925295:0:2513:0:(mdt_handler.c:2093:mdt_getattr_name_lock()) Process entered 00000004:00000001:1.0:1713478269.925298:0:2513:0:(mdt_internal.h:695:mdt_object_get()) Process entered 00000004:00000001:1.0:1713478269.925298:0:2513:0:(mdt_internal.h:697:mdt_object_get()) Process leaving 00000004:00000001:1.0:1713478269.925300:0:2513:0:(mdt_lib.c:2065:mdt_is_remote_object()) Process entered 00000004:00000001:1.0:1713478269.925301:0:2513:0:(mdt_lib.c:2068:mdt_is_remote_object()) Process leaving (rc=0 : 0 : 0) 00000004:00000002:1.0:1713478269.925302:0:2513:0:(mdt_handler.c:2238:mdt_getattr_name_lock()) getattr with lock for [0x200000007:0x1:0x0]/[0x200000007:0x1:0x0], ldlm_rep = ffff8800a4923228 00000004:00000001:1.0:1713478269.925305:0:2513:0:(mdt_handler.c:4059:mdt_object_lock()) Process entered 00010000:00000001:1.0:1713478269.925308:0:2513:0:(ldlm_request.c:482:ldlm_cli_enqueue_local()) Process entered 00010000:00000001:1.0:1713478269.925310:0:2513:0:(ldlm_lock.c:1719:ldlm_lock_create()) Process entered 00010000:00000040:1.0:1713478269.925311:0:2513:0:(ldlm_resource.c:1584:ldlm_resource_getref()) getref res: ffff880088107c00 count: 3 00010000:00000001:1.0:1713478269.925313:0:2513:0:(ldlm_resource.c:1520:ldlm_resource_get()) Process leaving via found (rc=0 : 0 : 0x0) 00010000:00000001:1.0:1713478269.925314:0:2513:0:(ldlm_lock.c:458:ldlm_lock_new()) Process entered 00010000:00000010:1.0:1713478269.925316:0:2513:0:(ldlm_lock.c:463:ldlm_lock_new()) slab-alloced 'lock': 560 at ffff88006c360d80. 00000020:00000001:1.0:1713478269.925318:0:2513:0:(lustre_handles.c:65:class_handle_hash()) Process entered 00000020:00000040:1.0:1713478269.925319:0:2513:0:(lustre_handles.c:97:class_handle_hash()) added object ffff88006c360d80 with handle 0x388e37b3a7120e6e to hash 00000020:00000001:1.0:1713478269.925321:0:2513:0:(lustre_handles.c:98:class_handle_hash()) Process leaving 00010000:00000001:1.0:1713478269.925322:0:2513:0:(ldlm_lock.c:501:ldlm_lock_new()) Process leaving (rc=18446612134129700224 : -131939579851392 : ffff88006c360d80) 00010000:00000010:1.0:1713478269.925324:0:2513:0:(ldlm_inodebits.c:625:ldlm_inodebits_alloc_lock()) slab-alloced 'lock->l_ibits_node': 120 at ffff880079b68780. 00010000:00000001:1.0:1713478269.925326:0:2513:0:(ldlm_lock.c:1767:ldlm_lock_create()) Process leaving (rc=18446612134129700224 : -131939579851392 : ffff88006c360d80) 00010000:00000001:1.0:1713478269.925328:0:2513:0:(ldlm_lock.c:292:ldlm_lock_remove_from_lru_check()) Process entered 00010000:00000001:1.0:1713478269.925329:0:2513:0:(ldlm_lock.c:295:ldlm_lock_remove_from_lru_check()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:1.0:1713478269.925332:0:2513:0:(ldlm_lock.c:791:ldlm_lock_addref_internal_nolock()) ### ldlm_lock_addref(PR) ns: mdt-lustre-MDT0000_UUID lock: ffff88006c360d80/0x388e37b3a7120e6e lrc: 3/1,0 mode: --/PR res: [0x200000007:0x1:0x0].0x0 bits 0x0/0x0 rrc: 4 type: IBT flags: 0x40000000000000 pid: 2513 initiator: MDT0 00010000:00000001:1.0:1713478269.925338:0:2513:0:(ldlm_lock.c:1822:ldlm_lock_enqueue()) Process entered 00010000:00000001:1.0:1713478269.925340:0:2513:0:(ldlm_lock.c:1784:ldlm_lock_enqueue_helper()) Process entered 00010000:00000001:1.0:1713478269.925341:0:2513:0:(ldlm_inodebits.c:363:ldlm_process_inodebits_lock()) Process entered 00010000:00000001:1.0:1713478269.925343:0:2513:0:(ldlm_inodebits.c:189:ldlm_inodebits_compat_queue()) Process entered 00010000:00000001:1.0:1713478269.925345:0:2513:0:(ldlm_inodebits.c:342:ldlm_inodebits_compat_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713478269.925347:0:2513:0:(ldlm_inodebits.c:189:ldlm_inodebits_compat_queue()) Process entered 00010000:00000001:1.0:1713478269.925382:0:2513:0:(ldlm_inodebits.c:342:ldlm_inodebits_compat_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713478269.925385:0:2513:0:(ldlm_lock.c:1142:ldlm_grant_lock()) Process entered 00010000:00000001:1.0:1713478269.925386:0:2513:0:(ldlm_lock.c:1006:search_granted_lock()) Process entered 00010000:00000001:1.0:1713478269.925388:0:2513:0:(ldlm_lock.c:1059:search_granted_lock()) Process leaving 00010000:00000001:1.0:1713478269.925389:0:2513:0:(ldlm_lock.c:1084:ldlm_granted_list_add_lock()) Process entered 00010000:00000040:1.0:1713478269.925391:0:2513:0:(ldlm_resource.c:1794:ldlm_resource_dump()) --- Resource: [0x200000007:0x1:0x0].0x0 (ffff880088107c00) refcount = 3 00010000:00000040:1.0:1713478269.925394:0:2513:0:(ldlm_resource.c:1797:ldlm_resource_dump()) Granted locks (in reverse order): 00010000:00000040:1.0:1713478269.925397:0:2513:0:(ldlm_resource.c:1800:ldlm_resource_dump()) ### ### ns: mdt-lustre-MDT0000_UUID lock: ffff88008ba66d00/0x388e37b3a6fbe2c5 lrc: 2/0,0 mode: PR/PR res: [0x200000007:0x1:0x0].0x0 bits 0x20/0x0 rrc: 4 type: IBT gid 0 flags: 0x40000000000000 nid: 0@lo remote: 0x388e37b3a6fbe2be expref: 6 pid: 5820 timeout: 0 lvb_type: 0 00010000:00010000:1.0:1713478269.925404:0:2513:0:(ldlm_lock.c:1089:ldlm_granted_list_add_lock()) ### About to add lock: ns: mdt-lustre-MDT0000_UUID lock: ffff88006c360d80/0x388e37b3a7120e6e lrc: 3/1,0 mode: PR/PR res: [0x200000007:0x1:0x0].0x0 bits 0x13/0x0 rrc: 4 type: IBT flags: 0x50210000000000 pid: 2513 initiator: MDT0 00010000:00000001:1.0:1713478269.925412:0:2513:0:(ldlm_lock.c:1111:ldlm_granted_list_add_lock()) Process leaving 00010000:00000001:1.0:1713478269.925415:0:2513:0:(ldlm_pool.c:338:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:1.0:1713478269.925417:0:2513:0:(ldlm_pool.c:370:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1713478269.925419:0:2513:0:(ldlm_lock.c:1174:ldlm_grant_lock()) Process leaving 00010000:00000001:1.0:1713478269.925420:0:2513:0:(ldlm_inodebits.c:455:ldlm_process_inodebits_lock()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713478269.925421:0:2513:0:(ldlm_lock.c:1795:ldlm_lock_enqueue_helper()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1713478269.925423:0:2513:0:(ldlm_lock.c:1979:ldlm_lock_enqueue()) Process leaving via out (rc=0 : 0 : 0x0) 00010000:00000001:1.0:1713478269.925425:0:2513:0:(ldlm_request.c:281:ldlm_completion_ast()) Process entered 00010000:00000001:1.0:1713478269.925427:0:2513:0:(ldlm_request.c:290:ldlm_completion_ast()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:1.0:1713478269.925429:0:2513:0:(ldlm_request.c:538:ldlm_cli_enqueue_local()) ### client-side local enqueue handler, new lock created ns: mdt-lustre-MDT0000_UUID lock: ffff88006c360d80/0x388e37b3a7120e6e lrc: 3/1,0 mode: PR/PR res: [0x200000007:0x1:0x0].0x0 bits 0x13/0x0 rrc: 4 type: IBT flags: 0x40210000000000 pid: 2513 initiator: MDT0 00010000:00000001:1.0:1713478269.925434:0:2513:0:(ldlm_request.c:539:ldlm_cli_enqueue_local()) Process leaving 00010000:00000001:1.0:1713478269.925435:0:2513:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713478269.925436:0:2513:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00010000:00000001:1.0:1713478269.925438:0:2513:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713478269.925439:0:2513:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713478269.925440:0:2513:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c360d80 refcount=3 00000020:00000001:1.0:1713478269.925442:0:2513:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129700224 : -131939579851392 : ffff88006c360d80) 00010000:00000001:1.0:1713478269.925444:0:2513:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129700224 : -131939579851392 : ffff88006c360d80) 00010000:00000001:1.0:1713478269.925446:0:2513:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713478269.925447:0:2513:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00000004:00000001:1.0:1713478269.925448:0:2513:0:(mdt_handler.c:4063:mdt_object_lock()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1713478269.925451:0:2513:0:(mdt_handler.c:1396:mdt_getattr_internal()) Process entered 00000004:00000001:1.0:1713478269.925454:0:2513:0:(mdt_handler.c:1274:mdt_attr_get_complex()) Process entered 00000004:00000001:1.0:1713478269.925456:0:2513:0:(mdd_object.c:378:mdd_attr_get()) Process entered 00000004:00000001:1.0:1713478269.925460:0:2513:0:(mdd_object.c:384:mdd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1713478269.925462:0:2513:0:(mdd_object.c:398:mdd_xattr_get()) Process entered 00000004:00000001:1.0:1713478269.925466:0:2513:0:(lod_object.c:1524:lod_xattr_get()) Process entered 00000004:00000001:1.0:1713478269.925485:0:2513:0:(lod_object.c:1572:lod_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000001:1.0:1713478269.925488:0:2513:0:(mdd_object.c:462:mdd_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000001:1.0:1713478269.925489:0:2513:0:(mdd_object.c:398:mdd_xattr_get()) Process entered 00000004:00000001:1.0:1713478269.925490:0:2513:0:(lod_object.c:1524:lod_xattr_get()) Process entered 00000004:00000001:1.0:1713478269.925492:0:2513:0:(lod_object.c:1592:lod_xattr_get()) Process leaving (rc=48 : 48 : 30) 00000004:00000001:1.0:1713478269.925493:0:2513:0:(mdd_object.c:462:mdd_xattr_get()) Process leaving (rc=48 : 48 : 30) 00000004:00000002:1.0:1713478269.925495:0:2513:0:(mdt_handler.c:1361:mdt_attr_get_complex()) after getattr rc = 0, ma_valid = 0x101 ma_lmm= (null) 00000004:00000001:1.0:1713478269.925497:0:2513:0:(mdt_handler.c:1362:mdt_attr_get_complex()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478269.925499:0:2513:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713478269.925500:0:2513:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478269.925501:0:2513:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713478269.925502:0:2513:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478269.925502:0:2513:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713478269.925503:0:2513:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=500 : 500 : 1f4) 00000001:00000001:1.0:1713478269.925504:0:2513:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713478269.925505:0:2513:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000004:00000002:1.0:1713478269.925506:0:2513:0:(mdt_handler.c:893:mdt_pack_attr2body()) [0x200000007:0x1:0x0]: nlink=201, mode=40777, valid=0x1100000000002f8f 00000004:00200000:1.0:1713478269.925507:0:2513:0:(mdt_handler.c:938:mdt_pack_attr2body()) [0x200000007:0x1:0x0]: returning size 258048 00000004:00200000:1.0:1713478269.925509:0:2513:0:(mdt_handler.c:1570:mdt_getattr_internal()) dirent count 0 stripe count 1 MDT count 2 00000004:00000002:1.0:1713478269.925510:0:2513:0:(mdt_handler.c:1627:mdt_getattr_internal()) changing the max MD size to 344 00000001:00000001:1.0:1713478269.925511:0:2513:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713478269.925511:0:2513:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1713478269.925513:0:2513:0:(mdt_handler.c:722:mdt_pack_acl2body()) Process entered 00000004:00000001:1.0:1713478269.925514:0:2513:0:(mdd_object.c:398:mdd_xattr_get()) Process entered 00000004:00000001:1.0:1713478269.925515:0:2513:0:(lod_object.c:1524:lod_xattr_get()) Process entered 00000004:00000001:1.0:1713478269.925517:0:2513:0:(lod_object.c:1629:lod_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000001:1.0:1713478269.925518:0:2513:0:(mdd_object.c:462:mdd_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000001:1.0:1713478269.925519:0:2513:0:(mdt_handler.c:796:mdt_pack_acl2body()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478269.925523:0:2513:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713478269.925528:0:2513:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1713478269.925529:0:2513:0:(mdt_handler.c:1648:mdt_getattr_internal()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1713478269.925531:0:2513:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713478269.925532:0:2513:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713478269.925532:0:2513:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c360d80 refcount=3 00000020:00000001:1.0:1713478269.925533:0:2513:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129700224 : -131939579851392 : ffff88006c360d80) 00010000:00000001:1.0:1713478269.925535:0:2513:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129700224 : -131939579851392 : ffff88006c360d80) 00000004:00010000:1.0:1713478269.925536:0:2513:0:(mdt_handler.c:2451:mdt_getattr_name_lock()) ### Returning lock to client ns: mdt-lustre-MDT0000_UUID lock: ffff88006c360d80/0x388e37b3a7120e6e lrc: 3/1,0 mode: PR/PR res: [0x200000007:0x1:0x0].0x0 bits 0x13/0x0 rrc: 4 type: IBT flags: 0x40210000000000 pid: 2513 initiator: MDT0 00010000:00000001:1.0:1713478269.925539:0:2513:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713478269.925540:0:2513:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00000004:00000001:1.0:1713478269.925541:0:2513:0:(mdt_handler.c:2492:mdt_getattr_name_lock()) Process leaving 00000004:00000001:1.0:1713478269.925542:0:2513:0:(mdt_internal.h:703:mdt_object_put()) Process entered 00000004:00000001:1.0:1713478269.925543:0:2513:0:(mdt_internal.h:705:mdt_object_put()) Process leaving 00010000:00000001:1.0:1713478269.925544:0:2513:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713478269.925545:0:2513:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713478269.925546:0:2513:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88006c360d80 refcount=3 00000020:00000001:1.0:1713478269.925547:0:2513:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134129700224 : -131939579851392 : ffff88006c360d80) 00010000:00000001:1.0:1713478269.925548:0:2513:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134129700224 : -131939579851392 : ffff88006c360d80) 00000004:00000040:1.0:1713478269.925549:0:2513:0:(mdt_handler.c:4679:mdt_intent_lock_replace()) lock GETting export ffff88006c716000 : new locks_count 16 00000020:00000040:1.0:1713478269.925551:0:2513:0:(genops.c:895:class_export_get()) GET export ffff88006c716000 refcount=22 00010000:00000001:1.0:1713478269.925552:0:2513:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713478269.925553:0:2513:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00000004:00000001:1.0:1713478269.925554:0:2513:0:(mdt_handler.c:4696:mdt_intent_lock_replace()) Process leaving (rc=302 : 302 : 12e) 00000004:00000001:1.0:1713478269.925555:0:2513:0:(mdt_handler.c:4855:mdt_intent_getattr()) Process leaving 02000000:00000001:1.0:1713478269.925556:0:2513:0:(upcall_cache.c:393:upcall_cache_put_entry()) Process entered 02000000:00000001:1.0:1713478269.925557:0:2513:0:(upcall_cache.c:404:upcall_cache_put_entry()) Process leaving 00000004:00000001:1.0:1713478269.925558:0:2513:0:(mdt_handler.c:960:mdt_client_compatibility()) Process entered 00000004:00000001:1.0:1713478269.925558:0:2513:0:(mdt_handler.c:964:mdt_client_compatibility()) Process leaving 00000004:00000001:1.0:1713478269.925559:0:2513:0:(mdt_lib.c:811:mdt_fix_reply()) Process entered 00000004:00000040:1.0:1713478269.925561:0:2513:0:(mdt_lib.c:831:mdt_fix_reply()) Shrink to md_size = 48 cookie/acl_size = 0 00000004:00000001:1.0:1713478269.925564:0:2513:0:(mdt_lib.c:954:mdt_fix_reply()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:1.0:1713478269.925565:0:2513:0:(mdt_handler.c:5192:mdt_intent_opc()) Process leaving (rc=302 : 302 : 12e) 00000004:00000001:1.0:1713478269.925566:0:2513:0:(mdt_internal.h:703:mdt_object_put()) Process entered 00000004:00000001:1.0:1713478269.925567:0:2513:0:(mdt_internal.h:705:mdt_object_put()) Process leaving 00000004:00000001:1.0:1713478269.925568:0:2513:0:(mdt_handler.c:5297:mdt_intent_policy()) Process leaving (rc=302 : 302 : 12e) 00010000:00000001:1.0:1713478269.925569:0:2513:0:(ldlm_lock.c:416:ldlm_lock_destroy()) Process entered 00010000:00000001:1.0:1713478269.925570:0:2513:0:(ldlm_lock.c:377:ldlm_lock_destroy_internal()) Process entered 00010000:00000001:1.0:1713478269.925571:0:2513:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713478269.925572:0:2513:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00010000:00000001:1.0:1713478269.925572:0:2513:0:(ldlm_lock.c:292:ldlm_lock_remove_from_lru_check()) Process entered 00010000:00000001:1.0:1713478269.925573:0:2513:0:(ldlm_lock.c:295:ldlm_lock_remove_from_lru_check()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:1.0:1713478269.925575:0:2513:0:(lustre_handles.c:111:class_handle_unhash_nolock()) removing object ffff88006c360000 with handle 0x388e37b3a7120e67 from hash 00010000:00000001:1.0:1713478269.925576:0:2513:0:(ldlm_lock.c:407:ldlm_lock_destroy_internal()) Process leaving 00010000:00000001:1.0:1713478269.925576:0:2513:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713478269.925577:0:2513:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00010000:00000001:1.0:1713478269.925578:0:2513:0:(ldlm_lock.c:426:ldlm_lock_destroy()) Process leaving 00010000:00000001:1.0:1713478269.925578:0:2513:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00010000:1.0:1713478269.925581:0:2513:0:(ldlm_lock.c:215:ldlm_lock_put()) ### final lock_put on destroyed lock, freeing it. ns: mdt-lustre-MDT0000_UUID lock: ffff88006c360000/0x388e37b3a7120e67 lrc: 0/0,0 mode: --/CR res: [0x200000007:0x1:0x0].0x0 bits 0x2/0x0 rrc: 4 type: IBT gid 0 flags: 0x44000000000000 nid: 192.168.202.21@tcp remote: 0x3134ac9f175ab948 expref: 22 pid: 2513 timeout: 0 lvb_type: 0 00010000:00000040:1.0:1713478269.925585:0:2513:0:(ldlm_lock.c:227:ldlm_lock_put()) lock PUTting export ffff88006c716000 : new locks_count 15 00000020:00000040:1.0:1713478269.925586:0:2513:0:(genops.c:906:class_export_put()) PUTting export ffff88006c716000 : new refcount 21 00010000:00000010:1.0:1713478269.925588:0:2513:0:(ldlm_lock.c:239:ldlm_lock_put()) slab-freed '(lock->l_ibits_node)': 120 at ffff880079b68500. 00010000:00000001:1.0:1713478269.925601:0:2513:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00010000:00000001:1.0:1713478269.925602:0:2513:0:(ldlm_lock.c:1840:ldlm_lock_enqueue()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1713478269.925605:0:2513:0:(ldlm_lockd.c:1540:ldlm_handle_enqueue()) Process leaving 00010000:00010000:1.0:1713478269.925607:0:2513:0:(ldlm_lockd.c:1559:ldlm_handle_enqueue()) ### server-side enqueue handler, sending reply (err=0, rc=0) ns: mdt-lustre-MDT0000_UUID lock: ffff88006c360d80/0x388e37b3a7120e6e lrc: 3/0,0 mode: PR/PR res: [0x200000007:0x1:0x0].0x0 bits 0x13/0x0 rrc: 3 type: IBT gid 0 flags: 0x40200000000000 nid: 192.168.202.21@tcp remote: 0x3134ac9f175ab948 expref: 21 pid: 2513 timeout: 0 lvb_type: 0 00010000:00000001:1.0:1713478269.925611:0:2513:0:(ldlm_lock.c:2445:__ldlm_reprocess_all()) Process entered 00010000:00000001:1.0:1713478269.925613:0:2513:0:(ldlm_inodebits.c:80:ldlm_reprocess_inodebits_queue()) Process entered 00010000:00010000:1.0:1713478269.925614:0:2513:0:(ldlm_inodebits.c:94:ldlm_reprocess_inodebits_queue()) --- Reprocess resource [0x200000007:0x1:0x0].0x0 (ffff880088107c00) 00010000:00010000:1.0:1713478269.925615:0:2513:0:(ldlm_inodebits.c:96:ldlm_reprocess_inodebits_queue()) Hint 13 00010000:00000001:1.0:1713478269.925617:0:2513:0:(ldlm_inodebits.c:143:ldlm_reprocess_inodebits_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713478269.925618:0:2513:0:(ldlm_lock.c:2375:ldlm_run_ast_work()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1713478269.925619:0:2513:0:(ldlm_lock.c:2481:__ldlm_reprocess_all()) Process leaving 00010000:00000001:1.0:1713478269.925620:0:2513:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713478269.925620:0:2513:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00010000:00010000:1.0:1713478269.925621:0:2513:0:(ldlm_lockd.c:1637:ldlm_handle_enqueue()) ### server-side enqueue handler END (lock ffff88006c360d80, rc 0) 00000020:00000001:1.0:1713478269.925622:0:2513:0:(tgt_handler.c:1465:tgt_enqueue()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713478269.925625:0:2513:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 47244665371, transno 0, xid 1796705787189760 00010000:00000001:1.0:1713478269.925626:0:2513:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713478269.925629:0:2513:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800a55b9f80 x1796705787189760/t0(0) o101->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:495/0 lens 576/688 e 0 to 0 dl 1713478280 ref 1 fl Interpret:/200/0 rc 0/0 job:'checkstat.0' uid:0 gid:0 00010000:00000001:1.0:1713478269.925634:0:2513:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713478269.925635:0:2513:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713478269.925637:0:2513:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008ec589e8 time=83 v=5 (1 1 1 1) 00000100:00000001:1.0:1713478269.925639:0:2513:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713478269.925641:0:2513:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:1.0:1713478269.925642:0:2513:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:1.0:1713478269.925643:0:2513:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713478269.925645:0:2513:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713478269.925646:0:2513:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713478269.925648:0:2513:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:1.0:1713478269.925650:0:2513:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800853b2f68. 00000100:00000200:1.0:1713478269.925653:0:2513:0:(niobuf.c:87:ptl_send_buf()) Sending 688 bytes to portal 10, xid 1796705787189760, offset 224 00000400:00000200:1.0:1713478269.925656:0:2513:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:1.0:1713478269.925660:0:2513:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:1.0:1713478269.925664:0:2513:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884839:884839:256:4294967295] 192.168.202.21@tcp LPNI seq info [884839:884839:8:4294967295] 00000400:00000200:1.0:1713478269.925671:0:2513:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:1.0:1713478269.925675:0:2513:0:(socklnd_cb.c:1007:ksocknal_send()) sending 688 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:1.0:1713478269.925678:0:2513:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007ba7b300. 00000800:00000200:1.0:1713478269.925682:0:2513:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:1.0:1713478269.925687:0:2513:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:1.0:1713478269.925689:0:2513:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007ba7b300 type 1, nob 784 niov 1 nkiov 1 00000100:00000001:1.0:1713478269.925695:0:2513:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713478269.925697:0:2513:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:1.0:1713478269.925699:0:2513:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713478269.925700:0:2513:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478269.925702:0:2513:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713478269.925706:0:2513:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800a55b9f80 x1796705787189760/t0(0) o101->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:495/0 lens 576/688 e 0 to 0 dl 1713478280 ref 1 fl Interpret:/200/0 rc 0/0 job:'checkstat.0' uid:0 gid:0 00000100:00100000:1.0:1713478269.925714:0:2513:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800a55b9f80 pname:cluuid+ref:pid:xid:nid:opc:job mdt00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+21:29633:x1796705787189760:12345-192.168.202.21@tcp:101:checkstat.0 Request processed in 605us (729us total) trans 0 rc 0/0 00000100:00100000:1.0:1713478269.925720:0:2513:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 487709 00000100:00000040:1.0:1713478269.925723:0:2513:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88006c716000 : new rpc_count 0 00000100:00000001:1.0:1713478269.925725:0:2513:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713478269.925726:0:2513:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713478269.925729:0:2513:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880079b68f80. 00000020:00000010:1.0:1713478269.925732:0:2513:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88007bf63640. 00000020:00000010:1.0:1713478269.925735:0:2513:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88006f6ece00. 00000020:00000040:1.0:1713478269.925738:0:2513:0:(genops.c:906:class_export_put()) PUTting export ffff88006c716000 : new refcount 20 00000100:00000001:1.0:1713478269.925740:0:2513:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713478269.925741:0:7990:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478269.925744:0:7990:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007ba7b300. 00000400:00000200:0.0:1713478269.925748:0:7990:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478269.925753:0:7990:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478269.925755:0:7990:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800853b2f68 00000400:00000010:0.0:1713478269.925757:0:7990:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800853b2f68. 00000100:00000001:0.0:1713478269.925759:0:7990:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478269.925761:0:7990:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713478269.926544:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.926549:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713478269.926550:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.926551:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478269.926555:0:7991:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp) <- 192.168.202.21@tcp : PUT - for me 00000400:00000200:0.0:1713478269.926560:0:7991:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.21@tcp of length 328 into portal 28 MB=0x662182a361a40 00000400:00000200:0.0:1713478269.926565:0:7991:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.21@tcp of length 328/328 into md 0x546af1 [8] + 8360 00000800:00000001:0.0:1713478269.926568:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.926575:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478269.926576:0:7991:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478269.926578:0:7991:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000100:00000001:0.0:1713478269.926581:0:7991:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713478269.926583:0:7991:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713478269.926585:0:7991:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800a55bbb80. 00000100:00000040:0.0:1713478269.926587:0:7991:0:(events.c:356:request_in_callback()) incoming req@ffff8800a55bbb80 x1796705787189824 msgsize 328 00000100:00100000:0.0:1713478269.926589:0:7991:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.21@tcp (source: 12345-192.168.202.21@tcp) 00000100:00000001:0.0:1713478269.926599:0:7991:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713478269.926602:0:7991:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713478269.926604:0:7991:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478269.926626:0:11967:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713478269.926628:0:11967:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796705787189824 02000000:00000001:2.0:1713478269.926630:0:11967:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713478269.926631:0:11967:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713478269.926632:0:11967:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713478269.926634:0:11967:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713478269.926636:0:11967:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796705787189824 00000020:00000001:2.0:1713478269.926637:0:11967:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713478269.926638:0:11967:0:(genops.c:835:class_conn2export()) looking for export cookie 0x388e37b3a7120cdf 00000020:00000001:2.0:1713478269.926639:0:11967:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713478269.926641:0:11967:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8800863a4800 refcount=5 00000020:00000001:2.0:1713478269.926643:0:11967:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000020:00000001:2.0:1713478269.926644:0:11967:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134566184960 : -131939143366656 : ffff8800863a4800) 00000100:00000001:2.0:1713478269.926646:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478269.926648:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713478269.926650:0:11967:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008e4f4c00. 00000020:00000010:2.0:1713478269.926652:0:11967:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880131aeba00. 00000020:00000010:2.0:1713478269.926654:0:11967:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88008b9be000. 00000100:00000040:2.0:1713478269.926658:0:11967:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:2.0:1713478269.926659:0:11967:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713478269.926660:0:11967:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1713478269.926661:0:11967:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.926664:0:11967:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.926673:0:11967:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713478269.926678:0:11967:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713478269.926679:0:11967:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713478269.926682:0:11967:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.21@tcp, seq: 111365 00000100:00000040:2.0:1713478269.926684:0:11967:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8800863a4800 : new rpc_count 1 00000100:00000001:2.0:1713478269.926685:0:11967:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135088470912 : -131938621080704 : ffff8800a55bbb80) 00000100:00000040:2.0:1713478269.926688:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800a55bbb80 x1796705787189824/t0(0) o101->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:495/0 lens 328/0 e 0 to 0 dl 1713478280 ref 1 fl New:/200/ffffffff rc 0/-1 job:'checkstat.0' uid:0 gid:0 00000100:00000001:2.0:1713478269.926694:0:11967:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713478269.926694:0:11967:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713478269.926696:0:11967:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800a55bbb80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+5:30599:x1796705787189824:12345-192.168.202.21@tcp:101:checkstat.0 00000100:00000200:2.0:1713478269.926698:0:11967:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796705787189824 00000020:00000001:2.0:1713478269.926700:0:11967:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713478269.926701:0:11967:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713478269.926702:0:11967:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.926703:0:11967:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713478269.926704:0:11967:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072108876896 : -1600674720 : ffffffffa097a460) 00000020:00000001:2.0:1713478269.926705:0:11967:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713478269.926707:0:11967:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713478269.926708:0:11967:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713478269.926708:0:11967:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713478269.926710:0:11967:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.926711:0:11967:0:(tgt_handler.c:1440:tgt_enqueue()) Process entered 00010000:00000001:2.0:1713478269.926712:0:11967:0:(ldlm_lockd.c:1315:ldlm_handle_enqueue()) Process entered 00010000:00010000:2.0:1713478269.926713:0:11967:0:(ldlm_lockd.c:1317:ldlm_handle_enqueue()) ### server-side enqueue handler START 00010000:00000001:2.0:1713478269.926714:0:11967:0:(ldlm_lockd.c:1769:ldlm_request_cancel()) Process entered 00010000:00000001:2.0:1713478269.926715:0:11967:0:(ldlm_lockd.c:1779:ldlm_request_cancel()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1713478269.926717:0:11967:0:(ldlm_lock.c:1719:ldlm_lock_create()) Process entered 00010000:00000010:2.0:1713478269.926720:0:11967:0:(ldlm_resource.c:1434:ldlm_resource_new()) slab-alloced 'res': 240 at ffff8800ac495d00. 00010000:00000010:2.0:1713478269.926722:0:11967:0:(ldlm_resource.c:1395:ldlm_resource_extent_new()) slab-alloced 'res->lr_itree': 144 at ffff88011fed36c0. 00010000:00000001:2.0:1713478269.926724:0:11967:0:(ldlm_lock.c:458:ldlm_lock_new()) Process entered 00010000:00000010:2.0:1713478269.926725:0:11967:0:(ldlm_lock.c:463:ldlm_lock_new()) slab-alloced 'lock': 560 at ffff8800a544a1c0. 00000020:00000001:2.0:1713478269.926728:0:11967:0:(lustre_handles.c:65:class_handle_hash()) Process entered 00000020:00000040:2.0:1713478269.926729:0:11967:0:(lustre_handles.c:97:class_handle_hash()) added object ffff8800a544a1c0 with handle 0x388e37b3a7120e75 to hash 00000020:00000001:2.0:1713478269.926730:0:11967:0:(lustre_handles.c:98:class_handle_hash()) Process leaving 00010000:00000001:2.0:1713478269.926731:0:11967:0:(ldlm_lock.c:501:ldlm_lock_new()) Process leaving (rc=18446612135086956992 : -131938622594624 : ffff8800a544a1c0) 00010000:00000001:2.0:1713478269.926733:0:11967:0:(ldlm_extent.c:959:ldlm_interval_alloc()) Process entered 00010000:00000010:2.0:1713478269.926734:0:11967:0:(ldlm_extent.c:963:ldlm_interval_alloc()) slab-alloced 'node': 72 at ffff880131aebd80. 00010000:00000001:2.0:1713478269.926735:0:11967:0:(ldlm_extent.c:969:ldlm_interval_alloc()) Process leaving (rc=18446612137442721152 : -131936266830464 : ffff880131aebd80) 00010000:00000001:2.0:1713478269.926736:0:11967:0:(ldlm_lock.c:1767:ldlm_lock_create()) Process leaving (rc=18446612135086956992 : -131938622594624 : ffff8800a544a1c0) 00010000:00010000:2.0:1713478269.926739:0:11967:0:(ldlm_lockd.c:1389:ldlm_handle_enqueue()) ### server-side enqueue handler, new lock created ns: filter-lustre-OST0001_UUID lock: ffff8800a544a1c0/0x388e37b3a7120e75 lrc: 2/0,0 mode: --/PR res: [0x2c0000403:0xa745:0x0].0x0 rrc: 2 type: EXT [0->0] (req 0->0) gid 0 flags: 0x40000000000000 nid: local remote: 0x3134ac9f175ab94f expref: -99 pid: 11967 timeout: 0 lvb_type: 0 00002000:00000001:2.0:1713478269.926744:0:11967:0:(ofd_lvb.c:106:ofd_lvbo_init()) Process entered 00002000:00000010:2.0:1713478269.926747:0:11967:0:(ofd_lvb.c:123:ofd_lvbo_init()) kmalloced '(lvb)': 56 at ffff8800ac43d3c0. 00002000:00000001:2.0:1713478269.926748:0:11967:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713478269.926749:0:11967:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713478269.926752:0:11967:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134202203736 : -131939507347880 : ffff880070885e58) 00002000:00000001:2.0:1713478269.926753:0:11967:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134202203648 : -131939507347968 : ffff880070885e00) 00002000:00000001:2.0:1713478269.926754:0:11967:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:2.0:1713478269.926756:0:11967:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00010000:2.0:1713478269.926758:0:11967:0:(ofd_lvb.c:170:ofd_lvbo_init()) res: [0x2c0000403:0xa745:0x0] initial LVB size: 1048576000, mtime: 0x0, atime: 0x0, ctime: 0x0, blocks: 0x0 00002000:00000001:2.0:1713478269.926760:0:11967:0:(ofd_lvb.c:174:ofd_lvbo_init()) Process leaving 00000020:00000002:2.0:1713478269.926761:0:11967:0:(lu_object.c:226:lu_object_put()) Add ffff880070885e58/ffff880070885e00 to site lru. bkt: ffff88008409ddc0 00010000:00000040:2.0:1713478269.926763:0:11967:0:(ldlm_lockd.c:1419:ldlm_handle_enqueue()) lock GETting export ffff8800863a4800 : new locks_count 1 00000020:00000040:2.0:1713478269.926764:0:11967:0:(genops.c:895:class_export_get()) GET export ffff8800863a4800 refcount=6 00010000:00000001:2.0:1713478269.926766:0:11967:0:(ldlm_lock.c:1822:ldlm_lock_enqueue()) Process entered 00002000:00000001:2.0:1713478269.926767:0:11967:0:(ofd_dlm.c:234:ofd_intent_policy()) Process entered 00000100:00000001:2.0:1713478269.926768:0:11967:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713478269.926769:0:11967:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713478269.926771:0:11967:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 696 at ffff8800aa0aac00. 02000000:00000001:2.0:1713478269.926773:0:11967:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.926774:0:11967:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1713478269.926776:0:11967:0:(ldlm_extent.c:779:ldlm_process_extent_lock()) Process entered 00010000:00000001:2.0:1713478269.926777:0:11967:0:(ldlm_extent.c:408:ldlm_extent_compat_queue()) Process entered 00010000:00010000:2.0:1713478269.926779:0:11967:0:(ldlm_extent.c:329:ldlm_check_contention()) contended locks = 0 00010000:00000001:2.0:1713478269.926780:0:11967:0:(ldlm_extent.c:655:ldlm_extent_compat_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713478269.926781:0:11967:0:(ldlm_extent.c:408:ldlm_extent_compat_queue()) Process entered 00010000:00010000:2.0:1713478269.926782:0:11967:0:(ldlm_extent.c:329:ldlm_check_contention()) contended locks = 0 00010000:00000001:2.0:1713478269.926783:0:11967:0:(ldlm_extent.c:655:ldlm_extent_compat_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713478269.926785:0:11967:0:(ldlm_lock.c:1142:ldlm_grant_lock()) Process entered 00000001:00000001:2.0:1713478269.926786:0:11967:0:(interval_tree.c:380:interval_insert()) Process entered 00000001:00000001:2.0:1713478269.926787:0:11967:0:(interval_tree.c:323:interval_insert_color()) Process entered 00000001:00000001:2.0:1713478269.926788:0:11967:0:(interval_tree.c:372:interval_insert_color()) Process leaving 00000001:00000001:2.0:1713478269.926789:0:11967:0:(interval_tree.c:408:interval_insert()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:2.0:1713478269.926791:0:11967:0:(ldlm_resource.c:1668:ldlm_resource_add_lock()) ### About to add this lock ns: filter-lustre-OST0001_UUID lock: ffff8800a544a1c0/0x388e37b3a7120e75 lrc: 3/0,0 mode: PR/PR res: [0x2c0000403:0xa745:0x0].0x0 rrc: 2 type: EXT [0->18446744073709551615] (req 0->18446744073709551615) gid 0 flags: 0x40000000000000 nid: 192.168.202.21@tcp remote: 0x3134ac9f175ab94f expref: 6 pid: 11967 timeout: 0 lvb_type: 1 00010000:00000040:2.0:1713478269.926796:0:11967:0:(ldlm_resource.c:1794:ldlm_resource_dump()) --- Resource: [0x2c0000403:0xa745:0x0].0x0 (ffff8800ac495d00) refcount = 1 00010000:00000040:2.0:1713478269.926797:0:11967:0:(ldlm_resource.c:1797:ldlm_resource_dump()) Granted locks (in reverse order): 00010000:00000040:2.0:1713478269.926799:0:11967:0:(ldlm_resource.c:1800:ldlm_resource_dump()) ### ### ns: filter-lustre-OST0001_UUID lock: ffff8800a544a1c0/0x388e37b3a7120e75 lrc: 3/0,0 mode: PR/PR res: [0x2c0000403:0xa745:0x0].0x0 rrc: 2 type: EXT [0->18446744073709551615] (req 0->18446744073709551615) gid 0 flags: 0x40000000000000 nid: 192.168.202.21@tcp remote: 0x3134ac9f175ab94f expref: 6 pid: 11967 timeout: 0 lvb_type: 1 00010000:00000001:2.0:1713478269.926803:0:11967:0:(ldlm_pool.c:338:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:2.0:1713478269.926804:0:11967:0:(ldlm_pool.c:342:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1713478269.926806:0:11967:0:(ldlm_lock.c:1174:ldlm_grant_lock()) Process leaving 00010000:00000001:2.0:1713478269.926806:0:11967:0:(ldlm_extent.c:809:ldlm_process_extent_lock()) Process leaving (rc=1 : 1 : 1) 00002000:00000001:2.0:1713478269.926808:0:11967:0:(ofd_dlm.c:296:ofd_intent_policy()) Process leaving (rc=302 : 302 : 12e) 00010000:00000001:2.0:1713478269.926809:0:11967:0:(ldlm_lock.c:1840:ldlm_lock_enqueue()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1713478269.926810:0:11967:0:(ldlm_lockd.c:1540:ldlm_handle_enqueue()) Process leaving 00010000:00010000:2.0:1713478269.926812:0:11967:0:(ldlm_lockd.c:1559:ldlm_handle_enqueue()) ### server-side enqueue handler, sending reply (err=0, rc=0) ns: filter-lustre-OST0001_UUID lock: ffff8800a544a1c0/0x388e37b3a7120e75 lrc: 3/0,0 mode: PR/PR res: [0x2c0000403:0xa745:0x0].0x0 rrc: 2 type: EXT [0->18446744073709551615] (req 0->18446744073709551615) gid 0 flags: 0x40000000000000 nid: 192.168.202.21@tcp remote: 0x3134ac9f175ab94f expref: 6 pid: 11967 timeout: 0 lvb_type: 1 00010000:00000001:2.0:1713478269.926817:0:11967:0:(ldlm_lock.c:2445:__ldlm_reprocess_all()) Process entered 00010000:00000001:2.0:1713478269.926817:0:11967:0:(ldlm_lock.c:2022:ldlm_reprocess_queue()) Process entered 00010000:00000001:2.0:1713478269.926819:0:11967:0:(ldlm_lock.c:2071:ldlm_reprocess_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713478269.926820:0:11967:0:(ldlm_lock.c:2375:ldlm_run_ast_work()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1713478269.926821:0:11967:0:(ldlm_lock.c:2481:__ldlm_reprocess_all()) Process leaving 00010000:00000001:2.0:1713478269.926821:0:11967:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713478269.926822:0:11967:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00010000:00010000:2.0:1713478269.926823:0:11967:0:(ldlm_lockd.c:1637:ldlm_handle_enqueue()) ### server-side enqueue handler END (lock ffff8800a544a1c0, rc 0) 00000020:00000001:2.0:1713478269.926825:0:11967:0:(tgt_handler.c:1465:tgt_enqueue()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713478269.926826:0:11967:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884953598, transno 0, xid 1796705787189824 00010000:00000001:2.0:1713478269.926827:0:11967:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713478269.926830:0:11967:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800a55bbb80 x1796705787189824/t0(0) o101->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:495/0 lens 328/400 e 0 to 0 dl 1713478280 ref 1 fl Interpret:/200/0 rc 0/0 job:'checkstat.0' uid:0 gid:0 00010000:00000001:2.0:1713478269.926834:0:11967:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713478269.926835:0:11967:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713478269.926836:0:11967:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800b43139e8 time=6 v=5 (1 1 1 1) 00000100:00000001:2.0:1713478269.926838:0:11967:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713478269.926839:0:11967:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff88006ada30c0 refcount 11 to 192.168.202.21@tcp 00000100:00000001:2.0:1713478269.926841:0:11967:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134106902720 : -131939602648896 : ffff88006ada30c0) 02000000:00000001:2.0:1713478269.926842:0:11967:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713478269.926843:0:11967:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713478269.926844:0:11967:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713478269.926845:0:11967:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.21@tcp 00000400:00000010:2.0:1713478269.926847:0:11967:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880136887d48. 00000100:00000200:2.0:1713478269.926850:0:11967:0:(niobuf.c:87:ptl_send_buf()) Sending 400 bytes to portal 4, xid 1796705787189824, offset 224 00000400:00000200:2.0:1713478269.926852:0:11967:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.21@tcp 00000400:00000200:2.0:1713478269.926857:0:11967:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.121@tcp to MR: 192.168.202.21@tcp local destination 00000400:00000200:2.0:1713478269.926860:0:11967:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.121@tcp NI seq info: [884840:884840:256:4294967295] 192.168.202.21@tcp LPNI seq info [884840:884840:8:4294967295] 00000400:00000200:2.0:1713478269.926865:0:11967:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.121@tcp(192.168.202.121@tcp:192.168.202.121@tcp) -> 192.168.202.21@tcp(192.168.202.21@tcp:192.168.202.21@tcp) : PUT try# 0 00000800:00000200:2.0:1713478269.926868:0:11967:0:(socklnd_cb.c:1007:ksocknal_send()) sending 400 bytes in 1 frags to 12345-192.168.202.21@tcp 00000800:00000010:2.0:1713478269.926869:0:11967:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800ac495a00. 00000800:00000200:2.0:1713478269.926872:0:11967:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff88011e43b900] -> 12345-192.168.202.21@tcp (4) 00000800:00000200:2.0:1713478269.926875:0:11967:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.21@tcp ip 192.168.202.21:1023 00000800:00000200:2.0:1713478269.926877:0:11967:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800ac495a00 type 1, nob 496 niov 1 nkiov 1 00000100:00000001:2.0:1713478269.926888:0:11967:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713478269.926890:0:11967:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff88006ada30c0 refcount 10 to 192.168.202.21@tcp 00010000:00000001:2.0:1713478269.926892:0:11967:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713478269.926893:0:11967:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713478269.926894:0:11967:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713478269.926896:0:11967:0:(lustre_net.h:2444:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800a55bbb80 x1796705787189824/t0(0) o101->c01e1105-1ec1-4a7a-bf39-c24145769423@192.168.202.21@tcp:495/0 lens 328/400 e 0 to 0 dl 1713478280 ref 1 fl Interpret:/200/0 rc 0/0 job:'checkstat.0' uid:0 gid:0 00000100:00100000:2.0:1713478269.926902:0:11967:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800a55bbb80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_007:c01e1105-1ec1-4a7a-bf39-c24145769423+6:30599:x1796705787189824:12345-192.168.202.21@tcp:101:checkstat.0 Request processed in 207us (314us total) trans 0 rc 0/0 00000100:00100000:2.0:1713478269.926906:0:11967:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.21@tcp, seq: 111365 00000100:00000040:2.0:1713478269.926907:0:11967:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8800863a4800 : new rpc_count 0 00000100:00000001:2.0:1713478269.926909:0:11967:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713478269.926910:0:11967:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713478269.926911:0:11967:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880131aeba00. 00000020:00000010:2.0:1713478269.926913:0:11967:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88008b9be000. 00000020:00000010:2.0:1713478269.926916:0:11967:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008e4f4c00. 00000800:00000200:0.0:1713478269.926918:0:7989:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713478269.926919:0:7989:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800ac495a00. 00000020:00000040:2.0:1713478269.926920:0:11967:0:(genops.c:906:class_export_put()) PUTting export ffff8800863a4800 : new refcount 5 00000100:00000001:2.0:1713478269.926921:0:11967:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713478269.926923:0:7989:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713478269.926925:0:7989:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.121@tcp->192.168.202.21@tcp: PUT: OK 00000400:00000200:0.0:1713478269.926927:0:7989:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880136887d48 00000400:00000010:0.0:1713478269.926928:0:7989:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880136887d48. 00000100:00000001:0.0:1713478269.926930:0:7989:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713478269.926932:0:7989:0:(events.c:417:reply_out_callback()) Process leaving 00010000:00000010:2.1:1713478269.928443:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88006c360000. 00010000:00000001:0.0:1713478269.970391:0:2942:0:(ldlm_pool.c:338:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:0.0:1713478269.970394:0:2942:0:(ldlm_pool.c:342:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713478269.970399:0:2942:0:(ldlm_pool.c:338:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:0.0:1713478269.970401:0:2942:0:(ldlm_pool.c:370:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713478269.970405:0:2942:0:(ldlm_pool.c:478:ldlm_cli_pool_recalc()) Process entered 00010000:00000001:0.0:1713478269.970406:0:2942:0:(ldlm_pool.c:482:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713478269.970408:0:2942:0:(ldlm_pool.c:478:ldlm_cli_pool_recalc()) Process entered 00010000:00000001:0.0:1713478269.970409:0:2942:0:(ldlm_pool.c:482:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713478269.970420:0:9765:0:(genops.c:1776:obd_stale_export_get()) Process entered 00000020:00000001:1.0:1713478269.970423:0:9765:0:(genops.c:1790:obd_stale_export_get()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:1.0:1713478269.970426:0:9765:0:(ldlm_lockd.c:2860:ldlm_bl_get_work()) No blwi found in queue (no bl locks in queue) 00080000:00000010:1.0:1713478270.057417:0:12053:0:(osd_handler.c:2454:osd_statfs()) kmalloced '(ksfs)': 120 at ffff880079b68f80. 00080000:00000010:1.0:1713478270.057422:0:12053:0:(osd_handler.c:2495:osd_statfs()) kfreed 'ksfs': 120 at ffff880079b68f80. 00000020:00000001:1.0:1713478270.057425:0:12053:0:(tgt_mount.c:1920:server_show_options()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:1.0:1713478270.057435:0:12053:0:(osd_handler.c:2454:osd_statfs()) kmalloced '(ksfs)': 120 at ffff880079b68f80. 00080000:00000010:1.0:1713478270.057438:0:12053:0:(osd_handler.c:2495:osd_statfs()) kfreed 'ksfs': 120 at ffff880079b68f80. 00000020:00000001:1.0:1713478270.057440:0:12053:0:(tgt_mount.c:1920:server_show_options()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:1.0:1713478270.057445:0:12053:0:(osd_handler.c:2454:osd_statfs()) kmalloced '(ksfs)': 120 at ffff880079b68f80. 00080000:00000010:1.0:1713478270.057448:0:12053:0:(osd_handler.c:2495:osd_statfs()) kfreed 'ksfs': 120 at ffff880079b68f80. 00000020:00000001:1.0:1713478270.057450:0:12053:0:(tgt_mount.c:1920:server_show_options()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:1.0:1713478270.057454:0:12053:0:(osd_handler.c:2454:osd_statfs()) kmalloced '(ksfs)': 120 at ffff880079b68f80. 00080000:00000010:1.0:1713478270.057457:0:12053:0:(osd_handler.c:2495:osd_statfs()) kfreed 'ksfs': 120 at ffff880079b68f80. 00000020:00000001:1.0:1713478270.057459:0:12053:0:(tgt_mount.c:1920:server_show_options()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:3.0:1713478270.059884:0:1:0:(osd_handler.c:2454:osd_statfs()) kmalloced '(ksfs)': 120 at ffff88008e41cd00. 00080000:00000010:3.0:1713478270.059888:0:1:0:(osd_handler.c:2495:osd_statfs()) kfreed 'ksfs': 120 at ffff88008e41cd00. 00000020:00000001:3.0:1713478270.059890:0:1:0:(tgt_mount.c:1920:server_show_options()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:3.0:1713478270.059932:0:1:0:(osd_handler.c:2454:osd_statfs()) kmalloced '(ksfs)': 120 at ffff88008e41cd00. 00080000:00000010:3.0:1713478270.059934:0:1:0:(osd_handler.c:2495:osd_statfs()) kfreed 'ksfs': 120 at ffff88008e41cd00. 00000020:00000001:3.0:1713478270.059936:0:1:0:(tgt_mount.c:1920:server_show_options()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:3.0:1713478270.059939:0:1:0:(osd_handler.c:2454:osd_statfs()) kmalloced '(ksfs)': 120 at ffff88008e41cd00. 00080000:00000010:3.0:1713478270.059940:0:1:0:(osd_handler.c:2495:osd_statfs()) kfreed 'ksfs': 120 at ffff88008e41cd00. 00000020:00000001:3.0:1713478270.059942:0:1:0:(tgt_mount.c:1920:server_show_options()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:3.0:1713478270.059944:0:1:0:(osd_handler.c:2454:osd_statfs()) kmalloced '(ksfs)': 120 at ffff88008e41cd00. 00080000:00000010:3.0:1713478270.059946:0:1:0:(osd_handler.c:2495:osd_statfs()) kfreed 'ksfs': 120 at ffff88008e41cd00. 00000020:00000001:3.0:1713478270.059947:0:1:0:(tgt_mount.c:1920:server_show_options()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:2.0:1713478270.170368:0:1:0:(osd_handler.c:2454:osd_statfs()) kmalloced '(ksfs)': 120 at ffff880131aeb080. 00080000:00000010:2.0:1713478270.170376:0:1:0:(osd_handler.c:2495:osd_statfs()) kfreed 'ksfs': 120 at ffff880131aeb080. 00000020:00000001:2.0:1713478270.170380:0:1:0:(tgt_mount.c:1920:server_show_options()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:2.0:1713478270.170449:0:1:0:(osd_handler.c:2454:osd_statfs()) kmalloced '(ksfs)': 120 at ffff880131aeb080. 00080000:00000010:2.0:1713478270.170453:0:1:0:(osd_handler.c:2495:osd_statfs()) kfreed 'ksfs': 120 at ffff880131aeb080. 00000020:00000001:2.0:1713478270.170456:0:1:0:(tgt_mount.c:1920:server_show_options()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:2.0:1713478270.170461:0:1:0:(osd_handler.c:2454:osd_statfs()) kmalloced '(ksfs)': 120 at ffff880131aeb080. 00080000:00000010:2.0:1713478270.170464:0:1:0:(osd_handler.c:2495:osd_statfs()) kfreed 'ksfs': 120 at ffff880131aeb080. 00000020:00000001:2.0:1713478270.170466:0:1:0:(tgt_mount.c:1920:server_show_options()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:2.0:1713478270.170470:0:1:0:(osd_handler.c:2454:osd_statfs()) kmalloced '(ksfs)': 120 at ffff880131aeb080. 00080000:00000010:2.0:1713478270.170473:0:1:0:(osd_handler.c:2495:osd_statfs()) kfreed 'ksfs': 120 at ffff880131aeb080. 00000020:00000001:2.0:1713478270.170475:0:1:0:(tgt_mount.c:1920:server_show_options()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:1.0:1713478270.548790:0:12118:0:(osd_handler.c:2454:osd_statfs()) kmalloced '(ksfs)': 120 at ffff880079b68500. 00080000:00000010:1.0:1713478270.548796:0:12118:0:(osd_handler.c:2495:osd_statfs()) kfreed 'ksfs': 120 at ffff880079b68500. 00000020:00000001:1.0:1713478270.548799:0:12118:0:(tgt_mount.c:1920:server_show_options()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:1.0:1713478270.548809:0:12118:0:(osd_handler.c:2454:osd_statfs()) kmalloced '(ksfs)': 120 at ffff880079b68500. 00080000:00000010:1.0:1713478270.548812:0:12118:0:(osd_handler.c:2495:osd_statfs()) kfreed 'ksfs': 120 at ffff880079b68500. 00000020:00000001:1.0:1713478270.548814:0:12118:0:(tgt_mount.c:1920:server_show_options()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:1.0:1713478270.548819:0:12118:0:(osd_handler.c:2454:osd_statfs()) kmalloced '(ksfs)': 120 at ffff880079b68500. 00080000:00000010:1.0:1713478270.548823:0:12118:0:(osd_handler.c:2495:osd_statfs()) kfreed 'ksfs': 120 at ffff880079b68500. 00000020:00000001:1.0:1713478270.548824:0:12118:0:(tgt_mount.c:1920:server_show_options()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:1.0:1713478270.548829:0:12118:0:(osd_handler.c:2454:osd_statfs()) kmalloced '(ksfs)': 120 at ffff880079b68500. 00080000:00000010:1.0:1713478270.548831:0:12118:0:(osd_handler.c:2495:osd_statfs()) kfreed 'ksfs': 120 at ffff880079b68500. 00000020:00000001:1.0:1713478270.548834:0:12118:0:(tgt_mount.c:1920:server_show_options()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:2.0:1713478270.551797:0:1:0:(osd_handler.c:2454:osd_statfs()) kmalloced '(ksfs)': 120 at ffff880131aeb780. 00080000:00000010:2.0:1713478270.551800:0:1:0:(osd_handler.c:2495:osd_statfs()) kfreed 'ksfs': 120 at ffff880131aeb780. 00000020:00000001:2.0:1713478270.551803:0:1:0:(tgt_mount.c:1920:server_show_options()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:2.0:1713478270.551846:0:1:0:(osd_handler.c:2454:osd_statfs()) kmalloced '(ksfs)': 120 at ffff880131aeb780. 00080000:00000010:2.0:1713478270.551848:0:1:0:(osd_handler.c:2495:osd_statfs()) kfreed 'ksfs': 120 at ffff880131aeb780. 00000020:00000001:2.0:1713478270.551850:0:1:0:(tgt_mount.c:1920:server_show_options()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:2.0:1713478270.551854:0:1:0:(osd_handler.c:2454:osd_statfs()) kmalloced '(ksfs)': 120 at ffff880131aeb780. 00080000:00000010:2.0:1713478270.551856:0:1:0:(osd_handler.c:2495:osd_statfs()) kfreed 'ksfs': 120 at ffff880131aeb780. 00000020:00000001:2.0:1713478270.551857:0:1:0:(tgt_mount.c:1920:server_show_options()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:2.0:1713478270.551860:0:1:0:(osd_handler.c:2454:osd_statfs()) kmalloced '(ksfs)': 120 at ffff880131aeb780. 00080000:00000010:2.0:1713478270.551862:0:1:0:(osd_handler.c:2495:osd_statfs()) kfreed 'ksfs': 120 at ffff880131aeb780. 00000020:00000001:2.0:1713478270.551864:0:1:0:(tgt_mount.c:1920:server_show_options()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713478270.639565:0:12160:0:(debug.c:704:libcfs_debug_mark_buffer()) ************************************************** 00000001:02000400:1.0:1713478270.639569:0:12160:0:(debug.c:705:libcfs_debug_mark_buffer()) DEBUG MARKER: sanity test_399a: @@@@@@ IGNORE (env=kvm): fake write is slower 00000001:00000001:1.0:1713478270.641753:0:12160:0:(debug.c:707:libcfs_debug_mark_buffer()) ************************************************** 00080000:00000010:3.0:1713478270.675766:0:1:0:(osd_handler.c:2454:osd_statfs()) kmalloced '(ksfs)': 120 at ffff88008e41cf80. 00080000:00000010:3.0:1713478270.675772:0:1:0:(osd_handler.c:2495:osd_statfs()) kfreed 'ksfs': 120 at ffff88008e41cf80. 00000020:00000001:3.0:1713478270.675775:0:1:0:(tgt_mount.c:1920:server_show_options()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:3.0:1713478270.675816:0:1:0:(osd_handler.c:2454:osd_statfs()) kmalloced '(ksfs)': 120 at ffff88008e41cf80. 00080000:00000010:3.0:1713478270.675820:0:1:0:(osd_handler.c:2495:osd_statfs()) kfreed 'ksfs': 120 at ffff88008e41cf80. 00000020:00000001:3.0:1713478270.675822:0:1:0:(tgt_mount.c:1920:server_show_options()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:3.0:1713478270.675827:0:1:0:(osd_handler.c:2454:osd_statfs()) kmalloced '(ksfs)': 120 at ffff88008e41cf80. 00080000:00000010:3.0:1713478270.675830:0:1:0:(osd_handler.c:2495:osd_statfs()) kfreed 'ksfs': 120 at ffff88008e41cf80. 00000020:00000001:3.0:1713478270.675832:0:1:0:(tgt_mount.c:1920:server_show_options()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:3.0:1713478270.675837:0:1:0:(osd_handler.c:2454:osd_statfs()) kmalloced '(ksfs)': 120 at ffff88008e41cf80. 00080000:00000010:3.0:1713478270.675839:0:1:0:(osd_handler.c:2495:osd_statfs()) kfreed 'ksfs': 120 at ffff88008e41cf80. 00000020:00000001:3.0:1713478270.675842:0:1:0:(tgt_mount.c:1920:server_show_options()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:2.0:1713478270.970704:0:12182:0:(osd_handler.c:2454:osd_statfs()) kmalloced '(ksfs)': 120 at ffff880131aeb780. 00080000:00000010:2.0:1713478270.970713:0:12182:0:(osd_handler.c:2495:osd_statfs()) kfreed 'ksfs': 120 at ffff880131aeb780. 00000020:00000001:2.0:1713478270.970718:0:12182:0:(tgt_mount.c:1920:server_show_options()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:2.0:1713478270.970735:0:12182:0:(osd_handler.c:2454:osd_statfs()) kmalloced '(ksfs)': 120 at ffff880131aeb780. 00080000:00000010:2.0:1713478270.970740:0:12182:0:(osd_handler.c:2495:osd_statfs()) kfreed 'ksfs': 120 at ffff880131aeb780. 00000020:00000001:2.0:1713478270.970744:0:12182:0:(tgt_mount.c:1920:server_show_options()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:2.0:1713478270.970767:0:12182:0:(osd_handler.c:2454:osd_statfs()) kmalloced '(ksfs)': 120 at ffff880131aeb780. 00080000:00000010:2.0:1713478270.970773:0:12182:0:(osd_handler.c:2495:osd_statfs()) kfreed 'ksfs': 120 at ffff880131aeb780. 00000020:00000001:2.0:1713478270.970776:0:12182:0:(tgt_mount.c:1920:server_show_options()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:2.0:1713478270.970783:0:12182:0:(osd_handler.c:2454:osd_statfs()) kmalloced '(ksfs)': 120 at ffff880131aeb780. 00080000:00000010:2.0:1713478270.970788:0:12182:0:(osd_handler.c:2495:osd_statfs()) kfreed 'ksfs': 120 at ffff880131aeb780. 00000020:00000001:2.0:1713478270.970792:0:12182:0:(tgt_mount.c:1920:server_show_options()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713478270.972422:0:2942:0:(ldlm_pool.c:338:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:0.0:1713478270.972428:0:2942:0:(ldlm_pool.c:370:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713478270.972432:0:2942:0:(ldlm_pool.c:338:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:0.0:1713478270.972434:0:2942:0:(ldlm_pool.c:370:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713478270.972441:0:2942:0:(ldlm_pool.c:478:ldlm_cli_pool_recalc()) Process entered 00010000:00000001:0.0:1713478270.972443:0:2942:0:(ldlm_pool.c:482:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713478270.972447:0:2942:0:(ldlm_pool.c:478:ldlm_cli_pool_recalc()) Process entered 00010000:00000001:0.0:1713478270.972449:0:2942:0:(ldlm_pool.c:482:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713478270.972539:0:9766:0:(genops.c:1776:obd_stale_export_get()) Process entered 00000020:00000001:3.0:1713478270.972544:0:9766:0:(genops.c:1790:obd_stale_export_get()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:3.0:1713478270.972547:0:9766:0:(ldlm_lockd.c:2860:ldlm_bl_get_work()) No blwi found in queue (no bl locks in queue) 00080000:00000010:3.0:1713478270.974736:0:1:0:(osd_handler.c:2454:osd_statfs()) kmalloced '(ksfs)': 120 at ffff88008e41cd80. 00080000:00000010:3.0:1713478270.974742:0:1:0:(osd_handler.c:2495:osd_statfs()) kfreed 'ksfs': 120 at ffff88008e41cd80. 00000020:00000001:3.0:1713478270.974745:0:1:0:(tgt_mount.c:1920:server_show_options()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:3.0:1713478270.974799:0:1:0:(osd_handler.c:2454:osd_statfs()) kmalloced '(ksfs)': 120 at ffff88008e41cd80. 00080000:00000010:3.0:1713478270.974803:0:1:0:(osd_handler.c:2495:osd_statfs()) kfreed 'ksfs': 120 at ffff88008e41cd80. 00000020:00000001:3.0:1713478270.974806:0:1:0:(tgt_mount.c:1920:server_show_options()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:3.0:1713478270.974811:0:1:0:(osd_handler.c:2454:osd_statfs()) kmalloced '(ksfs)': 120 at ffff88008e41cd80. 00080000:00000010:3.0:1713478270.974814:0:1:0:(osd_handler.c:2495:osd_statfs()) kfreed 'ksfs': 120 at ffff88008e41cd80. 00000020:00000001:3.0:1713478270.974816:0:1:0:(tgt_mount.c:1920:server_show_options()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:3.0:1713478270.974821:0:1:0:(osd_handler.c:2454:osd_statfs()) kmalloced '(ksfs)': 120 at ffff88008e41cd80. 00080000:00000010:3.0:1713478270.974825:0:1:0:(osd_handler.c:2495:osd_statfs()) kfreed 'ksfs': 120 at ffff88008e41cd80. 00000020:00000001:3.0:1713478270.974827:0:1:0:(tgt_mount.c:1920:server_show_options()) Process leaving (rc=0 : 0 : 0) Debug log: 156640 lines, 156640 kept, 0 dropped, 0 bad.